author
int64
658
755k
date
stringlengths
19
19
timezone
int64
-46,800
43.2k
hash
stringlengths
40
40
message
stringlengths
5
490
mods
list
language
stringclasses
20 values
license
stringclasses
3 values
repo
stringlengths
5
68
original_message
stringlengths
12
491
339,455
12.10.2017 18:24:23
-7,200
656fc5d7c0f66aa9aa78a8be28a77da50678ec0d
add an option to validate Password Policy for ldap user storage
[ { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPConfig.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPConfig.java", "diff": "@@ -105,6 +105,11 @@ public class LDAPConfig {\nreturn vendor != null && vendor.equals(LDAPConstants.VENDOR_ACTIVE_DIRECTORY);\n}\n+ public boolean isValidatePasswordPolicy() {\n+ String validatePPolicy = config.getFirst(LDAPConstants.VALIDATE_PASSWORD_POLICY);\n+ return Boolean.parseBoolean(validatePPolicy);\n+ }\n+\npublic String getConnectionPooling() {\nreturn config.getFirst(LDAPConstants.CONNECTION_POOLING);\n}\n" }, { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProvider.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProvider.java", "diff": "@@ -44,6 +44,9 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.LDAPConstants;\nimport org.keycloak.models.ModelDuplicateException;\nimport org.keycloak.models.ModelException;\n+import org.keycloak.models.utils.ReadOnlyUserModelDelegate;\n+import org.keycloak.policy.PasswordPolicyManagerProvider;\n+import org.keycloak.policy.PolicyError;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.RoleModel;\nimport org.keycloak.models.UserCredentialModel;\n@@ -599,7 +602,10 @@ public class LDAPStorageProvider implements UserStorageProvider,\nPasswordUserCredentialModel cred = (PasswordUserCredentialModel)input;\nString password = cred.getValue();\nLDAPObject ldapUser = loadAndValidateUser(realm, user);\n-\n+ if (ldapIdentityStore.getConfig().isValidatePasswordPolicy()) {\n+ PolicyError error = session.getProvider(PasswordPolicyManagerProvider.class).validate(realm, user, password);\n+ if (error != null) throw new ModelException(error.getMessage(), error.getParameters());\n+ }\ntry {\nLDAPOperationDecorator operationDecorator = null;\nif (updater != null) {\n" }, { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProviderFactory.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProviderFactory.java", "diff": "@@ -142,6 +142,10 @@ public class LDAPStorageProviderFactory implements UserStorageProviderFactory<LD\n.type(ProviderConfigProperty.STRING_TYPE)\n.defaultValue(\"1\")\n.add()\n+ .property().name(LDAPConstants.VALIDATE_PASSWORD_POLICY)\n+ .type(ProviderConfigProperty.BOOLEAN_TYPE)\n+ .defaultValue(\"false\")\n+ .add()\n.property().name(LDAPConstants.USE_TRUSTSTORE_SPI)\n.type(ProviderConfigProperty.STRING_TYPE)\n.defaultValue(\"ldapsOnly\")\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/LDAPConstants.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/LDAPConstants.java", "diff": "@@ -63,6 +63,8 @@ public class LDAPConstants {\npublic static final String EDIT_MODE = \"editMode\";\n+ public static final String VALIDATE_PASSWORD_POLICY = \"validatePasswordPolicy\";\n+\n// Count of users processed per single transaction during sync process\npublic static final String BATCH_SIZE_FOR_SYNC = \"batchSizeForSync\";\npublic static final int DEFAULT_BATCH_SIZE_FOR_SYNC = 1000;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/kerberos/AbstractKerberosTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/kerberos/AbstractKerberosTest.java", "diff": "@@ -436,6 +436,14 @@ public abstract class AbstractKerberosTest extends AbstractAuthTest {\ntestRealmResource().components().component(kerberosProvider.getId()).update(kerberosProvider);\n}\n+ protected void updateProviderValidatePasswordPolicy(Boolean validatePasswordPolicy) {\n+ List<ComponentRepresentation> reps = testRealmResource().components().query(\"test\", UserStorageProvider.class.getName());\n+ Assert.assertEquals(1, reps.size());\n+ ComponentRepresentation kerberosProvider = reps.get(0);\n+ kerberosProvider.getConfig().putSingle(LDAPConstants.VALIDATE_PASSWORD_POLICY, validatePasswordPolicy.toString());\n+ testRealmResource().components().component(kerberosProvider.getId()).update(kerberosProvider);\n+ }\n+\npublic RealmResource testRealmResource() {\nreturn adminClient.realm(\"test\");\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/kerberos/KerberosLdapTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/kerberos/KerberosLdapTest.java", "diff": "package org.keycloak.testsuite.federation.kerberos;\n+import java.io.File;\nimport java.util.List;\nimport java.util.Map;\nimport javax.ws.rs.core.Response;\n+import org.apache.commons.io.FileUtils;\n+import org.apache.directory.server.core.api.authn.ppolicy.PasswordPolicyConfiguration;\nimport org.junit.Assert;\nimport org.junit.ClassRule;\nimport org.junit.Test;\nimport org.keycloak.common.util.MultivaluedHashMap;\nimport org.keycloak.events.Details;\nimport org.keycloak.federation.kerberos.CommonKerberosConfig;\n+import org.keycloak.models.PasswordPolicy;\nimport org.keycloak.models.utils.ModelToRepresentation;\nimport org.keycloak.representations.idm.ComponentRepresentation;\n+import org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.storage.UserStorageProvider;\nimport org.keycloak.storage.UserStorageProviderModel;\n@@ -96,6 +101,25 @@ public class KerberosLdapTest extends AbstractKerberosTest {\nassertUser(\"hnelson\", \"[email protected]\", \"Horatio\", \"Nelson\", false);\n}\n+ @Test\n+ public void validatePasswordPolicyTest() throws Exception{\n+ updateProviderEditMode(UserStorageProvider.EditMode.WRITABLE);\n+\n+ changePasswordPage.open();\n+ loginPage.login(\"jduke\", \"theduke\");\n+\n+ updateProviderValidatePasswordPolicy(true);\n+ changePasswordPage.changePassword(\"theduke\", \"jduke\", \"jduke\");\n+ Assert.assertTrue(driver.getPageSource().contains(\"Invalid\"));\n+\n+ updateProviderValidatePasswordPolicy(false);\n+ changePasswordPage.changePassword(\"theduke\", \"jduke\", \"jduke\");\n+ Assert.assertTrue(driver.getPageSource().contains(\"Your password has been updated.\"));\n+\n+ // Change password back\n+ changePasswordPage.open();\n+ changePasswordPage.changePassword(\"jduke\", \"theduke\", \"theduke\");\n+ }\n@Test\npublic void writableEditModeTest() throws Exception {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/kerberos/kerberosrealm.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/kerberos/kerberosrealm.json", "diff": "\"privateKey\": \"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\",\n\"publicKey\": \"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrVrCuTtArbgaZzL1hvh0xtL5mc7o0NqPVnYXkLvgcwiC3BjLGw1tGEGoJaXDuSaRllobm53JBhjx33UNv+5z/UMG4kytBWxheNVKnL6GgqlNabMaFfPLPCF8kAgKnsi79NMo+n6KnSY8YeUmec/p2vjO2NjsSAVcWEQMVhJ31LwIDAQAB\",\n\"requiredCredentials\": [ \"password\", \"kerberos\" ],\n+ \"passwordPolicy\": \"notUsername(undefined)\",\n\"defaultRoles\": [ \"user\" ],\n\"users\" : [\n{\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -808,11 +808,13 @@ search-scope=Search Scope\nldap.search-scope.tooltip=For one level, we search for users just in DNs specified by User DNs. For subtree, we search in whole of their subtree. See LDAP documentation for more details\nuse-truststore-spi=Use Truststore SPI\nldap.use-truststore-spi.tooltip=Specifies whether LDAP connection will use the truststore SPI with the truststore configured in standalone.xml/domain.xml. 'Always' means that it will always use it. 'Never' means that it won't use it. 'Only for ldaps' means that it will use if your connection URL use ldaps. Note even if standalone.xml/domain.xml is not configured, the default Java cacerts or certificate specified by 'javax.net.ssl.trustStore' property will be used.\n+validate-password-policy=Validate Password Policy\nconnection-pooling=Connection Pooling\nldap-connection-timeout=Connection Timeout\nldap.connection-timeout.tooltip=LDAP Connection Timeout in milliseconds\nldap-read-timeout=Read Timeout\nldap.read-timeout.tooltip=LDAP Read Timeout in milliseconds. This timeout applies for LDAP read operations\n+ldap.validate-password-policy.tooltip=Does Keycloak should validate the password with the realm password policy before updating it\nldap.connection-pooling.tooltip=Does Keycloak should use connection pooling for accessing LDAP server\nldap.pagination.tooltip=Does the LDAP server support pagination.\nkerberos-integration=Kerberos Integration\n@@ -1367,5 +1369,3 @@ map-roles-authz-users-scope-description=Policies that decide if admin can map ro\nuser-impersonated-authz-users-scope-description=Policies that decide which users can be impersonated. These policies are applied to the user being impersonated.\nmanage-membership-authz-group-scope-description=Policies that decide if admin can add or remove users from this group\nmanage-members-authz-group-scope-description=Policies that decide if an admin can manage the members of this group\n-\n-\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/user-storage-ldap.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/user-storage-ldap.html", "diff": "</div>\n<kc-tooltip>{{:: 'ldap.search-scope.tooltip' | translate}}</kc-tooltip>\n</div>\n+ <div class=\"form-group clearfix\">\n+ <label class=\"col-md-2 control-label\" for=\"validatePasswordPolicy\">{{:: 'validate-password-policy' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input ng-model=\"instance.config['validatePasswordPolicy'][0]\" name=\"validatePasswordPolicy\" id=\"validatePasswordPolicy\" onoffswitchvalue on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\" />\n+ </div>\n+ <kc-tooltip>{{:: 'ldap.validate-password-policy.tooltip' | translate}}</kc-tooltip>\n+ </div>\n<div class=\"form-group\">\n<label class=\"col-md-2 control-label\" for=\"useTruststoreSpi\">{{:: 'use-truststore-spi' | translate}}</label>\n<div class=\"col-md-6\">\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4052 - add an option to validate Password Policy for ldap user storage
339,185
18.10.2017 15:03:25
-7,200
d01be82b356b29192ab4dcfc1c02735373326eca
Add option to build jarless Wildfly distro Use via the following maven command: mvn clean install -Pdistribution -Dkeycloak.provisioning.xml=server-provisioning-devel.xml
[ { "change_type": "MODIFY", "old_path": "distribution/pom.xml", "new_path": "distribution/pom.xml", "diff": "<artifactId>keycloak-distribution-parent</artifactId>\n<packaging>pom</packaging>\n+ <properties>\n+ <keycloak.provisioning.xml>server-provisioning.xml</keycloak.provisioning.xml>\n+ </properties>\n+\n<modules>\n<module>adapters</module>\n<module>saml-adapters</module>\n" }, { "change_type": "MODIFY", "old_path": "distribution/server-dist/pom.xml", "new_path": "distribution/server-dist/pom.xml", "diff": "</goals>\n<phase>compile</phase>\n<configuration>\n- <config-file>../server-provisioning.xml</config-file>\n+ <config-file>../${keycloak.provisioning.xml}</config-file>\n</configuration>\n</execution>\n</executions>\n" }, { "change_type": "MODIFY", "old_path": "distribution/server-overlay/pom.xml", "new_path": "distribution/server-overlay/pom.xml", "diff": "</goals>\n<phase>compile</phase>\n<configuration>\n- <config-file>../server-provisioning.xml</config-file>\n+ <config-file>../${keycloak.provisioning.xml}</config-file>\n<overlay>true</overlay>\n</configuration>\n</execution>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "distribution/server-provisioning-devel.xml", "diff": "+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+<server-provisioning xmlns=\"urn:wildfly:server-provisioning:1.2\" extract-schemas=\"true\">\n+ <copy-artifacts>\n+ <copy-artifact artifact=\"org.keycloak:keycloak-client-cli-dist:zip\" to-location=\"\" from-location=\"keycloak-client-tools\"/>\n+ </copy-artifacts>\n+ <feature-packs>\n+ <feature-pack groupId=\"org.keycloak\" artifactId=\"keycloak-server-feature-pack\" version=\"${project.version}\"/>\n+ </feature-packs>\n+</server-provisioning>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5700 Add option to build jarless Wildfly distro Use via the following maven command: mvn clean install -Pdistribution -Dkeycloak.provisioning.xml=server-provisioning-devel.xml
339,185
19.10.2017 07:44:27
-7,200
8e5a6f9bf2228ae4ffbde5c1bd2243aca8c9a545
Documentation for jarless server distribution
[ { "change_type": "MODIFY", "old_path": "misc/HackingOnKeycloak.md", "new_path": "misc/HackingOnKeycloak.md", "diff": "@@ -62,3 +62,13 @@ Here's a quick check list for a good pull request (PR):\n* We only accept contributions to the master branch. The exception to this is if the fix is for the latest CR release and Final has not yet been released, in which case you can send the PR to both the corresponding branch and the master branch.\nOnce you're happy with your changes go to GitHub and create a PR to the master branch.\n+\n+\n+Development of Wildfly-based features\n+-------------------------------------\n+\n+When your changes are developed for Wildfly only, it is rather useful to create a jar-less distro that would retrieve the module jars directly\n+from maven artifacts so that you would not to have to replace the module jars manually during development. You can create such a server\n+distribution by adding a keycloak.provisioning.xml parameter to the standard maven command for creating distribution:\n+\n+ mvn clean install -Pdistribution -Dkeycloak.provisioning.xml=server-provisioning-devel.xml\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5700 Documentation for jarless server distribution
339,235
19.10.2017 08:23:16
-7,200
d9ffc4fa211bbf2aae49449cb58e02b6ea8cd299
fix test Fix
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/AdminConsole.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/AdminConsole.java", "diff": "@@ -292,12 +292,9 @@ public class AdminConsole {\nURI baseUri = uriInfo.getBaseUri();\n- String authUrl = baseUri.toString();\n- authUrl = authUrl.substring(0, authUrl.length() - 1);\n-\n- map.put(\"authUrl\", authUrl);\n- map.put(\"consoleBaseUrl\", Urls.adminConsoleRoot(baseUri, realm.getName()));\n- map.put(\"resourceUrl\", Urls.themeRoot(baseUri) + \"/admin/\" + theme.getName());\n+ map.put(\"authUrl\", session.getContext().getContextPath());\n+ map.put(\"consoleBaseUrl\", Urls.adminConsoleRoot(baseUri, realm.getName()).getPath());\n+ map.put(\"resourceUrl\", Urls.themeRoot(baseUri).getPath() + \"/admin/\" + theme.getName());\nmap.put(\"masterRealm\", Config.getAdminRealm());\nmap.put(\"resourceVersion\", Version.RESOURCES_VERSION);\nmap.put(\"properties\", theme.getProperties());\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/AdminConsoleLandingPageTest.java", "diff": "+package org.keycloak.testsuite.admin;\n+\n+import org.apache.http.impl.client.CloseableHttpClient;\n+import org.apache.http.impl.client.HttpClientBuilder;\n+import org.junit.After;\n+import org.junit.Assert;\n+import org.junit.Before;\n+import org.junit.Test;\n+import org.keycloak.broker.provider.util.SimpleHttp;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.testsuite.AbstractKeycloakTest;\n+\n+import java.io.IOException;\n+import java.util.List;\n+import java.util.regex.Matcher;\n+import java.util.regex.Pattern;\n+\n+public class AdminConsoleLandingPageTest extends AbstractKeycloakTest {\n+\n+ private CloseableHttpClient client;\n+\n+ @Before\n+ public void before() {\n+ client = HttpClientBuilder.create().build();\n+ }\n+\n+ @After\n+ public void after() {\n+ try {\n+ client.close();\n+ } catch (IOException e) {\n+ throw new RuntimeException(e);\n+ }\n+ }\n+\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ }\n+\n+ @Test\n+ public void landingPage() throws IOException {\n+ String body = SimpleHttp.doGet(suiteContext.getAuthServerInfo().getContextRoot() + \"/auth/admin/master/console\", client).asString();\n+\n+ String authUrl = body.substring(body.indexOf(\"var authUrl = '\") + 15);\n+ authUrl = authUrl.substring(0, authUrl.indexOf(\"'\"));\n+ Assert.assertEquals(\"/auth\", authUrl);\n+\n+ String resourceUrl = body.substring(body.indexOf(\"var resourceUrl = '\") + 19);\n+ resourceUrl = resourceUrl.substring(0, resourceUrl.indexOf(\"'\"));\n+ Assert.assertTrue(resourceUrl.matches(\"/auth/resources/[^/]*/admin/([a-z]*|[a-z]*-[a-z]*)\"));\n+\n+ String consoleBaseUrl = body.substring(body.indexOf(\"var consoleBaseUrl = '\") + 22);\n+ consoleBaseUrl = consoleBaseUrl.substring(0, consoleBaseUrl.indexOf(\"'\"));\n+ Assert.assertEquals(consoleBaseUrl, \"/auth/admin/master/console/\");\n+\n+ Pattern p = Pattern.compile(\"link href=\\\"([^\\\"]*)\\\"\");\n+ Matcher m = p.matcher(body);\n+\n+ while(m.find()) {\n+ String url = m.group(1);\n+ Assert.assertTrue(url.startsWith(\"/auth/resources/\"));\n+ }\n+\n+ p = Pattern.compile(\"script src=\\\"([^\\\"]*)\\\"\");\n+ m = p.matcher(body);\n+\n+ while(m.find()) {\n+ String url = m.group(1);\n+ if (url.contains(\"keycloak.js\")) {\n+ Assert.assertTrue(url, url.startsWith(\"/auth/js/\"));\n+ } else {\n+ Assert.assertTrue(url, url.startsWith(\"/auth/resources/\"));\n+ }\n+ }\n+ }\n+\n+}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5225 (#4577) KEYCLOAK-5225 fix test Fix
339,185
19.10.2017 10:47:14
-7,200
3248557897ee914df41f929cf3db500957ae6e2f
Have travis run cross-dc tests when appropriate
[ { "change_type": "MODIFY", "old_path": ".travis.yml", "new_path": ".travis.yml", "diff": "@@ -15,6 +15,7 @@ env:\n- TESTS=server-group3\n- TESTS=server-group4\n- TESTS=old\n+ - TESTS=crossdc\njdk:\n- oraclejdk8\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/manual/SessionsPreloadCrossDCTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/manual/SessionsPreloadCrossDCTest.java", "diff": "@@ -30,6 +30,7 @@ import org.keycloak.testsuite.arquillian.AuthServerTestEnricher;\nimport org.keycloak.testsuite.crossdc.AbstractAdminCrossDCTest;\nimport org.keycloak.testsuite.crossdc.DC;\nimport org.keycloak.testsuite.util.OAuthClient;\n+import org.junit.Assume;\n/**\n* Tests userSessions and offline sessions preloading at startup\n@@ -47,7 +48,7 @@ public class SessionsPreloadCrossDCTest extends AbstractAdminCrossDCTest {\n@Override\npublic void beforeAbstractKeycloakTest() throws Exception {\n// Doublecheck we are in manual mode\n- Assert.assertTrue(\"The test requires to be executed with manual.mode=true\", suiteContext.getCacheServersInfo().get(0).isManual());\n+ Assume.assumeTrue(\"The test requires to be executed with manual.mode=true\", suiteContext.getCacheServersInfo().get(0).isManual());\nstopAllCacheServersAndAuthServers();\n" }, { "change_type": "MODIFY", "old_path": "travis-run-tests.sh", "new_path": "travis-run-tests.sh", "diff": "#!/bin/bash -e\n-function run-server-tests {\n+function run-server-tests() {\ncd testsuite/integration-arquillian\nmvn install -B -nsu -Pauth-server-wildfly -DskipTests\n@@ -9,6 +9,40 @@ function run-server-tests {\nexit ${PIPESTATUS[0]}\n}\n+# The following lines are due to travis internals. See https://github.com/travis-ci/travis-ci/issues/6069#issuecomment-319710346\n+git config remote.origin.fetch \"+refs/heads/*:refs/remotes/origin/*\"\n+git fetch\n+\n+function should-tests-run() {\n+ # If this is not a pull request, it is build as a branch update. In that case test everything\n+ [ \"$TRAVIS_PULL_REQUEST\" = \"false\" ] && return 0\n+\n+ # Do not run tests for changes in documentation\n+ git diff --name-only HEAD origin/${TRAVIS_BRANCH} |\n+ egrep -iv '^misc/.*\\.md$|^testsuite/.*\\.md$'\n+}\n+\n+## You can define a precondition for running a particular test group by defining function should-tests-run-<test-group-name>.\n+## Its return value determines whether the test group should run.\n+\n+function should-tests-run-crossdc() {\n+ # If this is not a pull request, it is build as a branch update. In that case test everything\n+ [ \"$TRAVIS_PULL_REQUEST\" = \"false\" ] && return 0\n+\n+ git diff --name-only HEAD origin/${TRAVIS_BRANCH} |\n+ egrep -i 'crossdc|infinispan'\n+}\n+\n+if ! should-tests-run; then\n+ echo \"Skipping all tests (including group '$1')\"\n+ exit 0\n+fi\n+\n+if declare -f \"should-tests-run-$1\" > /dev/null && ! eval \"should-tests-run-$1\"; then\n+ echo \"Skipping group '$1'\"\n+ exit 0\n+fi\n+\nmvn install -B -nsu -Pdistribution -DskipTests -Dorg.slf4j.simpleLogger.log.org.apache.maven.cli.transfer.Slf4jMavenTransferListener=warn\nif [ $1 == \"old\" ]; then\n@@ -40,3 +74,13 @@ fi\nif [ $1 == \"server-group4\" ]; then\nrun-server-tests org.keycloak.testsuite.k*.**.*Test,org.keycloak.testsuite.m*.**.*Test,org.keycloak.testsuite.o*.**.*Test,org.keycloak.testsuite.s*.**.*Test\nfi\n+\n+if [ $1 == \"crossdc\" ]; then\n+ cd testsuite/integration-arquillian\n+ mvn install -B -nsu -Pauth-servers-crossdc-jboss,auth-server-wildfly,cache-server-infinispan -DskipTests\n+\n+ cd tests/base\n+ mvn clean test -B -nsu -Pcache-server-infinispan,auth-servers-crossdc-jboss,auth-server-wildfly -Dtest=*.crossdc.**.* 2>&1 |\n+ java -cp ../../../utils/target/classes org.keycloak.testsuite.LogTrimmer\n+ exit ${PIPESTATUS[0]}\n+fi\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5707 Have travis run cross-dc tests when appropriate
339,581
19.10.2017 14:20:44
-7,200
bd706418c9862b37dc49701397e7ecfe47c2801a
Adapter test module for Wildfly has compilation error
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/wildfly/src/test/java/org/keycloak/testsuite/adapter/example/hal/WildflyConsoleProtectionTest.java", "new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/wildfly/src/test/java/org/keycloak/testsuite/adapter/example/hal/WildflyConsoleProtectionTest.java", "diff": "@@ -59,13 +59,9 @@ public class WildflyConsoleProtectionTest extends AbstractAdapterTest {\n}\n@Before\n- public void beforeAuthTest() throws IOException, OperationException {\n- super.beforeAuthTest();\n+ public void beforeConsoleProtectionTest() throws IOException, OperationException {\n- OnlineManagementClient clientWorkerNodeClient = null;\n-\n- try {\n- clientWorkerNodeClient = AppServerTestEnricher.getManagementClient();\n+ try (OnlineManagementClient clientWorkerNodeClient = AppServerTestEnricher.getManagementClient()) {\nOperations operations = new Operations(clientWorkerNodeClient);\n@@ -94,10 +90,6 @@ public class WildflyConsoleProtectionTest extends AbstractAdapterTest {\nclientWorkerNodeClient.execute(\"reload\");\n} catch (CliException cause) {\nthrow new RuntimeException(\"Failed to configure app server\", cause);\n- } finally {\n- if (clientWorkerNodeClient != null) {\n- clientWorkerNodeClient.close();\n- }\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5711 Adapter test module for Wildfly has compilation error
339,364
20.10.2017 14:10:06
-7,200
1dd2a90e202e2e3619af3f93b5df5d61ed286250
fix auth server ssl with base testsuite
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/eap/pom.xml", "new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/eap/pom.xml", "diff": "<scope>test</scope>\n<version>1.5.0</version>\n</dependency>\n- <dependency>\n- <groupId>org.wildfly.core</groupId>\n- <artifactId>wildfly-cli</artifactId>\n- <scope>test</scope>\n- <version>2.2.0.Final</version>\n- </dependency>\n</dependencies>\n</project>\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/eap6/pom.xml", "new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/eap6/pom.xml", "diff": "</exclusion>\n</exclusions>\n</dependency>\n- <dependency>\n- <groupId>org.wildfly.core</groupId>\n- <artifactId>wildfly-cli</artifactId>\n- <scope>test</scope>\n- <version>2.2.0.Final</version>\n- </dependency>\n</dependencies>\n<properties>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/wildfly/pom.xml", "new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/wildfly/pom.xml", "diff": "</exclusion>\n</exclusions>\n</dependency>\n- <dependency>\n- <groupId>org.wildfly.core</groupId>\n- <artifactId>wildfly-cli</artifactId>\n- <scope>test</scope>\n- <version>${wildfly.core.version}</version>\n- </dependency>\n<dependency>\n<groupId>org.wildfly.core</groupId>\n<artifactId>wildfly-controller-client</artifactId>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/wildfly10/pom.xml", "new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/wildfly10/pom.xml", "diff": "</exclusion>\n</exclusions>\n</dependency>\n- <dependency>\n- <groupId>org.wildfly.core</groupId>\n- <artifactId>wildfly-cli</artifactId>\n- <scope>test</scope>\n- <version>2.2.0.Final</version>\n- </dependency>\n</dependencies>\n<properties>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/pom.xml", "new_path": "testsuite/integration-arquillian/tests/pom.xml", "diff": "<groupId>org.wildfly.arquillian</groupId>\n<artifactId>wildfly-arquillian-container-managed</artifactId>\n</dependency>\n+ <dependency>\n+ <groupId>org.wildfly.core</groupId>\n+ <artifactId>wildfly-cli</artifactId>\n+ <scope>test</scope>\n+ <version>${wildfly.core.version}</version>\n+ </dependency>\n</dependencies>\n</profile>\n<groupId>org.wildfly.arquillian</groupId>\n<artifactId>wildfly-arquillian-container-managed</artifactId>\n</dependency>\n+ <dependency>\n+ <groupId>org.wildfly.core</groupId>\n+ <artifactId>wildfly-cli</artifactId>\n+ <scope>test</scope>\n+ <version>2.2.0.Final</version>\n+ </dependency>\n</dependencies>\n</profile>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5719 fix auth server ssl with base testsuite
339,293
04.10.2017 10:32:45
-19,080
6dd8592434fca71f950746b348ade048859bbf23
Updated to code to check the profile configuration to support Jboss Fuse adapter. Read from profile resource.
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/jaas/AbstractKeycloakLoginModule.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/jaas/AbstractKeycloakLoginModule.java", "diff": "@@ -37,8 +37,12 @@ import javax.security.auth.callback.PasswordCallback;\nimport javax.security.auth.callback.UnsupportedCallbackException;\nimport javax.security.auth.login.LoginException;\nimport javax.security.auth.spi.LoginModule;\n+\n+import java.io.IOException;\nimport java.io.InputStream;\nimport java.lang.reflect.Constructor;\n+import java.net.MalformedURLException;\n+import java.net.URL;\nimport java.security.Principal;\nimport java.util.HashSet;\nimport java.util.Map;\n@@ -53,7 +57,7 @@ public abstract class AbstractKeycloakLoginModule implements LoginModule {\npublic static final String KEYCLOAK_CONFIG_FILE_OPTION = \"keycloak-config-file\";\npublic static final String ROLE_PRINCIPAL_CLASS_OPTION = \"role-principal-class\";\n-\n+ public static final String PROFILE_RESOURCE = \"profile:\";\nprotected Subject subject;\nprotected CallbackHandler callbackHandler;\nprotected Auth auth;\n@@ -84,15 +88,28 @@ public abstract class AbstractKeycloakLoginModule implements LoginModule {\nprotected KeycloakDeployment resolveDeployment(String keycloakConfigFile) {\ntry {\n- InputStream is = FindFile.findFile(keycloakConfigFile);\n+ InputStream is = null;\n+ if (keycloakConfigFile.startsWith(PROFILE_RESOURCE)) {\n+ try {\n+ is = new URL(keycloakConfigFile).openStream();\n+ } catch (MalformedURLException mfue) {\n+ throw new RuntimeException(mfue);\n+ } catch (IOException ioe) {\n+ throw new RuntimeException(ioe);\n+ }\n+ } else {\n+ is = FindFile.findFile(keycloakConfigFile);\n+ }\nKeycloakDeployment kd = KeycloakDeploymentBuilder.build(is);\nreturn kd;\n+\n} catch (RuntimeException e) {\ngetLogger().debug(\"Unable to find or parse file \" + keycloakConfigFile + \" due to \" + e.getMessage(), e);\nthrow e;\n}\n}\n+\n@Override\npublic boolean login() throws LoginException {\n// get username and password\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5623: Updated to code to check the profile configuration to support Jboss Fuse adapter. Read from profile resource.
339,281
17.10.2017 15:16:04
-7,200
223713bc533f27a19b2852bccff41100f709a4ec
Add primary key constraints
[ { "change_type": "ADD", "old_path": null, "new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-3.4.0.xml", "diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\" standalone=\"no\"?>\n+<!--\n+ ~ Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+<databaseChangeLog xmlns=\"http://www.liquibase.org/xml/ns/dbchangelog\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:schemaLocation=\"http://www.liquibase.org/xml/ns/dbchangelog http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd\">\n+\n+ <changeSet author=\"keycloak\" id=\"3.4.0\">\n+ <addPrimaryKey columnNames=\"REALM_ID,ROLE_ID\" constraintName=\"CONSTRAINT_REALM_DEFAULT_ROLES\" tableName=\"REALM_DEFAULT_ROLES\"/>\n+ <addPrimaryKey columnNames=\"COMPOSITE,CHILD_ROLE\" constraintName=\"CONSTRAINT_COMPOSITE_ROLE\" tableName=\"COMPOSITE_ROLE\"/>\n+ <addPrimaryKey columnNames=\"REALM_ID,GROUP_ID\" constraintName=\"CONSTR_REALM_DEFAULT_GROUPS\" tableName=\"REALM_DEFAULT_GROUPS\"/>\n+ <addPrimaryKey columnNames=\"CLIENT_ID,IDENTITY_PROVIDER_ID\" constraintName=\"CONSTR_CLIENT_IDEN_PROV_MAP\" tableName=\"CLIENT_IDENTITY_PROV_MAPPING\"/>\n+\n+ <addPrimaryKey columnNames=\"ID\" constraintName=\"CONSTRAINT_ADMIN_EVENT_ENTITY\" tableName=\"ADMIN_EVENT_ENTITY\"/>\n+ <addPrimaryKey columnNames=\"ID\" constraintName=\"CONSTRAINT_CREDENTIAL_ATTR\" tableName=\"CREDENTIAL_ATTRIBUTE\"/>\n+ <addPrimaryKey columnNames=\"ID\" constraintName=\"CONSTRAINT_FED_CREDENTIAL_ATTR\" tableName=\"FED_CREDENTIAL_ATTRIBUTE\"/>\n+\n+ <dropForeignKeyConstraint baseTableName=\"CLIENT_DEFAULT_ROLES\" constraintName=\"FK_NUILTS7KLWQW2H8M2B5JOYTKY\" />\n+ <addPrimaryKey columnNames=\"CLIENT_ID,ROLE_ID\" constraintName=\"CONSTR_CLIENT_DEFAULT_ROLES\" tableName=\"CLIENT_DEFAULT_ROLES\"/>\n+ <addForeignKeyConstraint baseColumnNames=\"CLIENT_ID\" baseTableName=\"CLIENT_DEFAULT_ROLES\" constraintName=\"FK_NUILTS7KLWQW2H8M2B5JOYTKY\" referencedColumnNames=\"ID\" referencedTableName=\"CLIENT\"/>\n+\n+ <addNotNullConstraint tableName=\"REALM_ENABLED_EVENT_TYPES\" columnName=\"VALUE\" columnDataType=\"VARCHAR(255)\" />\n+ <addPrimaryKey columnNames=\"REALM_ID,VALUE\" constraintName=\"CONSTR_REALM_ENABL_EVENT_TYPES\" tableName=\"REALM_ENABLED_EVENT_TYPES\"/>\n+\n+ <addNotNullConstraint tableName=\"REALM_EVENTS_LISTENERS\" columnName=\"VALUE\" columnDataType=\"VARCHAR(255)\" />\n+ <addPrimaryKey columnNames=\"REALM_ID,VALUE\" constraintName=\"CONSTR_REALM_EVENTS_LISTENERS\" tableName=\"REALM_EVENTS_LISTENERS\"/>\n+\n+ <addNotNullConstraint tableName=\"REALM_SUPPORTED_LOCALES\" columnName=\"VALUE\" columnDataType=\"VARCHAR(255)\" />\n+ <addPrimaryKey columnNames=\"REALM_ID,VALUE\" constraintName=\"CONSTR_REALM_SUPPORTED_LOCALES\" tableName=\"REALM_SUPPORTED_LOCALES\"/>\n+\n+ <addNotNullConstraint tableName=\"REDIRECT_URIS\" columnName=\"VALUE\" columnDataType=\"VARCHAR(255)\" />\n+ <addPrimaryKey columnNames=\"CLIENT_ID,VALUE\" constraintName=\"CONSTRAINT_REDIRECT_URIS\" tableName=\"REDIRECT_URIS\"/>\n+\n+ <addNotNullConstraint tableName=\"WEB_ORIGINS\" columnName=\"VALUE\" columnDataType=\"VARCHAR(255)\" />\n+ <addPrimaryKey columnNames=\"CLIENT_ID,VALUE\" constraintName=\"CONSTRAINT_WEB_ORIGINS\" tableName=\"WEB_ORIGINS\"/>\n+ </changeSet>\n+\n+</databaseChangeLog>\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-master.xml", "new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-master.xml", "diff": "<include file=\"META-INF/jpa-changelog-3.2.0.xml\"/>\n<include file=\"META-INF/jpa-changelog-3.3.0.xml\"/>\n<include file=\"META-INF/jpa-changelog-authz-3.4.0.CR1.xml\"/>\n+ <include file=\"META-INF/jpa-changelog-3.4.0.xml\"/>\n</databaseChangeLog>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4928 Add primary key constraints
339,465
19.10.2017 08:53:04
-7,200
9a19e95b600c11905070780c71d9d26bdcd4928d
Change cache-server to use backups based caches
[ { "change_type": "MODIFY", "old_path": "misc/CrossDataCenter.md", "new_path": "misc/CrossDataCenter.md", "diff": "@@ -21,23 +21,25 @@ So 2 infinispan servers and 4 Keycloak servers are totally in the testing setup.\n* Site2 consists of infinispan server `jdg2` and 2 Keycloak servers `node21` and `node22` .\n-* Infinispan servers `jdg1` and `jdg2` forms cluster with each other. The communication between them is the only communication between the 2 datacenters.\n+* Infinispan servers `jdg1` and `jdg2` are connected with each other through the RELAY protocol and \"backup\" based infinispan caches in\n+similar way as described in the infinispan documentation - https://access.redhat.com/documentation/en-us/red_hat_jboss_data_grid/7.1/html-single/administration_and_configuration_guide/#configure_cross_datacenter_replication_remote_client_server_mode .\n-* Keycloak servers `node11` and `node12` forms cluster with each other, but they don't communicate with any server in `site2` . They communicate with infinispan server `jdg1` through the HotRod protocol (Remote cache).\n+* Keycloak servers `node11` and `node12` forms cluster with each other, but they don't communicate with any server in `site2` .\n+They communicate with infinispan server `jdg1` through the HotRod protocol (Remote cache).\n* Same applies for `node21` and `node22` . They have cluster with each other and communicate just with `jdg2` server through the HotRod protocol.\nTODO: Picture on blog\n* For example when some object (realm, client, role, user, ...) is updated on `node11`, the `node11` will send invalidation message. It does it by saving special cache entry to the remote cache `work` on `jdg1` .\n- The `jdg1` notifies client listeners in same DC (hence on `node12`) and propagate the message to it. But `jdg1` is in replicated cache with `jdg2` .\n+ The `jdg1` notifies client listeners in same DC (hence on `node12`) and propagate the message to it. But `jdg1` is connected through backup with `jdg2` too.\nSo the entry is saved on `jdg2` too and `jdg2` will notify client listeners on nodes `node21` and `node22`.\nAll the nodes know that they should invalidate the updated object from their caches. The caches with the actual data (`realms`, `users` and `authorization`) are infinispan local caches.\nTODO: Picture and better explanation?\n* For example when some userSession is created/updated/removed on `node11` it is saved in cluster on current DC, so the `node12` can see it. But it's saved also to remote cache on `jdg1` server.\n- The userSession is then automatically seen on `jdg2` server because there is replicated cache `sessions` between `jdg1` and `jdg2` . Server `jdg2` then notifies nodes `node21` and `node22` through\n+ The userSession is then automatically seen on `jdg2` server through the backup cache `sessions` between `jdg1` and `jdg2` . Server `jdg2` then notifies nodes `node21` and `node22` through\nthe client listeners (Feature of Remote Cache and HotRod protocol. See infinispan docs for details). The node, who is owner of the userSession (either `node21` or `node22`) will update userSession in the cluster\non `site2` . Hence any user requests coming to Keycloak nodes on `site2` will see latest updates.\n@@ -49,15 +51,54 @@ Example setup assumes all 6 servers are bootstrapped on localhost, but each on d\nInfinispan Server setup\n-----------------------\n-1) Download Infinispan 8.2.6 server and unzip to some folder\n+1) Download Infinispan 8.2.8 server and unzip to some folder\n-2) Add this into `JDG1_HOME/standalone/configuration/clustered.xml` under cache-container named `clustered` :\n+2) Change those things in the `JDG1_HOME/standalone/configuration/clustered.xml` in the configuration of JGroups subsystem:\n+\n+2.a) Add the `xsite` channel, which will use `tcp` stack, under `channels` element:\n+\n+```xml\n+<channels default=\"cluster\">\n+ <channel name=\"cluster\"/>\n+ <channel name=\"xsite\" stack=\"tcp\"/>\n+</channels>\n+```\n+\n+2.b) Add `relay` element to the end of the `udp` stack:\n+\n+```xml\n+<stack name=\"udp\">\n+ ...\n+ <relay site=\"site1\">\n+ <remote-site name=\"site2\" channel=\"xsite\"/>\n+ </relay>\n+</stack>\n+```\n+\n+2.c) Configure `tcp` stack to use TCPPING instead of MPING . Just remove MPING element and replace with the TCPPING like this:\n+\n+```xml\n+<stack name=\"tcp\">\n+ <transport type=\"TCP\" socket-binding=\"jgroups-tcp\"/>\n+ <protocol type=\"TCPPING\">\n+ <property name=\"initial_hosts\">localhost[8610],localhost[9610]\"</property>\n+ <property name=\"ergonomics\">false</property>\n+ </protocol>\n+ <protocol type=\"MERGE3\"/>\n+ ...\n+</stack>\n+```\n+\n+3) Add this into `JDG1_HOME/standalone/configuration/clustered.xml` under cache-container named `clustered` :\n```xml\n<cache-container name=\"clustered\" default-cache=\"default\" statistics=\"true\">\n...\n- <replicated-cache-configuration name=\"sessions-cfg\" mode=\"ASYNC\" start=\"EAGER\" batching=\"false\">\n+ <replicated-cache-configuration name=\"sessions-cfg\" mode=\"SYNC\" start=\"EAGER\" batching=\"false\">\n<transaction mode=\"NON_XA\" locking=\"PESSIMISTIC\"/>\n+ <backups>\n+ <backup site=\"site2\" failure-policy=\"FAIL\" strategy=\"SYNC\" enabled=\"true\"/>\n+ </backups>\n</replicated-cache-configuration>\n<replicated-cache name=\"work\" configuration=\"sessions-cfg\"/>\n@@ -69,9 +110,15 @@ Infinispan Server setup\n</cache-container>\n```\n-3) Copy the server into the second location referred later as `JDG2_HOME`\n+4) Copy the server into the second location referred later as `JDG2_HOME`\n+\n+5) In the `JDG2_HOME/standalone/configuration/clustered.xml` exchange `site1` with `site2` and viceversa in the configuration of `relay` in the\n+JGroups subsystem and in configuration of `backups` in the cache-subsystem.\n+\n+NOTE: It's currently needed to have different configuration files for both sites as Infinispan subsystem doesn't support\n+replacing site name with expressions. See https://issues.jboss.org/browse/WFLY-9458 for more details.\n-4) Start server `jdg1`:\n+6) Start server `jdg1`:\n```\ncd JDG1_HOME/bin\n@@ -80,19 +127,22 @@ cd JDG1_HOME/bin\n-Djboss.node.name=jdg1\n```\n-5) Start server `jdg2`:\n+7) Start server `jdg2` . There is different multicast address, so the `jdg1` and `jdg2` servers are not in \"direct\" cluster with each other,\n+but they are just connected through the RELAY protocol and TCP JGroups stack is used for communication between them. So the startup command is like this:\n```\ncd JDG2_HOME/bin\n./standalone.sh -c clustered.xml -Djava.net.preferIPv4Stack=true \\\n--Djboss.socket.binding.port-offset=2010 -Djboss.default.multicast.address=234.56.78.99 \\\n+-Djboss.socket.binding.port-offset=2010 -Djboss.default.multicast.address=234.56.78.100 \\\n-Djboss.node.name=jdg2\n```\n-6) There should be message in the log that nodes are in cluster with each other:\n+8) To verify that channel works at this point, you may need to use JConsole and connect either to JDG1 or JDG2 running server. When\n+use the MBean `jgroups:type=protocol,cluster=\"cluster\",protocol=RELAY2` and operation `printRoutes`, you should see the output like this:\n```\n-Received new cluster view for channel clustered: [jdg1|1] (2) [jdg1, jdg2]\n+site1 --> _jdg1:site1\n+site2 --> _jdg2:site2\n```\nKeycloak servers setup\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/test/java/org/keycloak/cluster/infinispan/ConcurrencyJDGRemoteCacheClientListenersTest.java", "new_path": "model/infinispan/src/test/java/org/keycloak/cluster/infinispan/ConcurrencyJDGRemoteCacheClientListenersTest.java", "diff": "@@ -113,9 +113,13 @@ public class ConcurrencyJDGRemoteCacheClientListenersTest {\nAssert.assertEquals(info.val.get(), info.dc2Created.get());\nAssert.assertEquals(info.val.get() * 2, info.dc1Updated.get());\nAssert.assertEquals(info.val.get() * 2, info.dc2Updated.get());\n- worker1.cache.remove(entry.getKey());\n}\n} finally {\n+ // Remove items\n+ for (Map.Entry<String, EntryInfo> entry : state.entrySet()) {\n+ worker1.cache.remove(entry.getKey());\n+ }\n+\n// Finish JVM\nworker1.cache.getCacheManager().stop();\nworker2.cache.getCacheManager().stop();\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/test/java/org/keycloak/cluster/infinispan/ConcurrencyJDGRemoteCacheTest.java", "new_path": "model/infinispan/src/test/java/org/keycloak/cluster/infinispan/ConcurrencyJDGRemoteCacheTest.java", "diff": "@@ -49,7 +49,7 @@ public class ConcurrencyJDGRemoteCacheTest {\npublic static void main(String[] args) throws Exception {\n// Init map somehow\n- for (int i=0 ; i<100 ; i++) {\n+ for (int i=0 ; i<30 ; i++) {\nString key = \"key-\" + i;\nstate.put(key, new EntryInfo());\n}\n@@ -77,8 +77,8 @@ public class ConcurrencyJDGRemoteCacheTest {\n}\nprivate static Worker createWorker(int threadId) {\n- EmbeddedCacheManager manager = new TestCacheManagerFactory().createManager(threadId, InfinispanConnectionProvider.WORK_CACHE_NAME, RemoteStoreConfigurationBuilder.class);\n- Cache<String, Integer> cache = manager.getCache(InfinispanConnectionProvider.WORK_CACHE_NAME);\n+ EmbeddedCacheManager manager = new TestCacheManagerFactory().createManager(threadId, InfinispanConnectionProvider.SESSION_CACHE_NAME, RemoteStoreConfigurationBuilder.class);\n+ Cache<String, Integer> cache = manager.getCache(InfinispanConnectionProvider.SESSION_CACHE_NAME);\nSystem.out.println(\"Retrieved cache: \" + threadId);\n@@ -142,19 +142,33 @@ public class ConcurrencyJDGRemoteCacheTest {\n}\npublic static int getClusterStartupTime(Cache<String, Integer> cache, String cacheKey, EntryInfo wrapper) {\n- int startupTime = new Random().nextInt(1024);\n+ Integer startupTime = new Random().nextInt(1024);\n// Concurrency doesn't work correctly with this\n//Integer existingClusterStartTime = (Integer) cache.putIfAbsent(cacheKey, startupTime);\n// Concurrency works fine with this\nRemoteCache remoteCache = cache.getAdvancedCache().getComponentRegistry().getComponent(PersistenceManager.class).getStores(RemoteStore.class).iterator().next().getRemoteCache();\n- Integer existingClusterStartTime = (Integer) remoteCache.withFlags(Flag.FORCE_RETURN_VALUE).putIfAbsent(cacheKey, startupTime);\n- if (existingClusterStartTime == null) {\n+ Integer existingClusterStartTime = null;\n+ for (int i=0 ; i<10 ; i++) {\n+ try {\n+ existingClusterStartTime = (Integer) remoteCache.withFlags(Flag.FORCE_RETURN_VALUE).putIfAbsent(cacheKey, startupTime);\n+ } catch (Exception ce) {\n+ if (i == 9) {\n+ throw ce;\n+ //break;\n+ } else {\n+ System.err.println(\"EXception: i=\" + i);\n+ }\n+ }\n+ }\n+\n+ if (existingClusterStartTime == null || startupTime.equals(remoteCache.get(cacheKey))) {\nwrapper.successfulInitializations.incrementAndGet();\nreturn startupTime;\n} else {\n+ System.err.println(\"Not equal!!! startupTime=\" + startupTime + \", existingClusterStartTime=\" + existingClusterStartTime );\nreturn existingClusterStartTime;\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/test/java/org/keycloak/cluster/infinispan/ConcurrencyJDGSessionsCacheTest.java", "new_path": "model/infinispan/src/test/java/org/keycloak/cluster/infinispan/ConcurrencyJDGSessionsCacheTest.java", "diff": "package org.keycloak.cluster.infinispan;\n+import java.util.ArrayList;\nimport java.util.Arrays;\nimport java.util.HashSet;\n+import java.util.List;\n+import java.util.concurrent.ExecutorService;\n+import java.util.concurrent.Executors;\nimport java.util.concurrent.atomic.AtomicInteger;\nimport org.infinispan.Cache;\n@@ -58,6 +62,8 @@ public class ConcurrencyJDGSessionsCacheTest {\nprivate static RemoteCache remoteCache1;\nprivate static RemoteCache remoteCache2;\n+ private static List<ExecutorService> executors = new ArrayList<>();\n+\nprivate static final AtomicInteger failedReplaceCounter = new AtomicInteger(0);\nprivate static final AtomicInteger failedReplaceCounter2 = new AtomicInteger(0);\n@@ -144,6 +150,7 @@ public class ConcurrencyJDGSessionsCacheTest {\n// Explicitly call put on remoteCache (KcRemoteCache.write ignores remote writes)\nInfinispanUtil.getRemoteCache(cache1).put(\"123\", session);\n+ InfinispanUtil.getRemoteCache(cache2).replace(\"123\", session);\n// Create caches, listeners and finally worker threads\nThread worker1 = createWorker(cache1, 1);\n@@ -172,14 +179,19 @@ public class ConcurrencyJDGSessionsCacheTest {\nSystem.out.println(\"Sleeping before other report\");\n- Thread.sleep(1000);\n+ Thread.sleep(2000);\nSystem.out.println(\"Finished. Took: \" + took + \" ms. Notes: \" + cache1.get(\"123\").getEntity().getNotes().size() +\n\", successfulListenerWrites: \" + successfulListenerWrites.get() + \", successfulListenerWrites2: \" + successfulListenerWrites2.get() +\n\", failedReplaceCounter: \" + failedReplaceCounter.get() + \", failedReplaceCounter2: \" + failedReplaceCounter2.get());\nSystem.out.println(\"Histogram: \");\n- histogram.dumpStats();\n+ //histogram.dumpStats();\n+\n+ // shutdown pools\n+ for (ExecutorService ex : executors) {\n+ ex.shutdown();\n+ }\n// Finish JVM\ncache1.getCacheManager().stop();\n@@ -218,10 +230,15 @@ public class ConcurrencyJDGSessionsCacheTest {\nprivate RemoteCache remoteCache;\nprivate AtomicInteger listenerCount;\n+ private ExecutorService executor;\n+\npublic HotRodListener(Cache<String, SessionEntityWrapper<UserSessionEntity>> origCache, RemoteCache remoteCache, AtomicInteger listenerCount) {\nthis.listenerCount = listenerCount;\nthis.remoteCache = remoteCache;\nthis.origCache = origCache;\n+ executor = Executors.newCachedThreadPool();\n+ executors.add(executor);\n+\n}\n@ClientCacheEntryCreated\n@@ -235,15 +252,26 @@ public class ConcurrencyJDGSessionsCacheTest {\nString cacheKey = (String) event.getKey();\nlistenerCount.incrementAndGet();\n+ executor.submit(() -> {\n// TODO: can be optimized - object sent in the event\nVersionedValue<SessionEntity> versionedVal = remoteCache.getVersioned(cacheKey);\n+ for (int i = 0; i < 10; i++) {\nif (versionedVal.getVersion() < event.getVersion()) {\n- System.err.println(\"INCOMPATIBLE VERSION. event version: \" + event.getVersion() + \", entity version: \" + versionedVal.getVersion());\n- return;\n+ System.err.println(\"INCOMPATIBLE VERSION. event version: \" + event.getVersion() + \", entity version: \" + versionedVal.getVersion() + \", i=\" + i);\n+ try {\n+ Thread.sleep(100);\n+ } catch (InterruptedException ie) {\n+ throw new RuntimeException(ie);\n}\n- SessionEntity session = (SessionEntity) remoteCache.get(cacheKey);\n+ versionedVal = remoteCache.getVersioned(cacheKey);\n+ } else {\n+ break;\n+ }\n+ }\n+\n+ SessionEntity session = (SessionEntity) versionedVal.getValue();\nSessionEntityWrapper sessionWrapper = new SessionEntityWrapper(session);\nif (listenerCount.get() % 100 == 0) {\n@@ -254,6 +282,7 @@ public class ConcurrencyJDGSessionsCacheTest {\norigCache\n.getAdvancedCache().withFlags(Flag.SKIP_CACHE_LOAD, Flag.SKIP_CACHE_STORE)\n.replace(cacheKey, sessionWrapper);\n+ });\n}\n@@ -299,7 +328,7 @@ public class ConcurrencyJDGSessionsCacheTest {\nRemoteCache secondDCRemoteCache = myThreadId == 1 ? remoteCache2 : remoteCache1;\nUserSessionEntity thatSession = (UserSessionEntity) secondDCRemoteCache.get(\"123\");\n- Assert.assertEquals(\"someVal\", thatSession.getNotes().get(noteKey));\n+ //Assert.assertEquals(\"someVal\", thatSession.getNotes().get(noteKey));\n//System.out.println(\"Passed\");\n}\n@@ -308,7 +337,8 @@ public class ConcurrencyJDGSessionsCacheTest {\nprivate boolean cacheReplace(VersionedValue<UserSessionEntity> oldSession, UserSessionEntity newSession) {\ntry {\nboolean replaced = remoteCache.replaceWithVersion(\"123\", newSession, oldSession.getVersion());\n- //cache.replace(\"123\", newSession);\n+ //boolean replaced = true;\n+ //remoteCache.replace(\"123\", newSession);\nif (!replaced) {\nfailedReplaceCounter.incrementAndGet();\n//return false;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/cache-server/jboss/assembly.xml", "new_path": "testsuite/integration-arquillian/servers/cache-server/jboss/assembly.xml", "diff": "<outputDirectory>cache-server-${cache.server}</outputDirectory>\n<excludes>\n<exclude>**/*.sh</exclude>\n+ <exclude>**/clustered.xml</exclude>\n</excludes>\n</fileSet>\n<fileSet>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/cache-server/jboss/common/add-keycloak-caches.xsl", "new_path": "testsuite/integration-arquillian/servers/cache-server/jboss/common/add-keycloak-caches.xsl", "diff": "<xsl:output method=\"xml\" version=\"1.0\" encoding=\"UTF-8\" indent=\"yes\" xalan:indent-amount=\"4\" standalone=\"no\"/>\n<xsl:strip-space elements=\"*\"/>\n- <xsl:variable name=\"nsCacheServer\" select=\"'urn:infinispan:server:core:'\"/>\n+ <xsl:param name=\"local.site\" />\n+ <xsl:param name=\"remote.site\" />\n- <xsl:template match=\"//*[local-name()='subsystem' and starts-with(namespace-uri(), $nsCacheServer)]\n- /*[local-name()='cache-container' and starts-with(namespace-uri(), $nsCacheServer) and @name='local']\">\n- <xsl:copy>\n- <xsl:apply-templates select=\"@* | node()\" />\n-\n- <local-cache-configuration name=\"sessions-cfg\" start=\"EAGER\" batching=\"false\">\n- <transaction mode=\"NON_XA\" locking=\"PESSIMISTIC\"/>\n- </local-cache-configuration>\n-\n- <local-cache name=\"sessions\" configuration=\"sessions-cfg\" />\n- <local-cache name=\"offlineSessions\" configuration=\"sessions-cfg\" />\n- <local-cache name=\"loginFailures\" configuration=\"sessions-cfg\" />\n- <local-cache name=\"actionTokens\" configuration=\"sessions-cfg\" />\n- <local-cache name=\"work\" configuration=\"sessions-cfg\" />\n- <local-cache name=\"employee-distributable-cache.ssoCache\" configuration=\"sessions-cfg\"/>\n- <local-cache name=\"employee-distributable-cache\" configuration=\"sessions-cfg\"/>\n- </xsl:copy>\n- </xsl:template>\n+ <xsl:variable name=\"nsCacheServer\" select=\"'urn:infinispan:server:core:'\"/>\n+ <xsl:variable name=\"nsJGroups\" select=\"'urn:infinispan:server:jgroups:'\"/>\n+ <!-- Configuration of infinispan caches in infinispan-subsystem -->\n<xsl:template match=\"//*[local-name()='subsystem' and starts-with(namespace-uri(), $nsCacheServer)]\n/*[local-name()='cache-container' and starts-with(namespace-uri(), $nsCacheServer) and @name='clustered']\">\n<xsl:copy>\n<xsl:apply-templates select=\"@* | node()\" />\n- <replicated-cache-configuration name=\"sessions-cfg\" mode=\"ASYNC\" start=\"EAGER\" batching=\"false\">\n+ <replicated-cache-configuration name=\"sessions-cfg\" mode=\"SYNC\" start=\"EAGER\" batching=\"false\">\n<transaction mode=\"NON_XA\" locking=\"PESSIMISTIC\"/>\n+ <backups>\n+ <backup site=\"{$remote.site}\" failure-policy=\"FAIL\" strategy=\"SYNC\" enabled=\"true\"/>\n+ </backups>\n</replicated-cache-configuration>\n</xsl:copy>\n</xsl:template>\n+ <!-- Add \"xsite\" channel in JGroups subsystem -->\n+ <xsl:template match=\"//*[local-name()='subsystem' and starts-with(namespace-uri(), $nsJGroups)]\n+ /*[local-name()='channels' and starts-with(namespace-uri(), $nsJGroups) and @default='cluster']\">\n+ <xsl:copy>\n+ <xsl:apply-templates select=\"@* | node()\" />\n+\n+ <channel name=\"xsite\" stack=\"tcp\"/>\n+ </xsl:copy>\n+ </xsl:template>\n+\n+ <!-- Add \"relay\" to JGroups stack \"udp\" -->\n+ <xsl:template match=\"//*[local-name()='subsystem' and starts-with(namespace-uri(), $nsJGroups)]\n+ /*[local-name()='stacks' and starts-with(namespace-uri(), $nsJGroups)]\n+ /*[local-name()='stack' and @name='udp']\">\n+ <xsl:copy>\n+ <xsl:apply-templates select=\"@* | node()\" />\n+\n+ <relay site=\"{$local.site}\">\n+ <remote-site name=\"{$remote.site}\" channel=\"xsite\"/>\n+ </relay>\n+ </xsl:copy>\n+ </xsl:template>\n+\n+ <!-- Replace MPING with TCPPING in JGroups stack \"tcp\" -->\n+ <xsl:template match=\"//*[local-name()='subsystem' and starts-with(namespace-uri(), $nsJGroups)]\n+ /*[local-name()='stacks' and starts-with(namespace-uri(), $nsJGroups)]\n+ /*[local-name()='stack' and @name='tcp']\n+ /*[local-name()='protocol' and @type='MPING']\">\n+\n+ <protocol type=\"TCPPING\">\n+ <property name=\"initial_hosts\">localhost[8610],localhost[9610]</property>\n+ <property name=\"ergonomics\">false</property>\n+ </protocol>\n+\n+ </xsl:template>\n+\n<xsl:template match=\"@*|node()\">\n<xsl:copy>\n<xsl:apply-templates select=\"@*|node()\" />\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/cache-server/jboss/pom.xml", "new_path": "testsuite/integration-arquillian/servers/cache-server/jboss/pom.xml", "diff": "</goals>\n<configuration>\n<transformationSets>\n+\n+ <!-- Configure dc-0 site in file clustered-1.xml -->\n<transformationSet>\n<dir>${cache.server.jboss.home}/standalone/configuration</dir>\n<includes>\n- <include>standalone.xml</include>\n<include>clustered.xml</include>\n</includes>\n<stylesheet>${common.resources}/add-keycloak-caches.xsl</stylesheet>\n+ <parameters>\n+ <parameter>\n+ <name>local.site</name>\n+ <value>dc-0</value>\n+ </parameter>\n+ <parameter>\n+ <name>remote.site</name>\n+ <value>dc-1</value>\n+ </parameter>\n+ </parameters>\n<outputDir>${cache.server.jboss.home}/standalone/configuration</outputDir>\n+ <fileMappers>\n+ <fileMapper implementation=\"org.codehaus.plexus.components.io.filemappers.RegExpFileMapper\">\n+ <pattern>^(.*)\\.xml$</pattern>\n+ <replacement>$1-1.xml</replacement>\n+ </fileMapper>\n+ </fileMappers>\n</transformationSet>\n+\n+ <!-- Configure dc-1 site in file clustered-2.xml -->\n+ <transformationSet>\n+ <dir>${cache.server.jboss.home}/standalone/configuration</dir>\n+ <includes>\n+ <include>clustered.xml</include>\n+ </includes>\n+ <stylesheet>${common.resources}/add-keycloak-caches.xsl</stylesheet>\n+ <parameters>\n+ <parameter>\n+ <name>local.site</name>\n+ <value>dc-1</value>\n+ </parameter>\n+ <parameter>\n+ <name>remote.site</name>\n+ <value>dc-0</value>\n+ </parameter>\n+ </parameters>\n+ <outputDir>${cache.server.jboss.home}/standalone/configuration</outputDir>\n+ <fileMappers>\n+ <fileMapper implementation=\"org.codehaus.plexus.components.io.filemappers.RegExpFileMapper\">\n+ <pattern>^(.*)\\.xml$</pattern>\n+ <replacement>$1-2.xml</replacement>\n+ </fileMapper>\n+ </fileMappers>\n+ </transformationSet>\n+\n</transformationSets>\n</configuration>\n</execution>\n+\n<execution>\n<id>io-worker-threads</id>\n<phase>process-resources</phase>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/ConcurrentLoginCrossDCTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/ConcurrentLoginCrossDCTest.java", "diff": "@@ -66,6 +66,16 @@ public class ConcurrentLoginCrossDCTest extends ConcurrentLoginTest {\n.forEach(loadBalancerCtrl::enableBackendNodeByName);\n}\n+\n+ // TODO: We know that this test won't work in cross-dc setup based on \"backup \"caches. But we need to add the test that clientSessions\n+ // are invalidated after attempt of reuse the same code multiple times\n+ @Test\n+ @Override\n+ @Ignore\n+ public void concurrentCodeReuseShouldFail() throws Throwable {\n+\n+ }\n+\n@Test\npublic void concurrentLoginWithRandomDcFailures() throws Throwable {\nlog.info(\"*********************************************\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/SessionExpirationCrossDCTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/SessionExpirationCrossDCTest.java", "diff": "@@ -117,7 +117,7 @@ public class SessionExpirationCrossDCTest extends AbstractAdminCrossDCTest {\n// Assert sessions removed on node1 and node2 and on remote caches. Assert that count of messages sent between DCs is not too big.\nassertStatisticsExpected(\"After realm remove\", InfinispanConnectionProvider.SESSION_CACHE_NAME, cacheDc1Statistics, cacheDc2Statistics, channelStatisticsCrossDc,\n- sessions01, sessions02, remoteSessions01, remoteSessions02, 40l);\n+ sessions01, sessions02, remoteSessions01, remoteSessions02, 100l);\n}\n@@ -207,7 +207,7 @@ public class SessionExpirationCrossDCTest extends AbstractAdminCrossDCTest {\n// Assert sessions removed on node1 and node2 and on remote caches. Assert that count of messages sent between DCs is not too big.\nassertStatisticsExpected(\"After realm remove\", InfinispanConnectionProvider.OFFLINE_SESSION_CACHE_NAME, cacheDc1Statistics, cacheDc2Statistics, channelStatisticsCrossDc,\n- sessions01, sessions02, remoteSessions01, remoteSessions02, 70l); // Might be bigger messages as online sessions removed too.\n+ sessions01, sessions02, remoteSessions01, remoteSessions02, 200l); // Might be bigger messages as online sessions removed too.\n}\n@@ -226,7 +226,7 @@ public class SessionExpirationCrossDCTest extends AbstractAdminCrossDCTest {\n// Assert sessions removed on node1 and node2 and on remote caches. Assert that count of messages sent between DCs is not too big.\nassertStatisticsExpected(\"After realm logout\", InfinispanConnectionProvider.SESSION_CACHE_NAME, cacheDc1Statistics, cacheDc2Statistics, channelStatisticsCrossDc,\n- sessions01, sessions02, remoteSessions01, remoteSessions02, 40l);\n+ sessions01, sessions02, remoteSessions01, remoteSessions02, 100l);\n}\n@@ -269,7 +269,7 @@ public class SessionExpirationCrossDCTest extends AbstractAdminCrossDCTest {\n// Assert sessions removed on node1 and node2 and on remote caches. Assert that count of messages sent between DCs is not too big.\nassertStatisticsExpected(\"After remove expired - 2\", InfinispanConnectionProvider.SESSION_CACHE_NAME, cacheDc1Statistics, cacheDc2Statistics, channelStatisticsCrossDc,\n- sessions01, sessions02, remoteSessions01, remoteSessions02, 40l);\n+ sessions01, sessions02, remoteSessions01, remoteSessions02, 100l);\n}\n@@ -293,7 +293,7 @@ public class SessionExpirationCrossDCTest extends AbstractAdminCrossDCTest {\n// Assert sessions removed on node1 and node2 and on remote caches. Assert that count of messages sent between DCs is not too big.\nassertStatisticsExpected(\"After user remove\", InfinispanConnectionProvider.SESSION_CACHE_NAME, cacheDc1Statistics, cacheDc2Statistics, channelStatisticsCrossDc,\n- sessions01, sessions02, remoteSessions01, remoteSessions02, 40l);\n+ sessions01, sessions02, remoteSessions01, remoteSessions02, 100l);\n}\n@@ -315,7 +315,7 @@ public class SessionExpirationCrossDCTest extends AbstractAdminCrossDCTest {\n// Assert sessions removed on node1 and node2 and on remote caches. Assert that count of messages sent between DCs is not too big.\nassertStatisticsExpected(\"After user remove\", InfinispanConnectionProvider.OFFLINE_SESSION_CACHE_NAME, cacheDc1Statistics, cacheDc2Statistics, channelStatisticsCrossDc,\n- sessions01, sessions02, remoteSessions01, remoteSessions02, 40l);\n+ sessions01, sessions02, remoteSessions01, remoteSessions02, 100l);\n}\n@@ -343,7 +343,7 @@ public class SessionExpirationCrossDCTest extends AbstractAdminCrossDCTest {\n// Assert sessions removed on node1 and node2 and on remote caches. Assert that count of messages sent between DCs is not too big.\nassertStatisticsExpected(\"After user logout\", InfinispanConnectionProvider.SESSION_CACHE_NAME, cacheDc1Statistics, cacheDc2Statistics, channelStatisticsCrossDc,\n- sessions01, sessions02, remoteSessions01, remoteSessions02, 40l);\n+ sessions01, sessions02, remoteSessions01, remoteSessions02, 100l);\n}\n@@ -495,7 +495,7 @@ public class SessionExpirationCrossDCTest extends AbstractAdminCrossDCTest {\n// Assert sessions removed on node1 and node2 and on remote caches. Assert that count of messages sent between DCs is not too big, however there are some messages due to removed realm\nassertAuthSessionsStatisticsExpected(\"After realm removed\", channelStatisticsCrossDc,\n- 0, 40l);\n+ 0, 100l);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml", "diff": "<property name=\"enabled\">${auth.server.crossdc} &amp;&amp; ! ${cache.server.lifecycle.skip}</property>\n<property name=\"adapterImplClass\">org.jboss.as.arquillian.container.managed.ManagedDeployableContainer</property>\n<property name=\"jbossHome\">${cache.server.home}</property>\n- <property name=\"serverConfig\">clustered.xml</property>\n+ <property name=\"serverConfig\">clustered-1.xml</property>\n<property name=\"jbossArguments\">\n-Djboss.socket.binding.port-offset=${cache.server.port.offset}\n-Djboss.default.multicast.address=234.56.78.99\n<property name=\"jbossHome\">${cache.server.home}</property>\n<property name=\"setupCleanServerBaseDir\">true</property>\n<property name=\"cleanServerBaseDir\">${cache.server.home}/standalone-dc-2</property>\n- <property name=\"serverConfig\">clustered.xml</property>\n+ <property name=\"serverConfig\">clustered-2.xml</property>\n<property name=\"jbossArguments\">\n-Djboss.socket.binding.port-offset=${cache.server.2.port.offset}\n- -Djboss.default.multicast.address=234.56.78.99\n+ -Djboss.default.multicast.address=234.56.78.100\n-Djboss.node.name=cache-server-dc-2\n${adapter.test.props}\n${auth.server.profile}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5710 Change cache-server to use backups based caches
339,465
24.10.2017 21:23:19
-7,200
2dd6a2e655d076e93d93d59c146a37d9b9de76a4
Upgrade to WildFly 11.0.0.Final
[ { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<packaging>pom</packaging>\n<properties>\n- <product.rhsso.version>7.2.0.DR4</product.rhsso.version>\n+ <product.rhsso.version>7.2.0.DR5</product.rhsso.version>\n<product.build-time>${timestamp}</product.build-time>\n- <wildfly.version>11.0.0.CR1</wildfly.version>\n+ <wildfly.version>11.0.0.Final</wildfly.version>\n<wildfly.build-tools.version>1.2.2.Final</wildfly.build-tools.version>\n<eap.version>7.1.0.GA-redhat-4</eap.version>\n<eap.build-tools.version>1.2.2.Final</eap.build-tools.version>\n- <wildfly.core.version>3.0.1.Final</wildfly.core.version>\n+ <wildfly.core.version>3.0.8.Final</wildfly.core.version>\n<jboss.as.version>7.2.0.Final</jboss.as.version>\n<jboss-transaction-api_1.2_spec>1.0.0.Final</jboss-transaction-api_1.2_spec>\n<jboss.spec.javax.xml.bind.jboss-jaxb-api_2.2_spec.version>1.0.4.Final</jboss.spec.javax.xml.bind.jboss-jaxb-api_2.2_spec.version>\n<log4j.version>1.2.16</log4j.version>\n- <resteasy.version>3.0.14.Final</resteasy.version>\n+ <resteasy.version>3.0.24.Final</resteasy.version>\n<slf4j.version>1.7.7</slf4j.version>\n<sun.istack.version>2.21</sun.istack.version>\n<sun.jaxb.version>2.2.11</sun.jaxb.version>\n<sun.xsom.version>20140925</sun.xsom.version>\n- <undertow.version>1.4.11.Final</undertow.version>\n- <elytron.version>1.1.1.Final</elytron.version>\n- <elytron.undertow-server.version>1.0.0.Final</elytron.undertow-server.version>\n+ <undertow.version>1.4.18.Final</undertow.version>\n+ <elytron.version>1.1.6.Final</elytron.version>\n+ <elytron.undertow-server.version>1.0.1.Final</elytron.undertow-server.version>\n<woodstox.version>5.0.3</woodstox.version>\n<xmlsec.version>2.0.5</xmlsec.version>\n<glassfish.json.version>1.0.4</glassfish.json.version>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4936 Upgrade to WildFly 11.0.0.Final
339,465
25.10.2017 09:08:33
-7,200
5f889dd3c6865e443ff3df601fef2c3f698f39dc
Bad label for evictionDay in admin console in EVICT_WEEKLY cache policy
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/user-storage-generic.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/user-storage-generic.html", "diff": "<kc-tooltip>{{:: 'userStorage.cachePolicy.tooltip' | translate}}</kc-tooltip>\n</div>\n<div class=\"form-group\" data-ng-show=\"instance.config['cachePolicy'][0] == 'EVICT_WEEKLY'\">\n- <label for=\"evictionDay\" class=\"col-md-2 control-label\">{{:: 'userStorage.evictionDay' | translate}}</label>\n+ <label for=\"evictionDay\" class=\"col-md-2 control-label\">{{:: 'userStorage.cachePolicy.evictionDay' | translate}}</label>\n<div class=\"col-md-2\">\n<div>\n<select id=\"evictionDay\" ng-model=\"instance.config['evictionDay'][0]\" class=\"form-control\">\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/user-storage-kerberos.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/user-storage-kerberos.html", "diff": "<kc-tooltip>{{:: 'userStorage.cachePolicy.tooltip' | translate}}</kc-tooltip>\n</div>\n<div class=\"form-group\" data-ng-show=\"instance.config['cachePolicy'][0] == 'EVICT_WEEKLY'\">\n- <label for=\"evictionDay\" class=\"col-md-2 control-label\">{{:: 'userStorage.evictionDay' | translate}}</label>\n+ <label for=\"evictionDay\" class=\"col-md-2 control-label\">{{:: 'userStorage.cachePolicy.evictionDay' | translate}}</label>\n<div class=\"col-md-2\">\n<div>\n<select id=\"evictionDay\" ng-model=\"instance.config['evictionDay'][0]\" class=\"form-control\">\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/user-storage-ldap.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/user-storage-ldap.html", "diff": "<kc-tooltip>{{:: 'userStorage.cachePolicy.tooltip' | translate}}</kc-tooltip>\n</div>\n<div class=\"form-group\" data-ng-show=\"instance.config['cachePolicy'][0] == 'EVICT_WEEKLY'\">\n- <label for=\"evictionDay\" class=\"col-md-2 control-label\">{{:: 'userStorage.evictionDay' | translate}}</label>\n+ <label for=\"evictionDay\" class=\"col-md-2 control-label\">{{:: 'userStorage.cachePolicy.evictionDay' | translate}}</label>\n<div class=\"col-md-2\">\n<div>\n<select id=\"evictionDay\" ng-model=\"instance.config['evictionDay'][0]\" class=\"form-control\">\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5746 Bad label for evictionDay in admin console in EVICT_WEEKLY cache policy
339,581
25.10.2017 22:25:36
-7,200
9bd5d31c1f6003edb63aa3be364355804af8bd0f
Added "&amp; to &" rewrite for login form URI in the perf tests.
[ { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/src/test/scala/keycloak/DefaultSimulation.scala", "new_path": "testsuite/performance/tests/src/test/scala/keycloak/DefaultSimulation.scala", "diff": "@@ -81,7 +81,7 @@ class DefaultSimulation extends Simulation {\n.queryParam(\"client_id\", \"${clientId}\")\n.queryParam(\"state\", \"${state}\")\n.queryParam(\"redirect_uri\", \"${appUrl}\")\n- .check(status.is(200), regex(\"action=\\\"([^\\\"]*)\\\"\").saveAs(\"login-form-uri\")))\n+ .check(status.is(200), regex(\"action=\\\"([^\\\"]*)\\\"\").find.transform(_.replaceAll(\"&amp;\", \"&\")).saveAs(\"login-form-uri\")))\n.exitHereIfFailed\n.pause(TestConfig.userThinkTime, Normal(TestConfig.userThinkTime * 0.2))\n@@ -92,7 +92,7 @@ class DefaultSimulation extends Simulation {\n.formParam(\"username\", \"${username}\")\n.formParam(\"password\", _ => Util.randomString(10))\n.formParam(\"login\", \"Log in\")\n- .check(status.is(200), regex(\"action=\\\"([^\\\"]*)\\\"\").saveAs(\"login-form-uri\")))\n+ .check(status.is(200), regex(\"action=\\\"([^\\\"]*)\\\"\").find.transform(_.replaceAll(\"&amp;\", \"&\")).saveAs(\"login-form-uri\")))\n.exitHereIfFailed\n.pause(TestConfig.userThinkTime, Normal(TestConfig.userThinkTime * 0.2))\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/src/test/scala/keycloak/SimulationsHelper.scala", "new_path": "testsuite/performance/tests/src/test/scala/keycloak/SimulationsHelper.scala", "diff": "@@ -64,7 +64,7 @@ object SimulationsHelper {\n.exec(http(\"JS Adapter Auth - Login Form Redirect\")\n.get(\"/auth/realms/master/protocol/openid-connect/auth?client_id=security-admin-console&redirect_uri=${keycloakServerUrlEncoded}%2Fadmin%2Fmaster%2Fconsole%2F&state=${state}&nonce=${nonce}&response_mode=fragment&response_type=code&scope=openid\")\n.headers(UI_HEADERS)\n- .check(status.is(200), regex(\"action=\\\"([^\\\"]*)\\\"\").saveAs(\"login-form-uri\")))\n+ .check(status.is(200), regex(\"action=\\\"([^\\\"]*)\\\"\").find.transform(_.replaceAll(\"&amp;\", \"&\")).saveAs(\"login-form-uri\")))\n.exitHereIfFailed\n.thinkPause()\n// Successful login\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Added "&amp; to &" rewrite for login form URI in the perf tests.
339,281
26.10.2017 11:21:48
-7,200
906538e6aa42a5559c1f25d5c76a449b10f76328
Update migration scripts for WildFly 11 Final
[ { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-domain-clustered.cli", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-domain-clustered.cli", "diff": "@@ -283,9 +283,7 @@ if (outcome == failed) of /profile=$clusteredProfile/subsystem=elytron/:read-res\n/profile=$clusteredProfile/subsystem=elytron/file-audit-log=local-audit/:add(path=audit.log,relative-to=jboss.server.log.dir,format=JSON)\n/profile=$clusteredProfile/subsystem=elytron/identity-realm=local/:add(identity=\"$local\")\n/profile=$clusteredProfile/subsystem=elytron/properties-realm=ApplicationRealm/:add(users-properties={path=application-users.properties,relative-to=jboss.domain.config.dir,digest-realm-name=ApplicationRealm},groups-properties={path=application-roles.properties,relative-to=jboss.domain.config.dir})\n- /profile=$clusteredProfile/subsystem=elytron/simple-permission-mapper=anonymous-permission-mapper/:add(permission-mappings=[{principals=[anonymous],permissions=[{class-name=org.wildfly.security.auth.permission.LoginPermission}]}]\n- /profile=$clusteredProfile/subsystem=elytron/constant-permission-mapper=constant-permission-mapper/:add(permissions=[{class-name=org.wildfly.security.auth.permission.LoginPermission},{class-name=org.wildfly.extension.batch.jberet.deployment.BatchPermission,module=org.wildfly.extension.batch.jberet,target-name=*},{class-name=org.wildfly.transaction.client.RemoteTransactionPermission,module=org.wildfly.transaction.client},{class-name=org.jboss.ejb.client.RemoteEJBPermission,module=org.jboss.ejb-client}])\n- /profile=$clusteredProfile/subsystem=elytron/logical-permission-mapper=default-permission-mapper/:add(logical-operation=unless,left=constant-permission-mapper,right=anonymous-permission-mapper)\n+ /profile=$clusteredProfile/subsystem=elytron/simple-permission-mapper=default-permission-mapper/:add(mapping-mode=first,permission-mappings=[{principals=[anonymous],permissions=[{class-name=org.wildfly.extension.batch.jberet.deployment.BatchPermission,module=org.wildfly.extension.batch.jberet,target-name=*},{class-name=org.wildfly.transaction.client.RemoteTransactionPermission,module=org.wildfly.transaction.client},{class-name=org.jboss.ejb.client.RemoteEJBPermission,module=org.jboss.ejb-client}]},{match-all=true,permissions=[{class-name=org.wildfly.security.auth.permission.LoginPermission},{class-name=org.wildfly.extension.batch.jberet.deployment.BatchPermission,module=org.wildfly.extension.batch.jberet,target-name=*},{class-name=org.wildfly.transaction.client.RemoteTransactionPermission,module=org.wildfly.transaction.client},{class-name=org.jboss.ejb.client.RemoteEJBPermission,module=org.jboss.ejb-client}]}])\n/profile=$clusteredProfile/subsystem=elytron/constant-realm-mapper=local/:add(realm-name=local)\n/profile=$clusteredProfile/subsystem=elytron/simple-role-decoder=groups-to-roles/:add(attribute=groups)\n/profile=$clusteredProfile/subsystem=elytron/constant-role-mapper=super-user-mapper/:add(roles=[SuperUser])\n@@ -320,6 +318,12 @@ if (result == ASYNC) of /profile=$clusteredProfile/subsystem=infinispan/cache-co\necho\nend-if\n+if (result == undefined) of /profile=$clusteredProfile/subsystem=jgroups/channel=ee/:read-attribute(name=cluster)\n+ echo Setting cluster attribute to ejb in jgroups subsystem\n+ /profile=$clusteredProfile/subsystem=jgroups/channel=ee/:write-attribute(name=cluster,value=ejb)\n+ echo\n+end-if\n+\nif (result != undefined) of /profile=$clusteredProfile/subsystem=jgroups/stack=udp/protocol=FD_SOCK/:read-attribute(name=socket-binding)\necho Unsetting socket-binding from udp FD_SOCK protocol\n# it has to be done via remove and add, because socket-binding is not writable attribute\n@@ -361,6 +365,24 @@ if (outcome == failed) of /profile=$clusteredProfile/subsystem=undertow/server=d\necho\nend-if\n+if (outcome == success) of /socket-binding-group=ha-sockets/socket-binding=jgroups-tcp-fd/:read-resource\n+ echo Removing socket-binding jgroups-tcp-fd\n+ /socket-binding-group=ha-sockets/socket-binding=jgroups-tcp-fd/:remove\n+ echo\n+end-if\n+\n+if (outcome == success) of /socket-binding-group=ha-sockets/socket-binding=jgroups-udp-fd/:read-resource\n+ echo Removing socket-binding jgroups-udp-fd\n+ /socket-binding-group=ha-sockets/socket-binding=jgroups-udp-fd/:remove\n+ echo\n+end-if\n+\n+if (result == 224.0.1.105) of /socket-binding-group=ha-sockets/socket-binding=modcluster/:read-attribute(name=multicast-address)\n+ echo Adding jboss.modcluster.multicast.address property to modcluster multicast-address\n+ /socket-binding-group=ha-sockets/socket-binding=modcluster/:write-attribute(name=multicast-address,value=${jboss.modcluster.multicast.address:224.0.1.105})\n+ echo\n+end-if\n+\n# Migrate from 3.3.0 to 3.4.0\nif (outcome == success) of /profile=$clusteredProfile/subsystem=undertow/server=default-server/host=default-host/filter-ref=server-header/:read-resource\necho Removing X-Powered-By and Server headers from Keycloak responses...\n" }, { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-domain-standalone.cli", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-domain-standalone.cli", "diff": "@@ -263,9 +263,7 @@ if (outcome == failed) of /profile=$standaloneProfile/subsystem=elytron/:read-re\n/profile=$standaloneProfile/subsystem=elytron/file-audit-log=local-audit/:add(path=audit.log,relative-to=jboss.server.log.dir,format=JSON)\n/profile=$standaloneProfile/subsystem=elytron/identity-realm=local/:add(identity=\"$local\")\n/profile=$standaloneProfile/subsystem=elytron/properties-realm=ApplicationRealm/:add(users-properties={path=application-users.properties,relative-to=jboss.domain.config.dir,digest-realm-name=ApplicationRealm},groups-properties={path=application-roles.properties,relative-to=jboss.domain.config.dir})\n- /profile=$standaloneProfile/subsystem=elytron/simple-permission-mapper=anonymous-permission-mapper/:add(permission-mappings=[{principals=[anonymous],permissions=[{class-name=org.wildfly.security.auth.permission.LoginPermission}]}]\n- /profile=$standaloneProfile/subsystem=elytron/constant-permission-mapper=constant-permission-mapper/:add(permissions=[{class-name=org.wildfly.security.auth.permission.LoginPermission},{class-name=org.wildfly.extension.batch.jberet.deployment.BatchPermission,module=org.wildfly.extension.batch.jberet,target-name=*},{class-name=org.wildfly.transaction.client.RemoteTransactionPermission,module=org.wildfly.transaction.client},{class-name=org.jboss.ejb.client.RemoteEJBPermission,module=org.jboss.ejb-client}])\n- /profile=$standaloneProfile/subsystem=elytron/logical-permission-mapper=default-permission-mapper/:add(logical-operation=unless,left=constant-permission-mapper,right=anonymous-permission-mapper)\n+ /profile=$standaloneProfile/subsystem=elytron/simple-permission-mapper=default-permission-mapper/:add(mapping-mode=first,permission-mappings=[{principals=[anonymous],permissions=[{class-name=org.wildfly.extension.batch.jberet.deployment.BatchPermission,module=org.wildfly.extension.batch.jberet,target-name=*},{class-name=org.wildfly.transaction.client.RemoteTransactionPermission,module=org.wildfly.transaction.client},{class-name=org.jboss.ejb.client.RemoteEJBPermission,module=org.jboss.ejb-client}]},{match-all=true,permissions=[{class-name=org.wildfly.security.auth.permission.LoginPermission},{class-name=org.wildfly.extension.batch.jberet.deployment.BatchPermission,module=org.wildfly.extension.batch.jberet,target-name=*},{class-name=org.wildfly.transaction.client.RemoteTransactionPermission,module=org.wildfly.transaction.client},{class-name=org.jboss.ejb.client.RemoteEJBPermission,module=org.jboss.ejb-client}]}])\n/profile=$standaloneProfile/subsystem=elytron/constant-realm-mapper=local/:add(realm-name=local)\n/profile=$standaloneProfile/subsystem=elytron/simple-role-decoder=groups-to-roles/:add(attribute=groups)\n/profile=$standaloneProfile/subsystem=elytron/constant-role-mapper=super-user-mapper/:add(roles=[SuperUser])\n@@ -324,6 +322,24 @@ if (outcome == failed) of /profile=$standaloneProfile/subsystem=undertow/server=\necho\nend-if\n+if (outcome == success) of /socket-binding-group=ha-sockets/socket-binding=jgroups-tcp-fd/:read-resource\n+ echo Removing socket-binding jgroups-tcp-fd\n+ /socket-binding-group=ha-sockets/socket-binding=jgroups-tcp-fd/:remove\n+ echo\n+end-if\n+\n+if (outcome == success) of /socket-binding-group=ha-sockets/socket-binding=jgroups-udp-fd/:read-resource\n+ echo Removing socket-binding jgroups-udp-fd\n+ /socket-binding-group=ha-sockets/socket-binding=jgroups-udp-fd/:remove\n+ echo\n+end-if\n+\n+if (result == 224.0.1.105) of /socket-binding-group=ha-sockets/socket-binding=modcluster/:read-attribute(name=multicast-address)\n+ echo Adding jboss.modcluster.multicast.address property to modcluster multicast-address\n+ /socket-binding-group=ha-sockets/socket-binding=modcluster/:write-attribute(name=multicast-address,value=${jboss.modcluster.multicast.address:224.0.1.105})\n+ echo\n+end-if\n+\n# Migrate from 3.3.0 to 3.4.0\nif (outcome == success) of /profile=$standaloneProfile/subsystem=undertow/server=default-server/host=default-host/filter-ref=server-header/:read-resource\necho Removing X-Powered-By and Server headers from Keycloak responses...\n" }, { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-standalone-ha.cli", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-standalone-ha.cli", "diff": "@@ -277,9 +277,7 @@ if (outcome == failed) of /subsystem=elytron/:read-resource\n/subsystem=elytron/identity-realm=local/:add(identity=\"$local\")\n/subsystem=elytron/properties-realm=ApplicationRealm/:add(users-properties={path=application-users.properties,relative-to=jboss.server.config.dir,digest-realm-name=ApplicationRealm},groups-properties={path=application-roles.properties,relative-to=jboss.server.config.dir})\n/subsystem=elytron/properties-realm=ManagementRealm/:add(users-properties={path=mgmt-users.properties,relative-to=jboss.server.config.dir,digest-realm-name=ManagementRealm},groups-properties={path=mgmt-groups.properties,relative-to=jboss.server.config.dir})\n- /subsystem=elytron/simple-permission-mapper=anonymous-permission-mapper/:add(permission-mappings=[{principals=[anonymous],permissions=[{class-name=org.wildfly.security.auth.permission.LoginPermission}]}]\n- /subsystem=elytron/constant-permission-mapper=constant-permission-mapper/:add(permissions=[{class-name=org.wildfly.security.auth.permission.LoginPermission},{class-name=org.wildfly.extension.batch.jberet.deployment.BatchPermission,module=org.wildfly.extension.batch.jberet,target-name=*},{class-name=org.wildfly.transaction.client.RemoteTransactionPermission,module=org.wildfly.transaction.client},{class-name=org.jboss.ejb.client.RemoteEJBPermission,module=org.jboss.ejb-client}])\n- /subsystem=elytron/logical-permission-mapper=default-permission-mapper/:add(logical-operation=unless,left=constant-permission-mapper,right=anonymous-permission-mapper)\n+ /subsystem=elytron/simple-permission-mapper=default-permission-mapper/:add(mapping-mode=first,permission-mappings=[{principals=[anonymous],permissions=[{class-name=org.wildfly.extension.batch.jberet.deployment.BatchPermission,module=org.wildfly.extension.batch.jberet,target-name=*},{class-name=org.wildfly.transaction.client.RemoteTransactionPermission,module=org.wildfly.transaction.client},{class-name=org.jboss.ejb.client.RemoteEJBPermission,module=org.jboss.ejb-client}]},{match-all=true,permissions=[{class-name=org.wildfly.security.auth.permission.LoginPermission},{class-name=org.wildfly.extension.batch.jberet.deployment.BatchPermission,module=org.wildfly.extension.batch.jberet,target-name=*},{class-name=org.wildfly.transaction.client.RemoteTransactionPermission,module=org.wildfly.transaction.client},{class-name=org.jboss.ejb.client.RemoteEJBPermission,module=org.jboss.ejb-client}]}])\n/subsystem=elytron/constant-realm-mapper=local/:add(realm-name=local)\n/subsystem=elytron/simple-role-decoder=groups-to-roles/:add(attribute=groups)\n/subsystem=elytron/constant-role-mapper=super-user-mapper/:add(roles=[SuperUser])\n@@ -317,6 +315,12 @@ if (result == ASYNC) of /subsystem=infinispan/cache-container=ejb/distributed-ca\necho\nend-if\n+if (result == undefined) of /subsystem=jgroups/channel=ee/:read-attribute(name=cluster)\n+ echo Setting cluster attribute to ejb in jgroups subsystem\n+ /subsystem=jgroups/channel=ee/:write-attribute(name=cluster,value=ejb)\n+ echo\n+end-if\n+\nif (result != undefined) of /subsystem=jgroups/stack=udp/protocol=FD_SOCK/:read-attribute(name=socket-binding)\necho Unsetting socket-binding from udp FD_SOCK protocol\n# it has to be done via remove and add, because socket-binding is not writable attribute\n@@ -358,6 +362,24 @@ if (outcome == failed) of /subsystem=undertow/server=default-server/https-listen\necho\nend-if\n+if (outcome == success) of /socket-binding-group=standard-sockets/socket-binding=jgroups-tcp-fd/:read-resource\n+ echo Removing socket-binding jgroups-tcp-fd\n+ /socket-binding-group=standard-sockets/socket-binding=jgroups-tcp-fd/:remove\n+ echo\n+end-if\n+\n+if (outcome == success) of /socket-binding-group=standard-sockets/socket-binding=jgroups-udp-fd/:read-resource\n+ echo Removing socket-binding jgroups-udp-fd\n+ /socket-binding-group=standard-sockets/socket-binding=jgroups-udp-fd/:remove\n+ echo\n+end-if\n+\n+if (result == 224.0.1.105) of /socket-binding-group=standard-sockets/socket-binding=modcluster/:read-attribute(name=multicast-address)\n+ echo Adding jboss.modcluster.multicast.address property to modcluster multicast-address\n+ /socket-binding-group=standard-sockets/socket-binding=modcluster/:write-attribute(name=multicast-address,value=${jboss.modcluster.multicast.address:224.0.1.105})\n+ echo\n+end-if\n+\n# Migrate from 3.3.0 to 3.4.0\nif (outcome == success) of /subsystem=undertow/server=default-server/host=default-host/filter-ref=server-header/:read-resource\necho Removing X-Powered-By and Server headers from Keycloak responses...\n" }, { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-standalone.cli", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-standalone.cli", "diff": "@@ -262,9 +262,7 @@ if (outcome == failed) of /subsystem=elytron/:read-resource\n/subsystem=elytron/identity-realm=local/:add(identity=\"$local\")\n/subsystem=elytron/properties-realm=ApplicationRealm/:add(users-properties={path=application-users.properties,relative-to=jboss.server.config.dir,digest-realm-name=ApplicationRealm},groups-properties={path=application-roles.properties,relative-to=jboss.server.config.dir})\n/subsystem=elytron/properties-realm=ManagementRealm/:add(users-properties={path=mgmt-users.properties,relative-to=jboss.server.config.dir,digest-realm-name=ManagementRealm},groups-properties={path=mgmt-groups.properties,relative-to=jboss.server.config.dir})\n- /subsystem=elytron/simple-permission-mapper=anonymous-permission-mapper/:add(permission-mappings=[{principals=[anonymous],permissions=[{class-name=org.wildfly.security.auth.permission.LoginPermission}]}]\n- /subsystem=elytron/constant-permission-mapper=constant-permission-mapper/:add(permissions=[{class-name=org.wildfly.security.auth.permission.LoginPermission},{class-name=org.wildfly.extension.batch.jberet.deployment.BatchPermission,module=org.wildfly.extension.batch.jberet,target-name=*},{class-name=org.wildfly.transaction.client.RemoteTransactionPermission,module=org.wildfly.transaction.client},{class-name=org.jboss.ejb.client.RemoteEJBPermission,module=org.jboss.ejb-client}])\n- /subsystem=elytron/logical-permission-mapper=default-permission-mapper/:add(logical-operation=unless,left=constant-permission-mapper,right=anonymous-permission-mapper)\n+ /subsystem=elytron/simple-permission-mapper=default-permission-mapper/:add(mapping-mode=first,permission-mappings=[{principals=[anonymous],permissions=[{class-name=org.wildfly.extension.batch.jberet.deployment.BatchPermission,module=org.wildfly.extension.batch.jberet,target-name=*},{class-name=org.wildfly.transaction.client.RemoteTransactionPermission,module=org.wildfly.transaction.client},{class-name=org.jboss.ejb.client.RemoteEJBPermission,module=org.jboss.ejb-client}]},{match-all=true,permissions=[{class-name=org.wildfly.security.auth.permission.LoginPermission},{class-name=org.wildfly.extension.batch.jberet.deployment.BatchPermission,module=org.wildfly.extension.batch.jberet,target-name=*},{class-name=org.wildfly.transaction.client.RemoteTransactionPermission,module=org.wildfly.transaction.client},{class-name=org.jboss.ejb.client.RemoteEJBPermission,module=org.jboss.ejb-client}]}])\n/subsystem=elytron/constant-realm-mapper=local/:add(realm-name=local)\n/subsystem=elytron/simple-role-decoder=groups-to-roles/:add(attribute=groups)\n/subsystem=elytron/constant-role-mapper=super-user-mapper/:add(roles=[SuperUser])\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5749 Update migration scripts for WildFly 11 Final
339,281
26.10.2017 12:28:50
-7,200
2b44cb70afdad610de1aab2933bde2d54e7aed56
fix blacklists.path in tests
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/pom.xml", "new_path": "testsuite/integration-arquillian/tests/pom.xml", "diff": "<keycloak.connectionsJpa.url.crossdc>${keycloak.connectionsJpa.url.crossdc}</keycloak.connectionsJpa.url.crossdc>\n<!-- used by PasswordPolicyTest.testBlacklistPasswordPolicyWithTestBlacklist, see KEYCLOAK-5244 -->\n- <keycloak.password.blacklists.path>${project.build.directory}/test-classes</keycloak.password.blacklists.path>\n+ <keycloak.password.blacklists.path>${project.build.directory}/test-classes/password-blacklists</keycloak.password.blacklists.path>\n</systemPropertyVariables>\n<properties>\n<property>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5244 fix blacklists.path in tests
339,281
26.10.2017 14:38:57
-7,200
8cbdbb2fedb84cc643b855be4267ae5de551fffe
add PasswordPolicyTest to travis-run-tests.sh
[ { "change_type": "MODIFY", "old_path": "travis-run-tests.sh", "new_path": "travis-run-tests.sh", "diff": "@@ -68,7 +68,7 @@ if [ $1 == \"server-group2\" ]; then\nfi\nif [ $1 == \"server-group3\" ]; then\n- run-server-tests org.keycloak.testsuite.au*.**.*Test,org.keycloak.testsuite.d*.**.*Test,org.keycloak.testsuite.e*.**.*Test,org.keycloak.testsuite.f*.**.*Test,org.keycloak.testsuite.i*.**.*Test\n+ run-server-tests org.keycloak.testsuite.au*.**.*Test,org.keycloak.testsuite.d*.**.*Test,org.keycloak.testsuite.e*.**.*Test,org.keycloak.testsuite.f*.**.*Test,org.keycloak.testsuite.i*.**.*Test,org.keycloak.testsuite.p*.**.*Test\nfi\nif [ $1 == \"server-group4\" ]; then\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5244 add PasswordPolicyTest to travis-run-tests.sh
339,185
26.10.2017 21:54:12
-7,200
92027e4c5754ed4bf85ada446bc1b988185c8396
Fix ActionTokenCrossDCTest and improve logging
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/InfinispanChangelogBasedTransaction.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/InfinispanChangelogBasedTransaction.java", "diff": "@@ -215,7 +215,9 @@ public class InfinispanChangelogBasedTransaction<K, V extends SessionEntity> ext\n// Replace fail. Need to load latest entity from cache, apply updates again and try to replace in cache again\nif (!replaced) {\n- logger.debugf(\"Replace failed for entity: %s . Will try again\", key);\n+ if (logger.isDebugEnabled()) {\n+ logger.debugf(\"Replace failed for entity: %s, old version %s, new version %s. Will try again\", key, oldVersionEntity.getVersion(), newVersionEntity.getVersion());\n+ }\noldVersionEntity = cache.get(key);\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/SessionEntityWrapper.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/SessionEntityWrapper.java", "diff": "@@ -184,13 +184,16 @@ public class SessionEntityWrapper<S extends SessionEntity> {\nif (forTransport) {\nfinal SessionEntity entity = (SessionEntity) input.readObject();\n- log.debugf(\"Loaded entity from remote store: %s\", entity);\n- return new SessionEntityWrapper(entity);\n+ final SessionEntityWrapper res = new SessionEntityWrapper(entity);\n+ if (log.isDebugEnabled()) {\n+ log.debugf(\"Loaded entity from remote store: %s, version=%s, metadata=%s\", entity, res.version, res.localMetadata);\n+ }\n+ return res;\n} else {\nUUID sessionVersion = new UUID(input.readLong(), input.readLong());\nHashMap<String, String> map = MarshallUtil.unmarshallMap(input, HashMap::new);\nfinal SessionEntity entity = (SessionEntity) input.readObject();\n- log.debugf(\"Found entity locally: %s\", entity);\n+ log.debugf(\"Found entity locally: entity=%s, version=%s, metadata=%s\", entity, sessionVersion, map);\nreturn new SessionEntityWrapper(sessionVersion, map, entity);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/entities/AuthenticatedClientSessionEntity.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/entities/AuthenticatedClientSessionEntity.java", "diff": "@@ -135,6 +135,28 @@ public class AuthenticatedClientSessionEntity extends SessionEntity {\nreturn id;\n}\n+ @Override\n+ public String toString() {\n+ return \"AuthenticatedClientSessionEntity [\" + \"id=\" + id + ']';\n+ }\n+\n+ @Override\n+ public boolean equals(Object o) {\n+ if (this == o) return true;\n+ if (!(o instanceof AuthenticatedClientSessionEntity)) return false;\n+\n+ AuthenticatedClientSessionEntity that = (AuthenticatedClientSessionEntity) o;\n+\n+ if (id != null ? !id.equals(that.id) : that.id != null) return false;\n+\n+ return true;\n+ }\n+\n+ @Override\n+ public int hashCode() {\n+ return id != null ? id.hashCode() : 0;\n+ }\n+\npublic static class ExternalizerImpl implements Externalizer<AuthenticatedClientSessionEntity> {\n@Override\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/entities/SessionEntity.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/entities/SessionEntity.java", "diff": "@@ -22,6 +22,11 @@ import java.io.Serializable;\nimport org.keycloak.models.sessions.infinispan.changes.SessionEntityWrapper;\n/**\n+ * Represents an entity containing data about a session, i.e. an object that is stored in infinispan cache and can be\n+ * potentially shared across DCs. Due to conflict management in {@code RemoteCacheInvoker} and\n+ * {@code InfinispanChangelogBasedTransaction} that use Infinispan's {@code replace()} method, overriding {@link #hashCode()}\n+ * and {@link #equals(java.lang.Object)} is <b>mandatory</b> in descendants.\n+ *\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n*/\npublic abstract class SessionEntity implements Serializable {\n@@ -55,4 +60,10 @@ public abstract class SessionEntity implements Serializable {\n}\n};\n+ @Override\n+ public abstract boolean equals(Object obj);\n+\n+ @Override\n+ public abstract int hashCode();\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/initializer/InitializerState.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/initializer/InitializerState.java", "diff": "@@ -26,6 +26,7 @@ import java.io.ObjectOutput;\nimport java.util.BitSet;\nimport java.util.LinkedList;\nimport java.util.List;\n+import java.util.Objects;\nimport org.infinispan.commons.marshall.Externalizer;\nimport org.infinispan.commons.marshall.MarshallUtil;\nimport org.infinispan.commons.marshall.SerializeWith;\n@@ -123,6 +124,43 @@ public class InitializerState extends SessionEntity {\n+ (\", non-finished segments count: \" + nonFinished);\n}\n+ @Override\n+ public int hashCode() {\n+ int hash = 3;\n+ hash = 97 * hash + this.sessionsCount;\n+ hash = 97 * hash + this.segmentsCount;\n+ hash = 97 * hash + Objects.hashCode(this.segments);\n+ hash = 97 * hash + this.lowestUnfinishedSegment;\n+ return hash;\n+ }\n+\n+ @Override\n+ public boolean equals(Object obj) {\n+ if (this == obj) {\n+ return true;\n+ }\n+ if (obj == null) {\n+ return false;\n+ }\n+ if (getClass() != obj.getClass()) {\n+ return false;\n+ }\n+ final InitializerState other = (InitializerState) obj;\n+ if (this.sessionsCount != other.sessionsCount) {\n+ return false;\n+ }\n+ if (this.segmentsCount != other.segmentsCount) {\n+ return false;\n+ }\n+ if (this.lowestUnfinishedSegment != other.lowestUnfinishedSegment) {\n+ return false;\n+ }\n+ if ( ! Objects.equals(this.segments, other.segments)) {\n+ return false;\n+ }\n+ return true;\n+ }\n+\npublic static class ExternalizerImpl implements Externalizer<InitializerState> {\nprivate static final int VERSION_1 = 1;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5745 Fix ActionTokenCrossDCTest and improve logging
339,185
27.10.2017 10:05:45
-7,200
c9aa5e638e99def50075f826e2719ecf98343cc9
Add indices to FED_* tables
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-3.4.0.xml", "new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-3.4.0.xml", "diff": "<addPrimaryKey columnNames=\"CLIENT_ID,VALUE\" constraintName=\"CONSTRAINT_WEB_ORIGINS\" tableName=\"WEB_ORIGINS\"/>\n</changeSet>\n+ <changeSet author=\"[email protected]\" id=\"3.4.0-KEYCLOAK-5230\">\n+\n+ <createIndex tableName=\"FED_USER_ATTRIBUTE\" indexName=\"IDX_FU_ATTRIBUTE\">\n+ <column name=\"USER_ID\" type=\"VARCHAR(255)\" />\n+ <column name=\"REALM_ID\" type=\"VARCHAR(36)\" />\n+ <column name=\"NAME\" type=\"VARCHAR(255)\" />\n+ </createIndex>\n+\n+ <createIndex tableName=\"FED_USER_CONSENT\" indexName=\"IDX_FU_CONSENT\">\n+ <column name=\"USER_ID\" type=\"VARCHAR(255)\" />\n+ <column name=\"CLIENT_ID\" type=\"VARCHAR(36)\" />\n+ </createIndex>\n+\n+ <createIndex tableName=\"FED_USER_CONSENT\" indexName=\"IDX_FU_CONSENT_RU\">\n+ <column name=\"REALM_ID\" type=\"VARCHAR(36)\" />\n+ <column name=\"USER_ID\" type=\"VARCHAR(255)\" />\n+ </createIndex>\n+\n+ <createIndex tableName=\"FED_USER_CREDENTIAL\" indexName=\"IDX_FU_CREDENTIAL\">\n+ <column name=\"USER_ID\" type=\"VARCHAR(255)\" />\n+ <column name=\"TYPE\" type=\"VARCHAR(255)\" />\n+ </createIndex>\n+\n+ <createIndex tableName=\"FED_USER_CREDENTIAL\" indexName=\"IDX_FU_CREDENTIAL_RU\">\n+ <column name=\"REALM_ID\" type=\"VARCHAR(36)\" />\n+ <column name=\"USER_ID\" type=\"VARCHAR(255)\" />\n+ </createIndex>\n+\n+ <createIndex tableName=\"FED_USER_GROUP_MEMBERSHIP\" indexName=\"IDX_FU_GROUP_MEMBERSHIP\">\n+ <column name=\"USER_ID\" type=\"VARCHAR(255)\" />\n+ <column name=\"GROUP_ID\" type=\"VARCHAR(36)\" />\n+ </createIndex>\n+\n+ <createIndex tableName=\"FED_USER_GROUP_MEMBERSHIP\" indexName=\"IDX_FU_GROUP_MEMBERSHIP_RU\">\n+ <column name=\"REALM_ID\" type=\"VARCHAR(36)\" />\n+ <column name=\"USER_ID\" type=\"VARCHAR(255)\" />\n+ </createIndex>\n+\n+ <createIndex tableName=\"FED_USER_REQUIRED_ACTION\" indexName=\"IDX_FU_REQUIRED_ACTION\">\n+ <column name=\"USER_ID\" type=\"VARCHAR(255)\" />\n+ <column name=\"REQUIRED_ACTION\" type=\"VARCHAR(255)\" />\n+ </createIndex>\n+\n+ <createIndex tableName=\"FED_USER_REQUIRED_ACTION\" indexName=\"IDX_FU_REQUIRED_ACTION_RU\">\n+ <column name=\"REALM_ID\" type=\"VARCHAR(36)\" />\n+ <column name=\"USER_ID\" type=\"VARCHAR(255)\" />\n+ </createIndex>\n+\n+ <createIndex tableName=\"FED_USER_ROLE_MAPPING\" indexName=\"IDX_FU_ROLE_MAPPING\">\n+ <column name=\"USER_ID\" type=\"VARCHAR(255)\" />\n+ <column name=\"ROLE_ID\" type=\"VARCHAR(36)\" />\n+ </createIndex>\n+\n+ <createIndex tableName=\"FED_USER_ROLE_MAPPING\" indexName=\"IDX_FU_ROLE_MAPPING_RU\">\n+ <column name=\"REALM_ID\" type=\"VARCHAR(36)\" />\n+ <column name=\"USER_ID\" type=\"VARCHAR(255)\" />\n+ </createIndex>\n+ </changeSet>\n+\n</databaseChangeLog>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5230 Add indices to FED_* tables
339,364
03.11.2017 16:50:59
-3,600
ef8adc15f49e80be9c7b0e4446c60e474f89913f
Fix X.509 tests
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/AbstractKeycloakTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/AbstractKeycloakTest.java", "diff": "@@ -71,6 +71,7 @@ import org.keycloak.testsuite.util.TestEventsLogger;\nimport org.openqa.selenium.WebDriver;\nimport org.wildfly.extras.creaper.commands.undertow.AddUndertowListener;\nimport org.wildfly.extras.creaper.commands.undertow.RemoveUndertowListener;\n+import org.wildfly.extras.creaper.commands.undertow.SslVerifyClient;\nimport org.wildfly.extras.creaper.commands.undertow.UndertowListenerType;\nimport org.wildfly.extras.creaper.core.CommandFailedException;\nimport org.wildfly.extras.creaper.core.online.CliException;\n@@ -441,6 +442,7 @@ public abstract class AbstractKeycloakTest {\nif(!operations.exists(Address.coreService(\"management\").and(\"security-realm\", \"UndertowRealm\"))) {\nclient.execute(\"/core-service=management/security-realm=UndertowRealm:add()\");\nclient.execute(\"/core-service=management/security-realm=UndertowRealm/server-identity=ssl:add(keystore-relative-to=jboss.server.config.dir,keystore-password=secret,keystore-path=keycloak.jks\");\n+ client.execute(\"/core-service=management/security-realm=UndertowRealm/authentication=truststore:add(keystore-relative-to=jboss.server.config.dir,keystore-password=secret,keystore-path=keycloak.truststore\");\n}\nclient.apply(new RemoveUndertowListener.Builder(UndertowListenerType.HTTPS_LISTENER, \"https\")\n@@ -450,6 +452,7 @@ public abstract class AbstractKeycloakTest {\nclient.apply(new AddUndertowListener.HttpsBuilder(\"https\", \"default-server\", \"https\")\n.securityRealm(\"UndertowRealm\")\n+ .verifyClient(SslVerifyClient.REQUESTED)\n.build());\nadministration.reloadIfRequired();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml", "diff": "<property name=\"htmlUnitWebClientOptions\">cssEnabled=false;historyPageCacheLimit=1</property>\n<!-- phantomjs -->\n- <property name=\"phantomjs.cli.args\">${phantomjs.cli.args} --ssl-certificates-path=${client.certificate.ca.path} --ssl-client-certificate-file=${client.certificate.file} --ssl-client-key-file=${client.key.file} --ssl-client-key-passphrase=${client.key.passphrase}</property>\n+ <property name=\"phantomjs.cli.args\">${phantomjs.cli.args}</property>\n<!-- firefox -->\n<property name=\"firefox_binary\">${firefox_binary}</property>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/pom.xml", "new_path": "testsuite/integration-arquillian/tests/pom.xml", "diff": "<github.secretToken/>\n<ieDriverArch/>\n<htmlUnitBrowserVersion>chrome</htmlUnitBrowserVersion>\n- <phantomjs.cli.args>--ignore-ssl-errors=true --web-security=false</phantomjs.cli.args>\n+ <phantomjs.cli.args>--ignore-ssl-errors=true --web-security=false --ssl-certificates-path=${client.certificate.ca.path} --ssl-client-certificate-file=${client.certificate.file} --ssl-client-key-file=${client.key.file} --ssl-client-key-passphrase=${client.key.passphrase}</phantomjs.cli.args>\n<firefox_binary>/usr/bin/firefox</firefox_binary>\n<firefoxLegacyDriver>true</firefoxLegacyDriver>\n<chromeArguments/>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5720 Fix X.509 tests
339,185
03.11.2017 18:19:12
-3,600
fe2f65daaccaddaa8cf8bcd9d055781026383a12
Fix SAML identity broker context serialization
[ { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/writers/SAMLResponseWriter.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/writers/SAMLResponseWriter.java", "diff": "@@ -101,7 +101,7 @@ public class SAMLResponseWriter extends BaseWriter {\nfor (ResponseType.RTChoiceType choiceType : choiceTypes) {\nAssertionType assertion = choiceType.getAssertion();\nif (assertion != null) {\n- assertionWriter.write(assertion);\n+ assertionWriter.write(assertion, forceWriteDsigNamespace);\n}\nEncryptedAssertionType encryptedAssertion = choiceType.getEncryptedAssertion();\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/util/XMLSignatureUtil.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/util/XMLSignatureUtil.java", "diff": "@@ -367,7 +367,9 @@ public class XMLSignatureUtil {\npublic static Document sign(Document doc, String keyName, KeyPair keyPair, String digestMethod, String signatureMethod, String referenceURI,\nX509Certificate x509Certificate, String canonicalizationMethodType)\nthrows GeneralSecurityException, MarshalException, XMLSignatureException {\n+ if (logger.isTraceEnabled()) {\nlogger.trace(\"Document to be signed=\" + DocumentUtil.asString(doc));\n+ }\nPrivateKey signingKey = keyPair.getPrivate();\nPublicKey publicKey = keyPair.getPublic();\n@@ -398,7 +400,9 @@ public class XMLSignatureUtil {\nString referenceURI = dto.getReferenceURI();\nString signatureMethod = dto.getSignatureMethod();\n+ if (logger.isTraceEnabled()) {\nlogger.trace(\"Document to be signed=\" + DocumentUtil.asString(doc));\n+ }\nPrivateKey signingKey = keyPair.getPrivate();\nPublicKey publicKey = keyPair.getPublic();\n@@ -407,6 +411,10 @@ public class XMLSignatureUtil {\nsignImpl(dsc, digestMethod, signatureMethod, referenceURI, keyName, publicKey, dto.getX509Certificate(), canonicalizationMethodType);\n+ if (logger.isTraceEnabled()) {\n+ logger.trace(\"Signed document=\" + DocumentUtil.asString(doc));\n+ }\n+\nreturn doc;\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/test/java/org/keycloak/test/broker/saml/SAMLDataMarshallerTest.java", "new_path": "services/src/test/java/org/keycloak/test/broker/saml/SAMLDataMarshallerTest.java", "diff": "@@ -129,11 +129,16 @@ public class SAMLDataMarshallerTest {\nResponseType response = (ResponseType) parsedObject;\nSAMLDataMarshaller serializer = new SAMLDataMarshaller();\n- String serialized = serializer.serialize(response.getAssertions().get(0).getAssertion());\n+ String serializedResponse = serializer.serialize(response);\n+ String serializedAssertion = serializer.serialize(response.getAssertions().get(0).getAssertion());\n- AssertionType deserialized = serializer.deserialize(serialized, AssertionType.class);\n- assertThat(deserialized, CoreMatchers.notNullValue());\n- assertThat(deserialized.getID(), CoreMatchers.is(\"id-4r-Xj702KQsM0gJyu3Fqpuwfe-LvDrEcQZpxKrhC\"));\n+ ResponseType deserializedResponse = serializer.deserialize(serializedResponse, ResponseType.class);\n+ assertThat(deserializedResponse, CoreMatchers.notNullValue());\n+ assertThat(deserializedResponse.getID(), CoreMatchers.is(\"id-EYgqtumZ-P-Ph7t37f-brUKMwB5MKix0sNjr-0YV\"));\n+\n+ AssertionType deserializedAssertion = serializer.deserialize(serializedAssertion, AssertionType.class);\n+ assertThat(deserializedAssertion, CoreMatchers.notNullValue());\n+ assertThat(deserializedAssertion.getID(), CoreMatchers.is(\"id-4r-Xj702KQsM0gJyu3Fqpuwfe-LvDrEcQZpxKrhC\"));\n}\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/SamlClientBuilder.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/SamlClientBuilder.java", "diff": "@@ -31,13 +31,16 @@ import org.keycloak.testsuite.util.saml.CreateAuthnRequestStepBuilder;\nimport org.keycloak.testsuite.util.saml.CreateLogoutRequestStepBuilder;\nimport org.keycloak.testsuite.util.saml.IdPInitiatedLoginBuilder;\nimport org.keycloak.testsuite.util.saml.LoginBuilder;\n+import org.keycloak.testsuite.util.saml.UpdateProfileBuilder;\nimport org.keycloak.testsuite.util.saml.ModifySamlResponseStepBuilder;\nimport org.keycloak.testsuite.util.saml.RequiredConsentBuilder;\n+import javax.ws.rs.core.Response.Status;\nimport org.apache.http.HttpResponse;\nimport org.apache.http.client.methods.HttpUriRequest;\nimport org.hamcrest.Matcher;\nimport org.junit.Assert;\nimport org.w3c.dom.Document;\n+import static org.hamcrest.Matchers.notNullValue;\n/**\n*\n@@ -157,6 +160,11 @@ public class SamlClientBuilder {\nreturn addStepBuilder(new LoginBuilder(this));\n}\n+ /** Handles update profile page after login */\n+ public UpdateProfileBuilder updateProfile() {\n+ return addStepBuilder(new UpdateProfileBuilder(this));\n+ }\n+\n/** Starts IdP-initiated flow for the given client */\npublic IdPInitiatedLoginBuilder idpInitiatedLogin(URI authServerSamlUrl, String clientId) {\nreturn addStepBuilder(new IdPInitiatedLoginBuilder(authServerSamlUrl, clientId, this));\n@@ -191,4 +199,14 @@ public class SamlClientBuilder {\nreturn this;\n}\n+ public SamlClientBuilder followOneRedirect() {\n+ return\n+ doNotFollowRedirects()\n+ .addStep((client, currentURI, currentResponse, context) -> {\n+ Assert.assertThat(currentResponse, Matchers.statusCodeIsHC(Status.FOUND));\n+ Assert.assertThat(\"Location header not found\", currentResponse.getFirstHeader(\"Location\"), notNullValue());\n+ return new HttpGet(currentResponse.getFirstHeader(\"Location\").getValue());\n+ });\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/saml/LoginBuilder.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/saml/LoginBuilder.java", "diff": "@@ -18,6 +18,7 @@ package org.keycloak.testsuite.util.saml;\nimport org.keycloak.testsuite.util.SamlClientBuilder;\nimport org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.testsuite.admin.Users;\nimport org.keycloak.testsuite.util.SamlClient.Step;\nimport java.io.UnsupportedEncodingException;\nimport java.net.URI;\n@@ -36,6 +37,7 @@ import org.apache.http.client.protocol.HttpClientContext;\nimport org.apache.http.impl.client.CloseableHttpClient;\nimport org.apache.http.message.BasicNameValuePair;\nimport org.apache.http.util.EntityUtils;\n+import org.hamcrest.Matchers;\nimport org.jsoup.Jsoup;\nimport org.jsoup.nodes.Element;\nimport static org.hamcrest.Matchers.containsString;\n@@ -52,6 +54,7 @@ public class LoginBuilder implements Step {\nprivate final SamlClientBuilder clientBuilder;\nprivate UserRepresentation user;\nprivate boolean sso = false;\n+ private String idpAlias;\npublic LoginBuilder(SamlClientBuilder clientBuilder) {\nthis.clientBuilder = clientBuilder;\n@@ -66,7 +69,7 @@ public class LoginBuilder implements Step {\nString loginPageText = EntityUtils.toString(currentResponse.getEntity(), \"UTF-8\");\nassertThat(loginPageText, containsString(\"login\"));\n- return handleLoginPage(loginPageText);\n+ return handleLoginPage(loginPageText, currentURI);\n}\n}\n@@ -79,11 +82,29 @@ public class LoginBuilder implements Step {\nreturn this;\n}\n+ public LoginBuilder user(String userName, String password) {\n+ this.user = new UserRepresentation();\n+ this.user.setUsername(userName);\n+ Users.setPasswordFor(user, password);\n+ return this;\n+ }\n+\npublic LoginBuilder sso(boolean sso) {\nthis.sso = sso;\nreturn this;\n}\n+ /**\n+ * When the step is executed and {@code idpAlias} is not {@code null}, it attempts to find and follow the link to\n+ * identity provider with the given alias.\n+ * @param idpAlias\n+ * @return\n+ */\n+ public LoginBuilder idp(String idpAlias) {\n+ this.idpAlias = idpAlias;\n+ return this;\n+ }\n+\n/**\n* Prepares a GET/POST request for logging the given user into the given login page. The login page is expected\n* to have at least input fields with id \"username\" and \"password\".\n@@ -92,7 +113,16 @@ public class LoginBuilder implements Step {\n* @param loginPage\n* @return\n*/\n- private HttpUriRequest handleLoginPage(String loginPage) {\n+ private HttpUriRequest handleLoginPage(String loginPage, URI currentURI) {\n+ if (idpAlias != null) {\n+ org.jsoup.nodes.Document theLoginPage = Jsoup.parse(loginPage);\n+ Element zocialLink = theLoginPage.getElementById(\"zocial-\" + this.idpAlias);\n+ assertThat(\"Unknown idp: \" + this.idpAlias, zocialLink, Matchers.notNullValue());\n+ final String link = zocialLink.attr(\"href\");\n+ assertThat(\"Invalid idp link: \" + this.idpAlias, link, Matchers.notNullValue());\n+ return new HttpGet(currentURI.resolve(link));\n+ }\n+\nreturn handleLoginPage(user, loginPage);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/saml/ModifySamlResponseStepBuilder.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/saml/ModifySamlResponseStepBuilder.java", "diff": "@@ -43,6 +43,7 @@ import org.apache.http.client.utils.URLEncodedUtils;\nimport org.apache.http.impl.client.CloseableHttpClient;\nimport org.apache.http.message.BasicNameValuePair;\nimport org.apache.http.util.EntityUtils;\n+import org.hamcrest.Matchers;\nimport org.jsoup.Jsoup;\nimport org.jsoup.nodes.Element;\nimport org.jsoup.select.Elements;\n@@ -154,7 +155,9 @@ public class ModifySamlResponseStepBuilder extends SamlDocumentStepBuilder<SAML2\nprivate HttpUriRequest handlePostBinding(CloseableHttpResponse currentResponse) throws Exception {\nassertThat(currentResponse, statusCodeIsHC(Status.OK));\n- org.jsoup.nodes.Document theResponsePage = Jsoup.parse(EntityUtils.toString(currentResponse.getEntity()));\n+ final String htmlBody = EntityUtils.toString(currentResponse.getEntity());\n+ assertThat(htmlBody, Matchers.containsString(\"SAML\"));\n+ org.jsoup.nodes.Document theResponsePage = Jsoup.parse(htmlBody);\nElements samlResponses = theResponsePage.select(\"input[name=SAMLResponse]\");\nElements samlRequests = theResponsePage.select(\"input[name=SAMLRequest]\");\nElements forms = theResponsePage.select(\"form\");\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/saml/UpdateProfileBuilder.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.util.saml;\n+\n+import org.keycloak.testsuite.util.SamlClientBuilder;\n+import org.keycloak.testsuite.util.SamlClient.Step;\n+import java.io.UnsupportedEncodingException;\n+import java.net.URI;\n+import java.util.HashMap;\n+import java.util.HashSet;\n+import java.util.LinkedList;\n+import java.util.List;\n+import java.util.Map;\n+import java.util.Set;\n+import javax.ws.rs.core.Response;\n+import javax.ws.rs.core.UriBuilder;\n+import org.apache.http.NameValuePair;\n+import org.apache.http.client.entity.UrlEncodedFormEntity;\n+import org.apache.http.client.methods.CloseableHttpResponse;\n+import org.apache.http.client.methods.HttpGet;\n+import org.apache.http.client.methods.HttpPost;\n+import org.apache.http.client.methods.HttpUriRequest;\n+import org.apache.http.client.protocol.HttpClientContext;\n+import org.apache.http.impl.client.CloseableHttpClient;\n+import org.apache.http.message.BasicNameValuePair;\n+import org.apache.http.util.EntityUtils;\n+import org.jboss.logging.Logger;\n+import org.jsoup.Jsoup;\n+import org.jsoup.nodes.Element;\n+import static org.hamcrest.Matchers.containsString;\n+import static org.junit.Assert.assertThat;\n+import static org.keycloak.testsuite.util.Matchers.statusCodeIsHC;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class UpdateProfileBuilder implements Step {\n+\n+ private final SamlClientBuilder clientBuilder;\n+ private final Map<String, String> parameters = new HashMap<>();\n+\n+ private static final Logger LOG = Logger.getLogger(UpdateProfileBuilder.class);\n+\n+ public UpdateProfileBuilder(SamlClientBuilder clientBuilder) {\n+ this.clientBuilder = clientBuilder;\n+ }\n+\n+ @Override\n+ public HttpUriRequest perform(CloseableHttpClient client, URI currentURI, CloseableHttpResponse currentResponse, HttpClientContext context) throws Exception {\n+ assertThat(currentResponse, statusCodeIsHC(Response.Status.OK));\n+ String loginPageText = EntityUtils.toString(currentResponse.getEntity(), \"UTF-8\");\n+ assertThat(loginPageText, containsString(\"Update Account Information\"));\n+\n+ return handleUpdateProfile(loginPageText, currentURI);\n+ }\n+\n+ public SamlClientBuilder build() {\n+ return this.clientBuilder;\n+ }\n+\n+ public UpdateProfileBuilder param(String paramName, String paramValue) {\n+ if (paramValue != null) {\n+ this.parameters.put(paramName, paramValue);\n+ } else {\n+ this.parameters.remove(paramName);\n+ }\n+ return this;\n+ }\n+\n+ public UpdateProfileBuilder firstName(String firstName) {\n+ return param(\"firstName\", firstName);\n+ }\n+\n+ public UpdateProfileBuilder lastName(String lastName) {\n+ return param(\"lastName\", lastName);\n+ }\n+\n+ public UpdateProfileBuilder username(String username) {\n+ return param(\"username\", username);\n+ }\n+\n+ public UpdateProfileBuilder email(String email) {\n+ return param(\"email\", email);\n+ }\n+\n+ public HttpUriRequest handleUpdateProfile(String loginPage, URI currentURI) {\n+ org.jsoup.nodes.Document theUpdateProfilePage = Jsoup.parse(loginPage);\n+ Set<String> unusedParams = new HashSet<>(this.parameters.keySet());\n+\n+ List<NameValuePair> parameters = new LinkedList<>();\n+ for (Element form : theUpdateProfilePage.getElementsByTag(\"form\")) {\n+ String method = form.attr(\"method\");\n+ String action = form.attr(\"action\");\n+ boolean isPost = method != null && \"post\".equalsIgnoreCase(method);\n+\n+ for (Element input : form.getElementsByTag(\"input\")) {\n+ if (this.parameters.containsKey(input.attr(\"name\"))) {\n+ parameters.add(new BasicNameValuePair(input.attr(\"name\"), this.parameters.get(input.attr(\"name\"))));\n+ unusedParams.remove(input.attr(\"name\"));\n+ }\n+ }\n+\n+ if (! unusedParams.isEmpty()) {\n+ LOG.warnf(\"Unused parameter names at Update Profile page: %s\", unusedParams);\n+ }\n+\n+ if (isPost) {\n+ HttpPost res = new HttpPost(action);\n+\n+ UrlEncodedFormEntity formEntity;\n+ try {\n+ formEntity = new UrlEncodedFormEntity(parameters, \"UTF-8\");\n+ } catch (UnsupportedEncodingException e) {\n+ throw new RuntimeException(e);\n+ }\n+ res.setEntity(formEntity);\n+\n+ return res;\n+ } else {\n+ UriBuilder b = UriBuilder.fromPath(action);\n+ for (NameValuePair parameter : parameters) {\n+ b.queryParam(parameter.getName(), parameter.getValue());\n+ }\n+ return new HttpGet(b.build());\n+ }\n+ }\n+\n+ throw new IllegalArgumentException(\"Invalid update profile form: \" + loginPage);\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerConfiguration.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerConfiguration.java", "diff": "@@ -17,6 +17,8 @@ import org.keycloak.representations.idm.ProtocolMapperRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.arquillian.SuiteContext;\n+import org.keycloak.testsuite.saml.AbstractSamlTest;\n+import org.keycloak.testsuite.util.ClientBuilder;\nimport java.util.Arrays;\nimport java.util.Collections;\nimport java.util.HashMap;\n@@ -122,7 +124,18 @@ public class KcSamlBrokerConfiguration implements BrokerConfiguration {\n@Override\npublic List<ClientRepresentation> createConsumerClients(SuiteContext suiteContext) {\n- return null;\n+ return Arrays.asList(\n+ ClientBuilder.create()\n+ .clientId(AbstractSamlTest.SAML_CLIENT_ID_SALES_POST)\n+ .enabled(true)\n+ .fullScopeEnabled(true)\n+ .protocol(SamlProtocol.LOGIN_PROTOCOL)\n+ .baseUrl(\"http://localhost:8080/sales-post\")\n+ .addRedirectUri(\"http://localhost:8080/sales-post/*\")\n+ .attribute(SamlConfigAttributes.SAML_AUTHNSTATEMENT, SamlProtocol.ATTRIBUTE_TRUE_VALUE)\n+ .attribute(SamlConfigAttributes.SAML_CLIENT_SIGNATURE_ATTRIBUTE, SamlProtocol.ATTRIBUTE_FALSE_VALUE)\n+ .build()\n+ );\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerTest.java", "diff": "@@ -4,7 +4,12 @@ import com.google.common.collect.ImmutableMap;\nimport com.google.common.collect.Lists;\nimport org.keycloak.broker.saml.mappers.AttributeToRoleMapper;\nimport org.keycloak.broker.saml.mappers.UserAttributeMapper;\n+import org.keycloak.protocol.saml.SamlProtocol;\nimport org.keycloak.representations.idm.IdentityProviderMapperRepresentation;\n+import org.keycloak.services.resources.RealmsResource;\n+import java.net.URI;\n+import javax.ws.rs.core.UriBuilder;\n+import javax.ws.rs.core.UriBuilderException;\npublic class KcSamlBrokerTest extends AbstractBrokerTest {\n@@ -35,4 +40,10 @@ public class KcSamlBrokerTest extends AbstractBrokerTest {\nreturn Lists.newArrayList(attrMapper1, attrMapper2);\n}\n+\n+ protected URI getAuthServerSamlEndpoint(String realm) throws IllegalArgumentException, UriBuilderException {\n+ return RealmsResource\n+ .protocolUrl(UriBuilder.fromUri(getAuthServerRoot()))\n+ .build(realm, SamlProtocol.LOGIN_PROTOCOL);\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlSignedBrokerTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlSignedBrokerTest.java", "diff": "@@ -2,24 +2,42 @@ package org.keycloak.testsuite.broker;\nimport org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.broker.saml.SAMLIdentityProviderConfig;\n+import org.keycloak.dom.saml.v2.protocol.AuthnRequestType;\nimport org.keycloak.protocol.saml.SamlConfigAttributes;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.IdentityProviderRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.saml.common.constants.JBossSAMLURIConstants;\n+import org.keycloak.saml.common.util.DocumentUtil;\n+import org.keycloak.saml.processing.api.saml.v2.request.SAML2Request;\n+import org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\nimport org.keycloak.testsuite.arquillian.SuiteContext;\n+import org.keycloak.testsuite.saml.AbstractSamlTest;\nimport org.keycloak.testsuite.updaters.ClientAttributeUpdater;\nimport org.keycloak.testsuite.updaters.IdentityProviderAttributeUpdater;\n+import org.keycloak.testsuite.util.SamlClient;\n+import org.keycloak.testsuite.util.SamlClient.Binding;\n+import org.keycloak.testsuite.util.SamlClientBuilder;\nimport java.io.Closeable;\nimport java.util.HashMap;\n+import java.util.HashSet;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.Map.Entry;\n+import java.util.Set;\nimport org.hamcrest.Matchers;\nimport org.junit.Assert;\nimport org.junit.Test;\n+import org.w3c.dom.Document;\n+import org.w3c.dom.Element;\n+import org.w3c.dom.NamedNodeMap;\n+import org.w3c.dom.Node;\n+import org.w3c.dom.NodeList;\nimport static org.keycloak.testsuite.broker.BrokerTestConstants.*;\nimport static org.keycloak.testsuite.broker.BrokerTestTools.encodeUrl;\n+import static org.keycloak.testsuite.util.Matchers.isSamlResponse;\npublic class KcSamlSignedBrokerTest extends KcSamlBrokerTest {\n@@ -138,4 +156,80 @@ public class KcSamlSignedBrokerTest extends KcSamlBrokerTest {\nerrorPage.assertCurrent();\n}\n}\n+\n+ private Document extractNamespacesToTopLevelElement(Document original) {\n+ HashMap<String, String> namespaces = new HashMap<>();\n+ enumerateAndRemoveNamespaces(original.getDocumentElement(), namespaces);\n+\n+ log.infof(\"Namespaces: %s\", namespaces);\n+ log.infof(\"Document: %s\", DocumentUtil.asString(original));\n+\n+ Element rootNode = original.getDocumentElement();\n+ for (Entry<String, String> me : namespaces.entrySet()) {\n+ rootNode.setAttribute(me.getKey(), me.getValue());\n+ }\n+\n+ log.infof(\"Updated document: %s\", DocumentUtil.asString(original));\n+\n+ return original;\n+ }\n+\n+ private void enumerateAndRemoveNamespaces(Element documentElement, HashMap<String, String> namespaces) {\n+ final NamedNodeMap attrs = documentElement.getAttributes();\n+ if (attrs != null) {\n+ final Set<String> found = new HashSet<>();\n+\n+ for (int i = attrs.getLength() - 1; i >= 0; i--) {\n+ Node item = attrs.item(i);\n+ String nodeName = item.getNodeName();\n+ if (nodeName != null && nodeName.startsWith(\"xmlns:\")) {\n+ namespaces.put(nodeName, item.getNodeValue());\n+ found.add(nodeName);\n+ }\n+ }\n+\n+ found.forEach(documentElement::removeAttribute);\n+ }\n+\n+ NodeList childNodes = documentElement.getChildNodes();\n+ for (int i = 0; i < childNodes.getLength(); i ++) {\n+ Node childNode = childNodes.item(i);\n+ if (childNode instanceof Element) {\n+ enumerateAndRemoveNamespaces((Element) childNode, namespaces);\n+ }\n+ }\n+ }\n+\n+ // KEYCLOAK-5581\n+ @Test\n+ public void loginUserAllNamespacesInTopElement() throws Exception {\n+ AuthnRequestType loginRep = SamlClient.createLoginRequestDocument(AbstractSamlTest.SAML_CLIENT_ID_SALES_POST, AbstractSamlTest.SAML_ASSERTION_CONSUMER_URL_SALES_POST, null);\n+\n+ Document doc = extractNamespacesToTopLevelElement(SAML2Request.convert(loginRep));\n+\n+ SAMLDocumentHolder samlResponse = new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(bc.consumerRealmName()), doc, Binding.POST).build() // Request to consumer IdP\n+ .login().idp(bc.getIDPAlias()).build()\n+\n+ .processSamlResponse(Binding.POST) // AuthnRequest to producer IdP\n+ .targetAttributeSamlRequest()\n+ .transformDocument(this::extractNamespacesToTopLevelElement)\n+ .build()\n+\n+ .login().user(bc.getUserLogin(), bc.getUserPassword()).build()\n+\n+ .processSamlResponse(Binding.POST) // Response from producer IdP\n+ .transformDocument(this::extractNamespacesToTopLevelElement)\n+ .build()\n+\n+ // first-broker flow\n+ .updateProfile().firstName(\"a\").lastName(\"b\").email(bc.getUserEmail()).username(bc.getUserLogin()).build()\n+ .followOneRedirect()\n+\n+ .getSamlResponse(Binding.POST); // Response from consumer IdP\n+\n+ Assert.assertThat(samlResponse, Matchers.notNullValue());\n+ Assert.assertThat(samlResponse.getSamlObject(), isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AbstractSamlTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AbstractSamlTest.java", "diff": "@@ -19,26 +19,26 @@ import static org.keycloak.testsuite.util.IOUtil.loadRealm;\n*/\npublic abstract class AbstractSamlTest extends AbstractAuthTest {\n- protected static final String REALM_NAME = \"demo\";\n- protected static final String REALM_PRIVATE_KEY = \"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\";\n- protected static final String REALM_PUBLIC_KEY = \"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrVrCuTtArbgaZzL1hvh0xtL5mc7o0NqPVnYXkLvgcwiC3BjLGw1tGEGoJaXDuSaRllobm53JBhjx33UNv+5z/UMG4kytBWxheNVKnL6GgqlNabMaFfPLPCF8kAgKnsi79NMo+n6KnSY8YeUmec/p2vjO2NjsSAVcWEQMVhJ31LwIDAQAB\";\n-\n- protected static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST = \"http://localhost:8080/sales-post/\";\n- protected static final String SAML_CLIENT_ID_SALES_POST = \"http://localhost:8081/sales-post/\";\n-\n- protected static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST2 = \"http://localhost:8080/sales-post2/\";\n- protected static final String SAML_CLIENT_ID_SALES_POST2 = \"http://localhost:8081/sales-post2/\";\n-\n- protected static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST_SIG = \"http://localhost:8080/sales-post-sig/\";\n- protected static final String SAML_CLIENT_ID_SALES_POST_SIG = \"http://localhost:8081/sales-post-sig/\";\n- protected static final String SAML_URL_SALES_POST_SIG = \"http://localhost:8080/sales-post-sig/\";\n- protected static final String SAML_CLIENT_SALES_POST_SIG_PRIVATE_KEY = \"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\";\n- protected static final String SAML_CLIENT_SALES_POST_SIG_PUBLIC_KEY = \"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDVG8a7xGN6ZIkDbeecySygcDfsypjUMNPE4QJjis8B316CvsZQ0hcTTLUyiRpHlHZys2k3xEhHBHymFC1AONcvzZzpb40tAhLHO1qtAnut00khjAdjR3muLVdGkM/zMC7G5s9iIwBVhwOQhy+VsGnCH91EzkjZ4SVEr55KJoyQJQIDAQAB\";\n-\n- protected static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST_ENC = \"http://localhost:8080/sales-post-enc/\";\n- protected static final String SAML_CLIENT_ID_SALES_POST_ENC = \"http://localhost:8081/sales-post-enc/\";\n- protected static final String SAML_CLIENT_SALES_POST_ENC_PRIVATE_KEY = \"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\";\n- protected static final String SAML_CLIENT_SALES_POST_ENC_PUBLIC_KEY = \"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDb7kwJPkGdU34hicplwfp6/WmNcaLh94TSc7Jyr9Undp5pkyLgb0DE7EIE+6kSs4LsqCb8HDkB0nLD5DXbBJFd8n0WGoKstelvtg6FtVJMnwN7k7yZbfkPECWH9zF70VeOo9vbzrApNRnct8ZhH5fbflRB4JMA9L9R+LbURdoSKQIDAQAB\";\n+ public static final String REALM_NAME = \"demo\";\n+ public static final String REALM_PRIVATE_KEY = \"MIICXAIBAAKBgQCrVrCuTtArbgaZzL1hvh0xtL5mc7o0NqPVnYXkLvgcwiC3BjLGw1tGEGoJaXDuSaRllobm53JBhjx33UNv+5z/UMG4kytBWxheNVKnL6GgqlNabMaFfPLPCF8kAgKnsi79NMo+n6KnSY8YeUmec/p2vjO2NjsSAVcWEQMVhJ31LwIDAQABAoGAfmO8gVhyBxdqlxmIuglbz8bcjQbhXJLR2EoS8ngTXmN1bo2L90M0mUKSdc7qF10LgETBzqL8jYlQIbt+e6TH8fcEpKCjUlyq0Mf/vVbfZSNaVycY13nTzo27iPyWQHK5NLuJzn1xvxxrUeXI6A2WFpGEBLbHjwpx5WQG9A+2scECQQDvdn9NE75HPTVPxBqsEd2z10TKkl9CZxu10Qby3iQQmWLEJ9LNmy3acvKrE3gMiYNWb6xHPKiIqOR1as7L24aTAkEAtyvQOlCvr5kAjVqrEKXalj0Tzewjweuxc0pskvArTI2Oo070h65GpoIKLc9jf+UA69cRtquwP93aZKtW06U8dQJAF2Y44ks/mK5+eyDqik3koCI08qaC8HYq2wVl7G2QkJ6sbAaILtcvD92ToOvyGyeE0flvmDZxMYlvaZnaQ0lcSQJBAKZU6umJi3/xeEbkJqMfeLclD27XGEFoPeNrmdx0q10Azp4NfJAY+Z8KRyQCR2BEG+oNitBOZ+YXF9KCpH3cdmECQHEigJhYg+ykOvr1aiZUMFT72HU0jnmQe2FVekuG+LJUt2Tm7GtMjTFoGpf0JwrVuZN39fOYAlo+nTixgeW7X8Y=\";\n+ public static final String REALM_PUBLIC_KEY = \"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrVrCuTtArbgaZzL1hvh0xtL5mc7o0NqPVnYXkLvgcwiC3BjLGw1tGEGoJaXDuSaRllobm53JBhjx33UNv+5z/UMG4kytBWxheNVKnL6GgqlNabMaFfPLPCF8kAgKnsi79NMo+n6KnSY8YeUmec/p2vjO2NjsSAVcWEQMVhJ31LwIDAQAB\";\n+\n+ public static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST = \"http://localhost:8080/sales-post/\";\n+ public static final String SAML_CLIENT_ID_SALES_POST = \"http://localhost:8081/sales-post/\";\n+\n+ public static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST2 = \"http://localhost:8080/sales-post2/\";\n+ public static final String SAML_CLIENT_ID_SALES_POST2 = \"http://localhost:8081/sales-post2/\";\n+\n+ public static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST_SIG = \"http://localhost:8080/sales-post-sig/\";\n+ public static final String SAML_CLIENT_ID_SALES_POST_SIG = \"http://localhost:8081/sales-post-sig/\";\n+ public static final String SAML_URL_SALES_POST_SIG = \"http://localhost:8080/sales-post-sig/\";\n+ public static final String SAML_CLIENT_SALES_POST_SIG_PRIVATE_KEY = \"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\";\n+ public static final String SAML_CLIENT_SALES_POST_SIG_PUBLIC_KEY = \"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDVG8a7xGN6ZIkDbeecySygcDfsypjUMNPE4QJjis8B316CvsZQ0hcTTLUyiRpHlHZys2k3xEhHBHymFC1AONcvzZzpb40tAhLHO1qtAnut00khjAdjR3muLVdGkM/zMC7G5s9iIwBVhwOQhy+VsGnCH91EzkjZ4SVEr55KJoyQJQIDAQAB\";\n+\n+ public static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST_ENC = \"http://localhost:8080/sales-post-enc/\";\n+ public static final String SAML_CLIENT_ID_SALES_POST_ENC = \"http://localhost:8081/sales-post-enc/\";\n+ public static final String SAML_CLIENT_SALES_POST_ENC_PRIVATE_KEY = \"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\";\n+ public static final String SAML_CLIENT_SALES_POST_ENC_PUBLIC_KEY = \"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDb7kwJPkGdU34hicplwfp6/WmNcaLh94TSc7Jyr9Undp5pkyLgb0DE7EIE+6kSs4LsqCb8HDkB0nLD5DXbBJFd8n0WGoKstelvtg6FtVJMnwN7k7yZbfkPECWH9zF70VeOo9vbzrApNRnct8ZhH5fbflRB4JMA9L9R+LbURdoSKQIDAQAB\";\n@Override\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/ClientBuilder.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/ClientBuilder.java", "diff": "@@ -176,6 +176,16 @@ public class ClientBuilder {\nreturn this;\n}\n+ public ClientBuilder protocol(String protocol) {\n+ rep.setProtocol(protocol);\n+ return this;\n+ }\n+\n+ public ClientBuilder enabled(Boolean enabled) {\n+ rep.setEnabled(enabled);\n+ return this;\n+ }\n+\npublic ClientBuilder authorizationServicesEnabled(boolean enable) {\nrep.setAuthorizationServicesEnabled(enable);\nreturn this;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5581 Fix SAML identity broker context serialization
339,185
07.11.2017 10:32:26
-3,600
afb4a59b19f97521c4072d58f5c18779349d04f5
Update PR policy
[ { "change_type": "MODIFY", "old_path": "misc/HackingOnKeycloak.md", "new_path": "misc/HackingOnKeycloak.md", "diff": "@@ -60,6 +60,9 @@ Here's a quick check list for a good pull request (PR):\n* All tests in testsuite pass\n* Do a rebase on upstream master\n* We only accept contributions to the master branch. The exception to this is if the fix is for the latest CR release and Final has not yet been released, in which case you can send the PR to both the corresponding branch and the master branch.\n+* PR needs to be accompanied with tests that sufficiently test added/changed functionality\n+* Relevant documentation change needs to be submitted to keycloak/keycloak-documentation repository\n+* Should a change be requested in a PR that stays without response for 2 weeks, the PR would be closed\nOnce you're happy with your changes go to GitHub and create a PR to the master branch.\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5789 Update PR policy (#4634)
339,719
07.11.2017 09:46:13
0
d1468eaa4547f474e57d84ff165c98b86d497000
[KEYCLOAK-5767]IE9 sometimes using HTTP status code 1223 instead of 204
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/js/src/main/resources/login-status-iframe.html", "new_path": "adapters/oidc/js/src/main/resources/login-status-iframe.html", "diff": "req.onreadystatechange = function () {\nif (req.readyState === 4) {\n- if (req.status === 204) {\n+ if (req.status === 204 || req.status === 1223) {\ninit = {\nclientId: clientId,\norigin: origin\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-5767]IE9 sometimes using HTTP status code 1223 instead of 204 (#4628)
339,281
07.11.2017 12:46:13
-3,600
819181007c8c4c3a4c03980569da3ff938a3b273
Extend server-config-migration tests to test also extensions and management
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/server-config-migration/pom.xml", "new_path": "testsuite/integration-arquillian/tests/other/server-config-migration/pom.xml", "diff": "<outputFile>${project.build.directory}/master-standalone-ha.txt</outputFile>\n</configuration>\n</execution>\n+ <execution>\n+ <id>read-master-domain-core-service</id>\n+ <phase>process-classes</phase>\n+ <goals>\n+ <goal>exec</goal>\n+ </goals>\n+ <configuration>\n+ <executable>./jboss-cli.sh</executable>\n+ <workingDirectory>${jbossHome}/bin</workingDirectory>\n+ <arguments>\n+ <argument>--file=${project.build.directory}/classes/cli/read-domain-core-service.cli</argument>\n+ </arguments>\n+ <outputFile>${project.build.directory}/master-domain-core-service.txt</outputFile>\n+ </configuration>\n+ </execution>\n+ <execution>\n+ <id>read-master-domain-extension</id>\n+ <phase>process-classes</phase>\n+ <goals>\n+ <goal>exec</goal>\n+ </goals>\n+ <configuration>\n+ <executable>./jboss-cli.sh</executable>\n+ <workingDirectory>${jbossHome}/bin</workingDirectory>\n+ <arguments>\n+ <argument>--file=${project.build.directory}/classes/cli/read-domain-extension.cli</argument>\n+ </arguments>\n+ <outputFile>${project.build.directory}/master-domain-extension.txt</outputFile>\n+ </configuration>\n+ </execution>\n+ <execution>\n+ <id>read-master-domain-interface</id>\n+ <phase>process-classes</phase>\n+ <goals>\n+ <goal>exec</goal>\n+ </goals>\n+ <configuration>\n+ <executable>./jboss-cli.sh</executable>\n+ <workingDirectory>${jbossHome}/bin</workingDirectory>\n+ <arguments>\n+ <argument>--file=${project.build.directory}/classes/cli/read-domain-interface.cli</argument>\n+ </arguments>\n+ <outputFile>${project.build.directory}/master-domain-interface.txt</outputFile>\n+ </configuration>\n+ </execution>\n<execution>\n<id>read-master-domain-standalone</id>\n<phase>process-classes</phase>\n<outputFile>${project.build.directory}/migrated-standalone-ha.txt</outputFile>\n</configuration>\n</execution>\n+ <execution>\n+ <id>read-migrated-domain-core-service</id>\n+ <phase>process-test-resources</phase>\n+ <goals>\n+ <goal>exec</goal>\n+ </goals>\n+ <configuration>\n+ <executable>./jboss-cli.sh</executable>\n+ <workingDirectory>${jbossHome}/bin</workingDirectory>\n+ <arguments>\n+ <argument>--file=${project.build.directory}/classes/cli/read-domain-core-service.cli</argument>\n+ </arguments>\n+ <outputFile>${project.build.directory}/migrated-domain-core-service.txt</outputFile>\n+ </configuration>\n+ </execution>\n+ <execution>\n+ <id>read-migrated-domain-extension</id>\n+ <phase>process-test-resources</phase>\n+ <goals>\n+ <goal>exec</goal>\n+ </goals>\n+ <configuration>\n+ <executable>./jboss-cli.sh</executable>\n+ <workingDirectory>${jbossHome}/bin</workingDirectory>\n+ <arguments>\n+ <argument>--file=${project.build.directory}/classes/cli/read-domain-extension.cli</argument>\n+ </arguments>\n+ <outputFile>${project.build.directory}/migrated-domain-extension.txt</outputFile>\n+ </configuration>\n+ </execution>\n+ <execution>\n+ <id>read-migrated-domain-interface</id>\n+ <phase>process-test-resources</phase>\n+ <goals>\n+ <goal>exec</goal>\n+ </goals>\n+ <configuration>\n+ <executable>./jboss-cli.sh</executable>\n+ <workingDirectory>${jbossHome}/bin</workingDirectory>\n+ <arguments>\n+ <argument>--file=${project.build.directory}/classes/cli/read-domain-interface.cli</argument>\n+ </arguments>\n+ <outputFile>${project.build.directory}/migrated-domain-interface.txt</outputFile>\n+ </configuration>\n+ </execution>\n<execution>\n<id>read-migrated-domain-standalone</id>\n<phase>process-test-resources</phase>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/other/server-config-migration/src/main/resources/cli/read-domain-core-service.cli", "diff": "+embed-host-controller --domain-config=domain.xml\n+\n+/core-service=management/:read-resource(recursive=true)\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/other/server-config-migration/src/main/resources/cli/read-domain-extension.cli", "diff": "+embed-host-controller --domain-config=domain.xml\n+\n+/extension=*/:read-resource(recursive=true)\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/other/server-config-migration/src/main/resources/cli/read-domain-interface.cli", "diff": "+embed-host-controller --domain-config=domain.xml\n+\n+/interface=*/:read-resource(recursive=true)\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/server-config-migration/src/main/resources/cli/read-standalone-ha.cli", "new_path": "testsuite/integration-arquillian/tests/other/server-config-migration/src/main/resources/cli/read-standalone-ha.cli", "diff": "embed-server --server-config=standalone-ha.xml\n-/subsystem=*/:read-resource(recursive=true)\n+#/subsystem=*/:read-resource(recursive=true)\n+:read-resource(recursive=true)\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/server-config-migration/src/main/resources/cli/read-standalone.cli", "new_path": "testsuite/integration-arquillian/tests/other/server-config-migration/src/main/resources/cli/read-standalone.cli", "diff": "embed-server --server-config=standalone.xml\n-/subsystem=*/:read-resource(recursive=true)\n+#/subsystem=*/:read-resource(recursive=true)\n+:read-resource(recursive=true)\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/server-config-migration/src/test/java/org/keycloak/test/config/migration/ConfigMigrationTest.java", "new_path": "testsuite/integration-arquillian/tests/other/server-config-migration/src/test/java/org/keycloak/test/config/migration/ConfigMigrationTest.java", "diff": "@@ -64,6 +64,10 @@ public class ConfigMigrationTest {\npublic void testDomain() throws IOException {\ncompareConfigs(\"master-domain-standalone.txt\", \"migrated-domain-standalone.txt\");\ncompareConfigs(\"master-domain-clustered.txt\", \"migrated-domain-clustered.txt\");\n+\n+ compareConfigs(\"master-domain-core-service.txt\", \"migrated-domain-core-service.txt\");\n+ compareConfigs(\"master-domain-extension.txt\", \"migrated-domain-extension.txt\");\n+ compareConfigs(\"master-domain-interface.txt\", \"migrated-domain-interface.txt\");\n}\nprivate void compareConfigs(String masterConfig, String migratedConfig) throws IOException {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5678 Extend server-config-migration tests to test also extensions and management
339,465
07.11.2017 11:24:17
-3,600
701b7acd802684db3c716c4bc124c347367b96fe
More stable cross-dc tests
[ { "change_type": "MODIFY", "old_path": "common/src/main/java/org/keycloak/common/util/Retry.java", "new_path": "common/src/main/java/org/keycloak/common/util/Retry.java", "diff": "package org.keycloak.common.util;\n+import java.util.Random;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n*/\npublic class Retry {\n+\n/**\n- * Runs the given {@code runnable} at most {@code retryCount} times until it passes,\n+ * Runs the given {@code runnable} at most {@code attemptsCount} times until it passes,\n* leaving {@code intervalMillis} milliseconds between the invocations.\n* The runnable is reexecuted if it throws a {@link RuntimeException} or {@link AssertionError}.\n* @param runnable\n@@ -32,14 +35,14 @@ public class Retry {\n* @return Index of the first successful invocation, starting from 0.\n*/\npublic static int execute(Runnable runnable, int attemptsCount, long intervalMillis) {\n- int executionIndex = 0;\n+ int iteration = 0;\nwhile (true) {\ntry {\nrunnable.run();\n- return executionIndex;\n+ return iteration;\n} catch (RuntimeException | AssertionError e) {\nattemptsCount--;\n- executionIndex++;\n+ iteration++;\nif (attemptsCount > 0) {\ntry {\nif (intervalMillis > 0) {\n@@ -56,8 +59,56 @@ public class Retry {\n}\n}\n+\n+ /**\n+ * Runs the given {@code runnable} at most {@code attemptsCount} times until it passes,\n+ * leaving some increasing random delay milliseconds between the invocations. It uses Exponential backoff + jitter algorithm\n+ * to compute the delay. More details https://aws.amazon.com/blogs/architecture/exponential-backoff-and-jitter/\n+ *\n+ * The base for delay is specified by {@code intervalBaseMillis} number.\n+ *\n+ * The runnable is reexecuted if it throws a {@link RuntimeException} or {@link AssertionError}.\n+ *\n+ * @param runnable\n+ * @param attemptsCount Total number of attempts to execute the {@code runnable}\n+ * @param intervalBaseMillis base for the exponential backoff + jitter\n+ *\n+ * @return Index of the first successful invocation, starting from 0.\n+ */\n+ public static int executeWithBackoff(AdvancedRunnable runnable, int attemptsCount, int intervalBaseMillis) {\n+ int iteration = 0;\n+ while (true) {\n+ try {\n+ runnable.run(iteration);\n+ return iteration;\n+ } catch (RuntimeException | AssertionError e) {\n+ attemptsCount--;\n+ iteration++;\n+ if (attemptsCount > 0) {\n+ try {\n+ if (intervalBaseMillis > 0) {\n+ int delay = computeBackoffInterval(intervalBaseMillis, iteration);\n+ Thread.sleep(delay);\n+ }\n+ } catch (InterruptedException ie) {\n+ ie.addSuppressed(e);\n+ throw new RuntimeException(ie);\n+ }\n+ } else {\n+ throw e;\n+ }\n+ }\n+ }\n+ }\n+\n+ private static int computeBackoffInterval(int base, int iteration) {\n+ int iterationBase = base * (int)Math.pow(2, iteration);\n+ return new Random().nextInt(iterationBase);\n+ }\n+\n+\n/**\n- * Runs the given {@code runnable} at most {@code retryCount} times until it passes,\n+ * Runs the given {@code runnable} at most {@code attemptsCount} times until it passes,\n* leaving {@code intervalMillis} milliseconds between the invocations.\n* The runnable is reexecuted if it throws a {@link RuntimeException} or {@link AssertionError}.\n* @param supplier\n@@ -66,11 +117,13 @@ public class Retry {\n* @return Value generated by the {@code supplier}.\n*/\npublic static <T> T call(Supplier<T> supplier, int attemptsCount, long intervalMillis) {\n+ int iteration = 0;\nwhile (true) {\ntry {\n- return supplier.get();\n+ return supplier.get(iteration);\n} catch (RuntimeException | AssertionError e) {\nattemptsCount--;\n+ iteration++;\nif (attemptsCount > 0) {\ntry {\nif (intervalMillis > 0) {\n@@ -89,7 +142,18 @@ public class Retry {\n/**\n- * Needed here just because java.util.function.Supplier defined from Java 8\n+ * Runnable, which provides some additional info (iteration for now)\n+ */\n+ public interface AdvancedRunnable {\n+\n+ void run(int iteration);\n+\n+ }\n+\n+ /**\n+ * Needed here because:\n+ * - java.util.function.Supplier defined from Java 8\n+ * - Adds some additional info (current iteration)\n*/\npublic interface Supplier<T> {\n@@ -98,7 +162,7 @@ public class Retry {\n*\n* @return a result\n*/\n- T get();\n+ T get(int iteration);\n}\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/cluster/infinispan/InfinispanNotificationsManager.java", "new_path": "model/infinispan/src/main/java/org/keycloak/cluster/infinispan/InfinispanNotificationsManager.java", "diff": "@@ -222,11 +222,8 @@ public class InfinispanNotificationsManager {\n});\n} catch (RejectedExecutionException ree) {\n- logger.warnf(\"Rejected submitting of the event for key: %s. Probably server going to shutdown\", key);\n-\n- if (logger.isDebugEnabled()) {\n- logger.debug(ree.getMessage(), ree);\n- }\n+ logger.errorf(\"Rejected submitting of the event for key: %s. Value: %s, Server going to shutdown or pool exhausted. Pool: %s\", key, workCache.get(key), listenersExecutor.toString());\n+ throw ree;\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanCodeToTokenStoreProvider.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanCodeToTokenStoreProvider.java", "diff": "@@ -21,6 +21,7 @@ import java.util.UUID;\nimport java.util.concurrent.TimeUnit;\nimport java.util.function.Supplier;\n+import org.infinispan.client.hotrod.exceptions.HotRodClientException;\nimport org.infinispan.commons.api.BasicCache;\nimport org.jboss.logging.Logger;\nimport org.keycloak.common.util.Retry;\n@@ -49,24 +50,20 @@ public class InfinispanCodeToTokenStoreProvider implements CodeToTokenStoreProvi\nint lifespanInSeconds = session.getContext().getRealm().getAccessCodeLifespan();\n- boolean codeAlreadyExists = Retry.call(() -> {\n-\ntry {\nBasicCache<UUID, ActionTokenValueEntity> cache = codeCache.get();\nActionTokenValueEntity existing = cache.putIfAbsent(codeId, tokenValue, lifespanInSeconds, TimeUnit.SECONDS);\nreturn existing == null;\n- } catch (RuntimeException re) {\n+ } catch (HotRodClientException re) {\n+ // No need to retry. The hotrod (remoteCache) has some retries in itself in case of some random network error happened.\n+ // In case of lock conflict, we don't want to retry anyway as there was likely an attempt to use the code from different place.\nif (logger.isDebugEnabled()) {\nlogger.debugf(re, \"Failed when adding code %s\", codeId);\n}\n- // Rethrow the exception. Retry will take care of handle the exception and eventually retry the operation.\n- throw re;\n+ return false;\n}\n- }, 3, 0);\n-\n- return codeAlreadyExists;\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/ClientListenerExecutorDecorator.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/ClientListenerExecutorDecorator.java", "diff": "@@ -21,6 +21,7 @@ import java.util.HashMap;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.concurrent.ExecutorService;\n+import java.util.concurrent.RejectedExecutionException;\nimport org.infinispan.client.hotrod.event.ClientCacheEntryCreatedEvent;\nimport org.infinispan.client.hotrod.event.ClientCacheEntryModifiedEvent;\n@@ -28,6 +29,7 @@ import org.infinispan.client.hotrod.event.ClientCacheEntryRemovedEvent;\nimport org.infinispan.client.hotrod.event.ClientEvent;\nimport org.jboss.logging.Logger;\nimport org.keycloak.common.util.MultivaluedHashMap;\n+import org.keycloak.common.util.Time;\nimport static org.infinispan.client.hotrod.event.ClientEvent.Type.CLIENT_CACHE_ENTRY_CREATED;\nimport static org.infinispan.client.hotrod.event.ClientEvent.Type.CLIENT_CACHE_ENTRY_REMOVED;\n@@ -94,24 +96,40 @@ public class ClientListenerExecutorDecorator<K> {\n// Assume it's called from the synchronized block\nprivate void submitImpl(K key, MyClientEvent event, Runnable r) {\n- logger.debugf(\"Submitting event to the executor: %s\", event.toString());\n+ logger.debugf(\"Submitting event to the executor: %s . eventsInProgress size: %d, eventsQueue size: %d\", event.toString(), eventsInProgress.size(), eventsQueue.size());\neventsInProgress.put(key, event);\nRunnable decoratedRunnable = () -> {\n+ Long start = null;\ntry {\n+ if (logger.isDebugEnabled()) {\n+ start = Time.currentTimeMillis();\n+ }\n+\nr.run();\n} finally {\nsynchronized (lock) {\n- logger.debugf(\"Finished processing event by the executor: %s\", event.toString());\neventsInProgress.remove(key);\n+ if (logger.isDebugEnabled()) {\n+ long took = Time.currentTimeMillis() - start;\n+ logger.debugf(\"Finished processing event by the executor: %s, took: %d ms. EventsInProgress size: %d\", event.toString(), took, eventsInProgress.size());\n+ }\n+\npollQueue(key);\n}\n}\n};\n+ try {\ndecorated.submit(decoratedRunnable);\n+ } catch (RejectedExecutionException ree) {\n+ eventsInProgress.remove(key);\n+\n+ logger.errorf(\"Rejected execution of task for the event '%s' . Try to increase the pool size. Pool is '%s'\", event.toString(), decorated.toString());\n+ throw ree;\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/RemoteCacheInvoker.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/RemoteCacheInvoker.java", "diff": "package org.keycloak.models.sessions.infinispan.remotestore;\n+import org.infinispan.client.hotrod.exceptions.HotRodClientException;\nimport org.keycloak.common.util.Retry;\nimport org.keycloak.common.util.Time;\nimport java.util.Collections;\n@@ -69,7 +70,9 @@ public class RemoteCacheInvoker {\nSessionUpdateTask.CrossDCMessageStatus status = task.getCrossDCMessageStatus(sessionWrapper);\nif (status == SessionUpdateTask.CrossDCMessageStatus.NOT_NEEDED) {\n- logger.debugf(\"Skip writing to remoteCache for entity '%s' of cache '%s' and operation '%s'\", key, cacheName, operation);\n+ if (logger.isTraceEnabled()) {\n+ logger.tracef(\"Skip writing to remoteCache for entity '%s' of cache '%s' and operation '%s'\", key, cacheName, operation);\n+ }\nreturn;\n}\n@@ -78,23 +81,25 @@ public class RemoteCacheInvoker {\n// Double the timeout to ensure that entry won't expire on remoteCache in case that write of some entities to remoteCache is postponed (eg. userSession.lastSessionRefresh)\nfinal long maxIdleTimeMs = loadedMaxIdleTimeMs * 2;\n- logger.debugf(\"Running task '%s' on remote cache '%s' . Key is '%s'\", operation, cacheName, key);\n+ if (logger.isTraceEnabled()) {\n+ logger.tracef(\"Running task '%s' on remote cache '%s' . Key is '%s'\", operation, cacheName, key);\n+ }\n- Retry.execute(() -> {\n+ Retry.executeWithBackoff((int iteration) -> {\ntry {\nrunOnRemoteCache(context.remoteCache, maxIdleTimeMs, key, task, sessionWrapper);\n- } catch (RuntimeException re) {\n+ } catch (HotRodClientException re) {\nif (logger.isDebugEnabled()) {\n- logger.debugf(re, \"Failed running task '%s' on remote cache '%s' . Key: '%s' . Will try to retry the task\",\n- operation, cacheName, key);\n+ logger.debugf(re, \"Failed running task '%s' on remote cache '%s' . Key: '%s', iteration '%s'. Will try to retry the task\",\n+ operation, cacheName, key, iteration);\n}\n// Rethrow the exception. Retry will take care of handle the exception and eventually retry the operation.\nthrow re;\n}\n- }, 10, 0);\n+ }, 10, 10);\n}\n@@ -146,15 +151,17 @@ public class RemoteCacheInvoker {\n// Run task on the remote session\ntask.runUpdate(session);\n- logger.debugf(\"Before replaceWithVersion. Entity to write version %d: %s\", versioned.getVersion(), session);\n+ if (logger.isTraceEnabled()) {\n+ logger.tracef(\"Before replaceWithVersion. Entity to write version %d: %s\", versioned.getVersion(), session);\n+ }\nreplaced = remoteCache.replaceWithVersion(key, SessionEntityWrapper.forTransport(session), versioned.getVersion(), lifespanMs, TimeUnit.MILLISECONDS, maxIdleMs, TimeUnit.MILLISECONDS);\nif (!replaced) {\nlogger.debugf(\"Failed to replace entity '%s' version %d. Will retry again\", key, versioned.getVersion());\n} else {\n- if (logger.isDebugEnabled()) {\n- logger.debugf(\"Replaced entity version %d in remote cache: %s\", versioned.getVersion(), session);\n+ if (logger.isTraceEnabled()) {\n+ logger.tracef(\"Replaced entity version %d in remote cache: %s\", versioned.getVersion(), session);\n}\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/executors/DefaultExecutorsProviderFactory.java", "new_path": "services/src/main/java/org/keycloak/executors/DefaultExecutorsProviderFactory.java", "diff": "@@ -45,7 +45,7 @@ public class DefaultExecutorsProviderFactory implements ExecutorsProviderFactory\nprotected static final Logger logger = Logger.getLogger(DefaultExecutorsProviderFactory.class);\nprivate static final int DEFAULT_MIN_THREADS = 4;\n- private static final int DEFAULT_MAX_THREADS = 16;\n+ private static final int DEFAULT_MAX_THREADS = 64;\nprivate static final String MANAGED_EXECUTORS_SERVICE_JNDI_PREFIX = \"java:jboss/ee/concurrency/executor/\";\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5371 More stable cross-dc tests
339,235
08.11.2017 11:40:06
-3,600
56548fcaf07865f9c94486f507b6634f58ad1742
Upgrade to EAP 7.1 CR4
[ { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<packaging>pom</packaging>\n<properties>\n- <product.rhsso.version>7.2.0.DR5</product.rhsso.version>\n+ <product.rhsso.version>7.2.0.ER1</product.rhsso.version>\n<product.build-time>${timestamp}</product.build-time>\n<wildfly.version>11.0.0.Final</wildfly.version>\n<wildfly.build-tools.version>1.2.2.Final</wildfly.build-tools.version>\n- <eap.version>7.1.0.GA-redhat-4</eap.version>\n+ <eap.version>7.1.0.GA-redhat-11</eap.version>\n<eap.build-tools.version>1.2.2.Final</eap.build-tools.version>\n<wildfly.core.version>3.0.8.Final</wildfly.core.version>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Upgrade to EAP 7.1 CR4 (#4649)
339,209
20.09.2017 16:39:08
21,600
e360aadcd4ef3c20bd6955d574f05ddf525784ce
Explicitly define the dependency for unpacking in js-adapter-zip. This makes it visible to append-product-licenses.groovy and other plugins.
[ { "change_type": "MODIFY", "old_path": "distribution/adapters/js-adapter-zip/pom.xml", "new_path": "distribution/adapters/js-adapter-zip/pom.xml", "diff": "<description/>\n<dependencies>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-js-adapter</artifactId>\n+ </dependency>\n</dependencies>\n<build>\n<plugins>\n<id>unpack</id>\n<phase>prepare-package</phase>\n<goals>\n- <goal>unpack</goal>\n+ <goal>unpack-dependencies</goal>\n</goals>\n<configuration>\n- <artifactItems>\n- <artifactItem>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-js-adapter</artifactId>\n+ <excludeTransitive>true</excludeTransitive>\n+ <includeGroupIds>org.keycloak</includeGroupIds>\n+ <includeArtifactIds>keycloak-js-adapter</includeArtifactIds>\n<outputDirectory>${project.build.directory}/unpacked/js-adapter</outputDirectory>\n<includes>*.js,*.map,*.d.ts</includes>\n- </artifactItem>\n- </artifactItems>\n<excludes>**/welcome-content/*</excludes>\n</configuration>\n</execution>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Explicitly define the dependency for unpacking in js-adapter-zip. This makes it visible to append-product-licenses.groovy and other plugins.
339,209
19.10.2017 12:11:02
21,600
eb46f403d668c9093e693ee759aa09bc7208f263
Extract the license files with maven-dependency-plugin instead of wildfly-server-provisioning-maven-plugin This works around aka wildfly/wildfly-build-tools#39. Once that's merged and new version is released this commit can be reverted.
[ { "change_type": "MODIFY", "old_path": "distribution/server-dist/assembly.xml", "new_path": "distribution/server-dist/assembly.xml", "diff": "<exclude>themes/**</exclude>\n<exclude>version.txt</exclude>\n<exclude>${profileExcludes}</exclude>\n+ <exclude>docs/licenses-${product.slot}/**</exclude>\n<!-- unused resteasy providers eat up memory can't remove them as it my effect RH-SSO patching\n<exclude>**/jose-jwt/**</exclude>\n<exclude>**/resteasy-atom-provider/**</exclude>\n<include>**/*</include>\n</includes>\n</fileSet>\n+ <fileSet>\n+ <directory>target/licenses/content/docs</directory>\n+ <outputDirectory>docs</outputDirectory>\n+ <includes>\n+ <include>licenses-${product.slot}/**</include>\n+ </includes>\n+ </fileSet>\n</fileSets>\n<files>\n" }, { "change_type": "MODIFY", "old_path": "distribution/server-dist/pom.xml", "new_path": "distribution/server-dist/pom.xml", "diff": "</execution>\n</executions>\n</plugin>\n+ <plugin>\n+ <groupId>org.apache.maven.plugins</groupId>\n+ <artifactId>maven-dependency-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <id>unpack-server-feature-pack-licenses</id>\n+ <phase>prepare-package</phase>\n+ <goals>\n+ <goal>unpack-dependencies</goal>\n+ </goals>\n+ <configuration>\n+ <includeGroupIds>org.keycloak</includeGroupIds>\n+ <includeArtifactIds>keycloak-server-feature-pack</includeArtifactIds>\n+ <includeTypes>zip</includeTypes>\n+ <includes>content/docs/licenses-${product.slot}/**</includes>\n+ <outputDirectory>${project.build.directory}/licenses</outputDirectory>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n<plugin>\n<groupId>org.apache.maven.plugins</groupId>\n<artifactId>maven-assembly-plugin</artifactId>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Extract the license files with maven-dependency-plugin instead of wildfly-server-provisioning-maven-plugin This works around WFBUILD-27 aka wildfly/wildfly-build-tools#39. Once that's merged and new version is released this commit can be reverted.
339,130
07.11.2017 12:24:19
-3,600
b8f3c8a44550fee82edbcf15054c047ce334c9ce
Fixed typo in Dutch translations
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/login/messages/messages_nl.properties", "new_path": "themes/src/main/resources-community/theme/base/login/messages/messages_nl.properties", "diff": "doLogIn=Inloggen\n-doRegister=Registeer\n+doRegister=Registreer\ndoCancel=Annuleer\ndoSubmit=Verzenden\ndoYes=Ja\n@@ -14,7 +14,7 @@ kerberosNotConfigured=Kerberos is niet geconfigureerd\nkerberosNotConfiguredTitle=Kerberos is niet geconfigureerd\nbypassKerberosDetail=U bent niet ingelogd via Kerberos of uw browser kan niet met Kerberos inloggen. Klik op 'doorgaan' om via een andere manier in te loggen\nkerberosNotSetUp=Kerberos is onjuist geconfigureerd. U kunt niet inloggen.\n-registerWithTitle=Registeer met {0}\n+registerWithTitle=Registreer met {0}\nregisterWithTitleHtml={0}\nloginTitle=Inloggen bij {0}\nloginTitleHtml={0}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Fixed typo in Dutch translations
339,364
08.11.2017 08:03:10
-3,600
b21d5bbf046c3879e4bdcfb20bf8edde9a14f93a
Fix tests in the 'other' module
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/pom.xml", "new_path": "testsuite/integration-arquillian/tests/base/pom.xml", "diff": "<artifactId>maven-resources-plugin</artifactId>\n<executions>\n<execution>\n- <id>copy-arquillian-xml</id>\n+ <id>copy-arquillian-xml-and-password-blacklists</id>\n<phase>generate-resources</phase>\n<goals>\n<goal>copy-resources</goal>\n<directory>src/test/resources</directory>\n<includes>\n<include>arquillian.xml</include>\n+ <include>password-blacklists/**</include>\n</includes>\n<!--<filtering>true</filtering>-->\n</resource>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/pom.xml", "new_path": "testsuite/integration-arquillian/tests/other/pom.xml", "diff": "<artifactId>integration-arquillian-tests-base</artifactId>\n<version>${project.version}</version>\n<type>test-jar</type>\n- <includes>arquillian.xml,keycloak-add-user.json,test-constants.properties,kerberos/*,keystore/keycloak.truststore</includes>\n+ <includes>arquillian.xml,keycloak-add-user.json,test-constants.properties,kerberos/*,keystore/keycloak.truststore,password-blacklists/*</includes>\n</artifactItem>\n</artifactItems>\n</configuration>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/pom.xml", "new_path": "testsuite/integration-arquillian/tests/pom.xml", "diff": "<keycloak.connectionsJpa.url.crossdc>${keycloak.connectionsJpa.url.crossdc}</keycloak.connectionsJpa.url.crossdc>\n<!-- used by PasswordPolicyTest.testBlacklistPasswordPolicyWithTestBlacklist, see KEYCLOAK-5244 -->\n- <keycloak.password.blacklists.path>${project.build.directory}/test-classes/password-blacklists</keycloak.password.blacklists.path>\n+ <keycloak.password.blacklists.path>${project.build.directory}/dependency/password-blacklists</keycloak.password.blacklists.path>\n</systemPropertyVariables>\n<properties>\n<property>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5805 Fix tests in the 'other' module
339,473
08.11.2017 11:07:07
-3,600
bf937452c68d86faf899d7a2ae0fac0e2ec81301
Intermittent ConcurrencyTest failures
[ { "change_type": "MODIFY", "old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/token/TokenManager.java", "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/token/TokenManager.java", "diff": "@@ -92,7 +92,7 @@ public class TokenManager {\nreturn currentToken;\n}\n- public AccessTokenResponse refreshToken() {\n+ public synchronized AccessTokenResponse refreshToken() {\nForm form = new Form().param(GRANT_TYPE, REFRESH_TOKEN)\n.param(REFRESH_TOKEN, currentToken.getRefreshToken());\n@@ -103,10 +103,8 @@ public class TokenManager {\ntry {\nint requestTime = Time.currentTime();\n- synchronized (this) {\ncurrentToken = tokenService.refreshToken(config.getRealm(), form.asMap());\nexpirationTime = requestTime + currentToken.getExpiresIn();\n- }\nreturn currentToken;\n} catch (BadRequestException e) {\nreturn grantToken();\n@@ -126,7 +124,7 @@ public class TokenManager {\n*\n* @param token the token to invalidate (cannot be null).\n*/\n- public void invalidate(String token) {\n+ public synchronized void invalidate(String token) {\nif (currentToken == null) {\nreturn; // There's nothing to invalidate.\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5617 Intermittent ConcurrencyTest failures
339,364
06.11.2017 14:48:39
-3,600
2c2a332f809a6b078603721e391f7d0c25a44980
Fix GitLab social test
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/GitLabLoginPage.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/GitLabLoginPage.java", "diff": "@@ -27,20 +27,24 @@ import org.openqa.selenium.support.FindBy;\n*/\npublic class GitLabLoginPage extends AbstractSocialLoginPage {\n@FindBy(id = \"user_login\")\n- //@FindBy(name = \"user[login]\")\nprivate WebElement usernameInput;\n@FindBy(id = \"user_password\")\n- //@FindBy(name = \"user[password]\")\nprivate WebElement passwordInput;\n- @FindBy(name = \"commit\")\n- private WebElement loginButton;\n+ @FindBy(xpath = \"//input[@name='commit' and @value='Authorize']\")\n+ private WebElement authorizeButton;\n@Override\npublic void login(String user, String password) {\n+ try {\nusernameInput.sendKeys(user);\npasswordInput.sendKeys(password);\npasswordInput.sendKeys(Keys.RETURN);\n}\n+ catch (NoSuchElementException e) {\n+ // already logged in\n+ }\n+ authorizeButton.click();\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java", "diff": "@@ -125,16 +125,11 @@ public class SocialLoginTest extends AbstractKeycloakTest {\nprivate Provider currentTestProvider;\n- private static final boolean localConfig = false;\n-\n@BeforeClass\npublic static void loadConfig() throws Exception {\n- if (localConfig) {\n- } else {\nassumeTrue(System.getProperties().containsKey(SOCIAL_CONFIG));\nconfig.load(new FileInputStream(System.getProperty(SOCIAL_CONFIG)));\n}\n- }\n@Before\npublic void beforeSocialLoginTest() {\n@@ -228,30 +223,14 @@ public class SocialLoginTest extends AbstractKeycloakTest {\ntestTokenExchange();\n}\n- // disabled as I can't get this to work with automated login\n- //@Test\n- public void gitLabLogin() throws InterruptedException {\n+ @Test\n+ public void gitlabLogin() throws InterruptedException {\ncurrentTestProvider = GITLAB;\n- // I can't get automated login to work. inspected elements in browser, are not found in the GitLabLoginPage.\nperformLogin();\nassertAccount();\ntestTokenExchange();\n}\n- protected void manualLogin() throws InterruptedException {\n- System.out.println(\"****** START MANUAL LOGIN ******\");\n- System.out.println(\"****** START MANUAL LOGIN ******\");\n- System.out.println(\"****** START MANUAL LOGIN ******\");\n- Thread.sleep(2000);\n- for (int i = 0; i < 60; i++) {\n- List<UserRepresentation> users = adminClient.realm(REALM).users().search(null, null, null);\n- if (users.size() > 0) return;\n- System.out.println(\"....waiting\");\n- Thread.sleep(1000);\n- }\n-\n- }\n-\n@Test\npublic void facebookLogin() throws InterruptedException {\ncurrentTestProvider = FACEBOOK;\n@@ -263,7 +242,6 @@ public class SocialLoginTest extends AbstractKeycloakTest {\n@Test\npublic void githubLogin() throws InterruptedException {\n- //Thread.sleep(100000000);\ncurrentTestProvider = GITHUB;\nperformLogin();\nassertAccount();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5332 Fix GitLab social test
339,162
09.11.2017 10:43:50
-3,600
518824e41b6e8cf599ec202f073e5a185c6b8222
UnsupportedOperationException when using policy-enforcer-config with keycloak-spring-boot-adapter
[ { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/adapters/config/PolicyEnforcerConfig.java", "new_path": "core/src/main/java/org/keycloak/representations/adapters/config/PolicyEnforcerConfig.java", "diff": "@@ -119,7 +119,7 @@ public class PolicyEnforcerConfig {\nprivate String type;\nprivate String path;\nprivate List<MethodConfig> methods = new ArrayList<>();\n- private List<String> scopes = Collections.emptyList();\n+ private List<String> scopes = new ArrayList<>();\nprivate String id;\n@JsonProperty(\"enforcement-mode\")\n@@ -218,7 +218,7 @@ public class PolicyEnforcerConfig {\npublic static class MethodConfig {\nprivate String method;\n- private List<String> scopes = Collections.emptyList();\n+ private List<String> scopes = new ArrayList<>();\n@JsonProperty(\"scopes-enforcement-mode\")\nprivate ScopeEnforcementMode scopesEnforcementMode = ScopeEnforcementMode.ALL;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5134 UnsupportedOperationException when using policy-enforcer-config with keycloak-spring-boot-adapter
339,473
09.11.2017 11:23:51
-3,600
2854a2006ee40e02585828697258407d260411f0
ClientTokenExchangeTest failures with -Pproduct profile
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientTokenExchangeTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientTokenExchangeTest.java", "diff": "@@ -25,6 +25,7 @@ import org.keycloak.OAuth2Constants;\nimport org.keycloak.TokenVerifier;\nimport org.keycloak.authorization.model.Policy;\nimport org.keycloak.authorization.model.ResourceServer;\n+import org.keycloak.common.Profile;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.ImpersonationConstants;\nimport org.keycloak.models.KeycloakSession;\n@@ -43,6 +44,7 @@ import org.keycloak.services.resources.admin.permissions.AdminPermissions;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.AssertEvents;\n+import org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.runonserver.RunOnServerDeployment;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.util.BasicAuthHelper;\n@@ -213,6 +215,8 @@ public class ClientTokenExchangeTest extends AbstractKeycloakTest {\n@Test\npublic void testExchange() throws Exception {\n+ ProfileAssume.assumeFeatureEnabled(Profile.Feature.TOKEN_EXCHANGE);\n+\ntestingClient.server().run(ClientTokenExchangeTest::setupRealm);\noauth.realm(TEST);\n@@ -255,6 +259,8 @@ public class ClientTokenExchangeTest extends AbstractKeycloakTest {\n}\n@Test\npublic void testImpersonation() throws Exception {\n+ ProfileAssume.assumeFeatureEnabled(Profile.Feature.TOKEN_EXCHANGE);\n+\ntestingClient.server().run(ClientTokenExchangeTest::setupRealm);\noauth.realm(TEST);\n@@ -331,6 +337,8 @@ public class ClientTokenExchangeTest extends AbstractKeycloakTest {\n@Test\npublic void testBadImpersonator() throws Exception {\n+ ProfileAssume.assumeFeatureEnabled(Profile.Feature.TOKEN_EXCHANGE);\n+\ntestingClient.server().run(ClientTokenExchangeTest::setupRealm);\noauth.realm(TEST);\n@@ -372,6 +380,8 @@ public class ClientTokenExchangeTest extends AbstractKeycloakTest {\n@Test\npublic void testDirectImpersonation() throws Exception {\n+ ProfileAssume.assumeFeatureEnabled(Profile.Feature.TOKEN_EXCHANGE);\n+\ntestingClient.server().run(ClientTokenExchangeTest::setupRealm);\nClient httpClient = ClientBuilder.newClient();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5810 ClientTokenExchangeTest failures with -Pproduct profile
339,473
09.11.2017 11:17:04
-3,600
dae0fafc8a5ce97e01e83b81f8cf446197a7e215
ProfileAssume needs to use server info endpoint
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/ProfileAssume.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/ProfileAssume.java", "diff": "package org.keycloak.testsuite;\nimport org.junit.Assume;\n+import org.keycloak.admin.client.Keycloak;\nimport org.keycloak.common.Profile;\n+import org.keycloak.representations.info.ProfileInfoRepresentation;\n+import org.keycloak.testsuite.util.AdminClientUtil;\n+\n+import java.util.Collections;\n+import java.util.HashSet;\n+import java.util.List;\n+import java.util.Set;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n*/\npublic class ProfileAssume {\n+ private static Set<String> disabledFeatures;\n+ private static String profile;\n+\n+ static {\n+ String host = System.getProperty(\"auth.server.host\", \"localhost\");\n+ String port = System.getProperty(\"auth.server.http.port\", \"8180\");\n+\n+ String authServerContextRoot = \"http://\" + host + \":\" + port;\n+ try {\n+ Keycloak adminClient = AdminClientUtil.createAdminClient(false, authServerContextRoot);\n+ ProfileInfoRepresentation profileInfo = adminClient.serverInfo().getInfo().getProfileInfo();\n+ profile = profileInfo.getName();\n+ List<String> disabled = profileInfo.getDisabledFeatures();\n+ disabledFeatures = Collections.unmodifiableSet(new HashSet(disabled));\n+ adminClient.close();\n+ } catch (Exception e) {\n+ throw new RuntimeException(\"Failed to obtain profile / features info from serverinfo endpoint of \" + authServerContextRoot, e);\n+ }\n+ }\n+\npublic static void assumeFeatureEnabled(Profile.Feature feature) {\n- Assume.assumeTrue(\"Ignoring test as \" + feature.name() + \" is not enabled\", Profile.isFeatureEnabled(feature));\n+ Assume.assumeTrue(\"Ignoring test as \" + feature.name() + \" is not enabled\", isFeatureEnabled(feature));\n}\npublic static void assumePreview() {\n- Assume.assumeTrue(\"Ignoring test as community/preview profile is not enabled\", !Profile.getName().equals(\"product\"));\n+ Assume.assumeTrue(\"Ignoring test as community/preview profile is not enabled\", !profile.equals(\"product\"));\n}\npublic static void assumePreviewDisabled() {\n- Assume.assumeFalse(\"Ignoring test as community/preview profile is enabled\", !Profile.getName().equals(\"product\"));\n+ Assume.assumeFalse(\"Ignoring test as community/preview profile is enabled\", !profile.equals(\"product\"));\n}\npublic static void assumeCommunity() {\n- Assume.assumeTrue(\"Ignoring test as community profile is not enabled\", Profile.getName().equals(\"community\"));\n+ Assume.assumeTrue(\"Ignoring test as community profile is not enabled\", profile.equals(\"community\"));\n+ }\n+\n+ private static boolean isFeatureEnabled(Profile.Feature feature) {\n+ return !disabledFeatures.contains(feature.name());\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5040 ProfileAssume needs to use server info endpoint
339,465
08.11.2017 11:15:02
-3,600
a98f085be6b1e37c0459b476e724a020ebb12869
Fix SessionsPreloadCrossDCTest. Update HOW-TO-RUN docs. Ensure it's executed in travis.
[ { "change_type": "MODIFY", "old_path": "misc/CrossDataCenter.md", "new_path": "misc/CrossDataCenter.md", "diff": "@@ -98,7 +98,9 @@ Infinispan Server setup\n<transaction mode=\"NON_DURABLE_XA\" locking=\"PESSIMISTIC\"/>\n<locking acquire-timeout=\"0\" />\n<backups>\n- <backup site=\"site2\" failure-policy=\"FAIL\" strategy=\"SYNC\" enabled=\"true\"/>\n+ <backup site=\"site2\" failure-policy=\"FAIL\" strategy=\"SYNC\" enabled=\"true\">\n+ <take-offline min-wait=\"60000\" after-failures=\"3\" />\n+ </backup>\n</backups>\n</replicated-cache-configuration>\n" }, { "change_type": "MODIFY", "old_path": "misc/Testsuite.md", "new_path": "misc/Testsuite.md", "diff": "@@ -117,7 +117,7 @@ But additionally you can enable Kerberos authentication in LDAP provider with th\n* KeyTab: $KEYCLOAK_SOURCES/testsuite/integration-arquillian/tests/base/src/test/resources/kerberos/http.keytab (Replace $KEYCLOAK_SOURCES with correct absolute path of your sources)\nOnce you do this, you should also ensure that your Kerberos client configuration file is properly configured with KEYCLOAK.ORG domain.\n-See [../testsuite/integration-arquillian/src/test/resources/kerberos/test-krb5.conf](../testsuite/integration-arquillian/src/test/resources/kerberos/test-krb5.conf) for inspiration. The location of Kerberos configuration file\n+See [../testsuite/integration-arquillian/tests/base/src/test/resources/kerberos/test-krb5.conf](../testsuite/integration-arquillian/tests/base/src/test/resources/kerberos/test-krb5.conf) for inspiration. The location of Kerberos configuration file\nis platform dependent (In linux it's file `/etc/krb5.conf` )\nThen you need to configure your browser to allow SPNEGO/Kerberos login from `localhost` .\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/cluster/infinispan/InfinispanClusterProvider.java", "new_path": "model/infinispan/src/main/java/org/keycloak/cluster/infinispan/InfinispanClusterProvider.java", "diff": "@@ -22,6 +22,7 @@ import org.keycloak.cluster.ClusterEvent;\nimport org.keycloak.cluster.ClusterListener;\nimport org.keycloak.cluster.ClusterProvider;\nimport org.keycloak.cluster.ExecutionResult;\n+import org.keycloak.common.util.Retry;\nimport org.keycloak.common.util.Time;\nimport java.util.concurrent.Callable;\n@@ -140,7 +141,7 @@ public class InfinispanClusterProvider implements ClusterProvider {\nprivate boolean tryLock(String cacheKey, int taskTimeoutInSeconds) {\nLockEntry myLock = createLockEntry();\n- LockEntry existingLock = (LockEntry) crossDCAwareCacheFactory.getCache().putIfAbsent(cacheKey, myLock, taskTimeoutInSeconds, TimeUnit.SECONDS);\n+ LockEntry existingLock = InfinispanClusterProviderFactory.putIfAbsentWithRetries(crossDCAwareCacheFactory, cacheKey, myLock, taskTimeoutInSeconds);\nif (existingLock != null) {\nif (logger.isTraceEnabled()) {\nlogger.tracef(\"Task %s in progress already by node %s. Ignoring task.\", cacheKey, existingLock.getNode());\n@@ -156,22 +157,15 @@ public class InfinispanClusterProvider implements ClusterProvider {\nprivate void removeFromCache(String cacheKey) {\n- // 3 attempts to send the message (it may fail if some node fails in the meantime)\n- int retry = 3;\n- while (true) {\n- try {\n+ // More attempts to send the message (it may fail if some node fails in the meantime)\n+ Retry.executeWithBackoff((int iteration) -> {\n+\ncrossDCAwareCacheFactory.getCache().remove(cacheKey);\nif (logger.isTraceEnabled()) {\nlogger.tracef(\"Task %s removed from the cache\", cacheKey);\n}\n- return;\n- } catch (RuntimeException e) {\n- retry--;\n- if (retry == 0) {\n- throw e;\n- }\n- }\n- }\n+\n+ }, 10, 10);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/cluster/infinispan/InfinispanClusterProviderFactory.java", "new_path": "model/infinispan/src/main/java/org/keycloak/cluster/infinispan/InfinispanClusterProviderFactory.java", "diff": "package org.keycloak.cluster.infinispan;\nimport org.infinispan.Cache;\n+import org.infinispan.client.hotrod.exceptions.HotRodClientException;\nimport org.infinispan.manager.EmbeddedCacheManager;\nimport org.infinispan.notifications.Listener;\nimport org.infinispan.notifications.cachemanagerlistener.annotation.ViewChanged;\n@@ -29,6 +30,7 @@ import org.jboss.logging.Logger;\nimport org.keycloak.Config;\nimport org.keycloak.cluster.ClusterProvider;\nimport org.keycloak.cluster.ClusterProviderFactory;\n+import org.keycloak.common.util.Retry;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.connections.infinispan.InfinispanConnectionProvider;\nimport org.keycloak.models.KeycloakSession;\n@@ -42,6 +44,8 @@ import java.util.Map;\nimport java.util.Set;\nimport java.util.concurrent.ExecutorService;\nimport java.util.concurrent.Executors;\n+import java.util.concurrent.TimeUnit;\n+import java.util.concurrent.atomic.AtomicReference;\nimport java.util.function.Function;\nimport java.util.function.Predicate;\nimport java.util.stream.Collectors;\n@@ -111,7 +115,7 @@ public class InfinispanClusterProviderFactory implements ClusterProviderFactory\n// clusterStartTime not yet initialized. Let's try to put our startupTime\nint serverStartTime = (int) (session.getKeycloakSessionFactory().getServerStartupTimestamp() / 1000);\n- existingClusterStartTime = (Integer) crossDCAwareCacheFactory.getCache().putIfAbsent(InfinispanClusterProvider.CLUSTER_STARTUP_TIME_KEY, serverStartTime);\n+ existingClusterStartTime = putIfAbsentWithRetries(crossDCAwareCacheFactory, InfinispanClusterProvider.CLUSTER_STARTUP_TIME_KEY, serverStartTime, -1);\nif (existingClusterStartTime == null) {\nlogger.debugf(\"Initialized cluster startup time to %s\", Time.toDate(serverStartTime).toString());\nreturn serverStartTime;\n@@ -123,6 +127,35 @@ public class InfinispanClusterProviderFactory implements ClusterProviderFactory\n}\n+ // Will retry few times for the case when backup site not available in cross-dc environment.\n+ // The site might be taken offline automatically if \"take-offline\" properly configured\n+ static <V extends Serializable> V putIfAbsentWithRetries(CrossDCAwareCacheFactory crossDCAwareCacheFactory, String key, V value, int taskTimeoutInSeconds) {\n+ AtomicReference<V> resultRef = new AtomicReference<>();\n+\n+ Retry.executeWithBackoff((int iteration) -> {\n+\n+ try {\n+ V result;\n+ if (taskTimeoutInSeconds > 0) {\n+ result = (V) crossDCAwareCacheFactory.getCache().putIfAbsent(key, value);\n+ } else {\n+ result = (V) crossDCAwareCacheFactory.getCache().putIfAbsent(key, value, taskTimeoutInSeconds, TimeUnit.SECONDS);\n+ }\n+ resultRef.set(result);\n+\n+ } catch (HotRodClientException re) {\n+ logger.warnf(re, \"Failed to write key '%s' and value '%s' in iteration '%d' . Retrying\", key, value, iteration);\n+\n+ // Rethrow the exception. Retry will take care of handle the exception and eventually retry the operation.\n+ throw re;\n+ }\n+\n+ }, 10, 10);\n+\n+ return resultRef.get();\n+ }\n+\n+\n@Override\npublic void init(Config.Scope config) {\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProviderFactory.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProviderFactory.java", "diff": "@@ -276,7 +276,7 @@ public class InfinispanUserSessionProviderFactory implements UserSessionProvider\nprivate void loadSessionsFromRemoteCache(final KeycloakSessionFactory sessionFactory, String cacheName, final int sessionsPerSegment, final int maxErrors) {\n- log.debugf(\"Check pre-loading userSessions from remote cache '%s'\", cacheName);\n+ log.debugf(\"Check pre-loading sessions from remote cache '%s'\", cacheName);\nKeycloakModelUtils.runJobInTransaction(sessionFactory, new KeycloakSessionTask() {\n@@ -293,7 +293,7 @@ public class InfinispanUserSessionProviderFactory implements UserSessionProvider\n});\n- log.debugf(\"Pre-loading userSessions from remote cache '%s' finished\", cacheName);\n+ log.debugf(\"Pre-loading sessions from remote cache '%s' finished\", cacheName);\n}\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/initializer/OfflinePersistentUserSessionLoader.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/initializer/OfflinePersistentUserSessionLoader.java", "diff": "package org.keycloak.models.sessions.infinispan.initializer;\nimport org.infinispan.Cache;\n+import org.infinispan.client.hotrod.exceptions.HotRodClientException;\nimport org.infinispan.context.Flag;\nimport org.jboss.logging.Logger;\nimport org.keycloak.cluster.ClusterProvider;\n+import org.keycloak.common.util.Retry;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.UserSessionModel;\nimport org.keycloak.models.session.UserSessionPersisterProvider;\nimport java.io.Serializable;\nimport java.util.List;\n+import java.util.concurrent.TimeUnit;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n@@ -101,11 +104,25 @@ public class OfflinePersistentUserSessionLoader implements SessionLoader, Serial\npublic void afterAllSessionsLoaded(BaseCacheInitializer initializer) {\nCache<String, Serializable> workCache = initializer.getWorkCache();\n+ // Will retry few times for the case when backup site not available in cross-dc environment.\n+ // The site might be taken offline automatically if \"take-offline\" properly configured\n+ Retry.executeWithBackoff((int iteration) -> {\n+\n+ try {\n// Cross-DC aware flag\nworkCache\n.getAdvancedCache().withFlags(Flag.SKIP_REMOTE_LOOKUP)\n.put(PERSISTENT_SESSIONS_LOADED, true);\n+ } catch (HotRodClientException re) {\n+ log.warnf(re, \"Failed to write flag PERSISTENT_SESSIONS_LOADED in iteration '%d' . Retrying\", iteration);\n+\n+ // Rethrow the exception. Retry will take care of handle the exception and eventually retry the operation.\n+ throw re;\n+ }\n+\n+ }, 10, 10);\n+\n// Just local-DC aware flag\nworkCache\n.getAdvancedCache().withFlags(Flag.SKIP_REMOTE_LOOKUP, Flag.SKIP_CACHE_LOAD, Flag.SKIP_CACHE_STORE)\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/RemoteCacheSessionsLoader.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/RemoteCacheSessionsLoader.java", "diff": "@@ -142,7 +142,8 @@ public class RemoteCacheSessionsLoader implements SessionLoader {\n.getAdvancedCache().withFlags(Flag.SKIP_CACHE_LOAD, Flag.SKIP_CACHE_STORE)\n.get(OfflinePersistentUserSessionLoader.PERSISTENT_SESSIONS_LOADED_IN_CURRENT_DC);\n- if (cacheName.equals(InfinispanConnectionProvider.OFFLINE_USER_SESSION_CACHE_NAME) && sessionsLoaded != null && sessionsLoaded) {\n+ if ((cacheName.equals(InfinispanConnectionProvider.OFFLINE_USER_SESSION_CACHE_NAME) || (cacheName.equals(InfinispanConnectionProvider.OFFLINE_CLIENT_SESSION_CACHE_NAME)))\n+ && sessionsLoaded != null && sessionsLoaded) {\nlog.debugf(\"Sessions already loaded in current DC. Skip sessions loading from remote cache '%s'\", cacheName);\nreturn true;\n} else {\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/infinispan/src/test/java/org/keycloak/cluster/infinispan/ConcurrencyJDGOfflineBackupsTest.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.cluster.infinispan;\n+\n+import java.util.concurrent.atomic.AtomicInteger;\n+\n+import org.infinispan.Cache;\n+import org.infinispan.client.hotrod.exceptions.HotRodClientException;\n+import org.infinispan.context.Flag;\n+import org.infinispan.manager.EmbeddedCacheManager;\n+import org.infinispan.persistence.remote.configuration.RemoteStoreConfigurationBuilder;\n+import org.jboss.logging.Logger;\n+import org.keycloak.common.util.Time;\n+import org.keycloak.connections.infinispan.InfinispanConnectionProvider;\n+import org.keycloak.models.sessions.infinispan.changes.SessionEntityWrapper;\n+import org.keycloak.models.sessions.infinispan.entities.UserSessionEntity;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class ConcurrencyJDGOfflineBackupsTest {\n+\n+ protected static final Logger logger = Logger.getLogger(ConcurrencyJDGOfflineBackupsTest.class);\n+\n+ public static void main(String[] args) throws Exception {\n+\n+ Cache<String, SessionEntityWrapper<UserSessionEntity>> cache1 = createManager(1).getCache(InfinispanConnectionProvider.USER_SESSION_CACHE_NAME);\n+\n+ try {\n+ // Create initial item\n+ UserSessionEntity session = new UserSessionEntity();\n+ session.setId(\"123\");\n+ session.setRealmId(\"foo\");\n+ session.setBrokerSessionId(\"!23123123\");\n+ session.setBrokerUserId(null);\n+ session.setUser(\"foo\");\n+ session.setLoginUsername(\"foo\");\n+ session.setIpAddress(\"123.44.143.178\");\n+ session.setStarted(Time.currentTime());\n+ session.setLastSessionRefresh(Time.currentTime());\n+\n+// AuthenticatedClientSessionEntity clientSession = new AuthenticatedClientSessionEntity();\n+// clientSession.setAuthMethod(\"saml\");\n+// clientSession.setAction(\"something\");\n+// clientSession.setTimestamp(1234);\n+// clientSession.setProtocolMappers(new HashSet<>(Arrays.asList(\"mapper1\", \"mapper2\")));\n+// clientSession.setRoles(new HashSet<>(Arrays.asList(\"role1\", \"role2\")));\n+// session.getAuthenticatedClientSessions().put(CLIENT_1_UUID.toString(), clientSession.getId());\n+\n+ SessionEntityWrapper<UserSessionEntity> wrappedSession = new SessionEntityWrapper<>(session);\n+\n+ // Some dummy testing of remoteStore behaviour\n+ logger.info(\"Before put\");\n+\n+\n+ AtomicInteger successCount = new AtomicInteger(0);\n+ AtomicInteger errorsCount = new AtomicInteger(0);\n+ for (int i=0 ; i<100 ; i++) {\n+ try {\n+ cache1\n+ .getAdvancedCache().withFlags(Flag.CACHE_MODE_LOCAL) // will still invoke remoteStore . Just doesn't propagate to cluster\n+ .put(\"123\", wrappedSession);\n+ successCount.incrementAndGet();\n+ Thread.sleep(1000);\n+ logger.infof(\"Success in the iteration: %d\", i);\n+ } catch (HotRodClientException hrce) {\n+ logger.errorf(\"Failed to put the item in the iteration: %d \", i);\n+ errorsCount.incrementAndGet();\n+ }\n+ }\n+\n+ logger.infof(\"SuccessCount: %d, ErrorsCount: %d\", successCount.get(), errorsCount.get());\n+\n+// logger.info(\"After put\");\n+//\n+// cache1.replace(\"123\", wrappedSession);\n+//\n+// logger.info(\"After replace\");\n+//\n+// cache1.get(\"123\");\n+//\n+// logger.info(\"After cache1.get\");\n+\n+// cache2.get(\"123\");\n+//\n+// logger.info(\"After cache2.get\");\n+\n+ } finally {\n+ // Finish JVM\n+ cache1.getCacheManager().stop();\n+ }\n+\n+ }\n+\n+ private static EmbeddedCacheManager createManager(int threadId) {\n+ return new TestCacheManagerFactory().createManager(threadId, InfinispanConnectionProvider.USER_SESSION_CACHE_NAME, RemoteStoreConfigurationBuilder.class);\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md", "new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md", "diff": "@@ -458,114 +458,115 @@ The cross DC requires setting a profile specifying used cache server by specifyi\n#### Run Cross-DC Tests from Maven\n-a) First compile the Infinispan/JDG test server via the following command:\n+a) Prepare the environment. Compile the infinispan server and eventually Keycloak on JBoss server.\n+\n+a1) If you want to use **Undertow** based Keycloak container, you just need to download and prepare the\n+Infinispan/JDG test server via the following command:\n`mvn -Pcache-server-infinispan,auth-servers-crossdc-undertow -f testsuite/integration-arquillian -DskipTests clean install`\n-or\n+*note: 'cache-server-infinispan' can be replaced by 'cache-server-jdg'*\n- `mvn -Pcache-server-jdg,auth-servers-crossdc-undertow -f testsuite/integration-arquillian -DskipTests clean install`\n+a2) If you want to use **JBoss-based** Keycloak backend containers instead of containers on Embedded Undertow,\n+ you need to prepare both the Infinispan/JDG test server and the Keycloak server on Wildfly/EAP. Run following command:\n-b) Then in case you want to use **JBoss-based** Keycloak backend containers instead of containers on Embedded Undertow run following command:\n+ `mvn -Pcache-server-infinispan,auth-servers-crossdc-jboss,auth-server-wildfly -f testsuite/integration-arquillian -DskipTests clean install`\n- `mvn -Pauth-servers-crossdc-jboss,auth-server-wildfly -f testsuite/integration-arquillian -DskipTests clean install`\n+*note: 'cache-server-infinispan' can be replaced by 'cache-server-jdg'*\n*note: 'auth-server-wildfly' can be replaced by 'auth-server-eap'*\n-By default JBoss-based containers use in-memory h2 database. It can be configured to use real DB, e.g. with following command:\n+By default JBoss-based containers use TCP-based h2 database. It can be configured to use real DB, e.g. with following command:\n- `mvn -Pauth-servers-crossdc-jboss,auth-server-wildfly,jpa -f testsuite/integration-arquillian -DskipTests clean install -Djdbc.mvn.groupId=org.mariadb.jdbc -Djdbc.mvn.artifactId=mariadb-java-client -Djdbc.mvn.version=2.0.3 -Dkeycloak.connectionsJpa.url=jdbc:mariadb://localhost:3306/keycloak -Dkeycloak.connectionsJpa.password=keycloak -Dkeycloak.connectionsJpa.user=keycloak`\n+ `mvn -Pcache-server-infinispan,auth-servers-crossdc-jboss,auth-server-wildfly,jpa -f testsuite/integration-arquillian -DskipTests clean install -Djdbc.mvn.groupId=org.mariadb.jdbc -Djdbc.mvn.artifactId=mariadb-java-client -Djdbc.mvn.version=2.0.3 -Dkeycloak.connectionsJpa.url=jdbc:mariadb://localhost:3306/keycloak -Dkeycloak.connectionsJpa.password=keycloak -Dkeycloak.connectionsJpa.user=keycloak`\n-c1) Then you can run the tests using the following command (adjust the test specification according to your needs) for Keycloak backend containers on **Undertow**:\n+b1) For **Undertow** Keycloak backend containers, you can run the tests using the following command (adjust the test specification according to your needs):\n`mvn -Pcache-server-infinispan,auth-servers-crossdc-undertow -Dtest=*.crossdc.* -pl testsuite/integration-arquillian/tests/base clean install`\n-or\n+*note: 'cache-server-infinispan' can be replaced by 'cache-server-jdg'*\n- `mvn -Pcache-server-jdg,auth-servers-crossdc-undertow -Dtest=*.crossdc.* -pl testsuite/integration-arquillian/tests/base clean install`\n+*note: It can be useful to add additional system property to enable logging:*\n-c2) For **JBoss-based** Keycloak backend containers:\n+ `-Dkeycloak.infinispan.logging.level=debug`\n- `mvn -Pcache-server-infinispan,auth-servers-crossdc-jboss,auth-server-wildfly -Dtest=*.crossdc.* -pl testsuite/integration-arquillian/tests/base clean install`\n+b2) For **JBoss-based** Keycloak backend containers, you can run the tests like this:\n-or\n+ `mvn -Pcache-server-infinispan,auth-servers-crossdc-jboss,auth-server-wildfly -Dtest=*.crossdc.* -pl testsuite/integration-arquillian/tests/base clean install`\n- `mvn -Pcache-server-jdg,auth-servers-crossdc-jboss,auth-server-wildfly -Dtest=*.crossdc.* -pl testsuite/integration-arquillian/tests/base clean install`\n+*note: 'cache-server-infinispan' can be replaced by 'cache-server-jdg'*\n*note: 'auth-server-wildfly can be replaced by auth-server-eap'*\n-**note**\n-Previous commands can be \"squashed\" into one. E.g.:\n+**note**:\n+For **JBoss-based** Keycloak backend containers on real DB, the previous commands from (a2) and (b2) can be \"squashed\" into one. E.g.:\n`mvn -f testsuite/integration-arquillian clean install -Dtest=*.crossdc.* -Djdbc.mvn.groupId=org.mariadb.jdbc -Djdbc.mvn.artifactId=mariadb-java-client -Djdbc.mvn.version=2.0.3 -Dkeycloak.connectionsJpa.url=jdbc:mariadb://localhost:3306/keycloak -Dkeycloak.connectionsJpa.password=keycloak -Dkeycloak.connectionsJpa.user=keycloak -Pcache-server-infinispan,auth-servers-crossdc-jboss,auth-server-wildfly,jpa clean install`\n-It can be useful to add additional system property to enable logging:\n- -Dkeycloak.infinispan.logging.level=debug\n+#### Run \"Manual\" Cross-DC Tests from Maven\n-**Tests from package \"manual\"** uses manual lifecycle for all servers, so needs to be executed manually. Also needs to be executed with real DB like MySQL. You can run them with:\n+Tests from package \"manual\" uses manual lifecycle for all servers, so needs to be executed manually.\n- mvn -Pcache-server-infinispan -Dtest=*.crossdc.manual.* -Dmanual.mode=true \\\n- -Dkeycloak.connectionsJpa.url.crossdc=jdbc:mysql://localhost/keycloak -Dkeycloak.connectionsJpa.driver.crossdc=com.mysql.jdbc.Driver \\\n- -Dkeycloak.connectionsJpa.user=keycloak -Dkeycloak.connectionsJpa.password=keycloak \\\n- -pl testsuite/integration-arquillian/tests/base test\n+First prepare the environment and do the step (a) from previous paragraph.\n+c1) For **Undertow** Keycloak backend containers, you can run the test using following command:\n+ `mvn -Pcache-server-infinispan,auth-servers-crossdc-undertow -Dtest=*.crossdc.manual.* -Dmanual.mode=true -Drun.h2=true -Dkeycloak.connectionsJpa.url.crossdc=\"jdbc:h2:tcp://localhost:9092/mem:keycloak-dc-shared;DB_CLOSE_DELAY=-1\" -pl testsuite/integration-arquillian/tests/base clean install`\n+*note: As you can see, there is a need to run TCP-Based H2 for this test. In-memory H2 won't work due the data need\n+to persist the stop of all the Keycloak servers.*\n+If you want to test with real DB like MySQL, you can run them with:\n+ `mvn -Pcache-server-infinispan,auth-servers-crossdc-undertow -Dtest=*.crossdc.manual.* -Dmanual.mode=true -Dkeycloak.connectionsJpa.url.crossdc=jdbc:mysql://localhost/keycloak -Dkeycloak.connectionsJpa.driver.crossdc=com.mysql.jdbc.Driver -Dkeycloak.connectionsJpa.user=keycloak -Dkeycloak.connectionsJpa.password=keycloak -pl testsuite/integration-arquillian/tests/base clean install`\n-#### Run Cross-DC Tests from Intellij IDEA\n+c2) For **JBoss-based** Keycloak backend containers, you can run the tests like this:\n-First we will manually download, configure and run infinispan server. Then we can run the tests from IDE against 1 server. It's more effective during\n-development as there is no need to restart infinispan server(s) among test runs.\n+ `mvn -Pcache-server-infinispan,auth-servers-crossdc-jboss,auth-server-wildfly -Dtest=*.crossdc.manual.* -Dmanual.mode=true -pl testsuite/integration-arquillian/tests/base clean install`\n-1) Download infinispan server 8.2.X from http://infinispan.org/download/\n+*note: TCP-based H2 is used by default when running cross-dc tests on JBoss-based Keycloak container.\n+So no need to explicitly specify it like in (c1) for undertow.*\n-2) Edit `ISPN_SERVER_HOME/standalone/configuration/standalone.xml` and add these local-caches to the section under cache-container `local` :\n- <cache-container name=\"local\" ...\n- ...\n+#### Run Cross-DC Tests from Intellij IDEA\n- <local-cache-configuration name=\"sessions-cfg\" start=\"EAGER\" batching=\"false\">\n- <transaction mode=\"NON_XA\" locking=\"PESSIMISTIC\"/>\n- </local-cache-configuration>\n+First we will manually download, configure and run infinispan servers. Then we can run the tests from IDE against the servers.\n+It's more effective during development as there is no need to restart infinispan server(s) among test runs.\n- <local-cache name=\"sessions\" configuration=\"sessions-cfg\" />\n- <local-cache name=\"offlineSessions\" configuration=\"sessions-cfg\" />\n- <local-cache name=\"loginFailures\" configuration=\"sessions-cfg\" />\n- <local-cache name=\"actionTokens\" configuration=\"sessions-cfg\" />\n- <local-cache name=\"work\" configuration=\"sessions-cfg\" />\n+1) Download infinispan server 8.2.X from http://infinispan.org/download/ and go through the steps\n+from the [../../misc/CrossDataCenter.md](../../misc/CrossDataCenter.md) and the `Infinispan Server Setup` part.\n- </cache>\n+Assume you have both Infinispan/JDG servers up and running.\n-3) Run the server through `./standalone.sh`\n+**TODO:** Change this once CrossDataCenter.md is removed and converted to the proper docs.\n-4) Setup MySQL database or some other shared database.\n+2) Setup MySQL database or some other shared database.\n-5) Ensure that org.wildfly.arquillian:wildfly-arquillian-container-managed is on the classpath when running test. On Intellij, it can be\n-done by going to: View -> Tool Windows -> Maven projects. Then check profile \"cache-server-infinispan\". The tests will use this profile when executed.\n+3) Ensure that `org.wildfly.arquillian:wildfly-arquillian-container-managed` is on the classpath when running test. On Intellij, it can be\n+done by going to: `View` -> `Tool Windows` -> `Maven projects`. Then check profile `cache-server-infinispan` and `auth-servers-crossdc-undertow`.\n+The tests will use this profile when executed.\n-6) Run the LoginCrossDCTest (or any other test) with those properties. In shortcut, it's using MySQL database, disabled L1 lifespan and\n+4) Run the LoginCrossDCTest (or any other test) with those properties. In shortcut, it's using MySQL database and\nconnects to the remoteStore provided by infinispan server configured in previous steps:\n- -Dauth.server.crossdc=true -Dauth.server.undertow.crossdc=true -Dcache.server.lifecycle.skip=true -Dkeycloak.connectionsJpa.url.crossdc=jdbc:mysql://localhost/keycloak\n- -Dkeycloak.connectionsJpa.driver.crossdc=com.mysql.jdbc.Driver -Dkeycloak.connectionsJpa.user=keycloak\n- -Dkeycloak.connectionsJpa.password=keycloak -Dkeycloak.connectionsInfinispan.clustered=true -Dkeycloak.connectionsInfinispan.l1Lifespan=0\n- -Dkeycloak.connectionsInfinispan.remoteStorePort=11222 -Dkeycloak.connectionsInfinispan.remoteStorePort.2=11222 -Dkeycloak.connectionsInfinispan.sessionsOwners=1\n- -Dsession.cache.owners=1 -Dkeycloak.infinispan.logging.level=debug -Dresources\n+ `-Dauth.server.crossdc=true -Dauth.server.undertow.crossdc=true -Dcache.server.lifecycle.skip=true -Dkeycloak.connectionsInfinispan.clustered=true -Dkeycloak.connectionsJpa.url.crossdc=jdbc:mysql://localhost/keycloak -Dkeycloak.connectionsJpa.driver.crossdc=com.mysql.jdbc.Driver -Dkeycloak.connectionsJpa.user=keycloak -Dkeycloak.connectionsJpa.password=keycloak -Dkeycloak.connectionsInfinispan.clustered=true -Dkeycloak.connectionsInfinispan.remoteStorePort=12232 -Dkeycloak.connectionsInfinispan.remoteStorePort.2=13232 -Dkeycloak.connectionsInfinispan.sessionsOwners=1 -Dsession.cache.owners=1 -Dkeycloak.infinispan.logging.level=debug -Dresources`\n-NOTE: Tests from package \"manual\" (eg. SessionsPreloadCrossDCTest) needs to be executed with managed containers.\n+**NOTE**: Tests from package `manual` (eg. SessionsPreloadCrossDCTest) needs to be executed with managed containers.\nSo skip steps 1,2 and add property `-Dmanual.mode=true` and change \"cache.server.lifecycle.skip\" to false `-Dcache.server.lifecycle.skip=false` or remove it.\n-7) If you want to debug and test manually, the servers are running on these ports (Note that not all backend servers are running by default and some might be also unused by loadbalancer):\n+5) If you want to debug or test manually, the servers are running on these ports (Note that not all backend servers are running by default and some might be also unused by loadbalancer):\n+\n+* *Loadbalancer* -> \"http://localhost:8180/auth\"\n+\n+* *auth-server-undertow-cross-dc-0_1* -> \"http://localhost:8101/auth\"\n+\n+* *auth-server-undertow-cross-dc-0_2-manual* -> \"http://localhost:8102/auth\"\n+\n+* *auth-server-undertow-cross-dc-1_1* -> \"http://localhost:8111/auth\"\n- Loadbalancer -> \"http://localhost:8180/auth\"\n- auth-server-undertow-cross-dc-0_1 -> \"http://localhost:8101/auth\"\n- auth-server-undertow-cross-dc-0_2-manual -> \"http://localhost:8102/auth\"\n- auth-server-undertow-cross-dc-1_1 -> \"http://localhost:8111/auth\"\n- auth-server-undertow-cross-dc-1_2-manual -> \"http://localhost:8112/auth\"\n+* *auth-server-undertow-cross-dc-1_2-manual* -> \"http://localhost:8112/auth\"\n## Run Docker Authentication test\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/cache-server/jboss/common/add-keycloak-caches.xsl", "new_path": "testsuite/integration-arquillian/servers/cache-server/jboss/common/add-keycloak-caches.xsl", "diff": "<transaction mode=\"NON_DURABLE_XA\" locking=\"PESSIMISTIC\"/>\n<locking acquire-timeout=\"0\" />\n<backups>\n- <backup site=\"{$remote.site}\" failure-policy=\"FAIL\" strategy=\"SYNC\" enabled=\"true\"/>\n+ <backup site=\"{$remote.site}\" failure-policy=\"FAIL\" strategy=\"SYNC\" enabled=\"true\">\n+ <take-offline min-wait=\"60000\" after-failures=\"3\" />\n+ </backup>\n</backups>\n</replicated-cache-configuration>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/manual/SessionsPreloadCrossDCTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/manual/SessionsPreloadCrossDCTest.java", "diff": "@@ -52,8 +52,9 @@ public class SessionsPreloadCrossDCTest extends AbstractAdminCrossDCTest {\nstopAllCacheServersAndAuthServers();\n- // Start DC1 only\n+ // Start DC1 and only the cache container from DC2. All Keycloak nodes on DC2 are stopped\ncontainerController.start(getCacheServer(DC.FIRST).getQualifier());\n+ containerController.start(getCacheServer(DC.SECOND).getQualifier());\nstartBackendNode(DC.FIRST, 0);\nenableLoadBalancerNode(DC.FIRST, 0);\n@@ -119,7 +120,6 @@ public class SessionsPreloadCrossDCTest extends AbstractAdminCrossDCTest {\nList<OAuthClient.AccessTokenResponse> tokenResponses = createInitialSessions(false);\n// Start 2nd DC.\n- containerController.start(getCacheServer(DC.SECOND).getQualifier());\nstartBackendNode(DC.SECOND, 0);\nenableLoadBalancerNode(DC.SECOND, 0);\n@@ -130,7 +130,7 @@ public class SessionsPreloadCrossDCTest extends AbstractAdminCrossDCTest {\nAssert.assertEquals(sessions01, sessionsBefore + SESSIONS_COUNT);\nAssert.assertEquals(sessions02, sessionsBefore + SESSIONS_COUNT);\n- // On DC2 sessions were preloaded from from remoteCache\n+ // On DC2 sessions were preloaded from remoteCache\nAssert.assertTrue(getTestingClientForStartedNodeInDc(1).testing().cache(InfinispanConnectionProvider.WORK_CACHE_NAME).contains(\"distributed::remoteCacheLoad::sessions\"));\n// Assert refreshing works\n@@ -157,13 +157,15 @@ public class SessionsPreloadCrossDCTest extends AbstractAdminCrossDCTest {\n// Stop Everything\nstopAllCacheServersAndAuthServers();\n- // Start DC1. Sessions should be preloaded from DB\n+ // Start cache containers on both DC1 and DC2\ncontainerController.start(getCacheServer(DC.FIRST).getQualifier());\n+ containerController.start(getCacheServer(DC.SECOND).getQualifier());\n+\n+ // Start Keycloak on DC1. Sessions should be preloaded from DB\nstartBackendNode(DC.FIRST, 0);\nenableLoadBalancerNode(DC.FIRST, 0);\n- // Start DC2. Sessions should be preloaded from remoteCache\n- containerController.start(getCacheServer(DC.SECOND).getQualifier());\n+ // Start Keycloak on DC2. Sessions should be preloaded from remoteCache\nstartBackendNode(DC.SECOND, 0);\nenableLoadBalancerNode(DC.SECOND, 0);\n@@ -210,7 +212,6 @@ public class SessionsPreloadCrossDCTest extends AbstractAdminCrossDCTest {\n}\n// Start 2nd DC.\n- containerController.start(getCacheServer(DC.SECOND).getQualifier());\nstartBackendNode(DC.SECOND, 0);\nenableLoadBalancerNode(DC.SECOND, 0);\n" }, { "change_type": "MODIFY", "old_path": "travis-run-tests.sh", "new_path": "travis-run-tests.sh", "diff": "@@ -82,5 +82,17 @@ if [ $1 == \"crossdc\" ]; then\ncd tests/base\nmvn clean test -B -nsu -Pcache-server-infinispan,auth-servers-crossdc-jboss,auth-server-wildfly -Dtest=*.crossdc.**.* 2>&1 |\njava -cp ../../../utils/target/classes org.keycloak.testsuite.LogTrimmer\n- exit ${PIPESTATUS[0]}\n+ BASE_TESTS_STATUS=${PIPESTATUS[0]}\n+\n+ mvn clean test -B -nsu -Pcache-server-infinispan,auth-servers-crossdc-jboss,auth-server-wildfly -Dtest=*.crossdc.manual.* -Dmanual.mode=true 2>&1 |\n+ java -cp ../../../utils/target/classes org.keycloak.testsuite.LogTrimmer\n+ MANUAL_TESTS_STATUS=${PIPESTATUS[0]}\n+\n+ echo \"BASE_TESTS_STATUS=$BASE_TESTS_STATUS, MANUAL_TESTS_STATUS=$MANUAL_TESTS_STATUS\";\n+ if [ $BASE_TESTS_STATUS -eq 0 -a $MANUAL_TESTS_STATUS -eq 0 ]; then\n+ exit 0;\n+ else\n+ exit 1;\n+ fi;\n+\nfi\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5618 Fix SessionsPreloadCrossDCTest. Update HOW-TO-RUN docs. Ensure it's executed in travis.
339,473
09.11.2017 20:57:49
-3,600
7035a4647d3bd3c9c1ed95f446d73ffc80ae07d6
kcadm delete realm fails with nullpointer
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/storage/UserStorageManager.java", "new_path": "services/src/main/java/org/keycloak/storage/UserStorageManager.java", "diff": "@@ -82,6 +82,9 @@ public class UserStorageManager implements UserProvider, OnUserCache, OnCreateCo\nUserStorageProvider instance = (UserStorageProvider)session.getAttribute(model.getId());\nif (instance != null) return instance;\ninstance = factory.create(session, model);\n+ if (instance == null) {\n+ throw new IllegalStateException(\"UserStorageProvideFactory (of type \" + factory.getClass().getName() + \") produced a null instance\");\n+ }\nsession.enlistForClose(instance);\nsession.setAttribute(model.getId(), instance);\nreturn instance;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5702 kcadm delete realm fails with nullpointer
339,465
09.11.2017 22:18:47
-3,600
b033ce06694082bf23f12c74e99f75df4f245d32
SessionExpirationCrossDCTest - improve stability. Remove checks for counts of sent messages
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/SessionExpirationCrossDCTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/SessionExpirationCrossDCTest.java", "diff": "@@ -117,9 +117,9 @@ public class SessionExpirationCrossDCTest extends AbstractAdminCrossDCTest {\n// Remove test realm\ngetAdminClient().realm(REALM_NAME).remove();\n- // Assert sessions removed on node1 and node2 and on remote caches. Assert that count of messages sent between DCs is not too big.\n+ // Assert sessions removed on node1 and node2 and on remote caches\nassertStatisticsExpected(\"After realm remove\", InfinispanConnectionProvider.USER_SESSION_CACHE_NAME, cacheDc1Statistics, cacheDc2Statistics, channelStatisticsCrossDc,\n- sessions01, sessions02, remoteSessions01, remoteSessions02, 100l);\n+ sessions01, sessions02, remoteSessions01, remoteSessions02, true);\n}\n@@ -170,7 +170,7 @@ public class SessionExpirationCrossDCTest extends AbstractAdminCrossDCTest {\nprivate void assertStatisticsExpected(String messagePrefix, String cacheName, InfinispanStatistics cacheDc1Statistics, InfinispanStatistics cacheDc2Statistics, InfinispanStatistics channelStatisticsCrossDc,\n- int sessions1Expected, int sessions2Expected, int remoteSessions1Expected, int remoteSessions2Expected, long sentMessagesHigherBound) {\n+ int sessions1Expected, int sessions2Expected, int remoteSessions1Expected, int remoteSessions2Expected, boolean checkSomeMessagesSentBetweenDCs) {\nRetry.execute(() -> {\nint sessions1 = getTestingClientForStartedNodeInDc(0).testing().cache(cacheName).size();\nint sessions2 = getTestingClientForStartedNodeInDc(1).testing().cache(cacheName).size();\n@@ -185,11 +185,10 @@ public class SessionExpirationCrossDCTest extends AbstractAdminCrossDCTest {\nAssert.assertEquals(remoteSessions2, remoteSessions2Expected);\n// Workaround...\n- if (sentMessagesHigherBound > 5) {\n+ if (checkSomeMessagesSentBetweenDCs) {\nAssert.assertThat(messagesCount, Matchers.greaterThan(0l));\n}\n- Assert.assertThat(messagesCount, Matchers.lessThan(sentMessagesHigherBound));\n}, 50, 50);\n}\n@@ -207,9 +206,9 @@ public class SessionExpirationCrossDCTest extends AbstractAdminCrossDCTest {\n// Remove test realm\ngetAdminClient().realm(REALM_NAME).remove();\n- // Assert sessions removed on node1 and node2 and on remote caches. Assert that count of messages sent between DCs is not too big.\n+ // Assert sessions removed on node1 and node2 and on remote caches.\nassertStatisticsExpected(\"After realm remove\", InfinispanConnectionProvider.OFFLINE_USER_SESSION_CACHE_NAME, cacheDc1Statistics, cacheDc2Statistics, channelStatisticsCrossDc,\n- sessions01, sessions02, remoteSessions01, remoteSessions02, 200l); // Might be bigger messages as online sessions removed too.\n+ sessions01, sessions02, remoteSessions01, remoteSessions02, true);\n}\n@@ -226,9 +225,9 @@ public class SessionExpirationCrossDCTest extends AbstractAdminCrossDCTest {\n// Logout all in realm\ngetAdminClient().realm(REALM_NAME).logoutAll();\n- // Assert sessions removed on node1 and node2 and on remote caches. Assert that count of messages sent between DCs is not too big.\n+ // Assert sessions removed on node1 and node2 and on remote caches.\nassertStatisticsExpected(\"After realm logout\", InfinispanConnectionProvider.USER_SESSION_CACHE_NAME, cacheDc1Statistics, cacheDc2Statistics, channelStatisticsCrossDc,\n- sessions01, sessions02, remoteSessions01, remoteSessions02, 100l);\n+ sessions01, sessions02, remoteSessions01, remoteSessions02, true);\n}\n@@ -250,9 +249,9 @@ public class SessionExpirationCrossDCTest extends AbstractAdminCrossDCTest {\n// Remove expired in DC0\ngetTestingClientForStartedNodeInDc(0).testing().removeExpired(REALM_NAME);\n- // Nothing yet expired. Limit 5 for sent_messages is just if \"lastSessionRefresh\" periodic thread happened\n+ // Nothing yet expired. It may happen that no message sent between DCs\nassertStatisticsExpected(\"After remove expired - 1\", InfinispanConnectionProvider.USER_SESSION_CACHE_NAME, cacheDc1Statistics, cacheDc2Statistics, channelStatisticsCrossDc,\n- sessions01 + SESSIONS_COUNT, sessions02 + SESSIONS_COUNT, remoteSessions01 + SESSIONS_COUNT, remoteSessions02 + SESSIONS_COUNT, 5l);\n+ sessions01 + SESSIONS_COUNT, sessions02 + SESSIONS_COUNT, remoteSessions01 + SESSIONS_COUNT, remoteSessions02 + SESSIONS_COUNT, false);\n// Set time offset\n@@ -269,9 +268,9 @@ public class SessionExpirationCrossDCTest extends AbstractAdminCrossDCTest {\n// Remove expired in DC0\ngetTestingClientForStartedNodeInDc(0).testing().removeExpired(REALM_NAME);\n- // Assert sessions removed on node1 and node2 and on remote caches. Assert that count of messages sent between DCs is not too big.\n+ // Assert sessions removed on node1 and node2 and on remote caches.\nassertStatisticsExpected(\"After remove expired - 2\", InfinispanConnectionProvider.USER_SESSION_CACHE_NAME, cacheDc1Statistics, cacheDc2Statistics, channelStatisticsCrossDc,\n- sessions01, sessions02, remoteSessions01, remoteSessions02, 100l);\n+ sessions01, sessions02, remoteSessions01, remoteSessions02, true);\n}\n@@ -293,9 +292,9 @@ public class SessionExpirationCrossDCTest extends AbstractAdminCrossDCTest {\nApiUtil.findUserByUsernameId(getAdminClient().realm(REALM_NAME), \"login-test\").remove();\n- // Assert sessions removed on node1 and node2 and on remote caches. Assert that count of messages sent between DCs is not too big.\n+ // Assert sessions removed on node1 and node2 and on remote caches.\nassertStatisticsExpected(\"After user remove\", InfinispanConnectionProvider.USER_SESSION_CACHE_NAME, cacheDc1Statistics, cacheDc2Statistics, channelStatisticsCrossDc,\n- sessions01, sessions02, remoteSessions01, remoteSessions02, 100l);\n+ sessions01, sessions02, remoteSessions01, remoteSessions02, true);\n}\n@@ -315,9 +314,9 @@ public class SessionExpirationCrossDCTest extends AbstractAdminCrossDCTest {\nApiUtil.findUserByUsernameId(getAdminClient().realm(REALM_NAME), \"login-test\").remove();\n- // Assert sessions removed on node1 and node2 and on remote caches. Assert that count of messages sent between DCs is not too big.\n+ // Assert sessions removed on node1 and node2 and on remote caches.\nassertStatisticsExpected(\"After user remove\", InfinispanConnectionProvider.OFFLINE_USER_SESSION_CACHE_NAME, cacheDc1Statistics, cacheDc2Statistics, channelStatisticsCrossDc,\n- sessions01, sessions02, remoteSessions01, remoteSessions02, 100l);\n+ sessions01, sessions02, remoteSessions01, remoteSessions02, true);\n}\n@@ -336,16 +335,16 @@ public class SessionExpirationCrossDCTest extends AbstractAdminCrossDCTest {\nUserSessionRepresentation userSession = user.getUserSessions().get(0);\ngetAdminClient().realm(REALM_NAME).deleteSession(userSession.getId());\n- // Just one session expired. Limit 5 for sent_messages is just if \"lastSessionRefresh\" periodic thread happened\n+ // Just one session expired.\nassertStatisticsExpected(\"After logout single session\", InfinispanConnectionProvider.USER_SESSION_CACHE_NAME, cacheDc1Statistics, cacheDc2Statistics, channelStatisticsCrossDc,\n- sessions01 + SESSIONS_COUNT - 1, sessions02 + SESSIONS_COUNT - 1, remoteSessions01 + SESSIONS_COUNT - 1, remoteSessions02 + SESSIONS_COUNT - 1, 5l);\n+ sessions01 + SESSIONS_COUNT - 1, sessions02 + SESSIONS_COUNT - 1, remoteSessions01 + SESSIONS_COUNT - 1, remoteSessions02 + SESSIONS_COUNT - 1, true);\n// Logout all sessions for user now\nuser.logout();\n- // Assert sessions removed on node1 and node2 and on remote caches. Assert that count of messages sent between DCs is not too big.\n+ // Assert sessions removed on node1 and node2 and on remote caches.\nassertStatisticsExpected(\"After user logout\", InfinispanConnectionProvider.USER_SESSION_CACHE_NAME, cacheDc1Statistics, cacheDc2Statistics, channelStatisticsCrossDc,\n- sessions01, sessions02, remoteSessions01, remoteSessions02, 100l);\n+ sessions01, sessions02, remoteSessions01, remoteSessions02, true);\n}\n@@ -408,9 +407,9 @@ public class SessionExpirationCrossDCTest extends AbstractAdminCrossDCTest {\ngetTestingClientForStartedNodeInDc(0).testing().removeExpired(REALM_NAME);\ngetTestingClientForStartedNodeInDc(1).testing().removeExpired(REALM_NAME);\n- // Nothing yet expired. Limit 5 for sent_messages is just if \"lastSessionRefresh\" periodic thread happened\n+ // Nothing yet expired.\nassertAuthSessionsStatisticsExpected(\"After remove expired auth sessions - 1\", channelStatisticsCrossDc,\n- SESSIONS_COUNT, 5l);\n+ SESSIONS_COUNT);\n// Set time offset\nsetTimeOffset(10000000);\n@@ -421,9 +420,9 @@ public class SessionExpirationCrossDCTest extends AbstractAdminCrossDCTest {\ngetTestingClientForStartedNodeInDc(0).testing().removeExpired(REALM_NAME);\ngetTestingClientForStartedNodeInDc(1).testing().removeExpired(REALM_NAME);\n- // Assert sessions removed on node1 and node2 and on remote caches. Assert that count of messages sent between DCs is not too big.\n+ // Assert sessions removed on node1 and node2 and on remote caches.\nassertAuthSessionsStatisticsExpected(\"After remove expired auth sessions - 2\", channelStatisticsCrossDc,\n- 0, 5l);\n+ 0);\n}\n@@ -462,7 +461,7 @@ public class SessionExpirationCrossDCTest extends AbstractAdminCrossDCTest {\nprivate void assertAuthSessionsStatisticsExpected(String messagePrefix, InfinispanStatistics channelStatisticsCrossDc,\n- int expectedAuthSessionsCountDiff, long sentMessagesHigherBound) {\n+ int expectedAuthSessionsCountDiff) {\nRetry.execute(() -> {\nint authSessions1 = getTestingClientForStartedNodeInDc(0).testing().cache(InfinispanConnectionProvider.AUTHENTICATION_SESSIONS_CACHE_NAME).size();\nint authSessions2 = getTestingClientForStartedNodeInDc(1).testing().cache(InfinispanConnectionProvider.AUTHENTICATION_SESSIONS_CACHE_NAME).size();\n@@ -473,13 +472,6 @@ public class SessionExpirationCrossDCTest extends AbstractAdminCrossDCTest {\nint diff2 = authSessions2 - authSessions02;\nAssert.assertEquals(expectedAuthSessionsCountDiff, diff1 + diff2);\n-\n- // Workaround...\n- if (sentMessagesHigherBound > 5) {\n- Assert.assertThat(messagesCount, Matchers.greaterThan(0l));\n- }\n-\n- Assert.assertThat(messagesCount, Matchers.lessThan(sentMessagesHigherBound));\n}, 50, 50);\n}\n@@ -495,9 +487,9 @@ public class SessionExpirationCrossDCTest extends AbstractAdminCrossDCTest {\n// Remove test realm\ngetAdminClient().realm(REALM_NAME).remove();\n- // Assert sessions removed on node1 and node2 and on remote caches. Assert that count of messages sent between DCs is not too big, however there are some messages due to removed realm\n+ // Assert sessions removed on node1 and node2 and on remote caches.\nassertAuthSessionsStatisticsExpected(\"After realm removed\", channelStatisticsCrossDc,\n- 0, 100l);\n+ 0);\n}\n@@ -512,9 +504,9 @@ public class SessionExpirationCrossDCTest extends AbstractAdminCrossDCTest {\n// Remove test-app client\nApiUtil.findClientByClientId(getAdminClient().realm(REALM_NAME), \"test-app\").remove();\n- // Assert sessions removed on node1 and node2 and on remote caches. Assert that count of messages sent between DCs is not too big, however there are some messages due to removed client\n+ // Assert sessions removed on node1 and node2 and on remote caches.\nassertAuthSessionsStatisticsExpected(\"After client removed\", channelStatisticsCrossDc,\n- 0, 5l);\n+ 0);\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5371 SessionExpirationCrossDCTest - improve stability. Remove checks for counts of sent messages
339,465
10.11.2017 11:27:03
-3,600
c530a061ccfd4941dd2a9aeb7d295065708b7bbc
Ensure sessions preloading works for remote distributed caches as well
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/cluster/infinispan/InfinispanNotificationsManager.java", "new_path": "model/infinispan/src/main/java/org/keycloak/cluster/infinispan/InfinispanNotificationsManager.java", "diff": "@@ -52,7 +52,6 @@ import org.keycloak.cluster.ClusterProvider;\nimport org.keycloak.common.util.ConcurrentMultivaluedHashMap;\nimport org.keycloak.executors.ExecutorsProvider;\nimport org.keycloak.models.KeycloakSession;\n-import org.keycloak.models.sessions.infinispan.util.InfinispanUtil;\n/**\n* Impl for sending infinispan messages across cluster and listening to them\n@@ -154,8 +153,7 @@ public class InfinispanNotificationsManager {\n.put(eventKey, wrappedEvent, 120, TimeUnit.SECONDS);\n} else {\n// Add directly to remoteCache. Will notify remote listeners on all nodes in all DCs\n- RemoteCache remoteCache = InfinispanUtil.getRemoteCache(workCache);\n- remoteCache.put(eventKey, wrappedEvent, 120, TimeUnit.SECONDS);\n+ workRemoteCache.put(eventKey, wrappedEvent, 120, TimeUnit.SECONDS);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/RemoteCacheSessionsLoader.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/RemoteCacheSessionsLoader.java", "diff": "@@ -42,12 +42,22 @@ public class RemoteCacheSessionsLoader implements SessionLoader {\nprivate static final Logger log = Logger.getLogger(RemoteCacheSessionsLoader.class);\n- // Javascript to be executed on remote infinispan server (Flag CACHE_MODE_LOCAL assumes that remoteCache is replicated)\n+ // Javascript to be executed on remote infinispan server.\n+ // Flag CACHE_MODE_LOCAL is optimization used just when remoteCache is replicated as all the entries are available locally. For distributed caches, it can't be used\nprivate static final String REMOTE_SCRIPT_FOR_LOAD_SESSIONS =\n\"function loadSessions() {\" +\n\" var flagClazz = cache.getClass().getClassLoader().loadClass(\\\"org.infinispan.context.Flag\\\"); \\n\" +\n\" var localFlag = java.lang.Enum.valueOf(flagClazz, \\\"CACHE_MODE_LOCAL\\\"); \\n\" +\n- \" var cacheStream = cache.getAdvancedCache().withFlags([ localFlag ]).entrySet().stream();\\n\" +\n+ \" var cacheMode = cache.getCacheConfiguration().clustering().cacheMode(); \\n\" +\n+ \" var canUseLocalFlag = !cacheMode.isClustered() || cacheMode.isReplicated(); \\n\" +\n+\n+ \" var cacheStream; \\n\" +\n+ \" if (canUseLocalFlag) { \\n\" +\n+ \" cacheStream = cache.getAdvancedCache().withFlags([ localFlag ]).entrySet().stream();\\n\" +\n+ \" } else { \\n\" +\n+ \" cacheStream = cache.getAdvancedCache().withFlags([ ]).entrySet().stream();\\n\" +\n+ \" }; \\n\" +\n+\n\" var result = cacheStream.skip(first).limit(max).collect(java.util.stream.Collectors.toMap(\\n\" +\n\" new java.util.function.Function() {\\n\" +\n\" apply: function(entry) {\\n\" +\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5828 Ensure sessions preloading works for remote distributed caches as well
339,584
10.10.2017 10:20:20
-7,200
e28f402b6bfffbaf01defeee492e64dcd0a35ca7
CachePolicy.MAX_LIFESPAN - Cached LDAP users aren't being refreshed at all
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/UserCacheSession.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/UserCacheSession.java", "diff": "@@ -288,7 +288,9 @@ public class UserCacheSession implements UserCache {\nreturn null;\n}\n- StorageId storageId = new StorageId(cached.getId());\n+ StorageId storageId = cached.getFederationLink() != null ?\n+ new StorageId(cached.getFederationLink(), cached.getId()) : new StorageId(cached.getId());\n+\nif (!storageId.isLocal()) {\nComponentModel component = realm.getComponent(storageId.getProviderId());\nUserStorageProviderModel model = new UserStorageProviderModel(component);\n@@ -336,7 +338,8 @@ public class UserCacheSession implements UserCache {\nprotected UserModel cacheUser(RealmModel realm, UserModel delegate, Long revision) {\nint notBefore = getDelegate().getNotBeforeOfUser(realm, delegate);\n- StorageId storageId = new StorageId(delegate.getId());\n+ StorageId storageId = delegate.getFederationLink() != null ?\n+ new StorageId(delegate.getFederationLink(), delegate.getId()) : new StorageId(delegate.getId());\nCachedUser cached = null;\nif (!storageId.isLocal()) {\nComponentModel component = realm.getComponent(storageId.getProviderId());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPProvidersIntegrationTest.java", "new_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPProvidersIntegrationTest.java", "diff": "@@ -25,6 +25,7 @@ import static org.keycloak.testsuite.Constants.AUTH_SERVER_ROOT;\nimport java.util.List;\n+import org.apache.commons.lang.StringUtils;\nimport org.jboss.logging.Logger;\nimport org.junit.Assert;\nimport org.junit.Before;\n@@ -38,6 +39,7 @@ import org.junit.runners.MethodSorters;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.admin.client.Keycloak;\nimport org.keycloak.common.util.MultivaluedHashMap;\n+import org.keycloak.common.util.Time;\nimport org.keycloak.component.ComponentModel;\nimport org.keycloak.credential.CredentialModel;\nimport org.keycloak.models.Constants;\n@@ -48,6 +50,7 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.models.RoleModel;\nimport org.keycloak.models.UserCredentialModel;\nimport org.keycloak.models.UserModel;\n+import org.keycloak.models.cache.CachedUserModel;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.services.managers.RealmManager;\n@@ -193,6 +196,13 @@ public class LDAPProvidersIntegrationTest {\n@Before\npublic void onBefore() {\nadminClient = Keycloak.getInstance(AUTH_SERVER_ROOT, MASTER, ADMIN, ADMIN, Constants.ADMIN_CLI_CLIENT_ID);\n+ UserStorageProviderModel model = new UserStorageProviderModel(ldapModel);\n+ model.setCachePolicy(UserStorageProviderModel.CachePolicy.MAX_LIFESPAN);\n+ model.setMaxLifespan(600000); // Lifetime is 10 minutes\n+ KeycloakSession session = keycloakRule.startSession();\n+ RealmModel realm = session.realms().getRealmByName(\"test\");\n+ realm.updateComponent(model);\n+ keycloakRule.stopSession(session, true);\n}\n@Test\n@@ -1131,4 +1141,107 @@ public class LDAPProvidersIntegrationTest {\n}\n}\n+ @Test\n+ public void testLDAPUserRefreshCache() {\n+ KeycloakSession session = keycloakRule.startSession();\n+\n+ try {\n+ RealmModel appRealm = new RealmManager(session).getRealmByName(\"test\");\n+\n+ LDAPStorageProvider ldapProvider = LDAPTestUtils.getLdapProvider(session, ldapModel);\n+ LDAPTestUtils.addLDAPUser(ldapProvider, appRealm, \"johndirect\", \"John\", \"Direct\", \"[email protected]\", null, \"1234\");\n+\n+ // Fetch user from LDAP and check that postalCode is filled\n+ UserModel user = session.users().getUserByUsername(\"johndirect\", appRealm);\n+ String postalCode = user.getFirstAttribute(\"postal_code\");\n+ Assert.assertEquals(\"1234\", postalCode);\n+\n+ LDAPTestUtils.removeLDAPUserByUsername(ldapProvider, appRealm, ldapProvider.getLdapIdentityStore().getConfig(), \"johndirect\");\n+ } finally {\n+ keycloakRule.stopSession(session, true);\n+ }\n+\n+ Time.setOffset(60 * 5); // 5 minutes in future, user should be cached still\n+ session = keycloakRule.startSession();\n+ try {\n+ RealmModel appRealm = new RealmManager(session).getRealmByName(\"test\");\n+ CachedUserModel user = (CachedUserModel) session.users().getUserByUsername(\"johndirect\", appRealm);\n+ String postalCode = user.getFirstAttribute(\"postal_code\");\n+ String email = user.getEmail();\n+ Assert.assertEquals(\"1234\", postalCode);\n+ Assert.assertEquals(\"[email protected]\", email);\n+ } finally {\n+ keycloakRule.stopSession(session, true);\n+ }\n+\n+ Time.setOffset(60 * 20); // 20 minutes into future, cache will be invalidated\n+ session = keycloakRule.startSession();\n+ try {\n+ RealmModel appRealm = new RealmManager(session).getRealmByName(\"test\");\n+ UserModel user = session.users().getUserByUsername(\"johndirect\", appRealm);\n+ Assert.assertNull(user);\n+ } finally {\n+ keycloakRule.stopSession(session, true);\n+ Time.setOffset(0);\n+ }\n+ }\n+\n+ @Test\n+ public void testCacheUser() {\n+ UserStorageProviderModel model = new UserStorageProviderModel(ldapModel);\n+ model.setCachePolicy(UserStorageProviderModel.CachePolicy.NO_CACHE);\n+ KeycloakSession session = keycloakRule.startSession();\n+ RealmModel appRealm = session.realms().getRealmByName(\"test\");\n+ appRealm.updateComponent(model);\n+\n+ String userId = null;\n+ UserModel testedUser = null;\n+ try {\n+ LDAPStorageProvider ldapProvider = LDAPTestUtils.getLdapProvider(session, ldapModel);\n+ LDAPTestUtils.addLDAPUser(ldapProvider, appRealm, \"testCacheUser\", \"John\", \"Cached\", \"[email protected]\", null, \"1234\");\n+\n+ // Fetch user from LDAP and check that postalCode is filled\n+ testedUser = session.users().getUserByUsername(\"testCacheUser\", appRealm);\n+ userId = testedUser.getId();\n+\n+ Assert.assertNotNull(userId);\n+ Assert.assertTrue(StringUtils.isNotBlank(userId));\n+\n+ } finally {\n+ keycloakRule.stopSession(session, true);\n+ }\n+\n+ session = keycloakRule.startSession();\n+ appRealm = session.realms().getRealmByName(\"test\");\n+\n+ testedUser = session.users().getUserById(userId, appRealm);\n+ Assert.assertFalse(testedUser instanceof CachedUserModel);\n+ keycloakRule.stopSession(session, false);\n+\n+ // restore default cache policy\n+ onBefore();\n+\n+ session = keycloakRule.startSession();\n+ appRealm = session.realms().getRealmByName(\"test\");\n+ // initial get for cache\n+ testedUser = session.users().getUserById(userId, appRealm);\n+ Assert.assertTrue(testedUser instanceof CachedUserModel);\n+ keycloakRule.stopSession(session, false);\n+\n+ Time.setOffset(60 * 5); // 5 minutes in future, should be cached still\n+ session = keycloakRule.startSession();\n+ appRealm = session.realms().getRealmByName(\"test\");\n+ testedUser = session.users().getUserById(userId, appRealm);\n+ Assert.assertTrue(testedUser instanceof CachedUserModel);\n+ keycloakRule.stopSession(session, false);\n+\n+ Time.setOffset(60 * 10); // 10 minutes into future, cache will be invalidated\n+ session = keycloakRule.startSession();\n+ appRealm = session.realms().getRealmByName(\"test\");\n+ testedUser = session.users().getUserByUsername(\"thor\", appRealm);\n+ Assert.assertFalse(testedUser instanceof CachedUserModel);\n+ keycloakRule.stopSession(session, false);\n+\n+ Time.setOffset(0);\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5662 - CachePolicy.MAX_LIFESPAN - Cached LDAP users aren't being refreshed at all
339,292
11.11.2017 21:02:06
-3,600
8cfbb8d0b3af439f5ec105f6405b0c0e5bb3a162
Remove duplicate check in SAML11AuthenticationQueryType The same check is applied in line 83.
[ { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v1/writers/SAML11RequestWriter.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v1/writers/SAML11RequestWriter.java", "diff": "@@ -86,9 +86,6 @@ public class SAML11RequestWriter extends BaseSAML11Writer {\n} else if (query instanceof SAML11AttributeQueryType) {\nSAML11AttributeQueryType attQuery = (SAML11AttributeQueryType) query;\nwrite(attQuery);\n- } else if (query instanceof SAML11AuthenticationQueryType) {\n- SAML11AuthenticationQueryType attQuery = (SAML11AuthenticationQueryType) query;\n- write(attQuery);\n} else if (query instanceof SAML11AuthorizationDecisionQueryType) {\nSAML11AuthorizationDecisionQueryType attQuery = (SAML11AuthorizationDecisionQueryType) query;\nwrite(attQuery);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5837 Remove duplicate check in SAML11AuthenticationQueryType The same check is applied in line 83.
339,292
11.11.2017 21:46:51
-3,600
a5b73a365d55221e123fa1ec0ff319a1b824cddb
Fix NPE in deletePermissionSetup in UserPermissions Previously a call to `UserPermissions#deletePermissionSetup` always resulted in a NPE if the usersResource was null. We now only try to delete the resourceStore information if the given usersResource is not null.
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/UserPermissions.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/UserPermissions.java", "diff": "@@ -195,7 +195,7 @@ class UserPermissions implements UserPermissionEvaluator, UserPermissionManageme\n}\nResource usersResource = authz.getStoreFactory().getResourceStore().findByName(USERS_RESOURCE, server.getId());\n- if (usersResource == null) {\n+ if (usersResource != null) {\nauthz.getStoreFactory().getResourceStore().delete(usersResource.getId());\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5841 Fix NPE in deletePermissionSetup in UserPermissions Previously a call to `UserPermissions#deletePermissionSetup` always resulted in a NPE if the usersResource was null. We now only try to delete the resourceStore information if the given usersResource is not null.
339,292
11.11.2017 21:37:35
-3,600
5d8f449ea05eb52bffbdc842b9308371530951b3
Remove unused config map in AddUser command The only value put into this config map is the password hash iterations count. But `iterations` is used directly with the hashProvider. See:
[ { "change_type": "MODIFY", "old_path": "wildfly/adduser/src/main/java/org/keycloak/wildfly/adduser/AddUser.java", "new_path": "wildfly/adduser/src/main/java/org/keycloak/wildfly/adduser/AddUser.java", "diff": "@@ -32,7 +32,6 @@ import org.keycloak.common.util.Base64;\nimport org.keycloak.credential.CredentialModel;\nimport org.keycloak.credential.hash.PasswordHashProvider;\nimport org.keycloak.credential.hash.PasswordHashProviderFactory;\n-import org.keycloak.credential.hash.Pbkdf2PasswordHashProviderFactory;\nimport org.keycloak.models.PasswordPolicy;\nimport org.keycloak.representations.idm.CredentialRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\n@@ -47,7 +46,6 @@ import java.lang.reflect.Method;\nimport java.util.HashMap;\nimport java.util.LinkedList;\nimport java.util.List;\n-import java.util.Map;\nimport java.util.ServiceLoader;\n/**\n@@ -158,11 +156,6 @@ public class AddUser {\nuser.setUsername(userName);\nuser.setCredentials(new LinkedList<CredentialRepresentation>());\n- Map<String, Object> config = new HashMap<>();\n- if (iterations > 0) {\n- config.put(\"hashIterations\", iterations);\n- }\n-\nPasswordHashProviderFactory hashProviderFactory = getHashProviderFactory(DEFAULT_HASH_ALGORITH);\nPasswordHashProvider hashProvider = hashProviderFactory.create(null);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5840 Remove unused config map in AddUser command The only value put into this config map is the password hash iterations count. But `iterations` is used directly with the hashProvider. See: https://lgtm.com/projects/g/keycloak/keycloak/snapshot/73c82d296e70e09343f6f55eeea56a085075b289/files/wildfly/adduser/src/main/java/org/keycloak/wildfly/adduser/AddUser.java?sort=name&dir=ASC&mode=heatmap&excluded=false#x490b537b199a8415:1
339,500
13.11.2017 16:38:14
-3,600
d8b3654011f5b75463939b016d432d64b4f84fd1
Split jackson version property
[ { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<hibernate.javax.persistence.version>1.0.0.Final</hibernate.javax.persistence.version>\n<infinispan.version>8.2.8.Final</infinispan.version>\n<jackson.version>2.5.4</jackson.version>\n+ <jackson.databind.version>2.5.4</jackson.databind.version>\n<javax.mail.version>1.5.5</javax.mail.version>\n<jboss.logging.version>3.3.0.Final</jboss.logging.version>\n<jboss.logging.tools.version>2.0.1.Final</jboss.logging.tools.version>\n<dependency>\n<groupId>com.fasterxml.jackson.core</groupId>\n<artifactId>jackson-databind</artifactId>\n- <version>${jackson.version}</version>\n+ <version>${jackson.databind.version}</version>\n</dependency>\n<dependency>\n<groupId>com.fasterxml.jackson.core</groupId>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5187 Split jackson version property
339,281
14.11.2017 11:27:03
-3,600
ea869a30084f1724e5ed44dc552c91825fd8fbcc
configs for rh-sso and keycloak are different, skip test interfaces for now
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/server-config-migration/src/test/java/org/keycloak/test/config/migration/ConfigMigrationTest.java", "new_path": "testsuite/integration-arquillian/tests/other/server-config-migration/src/test/java/org/keycloak/test/config/migration/ConfigMigrationTest.java", "diff": "@@ -67,7 +67,7 @@ public class ConfigMigrationTest {\ncompareConfigs(\"master-domain-core-service.txt\", \"migrated-domain-core-service.txt\");\ncompareConfigs(\"master-domain-extension.txt\", \"migrated-domain-extension.txt\");\n- compareConfigs(\"master-domain-interface.txt\", \"migrated-domain-interface.txt\");\n+// compareConfigs(\"master-domain-interface.txt\", \"migrated-domain-interface.txt\");\n}\nprivate void compareConfigs(String masterConfig, String migratedConfig) throws IOException {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5678 configs for rh-sso and keycloak are different, skip test interfaces for now
339,465
14.11.2017 14:16:29
-3,600
0c414eee808b88baeaf6def46b461a6eb69776e8
Possibility to configure different attribute for GET_GROUPS_FROM_USER_MEMBEROF_STRATEGY
[ { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/AbstractLDAPStorageMapperFactory.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/AbstractLDAPStorageMapperFactory.java", "diff": "@@ -34,16 +34,6 @@ import java.util.Map;\n*/\npublic abstract class AbstractLDAPStorageMapperFactory implements LDAPStorageMapperFactory<LDAPStorageMapper> {\n- // Used to map attributes from LDAP to UserModel attributes\n- public static final String ATTRIBUTE_MAPPER_CATEGORY = \"Attribute Mapper\";\n-\n- // Used to map roles from LDAP to UserModel users\n- public static final String ROLE_MAPPER_CATEGORY = \"Role Mapper\";\n-\n-\n- // Used to map group from LDAP to UserModel users\n- public static final String GROUP_MAPPER_CATEGORY = \"Group Mapper\";\n-\n@Override\npublic void init(Config.Scope config) {\n}\n" }, { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/CommonLDAPGroupMapperConfig.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/CommonLDAPGroupMapperConfig.java", "diff": "@@ -42,9 +42,13 @@ public abstract class CommonLDAPGroupMapperConfig {\n// See docs for Mode enum\npublic static final String MODE = \"mode\";\n- // See docs for UserRolesRetriever enum\n+ // See docs for UserRolesRetrieveStrategy enum\npublic static final String USER_ROLES_RETRIEVE_STRATEGY = \"user.roles.retrieve.strategy\";\n+ // Used just for UserRolesRetrieveStrategy.GetRolesFromUserMemberOfAttribute. It's the name of the attribute on LDAP user, which is used to track the groups which user is member.\n+ // Usually it will \"memberof\"\n+ public static final String MEMBEROF_LDAP_ATTRIBUTE = \"memberof.ldap.attribute\";\n+\nprotected final ComponentModel mapperModel;\n@@ -67,6 +71,11 @@ public abstract class CommonLDAPGroupMapperConfig {\nreturn membershipUserAttrName!=null ? membershipUserAttrName : ldapConfig.getUsernameLdapAttribute();\n}\n+ public String getMemberOfLdapAttribute() {\n+ String memberOfLdapAttrName = mapperModel.getConfig().getFirst(MEMBEROF_LDAP_ATTRIBUTE);\n+ return memberOfLdapAttrName!=null ? memberOfLdapAttrName : LDAPConstants.MEMBER_OF;\n+ }\n+\npublic LDAPGroupMapperMode getMode() {\nString modeString = mapperModel.getConfig().getFirst(MODE);\nif (modeString == null || modeString.isEmpty()) {\n" }, { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/UserRolesRetrieveStrategy.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/UserRolesRetrieveStrategy.java", "diff": "@@ -42,7 +42,7 @@ public interface UserRolesRetrieveStrategy {\nList<LDAPObject> getLDAPRoleMappings(CommonLDAPGroupMapper roleOrGroupMapper, LDAPObject ldapUser, LDAPConfig ldapConfig);\n- void beforeUserLDAPQuery(LDAPQuery query);\n+ void beforeUserLDAPQuery(CommonLDAPGroupMapper roleOrGroupMapper, LDAPQuery query);\n// Impl subclasses\n@@ -66,7 +66,7 @@ public interface UserRolesRetrieveStrategy {\n}\n@Override\n- public void beforeUserLDAPQuery(LDAPQuery query) {\n+ public void beforeUserLDAPQuery(CommonLDAPGroupMapper roleOrGroupMapper, LDAPQuery query) {\n}\nprotected Condition getMembershipCondition(String membershipAttr, String userMembership) {\n@@ -82,7 +82,9 @@ public interface UserRolesRetrieveStrategy {\n@Override\npublic List<LDAPObject> getLDAPRoleMappings(CommonLDAPGroupMapper roleOrGroupMapper, LDAPObject ldapUser, LDAPConfig ldapConfig) {\n- Set<String> memberOfValues = ldapUser.getAttributeAsSet(LDAPConstants.MEMBER_OF);\n+ String memberOfLdapAttrName = roleOrGroupMapper.getConfig().getMemberOfLdapAttribute();\n+\n+ Set<String> memberOfValues = ldapUser.getAttributeAsSet(memberOfLdapAttrName);\nif (memberOfValues == null) {\nreturn Collections.emptyList();\n}\n@@ -108,9 +110,11 @@ public interface UserRolesRetrieveStrategy {\n}\n@Override\n- public void beforeUserLDAPQuery(LDAPQuery query) {\n- query.addReturningLdapAttribute(LDAPConstants.MEMBER_OF);\n- query.addReturningReadOnlyLdapAttribute(LDAPConstants.MEMBER_OF);\n+ public void beforeUserLDAPQuery(CommonLDAPGroupMapper roleOrGroupMapper, LDAPQuery query) {\n+ String memberOfLdapAttrName = roleOrGroupMapper.getConfig().getMemberOfLdapAttribute();\n+\n+ query.addReturningLdapAttribute(memberOfLdapAttrName);\n+ query.addReturningReadOnlyLdapAttribute(memberOfLdapAttrName);\n}\n};\n" }, { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/group/GroupLDAPStorageMapper.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/group/GroupLDAPStorageMapper.java", "diff": "@@ -522,7 +522,7 @@ public class GroupLDAPStorageMapper extends AbstractLDAPStorageMapper implements\npublic void beforeLDAPQuery(LDAPQuery query) {\nString strategyKey = config.getUserGroupsRetrieveStrategy();\nUserRolesRetrieveStrategy strategy = factory.getUserGroupsRetrieveStrategy(strategyKey);\n- strategy.beforeUserLDAPQuery(query);\n+ strategy.beforeUserLDAPQuery(this, query);\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/group/GroupLDAPStorageMapperFactory.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/group/GroupLDAPStorageMapperFactory.java", "diff": "@@ -173,12 +173,20 @@ public class GroupLDAPStorageMapperFactory extends AbstractLDAPStorageMapperFact\nconfig.property().name(GroupMapperConfig.USER_ROLES_RETRIEVE_STRATEGY)\n.label(\"User Groups Retrieve Strategy\")\n.helpText(\"Specify how to retrieve groups of user. LOAD_GROUPS_BY_MEMBER_ATTRIBUTE means that roles of user will be retrieved by sending LDAP query to retrieve all groups where 'member' is our user. \" +\n- \"GET_GROUPS_FROM_USER_MEMBEROF_ATTRIBUTE means that groups of user will be retrieved from 'memberOf' attribute of our user. \" +\n+ \"GET_GROUPS_FROM_USER_MEMBEROF_ATTRIBUTE means that groups of user will be retrieved from 'memberOf' attribute of our user. Or from the other attribute specified by 'Member-Of LDAP Attribute' . \" +\n\"LOAD_GROUPS_BY_MEMBER_ATTRIBUTE_RECURSIVELY is applicable just in Active Directory and it means that groups of user will be retrieved recursively with usage of LDAP_MATCHING_RULE_IN_CHAIN Ldap extension.\")\n.type(ProviderConfigProperty.LIST_TYPE)\n.options(ROLE_RETRIEVERS)\n.defaultValue(GroupMapperConfig.LOAD_GROUPS_BY_MEMBER_ATTRIBUTE)\n.add()\n+ .property().name(GroupMapperConfig.MEMBEROF_LDAP_ATTRIBUTE)\n+ .label(\"Member-Of LDAP Attribute\")\n+ .helpText(\"Used just when 'User Roles Retrieve Strategy' is GET_GROUPS_FROM_USER_MEMBEROF_ATTRIBUTE . \" +\n+ \"It specifies the name of the LDAP attribute on the LDAP user, which contains the groups, which the user is member of. \" +\n+ \"Usually it will be 'memberOf' and that's also the default value.\")\n+ .type(ProviderConfigProperty.STRING_TYPE)\n+ .defaultValue(LDAPConstants.MEMBER_OF)\n+ .add()\n.property().name(GroupMapperConfig.MAPPED_GROUP_ATTRIBUTES)\n.label(\"Mapped Group Attributes\")\n.helpText(\"List of names of attributes divided by comma. This points to the list of attributes on LDAP group, which will be mapped as attributes of Group in Keycloak. \" +\n" }, { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/role/RoleLDAPStorageMapper.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/role/RoleLDAPStorageMapper.java", "diff": "@@ -294,7 +294,7 @@ public class RoleLDAPStorageMapper extends AbstractLDAPStorageMapper implements\npublic void beforeLDAPQuery(LDAPQuery query) {\nString strategyKey = config.getUserRolesRetrieveStrategy();\nUserRolesRetrieveStrategy strategy = factory.getUserRolesRetrieveStrategy(strategyKey);\n- strategy.beforeUserLDAPQuery(query);\n+ strategy.beforeUserLDAPQuery(this, query);\n}\n" }, { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/role/RoleLDAPStorageMapperFactory.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/role/RoleLDAPStorageMapperFactory.java", "diff": "@@ -34,6 +34,7 @@ import org.keycloak.storage.ldap.mappers.AbstractLDAPStorageMapperFactory;\nimport org.keycloak.storage.ldap.mappers.membership.LDAPGroupMapperMode;\nimport org.keycloak.storage.ldap.mappers.membership.MembershipType;\nimport org.keycloak.storage.ldap.mappers.membership.UserRolesRetrieveStrategy;\n+import org.keycloak.storage.ldap.mappers.membership.group.GroupMapperConfig;\nimport java.util.HashMap;\nimport java.util.LinkedHashMap;\n@@ -160,12 +161,20 @@ public class RoleLDAPStorageMapperFactory extends AbstractLDAPStorageMapperFacto\nconfig.property().name(RoleMapperConfig.USER_ROLES_RETRIEVE_STRATEGY)\n.label(\"User Roles Retrieve Strategy\")\n.helpText(\"Specify how to retrieve roles of user. LOAD_ROLES_BY_MEMBER_ATTRIBUTE means that roles of user will be retrieved by sending LDAP query to retrieve all roles where 'member' is our user. \" +\n- \"GET_ROLES_FROM_USER_MEMBEROF_ATTRIBUTE means that roles of user will be retrieved from 'memberOf' attribute of our user. \" +\n+ \"GET_ROLES_FROM_USER_MEMBEROF_ATTRIBUTE means that roles of user will be retrieved from 'memberOf' attribute of our user. Or from the other attribute specified by 'Member-Of LDAP Attribute' . \" +\n\"LOAD_ROLES_BY_MEMBER_ATTRIBUTE_RECURSIVELY is applicable just in Active Directory and it means that roles of user will be retrieved recursively with usage of LDAP_MATCHING_RULE_IN_CHAIN Ldap extension.\")\n.type(ProviderConfigProperty.LIST_TYPE)\n.options(roleRetrievers)\n.defaultValue(RoleMapperConfig.LOAD_ROLES_BY_MEMBER_ATTRIBUTE)\n.add()\n+ .property().name(GroupMapperConfig.MEMBEROF_LDAP_ATTRIBUTE)\n+ .label(\"Member-Of LDAP Attribute\")\n+ .helpText(\"Used just when 'User Roles Retrieve Strategy' is GET_ROLES_FROM_USER_MEMBEROF_ATTRIBUTE . \" +\n+ \"It specifies the name of the LDAP attribute on the LDAP user, which contains the roles (LDAP Groups), which the user is member of. \" +\n+ \"Usually it will be 'memberOf' and that's also the default value.\")\n+ .type(ProviderConfigProperty.STRING_TYPE)\n+ .defaultValue(LDAPConstants.MEMBER_OF)\n+ .add()\n.property().name(RoleMapperConfig.USE_REALM_ROLES_MAPPING)\n.label(\"Use Realm Roles Mapping\")\n.helpText(\"If true, then LDAP role mappings will be mapped to realm role mappings in Keycloak. Otherwise it will be mapped to client role mappings\")\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPGroupMapperTest.java", "new_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPGroupMapperTest.java", "diff": "@@ -384,6 +384,72 @@ public class LDAPGroupMapperTest {\n}\n}\n+\n+ // KEYCLOAK-5848\n+ // Test GET_GROUPS_FROM_USER_MEMBEROF_ATTRIBUTE with custom 'Member-Of LDAP Attribute'. As a workaround, we are testing this with custom attribute \"street\"\n+ // just because it's available on all the LDAP servers\n+ @Test\n+ public void test05_getGroupsFromUserMemberOfStrategyTest() throws Exception {\n+ KeycloakSession session = keycloakRule.startSession();\n+ MultivaluedHashMap<String, String> oldGroupMapperCfg;\n+ try {\n+ LDAPStorageProvider ldapProvider = LDAPTestUtils.getLdapProvider(session, ldapModel);\n+ RealmModel appRealm = session.realms().getRealmByName(\"test\");\n+\n+ // Create street attribute mapper\n+ LDAPTestUtils.addUserAttributeMapper(appRealm, ldapModel, \"streetMapper\", \"street\", LDAPConstants.STREET);\n+\n+ // Find DN of \"group1\"\n+ ComponentModel mapperModel = LDAPTestUtils.getSubcomponentByName(appRealm,ldapModel, \"groupsMapper\");\n+ oldGroupMapperCfg = new MultivaluedHashMap<>(mapperModel.getConfig());\n+ GroupLDAPStorageMapper groupMapper = LDAPTestUtils.getGroupMapper(mapperModel, ldapProvider, appRealm);\n+ LDAPObject ldapGroup = groupMapper.loadLDAPGroupByName(\"group1\");\n+ String ldapGroupDN = ldapGroup.getDn().toString();\n+\n+ // Create new user in LDAP. Add him some \"street\" referencing existing LDAP Group\n+ LDAPObject carlos = LDAPTestUtils.addLDAPUser(ldapProvider, appRealm, \"carloskeycloak\", \"Carlos\", \"Doel\", \"[email protected]\", ldapGroupDN, \"1234\");\n+ LDAPTestUtils.updateLDAPPassword(ldapProvider, carlos, \"Password1\");\n+\n+ // Update group mapper\n+ LDAPTestUtils.updateGroupMapperConfigOptions(mapperModel,\n+ GroupMapperConfig.USER_ROLES_RETRIEVE_STRATEGY, GroupMapperConfig.GET_GROUPS_FROM_USER_MEMBEROF_ATTRIBUTE,\n+ GroupMapperConfig.MEMBEROF_LDAP_ATTRIBUTE, LDAPConstants.STREET);\n+ appRealm.updateComponent(mapperModel);\n+ } finally {\n+ keycloakRule.stopSession(session, true);\n+ }\n+\n+ session = keycloakRule.startSession();\n+ try {\n+ RealmModel appRealm = session.realms().getRealmByName(\"test\");\n+\n+ // Get user in Keycloak. Ensure that he is member of requested group\n+ UserModel carlos = session.users().getUserByUsername(\"carloskeycloak\", appRealm);\n+ Set<GroupModel> carlosGroups = carlos.getGroups();\n+\n+ GroupModel group1 = KeycloakModelUtils.findGroupByPath(appRealm, \"/group1\");\n+ GroupModel group11 = KeycloakModelUtils.findGroupByPath(appRealm, \"/group1/group11\");\n+ GroupModel group12 = KeycloakModelUtils.findGroupByPath(appRealm, \"/group1/group12\");\n+\n+ Assert.assertTrue(carlosGroups.contains(group1));\n+ Assert.assertFalse(carlosGroups.contains(group11));\n+ Assert.assertFalse(carlosGroups.contains(group12));\n+\n+ Assert.assertEquals(1, carlosGroups.size());\n+\n+ // Revert mappers\n+ ComponentModel streetMapper = LDAPTestUtils.getSubcomponentByName(appRealm,ldapModel, \"streetMapper\");\n+ appRealm.removeComponent(streetMapper);\n+\n+ ComponentModel groupMapper = LDAPTestUtils.getSubcomponentByName(appRealm,ldapModel, \"groupsMapper\");\n+ groupMapper.setConfig(oldGroupMapperCfg);\n+ appRealm.updateComponent(groupMapper);\n+ } finally {\n+ keycloakRule.stopSession(session, true);\n+ }\n+ }\n+\n+\nprivate void deleteGroupMappingsInLDAP(GroupLDAPStorageMapper groupMapper, LDAPObject ldapUser, String groupName) {\nLDAPObject ldapGroup = groupMapper.loadLDAPGroupByName(groupName);\ngroupMapper.deleteGroupMappingInLDAP(ldapUser, ldapGroup);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPRoleMappingsTest.java", "new_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPRoleMappingsTest.java", "diff": "@@ -27,6 +27,8 @@ import org.junit.rules.TestRule;\nimport org.junit.runners.MethodSorters;\nimport org.keycloak.common.util.MultivaluedHashMap;\nimport org.keycloak.component.ComponentModel;\n+import org.keycloak.models.GroupModel;\n+import org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.services.managers.UserStorageSyncManager;\nimport org.keycloak.storage.UserStorageProvider;\nimport org.keycloak.storage.UserStorageProviderModel;\n@@ -44,7 +46,10 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.models.RoleModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.services.managers.RealmManager;\n+import org.keycloak.storage.ldap.mappers.membership.group.GroupLDAPStorageMapper;\n+import org.keycloak.storage.ldap.mappers.membership.group.GroupMapperConfig;\nimport org.keycloak.storage.ldap.mappers.membership.role.RoleLDAPStorageMapper;\n+import org.keycloak.storage.ldap.mappers.membership.role.RoleMapperConfig;\nimport org.keycloak.storage.user.SynchronizationResult;\nimport org.keycloak.testsuite.OAuthClient;\nimport org.keycloak.testsuite.pages.AppPage;\n@@ -462,4 +467,65 @@ public class LDAPRoleMappingsTest {\n}\n+\n+ // KEYCLOAK-5848\n+ // Test GET_ROLES_FROM_USER_MEMBEROF_ATTRIBUTE with custom 'Member-Of LDAP Attribute'. As a workaround, we are testing this with custom attribute \"street\"\n+ // just because it's available on all the LDAP servers\n+ @Test\n+ public void test05_getRolesFromUserMemberOfStrategyTest() throws Exception {\n+ KeycloakSession session = keycloakRule.startSession();\n+ MultivaluedHashMap<String, String> oldRoleMapperCfg;\n+ try {\n+ LDAPStorageProvider ldapProvider = LDAPTestUtils.getLdapProvider(session, ldapModel);\n+ RealmModel appRealm = session.realms().getRealmByName(\"test\");\n+\n+ // Create street attribute mapper\n+ LDAPTestUtils.addUserAttributeMapper(appRealm, ldapModel, \"streetMapper\", \"street\", LDAPConstants.STREET);\n+\n+ // Find DN of \"group1\"\n+ ComponentModel mapperModel = LDAPTestUtils.getSubcomponentByName(appRealm,ldapModel, \"realmRolesMapper\");\n+ oldRoleMapperCfg = new MultivaluedHashMap<>(mapperModel.getConfig());\n+ RoleLDAPStorageMapper roleMapper = LDAPTestUtils.getRoleMapper(mapperModel, ldapProvider, appRealm);\n+ LDAPObject ldapRole = roleMapper.loadLDAPRoleByName(\"realmRole1\");\n+ String ldapRoleDN = ldapRole.getDn().toString();\n+\n+ // Create new user in LDAP. Add him some \"street\" referencing existing LDAP Group\n+ LDAPObject carlos = LDAPTestUtils.addLDAPUser(ldapProvider, appRealm, \"carloskeycloak\", \"Carlos\", \"Doel\", \"[email protected]\", ldapRoleDN, \"1234\");\n+ LDAPTestUtils.updateLDAPPassword(ldapProvider, carlos, \"Password1\");\n+\n+ // Update group mapper\n+ LDAPTestUtils.updateGroupMapperConfigOptions(mapperModel,\n+ RoleMapperConfig.USER_ROLES_RETRIEVE_STRATEGY, RoleMapperConfig.GET_ROLES_FROM_USER_MEMBEROF_ATTRIBUTE,\n+ RoleMapperConfig.MEMBEROF_LDAP_ATTRIBUTE, LDAPConstants.STREET);\n+ appRealm.updateComponent(mapperModel);\n+ } finally {\n+ keycloakRule.stopSession(session, true);\n+ }\n+\n+ session = keycloakRule.startSession();\n+ try {\n+ RealmModel appRealm = session.realms().getRealmByName(\"test\");\n+\n+ // Get user in Keycloak. Ensure that he is member of requested group\n+ UserModel carlos = session.users().getUserByUsername(\"carloskeycloak\", appRealm);\n+ Set<RoleModel> carlosRoles = carlos.getRealmRoleMappings();\n+\n+ RoleModel realmRole1 = appRealm.getRole(\"realmRole1\");\n+ RoleModel realmRole2 = appRealm.getRole(\"realmRole2\");\n+\n+ Assert.assertTrue(carlosRoles.contains(realmRole1));\n+ Assert.assertFalse(carlosRoles.contains(realmRole2));\n+\n+ // Revert mappers\n+ ComponentModel streetMapper = LDAPTestUtils.getSubcomponentByName(appRealm,ldapModel, \"streetMapper\");\n+ appRealm.removeComponent(streetMapper);\n+\n+ ComponentModel roleMapper = LDAPTestUtils.getSubcomponentByName(appRealm,ldapModel, \"realmRolesMapper\");\n+ roleMapper.setConfig(oldRoleMapperCfg);\n+ appRealm.updateComponent(roleMapper);\n+ } finally {\n+ keycloakRule.stopSession(session, true);\n+ }\n+ }\n+\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5848 Possibility to configure different attribute for GET_GROUPS_FROM_USER_MEMBEROF_STRATEGY
339,185
14.11.2017 17:24:46
-3,600
a2f6c1676405fc683ab39508b139cf72e1c80c97
User session count in IdP-initiated flow tests
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlIdPInitiatedSsoTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlIdPInitiatedSsoTest.java", "diff": "*/\npackage org.keycloak.testsuite.broker;\n+import org.keycloak.admin.client.resource.ClientsResource;\nimport org.keycloak.admin.client.resource.UsersResource;\nimport org.keycloak.common.util.StreamUtil;\nimport org.keycloak.common.util.StringPropertyReplacer;\n+import org.keycloak.dom.saml.v2.protocol.ResponseType;\nimport org.keycloak.representations.idm.ClientRepresentation;\n-import org.keycloak.representations.idm.IdentityProviderRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.representations.idm.UserSessionRepresentation;\n+import org.keycloak.saml.common.constants.JBossSAMLURIConstants;\n+import org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.Assert;\n-import org.keycloak.testsuite.adapter.AbstractServletsAdapterTest;\n-import org.keycloak.testsuite.adapter.page.SalesPostServlet;\n-import org.keycloak.testsuite.adapter.servlet.SendUsernameServlet;\nimport org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.pages.UpdateAccountInformationPage;\nimport org.keycloak.testsuite.util.IOUtil;\n+import org.keycloak.testsuite.util.Matchers;\n+import org.keycloak.testsuite.util.SamlClient.Binding;\n+import org.keycloak.testsuite.util.SamlClientBuilder;\nimport java.io.ByteArrayInputStream;\nimport java.io.IOException;\nimport java.io.InputStream;\n-import java.util.Collections;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.Properties;\n-import java.util.logging.Level;\n-import java.util.logging.Logger;\n-import org.jboss.arquillian.container.test.api.Deployment;\n+import java.util.Set;\n+import java.util.stream.Collectors;\n+import javax.ws.rs.core.Response;\nimport org.jboss.arquillian.graphene.page.Page;\n-import org.jboss.shrinkwrap.api.spec.WebArchive;\n+import org.junit.Before;\nimport org.junit.Test;\nimport org.openqa.selenium.By;\nimport org.openqa.selenium.WebDriver;\nimport org.openqa.selenium.support.ui.ExpectedCondition;\nimport org.openqa.selenium.support.ui.WebDriverWait;\n+import static org.hamcrest.Matchers.containsInAnyOrder;\n+import static org.hamcrest.Matchers.containsString;\n+import static org.hamcrest.Matchers.hasSize;\n+import static org.hamcrest.Matchers.is;\nimport static org.keycloak.testsuite.broker.BrokerTestConstants.*;\n-import static org.hamcrest.Matchers.*;\n+import static org.junit.Assert.assertThat;\n/**\n*\n@@ -51,6 +58,8 @@ public class KcSamlIdPInitiatedSsoTest extends AbstractKeycloakTest {\nprivate static final String PROVIDER_REALM_USER_NAME = \"test\";\nprivate static final String PROVIDER_REALM_USER_PASSWORD = \"test\";\n+ private static final String CONSUMER_CHOSEN_USERNAME = \"mytest\";\n+\n@Page\nprotected LoginPage accountLoginPage;\n@@ -72,6 +81,15 @@ public class KcSamlIdPInitiatedSsoTest extends AbstractKeycloakTest {\n}\n}\n+ @Before\n+ public void cleanupTestUserInConsumerRealm() {\n+ final UsersResource users = adminClient.realm(REALM_CONS_NAME).users();\n+ users.search(CONSUMER_CHOSEN_USERNAME).stream()\n+ .map(UserRepresentation::getId)\n+ .map(users::delete)\n+ .forEach(Response::close);\n+ }\n+\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\nProperties p = new Properties();\n@@ -79,6 +97,7 @@ public class KcSamlIdPInitiatedSsoTest extends AbstractKeycloakTest {\np.put(\"name.realm.consumer\", REALM_CONS_NAME);\np.put(\"url.realm.provider\", getAuthRoot() + \"/auth/realms/\" + REALM_PROV_NAME);\np.put(\"url.realm.consumer\", getAuthRoot() + \"/auth/realms/\" + REALM_CONS_NAME);\n+ p.put(\"url.realm.consumer-2\", getAuthRoot() + \"/auth/realms/\" + REALM_CONS_NAME + \"-2\");\ntestRealms.add(loadFromClasspath(\"kc3731-provider-realm.json\", p));\ntestRealms.add(loadFromClasspath(\"kc3731-broker-realm.json\", p));\n@@ -103,7 +122,7 @@ public class KcSamlIdPInitiatedSsoTest extends AbstractKeycloakTest {\ndriver.getCurrentUrl(), containsString(\"/auth/realms/\" + REALM_CONS_NAME + \"/\"));\nlog.debug(\"Updating info on updateAccount page\");\n- updateAccountInformationPage.updateAccountInformation(\"mytest\", \"test@localhost\", \"Firstname\", \"Lastname\");\n+ updateAccountInformationPage.updateAccountInformation(CONSUMER_CHOSEN_USERNAME, \"test@localhost\", \"Firstname\", \"Lastname\");\nUsersResource consumerUsers = adminClient.realm(REALM_CONS_NAME).users();\n@@ -112,8 +131,8 @@ public class KcSamlIdPInitiatedSsoTest extends AbstractKeycloakTest {\nList<UserRepresentation> users = consumerUsers.search(\"\", 0, userCount);\n- boolean isUserFound = users.stream().anyMatch(user -> user.getUsername().equals(\"mytest\") && user.getEmail().equals(\"test@localhost\"));\n- Assert.assertTrue(\"There must be user \" + \"mytest\" + \" in realm \" + REALM_CONS_NAME, isUserFound);\n+ boolean isUserFound = users.stream().anyMatch(user -> user.getUsername().equals(CONSUMER_CHOSEN_USERNAME) && user.getEmail().equals(\"test@localhost\"));\n+ Assert.assertTrue(\"There must be user \" + CONSUMER_CHOSEN_USERNAME + \" in realm \" + REALM_CONS_NAME, isUserFound);\nAssert.assertThat(driver.findElement(By.tagName(\"a\")).getAttribute(\"id\"), containsString(\"account\"));\n}\n@@ -122,6 +141,10 @@ public class KcSamlIdPInitiatedSsoTest extends AbstractKeycloakTest {\nreturn getAuthRoot() + \"/auth/realms/\" + realmName + \"/protocol/saml/clients/\" + samlIdpInitiatedSsoUrlName;\n}\n+ private String getSamlBrokerIdpInitiatedUrl(String realmName, String samlIdpInitiatedSsoUrlName) {\n+ return getAuthRoot() + \"/auth/realms/\" + realmName + \"/broker/saml-leaf/endpoint/clients/\" + samlIdpInitiatedSsoUrlName;\n+ }\n+\nprivate void waitForPage(final String title) {\nWebDriverWait wait = new WebDriverWait(driver, 5);\n@@ -130,4 +153,115 @@ public class KcSamlIdPInitiatedSsoTest extends AbstractKeycloakTest {\nwait.until(condition);\n}\n+ @Test\n+ public void testProviderIdpInitiatedLoginToApp() {\n+ SAMLDocumentHolder samlResponse = new SamlClientBuilder()\n+ .navigateTo(getSamlIdpInitiatedUrl(REALM_PROV_NAME, \"samlbroker\"))\n+ // Login in provider realm\n+ .login().user(PROVIDER_REALM_USER_NAME, PROVIDER_REALM_USER_PASSWORD).build()\n+\n+ // Send the response to the consumer realm\n+ .processSamlResponse(Binding.POST)\n+ .transformObject(ob -> {\n+ assertThat(ob, Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ ResponseType resp = (ResponseType) ob;\n+ assertThat(resp.getDestination(), is(getSamlBrokerIdpInitiatedUrl(REALM_CONS_NAME, \"sales\")));\n+ return ob;\n+ })\n+ .build()\n+\n+ .updateProfile().username(CONSUMER_CHOSEN_USERNAME).email(\"test@localhost\").firstName(\"Firstname\").lastName(\"Lastname\").build()\n+ .followOneRedirect()\n+\n+ // Obtain the response sent to the app\n+ .getSamlResponse(Binding.POST);\n+\n+ assertThat(samlResponse.getSamlObject(), Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ ResponseType resp = (ResponseType) samlResponse.getSamlObject();\n+ assertThat(resp.getDestination(), is(\"http://localhost:8180/auth/realms/\" + REALM_CONS_NAME + \"/app/auth\"));\n+ }\n+\n+ @Test\n+ public void testTwoConsequentIdpInitiatedLogins() {\n+ SAMLDocumentHolder samlResponse = new SamlClientBuilder()\n+ .navigateTo(getSamlIdpInitiatedUrl(REALM_PROV_NAME, \"samlbroker\"))\n+ // Login in provider realm\n+ .login().user(PROVIDER_REALM_USER_NAME, PROVIDER_REALM_USER_PASSWORD).build()\n+\n+ // Send the response to the consumer realm\n+ .processSamlResponse(Binding.POST)\n+ .transformObject(ob -> {\n+ assertThat(ob, Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ ResponseType resp = (ResponseType) ob;\n+ assertThat(resp.getDestination(), is(getSamlBrokerIdpInitiatedUrl(REALM_CONS_NAME, \"sales\")));\n+ return ob;\n+ })\n+ .build()\n+\n+ .updateProfile().username(CONSUMER_CHOSEN_USERNAME).email(\"test@localhost\").firstName(\"Firstname\").lastName(\"Lastname\").build()\n+ .followOneRedirect()\n+\n+ // Obtain the response sent to the app and ignore result\n+ .processSamlResponse(Binding.POST)\n+ .transformObject(ob -> {\n+ assertThat(ob, Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ ResponseType resp = (ResponseType) ob;\n+ assertThat(resp.getDestination(), is(\"http://localhost:8180/auth/realms/\" + REALM_CONS_NAME + \"/app/auth\"));\n+ return null;\n+ })\n+ .build()\n+\n+\n+ // Now login to the second app\n+ .navigateTo(getSamlIdpInitiatedUrl(REALM_PROV_NAME, \"samlbroker-2\"))\n+\n+ // Login in provider realm\n+ .login().sso(true).build()\n+\n+ // Send the response to the consumer realm\n+ .processSamlResponse(Binding.POST)\n+ .transformObject(ob -> {\n+ assertThat(ob, Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ ResponseType resp = (ResponseType) ob;\n+ assertThat(resp.getDestination(), is(getSamlBrokerIdpInitiatedUrl(REALM_CONS_NAME, \"sales2\")));\n+ return ob;\n+ })\n+ .build()\n+\n+ .getSamlResponse(Binding.POST);\n+\n+ assertThat(samlResponse.getSamlObject(), Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ ResponseType resp = (ResponseType) samlResponse.getSamlObject();\n+ assertThat(resp.getDestination(), is(\"http://localhost:8180/auth/realms/\" + REALM_CONS_NAME + \"/app/auth/sales2/saml\"));\n+\n+ assertSingleUserSession(REALM_CONS_NAME, CONSUMER_CHOSEN_USERNAME,\n+ \"http://localhost:8180/auth/realms/\" + REALM_CONS_NAME + \"/app/auth\",\n+ \"http://localhost:8180/auth/realms/\" + REALM_CONS_NAME + \"/app/auth2\"\n+ );\n+\n+ assertSingleUserSession(REALM_PROV_NAME, PROVIDER_REALM_USER_NAME,\n+ getAuthRoot() + \"/auth/realms/\" + REALM_CONS_NAME,\n+ getAuthRoot() + \"/auth/realms/\" + REALM_CONS_NAME + \"-2\"\n+ );\n+ }\n+\n+ private void assertSingleUserSession(String realmName, String userName, String... expectedClientIds) {\n+ final UsersResource users = adminClient.realm(realmName).users();\n+ final ClientsResource clients = adminClient.realm(realmName).clients();\n+\n+ UserRepresentation userRepresentation = users\n+ .search(userName).stream()\n+ .findFirst().get();\n+\n+ List<UserSessionRepresentation> userSessions = users.get(userRepresentation.getId()).getUserSessions();\n+ assertThat(userSessions, hasSize(1));\n+ Map<String, String> clientSessions = userSessions.get(0).getClients();\n+\n+ Set<String> clientIds = clientSessions.values().stream()\n+ .flatMap(c -> clients.findByClientId(c).stream())\n+ .map(ClientRepresentation::getClientId)\n+ .collect(Collectors.toSet());\n+\n+ assertThat(clientIds, containsInAnyOrder(expectedClientIds));\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AbstractSamlTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AbstractSamlTest.java", "diff": "@@ -23,10 +23,10 @@ public abstract class AbstractSamlTest extends AbstractAuthTest {\npublic static final String REALM_PRIVATE_KEY = \"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\";\npublic static final String REALM_PUBLIC_KEY = \"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrVrCuTtArbgaZzL1hvh0xtL5mc7o0NqPVnYXkLvgcwiC3BjLGw1tGEGoJaXDuSaRllobm53JBhjx33UNv+5z/UMG4kytBWxheNVKnL6GgqlNabMaFfPLPCF8kAgKnsi79NMo+n6KnSY8YeUmec/p2vjO2NjsSAVcWEQMVhJ31LwIDAQAB\";\n- public static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST = \"http://localhost:8080/sales-post/\";\n+ public static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST = \"http://localhost:8080/sales-post/saml\";\npublic static final String SAML_CLIENT_ID_SALES_POST = \"http://localhost:8081/sales-post/\";\n- public static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST2 = \"http://localhost:8080/sales-post2/\";\n+ public static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST2 = \"http://localhost:8080/sales-post2/saml\";\npublic static final String SAML_CLIENT_ID_SALES_POST2 = \"http://localhost:8081/sales-post2/\";\npublic static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST_SIG = \"http://localhost:8080/sales-post-sig/\";\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/IdpInitiatedLoginTest.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.saml;\n+\n+import org.keycloak.admin.client.resource.ClientsResource;\n+import org.keycloak.admin.client.resource.UsersResource;\n+import org.keycloak.dom.saml.v2.protocol.ResponseType;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.representations.idm.UserSessionRepresentation;\n+import org.keycloak.saml.common.constants.JBossSAMLURIConstants;\n+import org.keycloak.testsuite.util.Matchers;\n+import org.keycloak.testsuite.util.SamlClient.Binding;\n+import org.keycloak.testsuite.util.SamlClientBuilder;\n+import java.util.List;\n+import java.util.Map;\n+import java.util.Set;\n+import java.util.stream.Collectors;\n+import org.junit.Test;\n+import static org.hamcrest.Matchers.containsInAnyOrder;\n+import static org.hamcrest.Matchers.is;\n+import static org.hamcrest.Matchers.hasSize;\n+import static org.junit.Assert.assertThat;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class IdpInitiatedLoginTest extends AbstractSamlTest {\n+\n+ @Test\n+ public void testIdpInitiatedLogin() {\n+ new SamlClientBuilder()\n+ .idpInitiatedLogin(getAuthServerSamlEndpoint(REALM_NAME), \"sales-post\").build()\n+ .login().user(bburkeUser).build()\n+ .processSamlResponse(Binding.POST)\n+ .transformObject(ob -> {\n+ assertThat(ob, Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ ResponseType resp = (ResponseType) ob;\n+ assertThat(resp.getDestination(), is(SAML_ASSERTION_CONSUMER_URL_SALES_POST));\n+ return null;\n+ })\n+ .build()\n+ .execute()\n+ ;\n+ }\n+\n+ @Test\n+ public void testTwoConsequentIdpInitiatedLogins() {\n+ new SamlClientBuilder()\n+ .idpInitiatedLogin(getAuthServerSamlEndpoint(REALM_NAME), \"sales-post\").build()\n+ .login().user(bburkeUser).build()\n+ .processSamlResponse(Binding.POST)\n+ .transformObject(ob -> {\n+ assertThat(ob, Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ ResponseType resp = (ResponseType) ob;\n+ assertThat(resp.getDestination(), is(SAML_ASSERTION_CONSUMER_URL_SALES_POST));\n+ return null;\n+ })\n+ .build()\n+\n+ .idpInitiatedLogin(getAuthServerSamlEndpoint(REALM_NAME), \"sales-post2\").build()\n+ .login().sso(true).build()\n+ .processSamlResponse(Binding.POST)\n+ .transformObject(ob -> {\n+ assertThat(ob, Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ ResponseType resp = (ResponseType) ob;\n+ assertThat(resp.getDestination(), is(SAML_ASSERTION_CONSUMER_URL_SALES_POST2));\n+ return null;\n+ })\n+ .build()\n+\n+ .execute()\n+ ;\n+\n+ final UsersResource users = adminClient.realm(REALM_NAME).users();\n+ final ClientsResource clients = adminClient.realm(REALM_NAME).clients();\n+\n+ UserRepresentation bburkeUserRepresentation = users\n+ .search(bburkeUser.getUsername()).stream()\n+ .findFirst().get();\n+\n+ List<UserSessionRepresentation> userSessions = users.get(bburkeUserRepresentation.getId()).getUserSessions();\n+ assertThat(userSessions, hasSize(1));\n+ Map<String, String> clientSessions = userSessions.get(0).getClients();\n+\n+ Set<String> clientIds = clientSessions.values().stream()\n+ .flatMap(c -> clients.findByClientId(c).stream())\n+ .map(ClientRepresentation::getClientId)\n+ .collect(Collectors.toSet());\n+\n+ assertThat(clientIds, containsInAnyOrder(SAML_CLIENT_ID_SALES_POST, SAML_CLIENT_ID_SALES_POST2));\n+\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/testsaml.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/testsaml.json", "diff": "\"http://localhost:8080/sales-post/*\"\n],\n\"attributes\": {\n+ \"saml_assertion_consumer_url_post\": \"http://localhost:8080/sales-post/saml\",\n+ \"saml_single_logout_service_url_post\": \"http://localhost:8080/sales-post/saml\",\n\"saml.authnstatement\": \"true\",\n\"saml_idp_initiated_sso_url_name\": \"sales-post\"\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/org/keycloak/testsuite/broker/kc3731-broker-realm.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/org/keycloak/testsuite/broker/kc3731-broker-realm.json", "diff": "\"saml.signature.algorithm\": \"RSA_SHA512\",\n\"saml.signing.certificate\": \"MIIB1DCCAT0CBgFJGVacCDANBgkqhkiG9w0BAQsFADAwMS4wLAYDVQQDEyVodHRwOi8vbG9jYWxob3N0OjgwODAvc2FsZXMtcG9zdC1lbmMvMB4XDTE0MTAxNjE0MjA0NloXDTI0MTAxNjE0MjIyNlowMDEuMCwGA1UEAxMlaHR0cDovL2xvY2FsaG9zdDo4MDgwL3NhbGVzLXBvc3QtZW5jLzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA2+5MCT5BnVN+IYnKZcH6ev1pjXGi4feE0nOycq/VJ3aeaZMi4G9AxOxCBPupErOC7Kgm/Bw5AdJyw+Q12wSRXfJ9FhqCrLXpb7YOhbVSTJ8De5O8mW35DxAlh/cxe9FXjqPb286wKTUZ3LfGYR+X235UQeCTAPS/Ufi21EXaEikCAwEAATANBgkqhkiG9w0BAQsFAAOBgQBMrfGD9QFfx5v7ld/OAto5rjkTe3R1Qei8XRXfcs83vLaqEzjEtTuLGrJEi55kXuJgBpVmQpnwCCkkjSy0JxbqLDdVi9arfWUxEGmOr01ZHycELhDNaQcFqVMPr5kRHIHgktT8hK2IgCvd3Fy9/JCgUgCPxKfhwecyEOKxUc857g==\",\n\"saml.signing.private.key\": \"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\",\n+ \"saml_assertion_consumer_url_post\" : \"http://localhost:8180/auth/realms/${name.realm.consumer}/app/auth\",\n\"saml_idp_initiated_sso_url_name\" : \"sales\"\n},\n\"baseUrl\": \"http://localhost:8180/auth/realms/${name.realm.consumer}/app/auth\",\n\"adminUrl\": \"http://localhost:8180/auth/realms/${name.realm.consumer}/app/auth\"\n+ }, {\n+ \"clientId\": \"http://localhost:8180/auth/realms/${name.realm.consumer}/app/auth2\",\n+ \"enabled\": true,\n+ \"protocol\": \"saml\",\n+ \"fullScopeAllowed\": true,\n+ \"redirectUris\": [\n+ \"http://localhost:8180/auth/realms/${name.realm.consumer}/app/auth2/*\"\n+ ],\n+ \"attributes\": {\n+ \"saml.authnstatement\": \"true\",\n+ \"saml.client.signature\": \"true\",\n+ \"saml.encrypt\": \"false\",\n+ \"saml.server.signature\": \"true\",\n+ \"saml.signature.algorithm\": \"RSA_SHA512\",\n+ \"saml.signing.certificate\": \"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\",\n+ \"saml.signing.private.key\": \"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\",\n+ \"saml_assertion_consumer_url_post\" : \"http://localhost:8180/auth/realms/${name.realm.consumer}/app/auth/sales2/saml\",\n+ \"saml_idp_initiated_sso_url_name\" : \"sales2\"\n+ },\n+ \"baseUrl\": \"http://localhost:8180/auth/realms/${name.realm.consumer}/app/auth2\",\n+ \"adminUrl\": \"http://localhost:8180/auth/realms/${name.realm.consumer}/app/auth2\"\n} ],\n\"identityProviders\" : [ {\n\"alias\" : \"saml-leaf\",\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/org/keycloak/testsuite/broker/kc3731-provider-realm.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/org/keycloak/testsuite/broker/kc3731-provider-realm.json", "diff": "\"saml_assertion_consumer_url_post\" : \"${url.realm.consumer}/broker/saml-leaf/endpoint/clients/sales\",\n\"saml_force_name_id_format\" : \"false\",\n\"saml_idp_initiated_sso_url_name\" : \"samlbroker\",\n- \"saml_name_id_format\" : \"persistent\",\n+ \"saml_name_id_format\": \"email\",\n+ \"saml_single_logout_service_url_post\" : \"${url.realm.consumer}/broker/saml-leaf/endpoint\"\n+ }\n+ }, {\n+ \"clientId\": \"${url.realm.consumer-2}\",\n+ \"enabled\": true,\n+ \"protocol\": \"saml\",\n+ \"fullScopeAllowed\": true,\n+ \"redirectUris\": [\n+ \"${url.realm.consumer}/broker/saml-leaf/endpoint\"\n+ ],\n+ \"attributes\" : {\n+ \"saml_name_id_format\": \"email\",\n+ \"saml.assertion.signature\" : \"false\",\n+ \"saml.authnstatement\" : \"true\",\n+ \"saml.client.signature\" : \"false\",\n+ \"saml.encrypt\" : \"false\",\n+ \"saml.force.post.binding\" : \"true\",\n+ \"saml.server.signature\" : \"false\",\n+ \"saml_assertion_consumer_url_post\" : \"${url.realm.consumer}/broker/saml-leaf/endpoint/clients/sales2\",\n+ \"saml_force_name_id_format\" : \"false\",\n+ \"saml_idp_initiated_sso_url_name\" : \"samlbroker-2\",\n\"saml_single_logout_service_url_post\" : \"${url.realm.consumer}/broker/saml-leaf/endpoint\"\n}\n} ],\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5349 User session count in IdP-initiated flow tests
339,185
15.11.2017 13:37:32
-3,600
a787cfa33a4efc9e720257539e95ea7a1e0afa78
Have preconditions evaluated in manual mode
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-3.2.0.xml", "new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-3.2.0.xml", "diff": "-->\n<changeSet author=\"keycloak\" id=\"3.2.0-fix\">\n- <preConditions onFail=\"MARK_RAN\">\n+ <preConditions onFail=\"MARK_RAN\" onSqlOutput=\"TEST\">\n<changeSetExecuted id=\"3.2.0\" author=\"keycloak\" changeLogFile=\"META-INF/jpa-changelog-3.2.0.xml\"/>\n<not>\n<dbms type=\"mssql\"/>\n</changeSet>\n<changeSet author=\"keycloak\" id=\"3.2.0-fix-with-keycloak-5416\">\n- <preConditions onFail=\"MARK_RAN\">\n+ <preConditions onFail=\"MARK_RAN\" onSqlOutput=\"TEST\">\n<changeSetExecuted id=\"3.2.0\" author=\"keycloak\" changeLogFile=\"META-INF/jpa-changelog-3.2.0.xml\"/>\n<dbms type=\"mssql\"/>\n</preConditions>\n</changeSet>\n<changeSet author=\"keycloak\" id=\"3.2.0-fixed\">\n- <preConditions onFail=\"MARK_RAN\">\n+ <preConditions onFail=\"MARK_RAN\" onSqlOutput=\"TEST\">\n<not>\n<changeSetExecuted id=\"3.2.0\" author=\"keycloak\" changeLogFile=\"META-INF/jpa-changelog-3.2.0.xml\"/>\n</not>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5425 Have preconditions evaluated in manual mode
339,465
14.11.2017 17:10:22
-3,600
c4a17648018b41c6b7c76e0a94c08c5fec8e6405
More logging around LDAP performance. Added LdapManyObjectsInitializerCommand to easily add many users and groups to the LDAP
[ { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPUtils.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPUtils.java", "diff": "@@ -92,7 +92,7 @@ public class LDAPUtils {\n}\n// ldapUser has filled attributes, but doesn't have filled dn.\n- private static void computeAndSetDn(LDAPConfig config, LDAPObject ldapUser) {\n+ public static void computeAndSetDn(LDAPConfig config, LDAPObject ldapUser) {\nString rdnLdapAttrName = config.getRdnLdapAttribute();\nString rdnLdapAttrValue = ldapUser.getAttributeAsString(rdnLdapAttrName);\nif (rdnLdapAttrValue == null) {\n" }, { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPIdentityStore.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPIdentityStore.java", "diff": "@@ -447,9 +447,10 @@ public class LDAPIdentityStore implements IdentityStore {\nfor (String objectClassValue : ldapObject.getObjectClasses()) {\nobjectClassAttribute.add(objectClassValue);\n- if (objectClassValue.equalsIgnoreCase(LDAPConstants.GROUP_OF_NAMES)\n+ if ((objectClassValue.equalsIgnoreCase(LDAPConstants.GROUP_OF_NAMES)\n|| objectClassValue.equalsIgnoreCase(LDAPConstants.GROUP_OF_ENTRIES)\n- || objectClassValue.equalsIgnoreCase(LDAPConstants.GROUP_OF_UNIQUE_NAMES)) {\n+ || objectClassValue.equalsIgnoreCase(LDAPConstants.GROUP_OF_UNIQUE_NAMES)) &&\n+ (entryAttributes.get(LDAPConstants.MEMBER) == null)) {\nentryAttributes.put(LDAPConstants.MEMBER, LDAPConstants.EMPTY_MEMBER_ATTRIBUTE_VALUE);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPOperationManager.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPOperationManager.java", "diff": "package org.keycloak.storage.ldap.idm.store.ldap;\nimport org.jboss.logging.Logger;\n+import org.keycloak.common.util.Time;\nimport org.keycloak.models.LDAPConstants;\nimport org.keycloak.models.ModelException;\nimport org.keycloak.storage.ldap.LDAPConfig;\n@@ -65,6 +66,8 @@ public class LDAPOperationManager {\nprivate static final Logger logger = Logger.getLogger(LDAPOperationManager.class);\n+ private static final Logger perfLogger = Logger.getLogger(LDAPOperationManager.class, \"perf\");\n+\nprivate final LDAPConfig config;\nprivate final Map<String, Object> connectionProperties;\n@@ -146,6 +149,7 @@ public class LDAPOperationManager {\npublic void removeEntry(final String entryDn) {\ntry {\nexecute(new LdapOperation<SearchResult>() {\n+\n@Override\npublic SearchResult execute(LdapContext context) throws NamingException {\nif (logger.isTraceEnabled()) {\n@@ -154,6 +158,15 @@ public class LDAPOperationManager {\ndestroySubcontext(context, entryDn);\nreturn null;\n}\n+\n+\n+ @Override\n+ public String toString() {\n+ return new StringBuilder(\"LdapOperation: remove\\n\")\n+ .append(\" dn: \").append(entryDn)\n+ .toString();\n+ }\n+\n});\n} catch (NamingException e) {\nthrow new ModelException(\"Could not remove entry from DN [\" + entryDn + \"]\", e);\n@@ -173,6 +186,7 @@ public class LDAPOperationManager {\npublic String renameEntry(String oldDn, String newDn, boolean fallback) {\ntry {\nString newNonConflictingDn = execute(new LdapOperation<String>() {\n+\n@Override\npublic String execute(LdapContext context) throws NamingException {\nString dn = newDn;\n@@ -201,6 +215,16 @@ public class LDAPOperationManager {\nthrow new ModelException(\"Could not rename entry from DN [\" + oldDn + \"] to new DN [\" + newDn + \"]. All fallbacks failed\");\n}\n+\n+\n+ @Override\n+ public String toString() {\n+ return new StringBuilder(\"LdapOperation: renameEntry\\n\")\n+ .append(\" oldDn: \").append(oldDn).append(\"\\n\")\n+ .append(\" newDn: \").append(newDn)\n+ .toString();\n+ }\n+\n});\nreturn newNonConflictingDn;\n} catch (NamingException e) {\n@@ -236,6 +260,20 @@ public class LDAPOperationManager {\nreturn result;\n}\n+\n+\n+ @Override\n+ public String toString() {\n+ return new StringBuilder(\"LdapOperation: search\\n\")\n+ .append(\" baseDn: \").append(baseDN).append(\"\\n\")\n+ .append(\" filter: \").append(filter).append(\"\\n\")\n+ .append(\" searchScope: \").append(searchScope).append(\"\\n\")\n+ .append(\" returningAttrs: \").append(returningAttributes).append(\"\\n\")\n+ .append(\" resultSize: \").append(result.size())\n+ .toString();\n+ }\n+\n+\n});\n} catch (NamingException e) {\nlogger.errorf(e, \"Could not query server using DN [%s] and filter [%s]\", baseDN, filter);\n@@ -249,6 +287,7 @@ public class LDAPOperationManager {\ntry {\nreturn execute(new LdapOperation<List<SearchResult>>() {\n+\n@Override\npublic List<SearchResult> execute(LdapContext context) throws NamingException {\ntry {\n@@ -281,6 +320,20 @@ public class LDAPOperationManager {\nthrow new NamingException(ioe.getMessage());\n}\n}\n+\n+\n+ @Override\n+ public String toString() {\n+ return new StringBuilder(\"LdapOperation: searchPaginated\\n\")\n+ .append(\" baseDn: \").append(baseDN).append(\"\\n\")\n+ .append(\" filter: \").append(filter).append(\"\\n\")\n+ .append(\" searchScope: \").append(identityQuery.getSearchScope()).append(\"\\n\")\n+ .append(\" returningAttrs: \").append(identityQuery.getReturningLdapAttributes()).append(\"\\n\")\n+ .append(\" limit: \").append(identityQuery.getLimit()).append(\"\\n\")\n+ .append(\" resultSize: \").append(result.size())\n+ .toString();\n+ }\n+\n});\n} catch (NamingException e) {\nlogger.errorf(e, \"Could not query server using DN [%s] and filter [%s]\", baseDN, filter);\n@@ -308,10 +361,21 @@ public class LDAPOperationManager {\ntry {\nAttributes attributes = execute(new LdapOperation<Attributes>() {\n+\n@Override\npublic Attributes execute(LdapContext context) throws NamingException {\nreturn context.getAttributes(strObjectGUID);\n}\n+\n+\n+ @Override\n+ public String toString() {\n+ return new StringBuilder(\"LdapOperation: GUIDResolve\\n\")\n+ .append(\" strObjectGUID: \").append(strObjectGUID)\n+ .toString();\n+ }\n+\n+\n});\nbyte[] objectGUID = (byte[]) attributes.get(LDAPConstants.OBJECT_GUID).get();\n@@ -340,6 +404,7 @@ public class LDAPOperationManager {\nfinal SearchControls cons = getSearchControls(returningAttributes, this.config.getSearchScope());\nreturn execute(new LdapOperation<SearchResult>() {\n+\n@Override\npublic SearchResult execute(LdapContext context) throws NamingException {\nNamingEnumeration<SearchResult> search = context.search(baseDN, filter, cons);\n@@ -356,6 +421,18 @@ public class LDAPOperationManager {\nreturn null;\n}\n+\n+\n+ @Override\n+ public String toString() {\n+ return new StringBuilder(\"LdapOperation: lookupById\\n\")\n+ .append(\" baseDN: \").append(baseDN).append(\"\\n\")\n+ .append(\" filter: \").append(filter).append(\"\\n\")\n+ .append(\" searchScope: \").append(cons.getSearchScope()).append(\"\\n\")\n+ .append(\" returningAttrs: \").append(returningAttributes)\n+ .toString();\n+ }\n+\n});\n} catch (NamingException e) {\nthrow new ModelException(\"Could not query server using DN [\" + baseDN + \"] and filter [\" + filter + \"]\", e);\n@@ -470,11 +547,23 @@ public class LDAPOperationManager {\n}\nexecute(new LdapOperation<Void>() {\n+\n@Override\npublic Void execute(LdapContext context) throws NamingException {\ncontext.modifyAttributes(dn, mods);\nreturn null;\n}\n+\n+\n+ @Override\n+ public String toString() {\n+ return new StringBuilder(\"LdapOperation: modify\\n\")\n+ .append(\" dn: \").append(dn).append(\"\\n\")\n+ .append(\" modificationsSize: \").append(mods.length)\n+ .toString();\n+ }\n+\n+\n}, decorator);\n} catch (NamingException e) {\nthrow new ModelException(\"Could not modify attribute for DN [\" + dn + \"]\", e);\n@@ -512,6 +601,16 @@ public class LDAPOperationManager {\nreturn null;\n}\n+\n+\n+ @Override\n+ public String toString() {\n+ return new StringBuilder(\"LdapOperation: create\\n\")\n+ .append(\" dn: \").append(name).append(\"\\n\")\n+ .append(\" attributesSize: \").append(attributes.size())\n+ .toString();\n+ }\n+\n});\n} catch (NamingException e) {\nthrow new ModelException(\"Error creating subcontext [\" + name + \"]\", e);\n@@ -631,8 +730,13 @@ public class LDAPOperationManager {\nprivate <R> R execute(LdapOperation<R> operation, LDAPOperationDecorator decorator) throws NamingException {\nLdapContext context = null;\n+ Long start = null;\ntry {\n+ if (perfLogger.isDebugEnabled()) {\n+ start = Time.currentTimeMillis();\n+ }\n+\ncontext = createLdapContext();\nif (decorator != null) {\ndecorator.beforeLDAPOperation(context, operation);\n@@ -647,6 +751,16 @@ public class LDAPOperationManager {\nlogger.error(\"Could not close Ldap context.\", ne);\n}\n}\n+\n+ if (perfLogger.isDebugEnabled()) {\n+ long took = Time.currentTimeMillis() - start;\n+\n+ if (took > 100) {\n+ perfLogger.debugf(\"\\n%s\\ntook: %d ms\\n\", operation.toString(), took);\n+ } else if (perfLogger.isTraceEnabled()) {\n+ perfLogger.tracef(\"\\n%s\\ntook: %d ms\\n\", operation.toString(), took);\n+ }\n+ }\n}\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/utils/src/main/java/org/keycloak/testsuite/util/cli/LdapManyObjectsInitializerCommand.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.util.cli;\n+\n+import java.util.ArrayList;\n+import java.util.Collections;\n+import java.util.HashMap;\n+import java.util.HashSet;\n+import java.util.List;\n+import java.util.Map;\n+import java.util.Optional;\n+import java.util.Set;\n+\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.models.utils.UserModelDelegate;\n+import org.keycloak.storage.UserStorageProvider;\n+import org.keycloak.storage.ldap.LDAPStorageProvider;\n+import org.keycloak.storage.ldap.LDAPUtils;\n+import org.keycloak.storage.ldap.idm.model.LDAPDn;\n+import org.keycloak.storage.ldap.idm.model.LDAPObject;\n+import org.keycloak.storage.ldap.mappers.LDAPStorageMapper;\n+import org.keycloak.storage.ldap.mappers.membership.group.GroupLDAPStorageMapper;\n+\n+/**\n+ * The command requires that:\n+ * - Realm has 1 LDAP storage provider defined\n+ * - The LDAP provider has user-attribute-mapper named \"streetMapper\", which has both \"User Model Attribute\" and \"LDAP Attribute\" configured to \"street\"\n+ * - The LDAP provider has group-mapper named \"groupsMapper\", with:\n+ * -- \"LDAP Groups DN\" pointing to same DN, like this command <groups-dn> .\n+ * -- It's supposed to use \"User Roles Retrieve Strategy\" - \"GET_GROUPS_FROM_USER_MEMBEROF_ATTRIBUTE\"\n+ * -- It's supposed to use \"Member-Of LDAP Attribute\" - \"street\"\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class LdapManyObjectsInitializerCommand extends AbstractCommand {\n+\n+ @Override\n+ public String getName() {\n+ return \"createLdapObjects\";\n+ }\n+\n+ @Override\n+ public String printUsage() {\n+ return super.printUsage() + \" <realm-name> <groups-dn> <start-offset-users> <count-users> <start-offset-groups> <count-groups> .\\nSee javadoc of class LdapManyObjectsInitializerCommand for additional details.\";\n+ }\n+\n+ @Override\n+ protected void doRunCommand(KeycloakSession session) {\n+ String realmName = getArg(0);\n+ String groupsDn = getArg(1);\n+ int startOffsetUsers = getIntArg(2);\n+ int countUsers = getIntArg(3);\n+ int batchCount = 100;\n+ int startOffsetGroups = getIntArg(4);\n+ int countGroups = getIntArg(5);\n+\n+ RealmModel realm = session.realms().getRealmByName(realmName);\n+ List<ComponentModel> components = realm.getComponents(realm.getId(), UserStorageProvider.class.getName());\n+ if (components.size() != 1) {\n+ log.errorf(\"Expected 1 LDAP Provider, but found: %d providers\", components.size());\n+ throw new HandledException();\n+ }\n+ ComponentModel ldapModel = components.get(0);\n+\n+ // Check that street mapper exists. It's required for now, so that \"street\" attribute is written to the LDAP\n+ getMapperModel(realm, ldapModel, \"streetMapper\");\n+ ComponentModel groupMapperModel = getMapperModel(realm, ldapModel, \"groupsMapper\");\n+\n+ // Create users\n+ Set<String> createdUserDNs = new HashSet<>();\n+ BatchTaskRunner.runInBatches(startOffsetUsers, countUsers, batchCount, session.getKeycloakSessionFactory(),\n+ (KeycloakSession kcSession, int firstIt, int countInIt) -> {\n+\n+ LDAPStorageProvider ldapProvider = (LDAPStorageProvider)session.getProvider(UserStorageProvider.class, ldapModel);\n+ RealmModel appRealm = session.realms().getRealmByName(realmName);\n+\n+ for (int i=firstIt ; i<firstIt+countInIt ; i++) {\n+ String username = \"user-\" + i;\n+ String firstName = \"John-\" + i;\n+ String lastName = \"Doe-\" + i;\n+ String email = \"user\" + i + \"@email.cz\";\n+ LDAPObject createdUser = addLDAPUser(ldapProvider, appRealm, username, firstName, lastName, email, groupsDn, startOffsetGroups, countGroups);\n+ createdUserDNs.add(createdUser.getDn().toString());\n+ }\n+\n+ log.infof(\"Created LDAP users from: %d to %d\", firstIt, firstIt + countInIt -1);\n+\n+ });\n+\n+\n+ // Create groups\n+ BatchTaskRunner.runInBatches(startOffsetGroups, countGroups, batchCount, session.getKeycloakSessionFactory(),\n+ (KeycloakSession kcSession, int firstIt, int countInIt) -> {\n+\n+ LDAPStorageProvider ldapProvider = (LDAPStorageProvider)session.getProvider(UserStorageProvider.class, ldapModel);\n+ RealmModel appRealm = session.realms().getRealmByName(realmName);\n+ GroupLDAPStorageMapper groupMapper = (GroupLDAPStorageMapper) session.getProvider(LDAPStorageMapper.class, groupMapperModel);\n+\n+ for (int i=firstIt ; i<firstIt+countInIt ; i++) {\n+ String groupName = \"group\" + i;\n+\n+ Map<String, Set<String>> groupAttrs = new HashMap<>();\n+ groupAttrs.put(\"member\", new HashSet<>(createdUserDNs));\n+\n+ groupMapper.createLDAPGroup(groupName, groupAttrs);\n+ }\n+\n+ log.infof(\"Created LDAP groups from: %d to %d\", firstIt, firstIt + countInIt -1);\n+\n+ });\n+ }\n+\n+\n+ private ComponentModel getMapperModel(RealmModel realm, ComponentModel ldapModel, String mapperName) {\n+ List<ComponentModel> ldapMappers = realm.getComponents(ldapModel.getId(), LDAPStorageMapper.class.getName());\n+ Optional<ComponentModel> optional = ldapMappers.stream().filter((ComponentModel mapper) -> {\n+ return mapper.getName().equals(mapperName);\n+ }).findFirst();\n+\n+ if (!optional.isPresent()) {\n+ log.errorf(\"Not present LDAP mapper called '%s'\", mapperName);\n+ throw new HandledException();\n+ }\n+\n+ return optional.get();\n+ }\n+\n+\n+\n+ private static LDAPObject addLDAPUser(LDAPStorageProvider ldapProvider, RealmModel realm, final String username,\n+ final String firstName, final String lastName, final String email,\n+ String groupsDN, int startOffsetGroups, int countGroups) {\n+// LDAPObject ldapUser = new LDAPObject();\n+// LDAPConfig ldapConfig = ldapProvider.getLdapIdentityStore().getConfig();\n+// ldapUser.setRdnAttributeName(ldapConfig.getRdnLdapAttribute());\n+// ldapUser.setObjectClasses(ldapConfig.getUserObjectClasses());\n+// LDAPUtils.computeAndSetDn(ldapConfig, ldapUser);\n+//\n+// ldapUser.setSingleAttribute(\"uid\", )\n+// ldapProvider.getLdapIdentityStore().add(ldapUser);\n+\n+ UserModel helperUser = new UserModelDelegate(null) {\n+\n+ @Override\n+ public String getUsername() {\n+ return username;\n+ }\n+\n+ @Override\n+ public String getFirstName() {\n+ return firstName;\n+ }\n+\n+ @Override\n+ public String getLastName() {\n+ return lastName;\n+ }\n+\n+ @Override\n+ public String getEmail() {\n+ return email;\n+ }\n+\n+ @Override\n+ public List<String> getAttribute(String name) {\n+ if (\"street\".equals(name)) {\n+\n+ List<String> groupNamesList = new ArrayList<>();\n+ for (int i=startOffsetGroups ; i<startOffsetGroups + countGroups ; i++) {\n+ String groupName = \"group\" + i;\n+ LDAPDn groupDn = LDAPDn.fromString(groupsDN);\n+ groupDn.addFirst(\"cn\", groupName);\n+ groupNamesList.add(groupDn.toString());\n+ }\n+ return groupNamesList;\n+\n+ } else {\n+ return Collections.emptyList();\n+ }\n+ }\n+ };\n+ return LDAPUtils.addUserToLDAP(ldapProvider, realm, helperUser);\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/utils/src/main/java/org/keycloak/testsuite/util/cli/TestsuiteCLI.java", "new_path": "testsuite/utils/src/main/java/org/keycloak/testsuite/util/cli/TestsuiteCLI.java", "diff": "@@ -65,7 +65,8 @@ public class TestsuiteCLI {\nCacheCommands.ListCachesCommand.class,\nCacheCommands.GetCacheCommand.class,\nCacheCommands.CacheRealmObjectsCommand.class,\n- ClusterProviderTaskCommand.class\n+ ClusterProviderTaskCommand.class,\n+ LdapManyObjectsInitializerCommand.class\n};\nprivate final KeycloakSessionFactory sessionFactory;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/utils/src/main/resources/log4j.properties", "new_path": "testsuite/utils/src/main/resources/log4j.properties", "diff": "@@ -71,6 +71,9 @@ log4j.logger.org.keycloak.models.sessions.infinispan=${keycloak.infinispan.loggi\n# Enable to view queries to LDAP\n# log4j.logger.org.keycloak.storage.ldap.idm.store.ldap.LDAPIdentityStore=trace\n+# Enable to view details about LDAP performance operations\n+# log4j.logger.org.keycloak.storage.ldap.idm.store.ldap.LDAPOperationManager.perf=trace\n+\n# Enable to view kerberos/spnego logging\n# log4j.logger.org.keycloak.federation.kerberos=trace\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5836 More logging around LDAP performance. Added LdapManyObjectsInitializerCommand to easily add many users and groups to the LDAP
339,465
15.11.2017 14:51:17
-3,600
bd25040e2262fecf6a710c69d71b71e8d6820e92
Retrieve member attribute from LDAP on group/role queries just when necessary
[ { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/group/GroupLDAPStorageMapper.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/group/GroupLDAPStorageMapper.java", "diff": "@@ -76,7 +76,7 @@ public class GroupLDAPStorageMapper extends AbstractLDAPStorageMapper implements\n@Override\npublic LDAPQuery createLDAPGroupQuery() {\n- return createGroupQuery();\n+ return createGroupQuery(false);\n}\n@Override\n@@ -88,7 +88,7 @@ public class GroupLDAPStorageMapper extends AbstractLDAPStorageMapper implements\n// LDAP Group CRUD operations\n- public LDAPQuery createGroupQuery() {\n+ public LDAPQuery createGroupQuery(boolean includeMemberAttribute) {\nLDAPQuery ldapQuery = new LDAPQuery(ldapProvider);\n// For now, use same search scope, which is configured \"globally\" and used for user's search.\n@@ -107,7 +107,11 @@ public class GroupLDAPStorageMapper extends AbstractLDAPStorageMapper implements\n}\nldapQuery.addReturningLdapAttribute(config.getGroupNameLdapAttribute());\n+\n+ // Performance improvement\n+ if (includeMemberAttribute) {\nldapQuery.addReturningLdapAttribute(config.getMembershipLdapAttribute());\n+ }\nfor (String groupAttr : config.getGroupAttributes()) {\nldapQuery.addReturningLdapAttribute(groupAttr);\n@@ -125,7 +129,7 @@ public class GroupLDAPStorageMapper extends AbstractLDAPStorageMapper implements\n}\npublic LDAPObject loadLDAPGroupByName(String groupName) {\n- LDAPQuery ldapQuery = createGroupQuery();\n+ LDAPQuery ldapQuery = createGroupQuery(true);\nCondition roleNameCondition = new LDAPQueryConditionsBuilder().equal(config.getGroupNameLdapAttribute(), groupName);\nldapQuery.addWhereCondition(roleNameCondition);\nreturn ldapQuery.getFirstResult();\n@@ -153,7 +157,7 @@ public class GroupLDAPStorageMapper extends AbstractLDAPStorageMapper implements\nlogger.debugf(\"Syncing groups from LDAP into Keycloak DB. Mapper is [%s], LDAP provider is [%s]\", mapperModel.getName(), ldapProvider.getModel().getName());\n// Get all LDAP groups\n- List<LDAPObject> ldapGroups = getAllLDAPGroups();\n+ List<LDAPObject> ldapGroups = getAllLDAPGroups(config.isPreserveGroupsInheritance());\n// Convert to internal format\nMap<String, LDAPObject> ldapGroupsMap = new HashMap<>();\n@@ -163,12 +167,15 @@ public class GroupLDAPStorageMapper extends AbstractLDAPStorageMapper implements\nfor (LDAPObject ldapGroup : ldapGroups) {\nString groupName = ldapGroup.getAttributeAsString(groupsRdnAttr);\n+ if (config.isPreserveGroupsInheritance()) {\nSet<String> subgroupNames = new HashSet<>();\nfor (LDAPDn groupDn : getLDAPSubgroups(ldapGroup)) {\nsubgroupNames.add(groupDn.getFirstRdnAttrValue());\n}\nldapGroupsRep.add(new GroupTreeResolver.Group(groupName, subgroupNames));\n+ }\n+\nldapGroupsMap.put(groupName, ldapGroup);\n}\n@@ -342,8 +349,8 @@ public class GroupLDAPStorageMapper extends AbstractLDAPStorageMapper implements\n}\n// Send LDAP query to retrieve all groups\n- protected List<LDAPObject> getAllLDAPGroups() {\n- LDAPQuery ldapGroupQuery = createGroupQuery();\n+ protected List<LDAPObject> getAllLDAPGroups(boolean includeMemberAttribute) {\n+ LDAPQuery ldapGroupQuery = createGroupQuery(includeMemberAttribute);\nreturn LDAPUtils.loadAllLDAPObjects(ldapGroupQuery, ldapProvider);\n}\n@@ -368,7 +375,7 @@ public class GroupLDAPStorageMapper extends AbstractLDAPStorageMapper implements\nlogger.debugf(\"Syncing groups from Keycloak into LDAP. Mapper is [%s], LDAP provider is [%s]\", mapperModel.getName(), ldapProvider.getModel().getName());\n// Query existing LDAP groups\n- LDAPQuery ldapQuery = createGroupQuery();\n+ LDAPQuery ldapQuery = createGroupQuery(config.isPreserveGroupsInheritance());\nList<LDAPObject> ldapGroups = ldapQuery.getResultList();\n// Convert them to Map<String, LDAPObject>\n@@ -615,7 +622,7 @@ public class GroupLDAPStorageMapper extends AbstractLDAPStorageMapper implements\n@Override\npublic void leaveGroup(GroupModel group) {\n- LDAPQuery ldapQuery = createGroupQuery();\n+ LDAPQuery ldapQuery = createGroupQuery(true);\nLDAPQueryConditionsBuilder conditionsBuilder = new LDAPQueryConditionsBuilder();\nCondition roleNameCondition = conditionsBuilder.equal(config.getGroupNameLdapAttribute(), group.getName());\n" }, { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/role/RoleLDAPStorageMapper.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/role/RoleLDAPStorageMapper.java", "diff": "@@ -68,7 +68,7 @@ public class RoleLDAPStorageMapper extends AbstractLDAPStorageMapper implements\n@Override\npublic LDAPQuery createLDAPGroupQuery() {\n- return createRoleQuery();\n+ return createRoleQuery(false);\n}\n@Override\n@@ -124,7 +124,7 @@ public class RoleLDAPStorageMapper extends AbstractLDAPStorageMapper implements\nlogger.debugf(\"Syncing roles from LDAP into Keycloak DB. Mapper is [%s], LDAP provider is [%s]\", mapperModel.getName(), ldapProvider.getModel().getName());\n// Send LDAP query to load all roles\n- LDAPQuery ldapRoleQuery = createRoleQuery();\n+ LDAPQuery ldapRoleQuery = createRoleQuery(false);\nList<LDAPObject> ldapRoles = LDAPUtils.loadAllLDAPObjects(ldapRoleQuery, ldapProvider);\nRoleContainerModel roleContainer = getTargetRoleContainer(realm);\n@@ -165,8 +165,8 @@ public class RoleLDAPStorageMapper extends AbstractLDAPStorageMapper implements\nlogger.debugf(\"Syncing roles from Keycloak into LDAP. Mapper is [%s], LDAP provider is [%s]\", mapperModel.getName(), ldapProvider.getModel().getName());\n// Send LDAP query to see which roles exists there\n- LDAPQuery ldapQuery = createRoleQuery();\n- List<LDAPObject> ldapRoles = ldapQuery.getResultList();\n+ LDAPQuery ldapQuery = createRoleQuery(false);\n+ List<LDAPObject> ldapRoles = LDAPUtils.loadAllLDAPObjects(ldapQuery, ldapProvider);\nSet<String> ldapRoleNames = new HashSet<>();\nString rolesRdnAttr = config.getRoleNameLdapAttribute();\n@@ -194,7 +194,7 @@ public class RoleLDAPStorageMapper extends AbstractLDAPStorageMapper implements\n}\n// TODO: Possible to merge with GroupMapper and move to common class\n- public LDAPQuery createRoleQuery() {\n+ public LDAPQuery createRoleQuery(boolean includeMemberAttribute) {\nLDAPQuery ldapQuery = new LDAPQuery(ldapProvider);\n// For now, use same search scope, which is configured \"globally\" and used for user's search.\n@@ -214,9 +214,13 @@ public class RoleLDAPStorageMapper extends AbstractLDAPStorageMapper implements\nldapQuery.addWhereCondition(customFilterCondition);\n}\n- String membershipAttr = config.getMembershipLdapAttribute();\nldapQuery.addReturningLdapAttribute(rolesRdnAttr);\n+\n+ // Performance improvement\n+ if (includeMemberAttribute) {\n+ String membershipAttr = config.getMembershipLdapAttribute();\nldapQuery.addReturningLdapAttribute(membershipAttr);\n+ }\nreturn ldapQuery;\n}\n@@ -264,7 +268,7 @@ public class RoleLDAPStorageMapper extends AbstractLDAPStorageMapper implements\n}\npublic LDAPObject loadLDAPRoleByName(String roleName) {\n- LDAPQuery ldapQuery = createRoleQuery();\n+ LDAPQuery ldapQuery = createRoleQuery(true);\nCondition roleNameCondition = new LDAPQueryConditionsBuilder().equal(config.getRoleNameLdapAttribute(), roleName);\nldapQuery.addWhereCondition(roleNameCondition);\nreturn ldapQuery.getFirstResult();\n@@ -430,7 +434,7 @@ public class RoleLDAPStorageMapper extends AbstractLDAPStorageMapper implements\npublic void deleteRoleMapping(RoleModel role) {\nif (role.getContainer().equals(roleContainer)) {\n- LDAPQuery ldapQuery = createRoleQuery();\n+ LDAPQuery ldapQuery = createRoleQuery(true);\nLDAPQueryConditionsBuilder conditionsBuilder = new LDAPQueryConditionsBuilder();\nCondition roleNameCondition = conditionsBuilder.equal(config.getRoleNameLdapAttribute(), role.getName());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPTestUtils.java", "new_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPTestUtils.java", "diff": "@@ -281,7 +281,7 @@ public class LDAPTestUtils {\npublic static void removeAllLDAPRoles(KeycloakSession session, RealmModel appRealm, ComponentModel ldapModel, String mapperName) {\nComponentModel mapperModel = getSubcomponentByName(appRealm, ldapModel, mapperName);\nLDAPStorageProvider ldapProvider = LDAPTestUtils.getLdapProvider(session, ldapModel);\n- LDAPQuery roleQuery = getRoleMapper(mapperModel, ldapProvider, appRealm).createRoleQuery();\n+ LDAPQuery roleQuery = getRoleMapper(mapperModel, ldapProvider, appRealm).createRoleQuery(false);\nList<LDAPObject> ldapRoles = roleQuery.getResultList();\nfor (LDAPObject ldapRole : ldapRoles) {\nldapProvider.getLdapIdentityStore().remove(ldapRole);\n@@ -291,7 +291,7 @@ public class LDAPTestUtils {\npublic static void removeAllLDAPGroups(KeycloakSession session, RealmModel appRealm, ComponentModel ldapModel, String mapperName) {\nComponentModel mapperModel = getSubcomponentByName(appRealm, ldapModel, mapperName);\nLDAPStorageProvider ldapProvider = LDAPTestUtils.getLdapProvider(session, ldapModel);\n- LDAPQuery roleQuery = getGroupMapper(mapperModel, ldapProvider, appRealm).createGroupQuery();\n+ LDAPQuery roleQuery = getGroupMapper(mapperModel, ldapProvider, appRealm).createGroupQuery(false);\nList<LDAPObject> ldapRoles = roleQuery.getResultList();\nfor (LDAPObject ldapRole : ldapRoles) {\nldapProvider.getLdapIdentityStore().remove(ldapRole);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5827 Retrieve member attribute from LDAP on group/role queries just when necessary
339,581
13.11.2017 23:38:01
-3,600
805e9288fad3a7f0f690e44339335b4617a25927
Cross-dc: docker setup
[ { "change_type": "MODIFY", "old_path": "testsuite/performance/docker-compose-crossdc.yml", "new_path": "testsuite/performance/docker-compose-crossdc.yml", "diff": "@@ -30,8 +30,12 @@ networks:\nservices:\ninfinispan_dc1:\n- build: infinispan\n- image: keycloak_test_infinispan:${KEYCLOAK_VERSION:-latest}\n+ build:\n+ context: infinispan\n+ args:\n+ LOCAL_SITE: dc1\n+ REMOTE_SITE: dc2\n+ image: keycloak_test_infinispan_dc1:${KEYCLOAK_VERSION:-latest}\ncpus: 1\nnetworks:\n- ispn_replication\n@@ -41,16 +45,18 @@ services:\nPRIVATE_SUBNET: 10.0.4.0/24\nMGMT_USER: admin\nMGMT_USER_PASSWORD: admin\n-# APP_USER: keycloak\n-# APP_USER_PASSWORD: keycloak\n-# APP_USER_GROUPS: keycloak\n+ TCP_PING_INITIAL_HOSTS: infinispan_dc1[7600]\nJAVA_OPTS: ${INFINISPAN_JVM_MEMORY:--Xms64m -Xmx512m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m -XX:+DisableExplicitGC} -Djava.net.preferIPv4Stack=true -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true\nports:\n- \"9991:9990\"\ninfinispan_dc2:\n- build: infinispan\n- image: keycloak_test_infinispan:${KEYCLOAK_VERSION:-latest}\n+ build:\n+ context: infinispan\n+ args:\n+ LOCAL_SITE: dc2\n+ REMOTE_SITE: dc1\n+ image: keycloak_test_infinispan_dc2:${KEYCLOAK_VERSION:-latest}\ndepends_on:\ninfinispan_dc1:\ncondition: service_healthy\n@@ -63,9 +69,7 @@ services:\nPRIVATE_SUBNET: 10.0.4.0/24\nMGMT_USER: admin\nMGMT_USER_PASSWORD: admin\n-# APP_USER: keycloak\n-# APP_USER_PASSWORD: keycloak\n-# APP_USER_GROUPS: keycloak\n+ TCP_PING_INITIAL_HOSTS: infinispan_dc1[7600],infinispan_dc2[7600]\nJAVA_OPTS: ${INFINISPAN_JVM_MEMORY:--Xms64m -Xmx512m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m -XX:+DisableExplicitGC} -Djava.net.preferIPv4Stack=true -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true\nports:\n- \"9992:9990\"\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/infinispan/Dockerfile", "new_path": "testsuite/performance/infinispan/Dockerfile", "diff": "FROM jboss/infinispan-server:8.2.6.Final\n#FROM jboss/infinispan-server:9.1.0.Final\n+ARG LOCAL_SITE\n+ARG REMOTE_SITE\n+\nUSER root\nRUN yum -y install iproute\nUSER jboss\n@@ -10,12 +13,14 @@ ENV CONFIGURATION clustered.xml\nADD configs/ ./\nADD *.sh /usr/local/bin/\n+RUN sed -e s/%LOCAL_SITE%/$LOCAL_SITE/ -e s/%REMOTE_SITE%/$REMOTE_SITE/ add-keycloak-caches.cli.template > add-keycloak-caches.cli\n+\nUSER root\nRUN chmod -v +x /usr/local/bin/*.sh\nUSER jboss\n-RUN $INFINISPAN_SERVER_HOME/bin/ispn-cli.sh --file=add-keycloak-caches.cli; \\\n- $INFINISPAN_SERVER_HOME/bin/ispn-cli.sh --file=private-interface-for-jgroups-socket-bindings.cli; \\\n+RUN $INFINISPAN_SERVER_HOME/bin/ispn-cli.sh --file=add-private-network-interface.cli; \\\n+ $INFINISPAN_SERVER_HOME/bin/ispn-cli.sh --file=add-keycloak-caches.cli; \\\ncd $INFINISPAN_SERVER_HOME/standalone; rm -rf configuration/standalone_xml_history log data tmp\nHEALTHCHECK --interval=5s --timeout=5s --retries=12 CMD [\"infinispan-healthcheck.sh\"]\n" }, { "change_type": "DELETE", "old_path": "testsuite/performance/infinispan/configs/add-keycloak-caches.cli", "new_path": null, "diff": "-embed-server --server-config=clustered.xml\n-\n-cd /subsystem=datagrid-infinispan/cache-container=clustered/configurations=CONFIGURATIONS\n-\n-#./replicated-cache-configuration=sessions-cfg:add(mode=SYNC, start=EAGER, batching=false)\n-./replicated-cache-configuration=sessions-cfg:add(mode=ASYNC, start=EAGER, batching=false)\n-./replicated-cache-configuration=sessions-cfg/transaction=TRANSACTION:add(locking=PESSIMISTIC, mode=NON_XA)\n-\n-cd /subsystem=datagrid-infinispan/cache-container=clustered\n-\n-./replicated-cache=work:add(configuration=sessions-cfg)\n-./replicated-cache=sessions:add(configuration=sessions-cfg)\n-./replicated-cache=offlineSessions:add(configuration=sessions-cfg)\n-./replicated-cache=actionTokens:add(configuration=sessions-cfg)\n-./replicated-cache=loginFailures:add(configuration=sessions-cfg)\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/performance/infinispan/configs/add-keycloak-caches.cli.template", "diff": "+embed-server --server-config=clustered.xml\n+\n+# 2)\n+cd /subsystem=datagrid-jgroups\n+\n+# 2.a)\n+./channel=xsite:add(stack=tcp-private)\n+\n+# 2.b)\n+./stack=udp/relay=RELAY:add(site=\"%LOCAL_SITE%\")\n+./stack=udp/relay=RELAY/remote-site=%REMOTE_SITE%:add(channel=xsite)\n+\n+\n+\n+# 3)\n+cd /subsystem=datagrid-infinispan/cache-container=clustered/configurations=CONFIGURATIONS\n+\n+./replicated-cache-configuration=sessions-cfg:add(mode=SYNC, start=EAGER, batching=false)\n+cd replicated-cache-configuration=sessions-cfg\n+./transaction=TRANSACTION:add(mode=NON_DURABLE_XA, locking=PESSIMISTIC)\n+./locking=LOCKING:add(acquire-timeout=0)\n+./backup=%REMOTE_SITE%:add(failure-policy=FAIL, strategy=SYNC, enabled=true, min-wait=60000, after-failures=3)\n+\n+cd /subsystem=datagrid-infinispan/cache-container=clustered\n+./replicated-cache=work:add(configuration=sessions-cfg)\n+./replicated-cache=sessions:add(configuration=sessions-cfg)\n+./replicated-cache=clientSessions:add(configuration=sessions-cfg)\n+./replicated-cache=offlineSessions:add(configuration=sessions-cfg)\n+./replicated-cache=offlineClientSessions:add(configuration=sessions-cfg)\n+./replicated-cache=actionTokens:add(configuration=sessions-cfg)\n+./replicated-cache=loginFailures:add(configuration=sessions-cfg)\n+\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/performance/infinispan/configs/add-private-network-interface.cli", "diff": "+embed-server --server-config=clustered.xml\n+\n+# ADD PRIVATE NETWORK INTERFATCE for cross-DC communication\n+\n+/interface=private:add(inet-address=${jboss.bind.address.private:127.0.0.1})\n+\n+\n+# ADD PRIVATE JGROUPS SOCKET BINDINGS\n+\n+cd /socket-binding-group=standard-sockets\n+\n+./socket-binding=jgroups-mping-private:add( interface=private, port=0, multicast-address=\"${jboss.private.multicast.address:234.99.54.14}\", multicast-port=\"45700\")\n+./socket-binding=jgroups-tcp-private:add( interface=private, port=7600)\n+./socket-binding=jgroups-tcp-fd-private:add(interface=private, port=57600)\n+./socket-binding=jgroups-udp-private:add( interface=private, port=55200, multicast-address=\"${jboss.private.multicast.address:234.99.54.14}\", multicast-port=\"45688\")\n+./socket-binding=jgroups-udp-fd-private:add(interface=private, port=54200)\n+\n+\n+# ADD PRIVATE TCP STACK\n+\n+cd /subsystem=datagrid-jgroups\n+\n+./stack=tcp-private:add(transport={type=TCP, socket-binding=jgroups-tcp-private})\n+cd stack=tcp-private\n+\n+:add-protocol(type=MPING, socket-binding=jgroups-mping-private)\n+:add-protocol(type=MERGE3)\n+:add-protocol(type=FD_SOCK, socket-binding=jgroups-tcp-fd-private)\n+:add-protocol(type=FD_ALL)\n+:add-protocol(type=VERIFY_SUSPECT)\n+:add-protocol(type=pbcast.NAKACK2, properties={\"use_mcast_xmit\" => \"false\"})\n+:add-protocol(type=UNICAST3)\n+:add-protocol(type=pbcast.STABLE)\n+:add-protocol(type=pbcast.GMS)\n+:add-protocol(type=MFC)\n+# ISPN 8\n+:add-protocol(type=FRAG2)\n+## ISPN 9\n+#:add-protocol(type=FRAG3)\n+cd ..\n+\n+\n" }, { "change_type": "DELETE", "old_path": "testsuite/performance/infinispan/configs/private-interface-for-jgroups-socket-bindings.cli", "new_path": null, "diff": "-embed-server --server-config=clustered.xml\n-\n-/interface=private:add(inet-address=${jboss.bind.address.private:127.0.0.1})\n-\n-/socket-binding-group=standard-sockets/socket-binding=jgroups-mping:write-attribute(name=interface, value=private)\n-/socket-binding-group=standard-sockets/socket-binding=jgroups-tcp:write-attribute(name=interface, value=private)\n-/socket-binding-group=standard-sockets/socket-binding=jgroups-tcp-fd:write-attribute(name=interface, value=private)\n-/socket-binding-group=standard-sockets/socket-binding=jgroups-udp:write-attribute(name=interface, value=private)\n-/socket-binding-group=standard-sockets/socket-binding=jgroups-udp-fd:write-attribute(name=interface, value=private)\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/infinispan/docker-entrypoint-custom.sh", "new_path": "testsuite/performance/infinispan/docker-entrypoint-custom.sh", "diff": "@@ -4,7 +4,7 @@ cat $INFINISPAN_SERVER_HOME/standalone/configuration/$CONFIGURATION\n. get-ips.sh\n-PARAMS=\"-b $PUBLIC_IP -bmanagement $PUBLIC_IP -bprivate $PRIVATE_IP -Djgroups.bind_addr=$PRIVATE_IP -c $CONFIGURATION $@\"\n+PARAMS=\"-b $PUBLIC_IP -bmanagement $PUBLIC_IP -bprivate $PRIVATE_IP -Djgroups.bind_addr=$PUBLIC_IP -c $CONFIGURATION $@\"\necho \"Server startup params: $PARAMS\"\n# Note: External container connectivity is always provided by eth0 -- irrespective of which is considered public/private by KC.\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/keycloak/Dockerfile", "new_path": "testsuite/performance/keycloak/Dockerfile", "diff": "@@ -27,7 +27,6 @@ RUN curl --create-dirs --output modules/system/layers/base/org/mariadb/jdbc/main\n$JBOSS_HOME/bin/jboss-cli.sh --file=set-keycloak-ds.cli && \\\n$JBOSS_HOME/bin/jboss-cli.sh --file=io-worker-threads.cli && \\\n$JBOSS_HOME/bin/jboss-cli.sh --file=undertow.cli && \\\n- $JBOSS_HOME/bin/jboss-cli.sh --file=distributed-cache-owners.cli && \\\n$JBOSS_HOME/bin/jboss-cli.sh --file=modcluster-simple-load-provider.cli && \\\nif [ \"$REMOTE_CACHES\" == \"true\" ]; then $JBOSS_HOME/bin/jboss-cli.sh --file=add-remote-cache-stores.cli; fi && \\\ncd $JBOSS_HOME/standalone; rm -rf configuration/standalone_xml_history log data tmp ; \\\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/keycloak/configs/add-remote-cache-stores.cli", "new_path": "testsuite/performance/keycloak/configs/add-remote-cache-stores.cli", "diff": "@@ -3,18 +3,18 @@ embed-server --server-config=standalone-ha.xml\n/subsystem=jgroups/stack=udp/transport=UDP:write-attribute(name=site, value=${env.SITE:dc1})\n/socket-binding-group=standard-sockets/remote-destination-outbound-socket-binding=remote-cache:add(host=${env.INFINISPAN_HOST:localhost}, port=${env.INFINISPAN_PORT:11222})\n+cd /subsystem=infinispan/cache-container=keycloak\n-/subsystem=infinispan/cache-container=keycloak:write-attribute(name=module, value=org.keycloak.keycloak-model-infinispan)\n+:write-attribute(name=module, value=org.keycloak.keycloak-model-infinispan)\n-/subsystem=infinispan/cache-container=keycloak/replicated-cache=work/store=remote:add(cache=work, fetch-state=false, passivation=false, preload=false, purge=false, remote-servers=[\"remote-cache\"], shared=true)\n-/subsystem=infinispan/cache-container=keycloak/replicated-cache=work/store=remote:write-attribute(name=properties, value={rawValues=true, marshaller=org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory})\n+./replicated-cache=work/store=remote:add(cache=work, fetch-state=false, passivation=false, preload=false, purge=false, remote-servers=[\"remote-cache\"], shared=true, properties={rawValues=true, marshaller=org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory})\n-/subsystem=infinispan/cache-container=keycloak/distributed-cache=sessions/store=custom:add(class=org.keycloak.models.sessions.infinispan.remotestore.KeycloakRemoteStoreConfigurationBuilder, fetch-state=false, passivation=false, preload=false, purge=false, shared=true)\n-/subsystem=infinispan/cache-container=keycloak/distributed-cache=sessions/store=custom:write-attribute(name=properties, value={remoteCacheName=sessions, useConfigTemplateFromCache=work})\n-\n-/subsystem=infinispan/cache-container=keycloak/distributed-cache=offlineSessions/store=custom:add(class=org.keycloak.models.sessions.infinispan.remotestore.KeycloakRemoteStoreConfigurationBuilder, fetch-state=false, passivation=false, preload=false, purge=false, shared=true)\n-/subsystem=infinispan/cache-container=keycloak/distributed-cache=offlineSessions/store=custom:write-attribute(name=properties, value={remoteCacheName=offlineSessions, useConfigTemplateFromCache=work})\n-\n-/subsystem=infinispan/cache-container=keycloak/distributed-cache=loginFailures/store=custom:add(class=org.keycloak.models.sessions.infinispan.remotestore.KeycloakRemoteStoreConfigurationBuilder, fetch-state=false, passivation=false, preload=false, purge=false, shared=true)\n-/subsystem=infinispan/cache-container=keycloak/distributed-cache=loginFailures/store=custom:write-attribute(name=properties, value={remoteCacheName=loginFailures, useConfigTemplateFromCache=work})\n+./distributed-cache=sessions/store=remote:add(cache=sessions, fetch-state=false, passivation=false, preload=false, purge=false, remote-servers=[\"remote-cache\"], shared=true, properties={rawValues=true, marshaller=org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory})\n+./distributed-cache=offlineSessions/store=remote:add(cache=offlineSessions, fetch-state=false, passivation=false, preload=false, purge=false, remote-servers=[\"remote-cache\"], shared=true, properties={rawValues=true, marshaller=org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory})\n+./distributed-cache=clientSessions/store=remote:add(cache=clientSessions, fetch-state=false, passivation=false, preload=false, purge=false, remote-servers=[\"remote-cache\"], shared=true, properties={rawValues=true, marshaller=org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory})\n+./distributed-cache=offlineClientSessions/store=remote:add(cache=offlineClientSessions, fetch-state=false, passivation=false, preload=false, purge=false, remote-servers=[\"remote-cache\"], shared=true, properties={rawValues=true, marshaller=org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory})\n+./distributed-cache=loginFailures/store=remote:add(cache=loginFailures, fetch-state=false, passivation=false, preload=false, purge=false, remote-servers=[\"remote-cache\"], shared=true, properties={rawValues=true, marshaller=org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory})\n+./distributed-cache=actionTokens/store=remote:add(cache=actionTokens, fetch-state=false, passivation=false, preload=false, purge=false, remote-servers=[\"remote-cache\"], shared=true, properties={rawValues=true, marshaller=org.keycloak.cluster.infinispan.KeycloakHotRodMarshallerFactory})\n+./distributed-cache=actionTokens/eviction=EVICTION:add(max-entries=-1, strategy=NONE)\n+./distributed-cache=actionTokens/expiration=EXPIRATION:add(max-idle=-1,interval=300000)\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/keycloak/configs/distributed-cache-owners.cli", "new_path": "testsuite/performance/keycloak/configs/distributed-cache-owners.cli", "diff": "embed-server --server-config=standalone-ha.xml\n# increase number of \"owners\" for distributed keycloak caches to support failover\n-/subsystem=infinispan/cache-container=keycloak/distributed-cache=sessions:write-attribute(name=owners, value=${distributed.cache.owners:2})\n-/subsystem=infinispan/cache-container=keycloak/distributed-cache=authenticationSessions:write-attribute(name=owners, value=${distributed.cache.owners:2})\n-/subsystem=infinispan/cache-container=keycloak/distributed-cache=offlineSessions:write-attribute(name=owners, value=${distributed.cache.owners:2})\n-/subsystem=infinispan/cache-container=keycloak/distributed-cache=loginFailures:write-attribute(name=owners, value=${distributed.cache.owners:2})\n+\n+cd /subsystem=infinispan/cache-container=keycloak/\n+\n+./distributed-cache=sessions:write-attribute(name=owners, value=${distributed.cache.owners:2})\n+./distributed-cache=offlineSessions:write-attribute(name=owners, value=${distributed.cache.owners:2})\n+./distributed-cache=clientSessions:write-attribute(name=owners, value=${distributed.cache.owners:2})\n+./distributed-cache=offlineClientSessions:write-attribute(name=owners, value=${distributed.cache.owners:2})\n+./distributed-cache=loginFailures:write-attribute(name=owners, value=${distributed.cache.owners:2})\n+./distributed-cache=actionTokens:write-attribute(name=owners, value=${distributed.cache.owners:2})\n+\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/performance/keycloak/configs/infinispan-debug-logging.cli", "diff": "+embed-server --server-config=standalone-ha.xml\n+\n+cd subsystem=logging\n+\n+./logger=org.keycloak.cluster.infinispan:add(level=DEBUG)\n+./logger=org.keycloak.connections.infinispan:add(level=DEBUG)\n+./logger=org.keycloak.models.cache.infinispan:add(level=DEBUG)\n+./logger=org.keycloak.models.sessions.infinispan:add(level=DEBUG)\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5588 Cross-dc: docker setup
339,281
20.11.2017 11:30:44
-3,600
37b625fd9908fb22f236d9068f13a5cb0670a3e9
add preview assumption to InvalidationCrossDCTest.authzResourceInvalidationTest
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/InvalidationCrossDCTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/InvalidationCrossDCTest.java", "diff": "@@ -32,6 +32,7 @@ import org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.representations.idm.authorization.ResourceRepresentation;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.common.util.Retry;\n+import org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.admin.ApiUtil;\n/**\n@@ -181,6 +182,8 @@ public class InvalidationCrossDCTest extends AbstractAdminCrossDCTest {\n@Test\npublic void authzResourceInvalidationTest() throws Exception {\n+ ProfileAssume.assumePreview();\n+\nenableDcOnLoadBalancer(DC.FIRST);\nenableDcOnLoadBalancer(DC.SECOND);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5872 add preview assumption to InvalidationCrossDCTest.authzResourceInvalidationTest
339,544
07.07.2017 13:36:14
-7,200
9485a631578c1af466f076eace9163349e53f87f
Support for AssertionConsumerServiceUrl in Saml Adapter subsystem
[ { "change_type": "MODIFY", "old_path": "adapters/saml/as7-eap6/subsystem/src/main/java/org/keycloak/subsystem/saml/as7/Constants.java", "new_path": "adapters/saml/as7-eap6/subsystem/src/main/java/org/keycloak/subsystem/saml/as7/Constants.java", "diff": "*/\npackage org.keycloak.subsystem.saml.as7;\n-\n/**\n* @author <a href=\"mailto:[email protected]\">Marko Strukelj</a>\n*/\n@@ -46,6 +45,8 @@ public class Constants {\nstatic final String SIGN_REQUEST = \"signRequest\";\nstatic final String VALIDATE_RESPONSE_SIGNATURE = \"validateResponseSignature\";\nstatic final String VALIDATE_ASSERTION_SIGNATURE = \"validateAssertionSignature\";\n+ static final String ASSERTION_CONSUMER_SERVICE_URL = \"assertionConsumerServiceUrl\";\n+\nstatic final String REQUEST_BINDING = \"requestBinding\";\nstatic final String BINDING_URL = \"bindingUrl\";\nstatic final String VALIDATE_REQUEST_SIGNATURE = \"validateRequestSignature\";\n@@ -69,7 +70,6 @@ public class Constants {\nstatic final String SIGNATURES_REQUIRED = \"signaturesRequired\";\n}\n-\nstatic class XML {\nstatic final String SECURE_DEPLOYMENT = \"secure-deployment\";\nstatic final String SERVICE_PROVIDER = \"SP\";\n@@ -122,5 +122,6 @@ public class Constants {\nstatic final String ALIAS = \"alias\";\nstatic final String FILE = \"file\";\nstatic final String SIGNATURES_REQUIRED = \"signaturesRequired\";\n+ static final String ASSERTION_CONSUMER_SERVICE_URL = \"assertionConsumerServiceUrl\";\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "adapters/saml/as7-eap6/subsystem/src/main/java/org/keycloak/subsystem/saml/as7/SingleSignOnDefinition.java", "new_path": "adapters/saml/as7-eap6/subsystem/src/main/java/org/keycloak/subsystem/saml/as7/SingleSignOnDefinition.java", "diff": "@@ -57,7 +57,12 @@ abstract class SingleSignOnDefinition {\n.setXmlName(Constants.XML.BINDING_URL)\n.build();\n- static final SimpleAttributeDefinition[] ATTRIBUTES = {SIGN_REQUEST, VALIDATE_RESPONSE_SIGNATURE, VALIDATE_ASSERTION_SIGNATURE, REQUEST_BINDING, RESPONSE_BINDING, BINDING_URL};\n+ static final SimpleAttributeDefinition ASSERTION_CONSUMER_SERVICE_URL =\n+ new SimpleAttributeDefinitionBuilder(Constants.Model.ASSERTION_CONSUMER_SERVICE_URL, ModelType.STRING, true)\n+ .setXmlName(Constants.XML.ASSERTION_CONSUMER_SERVICE_URL)\n+ .build();\n+\n+ static final SimpleAttributeDefinition[] ATTRIBUTES = {SIGN_REQUEST, VALIDATE_RESPONSE_SIGNATURE, VALIDATE_ASSERTION_SIGNATURE, REQUEST_BINDING, RESPONSE_BINDING, BINDING_URL, ASSERTION_CONSUMER_SERVICE_URL};\nstatic final HashMap<String, SimpleAttributeDefinition> ATTRIBUTE_MAP = new HashMap<>();\n" }, { "change_type": "MODIFY", "old_path": "adapters/saml/as7-eap6/subsystem/src/main/resources/org/keycloak/subsystem/saml/as7/LocalDescriptions.properties", "new_path": "adapters/saml/as7-eap6/subsystem/src/main/resources/org/keycloak/subsystem/saml/as7/LocalDescriptions.properties", "diff": "@@ -71,6 +71,7 @@ keycloak-saml.IDP.SingleSignOnService.validateAssertionSignature=Validate an SSO\nkeycloak-saml.IDP.SingleSignOnService.requestBinding=HTTP method to use for requests\nkeycloak-saml.IDP.SingleSignOnService.responseBinding=HTTP method to use for responses\nkeycloak-saml.IDP.SingleSignOnService.bindingUrl=SSO endpoint URL\n+keycloak-saml.IDP.SingleSignOnService.assertionConsumerServiceUrl=Endpoint of Assertion Consumer Service at SP\nkeycloak-saml.IDP.SingleLogoutService=Single logout configuration\nkeycloak-saml.IDP.SingleLogoutService.validateRequestSignature=Validate a SingleLogoutService request signature\nkeycloak-saml.IDP.SingleLogoutService.validateResponseSignature=Validate a SingleLogoutService response signature\n" }, { "change_type": "MODIFY", "old_path": "adapters/saml/as7-eap6/subsystem/src/main/resources/schema/wildfly-keycloak-saml_1_1.xsd", "new_path": "adapters/saml/as7-eap6/subsystem/src/main/resources/schema/wildfly-keycloak-saml_1_1.xsd", "diff": "<xs:documentation>SSO endpoint URL</xs:documentation>\n</xs:annotation>\n</xs:attribute>\n+ <xs:attribute name=\"assertionConsumerServiceUrl\" type=\"xs:string\" use=\"optional\">\n+ <xs:annotation>\n+ <xs:documentation>Endpoint of Assertion Consumer Service at SP</xs:documentation>\n+ </xs:annotation>\n+ </xs:attribute>\n</xs:complexType>\n<xs:complexType name=\"single-logout-type\">\n<xs:attribute name=\"validateRequestSignature\" type=\"xs:boolean\" use=\"optional\">\n" }, { "change_type": "MODIFY", "old_path": "adapters/saml/as7-eap6/subsystem/src/test/resources/org/keycloak/subsystem/saml/as7/keycloak-saml-1.1.xml", "new_path": "adapters/saml/as7-eap6/subsystem/src/test/resources/org/keycloak/subsystem/saml/as7/keycloak-saml-1.1.xml", "diff": "validateResponseSignature=\"true\"\nvalidateAssertionSignature=\"true\"\nrequestBinding=\"POST\"\n- bindingUrl=\"http://localhost:8080/auth/realms/saml-demo/protocol/saml\"/>\n+ bindingUrl=\"http://localhost:8080/auth/realms/saml-demo/protocol/saml\"\n+ assertionConsumerServiceUrl=\"acsUrl\"/>\n<SingleLogoutService\nvalidateRequestSignature=\"true\"\nvalidateResponseSignature=\"true\"\n" }, { "change_type": "MODIFY", "old_path": "adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/Constants.java", "new_path": "adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/Constants.java", "diff": "@@ -46,6 +46,9 @@ public class Constants {\nstatic final String SIGN_REQUEST = \"signRequest\";\nstatic final String VALIDATE_RESPONSE_SIGNATURE = \"validateResponseSignature\";\nstatic final String VALIDATE_ASSERTION_SIGNATURE = \"validateAssertionSignature\";\n+ static final String ASSERTION_CONSUMER_SERVICE_URL = \"assertionConsumerServiceUrl\";\n+\n+\nstatic final String REQUEST_BINDING = \"requestBinding\";\nstatic final String BINDING_URL = \"bindingUrl\";\nstatic final String VALIDATE_REQUEST_SIGNATURE = \"validateRequestSignature\";\n@@ -122,5 +125,8 @@ public class Constants {\nstatic final String ALIAS = \"alias\";\nstatic final String FILE = \"file\";\nstatic final String SIGNATURES_REQUIRED = \"signaturesRequired\";\n+ static final String ASSERTION_CONSUMER_SERVICE_URL = \"assertionConsumerServiceUrl\";\n}\n}\n+\n+\n" }, { "change_type": "MODIFY", "old_path": "adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/SingleSignOnDefinition.java", "new_path": "adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/SingleSignOnDefinition.java", "diff": "@@ -57,7 +57,12 @@ abstract class SingleSignOnDefinition {\n.setXmlName(Constants.XML.BINDING_URL)\n.build();\n- static final SimpleAttributeDefinition[] ATTRIBUTES = {SIGN_REQUEST, VALIDATE_RESPONSE_SIGNATURE, VALIDATE_ASSERTION_SIGNATURE, REQUEST_BINDING, RESPONSE_BINDING, BINDING_URL};\n+ static final SimpleAttributeDefinition ASSERTION_CONSUMER_SERVICE_URL =\n+ new SimpleAttributeDefinitionBuilder(Constants.Model.ASSERTION_CONSUMER_SERVICE_URL, ModelType.STRING, true)\n+ .setXmlName(Constants.XML.ASSERTION_CONSUMER_SERVICE_URL)\n+ .build();\n+\n+ static final SimpleAttributeDefinition[] ATTRIBUTES = {SIGN_REQUEST, VALIDATE_RESPONSE_SIGNATURE, VALIDATE_ASSERTION_SIGNATURE, REQUEST_BINDING, RESPONSE_BINDING, BINDING_URL, ASSERTION_CONSUMER_SERVICE_URL};\nstatic final HashMap<String, SimpleAttributeDefinition> ATTRIBUTE_MAP = new HashMap<>();\n" }, { "change_type": "MODIFY", "old_path": "adapters/saml/wildfly/wildfly-subsystem/src/main/resources/org/keycloak/subsystem/adapter/saml/extension/LocalDescriptions.properties", "new_path": "adapters/saml/wildfly/wildfly-subsystem/src/main/resources/org/keycloak/subsystem/adapter/saml/extension/LocalDescriptions.properties", "diff": "@@ -71,6 +71,7 @@ keycloak-saml.IDP.SingleSignOnService.validateAssertionSignature=Validate an SSO\nkeycloak-saml.IDP.SingleSignOnService.requestBinding=HTTP method to use for requests\nkeycloak-saml.IDP.SingleSignOnService.responseBinding=HTTP method to use for responses\nkeycloak-saml.IDP.SingleSignOnService.bindingUrl=SSO endpoint URL\n+keycloak-saml.IDP.SingleSignOnService.assertionConsumerServiceUrl=Endpoint of Assertion Consumer Service at SP\nkeycloak-saml.IDP.SingleLogoutService=Single logout configuration\nkeycloak-saml.IDP.SingleLogoutService.validateRequestSignature=Validate a SingleLogoutService request signature\nkeycloak-saml.IDP.SingleLogoutService.validateResponseSignature=Validate a SingleLogoutService response signature\n" }, { "change_type": "MODIFY", "old_path": "adapters/saml/wildfly/wildfly-subsystem/src/main/resources/schema/wildfly-keycloak-saml_1_1.xsd", "new_path": "adapters/saml/wildfly/wildfly-subsystem/src/main/resources/schema/wildfly-keycloak-saml_1_1.xsd", "diff": "<xs:documentation>SSO endpoint URL</xs:documentation>\n</xs:annotation>\n</xs:attribute>\n+ <xs:attribute name=\"assertionConsumerServiceUrl\" type=\"xs:string\" use=\"optional\">\n+ <xs:annotation>\n+ <xs:documentation>Endpoint of Assertion Consumer Service at SP</xs:documentation>\n+ </xs:annotation>\n+ </xs:attribute>\n</xs:complexType>\n<xs:complexType name=\"single-logout-type\">\n<xs:attribute name=\"validateRequestSignature\" type=\"xs:boolean\" use=\"optional\">\n" }, { "change_type": "MODIFY", "old_path": "adapters/saml/wildfly/wildfly-subsystem/src/test/resources/org/keycloak/subsystem/adapter/saml/extension/keycloak-saml-1.1.xml", "new_path": "adapters/saml/wildfly/wildfly-subsystem/src/test/resources/org/keycloak/subsystem/adapter/saml/extension/keycloak-saml-1.1.xml", "diff": "validateAssertionSignature=\"true\"\nrequestBinding=\"POST\"\nresponseBinding=\"POST\"\n- bindingUrl=\"http://localhost:8080/auth/realms/saml-demo/protocol/saml\"/>\n+ bindingUrl=\"http://localhost:8080/auth/realms/saml-demo/protocol/saml\"\n+ assertionConsumerServiceUrl=\"acsUrl\"/>\n<SingleLogoutService\nvalidateRequestSignature=\"true\"\nvalidateResponseSignature=\"true\"\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5183 Support for AssertionConsumerServiceUrl in Saml Adapter subsystem Co-Authored-By: Hynek Mlnarik <[email protected]>
339,473
20.11.2017 16:06:27
-3,600
8f82440103b9899883e0be26e23d82f2f4241a6c
Fix NPE in admin-cli ParseUtil.mergeAttributes
[ { "change_type": "MODIFY", "old_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/util/ParseUtil.java", "new_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/util/ParseUtil.java", "diff": "@@ -74,7 +74,7 @@ public class ParseUtil {\n}\npublic static <T> CmdStdinContext<JsonNode> mergeAttributes(CmdStdinContext<JsonNode> ctx, ObjectNode newObject, List<AttributeOperation> attrs) {\n- String content = ctx.getContent();\n+\nJsonNode node = ctx.getResult();\nif (node != null && !node.isObject()) {\nthrow new RuntimeException(\"Not a JSON object: \" + node);\n@@ -83,28 +83,24 @@ public class ParseUtil {\ntry {\nif (result == null) {\n- try {\nresult = newObject;\n- } catch (Throwable e) {\n- throw new RuntimeException(\"Failed to instantiate object: \" + e.getMessage(), e);\n}\n+\n+ if (result == null) {\n+ throw new RuntimeException(\"Failed to set attribute(s) - no target object\");\n}\n- if (result != null) {\ntry {\nsetAttributes(result, attrs);\n} catch (AttributeException e) {\nthrow new RuntimeException(\"Failed to set attribute '\" + e.getAttributeName() + \"' on document type '\" + result.getClass().getName() + \"'\", e);\n}\n- content = JsonSerialization.writeValueAsString(result);\n- } else {\n- throw new RuntimeException(\"Setting attributes is not supported for type: \" + result.getClass().getName());\n- }\n+ ctx.setContent(JsonSerialization.writeValueAsString(result));\n+\n} catch (IOException e) {\n- throw new RuntimeException(\"Failed to merge set attributes with configuration from file\", e);\n+ throw new RuntimeException(\"Failed to merge attributes with configuration from file\", e);\n}\n- ctx.setContent(content);\nctx.setResult(result);\nreturn ctx;\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5842 Fix NPE in admin-cli ParseUtil.mergeAttributes
339,343
15.11.2017 18:13:14
-3,600
a993f6fb7545d24fb9e7b868bfe48ea66bc47543
make schema location map unmodifiable after initial setup + log message change
[ { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/util/IDFedLSInputResolver.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/util/IDFedLSInputResolver.java", "diff": "@@ -21,6 +21,7 @@ import java.io.InputStream;\nimport java.io.Reader;\nimport java.net.URL;\nimport java.util.Collection;\n+import java.util.Collections;\nimport java.util.HashSet;\nimport java.util.LinkedHashMap;\nimport java.util.Map;\n@@ -39,69 +40,71 @@ public class IDFedLSInputResolver implements LSResourceResolver {\nprotected static final Logger logger = Logger.getLogger(IDFedLSInputResolver.class);\n- private static Map<String, String> schemaLocationMap = new LinkedHashMap<String, String>(); // thread safe for reading\n+ private static final Map<String, String> schemaLocationMap;\nstatic {\n+ Map<String, String> schemaLocations = new LinkedHashMap<>();\n// XML Schema/DTD\n- schemaLocationMap.put(\"datatypes.dtd\", \"schema/w3c/xmlschema/datatypes.dtd\");\n- schemaLocationMap.put(\"XMLSchema.dtd\", \"schema/w3c/xmlschema/XMLSchema.dtd\");\n- schemaLocationMap.put(\"http://www.w3.org/2001/XMLSchema.dtd\", \"schema/w3c/xmlschema/XMLSchema.dtd\");\n- schemaLocationMap.put(\"http://www.w3.org/2001/xml.xsd\", \"schema/w3c/xmlschema/xml.xsd\");\n+ schemaLocations.put(\"datatypes.dtd\", \"schema/w3c/xmlschema/datatypes.dtd\");\n+ schemaLocations.put(\"XMLSchema.dtd\", \"schema/w3c/xmlschema/XMLSchema.dtd\");\n+ schemaLocations.put(\"http://www.w3.org/2001/XMLSchema.dtd\", \"schema/w3c/xmlschema/XMLSchema.dtd\");\n+ schemaLocations.put(\"http://www.w3.org/2001/xml.xsd\", \"schema/w3c/xmlschema/xml.xsd\");\n// XML DSIG\n- schemaLocationMap.put(\"http://www.w3.org/2000/09/xmldsig#\", \"schema/w3c/xmldsig/xmldsig-core-schema.xsd\");\n- schemaLocationMap.put(\"http://www.w3.org/TR/2002/REC-xmldsig-core-20020212/xmldsig-core-schema.xsd\",\n+ schemaLocations.put(\"http://www.w3.org/2000/09/xmldsig#\", \"schema/w3c/xmldsig/xmldsig-core-schema.xsd\");\n+ schemaLocations.put(\"http://www.w3.org/TR/2002/REC-xmldsig-core-20020212/xmldsig-core-schema.xsd\",\n\"schema/w3c/xmldsig/xmldsig-core-schema.xsd\");\n- schemaLocationMap.put(\"http://www.w3.org/TR/xmldsig-core/xmldsig-core-schema.xsd\", \"schema/w3c/xmldsig/xmldsig-core-schema.xsd\");\n+ schemaLocations.put(\"http://www.w3.org/TR/xmldsig-core/xmldsig-core-schema.xsd\", \"schema/w3c/xmldsig/xmldsig-core-schema.xsd\");\n// XML Enc\n- schemaLocationMap.put(\"http://www.w3.org/2001/04/xmlenc#\", \"schema/w3c/xmlenc/xenc-schema.xsd\");\n- schemaLocationMap.put(\"http://www.w3.org/TR/2002/REC-xmlenc-core-20021210/xenc-schema.xsd\",\n+ schemaLocations.put(\"http://www.w3.org/2001/04/xmlenc#\", \"schema/w3c/xmlenc/xenc-schema.xsd\");\n+ schemaLocations.put(\"http://www.w3.org/TR/2002/REC-xmlenc-core-20021210/xenc-schema.xsd\",\n\"schema/w3c/xmlenc/xenc-schema.xsd\");\n// XACML\n- schemaLocationMap.put(\"access_control-xacml-2.0-context-schema-os.xsd\",\n+ schemaLocations.put(\"access_control-xacml-2.0-context-schema-os.xsd\",\n\"schema/xacml/access_control-xacml-2.0-context-schema-os.xsd\");\n- schemaLocationMap.put(\"http://docs.oasis-open.org/xacml/2.0/access_control-xacml-2.0-context-schema-os.xsd\",\n+ schemaLocations.put(\"http://docs.oasis-open.org/xacml/2.0/access_control-xacml-2.0-context-schema-os.xsd\",\n\"schema/xacml/access_control-xacml-2.0-context-schema-os.xsd\");\n- schemaLocationMap.put(\"access_control-xacml-2.0-policy-schema-os.xsd\",\n+ schemaLocations.put(\"access_control-xacml-2.0-policy-schema-os.xsd\",\n\"schema/xacml/access_control-xacml-2.0-policy-schema-os.xsd\");\n// SAML\n- schemaLocationMap.put(\"saml-schema-assertion-2.0.xsd\", \"schema/saml/v2/saml-schema-assertion-2.0.xsd\");\n- schemaLocationMap.put(\"http://www.oasis-open.org/committees/download.php/11027/sstc-saml-schema-assertion-2.0.xsd\", \"schema/saml/v2/saml-schema-assertion-2.0.xsd\");\n- schemaLocationMap.put(\"saml-schema-protocol-2.0.xsd\", \"schema/saml/v2/saml-schema-protocol-2.0.xsd\");\n- schemaLocationMap.put(\"http://www.oasis-open.org/committees/download.php/11026/sstc-saml-schema-protocol-2.0.xsd\", \"schema/saml/v2/saml-schema-protocol-2.0.xsd\");\n- schemaLocationMap.put(\"saml-schema-metadata-2.0.xsd\", \"schema/saml/v2/saml-schema-metadata-2.0.xsd\");\n- schemaLocationMap.put(\"saml-schema-x500-2.0.xsd\", \"schema/saml/v2/saml-schema-x500-2.0.xsd\");\n- schemaLocationMap.put(\"saml-schema-xacml-2.0.xsd\", \"schema/saml/v2/saml-schema-xacml-2.0.xsd\");\n- schemaLocationMap.put(\"saml-schema-xacml-2.0.xsd\", \"schema/saml/v2/saml-schema-xacml-2.0.xsd\");\n- schemaLocationMap.put(\"saml-schema-authn-context-2.0.xsd\", \"schema/saml/v2/saml-schema-authn-context-2.0.xsd\");\n- schemaLocationMap.put(\"saml-schema-authn-context-types-2.0.xsd\",\n+ schemaLocations.put(\"saml-schema-assertion-2.0.xsd\", \"schema/saml/v2/saml-schema-assertion-2.0.xsd\");\n+ schemaLocations.put(\"http://www.oasis-open.org/committees/download.php/11027/sstc-saml-schema-assertion-2.0.xsd\", \"schema/saml/v2/saml-schema-assertion-2.0.xsd\");\n+ schemaLocations.put(\"saml-schema-protocol-2.0.xsd\", \"schema/saml/v2/saml-schema-protocol-2.0.xsd\");\n+ schemaLocations.put(\"http://www.oasis-open.org/committees/download.php/11026/sstc-saml-schema-protocol-2.0.xsd\", \"schema/saml/v2/saml-schema-protocol-2.0.xsd\");\n+ schemaLocations.put(\"saml-schema-metadata-2.0.xsd\", \"schema/saml/v2/saml-schema-metadata-2.0.xsd\");\n+ schemaLocations.put(\"saml-schema-x500-2.0.xsd\", \"schema/saml/v2/saml-schema-x500-2.0.xsd\");\n+ schemaLocations.put(\"saml-schema-xacml-2.0.xsd\", \"schema/saml/v2/saml-schema-xacml-2.0.xsd\");\n+ schemaLocations.put(\"saml-schema-xacml-2.0.xsd\", \"schema/saml/v2/saml-schema-xacml-2.0.xsd\");\n+ schemaLocations.put(\"saml-schema-authn-context-2.0.xsd\", \"schema/saml/v2/saml-schema-authn-context-2.0.xsd\");\n+ schemaLocations.put(\"saml-schema-authn-context-types-2.0.xsd\",\n\"schema/saml/v2/saml-schema-authn-context-types-2.0.xsd\");\n- schemaLocationMap.put(\"saml-schema-assertion-1.0.xsd\", \"schema/saml/v1/saml-schema-assertion-1.0.xsd\");\n- schemaLocationMap.put(\"oasis-sstc-saml-schema-assertion-1.1.xsd\",\n+ schemaLocations.put(\"saml-schema-assertion-1.0.xsd\", \"schema/saml/v1/saml-schema-assertion-1.0.xsd\");\n+ schemaLocations.put(\"oasis-sstc-saml-schema-assertion-1.1.xsd\",\n\"schema/saml/v1/oasis-sstc-saml-schema-assertion-1.1.xsd\");\n- schemaLocationMap.put(\"saml-schema-protocol-1.1.xsd\", \"schema/saml/v1/saml-schema-protocol-1.1.xsd\");\n+ schemaLocations.put(\"saml-schema-protocol-1.1.xsd\", \"schema/saml/v1/saml-schema-protocol-1.1.xsd\");\n- schemaLocationMap.put(\"access_control-xacml-2.0-saml-assertion-schema-os.xsd\",\n+ schemaLocations.put(\"access_control-xacml-2.0-saml-assertion-schema-os.xsd\",\n\"schema/saml/v2/access_control-xacml-2.0-saml-assertion-schema-os.xsd\");\n- schemaLocationMap.put(\"access_control-xacml-2.0-saml-protocol-schema-os.xsd\",\n+ schemaLocations.put(\"access_control-xacml-2.0-saml-protocol-schema-os.xsd\",\n\"schema/saml/v2/access_control-xacml-2.0-saml-protocol-schema-os.xsd\");\n// WS-T\n- schemaLocationMap.put(\"http://docs.oasis-open.org/ws-sx/ws-trust/200512\", \"schema/wstrust/v1_3/ws-trust-1.3.xsd\");\n- schemaLocationMap.put(\"http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd\",\n+ schemaLocations.put(\"http://docs.oasis-open.org/ws-sx/ws-trust/200512\", \"schema/wstrust/v1_3/ws-trust-1.3.xsd\");\n+ schemaLocations.put(\"http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd\",\n\"schema/wstrust/v1_3/oasis-200401-wss-wssecurity-secext-1.0.xsd\");\n- schemaLocationMap.put(\"http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd\",\n+ schemaLocations.put(\"http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd\",\n\"schema/wstrust/v1_3/oasis-200401-wss-wssecurity-utility-1.0.xsd\");\n- schemaLocationMap.put(\"http://schemas.xmlsoap.org/ws/2004/09/policy\", \"schema/wstrust/v1_3/ws-policy.xsd\");\n- schemaLocationMap.put(\"http://schemas.xmlsoap.org/ws/2004/09/policy/ws-policy.xsd\", \"schema/wstrust/v1_3/ws-policy.xsd\");\n- schemaLocationMap.put(\"http://www.w3.org/2005/08/addressing\", \"schema/wstrust/v1_3/ws-addr.xsd\");\n- schemaLocationMap.put(\"http://www.w3.org/2006/03/addressing/ws-addr.xsd\", \"schema/wstrust/v1_3/ws-addr.xsd\");\n+ schemaLocations.put(\"http://schemas.xmlsoap.org/ws/2004/09/policy\", \"schema/wstrust/v1_3/ws-policy.xsd\");\n+ schemaLocations.put(\"http://schemas.xmlsoap.org/ws/2004/09/policy/ws-policy.xsd\", \"schema/wstrust/v1_3/ws-policy.xsd\");\n+ schemaLocations.put(\"http://www.w3.org/2005/08/addressing\", \"schema/wstrust/v1_3/ws-addr.xsd\");\n+ schemaLocations.put(\"http://www.w3.org/2006/03/addressing/ws-addr.xsd\", \"schema/wstrust/v1_3/ws-addr.xsd\");\n+ schemaLocationMap = Collections.unmodifiableMap(schemaLocations);\n}\npublic static Collection<String> schemas() {\n@@ -210,7 +213,7 @@ public class IDFedLSInputResolver implements LSResourceResolver {\n@Override\npublic String toString() {\n- return \"PicketLinkLSInput [baseURI=\" + baseURI + \", loc=\" + loc + \", publicId=\" + publicId + \", systemId=\"\n+ return \"IDFedLSInput [baseURI=\" + baseURI + \", loc=\" + loc + \", publicId=\" + publicId + \", systemId=\"\n+ systemId + \"]\";\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-4979] make schema location map unmodifiable after initial setup + log message change
339,364
21.11.2017 09:09:47
-3,600
7fd237b40b17cfef214538e0cbb055d28ec0ddf6
Fix SocialLoginTest with -Pauth-server-wildfly
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java", "diff": "package org.keycloak.testsuite.broker;\n+import org.jboss.arquillian.container.test.api.Deployment;\nimport org.jboss.arquillian.graphene.Graphene;\nimport org.jboss.arquillian.graphene.page.Page;\n+import org.jboss.shrinkwrap.api.spec.WebArchive;\nimport org.junit.After;\nimport org.junit.Assert;\nimport org.junit.Before;\n@@ -11,6 +13,7 @@ import org.junit.Test;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.authorization.model.Policy;\nimport org.keycloak.authorization.model.ResourceServer;\n+import org.keycloak.common.Profile;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.IdentityProviderModel;\nimport org.keycloak.models.KeycloakSession;\n@@ -26,6 +29,7 @@ import org.keycloak.services.resources.admin.permissions.AdminPermissions;\nimport org.keycloak.social.openshift.OpenshiftV3IdentityProvider;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.auth.page.login.UpdateAccount;\nimport org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.pages.social.AbstractSocialLoginPage;\n@@ -39,6 +43,7 @@ import org.keycloak.testsuite.pages.social.MicrosoftLoginPage;\nimport org.keycloak.testsuite.pages.social.PayPalLoginPage;\nimport org.keycloak.testsuite.pages.social.StackOverflowLoginPage;\nimport org.keycloak.testsuite.pages.social.TwitterLoginPage;\n+import org.keycloak.testsuite.runonserver.RunOnServerDeployment;\nimport org.keycloak.testsuite.util.IdentityProviderBuilder;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.RealmBuilder;\n@@ -123,6 +128,11 @@ public class SocialLoginTest extends AbstractKeycloakTest {\n}\n}\n+ @Deployment\n+ public static WebArchive deploy() {\n+ return RunOnServerDeployment.create();\n+ }\n+\nprivate Provider currentTestProvider;\n@BeforeClass\n@@ -369,6 +379,8 @@ public class SocialLoginTest extends AbstractKeycloakTest {\n}\nprotected void testTokenExchange() {\n+ ProfileAssume.assumeFeatureEnabled(Profile.Feature.TOKEN_EXCHANGE);\n+\ntestingClient.server().run(SocialLoginTest::setupClientExchangePermissions);\nList<UserRepresentation> users = adminClient.realm(REALM).users().search(null, null, null);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5879 Fix SocialLoginTest with -Pauth-server-wildfly
339,465
13.11.2017 17:10:29
-3,600
61c5a332b435dec0949a663bb6fdbcbbe66bb748
Fix the issue with RemoveExpiredCommand exception on JDG side
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/cluster/infinispan/InfinispanNotificationsManager.java", "new_path": "model/infinispan/src/main/java/org/keycloak/cluster/infinispan/InfinispanNotificationsManager.java", "diff": "@@ -215,7 +215,7 @@ public class InfinispanNotificationsManager {\ntry {\nlistenersExecutor.submit(() -> {\n- Object value = workCache.get(key);\n+ Object value = remoteCache.get(key);\neventReceived(key, (Serializable) value);\n});\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5832 Fix the issue with RemoveExpiredCommand exception on JDG side
339,309
22.11.2017 10:22:47
18,000
aee6d16f588efefa0dec057650205a5a55ce75f4
fix more stupidity
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractJsonFileImportMigrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractJsonFileImportMigrationTest.java", "diff": "@@ -40,7 +40,9 @@ public abstract class AbstractJsonFileImportMigrationTest extends AbstractMigrat\nmigrationRealm2 = adminClient.realms().realm(MIGRATION2);\nmigrationRealm3 = adminClient.realms().realm(\"authorization\");\nmasterRealm = adminClient.realms().realm(MASTER);\n+ }\n+ /*\n// hack to reuse AbstractMigrationTest need to create a bunch of stuff in master realm for tests to work\n@@ -77,4 +79,5 @@ public abstract class AbstractJsonFileImportMigrationTest extends AbstractMigrat\nmasterRealm.users().get(user.getId()).remove();\n}\n+ */\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractMigrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractMigrationTest.java", "diff": "@@ -78,14 +78,12 @@ public abstract class AbstractMigrationTest extends AbstractKeycloakTest {\nprotected void testMigratedData() {\nlog.info(\"testing migrated data\");\n//master realm\n- assertNames(masterRealm.roles().list(), \"offline_access\", \"uma_authorization\", \"create-realm\", \"master-test-realm-role\", \"admin\");\n- assertNames(masterRealm.clients().findAll(), \"admin-cli\", \"security-admin-console\", \"broker\", \"account\",\n- \"master-realm\", \"master-test-client\", \"Migration-realm\", \"Migration2-realm\");\n- String id = masterRealm.clients().findByClientId(\"master-test-client\").get(0).getId();\n- assertNames(masterRealm.clients().get(id).roles().list(), \"master-test-client-role\");\n- assertNames(masterRealm.users().search(\"\", 0, 5), \"admin\", \"master-test-user\");\n- assertNames(masterRealm.groups().groups(), \"master-test-group\");\n+ testMigratedMasterData();\n//migrationRealm\n+ testMigratedMigrationData();\n+ }\n+\n+ protected void testMigratedMigrationData() {\nassertNames(migrationRealm.roles().list(), \"offline_access\", \"uma_authorization\", \"migration-test-realm-role\");\nassertNames(migrationRealm.clients().findAll(), \"account\", \"admin-cli\", \"broker\", \"migration-test-client\", \"realm-management\", \"security-admin-console\");\nString id2 = migrationRealm.clients().findByClientId(\"migration-test-client\").get(0).getId();\n@@ -94,6 +92,16 @@ public abstract class AbstractMigrationTest extends AbstractKeycloakTest {\nassertNames(migrationRealm.groups().groups(), \"migration-test-group\");\n}\n+ protected void testMigratedMasterData() {\n+ assertNames(masterRealm.roles().list(), \"offline_access\", \"uma_authorization\", \"create-realm\", \"master-test-realm-role\", \"admin\");\n+ assertNames(masterRealm.clients().findAll(), \"admin-cli\", \"security-admin-console\", \"broker\", \"account\",\n+ \"master-realm\", \"master-test-client\", \"Migration-realm\", \"Migration2-realm\");\n+ String id = masterRealm.clients().findByClientId(\"master-test-client\").get(0).getId();\n+ assertNames(masterRealm.clients().get(id).roles().list(), \"master-test-client-role\");\n+ assertNames(masterRealm.users().search(\"\", 0, 5), \"admin\", \"master-test-user\");\n+ assertNames(masterRealm.groups().groups(), \"master-test-group\");\n+ }\n+\n/**\n* @see org.keycloak.migration.migrators.MigrateTo2_0_0\n*/\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport198MigrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport198MigrationTest.java", "diff": "@@ -52,7 +52,7 @@ public class JsonFileImport198MigrationTest extends AbstractJsonFileImportMigrat\n@Test\npublic void migration1_9_8Test() throws Exception {\n- testMigratedData();\n+ testMigratedMigrationData();\ntestMigrationTo2_0_0();\ntestMigrationTo2_1_0();\ntestMigrationTo2_2_0();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
fix more stupidity
339,465
23.11.2017 16:38:24
-3,600
6d91ab674b2e700b282946c635436a30b0c40445
CrossDC: NotSerializableException when opening sessions tab in admin console
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProvider.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProvider.java", "diff": "@@ -56,6 +56,7 @@ import org.keycloak.models.sessions.infinispan.util.FuturesHelper;\nimport org.keycloak.models.sessions.infinispan.util.InfinispanUtil;\nimport org.keycloak.models.utils.SessionTimeoutHelper;\n+import java.io.Serializable;\nimport java.util.Iterator;\nimport java.util.LinkedList;\nimport java.util.List;\n@@ -294,11 +295,6 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\nStream<UserSessionEntity> stream = cache.entrySet().stream()\n.filter(UserSessionPredicate.create(realm.getId()).client(clientUuid))\n.map(Mappers.userSessionEntity())\n- // Filter out client sessions that have been invalidated in the meantime\n- .filter(userSession -> {\n- final UUID clientSessionId = userSession.getAuthenticatedClientSessions().get(clientUuid);\n- return clientSessionId != null && clientSessionCacheDecorated.containsKey(clientSessionId);\n- })\n.sorted(Comparators.userSessionLastSessionRefresh());\nif (firstResult > 0) {\n@@ -393,19 +389,10 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\nCache<String, SessionEntityWrapper<UserSessionEntity>> cache = getCache(offline);\ncache = CacheDecorators.skipCacheLoaders(cache);\n- Cache<UUID, SessionEntityWrapper<AuthenticatedClientSessionEntity>> clientSessionCache = getClientSessionCache(offline);\n- Cache<UUID, SessionEntityWrapper<AuthenticatedClientSessionEntity>> clientSessionCacheDecorated = CacheDecorators.skipCacheLoaders(clientSessionCache);\n-\nfinal String clientUuid = client.getId();\nreturn cache.entrySet().stream()\n.filter(UserSessionPredicate.create(realm.getId()).client(clientUuid))\n- // Filter out client sessions that have been invalidated in the meantime\n- .map(Mappers.userSessionEntity())\n- .filter(userSession -> {\n- final UUID clientSessionId = userSession.getAuthenticatedClientSessions().get(clientUuid);\n- return clientSessionId != null && clientSessionCacheDecorated.containsKey(clientSessionId);\n- })\n.count();\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/SessionExpirationCrossDCTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/SessionExpirationCrossDCTest.java", "diff": "@@ -20,6 +20,8 @@ package org.keycloak.testsuite.crossdc;\nimport java.util.ArrayList;\nimport java.util.List;\n+import java.util.Map;\n+import java.util.Optional;\nimport java.util.concurrent.atomic.AtomicInteger;\nimport javax.ws.rs.NotFoundException;\n@@ -457,6 +459,75 @@ public class SessionExpirationCrossDCTest extends AbstractAdminCrossDCTest {\n}\n+ @Test\n+ public void testLogoutWithAllStartedNodes(\n+ @JmxInfinispanCacheStatistics(dc=DC.FIRST, managementPortProperty = \"cache.server.management.port\", cacheName=InfinispanConnectionProvider.USER_SESSION_CACHE_NAME) InfinispanStatistics cacheDc1Statistics,\n+ @JmxInfinispanCacheStatistics(dc=DC.SECOND, managementPortProperty = \"cache.server.2.management.port\", cacheName=InfinispanConnectionProvider.USER_SESSION_CACHE_NAME) InfinispanStatistics cacheDc2Statistics,\n+ @JmxInfinispanChannelStatistics() InfinispanStatistics channelStatisticsCrossDc) throws Exception {\n+\n+ // Start node2 on every DC\n+ startBackendNode(DC.FIRST, 1);\n+ startBackendNode(DC.SECOND, 1);\n+\n+ // Create sessions. Don't include remote stats. Size is smaller because of distributed cache\n+ List<OAuthClient.AccessTokenResponse> responses = createInitialSessions(InfinispanConnectionProvider.USER_SESSION_CACHE_NAME, InfinispanConnectionProvider.CLIENT_SESSION_CACHE_NAME,\n+ false, cacheDc1Statistics, cacheDc2Statistics, false);\n+\n+ // Simulate displaying sessions in admin console\n+ Retry.execute(() -> {\n+ assertTestAppActiveSessionsCount(SESSIONS_COUNT);\n+ }, 50, 50);\n+\n+\n+ // Logout realm and check sessions not anymore in admin console\n+ getAdminClient().realm(REALM_NAME).logoutAll();\n+\n+ Retry.execute(() -> {\n+ assertTestAppActiveSessionsCount(0);\n+ }, 50, 50);\n+\n+\n+ // Login again and check sessions back in\n+ responses = createInitialSessions(InfinispanConnectionProvider.USER_SESSION_CACHE_NAME, InfinispanConnectionProvider.CLIENT_SESSION_CACHE_NAME,\n+ false, cacheDc1Statistics, cacheDc2Statistics, false);\n+\n+ Retry.execute(() -> {\n+ assertTestAppActiveSessionsCount(SESSIONS_COUNT);\n+ }, 50, 50);\n+\n+\n+ // Logout user and check sessions not anymore in admin console\n+ ApiUtil.findUserByUsernameId(getAdminClient().realm(REALM_NAME), \"login-test\").logout();\n+\n+ Retry.execute(() -> {\n+ assertTestAppActiveSessionsCount(0);\n+ }, 50, 50);\n+\n+ // Stop both nodes\n+ stopBackendNode(DC.FIRST, 1);\n+ stopBackendNode(DC.SECOND, 1);\n+ }\n+\n+ private void assertTestAppActiveSessionsCount(int expectedSessionsCount) {\n+ List<Map<String, String>> sessions = getAdminClient().realm(REALM_NAME).getClientSessionStats();\n+\n+ Optional<Map<String, String>> optional = sessions.stream().filter((Map<String, String> map) -> {\n+ return map.get(\"clientId\").equals(\"test-app\");\n+ }).findFirst();\n+\n+ if (expectedSessionsCount == 0) {\n+ // No sessions present. Statistics for the client not included\n+ Assert.assertFalse(optional.isPresent());\n+ } else {\n+ Map<String, String> testAppSessions = optional.get();\n+ Assert.assertEquals(expectedSessionsCount, Integer.parseInt(testAppSessions.get(\"active\")));\n+ }\n+\n+ List<UserSessionRepresentation> userSessions = ApiUtil.findClientByClientId(getAdminClient().realm(REALM_NAME), \"test-app\").getUserSessions(0, 100);\n+ Assert.assertEquals(expectedSessionsCount, userSessions.size());\n+ }\n+\n+\n// AUTH SESSIONS\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/model/UserSessionProviderOfflineTest.java", "new_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/model/UserSessionProviderOfflineTest.java", "diff": "@@ -140,14 +140,13 @@ public class UserSessionProviderOfflineTest {\n// Assert userSession revoked\ntestApp = realm.getClientByClientId(\"test-app\");\nthirdparty = realm.getClientByClientId(\"third-party\");\n- Assert.assertEquals(1, session.sessions().getOfflineSessionsCount(realm, testApp));\n+\n+ // Still 2 sessions. The count of sessions by client may not be accurate after revoke due the\n+ // performance optimizations (the \"127.0.0.1\" session still has another client \"thirdparty\" in it)\n+ Assert.assertEquals(2, session.sessions().getOfflineSessionsCount(realm, testApp));\nAssert.assertEquals(1, session.sessions().getOfflineSessionsCount(realm, thirdparty));\n- List<UserSessionModel> testAppSessions = session.sessions().getOfflineUserSessions(realm, testApp, 0, 10);\nList<UserSessionModel> thirdpartySessions = session.sessions().getOfflineUserSessions(realm, thirdparty, 0, 10);\n- Assert.assertEquals(1, testAppSessions.size());\n- Assert.assertEquals(\"127.0.0.3\", testAppSessions.get(0).getIpAddress());\n- Assert.assertEquals(\"user2\", testAppSessions.get(0).getUser().getUsername());\nAssert.assertEquals(1, thirdpartySessions.size());\nAssert.assertEquals(\"127.0.0.1\", thirdpartySessions.get(0).getIpAddress());\nAssert.assertEquals(\"user1\", thirdpartySessions.get(0).getUser().getUsername());\n@@ -160,6 +159,27 @@ public class UserSessionProviderOfflineTest {\nclients = sessionManager.findClientsWithOfflineToken(realm, user2);\nAssert.assertEquals(1, clients.size());\nAssert.assertEquals(\"test-app\", clients.iterator().next().getClientId());\n+\n+ // Revoke the second session for user1 too.\n+ sessionManager.revokeOfflineToken(user1, thirdparty);\n+\n+ resetSession();\n+\n+ testApp = realm.getClientByClientId(\"test-app\");\n+ thirdparty = realm.getClientByClientId(\"third-party\");\n+\n+ // Accurate count now. All sessions of user1 cleared\n+ Assert.assertEquals(1, session.sessions().getOfflineSessionsCount(realm, testApp));\n+ Assert.assertEquals(0, session.sessions().getOfflineSessionsCount(realm, thirdparty));\n+\n+ List<UserSessionModel> testAppSessions = session.sessions().getOfflineUserSessions(realm, testApp, 0, 10);\n+\n+ Assert.assertEquals(1, testAppSessions.size());\n+ Assert.assertEquals(\"127.0.0.3\", testAppSessions.get(0).getIpAddress());\n+ Assert.assertEquals(\"user2\", testAppSessions.get(0).getUser().getUsername());\n+\n+ clients = sessionManager.findClientsWithOfflineToken(realm, user1);\n+ Assert.assertEquals(0, clients.size());\n}\n@Test\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5895 CrossDC: NotSerializableException when opening sessions tab in admin console
339,207
22.11.2017 18:56:22
7,200
e3c9fa25a3d073bdfe038e35ba67f33eee65e67d
Global Saml Logout doesn't create logout event
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocol.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocol.java", "diff": "@@ -29,7 +29,9 @@ import org.keycloak.connections.httpclient.HttpClientProvider;\nimport org.keycloak.dom.saml.v2.assertion.AssertionType;\nimport org.keycloak.dom.saml.v2.assertion.AttributeStatementType;\nimport org.keycloak.dom.saml.v2.protocol.ResponseType;\n+import org.keycloak.events.Details;\nimport org.keycloak.events.EventBuilder;\n+import org.keycloak.events.EventType;\nimport org.keycloak.models.AuthenticatedClientSessionModel;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.KeyManager;\n@@ -40,7 +42,6 @@ import org.keycloak.models.UserModel;\nimport org.keycloak.models.UserSessionModel;\nimport org.keycloak.protocol.LoginProtocol;\nimport org.keycloak.protocol.ProtocolMapper;\n-import org.keycloak.protocol.RestartLoginCookie;\nimport org.keycloak.protocol.saml.mappers.SAMLAttributeStatementMapper;\nimport org.keycloak.protocol.saml.mappers.SAMLLoginResponseMapper;\nimport org.keycloak.protocol.saml.mappers.SAMLRoleListMapper;\n@@ -597,16 +598,25 @@ public class SamlProtocol implements LoginProtocol {\nbuilder.addExtension(new KeycloakKeySamlExtensionGenerator(keyName));\n}\n}\n-\n+ Response response;\ntry {\n- return buildLogoutResponse(userSession, logoutBindingUri, builder, binding);\n- } catch (ConfigurationException e) {\n- throw new RuntimeException(e);\n- } catch (ProcessingException e) {\n- throw new RuntimeException(e);\n- } catch (IOException e) {\n+ response = buildLogoutResponse(userSession, logoutBindingUri, builder, binding);\n+ } catch (ConfigurationException | ProcessingException | IOException e) {\nthrow new RuntimeException(e);\n}\n+ if (logoutBindingUri != null) {\n+ event.detail(Details.REDIRECT_URI, logoutBindingUri);\n+ }\n+ event.event(EventType.LOGOUT)\n+ .detail(Details.AUTH_METHOD, userSession.getAuthMethod())\n+ .client(session.getContext().getClient())\n+ .user(userSession.getUser())\n+ .session(userSession)\n+ .detail(Details.USERNAME, userSession.getLoginUsername())\n+ .detail(Details.RESPONSE_MODE, postBinding ? SamlProtocol.SAML_POST_BINDING : SamlProtocol.SAML_REDIRECT_BINDING)\n+ .detail(SamlProtocol.SAML_LOGOUT_REQUEST_ID, userSession.getNote(SAML_LOGOUT_REQUEST_ID))\n+ .success();\n+ return response;\n}\nprotected Response buildLogoutResponse(UserSessionModel userSession, String logoutBindingUri, SAML2LogoutResponseBuilder builder, JaxrsSAML2BindingBuilder binding) throws ConfigurationException, ProcessingException, IOException {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java", "diff": "@@ -169,6 +169,15 @@ public class SamlService extends AuthorizationEndpointBase {\nevent.error(Errors.INVALID_SAML_LOGOUT_RESPONSE);\nreturn ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.INVALID_REQUEST);\n}\n+ String issuer = statusResponse.getIssuer().getValue();\n+ ClientModel client = realm.getClientByClientId(issuer);\n+ if (client == null) {\n+ event.event(EventType.LOGOUT);\n+ event.client(issuer);\n+ event.error(Errors.CLIENT_NOT_FOUND);\n+ return ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.CLIENT_NOT_FOUND);\n+ }\n+ session.getContext().setClient(client);\nlogger.debug(\"logout response\");\nResponse response = authManager.browserLogout(session, realm, userSession, uriInfo, clientConnection, headers);\nevent.success();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-5770] - Global Saml Logout doesn't create logout event
339,207
23.11.2017 15:48:22
7,200
2721e6a5e473ee32c70f770184f0f437d8844aae
Logout event test
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/LogoutTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/LogoutTest.java", "diff": "@@ -23,20 +23,30 @@ import org.keycloak.dom.saml.v2.assertion.NameIDType;\nimport org.keycloak.dom.saml.v2.protocol.LogoutRequestType;\nimport org.keycloak.dom.saml.v2.protocol.ResponseType;\nimport org.keycloak.dom.saml.v2.protocol.StatusResponseType;\n+import org.keycloak.events.Details;\n+import org.keycloak.events.EventType;\nimport org.keycloak.protocol.saml.SamlProtocol;\nimport org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.EventRepresentation;\nimport org.keycloak.saml.SAML2LogoutResponseBuilder;\nimport org.keycloak.saml.common.constants.JBossSAMLURIConstants;\nimport org.keycloak.saml.processing.core.parsers.saml.SAMLParser;\nimport org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\nimport org.keycloak.testsuite.util.ClientBuilder;\nimport org.keycloak.testsuite.util.SamlClientBuilder;\n+\n+import java.util.Arrays;\n+import java.util.List;\nimport java.util.concurrent.atomic.AtomicReference;\nimport javax.xml.transform.dom.DOMSource;\nimport org.junit.Before;\nimport org.junit.Test;\n+\nimport static org.hamcrest.CoreMatchers.instanceOf;\nimport static org.hamcrest.Matchers.is;\n+import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertFalse;\n+import static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertThat;\nimport static org.keycloak.testsuite.util.Matchers.*;\nimport static org.keycloak.testsuite.util.SamlClient.Binding.*;\n@@ -67,6 +77,8 @@ public class LogoutTest extends AbstractSamlTest {\nnameIdRef.set(null);\nsessionIndexRef.set(null);\n+\n+ adminClient.realm(REALM_NAME).clearEvents();\n}\n@Override\n@@ -145,6 +157,7 @@ public class LogoutTest extends AbstractSamlTest {\n.getSamlResponse(POST);\nassertThat(samlResponse.getSamlObject(), isSamlStatusResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ assertLogoutEvent(SAML_CLIENT_ID_SALES_POST);\n}\n@Test\n@@ -260,6 +273,22 @@ public class LogoutTest extends AbstractSamlTest {\n// Expect final successful logout response from auth server signalling final successful logout\nassertThat(samlResponse.getSamlObject(), isSamlStatusResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\nassertThat(((StatusResponseType) samlResponse.getSamlObject()).getDestination(), is(\"http://url\"));\n+ assertLogoutEvent(SAML_CLIENT_ID_SALES_POST2);\n}\n+ private void assertLogoutEvent(String clientId) {\n+ List<EventRepresentation> logoutEvents = adminClient.realm(REALM_NAME)\n+ .getEvents(Arrays.asList(EventType.LOGOUT.name()), clientId, null, null, null, null, null, null);\n+\n+ assertFalse(logoutEvents.isEmpty());\n+ assertEquals(1, logoutEvents.size());\n+\n+ EventRepresentation logoutEvent = logoutEvents.get(0);\n+\n+ assertEquals(\"http://url\", logoutEvent.getDetails().get(Details.REDIRECT_URI));\n+ assertEquals(bburkeUser.getUsername(), logoutEvent.getDetails().get(Details.USERNAME));\n+ assertEquals(SamlProtocol.SAML_POST_BINDING, logoutEvent.getDetails().get(Details.RESPONSE_MODE));\n+ assertEquals(\"saml\", logoutEvent.getDetails().get(Details.AUTH_METHOD));\n+ assertNotNull(logoutEvent.getDetails().get(SamlProtocol.SAML_LOGOUT_REQUEST_ID));\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/testsaml.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/testsaml.json", "diff": "\"host\": \"localhost\",\n\"port\":\"3025\"\n},\n+ \"eventsEnabled\" : true,\n+ \"eventsListeners\" : [ \"jboss-logging\" ],\n+ \"enabledEventTypes\" : [ ],\n\"users\" : [\n{\n\"username\" : \"bburke\",\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-5770] - Logout event test
339,207
24.11.2017 17:08:21
7,200
aef682cd5bb4bb72c671068d79a6d89764843615
Allow providing username as owner when creating resources
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java", "diff": "@@ -2285,6 +2285,12 @@ public class RepresentationToModel {\nthrow new RuntimeException(\"No owner specified for resource [\" + resource.getName() + \"].\");\n}\n+ ClientModel clientModel = authorization.getRealm().getClientById(resourceServer.getId());\n+\n+ if (ownerId.equals(clientModel.getClientId())) {\n+ ownerId = resourceServer.getId();\n+ }\n+\nif (!resourceServer.getId().equals(ownerId)) {\nRealmModel realm = authorization.getRealm();\nKeycloakSession keycloakSession = authorization.getKeycloakSession();\n@@ -2299,7 +2305,7 @@ public class RepresentationToModel {\nthrow new RuntimeException(\"Owner must be a valid username or user identifier. If the resource server, the client id or null.\");\n}\n- owner.setId(ownerModel.getId());\n+ ownerId = ownerModel.getId();\n}\nResource model = resourceStore.create(resource.getName(), resourceServer, ownerId);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/authorization/AbstractPhotozAdminTest.java", "new_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/authorization/AbstractPhotozAdminTest.java", "diff": "@@ -37,6 +37,7 @@ import org.keycloak.common.ClientConnection;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.RoleModel;\n+import org.keycloak.models.UserModel;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.idm.authorization.PolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.ResourceRepresentation;\n@@ -57,6 +58,7 @@ import java.util.List;\nimport java.util.Locale;\nimport java.util.Map;\nimport java.util.Set;\n+import java.util.function.Function;\nimport java.util.stream.Collectors;\n/**\n@@ -72,6 +74,7 @@ public abstract class AbstractPhotozAdminTest extends AbstractAuthorizationTest\nprotected Resource albumResource;\nprotected Policy anyUserPolicy;\n+ protected UserModel aliceUser;\n@Before\npublic void onBefore() {\n@@ -84,6 +87,12 @@ public abstract class AbstractPhotozAdminTest extends AbstractAuthorizationTest\nthis.albumResource = createAlbumResource();\nthis.anyUserPolicy = createAnyUserPolicy();\n+ this.aliceUser = onAuthorizationSession(new Function<AuthorizationProvider, UserModel>() {\n+ @Override\n+ public UserModel apply(AuthorizationProvider authorizationProvider) {\n+ return authorizationProvider.getKeycloakSession().users().getUserByUsername(\"alice\", authorizationProvider.getRealm());\n+ }\n+ });\n}\nprotected ResourceServer createResourceServer() {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/authorization/ResourceManagementTest.java", "new_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/authorization/ResourceManagementTest.java", "diff": "@@ -20,6 +20,7 @@ package org.keycloak.testsuite.authorization;\nimport org.junit.Test;\nimport org.keycloak.authorization.model.Resource;\n+import org.keycloak.representations.idm.authorization.ResourceOwnerRepresentation;\nimport org.keycloak.representations.idm.authorization.ResourceRepresentation;\nimport javax.ws.rs.client.Entity;\n@@ -38,7 +39,7 @@ import static org.junit.Assert.assertNull;\npublic class ResourceManagementTest extends AbstractPhotozAdminTest {\n@Test\n- public void testCreate() throws Exception {\n+ public void testCreateWithoutOwner() throws Exception {\nResourceRepresentation newResource = new ResourceRepresentation();\nnewResource.setName(\"New Resource\");\n@@ -52,17 +53,88 @@ public class ResourceManagementTest extends AbstractPhotozAdminTest {\nResourceRepresentation resource = response.readEntity(ResourceRepresentation.class);\n- onAuthorizationSession(authorizationProvider -> {\n- Resource resourceModel = authorizationProvider.getStoreFactory().getResourceStore().findById(resource.getId(), resourceServer.getId());\n+ response = newResourceRequest(resource.getId()).get();\n- assertNotNull(resourceModel);\n- assertEquals(resource.getId(), resourceModel.getId());\n- assertEquals(\"New Resource\", resourceModel.getName());\n- assertEquals(\"Resource Type\", resourceModel.getType());\n- assertEquals(\"Resource Icon URI\", resourceModel.getIconUri());\n- assertEquals(\"Resource URI\", resourceModel.getUri());\n- assertEquals(resourceServer.getId(), resourceModel.getResourceServer().getId());\n- });\n+ assertEquals(Status.OK.getStatusCode(), response.getStatus());\n+\n+ resource = response.readEntity(ResourceRepresentation.class);\n+\n+ assertEquals(\"New Resource\", resource.getName());\n+ assertEquals(\"Resource Type\", resource.getType());\n+ assertEquals(\"Resource Icon URI\", resource.getIconUri());\n+ assertEquals(\"Resource URI\", resource.getUri());\n+ assertEquals(resourceServer.getId(), resource.getOwner().getId());\n+ assertEquals(\"photoz-restful-api\", resource.getOwner().getName());\n+ }\n+\n+ @Test\n+ public void testCreateWithOwnerUser() throws Exception {\n+ ResourceRepresentation newResource = new ResourceRepresentation();\n+\n+ newResource.setName(\"New Resource\");\n+ newResource.setType(\"Resource Type\");\n+ newResource.setIconUri(\"Resource Icon URI\");\n+ newResource.setUri(\"Resource URI\");\n+\n+ ResourceOwnerRepresentation owner = new ResourceOwnerRepresentation();\n+\n+ owner.setId(\"alice\");\n+\n+ newResource.setOwner(owner);\n+\n+ Response response = newResourceRequest().post(Entity.entity(newResource, MediaType.APPLICATION_JSON_TYPE));\n+\n+ assertEquals(Status.CREATED.getStatusCode(), response.getStatus());\n+\n+ ResourceRepresentation resource = response.readEntity(ResourceRepresentation.class);\n+\n+ response = newResourceRequest(resource.getId()).get();\n+\n+ assertEquals(Status.OK.getStatusCode(), response.getStatus());\n+\n+ resource = response.readEntity(ResourceRepresentation.class);\n+\n+ assertEquals(\"New Resource\", resource.getName());\n+ assertEquals(\"Resource Type\", resource.getType());\n+ assertEquals(\"Resource Icon URI\", resource.getIconUri());\n+ assertEquals(\"Resource URI\", resource.getUri());\n+ assertEquals(aliceUser.getId(), resource.getOwner().getId());\n+ assertEquals(aliceUser.getUsername(), resource.getOwner().getName());\n+ }\n+\n+ @Test\n+ public void testCreateWithOwnerResourceServer() throws Exception {\n+ ResourceRepresentation newResource = new ResourceRepresentation();\n+\n+ newResource.setName(\"New Resource\");\n+ newResource.setType(\"Resource Type\");\n+ newResource.setIconUri(\"Resource Icon URI\");\n+ newResource.setUri(\"Resource URI\");\n+\n+ ResourceOwnerRepresentation owner = new ResourceOwnerRepresentation();\n+\n+ owner.setId(\"photoz-restful-api\");\n+\n+ newResource.setOwner(owner);\n+\n+ Response response = newResourceRequest().post(Entity.entity(newResource, MediaType.APPLICATION_JSON_TYPE));\n+\n+ assertEquals(Status.CREATED.getStatusCode(), response.getStatus());\n+\n+ ResourceRepresentation resource = response.readEntity(ResourceRepresentation.class);\n+\n+ response = newResourceRequest(resource.getId()).get();\n+\n+ assertEquals(Status.OK.getStatusCode(), response.getStatus());\n+\n+ resource = response.readEntity(ResourceRepresentation.class);\n+\n+ assertEquals(\"New Resource\", resource.getName());\n+ assertEquals(\"Resource Type\", resource.getType());\n+ assertEquals(\"Resource Icon URI\", resource.getIconUri());\n+ assertEquals(\"Resource URI\", resource.getUri());\n+ assertEquals(resourceServer.getId(), resource.getOwner().getId());\n+ assertEquals(\"photoz-restful-api\", resource.getOwner().getName());\n}\n@Test\n@@ -109,6 +181,12 @@ public class ResourceManagementTest extends AbstractPhotozAdminTest {\nnewResource.setIconUri(\"Resource Icon URI\");\nnewResource.setUri(\"Resource URI\");\n+ ResourceOwnerRepresentation owner = new ResourceOwnerRepresentation();\n+\n+ owner.setId(\"alice\");\n+\n+ newResource.setOwner(owner);\n+\nResponse response = newResourceRequest().post(Entity.entity(newResource, MediaType.APPLICATION_JSON_TYPE));\nassertEquals(Status.CREATED.getStatusCode(), response.getStatus());\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-5909] - Allow providing username as owner when creating resources
339,207
24.11.2017 23:40:29
7,200
819a60932e94832cd888acd1ee904b730ab3bdc3
Doesn't work always refresh token
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/config/KeycloakWebSecurityConfigurerAdapter.java", "new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/config/KeycloakWebSecurityConfigurerAdapter.java", "diff": "@@ -27,6 +27,7 @@ import org.keycloak.adapters.springsecurity.filter.KeycloakAuthenticatedActionsF\nimport org.keycloak.adapters.springsecurity.filter.KeycloakAuthenticationProcessingFilter;\nimport org.keycloak.adapters.springsecurity.filter.KeycloakCsrfRequestMatcher;\nimport org.keycloak.adapters.springsecurity.filter.KeycloakPreAuthActionsFilter;\n+import org.keycloak.adapters.springsecurity.filter.KeycloakSecurityContextRequestFilter;\nimport org.keycloak.adapters.springsecurity.management.HttpSessionManager;\nimport org.springframework.beans.factory.annotation.Autowired;\nimport org.springframework.beans.factory.annotation.Value;\n@@ -42,6 +43,7 @@ import org.springframework.security.web.AuthenticationEntryPoint;\nimport org.springframework.security.web.authentication.logout.LogoutFilter;\nimport org.springframework.security.web.authentication.session.SessionAuthenticationStrategy;\nimport org.springframework.security.web.authentication.www.BasicAuthenticationFilter;\n+import org.springframework.security.web.servletapi.SecurityContextHolderAwareRequestFilter;\n/**\n* Provides a convenient base class for creating a {@link WebSecurityConfigurer}\n@@ -124,6 +126,7 @@ public abstract class KeycloakWebSecurityConfigurerAdapter extends WebSecurityCo\n.addFilterBefore(keycloakPreAuthActionsFilter(), LogoutFilter.class)\n.addFilterBefore(keycloakAuthenticationProcessingFilter(), BasicAuthenticationFilter.class)\n.addFilterBefore(keycloakAuthenticatedActionsFilter(), BasicAuthenticationFilter.class)\n+ .addFilterAfter(keycloakSecurityContextRequestFilter(), SecurityContextHolderAwareRequestFilter.class)\n.exceptionHandling().authenticationEntryPoint(authenticationEntryPoint())\n.and()\n.logout()\n@@ -131,4 +134,9 @@ public abstract class KeycloakWebSecurityConfigurerAdapter extends WebSecurityCo\n.logoutUrl(\"/sso/logout\").permitAll()\n.logoutSuccessUrl(\"/\");\n}\n+\n+ @Bean\n+ protected KeycloakSecurityContextRequestFilter keycloakSecurityContextRequestFilter() {\n+ return new KeycloakSecurityContextRequestFilter();\n+ }\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/filter/KeycloakSecurityContextRequestFilter.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.adapters.springsecurity.filter;\n+\n+import org.keycloak.KeycloakPrincipal;\n+import org.keycloak.KeycloakSecurityContext;\n+import org.keycloak.adapters.AdapterDeploymentContext;\n+import org.keycloak.adapters.KeycloakDeployment;\n+import org.keycloak.adapters.RefreshableKeycloakSecurityContext;\n+import org.keycloak.adapters.springsecurity.facade.SimpleHttpFacade;\n+import org.springframework.beans.BeansException;\n+import org.springframework.context.ApplicationContext;\n+import org.springframework.context.ApplicationContextAware;\n+import org.springframework.security.core.Authentication;\n+import org.springframework.security.core.context.SecurityContextHolder;\n+import org.springframework.web.filter.GenericFilterBean;\n+\n+import javax.servlet.FilterChain;\n+import javax.servlet.ServletException;\n+import javax.servlet.ServletRequest;\n+import javax.servlet.ServletResponse;\n+import javax.servlet.http.HttpServletRequest;\n+import javax.servlet.http.HttpServletResponse;\n+import java.io.IOException;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n+ */\n+public class KeycloakSecurityContextRequestFilter extends GenericFilterBean implements ApplicationContextAware {\n+\n+ private static final String FILTER_APPLIED = KeycloakSecurityContext.class.getPackage().getName() + \".token-refreshed\";\n+\n+ private ApplicationContext applicationContext;\n+ private AdapterDeploymentContext deploymentContext;\n+\n+ @Override\n+ public void doFilter(ServletRequest request, ServletResponse response, FilterChain filterChain) throws IOException, ServletException {\n+ if (request.getAttribute(FILTER_APPLIED) != null) {\n+ filterChain.doFilter(request, response);\n+ return;\n+ }\n+\n+ request.setAttribute(FILTER_APPLIED, Boolean.TRUE);\n+\n+ KeycloakSecurityContext keycloakSecurityContext = getKeycloakPrincipal();\n+\n+ if (keycloakSecurityContext instanceof RefreshableKeycloakSecurityContext) {\n+ RefreshableKeycloakSecurityContext refreshableSecurityContext = (RefreshableKeycloakSecurityContext) keycloakSecurityContext;\n+\n+ if (refreshableSecurityContext.isActive()) {\n+ KeycloakDeployment deployment = resolveDeployment(request, response);\n+\n+ if (deployment.isAlwaysRefreshToken()) {\n+ if (refreshableSecurityContext.refreshExpiredToken(false)) {\n+ request.setAttribute(KeycloakSecurityContext.class.getName(), refreshableSecurityContext);\n+ } else {\n+ clearAuthenticationContext();\n+ }\n+ }\n+ } else {\n+ clearAuthenticationContext();\n+ }\n+ }\n+\n+ filterChain.doFilter(request, response);\n+ }\n+\n+ @Override\n+ protected void initFilterBean() throws ServletException {\n+ deploymentContext = applicationContext.getBean(AdapterDeploymentContext.class);\n+ }\n+\n+ @Override\n+ public void setApplicationContext(ApplicationContext applicationContext) throws BeansException {\n+ this.applicationContext = applicationContext;\n+ }\n+\n+ private KeycloakSecurityContext getKeycloakPrincipal() {\n+ Authentication authentication = SecurityContextHolder.getContext().getAuthentication();\n+\n+ if (authentication != null) {\n+ Object principal = authentication.getPrincipal();\n+\n+ if (principal instanceof KeycloakPrincipal) {\n+ return KeycloakPrincipal.class.cast(principal).getKeycloakSecurityContext();\n+ }\n+ }\n+\n+ return null;\n+ }\n+\n+ private KeycloakDeployment resolveDeployment(ServletRequest servletRequest, ServletResponse servletResponse) {\n+ return deploymentContext.resolveDeployment(new SimpleHttpFacade(HttpServletRequest.class.cast(servletRequest), HttpServletResponse.class.cast(servletResponse)));\n+ }\n+\n+ private void clearAuthenticationContext() {\n+ SecurityContextHolder.clearContext();\n+ }\n+}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-2517] - Doesn't work always refresh token
339,200
26.10.2017 12:38:22
-7,200
bb900f9db870abf0add58a42a60d4786fda20b51
fixed NPE thrown when using custom RequestMatcher
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/authentication/KeycloakAuthenticationEntryPoint.java", "new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/authentication/KeycloakAuthenticationEntryPoint.java", "diff": "package org.keycloak.adapters.springsecurity.authentication;\n+import java.io.IOException;\n+\n+import javax.servlet.ServletException;\n+import javax.servlet.http.HttpServletRequest;\n+import javax.servlet.http.HttpServletResponse;\n+\nimport org.apache.http.HttpHeaders;\n+import org.keycloak.adapters.AdapterDeploymentContext;\n+import org.keycloak.adapters.spi.HttpFacade;\n+import org.keycloak.adapters.springsecurity.facade.SimpleHttpFacade;\nimport org.slf4j.Logger;\nimport org.slf4j.LoggerFactory;\nimport org.springframework.http.HttpStatus;\n@@ -26,17 +35,6 @@ import org.springframework.security.web.AuthenticationEntryPoint;\nimport org.springframework.security.web.util.matcher.RequestMatcher;\nimport org.springframework.util.Assert;\n-import javax.servlet.ServletException;\n-import javax.servlet.http.HttpServletRequest;\n-import javax.servlet.http.HttpServletResponse;\n-import java.io.IOException;\n-import org.keycloak.adapters.AdapterDeploymentContext;\n-import org.keycloak.adapters.spi.HttpFacade;\n-import org.keycloak.adapters.springsecurity.config.KeycloakWebSecurityConfigurerAdapter;\n-import org.keycloak.adapters.springsecurity.facade.SimpleHttpFacade;\n-import org.springframework.beans.factory.annotation.Autowired;\n-import org.springframework.context.annotation.AnnotationConfigApplicationContext;\n-\n/**\n* Provides a Keycloak {@link AuthenticationEntryPoint authentication entry point}. Uses a\n* {@link RequestMatcher} to determine if the request is an interactive login request or a\n@@ -69,8 +67,7 @@ public class KeycloakAuthenticationEntryPoint implements AuthenticationEntryPoin\n* Creates a new Keycloak authentication entry point.\n*/\npublic KeycloakAuthenticationEntryPoint(AdapterDeploymentContext adapterDeploymentContext) {\n- this(DEFAULT_API_REQUEST_MATCHER);\n- this.adapterDeploymentContext = adapterDeploymentContext;\n+ this(adapterDeploymentContext, DEFAULT_API_REQUEST_MATCHER);\n}\n/**\n@@ -80,14 +77,15 @@ public class KeycloakAuthenticationEntryPoint implements AuthenticationEntryPoin\n* @param apiRequestMatcher the <code>RequestMatcher</code> to use to determine\n* if the current request is an API request or a browser request (required)\n*/\n- public KeycloakAuthenticationEntryPoint(RequestMatcher apiRequestMatcher) {\n+ public KeycloakAuthenticationEntryPoint(AdapterDeploymentContext adapterDeploymentContext, RequestMatcher apiRequestMatcher) {\nAssert.notNull(apiRequestMatcher, \"apiRequestMatcher required\");\n+ Assert.notNull(adapterDeploymentContext, \"adapterDeploymentContext required\");\n+ this.adapterDeploymentContext = adapterDeploymentContext;\nthis.apiRequestMatcher = apiRequestMatcher;\n}\n@Override\n- public void commence(HttpServletRequest request, HttpServletResponse response, AuthenticationException authException) throws IOException, ServletException\n- {\n+ public void commence(HttpServletRequest request, HttpServletResponse response, AuthenticationException authException) throws IOException, ServletException {\nHttpFacade facade = new SimpleHttpFacade(request, response);\nif (apiRequestMatcher.matches(request) || adapterDeploymentContext.resolveDeployment(facade).isBearerOnly()) {\ncommenceUnauthorizedResponse(request, response);\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-security/src/test/java/org/keycloak/adapters/springsecurity/authentication/KeycloakAuthenticationEntryPointTest.java", "new_path": "adapters/oidc/spring-security/src/test/java/org/keycloak/adapters/springsecurity/authentication/KeycloakAuthenticationEntryPointTest.java", "diff": "package org.keycloak.adapters.springsecurity.authentication;\n+import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertNull;\n+import static org.mockito.Matchers.any;\n+import static org.mockito.Matchers.eq;\n+import static org.mockito.Mockito.verify;\n+import static org.mockito.Mockito.when;\n+\nimport org.apache.http.HttpHeaders;\nimport org.junit.Before;\nimport org.junit.Test;\n-import org.springframework.http.HttpStatus;\n-import org.springframework.mock.web.MockHttpServletRequest;\n-import org.springframework.mock.web.MockHttpServletResponse;\n-import static junit.framework.TestCase.assertNull;\n-import static org.junit.Assert.assertEquals;\n-import static org.junit.Assert.assertNotNull;\nimport org.keycloak.adapters.AdapterDeploymentContext;\nimport org.keycloak.adapters.KeycloakDeployment;\nimport org.keycloak.adapters.spi.HttpFacade;\n-import static org.mockito.Matchers.any;\n-import static org.mockito.Matchers.eq;\nimport org.mockito.Mock;\n-import static org.mockito.Mockito.when;\nimport org.mockito.MockitoAnnotations;\nimport org.springframework.context.ApplicationContext;\n+import org.springframework.http.HttpStatus;\n+import org.springframework.mock.web.MockHttpServletRequest;\n+import org.springframework.mock.web.MockHttpServletResponse;\n+import org.springframework.security.web.util.matcher.RequestMatcher;\n/**\n* Keycloak authentication entry point tests.\n@@ -54,6 +56,9 @@ public class KeycloakAuthenticationEntryPointTest {\n@Mock\nprivate KeycloakDeployment keycloakDeployment;\n+ @Mock\n+ private RequestMatcher requestMatcher;\n+\n@Before\npublic void setUp() throws Exception {\nMockitoAnnotations.initMocks(this);\n@@ -101,6 +106,14 @@ public class KeycloakAuthenticationEntryPointTest {\nassertEquals(logoutUri, response.getHeader(\"Location\"));\n}\n+ @Test\n+ public void testCommenceWithCustomRequestMatcher() throws Exception {\n+ new KeycloakAuthenticationEntryPoint(adapterDeploymentContext, requestMatcher)\n+ .commence(request, response, null);\n+\n+ verify(requestMatcher).matches(request);\n+ }\n+\nprivate void configureBrowserRequest() {\nrequest.addHeader(HttpHeaders.ACCEPT, \"text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8\");\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5753 fixed NPE thrown when using custom RequestMatcher
339,641
27.11.2017 01:01:34
-3,600
6035e5c831d6a6d533e8897f766a12c2bc2d4385
fix to spring boot test application for jenkins
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/test-apps/spring-boot-adapter/pom.xml", "new_path": "testsuite/integration-arquillian/test-apps/spring-boot-adapter/pom.xml", "diff": "<java.version>1.8</java.version>\n<keycloak.version>3.3.0.CR1-SNAPSHOT</keycloak.version>\n+\n+ <repo.url />\n</properties>\n<dependencies>\n</dependency>\n</dependencies>\n</profile>\n+\n+ <profile>\n+ <id>repo-url</id>\n+ <activation>\n+ <property>\n+ <name>repo.url</name>\n+ </property>\n+ </activation>\n+ <repositories>\n+ <repository>\n+ <id>custom-repo</id>\n+ <name>custom repo</name>\n+ <url>${repo.url}</url>\n+ </repository>\n+ </repositories>\n+ </profile>\n</profiles>\n+\n<build>\n<plugins>\n<plugin>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/springboot-tests/pom.xml", "new_path": "testsuite/integration-arquillian/tests/other/springboot-tests/pom.xml", "diff": "<exclude.springboot>**/springboot/**/*Test.java</exclude.springboot>\n<adapter.container>tomcat</adapter.container>\n+\n+ <repo.argument />\n</properties>\n<dependencies>\n<argument>spring-boot:run</argument>\n<argument>-Dkeycloak.version=${project.version}</argument>\n<argument>-Pspring-boot-adapter-${adapter.container}</argument>\n+ <argument>-Dmaven.repo.local=${settings.localRepository}</argument>\n+ <argument>${repo.argument}</argument>\n</arguments>\n</configuration>\n</execution>\n</plugins>\n</build>\n</profile>\n+\n+ <profile>\n+ <id>turn-on-repo-url</id>\n+ <activation>\n+ <property>\n+ <name>repo.url</name>\n+ </property>\n+ </activation>\n+ <properties>\n+ <repo.argument>-Drepo.url=${repo.url}</repo.argument>\n+ </properties>\n+ </profile>\n</profiles>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-3837] fix to spring boot test application for jenkins
339,473
27.11.2017 16:12:00
-3,600
0e2332196dac7eb25e50957673932db05e69930e
[Admin CLI] Fix instructions in build-in help
[ { "change_type": "MODIFY", "old_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/AbstractAuthOptionsCmd.java", "new_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/AbstractAuthOptionsCmd.java", "diff": "@@ -47,7 +47,7 @@ public abstract class AbstractAuthOptionsCmd extends AbstractGlobalOptionsCmd {\n@Option(name = \"config\", description = \"Path to the config file (~/.keycloak/kcadm.config by default)\")\nString config;\n- @Option(name = \"no-config\", description = \"No configuration file should be used, no authentication info should be saved\", hasValue = false)\n+ @Option(name = \"no-config\", description = \"Don't use config file - no authentication info is loaded or saved\", hasValue = false)\nboolean noconfig;\n@Option(name = \"server\", description = \"Server endpoint url (e.g. 'http://localhost:8080/auth')\")\n@@ -259,9 +259,12 @@ public abstract class AbstractAuthOptionsCmd extends AbstractGlobalOptionsCmd {\nString value = options[++i];\nif (value != null) {\n- throw new RuntimeException(\"Unsupported option: \" + name);\n+ throw new IllegalArgumentException(\"Unsupported option: \" + name);\n}\n}\n}\n+ protected static String booleanOptionForCheck(boolean value) {\n+ return value ? \"true\" : null;\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/AddRolesCmd.java", "new_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/AddRolesCmd.java", "diff": "@@ -338,11 +338,12 @@ public class AddRolesCmd extends AbstractAuthOptionsCmd {\nout.println(\" Global options:\");\nout.println(\" -x Print full stack trace when exiting with error\");\nout.println(\" --config Path to the config file (\" + DEFAULT_CONFIG_FILE_STRING + \" by default)\");\n+ out.println(\" --no-config Don't use config file - no authentication info is loaded or saved\");\nout.println(\" --truststore PATH Path to a truststore containing trusted certificates\");\nout.println(\" --trustpass PASSWORD Truststore password (prompted for if not specified and --truststore is used)\");\nout.println(\" CREDENTIALS OPTIONS Same set of options as accepted by '\" + CMD + \" config credentials' in order to establish\");\n- out.println(\" an authenticated sessions. This allows on-the-fly transient authentication that does\");\n- out.println(\" not touch a config file.\");\n+ out.println(\" an authenticated sessions. In combination with --no-config option this allows transient\");\n+ out.println(\" (on-the-fly) authentication to be performed which leaves no tokens in config file.\");\nout.println();\nout.println(\" Command specific options:\");\nout.println(\" --uusername User's 'username'. If more than one user exists with the same username\");\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/ConfigCredentialsCmd.java", "new_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/ConfigCredentialsCmd.java", "diff": "@@ -83,6 +83,8 @@ public class ConfigCredentialsCmd extends AbstractAuthOptionsCmd {\nreturn help ? CommandResult.SUCCESS : CommandResult.FAILURE;\n}\n+ checkUnsupportedOptions(\"--no-config\", booleanOptionForCheck(noconfig));\n+\nprocessGlobalOptions();\nreturn process(commandInvocation);\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/ConfigTruststoreCmd.java", "new_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/ConfigTruststoreCmd.java", "diff": "@@ -111,7 +111,8 @@ public class ConfigTruststoreCmd extends AbstractAuthOptionsCmd {\n\"--truststore\", trustStore,\n\"--keystore\", keystore,\n\"--keypass\", keyPass,\n- \"--alias\", alias);\n+ \"--alias\", alias,\n+ \"--no-config\", booleanOptionForCheck(noconfig));\n// now update the config\nprocessGlobalOptions();\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/CreateCmd.java", "new_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/CreateCmd.java", "diff": "@@ -91,19 +91,20 @@ public class CreateCmd extends AbstractRequestCmd {\nout.println();\nout.println(\"Command to create new resources on the server.\");\nout.println();\n- out.println(\"Use `\" + CMD + \" config credentials` to establish an authenticated sessions, or use CREDENTIALS OPTIONS\");\n- out.println(\"to perform one time authentication.\");\n+ out.println(\"Use `\" + CMD + \" config credentials` to establish an authenticated sessions, or use --no-config with \");\n+ out.println(\"CREDENTIALS OPTIONS to perform one time authentication.\");\nout.println();\nout.println(\"Arguments:\");\nout.println();\nout.println(\" Global options:\");\nout.println(\" -x Print full stack trace when exiting with error\");\nout.println(\" --config Path to the config file (\" + DEFAULT_CONFIG_FILE_STRING + \" by default)\");\n+ out.println(\" --no-config Don't use config file - no authentication info is loaded or saved\");\nout.println(\" --truststore PATH Path to a truststore containing trusted certificates\");\nout.println(\" --trustpass PASSWORD Truststore password (prompted for if not specified and --truststore is used)\");\nout.println(\" CREDENTIALS OPTIONS Same set of options as accepted by '\" + CMD + \" config credentials' in order to establish\");\n- out.println(\" an authenticated sessions. This allows on-the-fly transient authentication that does\");\n- out.println(\" not touch a config file.\");\n+ out.println(\" an authenticated sessions. In combination with --no-config option this allows transient\");\n+ out.println(\" (on-the-fly) authentication to be performed which leaves no tokens in config file.\");\nout.println();\nout.println(\" Command specific options:\");\nout.println(\" ENDPOINT_URI URI used to compose a target resource url. Commonly used values are:\");\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/DeleteCmd.java", "new_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/DeleteCmd.java", "diff": "@@ -66,11 +66,12 @@ public class DeleteCmd extends CreateCmd {\nout.println(\" Global options:\");\nout.println(\" -x Print full stack trace when exiting with error\");\nout.println(\" --config Path to the config file (\" + DEFAULT_CONFIG_FILE_STRING + \" by default)\");\n+ out.println(\" --no-config Don't use config file - no authentication info is loaded or saved\");\nout.println(\" --truststore PATH Path to a truststore containing trusted certificates\");\nout.println(\" --trustpass PASSWORD Truststore password (prompted for if not specified and --truststore is used)\");\nout.println(\" CREDENTIALS OPTIONS Same set of options as accepted by '\" + CMD + \" config credentials' in order to establish\");\n- out.println(\" an authenticated sessions. This allows on-the-fly transient authentication that does\");\n- out.println(\" not touch a config file.\");\n+ out.println(\" an authenticated sessions. In combination with --no-config option this allows transient\");\n+ out.println(\" (on-the-fly) authentication to be performed which leaves no tokens in config file.\");\nout.println();\nout.println(\" Command specific options:\");\nout.println(\" ENDPOINT_URI URI used to compose a target resource url. Commonly used values start with:\");\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/GetCmd.java", "new_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/GetCmd.java", "diff": "@@ -98,11 +98,12 @@ public class GetCmd extends AbstractRequestCmd {\nout.println(\" Global options:\");\nout.println(\" -x Print full stack trace when exiting with error\");\nout.println(\" --config Path to the config file (\" + DEFAULT_CONFIG_FILE_STRING + \" by default)\");\n+ out.println(\" --no-config Don't use config file - no authentication info is loaded or saved\");\nout.println(\" --truststore PATH Path to a truststore containing trusted certificates\");\nout.println(\" --trustpass PASSWORD Truststore password (prompted for if not specified and --truststore is used)\");\nout.println(\" CREDENTIALS OPTIONS Same set of options as accepted by '\" + CMD + \" config credentials' in order to establish\");\n- out.println(\" an authenticated sessions. This allows on-the-fly transient authentication that does\");\n- out.println(\" not touch a config file.\");\n+ out.println(\" an authenticated sessions. In combination with --no-config option this allows transient\");\n+ out.println(\" (on-the-fly) authentication to be performed which leaves no tokens in config file.\");\nout.println();\nout.println(\" Command specific options:\");\nout.println(\" ENDPOINT_URI URI used to compose a target resource url. Commonly used values are:\");\n@@ -116,7 +117,6 @@ public class GetCmd extends AbstractRequestCmd {\nout.println(\" which some endpoints recognize\");\nout.println();\nout.println(\" -H, --print-headers Print response headers\");\n- out.println(\" -o, --output After delete output any response to standard output\");\nout.println(\" -F, --fields FILTER A filter pattern to specify which fields of a JSON response to output\");\nout.println(\" -c, --compressed Don't pretty print the output\");\nout.println(\" --format FORMAT Set output format to comma-separated-values by using 'csv'. Default format is 'json'\");\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/GetRolesCmd.java", "new_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/GetRolesCmd.java", "diff": "@@ -342,11 +342,12 @@ public class GetRolesCmd extends GetCmd {\nout.println(\" Global options:\");\nout.println(\" -x Print full stack trace when exiting with error\");\nout.println(\" --config Path to the config file (\" + DEFAULT_CONFIG_FILE_STRING + \" by default)\");\n+ out.println(\" --no-config Don't use config file - no authentication info is loaded or saved\");\nout.println(\" --truststore PATH Path to a truststore containing trusted certificates\");\nout.println(\" --trustpass PASSWORD Truststore password (prompted for if not specified and --truststore is used)\");\nout.println(\" CREDENTIALS OPTIONS Same set of options as accepted by '\" + CMD + \" config credentials' in order to establish\");\n- out.println(\" an authenticated sessions. This allows on-the-fly transient authentication that does\");\n- out.println(\" not touch a config file.\");\n+ out.println(\" an authenticated sessions. In combination with --no-config option this allows transient\");\n+ out.println(\" (on-the-fly) authentication to be performed which leaves no tokens in config file.\");\nout.println();\nout.println(\" Command specific options:\");\nout.println(\" --uusername User's 'username'. If more than one user exists with the same username\");\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/NewObjectCmd.java", "new_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/NewObjectCmd.java", "diff": "@@ -167,7 +167,7 @@ public class NewObjectCmd extends AbstractGlobalOptionsCmd {\nout.println();\nout.println(\"Command to compose JSON objects from attributes, and merge changes into existing JSON documents.\");\nout.println();\n- out.println(\"This is a local command that does not perform any server requests. It's functionality is fully \");\n+ out.println(\"This is a local command that does not perform any server requests. Its functionality is fully \");\nout.println(\"integrated into 'create', 'update' and 'delete' commands. It's supposed to be a helper tool only.\");\nout.println();\nout.println(\"Arguments:\");\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/RemoveRolesCmd.java", "new_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/RemoveRolesCmd.java", "diff": "@@ -338,11 +338,12 @@ public class RemoveRolesCmd extends AbstractAuthOptionsCmd {\nout.println(\" Global options:\");\nout.println(\" -x Print full stack trace when exiting with error\");\nout.println(\" --config Path to the config file (\" + DEFAULT_CONFIG_FILE_STRING + \" by default)\");\n+ out.println(\" --no-config Don't use config file - no authentication info is loaded or saved\");\nout.println(\" --truststore PATH Path to a truststore containing trusted certificates\");\nout.println(\" --trustpass PASSWORD Truststore password (prompted for if not specified and --truststore is used)\");\nout.println(\" CREDENTIALS OPTIONS Same set of options as accepted by '\" + CMD + \" config credentials' in order to establish\");\n- out.println(\" an authenticated sessions. This allows on-the-fly transient authentication that does\");\n- out.println(\" not touch a config file.\");\n+ out.println(\" an authenticated sessions. In combination with --no-config option this allows transient\");\n+ out.println(\" (on-the-fly) authentication to be performed which leaves no tokens in config file.\");\nout.println();\nout.println(\" Command specific options:\");\nout.println(\" --uusername User's 'username'. If more than one user exists with the same username\");\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/SetPasswordCmd.java", "new_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/SetPasswordCmd.java", "diff": "@@ -150,11 +150,12 @@ public class SetPasswordCmd extends AbstractAuthOptionsCmd {\nout.println(\" Global options:\");\nout.println(\" -x Print full stack trace when exiting with error\");\nout.println(\" --config Path to the config file (\" + DEFAULT_CONFIG_FILE_STRING + \" by default)\");\n+ out.println(\" --no-config Don't use config file - no authentication info is loaded or saved\");\nout.println(\" --truststore PATH Path to a truststore containing trusted certificates\");\nout.println(\" --trustpass PASSWORD Truststore password (prompted for if not specified and --truststore is used)\");\nout.println(\" CREDENTIALS OPTIONS Same set of options as accepted by '\" + CMD + \" config credentials' in order to establish\");\n- out.println(\" an authenticated sessions. This allows on-the-fly transient authentication that does\");\n- out.println(\" not touch a config file.\");\n+ out.println(\" an authenticated sessions. In combination with --no-config option this allows transient\");\n+ out.println(\" (on-the-fly) authentication to be performed which leaves no tokens in config file.\");\nout.println();\nout.println(\" Command specific options:\");\nout.println(\" --username USERNAME Identify target user by 'username'\");\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/UpdateCmd.java", "new_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/UpdateCmd.java", "diff": "@@ -107,11 +107,12 @@ public class UpdateCmd extends AbstractRequestCmd {\nout.println(\" Global options:\");\nout.println(\" -x Print full stack trace when exiting with error\");\nout.println(\" --config Path to the config file (\" + DEFAULT_CONFIG_FILE_STRING + \" by default)\");\n+ out.println(\" --no-config Don't use config file - no authentication info is loaded or saved\");\nout.println(\" --truststore PATH Path to a truststore containing trusted certificates\");\nout.println(\" --trustpass PASSWORD Truststore password (prompted for if not specified and --truststore is used)\");\nout.println(\" CREDENTIALS OPTIONS Same set of options as accepted by '\" + CMD + \" config credentials' in order to establish\");\n- out.println(\" an authenticated sessions. This allows on-the-fly transient authentication that does\");\n- out.println(\" not touch a config file.\");\n+ out.println(\" an authenticated sessions. In combination with --no-config option this allows transient\");\n+ out.println(\" (on-the-fly) authentication to be performed which leaves no tokens in config file.\");\nout.println();\nout.println(\" Command specific options:\");\nout.println(\" ENDPOINT_URI URI used to compose a target resource url. Commonly used values start with:\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/admin/KcAdmTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/admin/KcAdmTest.java", "diff": "@@ -258,6 +258,18 @@ public class KcAdmTest extends AbstractAdmCliTest {\nAssert.assertEquals(\"try help\", \"Try '\" + CMD + \" help config credentials' for more information\", exe.stderrLines().get(1));\n}\n+ @Test\n+ public void testCredentialsWithNoConfig() {\n+ /*\n+ * Test with --no-config specified which is not supported\n+ */\n+ KcAdmExec exe = KcAdmExec.execute(\"config credentials --no-config --server \" + serverUrl + \" --realm master --user admin --password admin\");\n+\n+ assertExitCodeAndStreamSizes(exe, 1, 0, 2);\n+ Assert.assertEquals(\"stderr first line\", \"Unsupported option: --no-config\", exe.stderrLines().get(0));\n+ Assert.assertEquals(\"try help\", \"Try '\" + CMD + \" help config credentials' for more information\", exe.stderrLines().get(1));\n+ }\n+\n@Test\npublic void testUserLoginWithDefaultConfig() {\n/*\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/admin/KcAdmTruststoreTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/admin/KcAdmTruststoreTest.java", "diff": "@@ -4,6 +4,7 @@ import org.junit.Assert;\nimport org.junit.Test;\nimport org.keycloak.client.admin.cli.config.ConfigData;\nimport org.keycloak.client.admin.cli.config.FileConfigHandler;\n+import org.keycloak.client.admin.cli.util.OsUtil;\nimport org.keycloak.testsuite.cli.KcAdmExec;\nimport org.keycloak.testsuite.util.TempFileResource;\n@@ -23,21 +24,27 @@ public class KcAdmTruststoreTest extends AbstractAdmCliTest {\n@Test\npublic void testTruststore() throws IOException {\n+ File truststore = new File(\"src/test/resources/keystore/keycloak.truststore\");\n+\n+ KcAdmExec exe = execute(\"config truststore --no-config '\" + truststore.getAbsolutePath() + \"'\");\n+\n+ assertExitCodeAndStreamSizes(exe, 1, 0, 2);\n+ Assert.assertEquals(\"stderr first line\", \"Unsupported option: --no-config\", exe.stderrLines().get(0));\n+ Assert.assertEquals(\"try help\", \"Try '\" + OsUtil.CMD + \" help config truststore' for more information\", exe.stderrLines().get(1));\n+\n// only run this test if ssl protected keycloak server is available\nif (!isAuthServerSSL()) {\nSystem.out.println(\"TEST SKIPPED - This test requires HTTPS. Run with '-Pauth-server-wildfly -Dauth.server.ssl.required=true'\");\nreturn;\n}\n- File truststore = new File(\"src/test/resources/keystore/keycloak.truststore\");\n-\nFileConfigHandler handler = initCustomConfigFile();\ntry (TempFileResource configFile = new TempFileResource(handler.getConfigFile())) {\nif (runIntermittentlyFailingTests()) {\n// configure truststore\n- KcAdmExec exe = execute(\"config truststore --config '\" + configFile.getName() + \"' '\" + truststore.getAbsolutePath() + \"'\");\n+ exe = execute(\"config truststore --config '\" + configFile.getName() + \"' '\" + truststore.getAbsolutePath() + \"'\");\nassertExitCodeAndStreamSizes(exe, 0, 0, 0);\n@@ -80,7 +87,7 @@ public class KcAdmTruststoreTest extends AbstractAdmCliTest {\n}\n// configure truststore with password\n- KcAdmExec exe = execute(\"config truststore --trustpass secret '\" + truststore.getAbsolutePath() + \"'\");\n+ exe = execute(\"config truststore --trustpass secret '\" + truststore.getAbsolutePath() + \"'\");\nassertExitCodeAndStreamSizes(exe, 0, 0, 0);\n// perform authentication against server - asks for password, then for truststore password\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5741 [Admin CLI] Fix instructions in build-in help
339,473
27.11.2017 16:07:02
-3,600
c35c6e6ab778cdb53fe1dfda74cc9420876cecbb
[Client Registration CLI] Fix instructions in built-in help
[ { "change_type": "MODIFY", "old_path": "integration/client-cli/client-registration-cli/src/main/java/org/keycloak/client/registration/cli/commands/AbstractAuthOptionsCmd.java", "new_path": "integration/client-cli/client-registration-cli/src/main/java/org/keycloak/client/registration/cli/commands/AbstractAuthOptionsCmd.java", "diff": "@@ -29,7 +29,7 @@ public abstract class AbstractAuthOptionsCmd extends AbstractGlobalOptionsCmd {\n@Option(name = \"config\", description = \"Path to the config file (~/.keycloak/kcreg.config by default)\", hasValue = true)\nprotected String config;\n- @Option(name = \"no-config\", description = \"No configuration file should be used, no authentication info should be saved\", hasValue = false)\n+ @Option(name = \"no-config\", description = \"No configuration file should be used, no authentication info is loaded or saved\", hasValue = false)\nprotected boolean noconfig;\n@Option(name = \"server\", description = \"Server endpoint url (e.g. 'http://localhost:8080/auth')\", hasValue = true)\n@@ -237,8 +237,12 @@ public abstract class AbstractAuthOptionsCmd extends AbstractGlobalOptionsCmd {\nString value = options[++i];\nif (value != null) {\n- throw new RuntimeException(\"Unsupported option: \" + name);\n+ throw new IllegalArgumentException(\"Unsupported option: \" + name);\n}\n}\n}\n+\n+ protected static String booleanOptionForCheck(boolean value) {\n+ return value ? \"true\" : null;\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/client-registration-cli/src/main/java/org/keycloak/client/registration/cli/commands/ConfigCredentialsCmd.java", "new_path": "integration/client-cli/client-registration-cli/src/main/java/org/keycloak/client/registration/cli/commands/ConfigCredentialsCmd.java", "diff": "@@ -67,6 +67,8 @@ public class ConfigCredentialsCmd extends AbstractAuthOptionsCmd implements Comm\nreturn help ? CommandResult.SUCCESS : CommandResult.FAILURE;\n}\n+ checkUnsupportedOptions(\"--no-config\", booleanOptionForCheck(noconfig));\n+\nprocessGlobalOptions();\nreturn process(commandInvocation);\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/client-registration-cli/src/main/java/org/keycloak/client/registration/cli/commands/ConfigInitialTokenCmd.java", "new_path": "integration/client-cli/client-registration-cli/src/main/java/org/keycloak/client/registration/cli/commands/ConfigInitialTokenCmd.java", "diff": "@@ -111,7 +111,8 @@ public class ConfigInitialTokenCmd extends AbstractAuthOptionsCmd implements Com\n\"--keypass\", keyPass,\n\"--alias\", alias,\n\"--truststore\", trustStore,\n- \"--trustpass\", keyPass);\n+ \"--trustpass\", keyPass,\n+ \"--no-config\", booleanOptionForCheck(noconfig));\nif (!delete && token == null) {\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/client-registration-cli/src/main/java/org/keycloak/client/registration/cli/commands/ConfigRegistrationTokenCmd.java", "new_path": "integration/client-cli/client-registration-cli/src/main/java/org/keycloak/client/registration/cli/commands/ConfigRegistrationTokenCmd.java", "diff": "@@ -63,7 +63,7 @@ public class ConfigRegistrationTokenCmd extends AbstractAuthOptionsCmd implement\nList<String> args = new ArrayList<>();\nIterator<String> it = parent.args.iterator();\n- // skip the first argument 'initial-token'\n+ // skip the first argument 'registration-token'\nit.next();\nwhile (it.hasNext()) {\n@@ -107,7 +107,8 @@ public class ConfigRegistrationTokenCmd extends AbstractAuthOptionsCmd implement\n\"--keypass\", keyPass,\n\"--alias\", alias,\n\"--truststore\", trustStore,\n- \"--trustpass\", keyPass);\n+ \"--trustpass\", keyPass,\n+ \"--no-config\", booleanOptionForCheck(noconfig));\nif (!delete && token == null) {\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/client-registration-cli/src/main/java/org/keycloak/client/registration/cli/commands/ConfigTruststoreCmd.java", "new_path": "integration/client-cli/client-registration-cli/src/main/java/org/keycloak/client/registration/cli/commands/ConfigTruststoreCmd.java", "diff": "@@ -114,7 +114,8 @@ public class ConfigTruststoreCmd extends AbstractAuthOptionsCmd implements Comma\n\"--truststore\", trustStore,\n\"--keystore\", keystore,\n\"--keypass\", keyPass,\n- \"--alias\", alias);\n+ \"--alias\", alias,\n+ \"--no-config\", booleanOptionForCheck(noconfig));\n// now update the config\nprocessGlobalOptions();\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/client-registration-cli/src/main/java/org/keycloak/client/registration/cli/commands/CreateCmd.java", "new_path": "integration/client-cli/client-registration-cli/src/main/java/org/keycloak/client/registration/cli/commands/CreateCmd.java", "diff": "@@ -260,11 +260,12 @@ public class CreateCmd extends AbstractAuthOptionsCmd implements Command {\nout.println(\" Global options:\");\nout.println(\" -x Print full stack trace when exiting with error\");\nout.println(\" --config Path to the config file (\" + DEFAULT_CONFIG_FILE_STRING + \" by default)\");\n+ out.println(\" --no-config Don't use config file - no authentication info is loaded or saved\");\nout.println(\" --truststore PATH Path to a truststore containing trusted certificates\");\nout.println(\" --trustpass PASSWORD Truststore password (prompted for if not specified and --truststore is used)\");\nout.println(\" CREDENTIALS OPTIONS Same set of options as accepted by '\" + CMD + \" config credentials' in order to establish\");\n- out.println(\" an authenticated sessions. This allows on-the-fly transient authentication that does\");\n- out.println(\" not touch a config file.\");\n+ out.println(\" an authenticated sessions. In combination with --no-config option this allows transient\");\n+ out.println(\" (on-the-fly) authentication to be performed which leaves no tokens in config file.\");\nout.println();\nout.println(\" Command specific options:\");\nout.println(\" -t, --token TOKEN Use the specified Initial Access Token for authorization or read it from standard input \");\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/client-registration-cli/src/main/java/org/keycloak/client/registration/cli/commands/DeleteCmd.java", "new_path": "integration/client-cli/client-registration-cli/src/main/java/org/keycloak/client/registration/cli/commands/DeleteCmd.java", "diff": "@@ -142,15 +142,16 @@ public class DeleteCmd extends AbstractAuthOptionsCmd {\nout.println(\" Global options:\");\nout.println(\" -x Print full stack trace when exiting with error\");\nout.println(\" --config Path to the config file (\" + DEFAULT_CONFIG_FILE_STRING + \" by default)\");\n+ out.println(\" --no-config Don't use config file - no authentication info is loaded or saved\");\nout.println(\" --truststore PATH Path to a truststore containing trusted certificates\");\nout.println(\" --trustpass PASSWORD Truststore password (prompted for if not specified and --truststore is used)\");\n- out.println(\" --token TOKEN Registration access token to use\");\nout.println(\" CREDENTIALS OPTIONS Same set of options as accepted by '\" + CMD + \" config credentials' in order to establish\");\n- out.println(\" an authenticated sessions. This allows on-the-fly transient authentication that does\");\n- out.println(\" not touch a config file.\");\n+ out.println(\" an authenticated sessions. In combination with --no-config option this allows transient\");\n+ out.println(\" (on-the-fly) authentication to be performed which leaves no tokens in config file.\");\nout.println();\nout.println(\" Command specific options:\");\nout.println(\" CLIENT ClientId of the client to delete\");\n+ out.println(\" -t, --token TOKEN Use the specified Registration Access Token for authorization\");\nout.println();\nout.println(\"Examples:\");\nout.println();\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/client-registration-cli/src/main/java/org/keycloak/client/registration/cli/commands/GetCmd.java", "new_path": "integration/client-cli/client-registration-cli/src/main/java/org/keycloak/client/registration/cli/commands/GetCmd.java", "diff": "@@ -204,15 +204,16 @@ public class GetCmd extends AbstractAuthOptionsCmd {\nout.println(\" Global options:\");\nout.println(\" -x Print full stack trace when exiting with error\");\nout.println(\" --config Path to the config file (\" + DEFAULT_CONFIG_FILE_STRING + \" by default)\");\n+ out.println(\" --no-config Don't use config file - no authentication info is loaded or saved\");\nout.println(\" --truststore PATH Path to a truststore containing trusted certificates\");\nout.println(\" --trustpass PASSWORD Truststore password (prompted for if not specified and --truststore is used)\");\n- out.println(\" -t, --token TOKEN Registration access token to use\");\nout.println(\" CREDENTIALS OPTIONS Same set of options as accepted by '\" + CMD + \" config credentials' in order to establish\");\n- out.println(\" an authenticated sessions. This allows on-the-fly transient authentication that does\");\n- out.println(\" not touch a config file.\");\n+ out.println(\" an authenticated sessions. In combination with --no-config option this allows transient\");\n+ out.println(\" (on-the-fly) authentication to be performed which leaves no tokens in config file.\");\nout.println();\nout.println(\" Command specific options:\");\nout.println(\" CLIENT ClientId of the client to display\");\n+ out.println(\" -t, --token TOKEN Use the specified Registration Access Token for authorization\");\nout.println(\" -c, --compressed Don't pretty print the output\");\nout.println(\" -e, --endpoint TYPE Endpoint type to use - one of: 'default', 'oidc', 'install'\");\nout.println();\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/client-registration-cli/src/main/java/org/keycloak/client/registration/cli/commands/KcRegCmd.java", "new_path": "integration/client-cli/client-registration-cli/src/main/java/org/keycloak/client/registration/cli/commands/KcRegCmd.java", "diff": "@@ -94,6 +94,7 @@ public class KcRegCmd extends AbstractGlobalOptionsCmd {\nout.println(\" -x Print full stack trace when exiting with error\");\nout.println(\" --help Print help for specific command\");\nout.println(\" --config Path to the config file (\" + DEFAULT_CONFIG_FILE_STRING + \" by default)\");\n+ out.println(\" --no-config Don't use config file - no authentication info is loaded or saved\");\nout.println();\nout.println(\"Commands: \");\nout.println(\" config Set up credentials, and other configuration settings using the config file\");\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/client-registration-cli/src/main/java/org/keycloak/client/registration/cli/commands/UpdateCmd.java", "new_path": "integration/client-cli/client-registration-cli/src/main/java/org/keycloak/client/registration/cli/commands/UpdateCmd.java", "diff": "@@ -364,15 +364,16 @@ public class UpdateCmd extends AbstractAuthOptionsCmd {\nout.println(\" Global options:\");\nout.println(\" -x Print full stack trace when exiting with error\");\nout.println(\" --config Path to the config file (\" + DEFAULT_CONFIG_FILE_STRING + \" by default)\");\n+ out.println(\" --no-config Don't use config file - no authentication info is loaded or saved\");\nout.println(\" --truststore PATH Path to a truststore containing trusted certificates\");\nout.println(\" --trustpass PASSWORD Truststore password (prompted for if not specified and --truststore is used)\");\n- out.println(\" --token TOKEN Registration access token to use\");\nout.println(\" CREDENTIALS OPTIONS Same set of options as accepted by '\" + CMD + \" config credentials' in order to establish\");\n- out.println(\" an authenticated sessions. This allows on-the-fly transient authentication that does\");\n- out.println(\" not touch a config file.\");\n+ out.println(\" an authenticated sessions. In combination with --no-config option this allows transient\");\n+ out.println(\" (on-the-fly) authentication to be performed which leaves no tokens in config file.\");\nout.println();\nout.println(\" Command specific options:\");\nout.println(\" CLIENT ClientId of the client to update\");\n+ out.println(\" -t, --token TOKEN Use the specified Registration Access Token for authorization\");\nout.println(\" -s, --set KEY=VALUE Set specific attribute to a specified value\");\nout.println(\" KEY+=VALUE Add item to an array\");\nout.println(\" -d, --delete NAME Delete the specific attribute, or array item\");\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/client-registration-cli/src/main/java/org/keycloak/client/registration/cli/commands/UpdateTokenCmd.java", "new_path": "integration/client-cli/client-registration-cli/src/main/java/org/keycloak/client/registration/cli/commands/UpdateTokenCmd.java", "diff": "@@ -161,16 +161,17 @@ public class UpdateTokenCmd extends AbstractAuthOptionsCmd {\nout.println(\" Global options:\");\nout.println(\" -x Print full stack trace when exiting with error\");\nout.println(\" --config Path to the config file (\" + DEFAULT_CONFIG_FILE_STRING + \" by default)\");\n+ out.println(\" --no-config Don't use config file - no authentication info is loaded or saved\");\nout.println(\" --truststore PATH Path to a truststore containing trusted certificates\");\nout.println(\" --trustpass PASSWORD Truststore password (prompted for if not specified and --truststore is used)\");\nout.println(\" CREDENTIALS OPTIONS Same set of options as accepted by '\" + CMD + \" config credentials' in order to establish\");\n- out.println(\" an authenticated sessions. This allows on-the-fly transient authentication that leaves\");\n- out.println(\" no tokens in config file.\");\n+ out.println(\" an authenticated sessions. In combination with --no-config option this allows transient\");\n+ out.println(\" (on-the-fly) authentication to be performed which leaves no tokens in config file.\");\nout.println();\nout.println(\" Command specific options:\");\nout.println(\" CLIENT ClientId of the client to reissue a new Registration Access Token for\");\n- out.println(\" The new token is saved to a config file or printed to stdout if on-the-fly\\n\");\n- out.println(\" authentication is used\");\n+ out.println(\" The new token is saved to a config file or printed to stdout if --no-config\");\n+ out.println(\" (on-the-fly) authentication is used\");\nout.println();\nout.println(\"Examples:\");\nout.println();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/registration/KcRegConfigTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/registration/KcRegConfigTest.java", "diff": "@@ -70,4 +70,19 @@ public class KcRegConfigTest extends AbstractRegCliTest {\nassertExitCodeAndStreamSizes(exe, 0, 0, 0);\n}\n}\n+\n+ @Test\n+ public void testNoConfigOption() throws IOException {\n+\n+ KcRegExec exe = execute(\"config registration-token --no-config --server http://localhost:8080/auth --realm test --client my_client --delete\");\n+ assertExitCodeAndStreamSizes(exe, 1, 0, 2);\n+ Assert.assertEquals(\"stderr first line\", \"Unsupported option: --no-config\", exe.stderrLines().get(0));\n+ Assert.assertEquals(\"try help\", \"Try '\" + CMD + \" help config registration-token' for more information\", exe.stderrLines().get(1));\n+\n+ exe = execute(\"config initial-token --no-config --server http://localhost:8080/auth --realm test --delete\");\n+ assertExitCodeAndStreamSizes(exe, 1, 0, 2);\n+ Assert.assertEquals(\"stderr first line\", \"Unsupported option: --no-config\", exe.stderrLines().get(0));\n+ Assert.assertEquals(\"try help\", \"Try '\" + CMD + \" help config initial-token' for more information\", exe.stderrLines().get(1));\n+\n+ }\n}\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/registration/KcRegTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/registration/KcRegTest.java", "diff": "@@ -246,6 +246,18 @@ public class KcRegTest extends AbstractRegCliTest {\nAssert.assertEquals(\"try help\", \"Try '\" + CMD + \" help config credentials' for more information\", exe.stderrLines().get(1));\n}\n+ @Test\n+ public void testCredentialsWithNoConfig() {\n+ /*\n+ * Test with --no-config specified which is not supported\n+ */\n+ KcRegExec exe = KcRegExec.execute(\"config credentials --no-config --server \" + serverUrl + \" --realm master --user admin --password admin\");\n+\n+ assertExitCodeAndStreamSizes(exe, 1, 0, 2);\n+ Assert.assertEquals(\"stderr first line\", \"Unsupported option: --no-config\", exe.stderrLines().get(0));\n+ Assert.assertEquals(\"try help\", \"Try '\" + CMD + \" help config credentials' for more information\", exe.stderrLines().get(1));\n+ }\n+\n@Test\npublic void testUserLoginWithDefaultConfig() {\n/*\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/registration/KcRegTruststoreTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/registration/KcRegTruststoreTest.java", "diff": "@@ -4,6 +4,7 @@ import org.junit.Assert;\nimport org.junit.Test;\nimport org.keycloak.client.registration.cli.config.ConfigData;\nimport org.keycloak.client.registration.cli.config.FileConfigHandler;\n+import org.keycloak.client.registration.cli.util.OsUtil;\nimport org.keycloak.testsuite.cli.KcRegExec;\nimport org.keycloak.testsuite.util.TempFileResource;\n@@ -23,21 +24,27 @@ public class KcRegTruststoreTest extends AbstractRegCliTest {\n@Test\npublic void testTruststore() throws IOException {\n- // only run this test if ssl protected keycloak server is available\n+ File truststore = new File(\"src/test/resources/keystore/keycloak.truststore\");\n+\n+ KcRegExec exe = execute(\"config truststore --no-config '\" + truststore.getAbsolutePath() + \"'\");\n+\n+ assertExitCodeAndStreamSizes(exe, 1, 0, 2);\n+ Assert.assertEquals(\"stderr first line\", \"Unsupported option: --no-config\", exe.stderrLines().get(0));\n+ Assert.assertEquals(\"try help\", \"Try '\" + OsUtil.CMD + \" help config truststore' for more information\", exe.stderrLines().get(1));\n+\n+ // only run the rest of this test if ssl protected keycloak server is available\nif (!isAuthServerSSL()) {\nSystem.out.println(\"TEST SKIPPED - This test requires HTTPS. Run with '-Pauth-server-wildfly -Dauth.server.ssl.required=true'\");\nreturn;\n}\n- File truststore = new File(\"src/test/resources/keystore/keycloak.truststore\");\n-\nFileConfigHandler handler = initCustomConfigFile();\ntry (TempFileResource configFile = new TempFileResource(handler.getConfigFile())) {\nif (runIntermittentlyFailingTests()) {\n// configure truststore\n- KcRegExec exe = execute(\"config truststore --config '\" + configFile.getName() + \"' '\" + truststore.getAbsolutePath() + \"'\");\n+ exe = execute(\"config truststore --config '\" + configFile.getName() + \"' '\" + truststore.getAbsolutePath() + \"'\");\nassertExitCodeAndStreamSizes(exe, 0, 0, 0);\n@@ -80,7 +87,7 @@ public class KcRegTruststoreTest extends AbstractRegCliTest {\n}\n// configure truststore with password\n- KcRegExec exe = execute(\"config truststore --trustpass secret '\" + truststore.getAbsolutePath() + \"'\");\n+ exe = execute(\"config truststore --trustpass secret '\" + truststore.getAbsolutePath() + \"'\");\nassertExitCodeAndStreamSizes(exe, 0, 0, 0);\n// perform authentication against server - asks for password, then for truststore password\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5762 [Client Registration CLI] Fix instructions in built-in help
339,465
27.11.2017 17:45:51
-3,600
1782d220c77afe85eeb2d5585f31dfc4a57e0250
CrossDC documentation. Addressed some questions and comments based on feedback.
[ { "change_type": "MODIFY", "old_path": "misc/CrossDataCenter.md", "new_path": "misc/CrossDataCenter.md", "diff": "@@ -20,14 +20,12 @@ datacenters (sites) in different geographical locations. Every datacenter has it\nHere is the picture with some example architecture:\n-https://4.bp.blogspot.com/-TuP-tUCytyY/Wa-1b33MTxI/AAAAAAAAIjA/FSSSzfDP1uMqlhkyUqayb4NJwH-O7EFZQCLcBGAs/s1600/Cross-site%2Bdiagram.jpg\n+TODO: Hynek will provide the picture.\n-QUESTION: Is this picture appropriate for the Keycloak/RHSSO docs or do we need some better?\n-TODO: ATM there are databases missing in the picture. Also there is \"keycloak\" referenced everywhere, should be rather replaced with \"RHSSO\"\n-or something universal for both Keycloak and RHSSO?\n-\n-QUESTION: Is it better to use term \"site\" or term \"datacenter\" . In the whole docs, I am using both (but probably term \"datacenter\" a bit more).\n+QUESTION FROM MAREK: Is it better to use term \"site\" or term \"datacenter\" . In the whole docs, I am using both (but probably term \"datacenter\" a bit more).\nShould it be consolidated?\n+HYNEK: We should add reference to infinispan/jdg nomenclature - they use site and \"cross-site\" (\"x-site\") for our \"cross-DC\"\n+MATTHEW: Will check and polish this in the documentation.\nPrerequisities\n@@ -176,11 +174,6 @@ Keycloak node doesn't communicate directly with the Keycloak nodes from differen\n(or infinispan server) for communication between datacenters. This is done\nthrough the [Infinispan HotRod protocol](http://infinispan.org/docs/8.2.x/user_guide/user_guide.html#using_hot_rod_server) .\n-QUESTION: Should we just remove \"(or infinispan server)\" from the docs? Background: Integration is tested with the JDG server 7.1.0 and\n-Infinispan server 8.2.8. I think that for our customers (product documentation), we even don't want to mention to use community infinispan\n-server in the product documentation and we always want to use JDG. For the community, I am not sure we can also always stick with the JDG 7.1.0\n-or mention Infinispan 8.2.8 as an option as well?\n-\nThe infinispan caches on Keycloak side needs to be configured with the [remoteStore](http://infinispan.org/docs/8.2.x/user_guide/user_guide.html#remote_store),\nto ensure that data are saved to the remote cache, which uses HotRod protocol under the covers. There is separate infinispan cluster\nbetween JDG servers, so the data saved on JDG1 on `site1` are replicated to JDG2 on `site2` .\n@@ -191,8 +184,6 @@ site 2 too.\nSee the picture in [intro section](#documentation-intro) for more details.\n-QUESTION: Do we want to add another picture with the details for communication? Or is the picture in the intro section sufficient?\n-\nBasic setup\n===========\n@@ -222,7 +213,7 @@ or any other. In production, there will be rather separate synchronously replica\nJDG Server setup\n----------------\n-1) Download JDG 7.1.0 server (or Infinispan 8.2.8 server for the community - TODO: Same question as in previous section applies here)\n+1) Download JDG 7.1.0 server (or Infinispan 8.2.8 server for the community) as in previous section applies here)\nand unzip to some folder. It will be referred in later steps as `JDG1_HOME` .\n2) Change those things in the `JDG1_HOME/standalone/configuration/clustered.xml` in the configuration of JGroups subsystem:\n@@ -244,6 +235,7 @@ other site, where we will backup, is `site2`:\n...\n<relay site=\"site1\">\n<remote-site name=\"site2\" channel=\"xsite\"/>\n+ <property name=\"relay_multicasts\">false</property>\n</relay>\n</stack>\n```\n@@ -275,7 +267,8 @@ Details of this setup are out-of-scope of the Keycloak documentation. You can ta\nfor more details.\nENDNOTE\n-TODO, QUESTION: I guess we want to document Amazon setup? Should we add the link to the Amazon setup documentation here?\n+TODO: Once we have documentation for the Amazon setup, we should add the link to the Amazon setup\n+documentation here.\n3) Add this into `JDG1_HOME/standalone/configuration/clustered.xml` under cache-container named `clustered` :\n@@ -579,7 +572,7 @@ Event 'CLIENT_CACHE_ENTRY_REMOVED', key '193489e7-e2bc-4069-afe8-f1dfa73084ea',\n```\n-Administration of Cross-DC deployment\n+Administration of Cross DC deployment\n=====================================\nFew tips and possibilities related to the Cross-DC deployment.\n@@ -590,10 +583,8 @@ is referenced from the infinispan cache `remote-store` elements, is already runn\n* Every datacenter can have more database nodes if you want to support database failover and better reliability.\n-In that case, the JDBC URL used in the configuration of the `KeycloakDS` datasource in `standalone-ha.xml`\n-needs to contain URLs of all the actual database nodes of the particular DC.\n-\n-QUESTION: Is more info needed? Example of the JDBC URLs with more DB nodes? Or is it out of our scope?\n+Refer to the documentation of your database and JDBC driver for the details how to setup this on the\n+database side and how the `KeycloakDS` datasource on Keycloak side needs to be configured.\n* As mentioned before in [the JDG Server setup section](#jdg-server-setup), every datacenter can have more JDG servers\n@@ -603,12 +594,14 @@ automatically send new topology to the Keycloak servers about the change in\nthe JDG cluster, so the remote store on Keycloak side will know to which JDG servers it can connect.\nRead the JDG/Infinispan and Wildfly documentation for more details around this.\n-QUESTION: Should we provide more info? Or rather wait for the feedback from customers and community?\n-\n* It is highly recommended that master JDG server is running in every site before the Keycloak servers in **any** site\n-are executed. Like in our example, we executed both `jdg1` and `jdg2` first and all Keycloak servers afterwards. The details are described in\n-[next section](#bringing-sites-offline-and-online).\n+are executed. Like in our example, we executed both `jdg1` and `jdg2` first and all Keycloak servers afterwards. If you still\n+need to run the Keycloak server and the backup site is offline, it is recommended to manually switch the backup site\n+offline on the JDG servers on your site as described in [next section](#bringing-sites-offline-and-online).\n+Without manually switching the unavailable site offline, the first startup may fail or they may be some exceptions during\n+startup until the backup site is taken offline automatically due the configured count of failed operations.\n+See [this part](#take-site-offline) for details.\nBringing sites offline and online\n@@ -638,23 +631,14 @@ Take site offline\nThere are 2 ways to take the site offline.\n1) **Manually by admin** - Admin can use the `jconsole` or other tool and run some JMX operations to manually take the particular site offline.\n-This is useful especially if the outage is planned. With `jconsole`, you can connect to the `jdg1` server and use the MBean `jboss.datagrid-infinispan:type=Cache,name=\"sessions(repl_sync)\",manager=\"clustered\",component=XSiteAdmin`\n-and then operation `takeSiteOffline` with the argument `site2` as shown in the picture. You can then check the operation `status` to check\n-if site is really offline. See the picture for details:\n-\n-PICTURE: https://drive.google.com/file/d/1g6tJ979lSmlcR7g3AWDj4cUc0xWKruiH/view?usp=sharing\n+This is useful especially if the outage is planned. With `jconsole` or CLI, you can connect to the `jdg1` server and take the `site2` offline.\n+More details about this is\n+in the [JDG documentation](https://access.redhat.com/documentation/en-us/red_hat_jboss_data_grid/7.1/html/administration_and_configuration_guide/set_up_cross_datacenter_replication#taking_a_site_offline)\nWARNING: This turned off the backup to `site2` for the cache `sessions`. The same steps usually needs to be done for all the\nother Keycloak caches mentioned [here](#sync-or-async-backups) .\nSTOPWARNING\n-There are also ways to take site offline manually with usage of CLI. More details about this is\n-in the [JDG documentation](https://access.redhat.com/documentation/en-us/red_hat_jboss_data_grid/7.1/html/administration_and_configuration_guide/set_up_cross_datacenter_replication#taking_a_site_offline)\n-\n-QUESTION: Should we provide some CLI script to help taking site offline for all our caches? And similarly for putting sites back online\n-and do the state transfer?\n-\n-\n2) **Automatically** - After some amount of failed backups, the `site2` will be usually automatically taken offline. This is done due the\nconfiguration of `take-offline` element inside the cache configuration as configured [here](#jdg-server-setup) .\n@@ -680,7 +664,7 @@ Take site online\nOnce your network is back and `site1` and `site2` can talk to each other, you may need to put the site online. This needs to be done\nmanually through JMX or CLI in similar way as described in the [previous section](#take-site-offline).\n-The JMX operation is `bringSiteOnline` . Again, you may need to check all the caches and bring them online.\n+Again, you may need to check all the caches and bring them online.\nOnce the sites are put online, it's usually good to:\n* Do the [state transfer](#state-transfer)\n@@ -703,7 +687,7 @@ correctly with 100% consistent data between sites. For the case of Keycloak, it\nwill need to re-login again to their clients. Or have the improper count of loginFailures tracked for brute force protection. See JDG/JGroups/Infinispan\ndocs for more tips how to deal with split brain.\n-The state transfer can be done through JMX. Operation name is `pushState` . There are few other operations to monitor status, cancel push state etc.\n+The state transfer can be done again on the JDG side through JMX. Operation name is `pushState` . There are few other operations to monitor status, cancel push state etc.\nMore info about state transfer is in JDG docs - https://access.redhat.com/documentation/en-us/red_hat_jboss_data_grid/7.1/html/administration_and_configuration_guide/set_up_cross_datacenter_replication#state_transfer_between_sites\nClear caches\n@@ -773,8 +757,7 @@ transaction will fail-fast if there is other transaction in progress for same ke\nThe reason for switch this to 0 instead of default 10 seconds was to avoid possible deadlock issues. With Keycloak,\nit can happen that same entity (typically session entity or loginFailure) is updated concurrently from both sites.\nThis can cause deadlock under some circumstances, which will cause the transaction blocked for 10 seconds. See [this\n- JIRA](https://issues.jboss.org/browse/JDG-1318) for details (TODO: REMOVE THIS NOTE NOTE: It was decided on some PM call\n- to mention this issue in our docs if I understood correctly).\n+ JIRA](https://issues.jboss.org/browse/JDG-1318) for details.\nWith timeout 0, the transaction will immediately fail and then will be retried from Keycloak if backup `failure-policy` with\nthe value `FAIL` is configured. As long as the second concurrent transaction is finished, the retry will be usually successful and entity\n@@ -884,6 +867,30 @@ Make sure that the site name and the node name looks as expected during the star\nThis can be also checked in JConsole through the GMS view. Also look\nat [cluster troubleshooting](http://www.keycloak.org/docs/latest/server_installation/index.html#troubleshooting) for the additional details.\n+* If there are exceptions during startup of Keycloak server like:\n+```\n+17:33:58,605 ERROR [org.infinispan.client.hotrod.impl.operations.RetryOnFailureOperation] (ServerService Thread Pool -- 59) ISPN004007: Exception encountered. Retry 10 out of 10: org.infinispan.client.hotrod.exceptions.TransportException:: Could not fetch transport\n+...\n+Caused by: org.infinispan.client.hotrod.exceptions.TransportException:: Could not connect to server: 127.0.0.1:12232\n+ at org.infinispan.client.hotrod.impl.transport.tcp.TcpTransport.<init>(TcpTransport.java:82)\n+\n+```\n+\n+it usually means that Keycloak server is not able to reach the JDG server in his own datacenter. Make sure that\n+firewall is set as expected and JDG server is possible to connect.\n+\n+\n+* If there are exceptions during startup of Keycloak server like:\n+```\n+16:44:18,321 WARN [org.infinispan.client.hotrod.impl.protocol.Codec21] (ServerService Thread Pool -- 57) ISPN004005: Error received from the server: javax.transaction.RollbackException: ARJUNA016053: Could not commit transaction.\n+ ...\n+```\n+then it's good to check the log of corresponding JDG server of our site and check if it doesn't failed to backup\n+to the other site. If the backup site is unavailable, then it's recommended to switch it offline, so that JDG server\n+won't try to backup to the offline site and hence the operations will pass successfully on Keycloak server side as well.\n+More details are described in [this section](#administration-of-cross-dc-deployment) .\n+\n+\n* Check the infinispan statistics, which are again available through JMX. For example, you can try to login and then see if the new session\nwas successfully written to both JDG servers and is available in the `sessions` cache there. This can be done indirectly by checking\nthe count of elements in the `sessions` cache for the MBean `jboss.datagrid-infinispan:type=Cache,name=\"sessions(repl_sync)\",manager=\"clustered\",component=Statistics` .\n@@ -898,8 +905,8 @@ to avoid put big attachements to the mail sent to the mailing list.\n* If you updated the entity (EG. user) on Keycloak server on `site1` and you don't see that entity updated on the Keycloak server on `site2`, then\nthe issue can be either in the replication of the synchronous database itself or just that Keycloak caches are not properly invalidated. You may\ntry to temporarily disable the Keycloak caches as described [here](http://www.keycloak.org/docs/latest/server_installation/index.html#disabling-caching)\n-to nail down if the issue is in replicated database. Also it may help to manually connect to the database and check if data are updated\n-as expected. This is specific to every database, so we won't describe here.\n+to nail down if the issue is at the database replication level. Also it may help to manually connect to the database and check if data are updated\n+as expected. This is specific to every database, so we won't describe the details here.\n* Sometimes you may see the exceptions related to locks like this in JDG log:\n@@ -912,3 +919,12 @@ writing keys [[B0x033E243034396234..[39]]: org.infinispan.util.concurrent.Timeou\nThose exceptions are not necessarily an issue. They may happen anytime when concurrent edit of same\nentity is triggered on both DCs. Which can be the often case in some deployment. Usually the Keycloak is notified about the failed operation\nand will retry it, so from the user's point of view, there is usually not any issue.\n+\n+* If you try to authenticate with Keycloak to your application, but it failed with the infinite number\n+of redirects in your browser and you see the errors like this in the Keycloak server log:\n+```\n+2017-11-27 14:50:31,587 WARN [org.keycloak.events] (default task-17) type=LOGIN_ERROR, realmId=master, clientId=null, userId=null, ipAddress=37.188.148.81, error=expired_code, restart_after_timeout=true\n+```\n+it probably means that your loadbalancer needs to be set to support sticky sessions.\n+Make sure that the provided route name used during startup of Keycloak server (Property `jboss.node.name`)\n+contains the correct name used by loadbalancer server to identify current server.\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4188 CrossDC documentation. Addressed some questions and comments based on feedback.
339,235
27.11.2017 20:59:18
-3,600
24b7e318cab0926b6f71d77152b2a385a737c2b5
Fix all locales showing in RH-SSO
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/account/theme.properties", "new_path": "themes/src/main/resources-community/theme/base/account/theme.properties", "diff": "-locales=ca,de,en,es,fr,it,ja,lt,no,nl,pt-BR,ru,sv\n+locales=ca,de,en,es,fr,it,ja,lt,nl,no,pt-BR,ru,sv,zh-CN\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/admin/theme.properties", "new_path": "themes/src/main/resources-community/theme/base/admin/theme.properties", "diff": "-import=common/keycloak\n-locales=ca,en,es,fr,it,ja,lt,nl,no,pt-BR,ru,zh-CN\n+locales=ca,de,en,es,fr,it,ja,lt,nl,no,pt-BR,ru,sv,zh-CN\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/email/theme.properties", "new_path": "themes/src/main/resources-community/theme/base/email/theme.properties", "diff": "-locales=ca,de,en,es,fr,it,ja,lt,nl,no,pt-BR,ru,sv\n+locales=ca,de,en,es,fr,it,ja,lt,nl,no,pt-BR,ru,sv,zh-CN\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/login/theme.properties", "new_path": "themes/src/main/resources-community/theme/base/login/theme.properties", "diff": "-locales=ca,de,en,es,fr,it,ja,lt,no,nl,pt-BR,ru,sv\n+locales=ca,de,en,es,fr,it,ja,lt,nl,no,pt-BR,ru,sv,zh-CN\n\\ No newline at end of file\n" }, { "change_type": "DELETE", "old_path": "themes/src/main/resources/theme/base/account/theme.properties", "new_path": null, "diff": "-locales=ca,de,en,es,fr,it,ja,lt,nl,no,pt-BR,ru,zh-CN\n" }, { "change_type": "DELETE", "old_path": "themes/src/main/resources/theme/base/admin/theme.properties", "new_path": null, "diff": "-import=common/keycloak\n-locales=ca,en,es,fr,it,ja,lt,nl,no,pt-BR,ru,zh-CN\n" }, { "change_type": "DELETE", "old_path": "themes/src/main/resources/theme/base/email/theme.properties", "new_path": null, "diff": "-locales=ca,de,en,es,fr,it,ja,lt,nl,no,pt-BR,ru,zh-CN\n" }, { "change_type": "DELETE", "old_path": "themes/src/main/resources/theme/base/login/theme.properties", "new_path": null, "diff": "-locales=ca,de,en,es,fr,it,ja,lt,nl,no,pt-BR,ru,zh-CN\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5913 Fix all locales showing in RH-SSO
339,207
28.11.2017 09:54:57
7,200
792ffdf39b1541f9720d2536ce38c2f384e62a5f
Trace-level should log tokens without their signatures
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/BearerTokenRequestAuthenticator.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/BearerTokenRequestAuthenticator.java", "diff": "@@ -23,6 +23,8 @@ import org.keycloak.adapters.spi.AuthChallenge;\nimport org.keycloak.adapters.spi.AuthOutcome;\nimport org.keycloak.adapters.spi.HttpFacade;\nimport org.keycloak.common.VerificationException;\n+import org.keycloak.jose.jws.JWSInput;\n+import org.keycloak.jose.jws.JWSInputException;\nimport org.keycloak.representations.AccessToken;\nimport javax.security.cert.X509Certificate;\n@@ -83,6 +85,16 @@ public class BearerTokenRequestAuthenticator {\n}\nprotected AuthOutcome authenticateToken(HttpFacade exchange, String tokenString) {\n+ log.debug(\"Verifying access_token\");\n+ if (log.isTraceEnabled()) {\n+ try {\n+ JWSInput jwsInput = new JWSInput(tokenString);\n+ String wireString = jwsInput.getWireString();\n+ log.tracef(\"\\taccess_token: %s\", wireString.substring(0, wireString.lastIndexOf(\".\")) + \".signature\");\n+ } catch (JWSInputException e) {\n+ log.errorf(e, \"Failed to parse access_token: %s\", tokenString);\n+ }\n+ }\ntry {\ntoken = AdapterRSATokenVerifier.verifyToken(tokenString, deployment);\n} catch (VerificationException e) {\n@@ -124,6 +136,7 @@ public class BearerTokenRequestAuthenticator {\n}\nsurrogate = chain[0].getSubjectDN().getName();\n}\n+ log.debug(\"successful authorized\");\nreturn AuthOutcome.AUTHENTICATED;\n}\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/OAuthRequestAuthenticator.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/OAuthRequestAuthenticator.java", "diff": "@@ -350,6 +350,14 @@ public class OAuthRequestAuthenticator {\ntokenString = tokenResponse.getToken();\nrefreshToken = tokenResponse.getRefreshToken();\nidTokenString = tokenResponse.getIdToken();\n+\n+ log.debug(\"Verifying tokens\");\n+ if (log.isTraceEnabled()) {\n+ logToken(\"\\taccess_token\", tokenString);\n+ logToken(\"\\tid_token\", idTokenString);\n+ logToken(\"\\trefresh_token\", refreshToken);\n+ }\n+\ntry {\ntoken = AdapterRSATokenVerifier.verifyToken(tokenString, deployment);\nif (idTokenString != null) {\n@@ -404,4 +412,13 @@ public class OAuthRequestAuthenticator {\nreturn originalUri;\n}\n+ private void logToken(String name, String token) {\n+ try {\n+ JWSInput jwsInput = new JWSInput(token);\n+ String wireString = jwsInput.getWireString();\n+ log.tracef(\"\\t%s: %s\", name, wireString.substring(0, wireString.lastIndexOf(\".\")) + \".signature\");\n+ } catch (JWSInputException e) {\n+ log.errorf(e, \"Failed to parse %s: %s\", name, token);\n+ }\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-5925] - Trace-level should log tokens without their signatures
339,641
28.11.2017 14:44:08
-3,600
b0b28e6282efe59a655e6b963423b261c6b958b1
added additional profile to springboot prod testing
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/springboot-tests/pom.xml", "new_path": "testsuite/integration-arquillian/tests/other/springboot-tests/pom.xml", "diff": "<adapter.container>tomcat</adapter.container>\n<repo.argument />\n+ <maven.settings.file />\n</properties>\n<dependencies>\n<configuration>\n<name>springboot</name>\n<workingDir>../../../../test-apps/spring-boot-adapter</workingDir>\n+ <healthcheckUrl>http://localhost:8280/index.html</healthcheckUrl>\n+ <waitAfterLaunch>360</waitAfterLaunch>\n<arguments>\n<argument>mvn</argument>\n<argument>spring-boot:run</argument>\n+ <argument>-B</argument>\n<argument>-Dkeycloak.version=${project.version}</argument>\n<argument>-Pspring-boot-adapter-${adapter.container}</argument>\n<argument>-Dmaven.repo.local=${settings.localRepository}</argument>\n</build>\n</profile>\n+ <profile>\n+ <id>test-springboot-prod</id>\n+ <properties>\n+ <exclude.springboot>-</exclude.springboot>\n+ </properties>\n+\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <groupId>com.bazaarvoice.maven.plugins</groupId>\n+ <artifactId>process-exec-maven-plugin</artifactId>\n+ <version>0.7</version>\n+ <executions>\n+ <execution>\n+ <id>spring-boot-application-process</id>\n+ <phase>generate-test-resources</phase>\n+ <goals>\n+ <goal>start</goal>\n+ </goals>\n+ <configuration>\n+ <name>springboot</name>\n+ <workingDir>../../../../test-apps/spring-boot-adapter</workingDir>\n+ <healthcheckUrl>http://localhost:8280/index.html</healthcheckUrl>\n+ <waitAfterLaunch>360</waitAfterLaunch>\n+ <arguments>\n+ <argument>mvn</argument>\n+ <argument>spring-boot:run</argument>\n+ <argument>-B</argument>\n+ <argument>-s</argument>\n+ <argument>${maven.settings.file}</argument>\n+ <argument>-Dkeycloak.version=${project.version}</argument>\n+ <argument>-Pspring-boot-adapter-${adapter.container}</argument>\n+ <argument>-Dmaven.repo.local=${settings.localRepository}</argument>\n+ </arguments>\n+ </configuration>\n+ </execution>\n+\n+ <execution>\n+ <id>kill-processes</id>\n+ <phase>post-integration-test</phase>\n+ <goals>\n+ <goal>stop-all</goal>\n+ </goals>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ </plugins>\n+ </build>\n+ </profile>\n+\n<profile>\n<id>turn-on-repo-url</id>\n<activation>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-3837] added additional profile to springboot prod testing
339,581
28.11.2017 17:35:13
-3,600
4240295af93924134c54268cc2b96ff6b9c9ebc0
Cluster tests don't work with non-undertow server
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/wildfly-balancer/src/main/xslt/mod_cluster.xsl", "new_path": "testsuite/integration-arquillian/servers/wildfly-balancer/src/main/xslt/mod_cluster.xsl", "diff": "<xsl:template match=\"//*[local-name()='socket-binding-group' and @name='standard-sockets']\">\n<xsl:copy>\n<xsl:apply-templates select=\"node()|@*\"/>\n- <socket-binding name=\"modcluster\" interface=\"private\" port=\"23364\" multicast-address=\"${{jboss.default.multicast.address:230.0.0.4}}\"/>\n+ <socket-binding name=\"modcluster\" interface=\"private\" port=\"23364\" multicast-address=\"${{jboss.default.multicast.address:230.0.0.4}}\" multicast-port=\"23364\" />\n</xsl:copy>\n</xsl:template>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java", "diff": "@@ -217,9 +217,10 @@ public class AuthServerTestEnricher {\ncontainers.stream()\n.filter(c -> c.getQualifier().startsWith(AUTH_SERVER_BACKEND))\n+ .sorted((a, b) -> a.getQualifier().compareTo(b.getQualifier())) // ordering is expected by the cluster tests\n.forEach(c -> {\n- String portOffsetString = c.getArquillianContainer().getContainerConfiguration().getContainerProperties().getOrDefault(\"bindHttpPortOffset\", \"0\");\n- updateWithAuthServerInfo(c, Integer.valueOf(portOffsetString));\n+ int portOffset = Integer.parseInt(c.getQualifier().substring(AUTH_SERVER_BACKEND.length()));\n+ updateWithAuthServerInfo(c, portOffset);\nsuiteContext.addAuthServerBackendsInfo(0, c);\n});\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/SuiteContext.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/SuiteContext.java", "diff": "@@ -180,10 +180,10 @@ public final class SuiteContext {\n}\n} else if (isAuthServerCluster()) {\nsb.append(isAuthServerCluster() ? \"\\nFrontend: \" : \"\")\n- .append(getAuthServerInfo().getQualifier())\n+ .append(getAuthServerInfo().getQualifier()).append(\" - \").append(getAuthServerInfo().getContextRoot().toExternalForm())\n.append(\"\\n\");\n- getAuthServerBackendsInfo().forEach(bInfo -> sb.append(\" Backend: \").append(bInfo).append(\"\\n\"));\n+ getAuthServerBackendsInfo().forEach(bInfo -> sb.append(\" Backend: \").append(bInfo).append(\" - \").append(bInfo.getContextRoot().toExternalForm()).append(\"\\n\"));\n} else {\nsb.append(getAuthServerInfo().getQualifier())\n.append(\"\\n\");\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5922 Cluster tests don't work with non-undertow server
339,207
28.11.2017 19:32:41
7,200
bf73375a5c589d75f13031b351d224b130606aad
Changing response to return a 400 in case scope is invalid
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authorization/util/Permissions.java", "new_path": "services/src/main/java/org/keycloak/authorization/util/Permissions.java", "diff": "@@ -27,6 +27,7 @@ import java.util.List;\nimport java.util.Map;\nimport java.util.Set;\nimport java.util.stream.Collectors;\n+import javax.ws.rs.core.Response.Status;\nimport org.keycloak.authorization.AuthorizationProvider;\nimport org.keycloak.authorization.Decision.Effect;\n@@ -42,6 +43,7 @@ import org.keycloak.authorization.store.ResourceStore;\nimport org.keycloak.authorization.store.ScopeStore;\nimport org.keycloak.authorization.store.StoreFactory;\nimport org.keycloak.representations.idm.authorization.Permission;\n+import org.keycloak.services.ErrorResponseException;\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n@@ -103,7 +105,7 @@ public final class Permissions {\nScope byName = scopeStore.findByName(scopeName, resource.getResourceServer().getId());\nif (byName == null) {\n- throw new RuntimeException(\"Invalid scope [\" + scopeName + \"].\");\n+ throw new ErrorResponseException(\"invalid_scope\", \"Invalid scope [\" + scopeName + \"].\", Status.BAD_REQUEST);\n}\nreturn byName;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-5901] - Changing response to return a 400 in case scope is invalid
339,207
28.11.2017 19:45:49
7,200
c5b06f23e95536a0c64402a4f65a3b93b0ce684c
Returning error response when resource does not exist
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authorization/entitlement/EntitlementService.java", "new_path": "services/src/main/java/org/keycloak/authorization/entitlement/EntitlementService.java", "diff": "@@ -211,16 +211,22 @@ public class EntitlementService {\nbreak;\n}\n- Resource resource;\n+ Resource resource = null;\nif (requestedResource.getResourceSetId() != null) {\nresource = storeFactory.getResourceStore().findById(requestedResource.getResourceSetId(), resourceServer.getId());\n- } else {\n+ if (resource == null) {\n+ throw new ErrorResponseException(\"invalid_resource\", \"Resource with id [\" + requestedResource.getResourceSetId() + \"] does not exist.\", Status.FORBIDDEN);\n+ }\n+ } else if (requestedResource.getResourceSetName() != null) {\nresource = storeFactory.getResourceStore().findByName(requestedResource.getResourceSetName(), resourceServer.getId());\n+ if (resource == null) {\n+ throw new ErrorResponseException(\"invalid_resource\", \"Resource with name [\" + requestedResource.getResourceSetName() + \"] does not exist.\", Status.FORBIDDEN);\n+ }\n}\nif (resource == null && (requestedResource.getScopes() == null || requestedResource.getScopes().isEmpty())) {\n- throw new ErrorResponseException(\"invalid_resource\", \"Resource with id [\" + requestedResource.getResourceSetId() + \"] or name [\" + requestedResource.getResourceSetName() + \"] does not exist.\", Status.FORBIDDEN);\n+ throw new ErrorResponseException(\"invalid_request\", \"You must provide a resource and/or scopes.\", Status.FORBIDDEN);\n}\nSet<ScopeRepresentation> requestedScopes = requestedResource.getScopes().stream().map(ScopeRepresentation::new).collect(Collectors.toSet());\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-5900] - Returning error response when resource does not exist
339,207
29.11.2017 11:53:37
7,200
9ffc11d04fa12bc4d0f0152514572cb5346d4c97
Unable to import PEM certificate > 2048
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/ClientEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/ClientEntity.java", "diff": "@@ -115,7 +115,7 @@ public class ClientEntity {\n@ElementCollection\n@MapKeyColumn(name=\"NAME\")\n- @Column(name=\"VALUE\", length = 2048)\n+ @Column(name=\"VALUE\", length = 4000)\n@CollectionTable(name=\"CLIENT_ATTRIBUTES\", joinColumns={ @JoinColumn(name=\"CLIENT_ID\") })\nprotected Map<String, String> attributes = new HashMap<String, String>();\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-3.4.1.xml", "diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\" standalone=\"no\"?>\n+<!--\n+ ~ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ ~ * and other contributors as indicated by the @author tags.\n+ ~ *\n+ ~ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ * you may not use this file except in compliance with the License.\n+ ~ * You may obtain a copy of the License at\n+ ~ *\n+ ~ * http://www.apache.org/licenses/LICENSE-2.0\n+ ~ *\n+ ~ * Unless required by applicable law or agreed to in writing, software\n+ ~ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ * See the License for the specific language governing permissions and\n+ ~ * limitations under the License.\n+ -->\n+<databaseChangeLog xmlns=\"http://www.liquibase.org/xml/ns/dbchangelog\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:schemaLocation=\"http://www.liquibase.org/xml/ns/dbchangelog http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd\">\n+\n+ <changeSet author=\"[email protected]\" id=\"3.4.1\">\n+ <!-- KEYCLOAK-4231, changing length to same value used by COMPONENT_CONFIG.VALUE -->\n+ <modifyDataType tableName=\"CLIENT_ATTRIBUTES\" columnName=\"VALUE\" newDataType=\"VARCHAR(4000)\"/>\n+ </changeSet>\n+\n+</databaseChangeLog>\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-master.xml", "new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-master.xml", "diff": "<include file=\"META-INF/jpa-changelog-3.3.0.xml\"/>\n<include file=\"META-INF/jpa-changelog-authz-3.4.0.CR1.xml\"/>\n<include file=\"META-INF/jpa-changelog-3.4.0.xml\"/>\n+ <include file=\"META-INF/jpa-changelog-3.4.1.xml\"/>\n</databaseChangeLog>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-4231] - Unable to import PEM certificate > 2048
339,235
29.11.2017 12:55:47
-3,600
0bd2e63162672f5ef9bbf1135946e81f915f4b89
Align dependencies with WildFly 11
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly-elytron/pom.xml", "new_path": "adapters/oidc/wildfly-elytron/pom.xml", "diff": "<dependency>\n<groupId>org.wildfly.common</groupId>\n<artifactId>wildfly-common</artifactId>\n- <version>1.2.0.Beta1</version>\n+ <scope>provided</scope>\n</dependency>\n<dependency>\n<groupId>org.wildfly.security</groupId>\n" }, { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<jboss.as.version>7.2.0.Final</jboss.as.version>\n- <aesh.version>0.66.15</aesh.version>\n- <apache.httpcomponents.version>4.5</apache.httpcomponents.version>\n- <apache.httpcomponents.httpcore.version>4.4.1</apache.httpcomponents.httpcore.version>\n+ <aesh.version>0.66.19</aesh.version>\n+ <apache.httpcomponents.version>4.5.2</apache.httpcomponents.version>\n+ <apache.httpcomponents.httpcore.version>4.4.4</apache.httpcomponents.httpcore.version>\n<apache.mime4j.version>0.6</apache.mime4j.version>\n- <jboss.dmr.version>1.3.0.Final</jboss.dmr.version>\n+ <jboss.dmr.version>1.4.1.Final</jboss.dmr.version>\n<bouncycastle.version>1.56</bouncycastle.version>\n- <cxf.version>3.1.5</cxf.version>\n+ <cxf.version>3.1.12</cxf.version>\n<dom4j.version>1.6.1</dom4j.version>\n<github.relaxng.version>2011.1</github.relaxng.version>\n- <h2.version>1.3.173</h2.version>\n- <hibernate.entitymanager.version>5.0.7.Final</hibernate.entitymanager.version>\n+ <h2.version>1.4.193</h2.version>\n+ <hibernate.entitymanager.version>5.1.10.Final</hibernate.entitymanager.version>\n<hibernate.javax.persistence.version>1.0.0.Final</hibernate.javax.persistence.version>\n<infinispan.version>8.2.8.Final</infinispan.version>\n- <jackson.version>2.5.4</jackson.version>\n- <jackson.databind.version>2.5.4</jackson.databind.version>\n+ <jackson.version>2.8.9</jackson.version>\n+ <jackson.databind.version>2.8.9</jackson.databind.version>\n<javax.mail.version>1.5.5</javax.mail.version>\n- <jboss.logging.version>3.3.0.Final</jboss.logging.version>\n+ <jboss.logging.version>3.3.1.Final</jboss.logging.version>\n<jboss.logging.tools.version>2.0.1.Final</jboss.logging.tools.version>\n<jboss.logging.tools.wf8.version>1.2.0.Final</jboss.logging.tools.wf8.version>\n<jboss-jaxrs-api_2.0_spec>1.0.0.Final</jboss-jaxrs-api_2.0_spec>\n- <jboss-transaction-api_1.2_spec>1.0.0.Final</jboss-transaction-api_1.2_spec>\n+ <jboss-transaction-api_1.2_spec>1.0.1.Final</jboss-transaction-api_1.2_spec>\n<jboss.spec.javax.xml.bind.jboss-jaxb-api_2.2_spec.version>1.0.4.Final</jboss.spec.javax.xml.bind.jboss-jaxb-api_2.2_spec.version>\n- <log4j.version>1.2.16</log4j.version>\n+ <log4j.version>1.2.17</log4j.version>\n<resteasy.version>3.0.24.Final</resteasy.version>\n- <slf4j.version>1.7.7</slf4j.version>\n+ <slf4j.version>1.7.22</slf4j.version>\n<sun.istack.version>2.21</sun.istack.version>\n<sun.jaxb.version>2.2.11</sun.jaxb.version>\n<sun.xsom.version>20140925</sun.xsom.version>\n<elytron.version>1.1.6.Final</elytron.version>\n<elytron.undertow-server.version>1.0.1.Final</elytron.undertow-server.version>\n<woodstox.version>5.0.3</woodstox.version>\n- <xmlsec.version>2.0.5</xmlsec.version>\n+ <xmlsec.version>2.0.8</xmlsec.version>\n<glassfish.json.version>1.0.4</glassfish.json.version>\n+ <wildfly.common.version>1.2.0.Final</wildfly.common.version>\n<!-- Authorization Drools Policy Provider -->\n<version.org.drools>6.4.0.Final</version.org.drools>\n<artifactId>wildfly-elytron</artifactId>\n<version>${elytron.version}</version>\n</dependency>\n+ <dependency>\n+ <groupId>org.wildfly.common</groupId>\n+ <artifactId>wildfly-common</artifactId>\n+ <version>${wildfly.common.version}</version>\n+ </dependency>\n<dependency>\n<groupId>org.wildfly.security.elytron-web</groupId>\n<artifactId>undertow-server</artifactId>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5939 Align dependencies with WildFly 11
339,185
29.11.2017 22:22:35
-3,600
9cae8b79e46c4b5c814b5966d89dc11123ca3d1b
Fix relay configuration
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/cache-server/jboss/common/add-keycloak-caches.xsl", "new_path": "testsuite/integration-arquillian/servers/cache-server/jboss/common/add-keycloak-caches.xsl", "diff": "<relay site=\"{$local.site}\">\n<remote-site name=\"{$remote.site}\" channel=\"xsite\"/>\n+ <property name=\"relay_multicasts\">false</property>\n</relay>\n</xsl:copy>\n</xsl:template>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/infinispan/configs/add-keycloak-caches.cli.template", "new_path": "testsuite/performance/infinispan/configs/add-keycloak-caches.cli.template", "diff": "@@ -7,7 +7,7 @@ cd /subsystem=datagrid-jgroups\n./channel=xsite:add(stack=tcp-private)\n# 2.b)\n-./stack=udp/relay=RELAY:add(site=\"%LOCAL_SITE%\")\n+./stack=udp/relay=RELAY:add(site=\"%LOCAL_SITE%\", properties={relay_multicasts=false})\n./stack=udp/relay=RELAY/remote-site=%REMOTE_SITE%:add(channel=xsite)\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5908 Fix relay configuration
339,235
28.11.2017 11:53:55
-3,600
2be78a02391bdca41215b74dab7b03337267bbfb
Add error handler for uncaught errors
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/JpaKeycloakTransaction.java", "new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/JpaKeycloakTransaction.java", "diff": "package org.keycloak.connections.jpa;\n+import org.jboss.logging.Logger;\nimport org.keycloak.models.KeycloakTransaction;\nimport javax.persistence.EntityManager;\n@@ -28,6 +29,8 @@ import javax.persistence.PersistenceException;\n*/\npublic class JpaKeycloakTransaction implements KeycloakTransaction {\n+ private static final Logger logger = Logger.getLogger(JpaKeycloakTransaction.class);\n+\nprotected EntityManager em;\npublic JpaKeycloakTransaction(EntityManager em) {\n@@ -42,6 +45,7 @@ public class JpaKeycloakTransaction implements KeycloakTransaction {\n@Override\npublic void commit() {\ntry {\n+ logger.trace(\"Committing transaction\");\nem.getTransaction().commit();\n} catch (PersistenceException e) {\nthrow PersistenceExceptionConverter.convert(e.getCause() != null ? e.getCause() : e);\n@@ -50,6 +54,7 @@ public class JpaKeycloakTransaction implements KeycloakTransaction {\n@Override\npublic void rollback() {\n+ logger.trace(\"Rollback transaction\");\nem.getTransaction().rollback();\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/FreeMarkerLoginFormsProvider.java", "new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/FreeMarkerLoginFormsProvider.java", "diff": "@@ -171,6 +171,10 @@ public class FreeMarkerLoginFormsProvider implements LoginFormsProvider {\nattributes.put(\"login\", new LoginBean(formData));\n+ if (status != null) {\n+ attributes.put(\"statusCode\", status.getStatusCode());\n+ }\n+\nswitch (page) {\ncase LOGIN_CONFIG_TOTP:\nattributes.put(\"totp\", new TotpBean(session, realm, user));\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/UrlBean.java", "new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/UrlBean.java", "diff": "@@ -33,7 +33,7 @@ public class UrlBean {\nprivate String realm;\npublic UrlBean(RealmModel realm, Theme theme, URI baseURI, URI actionUri) {\n- this.realm = realm.getName();\n+ this.realm = realm != null ? realm.getName() : null;\nthis.theme = theme;\nthis.baseURI = baseURI;\nthis.actionuri = actionUri;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/DefaultKeycloakTransactionManager.java", "new_path": "services/src/main/java/org/keycloak/services/DefaultKeycloakTransactionManager.java", "diff": "@@ -41,6 +41,8 @@ public class DefaultKeycloakTransactionManager implements KeycloakTransactionMan\nprivate boolean rollback;\nprivate KeycloakSession session;\nprivate JTAPolicy jtaPolicy = JTAPolicy.REQUIRES_NEW;\n+ // Used to prevent double committing/rollback if there is an uncaught exception\n+ protected boolean completed;\npublic DefaultKeycloakTransactionManager(KeycloakSession session) {\nthis.session = session;\n@@ -90,6 +92,8 @@ public class DefaultKeycloakTransactionManager implements KeycloakTransactionMan\nthrow new IllegalStateException(\"Transaction already active\");\n}\n+ completed = false;\n+\nif (jtaPolicy == JTAPolicy.REQUIRES_NEW) {\nJtaTransactionManagerLookup jtaLookup = session.getProvider(JtaTransactionManagerLookup.class);\nif (jtaLookup != null) {\n@@ -109,6 +113,12 @@ public class DefaultKeycloakTransactionManager implements KeycloakTransactionMan\n@Override\npublic void commit() {\n+ if (completed) {\n+ return;\n+ } else {\n+ completed = true;\n+ }\n+\nRuntimeException exception = null;\nfor (KeycloakTransaction tx : prepare) {\ntry {\n@@ -156,6 +166,12 @@ public class DefaultKeycloakTransactionManager implements KeycloakTransactionMan\n@Override\npublic void rollback() {\n+ if (completed) {\n+ return;\n+ } else {\n+ completed = true;\n+ }\n+\nRuntimeException exception = null;\nrollback(exception);\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/services/error/KeycloakErrorHandler.java", "diff": "+package org.keycloak.services.error;\n+\n+import org.jboss.logging.Logger;\n+import org.jboss.resteasy.spi.Failure;\n+import org.jboss.resteasy.spi.HttpResponse;\n+import org.jboss.resteasy.spi.ResteasyProviderFactory;\n+import org.keycloak.Config;\n+import org.keycloak.forms.login.freemarker.model.UrlBean;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakTransaction;\n+import org.keycloak.models.KeycloakTransactionManager;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.services.managers.RealmManager;\n+import org.keycloak.services.messages.Messages;\n+import org.keycloak.services.util.LocaleHelper;\n+import org.keycloak.theme.FreeMarkerUtil;\n+import org.keycloak.theme.Theme;\n+import org.keycloak.theme.ThemeProvider;\n+import org.keycloak.theme.beans.MessageBean;\n+import org.keycloak.theme.beans.MessageFormatterMethod;\n+import org.keycloak.theme.beans.MessageType;\n+import org.keycloak.utils.MediaType;\n+import org.keycloak.utils.MediaTypeMatcher;\n+\n+import javax.ws.rs.WebApplicationException;\n+import javax.ws.rs.core.Context;\n+import javax.ws.rs.core.HttpHeaders;\n+import javax.ws.rs.core.Response;\n+import javax.ws.rs.core.UriInfo;\n+import javax.ws.rs.ext.ExceptionMapper;\n+import javax.ws.rs.ext.Provider;\n+import java.io.IOException;\n+import java.util.*;\n+import java.util.regex.Matcher;\n+import java.util.regex.Pattern;\n+\n+@Provider\n+public class KeycloakErrorHandler implements ExceptionMapper<Throwable> {\n+\n+ private static final Logger logger = Logger.getLogger(KeycloakErrorHandler.class);\n+\n+ private static final Pattern realmNamePattern = Pattern.compile(\".*/realms/([^/]+).*\");\n+\n+ @Context\n+ private UriInfo uriInfo;\n+\n+ @Context\n+ private KeycloakSession session;\n+\n+ @Context\n+ private HttpHeaders headers;\n+\n+ @Context\n+ private HttpResponse response;\n+\n+ @Override\n+ public Response toResponse(Throwable throwable) {\n+ KeycloakTransaction tx = ResteasyProviderFactory.getContextData(KeycloakTransaction.class);\n+ tx.setRollbackOnly();\n+\n+ int statusCode = getStatusCode(throwable);\n+\n+ if (statusCode >= 500 && statusCode <= 599) {\n+ logger.error(\"Uncaught server error\", throwable);\n+ }\n+\n+ if (!MediaTypeMatcher.isHtmlRequest(headers)) {\n+ return Response.status(statusCode).build();\n+ }\n+\n+ try {\n+ RealmModel realm = resolveRealm();\n+\n+ ThemeProvider themeProvider = session.getProvider(ThemeProvider.class, \"extending\");\n+ Theme theme = themeProvider.getTheme(realm.getLoginTheme(), Theme.Type.LOGIN);\n+\n+ Locale locale = LocaleHelper.getLocale(session, realm, null);\n+\n+ FreeMarkerUtil freeMarker = new FreeMarkerUtil();\n+ Map<String, Object> attributes = initAttributes(realm, theme, locale, statusCode);\n+\n+ String templateName = \"error.ftl\";\n+\n+ String content = freeMarker.processTemplate(attributes, templateName, theme);\n+ return Response.status(statusCode).type(MediaType.TEXT_HTML_UTF_8_TYPE).entity(content).build();\n+ } catch (Throwable t) {\n+ logger.error(\"Failed to create error page\", t);\n+ return Response.serverError().build();\n+ }\n+ }\n+\n+ private int getStatusCode(Throwable throwable) {\n+ int status = Response.Status.INTERNAL_SERVER_ERROR.getStatusCode();\n+ if (throwable instanceof WebApplicationException) {\n+ WebApplicationException ex = (WebApplicationException) throwable;\n+ status = ex.getResponse().getStatus();\n+ }\n+ if (throwable instanceof Failure) {\n+ Failure f = (Failure) throwable;\n+ status = f.getErrorCode();\n+ }\n+ return status;\n+ }\n+\n+ private RealmModel resolveRealm() {\n+ String path = uriInfo.getPath();\n+ Matcher m = realmNamePattern.matcher(path);\n+ String realmName;\n+ if(m.matches()) {\n+ realmName = m.group(1);\n+ } else {\n+ realmName = Config.getAdminRealm();\n+ }\n+\n+ RealmManager realmManager = new RealmManager(session);\n+ RealmModel realm = realmManager.getRealmByName(realmName);\n+ if (realm == null) {\n+ realm = realmManager.getRealmByName(Config.getAdminRealm());\n+ }\n+\n+ return realm;\n+ }\n+\n+ private Map<String, Object> initAttributes(RealmModel realm, Theme theme, Locale locale, int statusCode) throws IOException {\n+ Map<String, Object> attributes = new HashMap<>();\n+\n+ attributes.put(\"statusCode\", statusCode);\n+\n+ attributes.put(\"realm\", realm);\n+ attributes.put(\"url\", new UrlBean(realm, theme, uriInfo.getBaseUri(), null));\n+\n+ Properties messagesBundle = theme.getMessages(locale);\n+\n+ String errorKey = statusCode == 404 ? Messages.PAGE_NOT_FOUND : Messages.INTERNAL_SERVER_ERROR;\n+ String errorMessage = messagesBundle.getProperty(errorKey);\n+\n+ attributes.put(\"message\", new MessageBean(errorMessage, MessageType.ERROR));\n+\n+ try {\n+ attributes.put(\"msg\", new MessageFormatterMethod(locale, theme.getMessages(locale)));\n+ } catch (IOException e) {\n+ e.printStackTrace();\n+ }\n+\n+ try {\n+ attributes.put(\"properties\", theme.getProperties());\n+ } catch (IOException e) {\n+ e.printStackTrace();\n+ }\n+\n+ return attributes;\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/messages/Messages.java", "new_path": "services/src/main/java/org/keycloak/services/messages/Messages.java", "diff": "@@ -217,4 +217,9 @@ public class Messages {\npublic static final String DIFFERENT_USER_AUTHENTICATED = \"differentUserAuthenticated\";\npublic static final String BROKER_LINKING_SESSION_EXPIRED = \"brokerLinkingSessionExpired\";\n+\n+ public static final String PAGE_NOT_FOUND = \"pageNotFound\";\n+\n+ public static final String INTERNAL_SERVER_ERROR = \"internalServerError\";\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/KeycloakApplication.java", "new_path": "services/src/main/java/org/keycloak/services/resources/KeycloakApplication.java", "diff": "@@ -42,6 +42,7 @@ import org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.services.DefaultKeycloakSessionFactory;\nimport org.keycloak.services.ServicesLogger;\n+import org.keycloak.services.error.KeycloakErrorHandler;\nimport org.keycloak.services.filters.KeycloakTransactionCommitter;\nimport org.keycloak.services.managers.ApplianceBootstrap;\nimport org.keycloak.services.managers.RealmManager;\n@@ -127,6 +128,7 @@ public class KeycloakApplication extends Application {\nclasses.add(JsResource.class);\nclasses.add(KeycloakTransactionCommitter.class);\n+ classes.add(KeycloakErrorHandler.class);\nsingletons.add(new ObjectMapperResolver(Boolean.parseBoolean(System.getProperty(\"keycloak.jsonPrettyPrint\", \"false\"))));\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/RealmsResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/RealmsResource.java", "diff": "@@ -36,6 +36,7 @@ import org.keycloak.services.resource.RealmResourceProvider;\nimport org.keycloak.services.resources.account.AccountLoader;\nimport org.keycloak.services.util.CacheControlUtil;\nimport org.keycloak.services.util.ResolveRelative;\n+import org.keycloak.utils.MediaTypeMatcher;\nimport org.keycloak.utils.ProfileHelper;\nimport org.keycloak.wellknown.WellKnownProvider;\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/utils/MediaTypeMatcher.java", "diff": "+package org.keycloak.utils;\n+\n+import javax.ws.rs.core.HttpHeaders;\n+\n+public class MediaTypeMatcher {\n+\n+ public static boolean isHtmlRequest(HttpHeaders headers) {\n+ for (javax.ws.rs.core.MediaType m : headers.getAcceptableMediaTypes()) {\n+ if (!m.isWildcardType() && m.isCompatible(javax.ws.rs.core.MediaType.TEXT_HTML_TYPE)) {\n+ return true;\n+ }\n+ }\n+ return false;\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/TestingResourceProvider.java", "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/TestingResourceProvider.java", "diff": "@@ -690,6 +690,12 @@ public class TestingResourceProvider implements RealmResourceProvider {\nreturn Response.noContent().build();\n}\n+ @GET\n+ @Path(\"/uncaught-error\")\n+ public Response uncaughtError() {\n+ throw new RuntimeException(\"Uncaught error\");\n+ }\n+\nprivate void suspendTask(String taskName) {\nTimerProvider.TimerTaskContext taskContext = session.getProvider(TimerProvider.class).cancelTask(taskName);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/ContainerInfo.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/ContainerInfo.java", "diff": "package org.keycloak.testsuite.arquillian;\nimport org.jboss.arquillian.container.spi.Container;\n+import org.jboss.arquillian.container.spi.Container.State;\n+import org.keycloak.common.util.KeycloakUriBuilder;\n+import java.net.URISyntaxException;\nimport java.net.URL;\nimport java.util.Map;\nimport java.util.Objects;\n-import java.util.stream.Stream;\n-import org.jboss.arquillian.container.spi.Container.State;\n/**\n*\n@@ -41,6 +42,14 @@ public class ContainerInfo {\nreturn contextRoot;\n}\n+ public KeycloakUriBuilder getUriBuilder() {\n+ try {\n+ return KeycloakUriBuilder.fromUri(getContextRoot().toURI());\n+ } catch (URISyntaxException e) {\n+ throw new RuntimeException(e);\n+ }\n+ }\n+\npublic void setContextRoot(URL contextRoot) {\nthis.contextRoot = contextRoot;\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/resources/TestingResource.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/resources/TestingResource.java", "diff": "@@ -261,12 +261,20 @@ public interface TestingResource {\n@Produces(MediaType.APPLICATION_JSON)\nResponse suspendPeriodicTasks();\n-\n@POST\n@Path(\"/restore-periodic-tasks\")\n@Produces(MediaType.APPLICATION_JSON)\nResponse restorePeriodicTasks();\n+ @GET\n+ @Path(\"/uncaught-error\")\n+ @Produces(MediaType.TEXT_HTML_UTF_8)\n+ Response uncaughtError();\n+\n+ @GET\n+ @Path(\"/uncaught-error\")\n+ Response uncaughtErrorJson();\n+\n@POST\n@Path(\"/run-on-server\")\n@Consumes(MediaType.TEXT_PLAIN_UTF_8)\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/authentication/RegistrationFlowTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/authentication/RegistrationFlowTest.java", "diff": "@@ -55,8 +55,6 @@ public class RegistrationFlowTest extends AbstractAuthenticationTest {\nauthMgmtResource.addExecution(\"registration2\", data2);\nAssert.fail(\"Not expected to add execution of type 'registration-profile-action' under top flow\");\n} catch (BadRequestException bre) {\n- String errorMessage = bre.getResponse().readEntity(String.class);\n- Assert.assertEquals(\"No authentication provider found for id: registration-profile-action\", errorMessage);\n}\n// Should success to add execution under form flow\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/error/UncaughtErrorPageTest.java", "diff": "+package org.keycloak.testsuite.error;\n+\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.junit.Test;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.testsuite.pages.ErrorPage;\n+\n+import javax.ws.rs.core.Response;\n+import java.net.MalformedURLException;\n+import java.net.URI;\n+import java.util.List;\n+\n+import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertNull;\n+import static org.junit.Assert.assertTrue;\n+\n+public class UncaughtErrorPageTest extends AbstractKeycloakTest {\n+\n+ @Page\n+ private ErrorPage errorPage;\n+\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ }\n+\n+ @Test\n+ public void invalidResource() throws MalformedURLException {\n+ checkPageNotFound(\"/auth/nosuch\");\n+ }\n+\n+ @Test\n+ public void invalidRealm() throws MalformedURLException {\n+ checkPageNotFound(\"/auth/realms/nosuch\");\n+ }\n+\n+ @Test\n+ public void invalidRealmResource() throws MalformedURLException {\n+ checkPageNotFound(\"/auth/realms/master/nosuch\");\n+ }\n+\n+ @Test\n+ public void uncaughtErrorJson() {\n+ Response response = testingClient.testing().uncaughtError();\n+ assertNull(response.getEntity());\n+ assertEquals(500, response.getStatus());\n+ }\n+\n+ @Test\n+ public void uncaughtError() throws MalformedURLException {\n+ URI uri = suiteContext.getAuthServerInfo().getUriBuilder().path(\"/auth/realms/master/testing/uncaught-error\").build();\n+ driver.navigate().to(uri.toURL());\n+\n+ assertTrue(errorPage.isCurrent());\n+ assertEquals(\"An internal server error has occurred\", errorPage.getError());\n+ }\n+\n+ private void checkPageNotFound(String path) throws MalformedURLException {\n+ URI uri = suiteContext.getAuthServerInfo().getUriBuilder().path(path).build();\n+ driver.navigate().to(uri.toURL());\n+\n+ assertTrue(errorPage.isCurrent());\n+ assertEquals(\"Page not found\", errorPage.getError());\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties", "new_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties", "diff": "@@ -261,3 +261,6 @@ p3pPolicy=CP=\"This is not a P3P policy!\"\ndoX509Login=You will be logged in as\\:\nclientCertificate=X509 client certificate\\:\nnoCertificate=[No Certificate]\n+\n+pageNotFound=Page not found\n+internalServerError=An internal server error has occurred\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5924 Add error handler for uncaught errors
339,207
17.11.2017 17:51:49
7,200
6587cfa084951f8ade9729dccb6396a7e86edd05
Some Adapters do not work with SSL Redirect
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/AdapterDeploymentContext.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/AdapterDeploymentContext.java", "diff": "@@ -277,6 +277,16 @@ public class AdapterDeploymentContext {\ndelegate.setSslRequired(sslRequired);\n}\n+ @Override\n+ public int getConfidentialPort() {\n+ return delegate.getConfidentialPort();\n+ }\n+\n+ @Override\n+ public void setConfidentialPort(int confidentialPort) {\n+ delegate.setConfidentialPort(confidentialPort);\n+ }\n+\n@Override\npublic TokenStore getTokenStore() {\nreturn delegate.getTokenStore();\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/KeycloakDeployment.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/KeycloakDeployment.java", "diff": "@@ -68,6 +68,7 @@ public class KeycloakDeployment {\nprotected String scope;\nprotected SslRequired sslRequired = SslRequired.ALL;\n+ protected int confidentialPort = -1;\nprotected TokenStore tokenStore = TokenStore.SESSION;\nprotected String stateCookieName = \"OAuth_Token_Request_State\";\nprotected boolean useResourceRoleMappings;\n@@ -277,6 +278,14 @@ public class KeycloakDeployment {\nthis.sslRequired = sslRequired;\n}\n+ public int getConfidentialPort() {\n+ return confidentialPort;\n+ }\n+\n+ public void setConfidentialPort(int confidentialPort) {\n+ this.confidentialPort = confidentialPort;\n+ }\n+\npublic TokenStore getTokenStore() {\nreturn tokenStore;\n}\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/KeycloakDeploymentBuilder.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/KeycloakDeploymentBuilder.java", "diff": "@@ -78,6 +78,11 @@ public class KeycloakDeploymentBuilder {\n} else {\ndeployment.setSslRequired(SslRequired.EXTERNAL);\n}\n+\n+ if (adapterConfig.getConfidentialPort() != -1) {\n+ deployment.setConfidentialPort(adapterConfig.getConfidentialPort());\n+ }\n+\nif (adapterConfig.getTokenStore() != null) {\ndeployment.setTokenStore(TokenStore.valueOf(adapterConfig.getTokenStore().toUpperCase()));\n} else {\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/OAuthRequestAuthenticator.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/OAuthRequestAuthenticator.java", "diff": "@@ -66,7 +66,7 @@ public class OAuthRequestAuthenticator {\nthis.reqAuthenticator = requestAuthenticator;\nthis.facade = facade;\nthis.deployment = deployment;\n- this.sslRedirectPort = sslRedirectPort;\n+ this.sslRedirectPort = deployment.getConfidentialPort() != -1 ? deployment.getConfidentialPort() : sslRedirectPort;\nthis.tokenStore = tokenStore;\n}\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/adapters/config/BaseRealmConfig.java", "new_path": "core/src/main/java/org/keycloak/representations/adapters/config/BaseRealmConfig.java", "diff": "@@ -36,6 +36,8 @@ public class BaseRealmConfig {\nprotected String authServerUrl;\n@JsonProperty(\"ssl-required\")\nprotected String sslRequired;\n+ @JsonProperty(\"confidential-port\")\n+ protected int confidentialPort;\npublic String getSslRequired() {\nreturn sslRequired;\n@@ -68,4 +70,12 @@ public class BaseRealmConfig {\npublic void setAuthServerUrl(String authServerUrl) {\nthis.authServerUrl = authServerUrl;\n}\n+\n+ public int getConfidentialPort() {\n+ return confidentialPort;\n+ }\n+\n+ public void setConfidentialPort(int confidentialPort) {\n+ this.confidentialPort = confidentialPort;\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-3629] - Some Adapters do not work with SSL Redirect
339,207
27.11.2017 11:49:01
7,200
5f43a6a34269d523618d398a928c939b637c6002
Adding confidential-port attribute to wildfly adapter subsystem
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/extension/SharedAttributeDefinitons.java", "new_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/extension/SharedAttributeDefinitons.java", "diff": "@@ -186,7 +186,12 @@ public class SharedAttributeDefinitons {\n.setDefaultValue(new ModelNode(false))\n.build();\n-\n+ protected static final SimpleAttributeDefinition CONFIDENTIAL_PORT =\n+ new SimpleAttributeDefinitionBuilder(\"confidential-port\", ModelType.INT, true)\n+ .setXmlName(\"confidential-port\")\n+ .setAllowExpression(true)\n+ .setDefaultValue(new ModelNode(8443))\n+ .build();\nprotected static final List<SimpleAttributeDefinition> ATTRIBUTES = new ArrayList<SimpleAttributeDefinition>();\n@@ -196,6 +201,7 @@ public class SharedAttributeDefinitons {\nATTRIBUTES.add(TRUSTSTORE);\nATTRIBUTES.add(TRUSTSTORE_PASSWORD);\nATTRIBUTES.add(SSL_REQUIRED);\n+ ATTRIBUTES.add(CONFIDENTIAL_PORT);\nATTRIBUTES.add(ALLOW_ANY_HOSTNAME);\nATTRIBUTES.add(DISABLE_TRUST_MANAGER);\nATTRIBUTES.add(CONNECTION_POOL_SIZE);\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/resources/org/keycloak/subsystem/adapter/extension/LocalDescriptions.properties", "new_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/resources/org/keycloak/subsystem/adapter/extension/LocalDescriptions.properties", "diff": "@@ -30,6 +30,7 @@ keycloak.realm.realm-public-key=Public key of the realm\nkeycloak.realm.auth-server-url=Base URL of the Realm Auth Server\nkeycloak.realm.disable-trust-manager=Adapter will not use a trust manager when making adapter HTTPS requests\nkeycloak.realm.ssl-required=Specify if SSL is required (valid values are all, external and none)\n+keycloak.realm.confidential-port=Specify the confidential port (SSL/TLS) used by the Realm Auth Server\nkeycloak.realm.allow-any-hostname=SSL Setting\nkeycloak.realm.truststore=Truststore used for adapter client HTTPS requests\nkeycloak.realm.truststore-password=Password of the Truststore\n@@ -60,6 +61,7 @@ keycloak.secure-deployment.realm-public-key=Public key of the realm\nkeycloak.secure-deployment.auth-server-url=Base URL of the Realm Auth Server\nkeycloak.secure-deployment.disable-trust-manager=Adapter will not use a trust manager when making adapter HTTPS requests\nkeycloak.secure-deployment.ssl-required=Specify if SSL is required (valid values are all, external and none)\n+keycloak.secure-deployment.confidential-port=Specify the confidential port (SSL/TLS) used by the Realm Auth Server\nkeycloak.secure-deployment.allow-any-hostname=SSL Setting\nkeycloak.secure-deployment.truststore=Truststore used for adapter client HTTPS requests\nkeycloak.secure-deployment.truststore-password=Password of the Truststore\n@@ -100,6 +102,7 @@ keycloak.secure-server.realm-public-key=Public key of the realm\nkeycloak.secure-server.auth-server-url=Base URL of the Realm Auth Server\nkeycloak.secure-server.disable-trust-manager=Adapter will not use a trust manager when making adapter HTTPS requests\nkeycloak.secure-server.ssl-required=Specify if SSL is required (valid values are all, external and none)\n+keycloak.secure-server.confidential-port=Specify the confidential port (SSL/TLS) used by the Realm Auth Server\nkeycloak.secure-server.allow-any-hostname=SSL Setting\nkeycloak.secure-server.truststore=Truststore used for adapter client HTTPS requests\nkeycloak.secure-server.truststore-password=Password of the Truststore\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/resources/schema/wildfly-keycloak_1_1.xsd", "new_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/resources/schema/wildfly-keycloak_1_1.xsd", "diff": "<xs:element name=\"expose-token\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"disable-trust-manager\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\" />\n<xs:element name=\"ssl-required\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\" />\n+ <xs:element name=\"confidential-port\" type=\"xs:integer\" minOccurs=\"0\" maxOccurs=\"1\" />\n<xs:element name=\"cors-allowed-methods\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"cors-exposed-headers\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"realm-public-key\" type=\"xs:string\" minOccurs=\"1\" maxOccurs=\"1\"/>\n<xs:element name=\"connection-pool-size\" type=\"xs:integer\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"expose-token\" type=\"xs:boolean\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"ssl-required\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\" />\n+ <xs:element name=\"confidential-port\" type=\"xs:integer\" minOccurs=\"0\" maxOccurs=\"1\" />\n<xs:element name=\"realm-public-key\" type=\"xs:string\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"credential\" type=\"credential-type\" minOccurs=\"0\" maxOccurs=\"1\"/>\n<xs:element name=\"redirect-rewrite-rule\" type=\"redirect-rewrite-rule-type\" minOccurs=\"0\" maxOccurs=\"1\"/>\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wildfly-subsystem/src/test/java/org/keycloak/subsystem/adapter/extension/SubsystemParsingTestCase.java", "new_path": "adapters/oidc/wildfly/wildfly-subsystem/src/test/java/org/keycloak/subsystem/adapter/extension/SubsystemParsingTestCase.java", "diff": "@@ -51,6 +51,7 @@ public class SubsystemParsingTestCase extends AbstractSubsystemBaseTest {\nnode.get(\"auth-url\").set(\"http://localhost:8080/auth-server/rest/realms/demo/protocol/openid-connect/login\");\nnode.get(\"code-url\").set(\"http://localhost:8080/auth-server/rest/realms/demo/protocol/openid-connect/access/codes\");\nnode.get(\"ssl-required\").set(\"external\");\n+ node.get(\"confidential-port\").set(443);\nnode.get(\"expose-token\").set(true);\nModelNode jwtCredential = new ModelNode();\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly/wildfly-subsystem/src/test/resources/org/keycloak/subsystem/adapter/extension/keycloak-1.1.xml", "new_path": "adapters/oidc/wildfly/wildfly-subsystem/src/test/resources/org/keycloak/subsystem/adapter/extension/keycloak-1.1.xml", "diff": "<truststore>truststore.jks</truststore>\n<truststore-password>secret</truststore-password>\n<ssl-required>EXTERNAL</ssl-required>\n+ <confidential-port>443</confidential-port>\n<allow-any-hostname>false</allow-any-hostname>\n<disable-trust-manager>true</disable-trust-manager>\n<connection-pool-size>20</connection-pool-size>\n</realm-public-key>\n<auth-server-url>http://localhost:8080/auth</auth-server-url>\n<ssl-required>EXTERNAL</ssl-required>\n+ <confidential-port>443</confidential-port>\n<credential name=\"secret\">0aa31d98-e0aa-404c-b6e0-e771dba1e798</credential>\n<redirect-rewrite-rule name=\"^/wsmaster/api/(.*)$\">api/$1/</redirect-rewrite-rule>\n</secure-deployment>\n<realm>jboss-infra</realm>\n<resource>wildfly-console</resource>\n<public-client>true</public-client>\n+ <ssl-required>EXTERNAL</ssl-required>\n+ <confidential-port>443</confidential-port>\n</secure-server>\n</subsystem>\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-3629] - Adding confidential-port attribute to wildfly adapter subsystem
339,473
27.11.2017 20:08:05
-3,600
c5d9301951e37bcc338397253169c7924bf03a0b
NPE when exporting configuration without alias
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java", "diff": "@@ -356,7 +356,9 @@ public class ModelToRepresentation {\nCollections.sort(authenticationFlows, new Comparator<AuthenticationFlowModel>() {\n@Override\npublic int compare(AuthenticationFlowModel left, AuthenticationFlowModel right) {\n- return left.getAlias().compareTo(right.getAlias());\n+ String l = left.getAlias() != null ? left.getAlias() : \"\\0\";\n+ String r = right.getAlias() != null ? right.getAlias() : \"\\0\";\n+ return l.compareTo(r);\n}\n});\n@@ -370,7 +372,9 @@ public class ModelToRepresentation {\nCollections.sort(authenticatorConfigs, new Comparator<AuthenticatorConfigModel>() {\n@Override\npublic int compare(AuthenticatorConfigModel left, AuthenticatorConfigModel right) {\n- return left.getAlias().compareTo(right.getAlias());\n+ String l = left.getAlias() != null ? left.getAlias() : \"\\0\";\n+ String r = right.getAlias() != null ? right.getAlias() : \"\\0\";\n+ return l.compareTo(r);\n}\n});\n@@ -392,7 +396,9 @@ public class ModelToRepresentation {\nCollections.sort(requiredActionProviders, new Comparator<RequiredActionProviderModel>() {\n@Override\npublic int compare(RequiredActionProviderModel left, RequiredActionProviderModel right) {\n- return left.getAlias().compareTo(right.getAlias());\n+ String l = left.getAlias() != null ? left.getAlias() : \"\\0\";\n+ String r = right.getAlias() != null ? right.getAlias() : \"\\0\";\n+ return l.compareTo(r);\n}\n});\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/AuthenticationManagementResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/AuthenticationManagementResource.java", "diff": "@@ -735,6 +735,9 @@ public class AuthenticationManagementResource {\n}\nAuthenticatorConfigModel config = RepresentationToModel.toModel(json);\n+ if (config.getAlias() == null) {\n+ return ErrorResponse.error(\"Alias missing\", Response.Status.BAD_REQUEST);\n+ }\nconfig = realm.addAuthenticatorConfig(config);\nmodel.setAuthenticatorConfig(config.getId());\nrealm.updateAuthenticatorExecution(model);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4920 NPE when exporting configuration without alias
339,207
29.11.2017 11:18:01
7,200
674fb31a2c01315e40fd38384ebce003a18f411a
Rest API User count returns wrong value
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/UserEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/UserEntity.java", "diff": "@@ -48,7 +48,7 @@ import java.util.Collection;\n@NamedQuery(name=\"getRealmUserByLastName\", query=\"select u from UserEntity u where u.lastName = :lastName and u.realmId = :realmId\"),\n@NamedQuery(name=\"getRealmUserByFirstLastName\", query=\"select u from UserEntity u where u.firstName = :first and u.lastName = :last and u.realmId = :realmId\"),\n@NamedQuery(name=\"getRealmUserByServiceAccount\", query=\"select u from UserEntity u where u.serviceAccountClientLink = :clientInternalId and u.realmId = :realmId\"),\n- @NamedQuery(name=\"getRealmUserCount\", query=\"select count(u) from UserEntity u where u.realmId = :realmId\"),\n+ @NamedQuery(name=\"getRealmUserCount\", query=\"select count(u) from UserEntity u where u.realmId = :realmId and (u.serviceAccountClientLink is null)\"),\n@NamedQuery(name=\"getRealmUsersByAttributeNameAndValue\", query=\"select u from UserEntity u join u.attributes attr \" +\n\"where u.realmId = :realmId and attr.name = :name and attr.value = :value\"),\n@NamedQuery(name=\"deleteUsersByRealm\", query=\"delete from UserEntity u where u.realmId = :realmId\"),\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java", "diff": "@@ -405,6 +405,28 @@ public class UserTest extends AbstractAdminTest {\nassertEquals(9, count.intValue());\n}\n+ @Test\n+ public void countUsersNotServiceAccount() {\n+ createUsers();\n+\n+ Integer count = realm.users().count();\n+ assertEquals(9, count.intValue());\n+\n+ ClientRepresentation client = new ClientRepresentation();\n+\n+ client.setClientId(\"test-client\");\n+ client.setPublicClient(false);\n+ client.setSecret(\"secret\");\n+ client.setServiceAccountsEnabled(true);\n+ client.setEnabled(true);\n+ client.setRedirectUris(Arrays.asList(\"http://url\"));\n+\n+ getAdminClient().realm(REALM_NAME).clients().create(client);\n+\n+ // KEYCLOAK-5660, should not consider service accounts\n+ assertEquals(9, realm.users().count().intValue());\n+ }\n+\n@Test\npublic void delete() {\nString userId = createUser();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-5660] - Rest API User count returns wrong value
339,207
29.11.2017 12:07:48
7,200
4caa40fd0a3043afa806c3bef445304fcc7d40f0
Fixing test, it should not consider users count for service accounts
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/model/UserModelTest.java", "new_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/model/UserModelTest.java", "diff": "@@ -357,8 +357,6 @@ public class UserModelTest extends AbstractModelTest {\nAssert.assertTrue(users.contains(user1));\nAssert.assertTrue(users.contains(user2));\n- Assert.assertEquals(2, session.users().getUsersCount(realm));\n-\n// Remove client\nnew ClientManager(realmManager).removeClient(realm, client);\ncommit();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-5660] - Fixing test, it should not consider users count for service accounts
339,207
29.11.2017 18:56:31
7,200
17748d5ba8a31c442a9845ba7151b3eb03dd0583
Adding UserQueryProvider.getUsersCount(realm, includeServiceAccount) method
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/UserCacheSession.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/UserCacheSession.java", "diff": "@@ -597,9 +597,14 @@ public class UserCacheSession implements UserCache {\nreturn getDelegate().getUsers(realm, includeServiceAccounts);\n}\n+ @Override\n+ public int getUsersCount(RealmModel realm, boolean includeServiceAccount) {\n+ return getDelegate().getUsersCount(realm, includeServiceAccount);\n+ }\n+\n@Override\npublic int getUsersCount(RealmModel realm) {\n- return getDelegate().getUsersCount(realm);\n+ return getUsersCount(realm, false);\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaUserProvider.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaUserProvider.java", "diff": "@@ -596,13 +596,24 @@ public class JpaUserProvider implements UserProvider, UserCredentialStore {\n}\n@Override\n- public int getUsersCount(RealmModel realm) {\n- Object count = em.createNamedQuery(\"getRealmUserCount\")\n+ public int getUsersCount(RealmModel realm, boolean includeServiceAccount) {\n+ String namedQuery = \"getRealmUserCountExcludeServiceAccount\";\n+\n+ if (includeServiceAccount) {\n+ namedQuery = \"getRealmUserCount\";\n+ }\n+\n+ Object count = em.createNamedQuery(namedQuery)\n.setParameter(\"realmId\", realm.getId())\n.getSingleResult();\nreturn ((Number)count).intValue();\n}\n+ @Override\n+ public int getUsersCount(RealmModel realm) {\n+ return getUsersCount(realm, false);\n+ }\n+\n@Override\npublic List<UserModel> getUsers(RealmModel realm) {\nreturn getUsers(realm, false);\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/UserEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/UserEntity.java", "diff": "@@ -48,7 +48,8 @@ import java.util.Collection;\n@NamedQuery(name=\"getRealmUserByLastName\", query=\"select u from UserEntity u where u.lastName = :lastName and u.realmId = :realmId\"),\n@NamedQuery(name=\"getRealmUserByFirstLastName\", query=\"select u from UserEntity u where u.firstName = :first and u.lastName = :last and u.realmId = :realmId\"),\n@NamedQuery(name=\"getRealmUserByServiceAccount\", query=\"select u from UserEntity u where u.serviceAccountClientLink = :clientInternalId and u.realmId = :realmId\"),\n- @NamedQuery(name=\"getRealmUserCount\", query=\"select count(u) from UserEntity u where u.realmId = :realmId and (u.serviceAccountClientLink is null)\"),\n+ @NamedQuery(name=\"getRealmUserCount\", query=\"select count(u) from UserEntity u where u.realmId = :realmId\"),\n+ @NamedQuery(name=\"getRealmUserCountExcludeServiceAccount\", query=\"select count(u) from UserEntity u where u.realmId = :realmId and (u.serviceAccountClientLink is null)\"),\n@NamedQuery(name=\"getRealmUsersByAttributeNameAndValue\", query=\"select u from UserEntity u join u.attributes attr \" +\n\"where u.realmId = :realmId and attr.name = :name and attr.value = :value\"),\n@NamedQuery(name=\"deleteUsersByRealm\", query=\"delete from UserEntity u where u.realmId = :realmId\"),\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/storage/user/UserQueryProvider.java", "new_path": "server-spi/src/main/java/org/keycloak/storage/user/UserQueryProvider.java", "diff": "@@ -35,8 +35,25 @@ import java.util.Map;\n*/\npublic interface UserQueryProvider {\n+ /**\n+ * Returns the number of users, without consider any service account.\n+ *\n+ * @param realm the realm\n+ * @return the number of users\n+ */\nint getUsersCount(RealmModel realm);\n+ /**\n+ * Returns the number of users.\n+ *\n+ * @param realm the realm\n+ * @param includeServiceAccount if true, the number of users will also include service accounts. Otherwise, only the number of users.\n+ * @return the number of users\n+ */\n+ default int getUsersCount(RealmModel realm, boolean includeServiceAccount) {\n+ throw new RuntimeException(\"Not implemented\");\n+ }\n+\nList<UserModel> getUsers(RealmModel realm);\nList<UserModel> getUsers(RealmModel realm, int firstResult, int maxResults);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/exportimport/util/MultipleStepsExportProvider.java", "new_path": "services/src/main/java/org/keycloak/exportimport/util/MultipleStepsExportProvider.java", "diff": "@@ -81,7 +81,7 @@ public abstract class MultipleStepsExportProvider implements ExportProvider {\n// Count total number of users\nif (!exportUsersIntoRealmFile) {\n- usersHolder.totalCount = session.users().getUsersCount(realm);\n+ usersHolder.totalCount = session.users().getUsersCount(realm, true);\nfederatedUsersHolder.totalCount = session.userFederatedStorage().getStoredUsersCount(realm);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/storage/UserStorageManager.java", "new_path": "services/src/main/java/org/keycloak/storage/UserStorageManager.java", "diff": "@@ -399,14 +399,19 @@ public class UserStorageManager implements UserProvider, OnUserCache, OnCreateCo\n}\n@Override\n- public int getUsersCount(RealmModel realm) {\n- int size = localStorage().getUsersCount(realm);\n+ public int getUsersCount(RealmModel realm, boolean includeServiceAccount) {\n+ int size = localStorage().getUsersCount(realm, includeServiceAccount);\nfor (UserQueryProvider provider : getStorageProviders(session, realm, UserQueryProvider.class)) {\nsize += provider.getUsersCount(realm);\n}\nreturn size;\n}\n+ @Override\n+ public int getUsersCount(RealmModel realm) {\n+ return getUsersCount(realm, false);\n+ }\n+\n@FunctionalInterface\ninterface PaginatedQuery {\nList<UserModel> query(Object provider, int first, int max);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/model/UserModelTest.java", "new_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/model/UserModelTest.java", "diff": "@@ -357,6 +357,9 @@ public class UserModelTest extends AbstractModelTest {\nAssert.assertTrue(users.contains(user1));\nAssert.assertTrue(users.contains(user2));\n+ Assert.assertEquals(2, session.users().getUsersCount(realm, true));\n+ Assert.assertEquals(1, session.users().getUsersCount(realm, false));\n+\n// Remove client\nnew ClientManager(realmManager).removeClient(realm, client);\ncommit();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-5660] - Adding UserQueryProvider.getUsersCount(realm, includeServiceAccount) method
339,473
29.11.2017 16:48:37
-3,600
106599b52c7fe9f8f94c8aa83ed4cd8e36247877
[Admin CLI] Output filtering for nested attributes doesn't work
[ { "change_type": "MODIFY", "old_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/CreateCmd.java", "new_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/CreateCmd.java", "diff": "@@ -91,7 +91,7 @@ public class CreateCmd extends AbstractRequestCmd {\nout.println();\nout.println(\"Command to create new resources on the server.\");\nout.println();\n- out.println(\"Use `\" + CMD + \" config credentials` to establish an authenticated sessions, or use --no-config with \");\n+ out.println(\"Use '\" + CMD + \" config credentials' to establish an authenticated sessions, or use --no-config with \");\nout.println(\"CREDENTIALS OPTIONS to perform one time authentication.\");\nout.println();\nout.println(\"Arguments:\");\n@@ -122,6 +122,7 @@ public class CreateCmd extends AbstractRequestCmd {\nout.println(\" -o, --output After creation output the new resource to standard output\");\nout.println(\" -i, --id After creation only print id of the new resource to standard output\");\nout.println(\" -F, --fields FILTER A filter pattern to specify which fields of a JSON response to output\");\n+ out.println(\" Use '\" + CMD + \" get --help' for more info on FILTER syntax.\");\nout.println(\" -c, --compressed Don't pretty print the output\");\nout.println(\" -a, --admin-root URL URL of Admin REST endpoint root if not default - e.g. http://localhost:8080/auth/admin\");\nout.println();\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/DeleteCmd.java", "new_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/DeleteCmd.java", "diff": "@@ -58,7 +58,7 @@ public class DeleteCmd extends CreateCmd {\nout.println();\nout.println(\"Command to delete resources on the server.\");\nout.println();\n- out.println(\"Use `\" + CMD + \" config credentials` to establish an authenticated sessions, or use CREDENTIALS OPTIONS\");\n+ out.println(\"Use '\" + CMD + \" config credentials' to establish an authenticated sessions, or use CREDENTIALS OPTIONS\");\nout.println(\"to perform one time authentication.\");\nout.println();\nout.println(\"Arguments:\");\n@@ -88,6 +88,7 @@ public class DeleteCmd extends CreateCmd {\nout.println(\" -H, --print-headers Print response headers\");\nout.println(\" -o, --output After delete output any response to standard output\");\nout.println(\" -F, --fields FILTER A filter pattern to specify which fields of a JSON response to output\");\n+ out.println(\" Use '\" + CMD + \" get --help' for more info on FILTER syntax.\");\nout.println(\" -c, --compressed Don't pretty print the output\");\nout.println(\" -a, --admin-root URL URL of Admin REST endpoint root if not default - e.g. http://localhost:8080/auth/admin\");\nout.println();\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/GetCmd.java", "new_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/GetCmd.java", "diff": "@@ -90,7 +90,7 @@ public class GetCmd extends AbstractRequestCmd {\nout.println();\nout.println(\"Command to retrieve existing resources from the server.\");\nout.println();\n- out.println(\"Use `\" + CMD + \" config credentials` to establish an authenticated session, or use CREDENTIALS OPTIONS\");\n+ out.println(\"Use '\" + CMD + \" config credentials' to establish an authenticated session, or use CREDENTIALS OPTIONS\");\nout.println(\"to perform one time authentication.\");\nout.println();\nout.println(\"Arguments:\");\n@@ -123,6 +123,18 @@ public class GetCmd extends AbstractRequestCmd {\nout.println(\" --noquotes Don't quote strings when output format is 'csv'\");\nout.println(\" -a, --admin-root URL URL of Admin REST endpoint root if not default - e.g. http://localhost:8080/auth/admin\");\nout.println();\n+ out.println(\"Output results can be filtered by using '--fields' and a filter pattern. Filtering is performed by processing each item in a result set\");\n+ out.println(\"and applying filter on it. A pattern is defined as a comma separated list of attribute specifiers. Use '*' in a specifier to include all \");\n+ out.println(\"attributes. Use attribute name, to include individual attributes. Use '-' prefix to exclude individual attributes.\");\n+ out.println(\"Use brackets after attribute specifier to specify a pattern for child attributes. For example: \");\n+ out.println();\n+ out.println(\" 'protocolMappers(id,config)' only return attributes 'id' and 'config' of protocolMapper top level attribute\");\n+ out.println(\" '*(*(*))' return all attributes three levels deep\");\n+ out.println(\" '*(*),-id,-protocolMappers' return all attributes two levels deep, excluding 'id', and 'protocolMappers' top level attributes\");\n+ out.println();\n+ out.println(\"If attribute of object type is included, but its children are not specified by using brackets, then an empty object will be returned - '{}'.\");\n+ out.println(\"Usually you will want to specify object attributes with brackets to display them fully - e.g. 'protocolMappers(*(*))'\");\n+ out.println();\nout.println(\"Examples:\");\nout.println();\nout.println(\"Get all realms, displaying only some of the attributes:\");\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/GetRolesCmd.java", "new_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/GetRolesCmd.java", "diff": "@@ -323,7 +323,7 @@ public class GetRolesCmd extends GetCmd {\nout.println();\nout.println(\"Command to list realm or client roles of a realm, a user, a group or a composite role.\");\nout.println();\n- out.println(\"Use `\" + CMD + \" config credentials` to establish an authenticated session, or use CREDENTIALS OPTIONS\");\n+ out.println(\"Use '\" + CMD + \" config credentials' to establish an authenticated session, or use CREDENTIALS OPTIONS\");\nout.println(\"to perform one time authentication.\");\nout.println();\nout.println(\"If client is specified using --cclientid or --cid then client roles are listed, otherwise realm roles are listed.\");\n@@ -366,6 +366,13 @@ public class GetRolesCmd extends GetCmd {\nout.println(\" --available Return available roles - those that can still be added\");\nout.println(\" --effective Return effective roles - transitively taking composite roles into account\");\nout.println(\" --all Return all client roles in addition to realm roles\");\n+ out.println();\n+ out.println(\" -H, --print-headers Print response headers\");\n+ out.println(\" -F, --fields FILTER A filter pattern to specify which fields of a JSON response to output\");\n+ out.println(\" Use '\" + CMD + \" get --help' for more info on FILTER syntax.\");\n+ out.println(\" -c, --compressed Don't pretty print the output\");\n+ out.println(\" --format FORMAT Set output format to comma-separated-values by using 'csv'. Default format is 'json'\");\n+ out.println(\" --noquotes Don't quote strings when output format is 'csv'\");\nout.println(\" -a, --admin-root URL URL of Admin REST endpoint root if not default - e.g. http://localhost:8080/auth/admin\");\nout.println(\" -r, --target-realm REALM Target realm to issue requests against if not the one authenticated against\");\nout.println();\n" }, { "change_type": "MODIFY", "old_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/UpdateCmd.java", "new_path": "integration/client-cli/admin-cli/src/main/java/org/keycloak/client/admin/cli/commands/UpdateCmd.java", "diff": "@@ -99,7 +99,7 @@ public class UpdateCmd extends AbstractRequestCmd {\nout.println();\nout.println(\"Command to update existing resources on the server.\");\nout.println();\n- out.println(\"Use `\" + CMD + \" config credentials` to establish an authenticated sessions, or use CREDENTIALS OPTIONS\");\n+ out.println(\"Use '\" + CMD + \" config credentials' to establish an authenticated sessions, or use CREDENTIALS OPTIONS\");\nout.println(\"to perform one time authentication.\");\nout.println();\nout.println(\"Arguments:\");\n@@ -133,6 +133,7 @@ public class UpdateCmd extends AbstractRequestCmd {\nout.println(\" -H, --print-headers Print response headers\");\nout.println(\" -o, --output After update output the new resource to standard output\");\nout.println(\" -F, --fields FILTER A filter pattern to specify which fields of a JSON response to output\");\n+ out.println(\" Use '\" + CMD + \" get --help' for more info on FILTER syntax.\");\nout.println(\" -c, --compressed Don't pretty print the output\");\nout.println(\" -a, --admin-root URL URL of Admin REST endpoint root if not default - e.g. http://localhost:8080/auth/admin\");\nout.println();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5742 [Admin CLI] Output filtering for nested attributes doesn't work
339,500
28.11.2017 15:12:33
-3,600
603052c594b136c48137d5e2d7b1f9feb6f2b040
Deploy testsuite during product build
[ { "change_type": "MODIFY", "old_path": "examples/providers/user-storage-simple/pom.xml", "new_path": "examples/providers/user-storage-simple/pom.xml", "diff": "</plugin>\n</plugins>\n</build>\n+\n+ <profiles>\n+ <profile>\n+ <id>product</id>\n+ <activation>\n+ <property>\n+ <name>product</name>\n+ </property>\n+ </activation>\n+ <build>\n+ <plugins>\n+ <!-- The example needs to be deployed during the product build, because it's testsuite's dependency.\n+ We need to override setting from parent module. -->\n+ <plugin>\n+ <groupId>org.apache.maven.plugins</groupId>\n+ <artifactId>maven-deploy-plugin</artifactId>\n+ <configuration>\n+ <skip>false</skip>\n+ </configuration>\n+ </plugin>\n+ </plugins>\n+ </build>\n+ </profile>\n+ </profiles>\n</project>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/migration/pom.xml", "new_path": "testsuite/integration-arquillian/servers/migration/pom.xml", "diff": "<build>\n<plugins>\n- <plugin>\n- <groupId>org.apache.maven.plugins</groupId>\n- <artifactId>maven-deploy-plugin</artifactId>\n- <configuration>\n- <skip>true</skip>\n- </configuration>\n- </plugin>\n<plugin>\n<groupId>org.apache.maven.plugins</groupId>\n<artifactId>maven-enforcer-plugin</artifactId>\n</build>\n<profiles>\n+ <profile>\n+ <id>community</id>\n+ <activation>\n+ <property>\n+ <name>!product</name>\n+ </property>\n+ </activation>\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <groupId>org.apache.maven.plugins</groupId>\n+ <artifactId>maven-deploy-plugin</artifactId>\n+ <configuration>\n+ <skip>true</skip>\n+ </configuration>\n+ </plugin>\n+ </plugins>\n+ </build>\n+ </profile>\n<profile>\n<id>productized-server</id>\n<activation>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/wildfly-balancer/pom.xml", "new_path": "testsuite/integration-arquillian/servers/wildfly-balancer/pom.xml", "diff": "<build>\n<plugins>\n- <plugin>\n- <artifactId>maven-deploy-plugin</artifactId>\n- <configuration>\n- <skip>true</skip>\n- </configuration>\n- </plugin>\n-\n<plugin>\n<artifactId>maven-dependency-plugin</artifactId>\n<executions>\n</plugins>\n</build>\n+ <profiles>\n+ <profile>\n+ <id>community</id>\n+ <activation>\n+ <property>\n+ <name>!product</name>\n+ </property>\n+ </activation>\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <groupId>org.apache.maven.plugins</groupId>\n+ <artifactId>maven-deploy-plugin</artifactId>\n+ <configuration>\n+ <skip>true</skip>\n+ </configuration>\n+ </plugin>\n+ </plugins>\n+ </build>\n+ </profile>\n+ </profiles>\n</project>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-deprecated/pom.xml", "new_path": "testsuite/integration-deprecated/pom.xml", "diff": "</execution>\n</executions>\n</plugin>\n- <plugin>\n- <groupId>org.apache.maven.plugins</groupId>\n- <artifactId>maven-deploy-plugin</artifactId>\n- <configuration>\n- <skip>true</skip>\n- </configuration>\n- </plugin>\n<plugin>\n<groupId>org.apache.maven.plugins</groupId>\n<artifactId>maven-compiler-plugin</artifactId>\n</build>\n<profiles>\n+ <profile>\n+ <id>community</id>\n+ <activation>\n+ <property>\n+ <name>!product</name>\n+ </property>\n+ </activation>\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <groupId>org.apache.maven.plugins</groupId>\n+ <artifactId>maven-deploy-plugin</artifactId>\n+ <configuration>\n+ <skip>true</skip>\n+ </configuration>\n+ </plugin>\n+ </plugins>\n+ </build>\n+ </profile>\n<profile>\n<id>ldap</id>\n<build>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/pom.xml", "new_path": "testsuite/pom.xml", "diff": "<build>\n<plugins>\n- <plugin>\n- <groupId>org.apache.maven.plugins</groupId>\n- <artifactId>maven-deploy-plugin</artifactId>\n- <configuration>\n- <skip>true</skip>\n- </configuration>\n- </plugin>\n<plugin>\n<groupId>org.apache.maven.plugins</groupId>\n<artifactId>maven-javadoc-plugin</artifactId>\n<name>!product</name>\n</property>\n</activation>\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <groupId>org.apache.maven.plugins</groupId>\n+ <artifactId>maven-deploy-plugin</artifactId>\n+ <configuration>\n+ <skip>true</skip>\n+ </configuration>\n+ </plugin>\n+ </plugins>\n+ </build>\n<modules>\n<module>jetty</module>\n<module>proxy</module>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/tomcat8/pom.xml", "new_path": "testsuite/tomcat8/pom.xml", "diff": "</execution>\n</executions>\n</plugin>\n- <plugin>\n- <groupId>org.apache.maven.plugins</groupId>\n- <artifactId>maven-deploy-plugin</artifactId>\n- <configuration>\n- <skip>true</skip>\n- </configuration>\n- </plugin>\n<plugin>\n<groupId>org.apache.maven.plugins</groupId>\n<artifactId>maven-compiler-plugin</artifactId>\n</build>\n<profiles>\n+ <profile>\n+ <id>community</id>\n+ <activation>\n+ <property>\n+ <name>!product</name>\n+ </property>\n+ </activation>\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <groupId>org.apache.maven.plugins</groupId>\n+ <artifactId>maven-deploy-plugin</artifactId>\n+ <configuration>\n+ <skip>true</skip>\n+ </configuration>\n+ </plugin>\n+ </plugins>\n+ </build>\n+ </profile>\n<profile>\n<id>keycloak-server</id>\n<build>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5883 Deploy testsuite during product build
339,185
30.11.2017 11:01:55
-3,600
b466f4d0b6b1ac0ba9011d07e95b3fa5ddfb6331
Retry sending notification when remote cache is unavailable
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/cluster/infinispan/InfinispanNotificationsManager.java", "new_path": "model/infinispan/src/main/java/org/keycloak/cluster/infinispan/InfinispanNotificationsManager.java", "diff": "@@ -50,8 +50,10 @@ import org.keycloak.cluster.ClusterEvent;\nimport org.keycloak.cluster.ClusterListener;\nimport org.keycloak.cluster.ClusterProvider;\nimport org.keycloak.common.util.ConcurrentMultivaluedHashMap;\n+import org.keycloak.common.util.Retry;\nimport org.keycloak.executors.ExecutorsProvider;\nimport org.keycloak.models.KeycloakSession;\n+import org.infinispan.client.hotrod.exceptions.HotRodClientException;\n/**\n* Impl for sending infinispan messages across cluster and listening to them\n@@ -153,7 +155,21 @@ public class InfinispanNotificationsManager {\n.put(eventKey, wrappedEvent, 120, TimeUnit.SECONDS);\n} else {\n// Add directly to remoteCache. Will notify remote listeners on all nodes in all DCs\n+ Retry.executeWithBackoff((int iteration) -> {\n+ try {\nworkRemoteCache.put(eventKey, wrappedEvent, 120, TimeUnit.SECONDS);\n+ } catch (HotRodClientException re) {\n+ if (logger.isDebugEnabled()) {\n+ logger.debugf(re, \"Failed sending notification to remote cache '%s'. Key: '%s', iteration '%s'. Will try to retry the task\",\n+ workRemoteCache.getName(), eventKey, iteration);\n+ }\n+\n+ // Rethrow the exception. Retry will take care of handle the exception and eventually retry the operation.\n+ throw re;\n+ }\n+\n+ }, 10, 10);\n+\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5910 Retry sending notification when remote cache is unavailable
339,281
07.11.2017 14:50:08
-3,600
6bb04617a61068b9041103dcdf111baeb13fd5b4
fix install-adapters.sh script for wildfly10 and below
[ { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/cli/remove-elytron-subsystem.cli", "diff": "+if (result == success) of /subsystem=elytron/:read-resource\n+ echo Removing Elytron subsystem\n+ /subsystem=elytron/:remove\n+ echo\n+end-if\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/install-adapters.sh", "new_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/install-adapters.sh", "diff": "@@ -25,9 +25,10 @@ do\n./jboss-cli.sh -c --file=\"adapter-install.cli\"\nif [ \"$ELYTRON_SUPPORTED\" = true ]; then\n+ echo \"Installing elytron adapter.\"\n./jboss-cli.sh -c --file=\"adapter-elytron-install.cli\"\nelse\n- ./jboss-cli.sh -c --command=\"/subsystem=elytron:remove\"\n+ ./jboss-cli.sh -c --file=\"$CLI_PATH/remove-elytron-subsystem.cli\"\nfi\nif [ $? -ne 0 ]; then RESULT=1; fi\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/app-server/jboss/pom.xml", "new_path": "testsuite/integration-arquillian/servers/app-server/jboss/pom.xml", "diff": "<JBOSS_HOME>${app.server.jboss.home}</JBOSS_HOME>\n<SAML_SUPPORTED>${app.server.saml.adapter.supported}</SAML_SUPPORTED>\n<ELYTRON_SUPPORTED>${app.server.elytron.adapter.supported}</ELYTRON_SUPPORTED>\n+ <CLI_PATH>${common.resources}/cli</CLI_PATH>\n</environmentVariables>\n</configuration>\n</execution>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5802 fix install-adapters.sh script for wildfly10 and below
339,207
30.11.2017 13:01:30
7,200
b1127ffafe29ae58999798bf71a8a7531f395e0d
Making elytron dependencies optional
[ { "change_type": "MODIFY", "old_path": "distribution/feature-packs/adapter-feature-pack/src/main/resources/modules/system/add-ons/keycloak/org/keycloak/keycloak-wildfly-elytron-oidc-adapter/main/module.xml", "new_path": "distribution/feature-packs/adapter-feature-pack/src/main/resources/modules/system/add-ons/keycloak/org/keycloak/keycloak-wildfly-elytron-oidc-adapter/main/module.xml", "diff": "<module name=\"org.keycloak.keycloak-adapter-core\"/>\n<module name=\"org.keycloak.keycloak-core\"/>\n<module name=\"org.keycloak.keycloak-common\"/>\n- <module name=\"org.wildfly.security.elytron\"/>\n+ <module name=\"org.wildfly.security.elytron\" optional=\"true\"/>\n</dependencies>\n</module>\n" }, { "change_type": "MODIFY", "old_path": "distribution/feature-packs/adapter-feature-pack/src/main/resources/modules/system/add-ons/keycloak/org/keycloak/keycloak-wildfly-subsystem/main/module.xml", "new_path": "distribution/feature-packs/adapter-feature-pack/src/main/resources/modules/system/add-ons/keycloak/org/keycloak/keycloak-wildfly-subsystem/main/module.xml", "diff": "<module name=\"org.jboss.metadata\"/>\n<module name=\"org.keycloak.keycloak-adapter-core\"/>\n<module name=\"org.keycloak.keycloak-wildfly-elytron-oidc-adapter\"/>\n- <module name=\"org.wildfly.security.elytron\"/>\n+ <module name=\"org.wildfly.security.elytron\" optional=\"true\"/>\n<module name=\"io.undertow.core\"/>\n</dependencies>\n</module>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-5953] - Making elytron dependencies optional
339,408
13.10.2017 10:18:34
14,400
ca324c29e800277f1abc958eb5130d80427cf2b9
processInit should return a promise for setupCheckLoginIframe and should only call processCallback if that setupCheckLoginIframe is successful
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/js/src/main/resources/keycloak.js", "new_path": "adapters/oidc/js/src/main/resources/keycloak.js", "diff": "var callback = parseCallback(window.location.href);\nif (callback) {\n- setupCheckLoginIframe();\n+ return setupCheckLoginIframe().success(function() {\nwindow.history.replaceState({}, null, callback.newUrl);\nprocessCallback(callback, initPromise);\n- return;\n+ }).error(function (e) {\n+ throw 'Could not initialize iframe';\n+ });\n} else if (initOptions) {\nif (initOptions.token && initOptions.refreshToken) {\nsetToken(initOptions.token, initOptions.refreshToken, initOptions.idToken);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
processInit should return a promise for setupCheckLoginIframe and should only call processCallback if that setupCheckLoginIframe is successful
339,408
01.12.2017 08:19:51
18,000
d69fe27cf937398fa2bf6813674a3975bfe56e89
set error instead of throw
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/js/src/main/resources/keycloak.js", "new_path": "adapters/oidc/js/src/main/resources/keycloak.js", "diff": "window.history.replaceState({}, null, callback.newUrl);\nprocessCallback(callback, initPromise);\n}).error(function (e) {\n- throw 'Could not initialize iframe';\n+ initPromise.setError();\n});\n} else if (initOptions) {\nif (initOptions.token && initOptions.refreshToken) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
set error instead of throw
339,465
04.12.2017 12:26:46
-3,600
ff6fcd30d9d4c8ed99dcee4667d485ffaa3ae4e0
OIDC auth response lacks session_state in some cases
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/OAuthRequestAuthenticator.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/OAuthRequestAuthenticator.java", "diff": "@@ -390,7 +390,8 @@ public class OAuthRequestAuthenticator {\nprotected String stripOauthParametersFromRedirect() {\nKeycloakUriBuilder builder = KeycloakUriBuilder.fromUri(facade.getRequest().getURI())\n.replaceQueryParam(OAuth2Constants.CODE, null)\n- .replaceQueryParam(OAuth2Constants.STATE, null);\n+ .replaceQueryParam(OAuth2Constants.STATE, null)\n+ .replaceQueryParam(OAuth2Constants.SESSION_STATE, null);\nreturn builder.build().toString();\n}\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/OAuth2Constants.java", "new_path": "core/src/main/java/org/keycloak/OAuth2Constants.java", "diff": "@@ -83,6 +83,9 @@ public interface OAuth2Constants {\nString MAX_AGE = \"max_age\";\n+ // OIDC Session Management\n+ String SESSION_STATE = \"session_state\";\n+\nString JWT = \"JWT\";\n// https://tools.ietf.org/html/rfc7636#section-6.1\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java", "diff": "@@ -183,6 +183,8 @@ public class OIDCLoginProtocol implements LoginProtocol {\nif (state != null)\nredirectUri.addParam(OAuth2Constants.STATE, state);\n+ redirectUri.addParam(OAuth2Constants.SESSION_STATE, userSession.getId());\n+\n// Standard or hybrid flow\nString code = null;\nif (responseType.hasResponseType(OIDCResponseType.CODE)) {\n@@ -219,7 +221,6 @@ public class OIDCLoginProtocol implements LoginProtocol {\nif (responseType.hasResponseType(OIDCResponseType.TOKEN)) {\nredirectUri.addParam(OAuth2Constants.ACCESS_TOKEN, res.getToken());\nredirectUri.addParam(\"token_type\", res.getTokenType());\n- redirectUri.addParam(\"session_state\", res.getSessionState());\nredirectUri.addParam(\"expires_in\", String.valueOf(res.getExpiresIn()));\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java", "diff": "@@ -35,6 +35,7 @@ import org.keycloak.common.ClientConnection;\nimport org.keycloak.common.Profile;\nimport org.keycloak.common.constants.ServiceAccountConstants;\nimport org.keycloak.common.util.Base64Url;\n+import org.keycloak.common.util.KeycloakUriBuilder;\nimport org.keycloak.constants.AdapterConstants;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\n@@ -299,8 +300,16 @@ public class TokenEndpoint {\n}\nString redirectUri = clientSession.getNote(OIDCLoginProtocol.REDIRECT_URI_PARAM);\n- String formParam = formParams.getFirst(OAuth2Constants.REDIRECT_URI);\n- if (redirectUri != null && !redirectUri.equals(formParam)) {\n+ String redirectUriParam = formParams.getFirst(OAuth2Constants.REDIRECT_URI);\n+\n+ // KEYCLOAK-4478 Backwards compatibility with the adapters earlier than KC 3.4.2\n+ if (redirectUriParam.contains(\"session_state=\")) {\n+ redirectUriParam = KeycloakUriBuilder.fromUri(redirectUriParam)\n+ .replaceQueryParam(OAuth2Constants.SESSION_STATE, null)\n+ .build().toString();\n+ }\n+\n+ if (redirectUri != null && !redirectUri.equals(redirectUriParam)) {\nevent.error(Errors.INVALID_CODE);\nthrow new CorsErrorResponseException(cors, OAuthErrorException.INVALID_GRANT, \"Incorrect redirect_uri\", Response.Status.BAD_REQUEST);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java", "diff": "@@ -894,6 +894,8 @@ public class OAuthClient {\nprivate String error;\nprivate String errorDescription;\n+ private String sessionState;\n+\n// Just during OIDC implicit or hybrid flow\nprivate String accessToken;\nprivate String idToken;\n@@ -920,6 +922,7 @@ public class OAuthClient {\nstate = params.get(OAuth2Constants.STATE);\nerror = params.get(OAuth2Constants.ERROR);\nerrorDescription = params.get(OAuth2Constants.ERROR_DESCRIPTION);\n+ sessionState = params.get(OAuth2Constants.SESSION_STATE);\naccessToken = params.get(OAuth2Constants.ACCESS_TOKEN);\nidToken = params.get(OAuth2Constants.ID_TOKEN);\n}\n@@ -944,6 +947,10 @@ public class OAuthClient {\nreturn errorDescription;\n}\n+ public String getSessionState() {\n+ return sessionState;\n+ }\n+\npublic String getAccessToken() {\nreturn accessToken;\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/flows/AbstractOIDCResponseTypeTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/flows/AbstractOIDCResponseTypeTest.java", "diff": "@@ -75,12 +75,17 @@ public abstract class AbstractOIDCResponseTypeTest extends AbstractTestRealmKeyc\n@Test\n- public void nonceMatches() {\n+ public void nonceAndSessionStateMatches() {\nEventRepresentation loginEvent = loginUser(\"abcdef123456\");\n- List<IDToken> idTokens = retrieveIDTokens(loginEvent);\n+\n+ OAuthClient.AuthorizationEndpointResponse authzResponse = new OAuthClient.AuthorizationEndpointResponse(oauth, isFragment());\n+ Assert.assertNotNull(authzResponse.getSessionState());\n+\n+ List<IDToken> idTokens = testAuthzResponseAndRetrieveIDTokens(authzResponse, loginEvent);\nfor (IDToken idToken : idTokens) {\nAssert.assertEquals(\"abcdef123456\", idToken.getNonce());\n+ Assert.assertEquals(authzResponse.getSessionState(), idToken.getSessionState());\n}\n}\n@@ -169,7 +174,9 @@ public abstract class AbstractOIDCResponseTypeTest extends AbstractTestRealmKeyc\nreturn events.expectLogin().detail(Details.USERNAME, \"test-user@localhost\").assertEvent();\n}\n- protected abstract List<IDToken> retrieveIDTokens(EventRepresentation loginEvent);\n+ protected abstract boolean isFragment();\n+\n+ protected abstract List<IDToken> testAuthzResponseAndRetrieveIDTokens(OAuthClient.AuthorizationEndpointResponse authzResponse, EventRepresentation loginEvent);\nprotected ClientManager.ClientManagerBuilder clientManagerBuilder() {\nreturn ClientManager.realm(adminClient.realm(\"test\")).clientId(\"test-app\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/flows/OIDCBasicResponseTypeCodeTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/flows/OIDCBasicResponseTypeCodeTest.java", "diff": "@@ -45,10 +45,15 @@ public class OIDCBasicResponseTypeCodeTest extends AbstractOIDCResponseTypeTest\n}\n- protected List<IDToken> retrieveIDTokens(EventRepresentation loginEvent) {\n+ @Override\n+ protected boolean isFragment() {\n+ return false;\n+ }\n+\n+ @Override\n+ protected List<IDToken> testAuthzResponseAndRetrieveIDTokens(OAuthClient.AuthorizationEndpointResponse authzResponse, EventRepresentation loginEvent) {\nAssert.assertEquals(OIDCResponseType.CODE, loginEvent.getDetails().get(Details.RESPONSE_TYPE));\n- OAuthClient.AuthorizationEndpointResponse authzResponse = new OAuthClient.AuthorizationEndpointResponse(oauth, false);\nAssert.assertNull(authzResponse.getAccessToken());\nAssert.assertNull(authzResponse.getIdToken());\n@@ -62,7 +67,8 @@ public class OIDCBasicResponseTypeCodeTest extends AbstractOIDCResponseTypeTest\npublic void nonceNotUsed() {\nEventRepresentation loginEvent = loginUser(null);\n- List<IDToken> idTokens = retrieveIDTokens(loginEvent);\n+ OAuthClient.AuthorizationEndpointResponse authzResponse = new OAuthClient.AuthorizationEndpointResponse(oauth, false);\n+ List<IDToken> idTokens = testAuthzResponseAndRetrieveIDTokens(authzResponse, loginEvent);\nfor (IDToken idToken : idTokens) {\nAssert.assertNull(idToken.getNonce());\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/flows/OIDCHybridResponseTypeCodeIDTokenTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/flows/OIDCHybridResponseTypeCodeIDTokenTest.java", "diff": "@@ -46,11 +46,16 @@ public class OIDCHybridResponseTypeCodeIDTokenTest extends AbstractOIDCResponseT\n}\n- protected List<IDToken> retrieveIDTokens(EventRepresentation loginEvent) {\n+ @Override\n+ protected boolean isFragment() {\n+ return true;\n+ }\n+\n+\n+ protected List<IDToken> testAuthzResponseAndRetrieveIDTokens(OAuthClient.AuthorizationEndpointResponse authzResponse, EventRepresentation loginEvent) {\nAssert.assertEquals(OIDCResponseType.CODE + \" \" + OIDCResponseType.ID_TOKEN, loginEvent.getDetails().get(Details.RESPONSE_TYPE));\n// IDToken from the authorization response\n- OAuthClient.AuthorizationEndpointResponse authzResponse = new OAuthClient.AuthorizationEndpointResponse(oauth, true);\nAssert.assertNull(authzResponse.getAccessToken());\nString idTokenStr = authzResponse.getIdToken();\nIDToken idToken = oauth.verifyIDToken(idTokenStr);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/flows/OIDCHybridResponseTypeCodeIDTokenTokenTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/flows/OIDCHybridResponseTypeCodeIDTokenTokenTest.java", "diff": "@@ -46,11 +46,16 @@ public class OIDCHybridResponseTypeCodeIDTokenTokenTest extends AbstractOIDCResp\n}\n- protected List<IDToken> retrieveIDTokens(EventRepresentation loginEvent) {\n+ @Override\n+ protected boolean isFragment() {\n+ return true;\n+ }\n+\n+\n+ protected List<IDToken> testAuthzResponseAndRetrieveIDTokens(OAuthClient.AuthorizationEndpointResponse authzResponse, EventRepresentation loginEvent) {\nAssert.assertEquals(OIDCResponseType.CODE + \" \" + OIDCResponseType.ID_TOKEN + \" \" + OIDCResponseType.TOKEN, loginEvent.getDetails().get(Details.RESPONSE_TYPE));\n// IDToken from the authorization response\n- OAuthClient.AuthorizationEndpointResponse authzResponse = new OAuthClient.AuthorizationEndpointResponse(oauth, true);\nAssert.assertNotNull(authzResponse.getAccessToken());\nString idTokenStr = authzResponse.getIdToken();\nIDToken idToken = oauth.verifyIDToken(idTokenStr);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/flows/OIDCHybridResponseTypeCodeTokenTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/flows/OIDCHybridResponseTypeCodeTokenTest.java", "diff": "@@ -45,10 +45,15 @@ public class OIDCHybridResponseTypeCodeTokenTest extends AbstractOIDCResponseTyp\n}\n- protected List<IDToken> retrieveIDTokens(EventRepresentation loginEvent) {\n+ @Override\n+ protected boolean isFragment() {\n+ return true;\n+ }\n+\n+\n+ protected List<IDToken> testAuthzResponseAndRetrieveIDTokens(OAuthClient.AuthorizationEndpointResponse authzResponse, EventRepresentation loginEvent) {\nAssert.assertEquals(OIDCResponseType.CODE + \" \" + OIDCResponseType.TOKEN, loginEvent.getDetails().get(Details.RESPONSE_TYPE));\n- OAuthClient.AuthorizationEndpointResponse authzResponse = new OAuthClient.AuthorizationEndpointResponse(oauth, true);\nAssert.assertNotNull(authzResponse.getAccessToken());\nAssert.assertNull(authzResponse.getIdToken());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/flows/OIDCImplicitResponseTypeIDTokenTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/flows/OIDCImplicitResponseTypeIDTokenTest.java", "diff": "@@ -45,10 +45,15 @@ public class OIDCImplicitResponseTypeIDTokenTest extends AbstractOIDCResponseTyp\n}\n- protected List<IDToken> retrieveIDTokens(EventRepresentation loginEvent) {\n+ @Override\n+ protected boolean isFragment() {\n+ return true;\n+ }\n+\n+\n+ protected List<IDToken> testAuthzResponseAndRetrieveIDTokens(OAuthClient.AuthorizationEndpointResponse authzResponse, EventRepresentation loginEvent) {\nAssert.assertEquals(OIDCResponseType.ID_TOKEN, loginEvent.getDetails().get(Details.RESPONSE_TYPE));\n- OAuthClient.AuthorizationEndpointResponse authzResponse = new OAuthClient.AuthorizationEndpointResponse(oauth, true);\nAssert.assertNull(authzResponse.getAccessToken());\nString idTokenStr = authzResponse.getIdToken();\nIDToken idToken = oauth.verifyIDToken(idTokenStr);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/flows/OIDCImplicitResponseTypeIDTokenTokenTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/flows/OIDCImplicitResponseTypeIDTokenTokenTest.java", "diff": "@@ -46,10 +46,15 @@ public class OIDCImplicitResponseTypeIDTokenTokenTest extends AbstractOIDCRespon\n}\n- protected List<IDToken> retrieveIDTokens(EventRepresentation loginEvent) {\n+ @Override\n+ protected boolean isFragment() {\n+ return true;\n+ }\n+\n+\n+ protected List<IDToken> testAuthzResponseAndRetrieveIDTokens(OAuthClient.AuthorizationEndpointResponse authzResponse, EventRepresentation loginEvent) {\nAssert.assertEquals(OIDCResponseType.ID_TOKEN + \" \" + OIDCResponseType.TOKEN, loginEvent.getDetails().get(Details.RESPONSE_TYPE));\n- OAuthClient.AuthorizationEndpointResponse authzResponse = new OAuthClient.AuthorizationEndpointResponse(oauth, true);\nAssert.assertNotNull(authzResponse.getAccessToken());\nString idTokenStr = authzResponse.getIdToken();\nIDToken idToken = oauth.verifyIDToken(idTokenStr);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4478 OIDC auth response lacks session_state in some cases
339,235
04.12.2017 15:47:35
-3,600
4541acc62859ea05ac144a226d891119564c244d
Strip headers from PEM when uploading to client
[ { "change_type": "MODIFY", "old_path": "common/src/main/java/org/keycloak/common/util/PemUtils.java", "new_path": "common/src/main/java/org/keycloak/common/util/PemUtils.java", "diff": "@@ -149,7 +149,7 @@ public final class PemUtils {\nreturn Base64.decode(pem);\n}\n- private static String removeBeginEnd(String pem) {\n+ public static String removeBeginEnd(String pem) {\npem = pem.replaceAll(\"-----BEGIN (.*)-----\", \"\");\npem = pem.replaceAll(\"-----END (.*)----\", \"\");\npem = pem.replaceAll(\"\\r\\n\", \"\");\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/ClientAttributeCertificateResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/ClientAttributeCertificateResource.java", "diff": "@@ -190,6 +190,8 @@ public class ClientAttributeCertificateResource {\nif (keystoreFormat.equals(CERTIFICATE_PEM)) {\nString pem = StreamUtil.readString(inputParts.get(0).getBody(InputStream.class, null));\n+ pem = PemUtils.removeBeginEnd(pem);\n+\n// Validate format\nKeycloakModelUtils.getCertificate(pem);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/CredentialsTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/CredentialsTest.java", "diff": "@@ -165,6 +165,23 @@ public class CredentialsTest extends AbstractClientTest {\ncert = certRsc.getKeyInfo();\nassertEquals(\"cert properly set\", certificate2, cert.getCertificate());\nassertNull(\"privateKey nullified\", cert.getPrivateKey());\n+\n+ // Upload certificate with header - should be stored without header\n+ form = new MultipartFormDataOutput();\n+ form.addFormData(\"keystoreFormat\", \"Certificate PEM\", MediaType.TEXT_PLAIN_TYPE);\n+\n+ String certificate2WithHeaders = \"-----BEGIN CERTIFICATE-----\\n\" + certificate2 + \"\\n-----END CERTIFICATE-----\";\n+\n+ form.addFormData(\"file\", certificate2WithHeaders.getBytes(Charset.forName(\"ASCII\")), MediaType.APPLICATION_OCTET_STREAM_TYPE);\n+ cert = certRsc.uploadJks(form);\n+ assertNotNull(\"cert not null\", cert);\n+ assertEquals(\"cert properly extracted\", certificate2, cert.getCertificate());\n+ assertNull(\"privateKey not included\", cert.getPrivateKey());\n+\n+ // Get the certificate again - to make sure cert is set, and privateKey is null\n+ cert = certRsc.getKeyInfo();\n+ assertEquals(\"cert properly set\", certificate2, cert.getCertificate());\n+ assertNull(\"privateKey nullified\", cert.getPrivateKey());\n}\n@Test\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSignedJWTTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSignedJWTTest.java", "diff": "@@ -43,11 +43,7 @@ import org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.authentication.AuthenticationFlowError;\nimport org.keycloak.authentication.authenticators.client.JWTClientAuthenticator;\nimport org.keycloak.common.constants.ServiceAccountConstants;\n-import org.keycloak.common.util.BouncyIntegration;\n-import org.keycloak.common.util.KeycloakUriBuilder;\n-import org.keycloak.common.util.KeystoreUtil;\n-import org.keycloak.common.util.Time;\n-import org.keycloak.common.util.UriUtils;\n+import org.keycloak.common.util.*;\nimport org.keycloak.constants.ServiceUrlConstants;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\n@@ -727,6 +723,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\n}\nprivate static void assertCertificate(ClientRepresentation client, String certOld, String pem) {\n+ pem = PemUtils.removeBeginEnd(pem);\nfinal String certNew = client.getAttributes().get(JWTClientAuthenticator.CERTIFICATE_ATTR);\nassertNotEquals(\"The old and new certificates shouldn't match\", certOld, certNew);\nassertEquals(\"Certificates don't match\", pem, certNew);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5176 Strip headers from PEM when uploading to client
339,235
30.11.2017 12:10:30
-3,600
c3d9f4704ee642b53f7ede8334f188da28f85539
Make sure wildcard origin is never returned
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/Cors.java", "new_path": "services/src/main/java/org/keycloak/services/resources/Cors.java", "diff": "@@ -148,11 +148,7 @@ public class Cors {\nreturn builder.build();\n}\n- if (allowedOrigins != null && allowedOrigins.contains(ACCESS_CONTROL_ALLOW_ORIGIN_WILDCARD)) {\n- builder.header(ACCESS_CONTROL_ALLOW_ORIGIN, ACCESS_CONTROL_ALLOW_ORIGIN_WILDCARD);\n- } else {\nbuilder.header(ACCESS_CONTROL_ALLOW_ORIGIN, origin);\n- }\nif (preflight) {\nif (allowedMethods != null) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java", "diff": "@@ -154,7 +154,7 @@ public class OIDCWellKnownProviderTest extends AbstractKeycloakTest {\nrequest.header(Cors.ORIGIN_HEADER, \"http://somehost\");\nResponse response = request.get();\n- assertEquals(\"*\", response.getHeaders().getFirst(Cors.ACCESS_CONTROL_ALLOW_ORIGIN));\n+ assertEquals(\"http://somehost\", response.getHeaders().getFirst(Cors.ACCESS_CONTROL_ALLOW_ORIGIN));\n}\nprivate OIDCConfigurationRepresentation getOIDCDiscoveryConfiguration(Client client) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5946 Make sure wildcard origin is never returned
339,235
30.11.2017 13:34:42
-3,600
5467d67c91d9223f865532779dc5802c8081919c
Strip default ports from urls
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/KeycloakDeployment.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/KeycloakDeployment.java", "diff": "@@ -154,6 +154,8 @@ public class KeycloakDeployment {\nlog.debug(\"resolveUrls\");\n}\n+ authServerBaseUrl = authUrlBuilder.build().toString();\n+\nString login = authUrlBuilder.clone().path(ServiceUrlConstants.AUTH_PATH).build(getRealm()).toString();\nauthUrl = KeycloakUriBuilder.fromUri(login);\nrealmInfoUrl = authUrlBuilder.clone().path(ServiceUrlConstants.REALM_INFO_PATH).build(getRealm()).toString();\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/test/java/org/keycloak/adapters/KeycloakDeploymentTest.java", "new_path": "adapters/oidc/adapter-core/src/test/java/org/keycloak/adapters/KeycloakDeploymentTest.java", "diff": "package org.keycloak.adapters;\nimport org.junit.Test;\n+import org.keycloak.representations.adapters.config.AdapterConfig;\n+import static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertTrue;\n@@ -46,4 +48,21 @@ public class KeycloakDeploymentTest {\nassertTrue(keycloakDeployment.isOAuthQueryParameterEnabled());\n}\n+\n+ @Test\n+ public void stripDefaultPorts() {\n+ KeycloakDeployment keycloakDeployment = new KeycloakDeployment();\n+ keycloakDeployment.setRealm(\"test\");\n+ AdapterConfig config = new AdapterConfig();\n+ config.setAuthServerUrl(\"http://localhost:80/auth\");\n+ keycloakDeployment.setAuthServerBaseUrl(config);\n+\n+ assertEquals(\"http://localhost/auth\", keycloakDeployment.getAuthServerBaseUrl());\n+\n+ config.setAuthServerUrl(\"https://localhost:443/auth\");\n+ keycloakDeployment.setAuthServerBaseUrl(config);\n+\n+ assertEquals(\"https://localhost/auth\", keycloakDeployment.getAuthServerBaseUrl());\n+ }\n+\n}\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "common/src/main/java/org/keycloak/common/util/KeycloakUriBuilder.java", "new_path": "common/src/main/java/org/keycloak/common/util/KeycloakUriBuilder.java", "diff": "@@ -429,7 +429,9 @@ public class KeycloakUriBuilder {\nif (\"\".equals(host)) throw new RuntimeException(\"empty host name\");\nreplaceParameter(paramMap, fromEncodedMap, isTemplate, host, buffer, encodeSlash);\n}\n- if (port != -1) buffer.append(\":\").append(Integer.toString(port));\n+ if (port != -1 && (scheme == null || (scheme.equals(\"http\") && port != 80) || (scheme.equals(\"https\") && port != 443)) ) {\n+ buffer.append(\":\").append(Integer.toString(port));\n+ }\n} else if (authority != null) {\nbuffer.append(\"//\");\nreplaceParameter(paramMap, fromEncodedMap, isTemplate, authority, buffer, encodeSlash);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5945 Strip default ports from urls
339,465
04.12.2017 20:35:07
-3,600
6c34b4c418ee3007f0a4362f9675f3096e9c8991
Periodic clean of detached client sessions
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProvider.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProvider.java", "diff": "@@ -47,6 +47,7 @@ import org.keycloak.models.sessions.infinispan.events.RealmRemovedSessionEvent;\nimport org.keycloak.models.sessions.infinispan.events.RemoveAllUserLoginFailuresEvent;\nimport org.keycloak.models.sessions.infinispan.events.RemoveUserSessionsEvent;\nimport org.keycloak.models.sessions.infinispan.events.SessionEventsSenderTransaction;\n+import org.keycloak.models.sessions.infinispan.stream.AuthenticatedClientSessionPredicate;\nimport org.keycloak.models.sessions.infinispan.stream.Comparators;\nimport org.keycloak.models.sessions.infinispan.stream.Mappers;\nimport org.keycloak.models.sessions.infinispan.stream.SessionPredicate;\n@@ -160,6 +161,7 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\npublic AuthenticatedClientSessionModel createClientSession(RealmModel realm, ClientModel client, UserSessionModel userSession) {\nAuthenticatedClientSessionEntity entity = new AuthenticatedClientSessionEntity();\nentity.setRealmId(realm.getId());\n+ entity.setTimestamp(Time.currentTime());\nfinal UUID clientSessionId = entity.getId();\nInfinispanChangelogBasedTransaction<String, UserSessionEntity> userSessionUpdateTx = getTransaction(false);\n@@ -468,6 +470,26 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\n});\n+ // Removing detached clientSessions. Ignore remoteStore for stream iteration. But we will invoke remoteStore for clientSession removal propagate\n+ Cache<UUID, SessionEntityWrapper<AuthenticatedClientSessionEntity>> localCacheStoreIgnoreClientSessionCache = CacheDecorators.localCache(localClientSessionCache);\n+\n+ localCacheStoreIgnoreClientSessionCache\n+ .entrySet()\n+ .stream()\n+ .filter(AuthenticatedClientSessionPredicate.create(realm.getId()).expired(expired))\n+ .map(Mappers.clientSessionEntity())\n+ .forEach(new Consumer<AuthenticatedClientSessionEntity>() {\n+\n+ @Override\n+ public void accept(AuthenticatedClientSessionEntity clientSessionEntity) {\n+ clientSessionsSize.incrementAndGet();\n+\n+ Future future = localClientSessionCache.removeAsync(clientSessionEntity.getId());\n+ futures.addTask(future);\n+ }\n+\n+ });\n+\nfutures.waitForAllToFinish();\nlog.debugf(\"Removed %d expired user sessions and %d expired client sessions for realm '%s'\", userSessionsSize.get(),\n@@ -513,12 +535,28 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\n// TODO:mposolda can be likely optimized to delete all expired at one step\npersister.removeUserSession( userSessionEntity.getId(), true);\n-\n- // TODO can be likely optimized to delete all at one step\n- for (String clientUUID : userSessionEntity.getAuthenticatedClientSessions().keySet()) {\n- persister.removeClientSession(userSessionEntity.getId(), clientUUID, true);\n}\n+ });\n+\n+\n+ // Removing detached clientSessions. Ignore remoteStore for stream iteration. But we will invoke remoteStore for clientSession removal propagate\n+ Cache<UUID, SessionEntityWrapper<AuthenticatedClientSessionEntity>> localCacheStoreIgnoreClientSessionCache = CacheDecorators.localCache(localClientSessionCache);\n+\n+ localCacheStoreIgnoreClientSessionCache\n+ .entrySet()\n+ .stream()\n+ .filter(AuthenticatedClientSessionPredicate.create(realm.getId()).expired(expiredOffline))\n+ .map(Mappers.clientSessionEntity())\n+ .forEach(new Consumer<AuthenticatedClientSessionEntity>() {\n+\n+ @Override\n+ public void accept(AuthenticatedClientSessionEntity clientSessionEntity) {\n+ clientSessionsSize.incrementAndGet();\n+\n+ Future future = localClientSessionCache.removeAsync(clientSessionEntity.getId());\n+ futures.addTask(future);\n}\n+\n});\nfutures.waitForAllToFinish();\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/stream/AuthenticatedClientSessionPredicate.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.models.sessions.infinispan.stream;\n+\n+import java.io.IOException;\n+import java.io.ObjectInput;\n+import java.io.ObjectOutput;\n+import java.util.Map;\n+import java.util.UUID;\n+import java.util.function.Predicate;\n+\n+import org.infinispan.commons.marshall.Externalizer;\n+import org.infinispan.commons.marshall.MarshallUtil;\n+import org.infinispan.commons.marshall.SerializeWith;\n+import org.keycloak.models.sessions.infinispan.changes.SessionEntityWrapper;\n+import org.keycloak.models.sessions.infinispan.entities.AuthenticatedClientSessionEntity;\n+import org.keycloak.models.sessions.infinispan.util.KeycloakMarshallUtil;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+@SerializeWith(AuthenticatedClientSessionPredicate.ExternalizerImpl.class)\n+public class AuthenticatedClientSessionPredicate implements Predicate<Map.Entry<UUID, SessionEntityWrapper<AuthenticatedClientSessionEntity>>> {\n+\n+ private final String realm;\n+\n+ private Integer expired;\n+\n+ private AuthenticatedClientSessionPredicate(String realm) {\n+ this.realm = realm;\n+ }\n+\n+ /**\n+ * Creates a client session predicate.\n+ * @param realm\n+ * @return\n+ */\n+ public static AuthenticatedClientSessionPredicate create(String realm) {\n+ return new AuthenticatedClientSessionPredicate(realm);\n+ }\n+\n+\n+ public AuthenticatedClientSessionPredicate expired(Integer expired) {\n+ this.expired = expired;\n+ return this;\n+ }\n+\n+\n+ @Override\n+ public boolean test(Map.Entry<UUID, SessionEntityWrapper<AuthenticatedClientSessionEntity>> entry) {\n+ AuthenticatedClientSessionEntity entity = entry.getValue().getEntity();\n+\n+ if (!realm.equals(entity.getRealmId())) {\n+ return false;\n+ }\n+\n+ if (expired != null && entity.getTimestamp() > expired) {\n+ return false;\n+ }\n+\n+ return true;\n+ }\n+\n+\n+ public static class ExternalizerImpl implements Externalizer<AuthenticatedClientSessionPredicate> {\n+\n+ private static final int VERSION_1 = 1;\n+\n+ @Override\n+ public void writeObject(ObjectOutput output, AuthenticatedClientSessionPredicate obj) throws IOException {\n+ output.writeByte(VERSION_1);\n+\n+ MarshallUtil.marshallString(obj.realm, output);\n+ KeycloakMarshallUtil.marshall(obj.expired, output);\n+ }\n+\n+ @Override\n+ public AuthenticatedClientSessionPredicate readObject(ObjectInput input) throws IOException, ClassNotFoundException {\n+ switch (input.readByte()) {\n+ case VERSION_1:\n+ return readObjectVersion1(input);\n+ default:\n+ throw new IOException(\"Unknown version\");\n+ }\n+ }\n+\n+ public AuthenticatedClientSessionPredicate readObjectVersion1(ObjectInput input) throws IOException, ClassNotFoundException {\n+ AuthenticatedClientSessionPredicate res = new AuthenticatedClientSessionPredicate(MarshallUtil.unmarshallString(input));\n+ res.expired(KeycloakMarshallUtil.unmarshallInteger(input));\n+ return res;\n+ }\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/stream/Mappers.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/stream/Mappers.java", "diff": "package org.keycloak.models.sessions.infinispan.stream;\nimport org.keycloak.models.sessions.infinispan.changes.SessionEntityWrapper;\n+import org.keycloak.models.sessions.infinispan.entities.AuthenticatedClientSessionEntity;\nimport org.keycloak.models.sessions.infinispan.entities.LoginFailureEntity;\nimport org.keycloak.models.sessions.infinispan.entities.LoginFailureKey;\nimport org.keycloak.models.sessions.infinispan.entities.SessionEntity;\n@@ -25,6 +26,7 @@ import org.keycloak.models.sessions.infinispan.entities.UserSessionEntity;\nimport java.io.Serializable;\nimport java.util.Map;\n+import java.util.UUID;\nimport java.util.function.Function;\n/**\n@@ -48,6 +50,10 @@ public class Mappers {\nreturn new UserSessionEntityMapper();\n}\n+ public static Function<Map.Entry<UUID, SessionEntityWrapper<AuthenticatedClientSessionEntity>>, AuthenticatedClientSessionEntity> clientSessionEntity() {\n+ return new AuthenticatedClientSessionEntityMapper();\n+ }\n+\npublic static Function<Map.Entry<LoginFailureKey, SessionEntityWrapper<LoginFailureEntity>>, LoginFailureKey> loginFailureId() {\nreturn new LoginFailureIdMapper();\n}\n@@ -103,6 +109,15 @@ public class Mappers {\n}\n+ private static class AuthenticatedClientSessionEntityMapper implements Function<Map.Entry<UUID, SessionEntityWrapper<AuthenticatedClientSessionEntity>>, AuthenticatedClientSessionEntity>, Serializable {\n+\n+ @Override\n+ public AuthenticatedClientSessionEntity apply(Map.Entry<UUID, SessionEntityWrapper<AuthenticatedClientSessionEntity>> entry) {\n+ return entry.getValue().getEntity();\n+ }\n+\n+ }\n+\nprivate static class LoginFailureIdMapper implements Function<Map.Entry<LoginFailureKey, SessionEntityWrapper<LoginFailureEntity>>, LoginFailureKey>, Serializable {\n@Override\npublic LoginFailureKey apply(Map.Entry<LoginFailureKey, SessionEntityWrapper<LoginFailureEntity>> entry) {\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/stream/UserSessionPredicate.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/stream/UserSessionPredicate.java", "diff": "@@ -73,7 +73,6 @@ public class UserSessionPredicate implements Predicate<Map.Entry<String, Session\n* from user session, only client session is deleted and user session is not updated for performance reason.\n*\n* @see AuthenticatedClientSessionAdapter#detachFromUserSession()\n- * @param clientSessionCache\n* @param clientUUID\n* @return\n*/\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/resource/TestCacheResource.java", "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/resource/TestCacheResource.java", "diff": "@@ -25,9 +25,11 @@ import java.util.stream.Collectors;\nimport javax.ws.rs.Consumes;\nimport javax.ws.rs.GET;\n+import javax.ws.rs.POST;\nimport javax.ws.rs.Path;\nimport javax.ws.rs.PathParam;\nimport javax.ws.rs.Produces;\n+import javax.ws.rs.QueryParam;\nimport org.infinispan.Cache;\nimport org.infinispan.client.hotrod.RemoteCache;\n@@ -96,6 +98,13 @@ public class TestCacheResource {\ncache.clear();\n}\n+ @POST\n+ @Path(\"/remove-key/{id}\")\n+ @Produces(MediaType.APPLICATION_JSON)\n+ public void removeKey(@PathParam(\"id\") String id) {\n+ cache.remove(id);\n+ }\n+\n@GET\n@Path(\"/jgroups-stats\")\n@Produces(MediaType.APPLICATION_JSON)\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/resources/TestingCacheResource.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/resources/TestingCacheResource.java", "diff": "@@ -23,6 +23,7 @@ import org.keycloak.utils.MediaType;\nimport javax.ws.rs.Consumes;\nimport javax.ws.rs.GET;\n+import javax.ws.rs.POST;\nimport javax.ws.rs.Path;\nimport javax.ws.rs.PathParam;\nimport javax.ws.rs.Produces;\n@@ -60,6 +61,11 @@ public interface TestingCacheResource {\n@Consumes(MediaType.TEXT_PLAIN_UTF_8)\nvoid clear();\n+ @POST\n+ @Path(\"/remove-key/{id}\")\n+ @Produces(MediaType.APPLICATION_JSON)\n+ void removeKey(@PathParam(\"id\") String id);\n+\n@GET\n@Path(\"/jgroups-stats\")\n@Produces(MediaType.APPLICATION_JSON)\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java", "diff": "@@ -1082,6 +1082,10 @@ public class OAuthClient {\nreturn publicKeys.get(realm);\n}\n+ public void removeCachedPublicKeys() {\n+ publicKeys.clear();\n+ }\n+\nprivate interface StateParamProvider {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/SessionExpirationCrossDCTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/SessionExpirationCrossDCTest.java", "diff": "@@ -73,6 +73,7 @@ public class SessionExpirationCrossDCTest extends AbstractAdminCrossDCTest {\n@Before\npublic void beforeTest() {\ntry {\n+ oauth.removeCachedPublicKeys();\nadminClient.realm(REALM_NAME).remove();\n} catch (NotFoundException ignore) {\n}\n@@ -528,6 +529,68 @@ public class SessionExpirationCrossDCTest extends AbstractAdminCrossDCTest {\n}\n+ // CLIENT SESSIONS\n+\n+ @Test\n+ public void testClearDetachedClientSessions(\n+ @JmxInfinispanCacheStatistics(dc=DC.FIRST, managementPortProperty = \"cache.server.management.port\", cacheName=InfinispanConnectionProvider.USER_SESSION_CACHE_NAME) InfinispanStatistics cacheDc1Statistics,\n+ @JmxInfinispanCacheStatistics(dc=DC.SECOND, managementPortProperty = \"cache.server.2.management.port\", cacheName=InfinispanConnectionProvider.USER_SESSION_CACHE_NAME) InfinispanStatistics cacheDc2Statistics,\n+ @JmxInfinispanChannelStatistics() InfinispanStatistics channelStatisticsCrossDc) throws Exception {\n+\n+ // Don't include remote stats. Size is smaller because of distributed cache\n+ List<OAuthClient.AccessTokenResponse> responses = createInitialSessions(InfinispanConnectionProvider.USER_SESSION_CACHE_NAME, InfinispanConnectionProvider.CLIENT_SESSION_CACHE_NAME,\n+ false, cacheDc1Statistics, cacheDc2Statistics, true);\n+\n+ // Directly remove the userSession entity on DC0. Should be propagated to DC1 as well, but clientSessions are not yet cleared (they become detached)\n+ for (OAuthClient.AccessTokenResponse response : responses) {\n+ String userSessionId = oauth.verifyToken(response.getAccessToken()).getSessionState();\n+ getTestingClientForStartedNodeInDc(0).testing().cache(InfinispanConnectionProvider.USER_SESSION_CACHE_NAME).removeKey(userSessionId);\n+ }\n+\n+ // Increase offset to big value like 100 hours\n+ setTimeOffset(360000);\n+\n+ // Trigger removeExpired\n+ getTestingClientForStartedNodeInDc(0).testing().removeExpired(REALM_NAME);\n+ getTestingClientForStartedNodeInDc(1).testing().removeExpired(REALM_NAME);\n+\n+ // Ensure clientSessions were removed\n+ assertStatisticsExpected(\"After remove expired\", InfinispanConnectionProvider.USER_SESSION_CACHE_NAME, InfinispanConnectionProvider.CLIENT_SESSION_CACHE_NAME,\n+ cacheDc1Statistics, cacheDc2Statistics, channelStatisticsCrossDc,\n+ sessions01, sessions02, clientSessions01, clientSessions02,\n+ remoteSessions01, remoteSessions02, true);\n+ }\n+\n+\n+ @Test\n+ public void testClearDetachedOfflineClientSessions(\n+ @JmxInfinispanCacheStatistics(dc=DC.FIRST, managementPortProperty = \"cache.server.management.port\", cacheName=InfinispanConnectionProvider.OFFLINE_USER_SESSION_CACHE_NAME) InfinispanStatistics cacheDc1Statistics,\n+ @JmxInfinispanCacheStatistics(dc=DC.SECOND, managementPortProperty = \"cache.server.2.management.port\", cacheName=InfinispanConnectionProvider.OFFLINE_USER_SESSION_CACHE_NAME) InfinispanStatistics cacheDc2Statistics,\n+ @JmxInfinispanChannelStatistics() InfinispanStatistics channelStatisticsCrossDc) throws Exception {\n+\n+ // Don't include remote stats. Size is smaller because of distributed cache\n+ List<OAuthClient.AccessTokenResponse> responses = createInitialSessions(InfinispanConnectionProvider.OFFLINE_USER_SESSION_CACHE_NAME, InfinispanConnectionProvider.OFFLINE_CLIENT_SESSION_CACHE_NAME,\n+ true, cacheDc1Statistics, cacheDc2Statistics, true);\n+\n+ // Directly remove the userSession entity on DC0. Should be propagated to DC1 as well, but clientSessions are not yet cleared (they become detached)\n+ for (OAuthClient.AccessTokenResponse response : responses) {\n+ String userSessionId = oauth.verifyToken(response.getAccessToken()).getSessionState();\n+ getTestingClientForStartedNodeInDc(0).testing().cache(InfinispanConnectionProvider.OFFLINE_USER_SESSION_CACHE_NAME).removeKey(userSessionId);\n+ }\n+\n+ // Increase offset to big value like 10000 hours (400+ days)\n+ setTimeOffset(36000000);\n+\n+ // Trigger removeExpired\n+ getTestingClientForStartedNodeInDc(0).testing().removeExpired(REALM_NAME);\n+ getTestingClientForStartedNodeInDc(1).testing().removeExpired(REALM_NAME);\n+\n+ // Ensure clientSessions were removed\n+ assertStatisticsExpected(\"After remove expired\", InfinispanConnectionProvider.OFFLINE_USER_SESSION_CACHE_NAME, InfinispanConnectionProvider.OFFLINE_CLIENT_SESSION_CACHE_NAME,\n+ cacheDc1Statistics, cacheDc2Statistics, channelStatisticsCrossDc,\n+ sessions01, sessions02, clientSessions01, clientSessions02,\n+ remoteSessions01, remoteSessions02, true);\n+ }\n// AUTH SESSIONS\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5914 Periodic clean of detached client sessions
339,179
20.11.2017 15:45:37
-3,600
76029c7006fe18764f643e3b135d78c0033e9c9f
Fix Cluster tests on product and wildfly 10
[ { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<eap.version>7.1.0.GA-redhat-11</eap.version>\n<eap.build-tools.version>1.2.2.Final</eap.build-tools.version>\n<wildfly.core.version>3.0.8.Final</wildfly.core.version>\n+ <wildfly10.core.version>2.0.10.Final</wildfly10.core.version>\n<jboss.as.version>7.2.0.Final</jboss.as.version>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/eap/pom.xml", "new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/eap/pom.xml", "diff": "<groupId>org.wildfly.extras.creaper</groupId>\n<artifactId>creaper-core</artifactId>\n<scope>test</scope>\n- <version>1.5.0</version>\n+ <version>1.6.1</version>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>com.google.guava</groupId>\n+ <artifactId>guava</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.wildfly.core</groupId>\n+ <artifactId>wildfly-cli</artifactId>\n+ <scope>test</scope>\n+ <version>${wildfly.core.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.wildfly.core</groupId>\n+ <artifactId>wildfly-controller-client</artifactId>\n+ <scope>test</scope>\n+ <version>${wildfly.core.version}</version>\n</dependency>\n</dependencies>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/eap/src/test/java/org/keycloak/testsuite/adapter/cluster/EAPSAMLAdapterClusterTest.java", "new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/eap/src/test/java/org/keycloak/testsuite/adapter/cluster/EAPSAMLAdapterClusterTest.java", "diff": "@@ -52,8 +52,8 @@ public class EAPSAMLAdapterClusterTest extends AbstractSAMLAdapterClusterTest {\n}\n@Override\n- protected void prepareWorkerNode(Integer managementPort) throws IOException, CliException, NumberFormatException {\n- log.infov(\"Preparing worker node ({0})\", managementPort);\n+ protected void prepareWorkerNode(int nodeIndex, Integer managementPort) throws IOException, CliException, NumberFormatException {\n+ log.infov(\"Preparing worker node ({0} @ {1})\", nodeIndex, managementPort);\nOnlineManagementClient clientWorkerNodeClient = ManagementClient.online(OnlineOptions\n.standalone()\n@@ -70,8 +70,6 @@ public class EAPSAMLAdapterClusterTest extends AbstractSAMLAdapterClusterTest {\nb.add(tcppingStack.and(\"protocol\", \"TCPPING\"));\nb.add(tcppingStack.and(\"protocol\", \"TCPPING\").and(\"property\", \"initial_hosts\"), Values.of(\"value\", \"localhost[\" + (7600 + PORT_OFFSET_NODE_1) + \"],localhost[\" + (7600 + PORT_OFFSET_NODE_2) + \"]\"));\nb.add(tcppingStack.and(\"protocol\", \"TCPPING\").and(\"property\", \"port_range\"), Values.of(\"value\", \"0\"));\n- b.add(tcppingStack.and(\"protocol\", \"TCPPING\").and(\"property\", \"num_initial_members\"), Values.of(\"value\", \"2\"));\n- b.add(tcppingStack.and(\"protocol\", \"TCPPING\").and(\"property\", \"timeout\"), Values.of(\"value\", \"3000\"));\nb.add(tcppingStack.and(\"protocol\", \"MERGE3\"));\nb.add(tcppingStack.and(\"protocol\", \"FD_SOCK\"), Values.of(\"socket-binding\", \"jgroups-tcp-fd\"));\nb.add(tcppingStack.and(\"protocol\", \"FD\"));\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/eap6/pom.xml", "new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/eap6/pom.xml", "diff": "<groupId>org.wildfly.extras.creaper</groupId>\n<artifactId>creaper-core</artifactId>\n<scope>test</scope>\n- <version>1.5.0</version>\n+ <version>1.6.1</version>\n<exclusions>\n<exclusion>\n<groupId>com.google.guava</groupId>\n</exclusion>\n</exclusions>\n</dependency>\n+ <dependency>\n+ <groupId>org.wildfly.core</groupId>\n+ <artifactId>wildfly-cli</artifactId>\n+ <scope>test</scope>\n+ <version>${wildfly10.core.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.wildfly.core</groupId>\n+ <artifactId>wildfly-controller-client</artifactId>\n+ <scope>test</scope>\n+ <version>${wildfly10.core.version}</version>\n+ </dependency>\n</dependencies>\n<properties>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/wildfly10/pom.xml", "new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/wildfly10/pom.xml", "diff": "<groupId>org.wildfly.extras.creaper</groupId>\n<artifactId>creaper-core</artifactId>\n<scope>test</scope>\n- <version>1.5.0</version>\n+ <version>1.6.1</version>\n<exclusions>\n<exclusion>\n<groupId>com.google.guava</groupId>\n</exclusion>\n</exclusions>\n</dependency>\n+ <dependency>\n+ <groupId>org.wildfly.core</groupId>\n+ <artifactId>wildfly-cli</artifactId>\n+ <scope>test</scope>\n+ <version>${wildfly10.core.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.wildfly.core</groupId>\n+ <artifactId>wildfly-controller-client</artifactId>\n+ <scope>test</scope>\n+ <version>${wildfly10.core.version}</version>\n+ </dependency>\n</dependencies>\n<properties>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4995 Fix Cluster tests on product and wildfly 10
339,581
04.12.2017 15:52:21
-3,600
503ad712dce593b99b1f887e1e08cc6ee6a7d667
Add ability to remotely monitor Infinispan and load balancer
[ { "change_type": "MODIFY", "old_path": "testsuite/performance/README.md", "new_path": "testsuite/performance/README.md", "diff": "@@ -135,26 +135,30 @@ For example:\n`mvn verify -Ptest -DrunUsers=1 -DnumOfIterations=10 -DuserThinkTime=0 -Ddataset=100u -DrefreshTokenPeriod=10 -Dgatling.simulationClass=keycloak.AdminSimulation`\n-## Debugging & Profiling\n+## Monitoring\n+\n+### JMX\n-Keycloak docker container exposes JMX management interface on port `9990`.\n+To enable access to JMX on the WildFly-backed services set properties `management.user` and `management.user.password` during the provisioning phase.\n-### JVisualVM\n+#### JVisualVM\n+- Set `JBOSS_HOME` variable to point to a valid WildFly 10+ installation.\n- Start JVisualVM with `jboss-client.jar` on classpath: `./jvisualvm --cp:a $JBOSS_HOME/bin/client/jboss-client.jar`.\n-- Add a local JMX connection: `service:jmx:remote+http://localhost:9990`.\n+- Add a local JMX connection: `service:jmx:remote+http://localhost:9990`. <sup>**[*]**</sup>\n- Check \"Use security credentials\" and set `admin:admin`. (The default credentials can be overriden by providing env. variables `DEBUG_USER` and `DEBUG_USER_PASSWORD` to the container.)\n- Open the added connection.\n-_Note: The above applies for the singlenode deployment.\n-In cluster/crossdc deployments there are multiple KC containers running at the same time so their exposed ports are mapped to random available ports on `0.0.0.0`.\n-To find the actual mapped ports run command: `docker ps | grep performance_keycloak`._\n+**[*]** For `singlenode` this points to the JMX console of the Keycloak server.\n+To get the connection URLs for `cluster` or `crossdc` deployments see the JMX section in the generated `provisioned-system.properties` file.\n+- Property `keycloak.frontend.servers.jmx` contains JMX URLs of the Load Balancers.\n+- Property `keycloak.backend.servers.jmx` contains JMX URLs of the clustered Keycloak servers.\n+- Property `infinispan.servers.jmx` contains JMX URLs of the Infinispan servers, in Cross-DC deployment.\n+### Docker Monitoring\n-## Monitoring\n-\n-There is a docker-based solution for monitoring of CPU, memory and network usage per container.\n-(It uses CAdvisor service to export container metrics into InfluxDB time series database, and Grafana web app to query the DB and present results as graphs.)\n+There is a docker-based solution for monitoring CPU, memory and network usage per container.\n+It uses CAdvisor service to export container metrics into InfluxDB time series database, and Grafana web app to query the DB and present results as graphs.\n- To enable run: `mvn verify -Pmonitoring`\n- To disable run: `mvn verify -Pmonitoring-off[,delete-monitoring-data]`.\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/README.provisioning-parameters.md", "new_path": "testsuite/performance/README.provisioning-parameters.md", "diff": "@@ -82,6 +82,13 @@ The maximum cluster size corresponds to the number of cpusets.\n| Category | Setting | Property | Default Value |\n|-------------|-------------------------------|-----------------------------|-----------------|\n| Docker | Allocated CPUs | `monitoring.docker.cpusets` | `0` |\n+| JMX | Management user | `management.user` | Not set. |\n+| | Management user's password | `management.user.password` | Not set. |\n+\n+By setting the `managemen.user` and `management.user.password` parameters it is possible\n+to add a management user to all WildFly-backed services (*Keycloak Server*, *Infinispan Server* and the *Load Balancer*).\n+Unless both parameters are explicitly provided during the provisioning phase the user will not be added\n+and it won't be possible to log into the management console or access JMX.\n## Note on Docker settings\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/infinispan/Dockerfile", "new_path": "testsuite/performance/infinispan/Dockerfile", "diff": "@@ -4,6 +4,9 @@ FROM jboss/infinispan-server:8.2.6.Final\nARG LOCAL_SITE\nARG REMOTE_SITE\n+ARG MANAGEMENT_USER\n+ARG MANAGEMENT_USER_PASS\n+\nUSER root\nRUN yum -y install iproute\nUSER jboss\n@@ -19,6 +22,7 @@ USER root\nRUN chmod -v +x /usr/local/bin/*.sh\nUSER jboss\n+RUN if [ ! -z \"$MANAGEMENT_USER\" ]; then $INFINISPAN_SERVER_HOME/bin/add-user.sh -u $MANAGEMENT_USER -p $MANAGEMENT_USER_PASS ; fi\nRUN $INFINISPAN_SERVER_HOME/bin/ispn-cli.sh --file=add-private-network-interface.cli; \\\n$INFINISPAN_SERVER_HOME/bin/ispn-cli.sh --file=add-keycloak-caches.cli; \\\ncd $INFINISPAN_SERVER_HOME/standalone; rm -rf configuration/standalone_xml_history log data tmp\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/keycloak/configure.xml", "new_path": "testsuite/performance/keycloak/configure.xml", "diff": "<project name=\"keycloak-server-configuration\" basedir=\".\" >\n- <target name=\"check-if-performance-configured\">\n+ <target name=\"check-configuration-state\">\n<available property=\"performance.configured\" file=\"${project.build.directory}/performance-configured\"/>\n+ <available property=\"management.configured\" file=\"${project.build.directory}/management-configured\"/>\n+ <available property=\"crossdc.configured\" file=\"${project.build.directory}/crossdc-configured\"/>\n<echo>performance.configured: ${performance.configured}</echo>\n+ <echo>management.configured: ${management.configured}</echo>\n+ <echo>crossdc.configured: ${crossdc.configured}</echo>\n</target>\n- <target name=\"keycloak-performance-configuration\" unless=\"performance.configured\" depends=\"check-if-performance-configured\">\n- <echo>keycloak-performance-configuration</echo>\n+ <target name=\"keycloak-performance-configuration\" unless=\"performance.configured\" depends=\"check-configuration-state\">\n+ <echo>Applying keycloak performance configuration.</echo>\n<chmod perm=\"ug+x\">\n<fileset dir=\"${server.unpacked.home}/bin\">\n<include name=\"*.sh\"/>\n</copy>\n<exec executable=\"./${jboss.cli.script}\" dir=\"${server.unpacked.home}/bin\" failonerror=\"true\">\n<arg value=\"--file=set-keycloak-ds.cli\"/>\n+ <env key=\"JBOSS_HOME\" value=\"${server.unpacked.home}\"/>\n</exec>\n<exec executable=\"./${jboss.cli.script}\" dir=\"${server.unpacked.home}/bin\" failonerror=\"true\">\n<arg value=\"--file=io-worker-threads.cli\"/>\n+ <env key=\"JBOSS_HOME\" value=\"${server.unpacked.home}\"/>\n</exec>\n<exec executable=\"./${jboss.cli.script}\" dir=\"${server.unpacked.home}/bin\" failonerror=\"true\">\n<arg value=\"--file=undertow.cli\"/>\n+ <env key=\"JBOSS_HOME\" value=\"${server.unpacked.home}\"/>\n</exec>\n<exec executable=\"./${jboss.cli.script}\" dir=\"${server.unpacked.home}/bin\" failonerror=\"true\">\n<arg value=\"--file=modcluster-simple-load-provider.cli\"/>\n+ <env key=\"JBOSS_HOME\" value=\"${server.unpacked.home}\"/>\n</exec>\n<exec executable=\"./${jboss.cli.script}\" dir=\"${server.unpacked.home}/bin\" failonerror=\"true\">\n<arg value=\"--file=io-worker-threads.cli\"/>\n- </exec>\n- <exec executable=\"./${add.user.script}\" dir=\"${server.unpacked.home}/bin\" failonerror=\"true\">\n- <arg value=\"-u\"/>\n- <arg value=\"${keycloak.debug.user}\"/>\n- <arg value=\"-p\"/>\n- <arg value=\"${keycloak.debug.user.password}\"/>\n+ <env key=\"JBOSS_HOME\" value=\"${server.unpacked.home}\"/>\n</exec>\n<delete dir=\"${server.unpacked.home}/standalone/configuration/standalone_xml_history\"/>\n+ <delete dir=\"${server.unpacked.home}/standalone/log\"/>\n+ <delete dir=\"${server.unpacked.home}/standalone/data\"/>\n+ <delete dir=\"${server.unpacked.home}/standalone/tmp\"/>\n<touch file=\"${project.build.directory}/performance-configured\"/>\n</target>\n-\n- <target name=\"check-if-crossdc-configured\">\n- <available property=\"crossdc.configured\" file=\"${project.build.directory}/crossdc-configured\"/>\n- <echo>crossdc.configured: ${crossdc.configured}</echo>\n+ <target name=\"add-management-user\" unless=\"management.configured\" depends=\"check-configuration-state\">\n+ <echo>Adding management user: `${management.user}`</echo>\n+ <exec executable=\"./${add.user.script}\" dir=\"${server.unpacked.home}/bin\" failonerror=\"true\">\n+ <arg value=\"-u\"/>\n+ <arg value=\"${management.user}\"/>\n+ <arg value=\"-p\"/>\n+ <arg value=\"${management.user.password}\"/>\n+ <env key=\"JBOSS_HOME\" value=\"${server.unpacked.home}\"/>\n+ </exec>\n+ <touch file=\"${project.build.directory}/management-configured\"/>\n</target>\n- <target name=\"keycloak-crossdc-configuration\" unless=\"crossdc.configured\" depends=\"check-if-crossdc-configured\">\n+ <target name=\"keycloak-crossdc-configuration\" unless=\"crossdc.configured\" depends=\"check-configuration-state\">\n<echo>keycloak-crossdc-configuration</echo>\n<exec executable=\"./${jboss.cli.script}\" dir=\"${server.unpacked.home}/bin\" failonerror=\"true\">\n<arg value=\"--file=add-remote-cache-stores.cli\"/>\n+ <env key=\"JBOSS_HOME\" value=\"${server.unpacked.home}\"/>\n</exec>\n<delete dir=\"${server.unpacked.home}/standalone/configuration/standalone_xml_history\"/>\n+ <delete dir=\"${server.unpacked.home}/standalone/log\"/>\n+ <delete dir=\"${server.unpacked.home}/standalone/data\"/>\n+ <delete dir=\"${server.unpacked.home}/standalone/tmp\"/>\n<touch file=\"${project.build.directory}/crossdc-configured\"/>\n</target>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/keycloak/pom.xml", "new_path": "testsuite/performance/keycloak/pom.xml", "diff": "<skip.crossdc.configuration>true</skip.crossdc.configuration>\n<skip.configuration>false</skip.configuration>\n+ <skip.add.management.user>true</skip.add.management.user>\n<skip.keycloak.docker>false</skip.keycloak.docker>\n- <keycloak.debug.user>admin</keycloak.debug.user>\n- <keycloak.debug.user.password>admin</keycloak.debug.user.password>\n-\n<scripts.dir>${project.build.scriptSourceDirectory}</scripts.dir>\n<resources.dir>${project.basedir}/src/main/resources</resources.dir>\n</properties>\n</target>\n</configuration>\n</execution>\n+ <execution>\n+ <id>add-management-user</id>\n+ <phase>process-resources</phase>\n+ <goals>\n+ <goal>run</goal>\n+ </goals>\n+ <configuration>\n+ <skip>${skip.add.management.user}</skip>\n+ <target>\n+ <ant antfile=\"configure.xml\" target=\"add-management-user\" />\n+ </target>\n+ </configuration>\n+ </execution>\n<execution>\n<id>keycloak-docker</id>\n<phase>process-resources</phase>\n</properties>\n</profile>\n+ <profile>\n+ <id>add-management-user</id>\n+ <activation>\n+ <property>\n+ <name>management.user</name>\n+ </property>\n+ </activation>\n+ <properties>\n+ <skip.add.management.user>false</skip.add.management.user>\n+ <!--it seems to be necessary to explicitly re-set these properties here\n+ otherwise the antrun plugin won't pick them up-->\n+ <management.user>${management.user}</management.user>\n+ <management.user.password>${management.user.password}</management.user.password>\n+ </properties>\n+ </profile>\n+\n<profile>\n<id>crossdc</id>\n<properties>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/pom.xml", "new_path": "testsuite/performance/pom.xml", "diff": "<name>Keycloak Performance TestSuite</name>\n<packaging>pom</packaging>\n+ <properties>\n+ <management.user/>\n+ <management.user.password/>\n+ </properties>\n+\n<modules>\n<module>keycloak</module>\n<module>tests</module>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/docker-compose.sh", "new_path": "testsuite/performance/tests/docker-compose.sh", "diff": "@@ -52,13 +52,20 @@ function inspectDockerPortMapping() {\nfunction generateProvisionedSystemProperties() {\necho \"Generating $PROVISIONED_SYSTEM_PROPERTIES_FILE\"\necho \"deployment=$DEPLOYMENT\" > $PROVISIONED_SYSTEM_PROPERTIES_FILE\n+ echo \"# Docker Compose\" >> $PROVISIONED_SYSTEM_PROPERTIES_FILE\necho \"keycloak.docker.services=$KEYCLOAK_SERVICES\" >> $PROVISIONED_SYSTEM_PROPERTIES_FILE\ncase \"$DEPLOYMENT\" in\nsinglenode)\n+ echo \"# HTTP\" >> $PROVISIONED_SYSTEM_PROPERTIES_FILE\ninspectDockerPortMapping 8080/tcp ${PROJECT_NAME}_keycloak_1\necho \"keycloak.frontend.servers=http://localhost:$MAPPED_PORT/auth\" >> $PROVISIONED_SYSTEM_PROPERTIES_FILE\n+\n+ echo \"# JMX\" >> $PROVISIONED_SYSTEM_PROPERTIES_FILE\n+ inspectDockerPortMapping 9990/tcp ${PROJECT_NAME}_keycloak_1\n+ echo \"keycloak.frontend.servers.jmx=service:jmx:remote+http://localhost:$MAPPED_PORT\" >> $PROVISIONED_SYSTEM_PROPERTIES_FILE\n;;\ncluster)\n+ echo \"# HTTP\" >> $PROVISIONED_SYSTEM_PROPERTIES_FILE\ninspectDockerPortMapping 8080/tcp ${PROJECT_NAME}_loadbalancer_1\necho \"keycloak.frontend.servers=http://localhost:$MAPPED_PORT/auth\" >> $PROVISIONED_SYSTEM_PROPERTIES_FILE\nBACKEND_URLS=\"\"\n@@ -67,8 +74,19 @@ function generateProvisionedSystemProperties() {\nBACKEND_URLS=\"$BACKEND_URLS http://localhost:$MAPPED_PORT/auth\"\ndone\necho \"keycloak.backend.servers=$BACKEND_URLS\" >> $PROVISIONED_SYSTEM_PROPERTIES_FILE\n+\n+ echo \"# JMX\" >> $PROVISIONED_SYSTEM_PROPERTIES_FILE\n+ inspectDockerPortMapping 9990/tcp ${PROJECT_NAME}_loadbalancer_1\n+ echo \"keycloak.frontend.servers.jmx=service:jmx:remote+http://localhost:$MAPPED_PORT\" >> $PROVISIONED_SYSTEM_PROPERTIES_FILE\n+ BACKEND_URLS=\"\"\n+ for SERVICE in $KEYCLOAK_SERVICES ; do\n+ inspectDockerPortMapping 9990/tcp ${PROJECT_NAME}_${SERVICE}_1\n+ BACKEND_URLS=\"$BACKEND_URLS service:jmx:remote+http://localhost:$MAPPED_PORT\"\n+ done\n+ echo \"keycloak.backend.servers.jmx=$BACKEND_URLS\" >> $PROVISIONED_SYSTEM_PROPERTIES_FILE\n;;\ncrossdc)\n+ echo \"# HTTP\" >> $PROVISIONED_SYSTEM_PROPERTIES_FILE\ninspectDockerPortMapping 8080/tcp ${PROJECT_NAME}_loadbalancer_dc1_1\nKC_DC1_PORT=$MAPPED_PORT\ninspectDockerPortMapping 8080/tcp ${PROJECT_NAME}_loadbalancer_dc2_1\n@@ -80,6 +98,25 @@ function generateProvisionedSystemProperties() {\nBACKEND_URLS=\"$BACKEND_URLS http://localhost:$MAPPED_PORT/auth\"\ndone\necho \"keycloak.backend.servers=$BACKEND_URLS\" >> $PROVISIONED_SYSTEM_PROPERTIES_FILE\n+\n+ echo \"# JMX\" >> $PROVISIONED_SYSTEM_PROPERTIES_FILE\n+ inspectDockerPortMapping 9990/tcp ${PROJECT_NAME}_loadbalancer_dc1_1\n+ KC_DC1_PORT=$MAPPED_PORT\n+ inspectDockerPortMapping 9990/tcp ${PROJECT_NAME}_loadbalancer_dc2_1\n+ KC_DC2_PORT=$MAPPED_PORT\n+ echo \"keycloak.frontend.servers.jmx=service:jmx:remote+http://localhost:$KC_DC1_PORT service:jmx:remote+http://localhost:$KC_DC2_PORT\" >> $PROVISIONED_SYSTEM_PROPERTIES_FILE\n+ BACKEND_URLS=\"\"\n+ for SERVICE in $KEYCLOAK_SERVICES ; do\n+ inspectDockerPortMapping 9990/tcp ${PROJECT_NAME}_${SERVICE}_1\n+ BACKEND_URLS=\"$BACKEND_URLS service:jmx:remote+http://localhost:$MAPPED_PORT\"\n+ done\n+ echo \"keycloak.backend.servers.jmx=$BACKEND_URLS\" >> $PROVISIONED_SYSTEM_PROPERTIES_FILE\n+\n+ inspectDockerPortMapping 9990/tcp ${PROJECT_NAME}_infinispan_dc1_1\n+ ISPN_DC1_PORT=$MAPPED_PORT\n+ inspectDockerPortMapping 9990/tcp ${PROJECT_NAME}_infinispan_dc2_1\n+ ISPN_DC2_PORT=$MAPPED_PORT\n+ echo \"infinispan.servers.jmx=service:jmx:remote+http://localhost:$ISPN_DC1_PORT service:jmx:remote+http://localhost:$ISPN_DC2_PORT\" >> $PROVISIONED_SYSTEM_PROPERTIES_FILE\n;;\nesac\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/pom.xml", "new_path": "testsuite/performance/tests/pom.xml", "diff": "<KEYCLOAK_VERSION>${project.version}</KEYCLOAK_VERSION>\n+ <MANAGEMENT_USER>${management.user}</MANAGEMENT_USER>\n+ <MANAGEMENT_USER_PASS>${management.user.password}</MANAGEMENT_USER_PASS>\n+\n<KEYCLOAK_SCALE>${keycloak.scale}</KEYCLOAK_SCALE>\n<KEYCLOAK_DC1_SCALE>${keycloak.dc1.scale}</KEYCLOAK_DC1_SCALE>\n<KEYCLOAK_DC2_SCALE>${keycloak.dc2.scale}</KEYCLOAK_DC2_SCALE>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/src/main/docker-compose/cluster/docker-compose-base.yml", "new_path": "testsuite/performance/tests/src/main/docker-compose/cluster/docker-compose-base.yml", "diff": "@@ -47,5 +47,6 @@ services:\nWORKER_TASK_MAX_THREADS: ${LB_WORKER_TASK_MAX_THREADS:-16}\nports:\n- \"8080:8080\"\n+ - \"9990:9990\"\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/src/main/docker-compose/crossdc/docker-compose-base.yml", "new_path": "testsuite/performance/tests/src/main/docker-compose/crossdc/docker-compose-base.yml", "diff": "@@ -35,6 +35,8 @@ services:\nargs:\nLOCAL_SITE: dc1\nREMOTE_SITE: dc2\n+ MANAGEMENT_USER: ${MANAGEMENT_USER}\n+ MANAGEMENT_USER_PASS: ${MANAGEMENT_USER_PASS}\nimage: keycloak_test_infinispan_dc1:${KEYCLOAK_VERSION:-latest}\ncpuset: ${INFINISPAN_DC1_CPUSET:-1}\nmem_limit: ${INFINISPAN_MEMLIMIT:-1500m}\n@@ -49,7 +51,7 @@ services:\nTCP_PING_INITIAL_HOSTS: infinispan_dc1[7600]\nJAVA_OPTS: ${INFINISPAN_JVM_MEMORY:--Xms64m -Xmx1g -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m -XX:+DisableExplicitGC} -Djava.net.preferIPv4Stack=true -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true\nports:\n- - \"9991:9990\"\n+ - \"9990\"\ninfinispan_dc2:\nbuild:\n@@ -57,6 +59,8 @@ services:\nargs:\nLOCAL_SITE: dc2\nREMOTE_SITE: dc1\n+ MANAGEMENT_USER: ${MANAGEMENT_USER}\n+ MANAGEMENT_USER_PASS: ${MANAGEMENT_USER_PASS}\nimage: keycloak_test_infinispan_dc2:${KEYCLOAK_VERSION:-latest}\ndepends_on:\ninfinispan_dc1:\n@@ -74,7 +78,7 @@ services:\nTCP_PING_INITIAL_HOSTS: infinispan_dc1[7600],infinispan_dc2[7600]\nJAVA_OPTS: ${INFINISPAN_JVM_MEMORY:--Xms64m -Xmx1g -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m -XX:+DisableExplicitGC} -Djava.net.preferIPv4Stack=true -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true\nports:\n- - \"9992:9990\"\n+ - \"9990\"\nmariadb_dc1:\n@@ -94,7 +98,7 @@ services:\nentrypoint: docker-entrypoint-wsrep.sh\ncommand: --wsrep-new-cluster\nports:\n- - \"3306:3306\"\n+ - \"3307:3306\"\nmariadb_dc2:\nbuild: db/mariadb\n@@ -113,7 +117,7 @@ services:\nentrypoint: docker-entrypoint-wsrep.sh\ncommand: --wsrep_cluster_address=gcomm://mariadb_dc1\nports:\n- - \"3307:3306\"\n+ - \"3308:3306\"\nloadbalancer_dc1:\n@@ -133,6 +137,7 @@ services:\nWORKER_TASK_MAX_THREADS: ${LB_WORKER_TASK_MAX_THREADS:-16}\nports:\n- \"8081:8080\"\n+ - \"9991:9990\"\nloadbalancer_dc2:\nbuild: load-balancer/wildfly-modcluster\n@@ -151,4 +156,5 @@ services:\nWORKER_TASK_MAX_THREADS: ${LB_WORKER_TASK_MAX_THREADS:-16}\nports:\n- \"8082:8080\"\n+ - \"9992:9990\"\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5955 Add ability to remotely monitor Infinispan and load balancer
339,179
21.11.2017 15:12:30
-3,600
896e216f9979bf764f6f0dbdf61e0a55ade4370c
Fix token javacsript tests
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/AbstractJSConsoleExampleAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/AbstractJSConsoleExampleAdapterTest.java", "diff": "@@ -35,6 +35,7 @@ import org.keycloak.testsuite.auth.page.account.Applications;\nimport org.keycloak.testsuite.auth.page.login.OAuthGrant;\nimport org.keycloak.testsuite.console.page.events.Config;\nimport org.keycloak.testsuite.console.page.events.LoginEvents;\n+import org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.RealmBuilder;\nimport org.openqa.selenium.By;\nimport org.openqa.selenium.TimeoutException;\n@@ -483,8 +484,11 @@ public abstract class AbstractJSConsoleExampleAdapterTest extends AbstractExampl\noauth.doLogin(\"user\", \"password\");\nString code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n- String token = oauth.doAccessTokenRequest(code, \"password\").getAccessToken();\n- String refreshToken = oauth.doRefreshTokenRequest(token, \"password\").getRefreshToken();\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doAccessTokenRequest(code, \"password\");\n+ String token = tokenResponse.getAccessToken();\n+ String refreshToken = tokenResponse.getRefreshToken();\n+\n+ //String refreshToken = oauth.doRefreshTokenRequest(token, \"password\").getRefreshToken();\njsConsoleTestAppPage.navigateTo();\njsConsoleTestAppPage.setInput(token);\n@@ -507,8 +511,9 @@ public abstract class AbstractJSConsoleExampleAdapterTest extends AbstractExampl\noauth.doLogin(\"user\", \"password\");\nString code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n- String token = oauth.doAccessTokenRequest(code, \"password\").getAccessToken();\n- String refreshToken = oauth.doRefreshTokenRequest(token, \"password\").getRefreshToken();\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doAccessTokenRequest(code, \"password\");\n+ String token = tokenResponse.getAccessToken();\n+ String refreshToken = tokenResponse.getRefreshToken();\njsConsoleTestAppPage.navigateTo();\njsConsoleTestAppPage.setInput(token);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5986 Fix token javacsript tests
339,179
06.12.2017 10:00:44
-3,600
09348b2affdd9b65e3c3489d3857131a5b8ce008
Run localization test only in community
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractDemoServletsAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractDemoServletsAdapterTest.java", "diff": "@@ -43,6 +43,7 @@ import org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.AssertEvents;\n+import org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.adapter.AbstractServletsAdapterTest;\nimport org.keycloak.testsuite.adapter.filter.AdapterActionsFilter;\nimport org.keycloak.testsuite.adapter.page.*;\n@@ -593,6 +594,8 @@ public abstract class AbstractDemoServletsAdapterTest extends AbstractServletsAd\n@Test\npublic void testOIDCUiLocalesParamForwarding() {\n+ ProfileAssume.assumeCommunity();\n+\nRealmRepresentation demoRealmRep = testRealmResource().toRepresentation();\nboolean enabled = demoRealmRep.isInternationalizationEnabled();\nString defaultLocale = demoRealmRep.getDefaultLocale();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5896 Run localization test only in community
339,281
06.12.2017 15:12:37
-3,600
5a8ff72cb6f21b07eea32d27a984b4dd28433f72
migrate remaining Adapter tests from old testsuite
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/AdapterDeploymentContext.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/AdapterDeploymentContext.java", "diff": "@@ -207,6 +207,16 @@ public class AdapterDeploymentContext {\ndelegate.setBearerOnly(bearerOnly);\n}\n+ @Override\n+ public boolean isAutodetectBearerOnly() {\n+ return delegate.isAutodetectBearerOnly();\n+ }\n+\n+ @Override\n+ public void setAutodetectBearerOnly(boolean autodetectBearerOnly) {\n+ delegate.setAutodetectBearerOnly(autodetectBearerOnly);\n+ }\n+\n@Override\npublic boolean isEnableBasicAuth() {\nreturn delegate.isEnableBasicAuth();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/test-apps/servlets/src/main/java/org/keycloak/testsuite/adapter/servlet/ProductServlet.java", "new_path": "testsuite/integration-arquillian/test-apps/servlets/src/main/java/org/keycloak/testsuite/adapter/servlet/ProductServlet.java", "diff": "@@ -38,6 +38,9 @@ public class ProductServlet extends HttpServlet {\npw.printf(\"<html><head><title>%s</title></head><body>\", \"Product Portal\");\npw.println(\"iPhone\");\npw.println(\"iPad\");\n+ String x = req.getParameter(\"encodeTest\");\n+ String encodeTest= Boolean.toString(\"a<b\".equals(x));\n+ pw.println(\"uriEncodeTest=\" + encodeTest);\npw.print(\"</body></html>\");\npw.flush();\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/offline-token.txt", "diff": "+null\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/adapter/page/InputPortalNoAccessToken.java", "diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.adapter.page;\n+\n+import org.jboss.arquillian.container.test.api.OperateOnDeployment;\n+import org.jboss.arquillian.test.api.ArquillianResource;\n+import org.openqa.selenium.WebElement;\n+import org.openqa.selenium.support.FindBy;\n+\n+import java.net.URL;\n+\n+/**\n+ *\n+ * @author vramik\n+ */\n+public class InputPortalNoAccessToken extends SAMLServlet {\n+\n+ public static final String DEPLOYMENT_NAME = \"input-portal-no-access-token\";\n+\n+ @ArquillianResource\n+ @OperateOnDeployment(DEPLOYMENT_NAME)\n+ private URL url;\n+\n+ @Override\n+ public URL getInjectedUrl() {\n+ return url;\n+ }\n+\n+ @FindBy(id = \"parameter\")\n+ private WebElement parameter;\n+\n+ @FindBy(name = \"submit\")\n+ private WebElement submit;\n+\n+ public void execute(String param) {\n+ parameter.clear();\n+ parameter.sendKeys(param);\n+ submit.click();\n+ }\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/adapter/page/ProductPortalAutodetectBearerOnly.java", "diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.adapter.page;\n+\n+import org.jboss.arquillian.container.test.api.OperateOnDeployment;\n+import org.jboss.arquillian.test.api.ArquillianResource;\n+import org.keycloak.testsuite.page.AbstractPageWithInjectedUrl;\n+\n+import java.net.URL;\n+\n+/**\n+ *\n+ * @author vramik\n+ */\n+public class ProductPortalAutodetectBearerOnly extends AbstractPageWithInjectedUrl {\n+\n+ public static final String DEPLOYMENT_NAME = \"product-portal-autodetect-bearer-only\";\n+\n+ @ArquillianResource\n+ @OperateOnDeployment(DEPLOYMENT_NAME)\n+ private URL url;\n+\n+ @Override\n+ public URL getInjectedUrl() {\n+ return url;\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractDemoServletsAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractDemoServletsAdapterTest.java", "diff": "*/\npackage org.keycloak.testsuite.adapter.servlet;\n+import java.io.File;\n+import java.io.IOException;\n+import java.net.URI;\n+import java.net.URISyntaxException;\n+import java.nio.charset.StandardCharsets;\n+import java.util.Arrays;\n+import java.util.List;\n+import java.util.Map;\n+import java.util.Set;\n+import java.util.concurrent.TimeUnit;\n+import java.util.regex.Matcher;\n+import java.util.regex.Pattern;\n+import java.util.stream.Collectors;\n+import java.util.stream.Stream;\n+\nimport org.apache.commons.io.FileUtils;\nimport org.apache.http.client.utils.URLEncodedUtils;\n+import org.apache.http.conn.params.ConnManagerParams;\nimport org.jboss.arquillian.container.test.api.Deployment;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.jboss.shrinkwrap.api.spec.WebArchive;\n@@ -38,6 +54,7 @@ import org.keycloak.models.utils.SessionTimeoutHelper;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocolService;\nimport org.keycloak.representations.AccessToken;\n+import org.keycloak.representations.AccessTokenResponse;\nimport org.keycloak.representations.VersionRepresentation;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\n@@ -45,13 +62,24 @@ import org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.adapter.AbstractServletsAdapterTest;\nimport org.keycloak.testsuite.adapter.filter.AdapterActionsFilter;\n-import org.keycloak.testsuite.adapter.page.*;\n+import org.keycloak.testsuite.adapter.page.BasicAuth;\n+import org.keycloak.testsuite.adapter.page.CustomerDb;\n+import org.keycloak.testsuite.adapter.page.CustomerDbErrorPage;\n+import org.keycloak.testsuite.adapter.page.CustomerPortal;\n+import org.keycloak.testsuite.adapter.page.CustomerPortalNoConf;\n+import org.keycloak.testsuite.adapter.page.InputPortal;\n+import org.keycloak.testsuite.adapter.page.InputPortalNoAccessToken;\n+import org.keycloak.testsuite.adapter.page.ProductPortal;\n+import org.keycloak.testsuite.adapter.page.ProductPortalAutodetectBearerOnly;\n+import org.keycloak.testsuite.adapter.page.SecurePortal;\n+import org.keycloak.testsuite.adapter.page.SecurePortalWithCustomSessionConfig;\n+import org.keycloak.testsuite.adapter.page.TokenMinTTLPage;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.auth.page.account.Applications;\nimport org.keycloak.testsuite.auth.page.login.OAuthGrant;\nimport org.keycloak.testsuite.console.page.events.Config;\nimport org.keycloak.testsuite.console.page.events.LoginEvents;\n-import org.keycloak.testsuite.util.*;\n+import org.keycloak.testsuite.util.Matchers;\nimport org.keycloak.testsuite.util.URLUtils;\nimport org.keycloak.util.BasicAuthHelper;\n@@ -62,31 +90,21 @@ import javax.ws.rs.client.WebTarget;\nimport javax.ws.rs.core.Form;\nimport javax.ws.rs.core.HttpHeaders;\nimport javax.ws.rs.core.Response;\n-import java.io.File;\n-import java.io.IOException;\n-import java.net.URI;\n-import java.net.URISyntaxException;\n-import java.nio.charset.StandardCharsets;\n-import java.util.Arrays;\n-import java.util.List;\n-import java.util.Map;\n-import java.util.Set;\n-import java.util.concurrent.TimeUnit;\n-import java.util.regex.Matcher;\n-import java.util.regex.Pattern;\n-import java.util.stream.Collectors;\n-import java.util.stream.Stream;\n-\n-import static org.junit.Assert.*;\n-\nimport javax.ws.rs.core.Response.Status;\n-import static org.hamcrest.Matchers.*;\n+import static org.hamcrest.Matchers.anyOf;\n+import static org.hamcrest.Matchers.containsString;\n+import static org.hamcrest.Matchers.notNullValue;\n+import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertFalse;\n+import static org.junit.Assert.assertNotEquals;\n+import static org.junit.Assert.assertNotNull;\n+import static org.junit.Assert.assertThat;\n+import static org.junit.Assert.assertTrue;\nimport static org.keycloak.testsuite.auth.page.AuthRealm.DEMO;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlEquals;\n-import static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlStartsWith;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlStartsWithLoginUrlOf;\n-import static org.keycloak.testsuite.util.WaitUtils.*;\n+import static org.keycloak.testsuite.util.WaitUtils.waitForPageToLoad;\n/**\n*\n@@ -109,8 +127,12 @@ public abstract class AbstractDemoServletsAdapterTest extends AbstractServletsAd\n@Page\nprivate ProductPortal productPortal;\n@Page\n+ private ProductPortalAutodetectBearerOnly productPortalAutodetectBearerOnly;\n+ @Page\nprivate InputPortal inputPortal;\n@Page\n+ private InputPortalNoAccessToken inputPortalNoAccessToken;\n+ @Page\nprivate TokenMinTTLPage tokenMinTTLPage;\n@Page\nprivate OAuthGrant oAuthGrantPage;\n@@ -161,11 +183,21 @@ public abstract class AbstractDemoServletsAdapterTest extends AbstractServletsAd\nreturn servletDeployment(ProductPortal.DEPLOYMENT_NAME, ProductServlet.class);\n}\n+ @Deployment(name = ProductPortalAutodetectBearerOnly.DEPLOYMENT_NAME)\n+ protected static WebArchive productPortalAutodetectBearerOnly() {\n+ return servletDeployment(ProductPortalAutodetectBearerOnly.DEPLOYMENT_NAME, ProductServlet.class);\n+ }\n+\n@Deployment(name = InputPortal.DEPLOYMENT_NAME)\nprotected static WebArchive inputPortal() {\nreturn servletDeployment(InputPortal.DEPLOYMENT_NAME, \"keycloak.json\", InputServlet.class, ServletTestUtils.class);\n}\n+ @Deployment(name = InputPortalNoAccessToken.DEPLOYMENT_NAME)\n+ protected static WebArchive inputPortalNoAccessToken() {\n+ return servletDeployment(InputPortalNoAccessToken.DEPLOYMENT_NAME, \"keycloak.json\", InputServlet.class, ServletTestUtils.class);\n+ }\n+\n@Deployment(name = TokenMinTTLPage.DEPLOYMENT_NAME)\nprotected static WebArchive tokenMinTTLPage() {\nreturn servletDeployment(TokenMinTTLPage.DEPLOYMENT_NAME, AdapterActionsFilter.class, AbstractShowTokensServlet.class, TokenMinTTLServlet.class, ErrorServlet.class);\n@@ -814,4 +846,174 @@ public abstract class AbstractDemoServletsAdapterTest extends AbstractServletsAd\nassertTrue(pageSource.contains(\"Forbidden\") || pageSource.contains(\"HTTP Status 401\"));\n}\n+ // KEYCLOAK-3509\n+ @Test\n+ public void testLoginEncodedRedirectUri() {\n+ // test login to customer-portal which does a bearer request to customer-db\n+ driver.navigate().to(productPortal.getInjectedUrl() + \"?encodeTest=a%3Cb\");\n+ System.out.println(\"Current url: \" + driver.getCurrentUrl());\n+ assertCurrentUrlStartsWithLoginUrlOf(testRealmPage);\n+ testRealmLoginPage.form().login(\"[email protected]\", \"password\");\n+ System.out.println(\"Current url: \" + driver.getCurrentUrl());\n+\n+ assertCurrentUrlEquals(productPortal + \"?encodeTest=a%3Cb\");\n+ String pageSource = driver.getPageSource();\n+ Assert.assertTrue(pageSource.contains(\"iPhone\"));\n+ Assert.assertTrue(pageSource.contains(\"uriEncodeTest=true\"));\n+\n+ driver.navigate().to(productPortal.getInjectedUrl());\n+ assertCurrentUrlEquals(productPortal);\n+ System.out.println(driver.getCurrentUrl());\n+ Assert.assertTrue(driver.getPageSource().contains(\"uriEncodeTest=false\"));\n+\n+ // test logout\n+ String logoutUri = OIDCLoginProtocolService.logoutUrl(authServerPage.createUriBuilder())\n+ .queryParam(OAuth2Constants.REDIRECT_URI, customerPortal.toString())\n+ .build(\"demo\").toString();\n+ driver.navigate().to(logoutUri);\n+ assertCurrentUrlStartsWithLoginUrlOf(testRealmPage);\n+ productPortal.navigateTo();\n+ assertCurrentUrlStartsWithLoginUrlOf(testRealmPage);\n+ customerPortal.navigateTo();\n+ assertCurrentUrlStartsWithLoginUrlOf(testRealmPage);\n+\n+ }\n+\n+ @Test\n+ public void testAutodetectBearerOnly() {\n+ Client client = ClientBuilder.newClient();\n+\n+ // Do not redirect client to login page if it's an XHR\n+ System.out.println(productPortalAutodetectBearerOnly.getInjectedUrl().toString());\n+ WebTarget target = client.target(productPortalAutodetectBearerOnly.getInjectedUrl().toString());\n+ Response response = target.request().header(\"X-Requested-With\", \"XMLHttpRequest\").get();\n+ Assert.assertEquals(401, response.getStatus());\n+ response.close();\n+\n+ // Do not redirect client to login page if it's a partial Faces request\n+ response = target.request().header(\"Faces-Request\", \"partial/ajax\").get();\n+ Assert.assertEquals(401, response.getStatus());\n+ response.close();\n+\n+ // Do not redirect client to login page if it's a SOAP request\n+ response = target.request().header(\"SOAPAction\", \"\").get();\n+ Assert.assertEquals(401, response.getStatus());\n+ response.close();\n+\n+ // Do not redirect client to login page if Accept header is missing\n+ response = target.request().get();\n+ Assert.assertEquals(401, response.getStatus());\n+ response.close();\n+\n+ // Do not redirect client to login page if client does not understand HTML reponses\n+ response = target.request().header(HttpHeaders.ACCEPT, \"application/json,text/xml\").get();\n+ Assert.assertEquals(401, response.getStatus());\n+ response.close();\n+\n+ // Redirect client to login page if it's not an XHR\n+ response = target.request().header(\"X-Requested-With\", \"Dont-Know\").header(HttpHeaders.ACCEPT, \"*/*\").get();\n+ Assert.assertEquals(302, response.getStatus());\n+ Assert.assertTrue(response.getHeaderString(HttpHeaders.LOCATION).contains(\"response_type=code\"));\n+ response.close();\n+\n+ // Redirect client to login page if client explicitely understands HTML responses\n+ response = target.request().header(HttpHeaders.ACCEPT, \"text/html,application/xhtml+xml,application/xml;q=0.9\").get();\n+ Assert.assertEquals(302, response.getStatus());\n+ Assert.assertTrue(response.getHeaderString(HttpHeaders.LOCATION).contains(\"response_type=code\"));\n+ response.close();\n+\n+ // Redirect client to login page if client understands all response types\n+ response = target.request().header(HttpHeaders.ACCEPT, \"*/*\").get();\n+ Assert.assertEquals(302, response.getStatus());\n+ Assert.assertTrue(response.getHeaderString(HttpHeaders.LOCATION).contains(\"response_type=code\"));\n+ response.close();\n+ client.close();\n+ }\n+\n+ // KEYCLOAK-3016\n+ @Test\n+ public void testBasicAuthErrorHandling() {\n+ Client client = ClientBuilder.newClient();\n+ WebTarget target = client.target(customerDb.getInjectedUrl().toString());\n+ Response response = target.request().get();\n+ Assert.assertEquals(401, response.getStatus());\n+ response.close();\n+\n+ // The number of iterations should be HttpClient's connection pool size + 1.\n+ final int LIMIT = ConnManagerParams.DEFAULT_MAX_TOTAL_CONNECTIONS + 1;\n+ for (int i = 0; i < LIMIT; i++) {\n+ System.out.println(\"Testing Basic Auth with bad credentials \" + i);\n+ response = target.request().header(HttpHeaders.AUTHORIZATION, \"Basic dXNlcm5hbWU6cGFzc3dvcmQ=\").get();\n+ Assert.assertEquals(401, response.getStatus());\n+ response.close();\n+ }\n+\n+ client.close();\n+ }\n+\n+ // KEYCLOAK-1733\n+ @Test\n+ public void testNullQueryParameterAccessToken() {\n+ Client client = ClientBuilder.newClient();\n+\n+ WebTarget target = client.target(customerDb.getInjectedUrl().toString());\n+ Response response = target.request().get();\n+ Assert.assertEquals(401, response.getStatus());\n+ response.close();\n+\n+ target = client.target(customerDb.getInjectedUrl().toString() + \"?access_token=\");\n+ response = target.request().get();\n+ Assert.assertEquals(401, response.getStatus());\n+ response.close();\n+\n+ client.close();\n+ }\n+\n+ // KEYCLOAK-1733\n+ @Test\n+ public void testRestCallWithAccessTokenAsQueryParameter() {\n+\n+ Client client = ClientBuilder.newClient();\n+ try {\n+ WebTarget webTarget = client.target(testRealmPage.toString() + \"/protocol/openid-connect/token\");\n+\n+ Form form = new Form();\n+ form.param(\"grant_type\", \"password\");\n+ form.param(\"client_id\", \"customer-portal-public\");\n+ form.param(\"username\", \"[email protected]\");\n+ form.param(\"password\", \"password\");\n+ Response response = webTarget.request().post(Entity.form(form));\n+\n+ Assert.assertEquals(200, response.getStatus());\n+ AccessTokenResponse tokenResponse = response.readEntity(AccessTokenResponse.class);\n+ response.close();\n+\n+ String accessToken = tokenResponse.getToken();\n+\n+ // test without token\n+ response = client.target(customerDb.getInjectedUrl().toString()).request().get();\n+ Assert.assertEquals(401, response.getStatus());\n+ response.close();\n+ // test with access_token as QueryParamter\n+ response = client.target(customerDb.getInjectedUrl().toString()).queryParam(\"access_token\", accessToken).request().get();\n+ Assert.assertEquals(200, response.getStatus());\n+ response.close();\n+ } finally {\n+ client.close();\n+ }\n+ }\n+\n+ //KEYCLOAK-4765\n+ @Test\n+ @Ignore\n+ public void testCallURLWithAccessToken() {\n+ // test login to customer-portal which does a bearer request to customer-db\n+ String applicationURL = inputPortalNoAccessToken.getInjectedUrl().toString() + \"?access_token=invalid_token\";\n+ driver.navigate().to(applicationURL);\n+ System.out.println(\"Current url: \" + driver.getCurrentUrl());\n+\n+ Assert.assertEquals(applicationURL, driver.getCurrentUrl());\n+ System.out.println(driver.getPageSource());\n+ inputPortalNoAccessToken.execute(\"hello\");\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/demorealm.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/demorealm.json", "diff": "\"http://localhost\"\n]\n},\n+ {\n+ \"clientId\": \"customer-portal-public\",\n+ \"enabled\": true,\n+ \"publicClient\": true,\n+ \"directAccessGrantsEnabled\": true\n+ },\n{\n\"clientId\": \"product-portal\",\n\"enabled\": true,\n],\n\"secret\": \"password\"\n},\n+ {\n+ \"clientId\": \"product-portal-autodetect-bearer-only\",\n+ \"enabled\": true,\n+ \"adminUrl\": \"/product-portal-autodetect-bearer-only\",\n+ \"baseUrl\": \"/product-portal-autodetect-bearer-only\",\n+ \"redirectUris\": [\n+ \"/product-portal-autodetect-bearer-only/*\"\n+ ],\n+ \"secret\": \"password\"\n+ },\n{\n\"clientId\": \"secure-portal\",\n\"enabled\": true,\n],\n\"secret\": \"password\"\n},\n+ {\n+ \"clientId\": \"input-portal-no-access-token\",\n+ \"enabled\": true,\n+ \"adminUrl\": \"/input-portal-no-access-token\",\n+ \"baseUrl\": \"/input-portal-no-access-token\",\n+ \"redirectUris\": [\n+ \"/input-portal-no-access-token/*\"\n+ ],\n+ \"secret\": \"password\"\n+ },\n{\n\"clientId\": \"token-min-ttl\",\n\"enabled\": true,\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/input-portal-no-access-token/META-INF/context.xml", "diff": "+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<Context path=\"/input-portal\">\n+ <Valve className=\"org.keycloak.adapters.tomcat.KeycloakAuthenticatorValve\"/>\n+</Context>\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/input-portal-no-access-token/WEB-INF/jetty-web.xml", "diff": "+<?xml version=\"1.0\"?>\n+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<!DOCTYPE Configure PUBLIC \"-//Mort Bay Consulting//DTD Configure//EN\" \"http://www.eclipse.org/jetty/configure_9_0.dtd\">\n+<Configure class=\"org.eclipse.jetty.webapp.WebAppContext\">\n+ <Get name=\"securityHandler\">\n+ <Set name=\"authenticator\">\n+ <New class=\"org.keycloak.adapters.jetty.KeycloakJettyAuthenticator\">\n+ <!--\n+ <Set name=\"adapterConfig\">\n+ <New class=\"org.keycloak.representations.adapters.config.AdapterConfig\">\n+ <Set name=\"realm\">tomcat</Set>\n+ <Set name=\"resource\">customer-portal</Set>\n+ <Set name=\"authServerUrl\">http://localhost:8180/auth</Set>\n+ <Set name=\"sslRequired\">external</Set>\n+ <Set name=\"credentials\">\n+ <Map>\n+ <Entry>\n+ <Item>secret</Item>\n+ <Item>password</Item>\n+ </Entry>\n+ </Map>\n+ </Set>\n+ <Set name=\"realmKey\">MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrVrCuTtArbgaZzL1hvh0xtL5mc7o0NqPVnYXkLvgcwiC3BjLGw1tGEGoJaXDuSaRllobm53JBhjx33UNv+5z/UMG4kytBWxheNVKnL6GgqlNabMaFfPLPCF8kAgKnsi79NMo+n6KnSY8YeUmec/p2vjO2NjsSAVcWEQMVhJ31LwIDAQAB</Set>\n+ </New>\n+ </Set>\n+ -->\n+ </New>\n+ </Set>\n+ </Get>\n+</Configure>\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/input-portal-no-access-token/WEB-INF/keycloak.json", "diff": "+{\n+ \"realm\" : \"demo\",\n+ \"resource\" : \"input-portal-no-access-token\",\n+ \"realm-public-key\" : \"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrVrCuTtArbgaZzL1hvh0xtL5mc7o0NqPVnYXkLvgcwiC3BjLGw1tGEGoJaXDuSaRllobm53JBhjx33UNv+5z/UMG4kytBWxheNVKnL6GgqlNabMaFfPLPCF8kAgKnsi79NMo+n6KnSY8YeUmec/p2vjO2NjsSAVcWEQMVhJ31LwIDAQAB\",\n+ \"auth-server-url\" : \"http://${my.host.name}:8180/auth\",\n+ \"ssl-required\" : \"external\",\n+ \"min-time-between-jwks-requests\": 120,\n+ \"credentials\" : {\n+ \"secret\": \"password\"\n+ },\n+ \"ignore-oauth-query-parameter\": true\n+}\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/input-portal-no-access-token/WEB-INF/web.xml", "diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<web-app xmlns=\"http://java.sun.com/xml/ns/javaee\"\n+ xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"http://java.sun.com/xml/ns/javaee http://java.sun.com/xml/ns/javaee/web-app_3_0.xsd\"\n+ version=\"3.0\">\n+\n+ <module-name>input-portal-no-access-token</module-name>\n+\n+ <servlet>\n+ <servlet-name>Servlet</servlet-name>\n+ <servlet-class>org.keycloak.testsuite.adapter.servlet.InputServlet</servlet-class>\n+ </servlet>\n+\n+ <servlet-mapping>\n+ <servlet-name>Servlet</servlet-name>\n+ <url-pattern>/*</url-pattern>\n+ </servlet-mapping>\n+\n+ <security-constraint>\n+ <web-resource-collection>\n+ <web-resource-name>Users</web-resource-name>\n+ <url-pattern>/secured/*</url-pattern>\n+ </web-resource-collection>\n+ <auth-constraint>\n+ <role-name>user</role-name>\n+ </auth-constraint>\n+ </security-constraint>\n+\n+ <login-config>\n+ <auth-method>KEYCLOAK</auth-method>\n+ <realm-name>demo</realm-name>\n+ </login-config>\n+\n+ <security-role>\n+ <role-name>admin</role-name>\n+ </security-role>\n+ <security-role>\n+ <role-name>user</role-name>\n+ </security-role>\n+</web-app>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/product-portal-autodetect-bearer-only/META-INF/context.xml", "diff": "+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<Context path=\"/product-portal\">\n+ <Valve className=\"org.keycloak.adapters.tomcat.KeycloakAuthenticatorValve\"/>\n+</Context>\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/product-portal-autodetect-bearer-only/WEB-INF/keycloak.json", "diff": "+{\n+ \"realm\" : \"demo\",\n+ \"resource\" : \"product-portal-autodetect-bearer-only\",\n+ \"realm-public-key\" : \"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrVrCuTtArbgaZzL1hvh0xtL5mc7o0NqPVnYXkLvgcwiC3BjLGw1tGEGoJaXDuSaRllobm53JBhjx33UNv+5z/UMG4kytBWxheNVKnL6GgqlNabMaFfPLPCF8kAgKnsi79NMo+n6KnSY8YeUmec/p2vjO2NjsSAVcWEQMVhJ31LwIDAQAB\",\n+ \"auth-server-url\" : \"http://localhost:8180/auth\",\n+ \"ssl-required\" : \"external\",\n+ \"credentials\" : {\n+ \"secret\": \"password\"\n+ },\n+ \"autodetect-bearer-only\" : true\n+}\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/product-portal-autodetect-bearer-only/WEB-INF/web.xml", "diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<web-app xmlns=\"http://java.sun.com/xml/ns/javaee\"\n+ xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"http://java.sun.com/xml/ns/javaee http://java.sun.com/xml/ns/javaee/web-app_3_0.xsd\"\n+ version=\"3.0\">\n+\n+ <module-name>product-portal-autodetect-bearer-only</module-name>\n+\n+ <servlet>\n+ <servlet-name>Servlet</servlet-name>\n+ <servlet-class>org.keycloak.testsuite.adapter.servlet.ProductServlet</servlet-class>\n+ </servlet>\n+\n+ <servlet-mapping>\n+ <servlet-name>Servlet</servlet-name>\n+ <url-pattern>/*</url-pattern>\n+ </servlet-mapping>\n+\n+ <security-constraint>\n+ <web-resource-collection>\n+ <web-resource-name>Users</web-resource-name>\n+ <url-pattern>/*</url-pattern>\n+ </web-resource-collection>\n+ <auth-constraint>\n+ <role-name>user</role-name>\n+ </auth-constraint>\n+ </security-constraint>\n+\n+ <login-config>\n+ <auth-method>KEYCLOAK</auth-method>\n+ <realm-name>demo</realm-name>\n+ </login-config>\n+\n+ <security-role>\n+ <role-name>admin</role-name>\n+ </security-role>\n+ <security-role>\n+ <role-name>user</role-name>\n+ </security-role>\n+</web-app>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/product-portal-subsystem/META-INF/context.xml", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/product-portal-subsystem/META-INF/context.xml", "diff": "~ limitations under the License.\n-->\n-<Context path=\"/customer-portal\">\n+<Context path=\"/product-portal\">\n<Valve className=\"org.keycloak.adapters.tomcat.KeycloakAuthenticatorValve\"/>\n</Context>\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/product-portal/META-INF/context.xml", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/product-portal/META-INF/context.xml", "diff": "~ limitations under the License.\n-->\n-<Context path=\"/customer-portal\">\n+<Context path=\"/product-portal\">\n<Valve className=\"org.keycloak.adapters.tomcat.KeycloakAuthenticatorValve\"/>\n</Context>\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4641 migrate remaining Adapter tests from old testsuite