author
int64 658
755k
| date
stringlengths 19
19
| timezone
int64 -46,800
43.2k
| hash
stringlengths 40
40
| message
stringlengths 5
490
| mods
list | language
stringclasses 20
values | license
stringclasses 3
values | repo
stringlengths 5
68
| original_message
stringlengths 12
491
|
---|---|---|---|---|---|---|---|---|---|
339,235 | 06.12.2017 11:53:01 | -3,600 | cccddebfd03e035b8eacef31943065ff1c0cd28b | Fix error message in client initiated | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java",
"diff": "@@ -317,12 +317,12 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\nreturn response;\n}\n} catch (IdentityBrokerException e) {\n- return redirectToErrorPage(authSession, Messages.COULD_NOT_SEND_AUTHENTICATION_REQUEST, e, providerId);\n+ return redirectToErrorPage(authSession, Response.Status.INTERNAL_SERVER_ERROR, Messages.COULD_NOT_SEND_AUTHENTICATION_REQUEST, e, providerId);\n} catch (Exception e) {\n- return redirectToErrorPage(authSession, Messages.UNEXPECTED_ERROR_HANDLING_REQUEST, e, providerId);\n+ return redirectToErrorPage(authSession, Response.Status.INTERNAL_SERVER_ERROR, Messages.UNEXPECTED_ERROR_HANDLING_REQUEST, e, providerId);\n}\n- return redirectToErrorPage(authSession, Messages.COULD_NOT_PROCEED_WITH_AUTHENTICATION_REQUEST);\n+ return redirectToErrorPage(authSession, Response.Status.INTERNAL_SERVER_ERROR, Messages.COULD_NOT_PROCEED_WITH_AUTHENTICATION_REQUEST);\n}\n@@ -670,7 +670,7 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\nreturn finishOrRedirectToPostBrokerLogin(authSession, context, true, clientSessionCode);\n} catch (Exception e) {\n- return redirectToErrorPage(authSession,Messages.IDENTITY_PROVIDER_UNEXPECTED_ERROR, e);\n+ return redirectToErrorPage(authSession, Response.Status.INTERNAL_SERVER_ERROR, Messages.IDENTITY_PROVIDER_UNEXPECTED_ERROR, e);\n}\n}\n@@ -734,7 +734,7 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\nreturn afterPostBrokerLoginFlowSuccess(authenticationSession, context, wasFirstBrokerLogin, parsedCode.clientSessionCode);\n} catch (IdentityBrokerException e) {\n- return redirectToErrorPage(authenticationSession, Messages.IDENTITY_PROVIDER_UNEXPECTED_ERROR, e);\n+ return redirectToErrorPage(authenticationSession, Response.Status.INTERNAL_SERVER_ERROR, Messages.IDENTITY_PROVIDER_UNEXPECTED_ERROR, e);\n}\n}\n@@ -752,7 +752,7 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\nUserModel linkingUser = AbstractIdpAuthenticator.getExistingUser(session, realmModel, authSession);\nif (!linkingUser.getId().equals(federatedUser.getId())) {\n- return redirectToErrorPage(authSession, Messages.IDENTITY_PROVIDER_DIFFERENT_USER_MESSAGE, federatedUser.getUsername(), linkingUser.getUsername());\n+ return redirectToErrorPage(authSession, Response.Status.BAD_REQUEST, Messages.IDENTITY_PROVIDER_DIFFERENT_USER_MESSAGE, federatedUser.getUsername(), linkingUser.getUsername());\n}\nSerializedBrokeredIdentityContext serializedCtx = SerializedBrokeredIdentityContext.readFromAuthenticationSession(authSession, AbstractIdpAuthenticator.BROKERED_CONTEXT_NOTE);\n@@ -866,7 +866,7 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\n}\nif (!authenticatedUser.hasRole(this.realmModel.getClientByClientId(Constants.ACCOUNT_MANAGEMENT_CLIENT_ID).getRole(AccountRoles.MANAGE_ACCOUNT))) {\n- return redirectToErrorPage(authSession, Messages.INSUFFICIENT_PERMISSION);\n+ return redirectToErrorPage(authSession, Response.Status.FORBIDDEN, Messages.INSUFFICIENT_PERMISSION);\n}\nif (!authenticatedUser.isEnabled()) {\n@@ -919,7 +919,7 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\nif (authSession.getClient() != null && authSession.getClient().getClientId().equals(Constants.ACCOUNT_MANAGEMENT_CLIENT_ID)) {\nreturn redirectToAccountErrorPage(authSession, message, parameters);\n} else {\n- return redirectToErrorPage(authSession, message, parameters); // Should rather redirect to app instead and display error here?\n+ return redirectToErrorPage(authSession, Response.Status.BAD_REQUEST, message, parameters); // Should rather redirect to app instead and display error here?\n}\n}\n@@ -1057,8 +1057,8 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\nreturn Urls.identityProviderAuthnResponse(this.uriInfo.getBaseUri(), providerId, this.realmModel.getName()).toString();\n}\n- private Response redirectToErrorPage(AuthenticationSessionModel authSession,String message, Object ... parameters) {\n- return redirectToErrorPage(authSession, Response.Status.INTERNAL_SERVER_ERROR, message, null, parameters);\n+ private Response redirectToErrorPage(AuthenticationSessionModel authSession, Response.Status status, String message, Object ... parameters) {\n+ return redirectToErrorPage(authSession, status, message, null, parameters);\n}\nprivate Response redirectToErrorPage(Response.Status status, String message, Object ... parameters) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/error/UncaughtErrorPageTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/error/UncaughtErrorPageTest.java",
"diff": "@@ -55,6 +55,16 @@ public class UncaughtErrorPageTest extends AbstractKeycloakTest {\nassertEquals(\"An internal server error has occurred\", errorPage.getError());\n}\n+ @Test\n+ public void errorPageException() {\n+ oauth.realm(\"master\");\n+ oauth.clientId(\"nosuch\");\n+ oauth.openLoginForm();\n+\n+ assertTrue(errorPage.isCurrent());\n+ assertEquals(\"Client not found.\", errorPage.getError());\n+ }\n+\nprivate void checkPageNotFound(String path) throws MalformedURLException {\nURI uri = suiteContext.getAuthServerInfo().getUriBuilder().path(path).build();\ndriver.navigate().to(uri.toURL());\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5984 Fix error message in client initiated |
339,581 | 09.11.2017 23:57:00 | -3,600 | 5fd00a0def44822e8a466c5e18552177b8eed8b4 | Replace "numOfIterations" parameter with "steadyLoadPeriod" | [
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/README.md",
"new_path": "testsuite/performance/README.md",
"diff": "@@ -98,41 +98,68 @@ Dataset properties are loaded from `datasets/${dataset}.properties` file. Indivi\nDataset data is first generated as a .json file, and then imported into Keycloak via Admin Client REST API.\n+#### Dataset Properties\n+\n+| Property | Description | Value in the Default Dataset |\n+| --- | --- | --- |\n+| `numOfRealms` | Number of realms to be created. | `1` |\n+| `usersPerRealm` | Number of users per realm. | `100` |\n+| `clientsPerRealm` | Number of clients per realm. | `2` |\n+| `realmRoles` | Number of realm-roles per realm. | `2` |\n+| `realmRolesPerUser` | Number of realm-roles assigned to a created user. Has to be less than or equal to `realmRoles`. | `2` |\n+| `clientRolesPerUser` | Number of client-roles assigned to a created user. Has to be less than or equal to `clientsPerRealm * clientRolesPerClient`. | `2` |\n+| `clientRolesPerClient` | Number of client-roles per created client. | `2` |\n+| `hashIterations` | Number of password hashing iterations. | `27500` |\n+\n+\n#### Examples:\n- `mvn verify -Pgenerate-data` - generate default dataset\n- `mvn verify -Pgenerate-data -DusersPerRealm=5` - generate default dataset, override the `usersPerRealm` property\n- `mvn verify -Pgenerate-data -Ddataset=100u` - generate `100u` dataset\n- `mvn verify -Pgenerate-data -Ddataset=100r/default` - generate dataset based on `datasets/100r/default.properties`\n-The data can also be exported from the database, and stored locally as `datasets/${dataset}.sql.gz`\n-`DATASET=100u ./prepare-dump.sh`\n+#### Export / Import Database Dump\nTo speed up dataset initialization part, it is possible to pass `-Dexport-dump` option to have the generated dataset\nexported right after it has been generated. Then, if there is a data dump file available then `-Pimport-dump`\ncan be used to import the data directly into the database, bypassing Keycloak server completely.\n-Usage: `mvn verify -Pimport-dump [-Ddataset=DATASET]`\n+**Usage:** `mvn verify -Pimport-dump [-Ddataset=DATASET]`\n-#### Example:\n-- `mvn verify -Pimport-dump -Ddataset=100u` - import `datasets/100u.sql.gz` dump file created using `prepare-dump.sh`.\n+**For example:**\n+- `mvn verify -Pgenerate-data -Ddataset=100u -Dexport-dump` will generate data based on `datasets/100u.properties` and export a database dump to a file: `datasets/100u.sql.gz`.\n+- `mvn verify -Pimport-dump -Ddataset=100u` will import the database dump from a file: `datasets/100u.sql.gz`, and reboot the server(s)\n### Run Tests\n-Usage: `mvn verify -Ptest [-DrunUsers=N] [-DrampUpPeriod=SECONDS] [-DnumOfIterations=N] [-Ddataset=DATASET] [-D<dataset.property>=<value>]* [-D<test.property>=<value>]* `.\n+Usage: `mvn verify -Ptest[,cluster] [-DtestParameter=value]`.\n-_*Note:* The same dataset properties which were used for data generation/import should be supplied to the `test` phase._\n+#### Common Parameters\n-The default test `keycloak.DefaultSimulation` takes the following additional properties:\n+| Parameter | Description | Default Value |\n+| --- | --- | --- |\n+| `gatling.simulationClass` | Classname of the simulation to be run. | `keycloak.DefaultSimulation` |\n+| `dataset` | Name of the dataset to use. (Individual dataset properties can be overridden with `-Ddataset.property=value`.) | `default` |\n+| `runUsers` | Number of users for the simulation run. | `1` |\n+| `rampUpPeriod` | Period during which the users will be ramped up. (seconds) | `0` |\n+| `steadyLoadPeriod` | A period of steady load. (seconds) | `30` |\n+| `rampDownASAP` | When `true` the test will be checking for ramp-down condition after each *scenario step*. When `false` the check will be done only at the end of a *scenario iteration*. | `false` |\n+| `pace` | A dynamic pause after each *scenario iteration*. For example if the pace is 30s and one scenario iteration takes only 20s, the simulation will wait additional 10s before continuing to the next iteration. | `0` |\n+| `userThinkTime` | Pause between individual scenario steps. | `5` |\n+| `refreshTokenPeriod`| Period after which token should be refreshed. | `10` |\n-`[-DuserThinkTime=SECONDS] [-DbadLoginAttempts=N] [-DrefreshTokenCount=N] [-DrefreshTokenPeriod=SECONDS]`\n+#### Addtional Parameters of `keycloak.DefaultSimulation`\n+| Parameter | Description | Default Value |\n+| --- | --- | --- |\n+| `badLoginAttempts` | | `0` |\n+| `refreshTokenCount` | | `0` |\n-If you want to run a different test you need to specify the test class name using `[-Dgatling.simulationClass=CLASSNAME]`.\n-For example:\n+Example:\n-`mvn verify -Ptest -DrunUsers=1 -DnumOfIterations=10 -DuserThinkTime=0 -Ddataset=100u -DrefreshTokenPeriod=10 -Dgatling.simulationClass=keycloak.AdminSimulation`\n+`mvn verify -Ptest -Dgatling.simulationClass=keycloak.AdminSimulation -Ddataset=100u -DrunUsers=1 -DsteadyLoadPeriod=30 -DuserThinkTime=0 -DrefreshTokenPeriod=15`\n## Monitoring\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/src/main/java/org/keycloak/performance/TestConfig.java",
"new_path": "testsuite/performance/tests/src/main/java/org/keycloak/performance/TestConfig.java",
"diff": "@@ -7,6 +7,7 @@ import java.util.ArrayList;\nimport java.util.Arrays;\nimport java.util.Iterator;\nimport java.util.List;\n+import java.util.Date;\nimport java.util.concurrent.ConcurrentHashMap;\nimport java.util.concurrent.ConcurrentMap;\nimport java.util.concurrent.ThreadLocalRandom;\n@@ -40,7 +41,6 @@ public class TestConfig {\npublic static final String authPassword = System.getProperty(\"authPassword\", \"admin\");\npublic static final String authClient = System.getProperty(\"authClient\", \"admin-cli\");\n-\n//\n// Settings used by RealmsConfigurationBuilder to generate the dataset and by tests to work within constraints of the dataset\n//\n@@ -52,24 +52,27 @@ public class TestConfig {\npublic static final int clientRolesPerUser = Integer.getInteger(\"clientRolesPerUser\", 2);\npublic static final int clientRolesPerClient = Integer.getInteger(\"clientRolesPerClient\", 2);\n-\n//\n// Settings used by tests to control common test parameters\n//\npublic static final int runUsers = Integer.getInteger(\"runUsers\", 1);\npublic static final int rampUpPeriod = Integer.getInteger(\"rampUpPeriod\", 0);\n+ public static final int steadyLoadPeriod = Integer.getInteger(\"steadyLoadPeriod\", 30);\n+ public static final boolean rampDownASAP = Boolean.getBoolean(\"rampDownASAP\"); // check for rampdown condition after each scenario step\n+ public static final int pace = Integer.getInteger(\"pace\", 0); // additional dynamic \"pause buffer\" between scenario loops\npublic static final int userThinkTime = Integer.getInteger(\"userThinkTime\", 5);\npublic static final int refreshTokenPeriod = Integer.getInteger(\"refreshTokenPeriod\", 10);\n+ // Computed timestamps\n+ public static final long simulationStartTime = System.currentTimeMillis();//new Date().getTime();\n+ public static final long rampDownPeriodStartTime = simulationStartTime + (rampUpPeriod + steadyLoadPeriod) * 1000;\n//\n// Settings used by DefaultSimulation to control behavior specific to DefaultSimulation\n//\n- public static final int numOfIterations = Integer.getInteger(\"numOfIterations\", 1);\npublic static final int badLoginAttempts = Integer.getInteger(\"badLoginAttempts\", 0);\npublic static final int refreshTokenCount = Integer.getInteger(\"refreshTokenCount\", 0);\n-\npublic static final String serverUris;\npublic static final List<String> serverUrisList;\n@@ -97,7 +100,6 @@ public class TestConfig {\n// Clients iterators by realm\nprivate static final ConcurrentMap<String, Iterator<ClientInfo>> clientsIteratorMap = new ConcurrentHashMap<>();\n-\npublic static Iterator<UserInfo> getUsersIterator(String realm) {\nreturn usersIteratorMap.computeIfAbsent(realm, (k) -> randomUsersIterator(realm));\n}\n@@ -111,6 +113,19 @@ public class TestConfig {\nreturn new FilteredIterator<>(clientsIt, (v) -> RealmsConfigurationBuilder.isClientConfidential(v.index));\n}\n+ public static String toStringCommonTestParameters() {\n+ return String.format(\n+ \" runUsers: %s\\n\" +\n+ \" rampUpPeriod: %s\\n\"+\n+ \" steadyLoadPeriod: %s\\n\"+\n+ \" rampDownASAP: %s\\n\"+\n+ \" pace: %s\\n\"+\n+ \" userThinkTime: %s\\n\"+\n+ \" refreshTokenPeriod: %s\",\n+ runUsers, rampUpPeriod, steadyLoadPeriod, rampDownASAP, pace, userThinkTime, refreshTokenPeriod\n+ );\n+ }\n+\npublic static String toStringDatasetProperties() {\nreturn String.format(\" numOfRealms: %s\\n usersPerRealm: %s\\n clientsPerRealm: %s\\n realmRoles: %s\\n realmRolesPerUser: %s\\n clientRolesPerUser: %s\\n clientRolesPerClient: %s\\n hashIterations: %s\",\nnumOfRealms, usersPerRealm, clientsPerRealm, realmRoles, realmRolesPerUser, clientRolesPerUser, clientRolesPerClient, hashIterations);\n@@ -200,4 +215,5 @@ public class TestConfig {\nthrow new RuntimeException(\"Can't have more clientRolesPerUser than there are all client roles (clientsPerRealm * clientRolesPerClient)\");\n}\n}\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/src/test/scala/keycloak/AdminConsoleSimulation.scala",
"new_path": "testsuite/performance/tests/src/test/scala/keycloak/AdminConsoleSimulation.scala",
"diff": "package keycloak\nimport io.gatling.core.Predef._\n+import io.gatling.core.validation.Validation\nimport io.gatling.http.Predef._\nimport org.jboss.perf.util.Util\nimport org.keycloak.performance.TestConfig\n@@ -16,14 +17,7 @@ class AdminConsoleSimulation extends Simulation {\nprintln()\nprintln(\"Target server: \" + TestConfig.serverUrisList.get(0))\nprintln()\n- println(\"Using test parameters:\")\n- println(\" runUsers: \" + TestConfig.runUsers)\n- println(\" numOfIterations: \" + TestConfig.numOfIterations)\n- println(\" rampUpPeriod: \" + TestConfig.rampUpPeriod)\n- println(\" userThinkTime: \" + TestConfig.userThinkTime)\n- //println(\" badLoginAttempts: \" + TestConfig.badLoginAttempts)\n- //println(\" refreshTokenCount: \" + TestConfig.refreshTokenCount)\n- //println(\" refreshTokenPeriod: \" + TestConfig.refreshTokenPeriod)\n+ println(\"Using test parameters:\\n\" + TestConfig.toStringCommonTestParameters);\nprintln()\nprintln(\"Using dataset properties:\\n\" + TestConfig.toStringDatasetProperties)\n@@ -110,16 +104,18 @@ class AdminConsoleSimulation extends Simulation {\nval adminScenario = scenario(\"AdminConsole\")\n- .repeat(TestConfig.numOfIterations) {\n+ .asLongAs(s => rampDownPeriodNotReached(), null, TestConfig.rampDownASAP) {\n+ pace(TestConfig.pace)\nadminSession\n}\n+ setUp(adminScenario\n+ .inject(rampUsers(TestConfig.runUsers) over TestConfig.rampUpPeriod)\n+ .protocols(httpProtocol))\n- setUp(adminScenario.inject({\n- if (TestConfig.rampUpPeriod > 0) {\n- rampUsers(TestConfig.runUsers) over TestConfig.rampUpPeriod\n- } else {\n- atOnceUsers(TestConfig.runUsers)\n+\n+ def rampDownPeriodNotReached(): Validation[Boolean] = {\n+ System.currentTimeMillis < TestConfig.rampDownPeriodStartTime\n}\n- }).protocols(httpProtocol))\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/src/test/scala/keycloak/DefaultSimulation.scala",
"new_path": "testsuite/performance/tests/src/test/scala/keycloak/DefaultSimulation.scala",
"diff": "@@ -26,16 +26,12 @@ class DefaultSimulation extends Simulation {\nprintln()\n- println(\"Taget servers: \" + TestConfig.serverUrisList)\n+ println(\"Target servers: \" + TestConfig.serverUrisList)\nprintln()\n- println(\"Using test parameters:\")\n- println(\" runUsers: \" + TestConfig.runUsers)\n- println(\" numOfIterations: \" + TestConfig.numOfIterations)\n- println(\" rampUpPeriod: \" + TestConfig.rampUpPeriod)\n- println(\" userThinkTime: \" + TestConfig.userThinkTime)\n- println(\" badLoginAttempts: \" + TestConfig.badLoginAttempts)\n+\n+ println(\"Using test parameters:\\n\" + TestConfig.toStringCommonTestParameters);\nprintln(\" refreshTokenCount: \" + TestConfig.refreshTokenCount)\n- println(\" refreshTokenPeriod: \" + TestConfig.refreshTokenPeriod)\n+ println(\" badLoginAttempts: \" + TestConfig.badLoginAttempts)\nprintln()\nprintln(\"Using dataset properties:\\n\" + TestConfig.toStringDatasetProperties)\n@@ -137,20 +133,14 @@ class DefaultSimulation extends Simulation {\n.check(status.is(302), header(\"Location\").is(\"${appUrl}\")))\nval usersScenario = scenario(\"users\")\n- .repeat(TestConfig.numOfIterations) {\n+ .asLongAs(s => rampDownPeriodNotReached(), null, TestConfig.rampDownASAP) {\n+ pace(TestConfig.pace)\nuserSession\n}\n- setUp(usersScenario.inject( {\n- if (TestConfig.rampUpPeriod > 0) {\n- rampUsers(TestConfig.runUsers) over TestConfig.rampUpPeriod\n- } else {\n- atOnceUsers(TestConfig.runUsers)\n- }\n- }).protocols(httpDefault))\n-\n-\n-\n+ setUp(usersScenario\n+ .inject(rampUsers(TestConfig.runUsers) over TestConfig.rampUpPeriod)\n+ .protocols(httpDefault))\n//\n// Function definitions\n@@ -163,4 +153,9 @@ class DefaultSimulation extends Simulation {\n}\nmissCounter.getAndDecrement() > 0\n}\n+\n+ def rampDownPeriodNotReached(): Validation[Boolean] = {\n+ System.currentTimeMillis < TestConfig.rampDownPeriodStartTime\n+ }\n+\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5971 Replace "numOfIterations" parameter with "steadyLoadPeriod" |
339,235 | 06.12.2017 13:58:14 | -3,600 | c055ffb0838b3f7d92169bc2793d2d116f459ac9 | Consider session expiration when setting token timeouts | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/UserSessionAdapter.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/UserSessionAdapter.java",
"diff": "@@ -224,6 +224,11 @@ public class UserSessionAdapter implements UserSessionModel {\nupdate(task);\n}\n+ @Override\n+ public boolean isOffline() {\n+ return offline;\n+ }\n+\n@Override\npublic String getNote(String name) {\nreturn entity.getNotes() != null ? entity.getNotes().get(name) : null;\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/JpaUserSessionPersisterProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/JpaUserSessionPersisterProvider.java",
"diff": "@@ -252,6 +252,7 @@ public class JpaUserSessionPersisterProvider implements UserSessionPersisterProv\nmodel.setUserSessionId(entity.getUserSessionId());\nmodel.setLastSessionRefresh(entity.getLastSessionRefresh());\nmodel.setData(entity.getData());\n+ model.setOffline(offlineFromString(entity.getOffline()));\nMap<String, AuthenticatedClientSessionModel> clientSessions = new HashMap<>();\nreturn new PersistentUserSessionAdapter(model, realm, user, clientSessions);\n@@ -287,4 +288,8 @@ public class JpaUserSessionPersisterProvider implements UserSessionPersisterProv\nprivate String offlineToString(boolean offline) {\nreturn offline ? \"1\" : \"0\";\n}\n+\n+ private boolean offlineFromString(String offlineStr) {\n+ return \"1\".equals(offlineStr);\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/session/PersistentUserSessionAdapter.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/session/PersistentUserSessionAdapter.java",
"diff": "@@ -156,6 +156,11 @@ public class PersistentUserSessionAdapter implements UserSessionModel {\nmodel.setLastSessionRefresh(seconds);\n}\n+ @Override\n+ public boolean isOffline() {\n+ return model.isOffline();\n+ }\n+\n@Override\npublic Map<String, AuthenticatedClientSessionModel> getAuthenticatedClientSessions() {\nreturn authenticatedClientSessions;\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/session/PersistentUserSessionModel.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/session/PersistentUserSessionModel.java",
"diff": "@@ -24,7 +24,7 @@ public class PersistentUserSessionModel {\nprivate String userSessionId;\nprivate int lastSessionRefresh;\n-\n+ private boolean offline;\nprivate String data;\npublic String getUserSessionId() {\n@@ -43,6 +43,13 @@ public class PersistentUserSessionModel {\nthis.lastSessionRefresh = lastSessionRefresh;\n}\n+ public boolean isOffline() {\n+ return offline;\n+ }\n+\n+ public void setOffline(boolean offline) {\n+ this.offline = offline;\n+ }\npublic String getData() {\nreturn data;\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/models/UserSessionModel.java",
"new_path": "server-spi/src/main/java/org/keycloak/models/UserSessionModel.java",
"diff": "@@ -53,6 +53,8 @@ public interface UserSessionModel {\nvoid setLastSessionRefresh(int seconds);\n+ boolean isOffline();\n+\n/**\n* Returns map where key is ID of the client (its UUID) and value is ID respective {@link AuthenticatedClientSessionModel} object.\n* @return\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"diff": "@@ -635,11 +635,8 @@ public class TokenManager {\ntoken.setSessionState(session.getId());\n+ token.expiration(getTokenExpiration(realm, session, clientSession));\n- int tokenLifespan = getTokenLifespan(realm, clientSession);\n- if (tokenLifespan > 0) {\n- token.expiration(Time.currentTime() + tokenLifespan);\n- }\nSet<String> allowedOrigins = client.getWebOrigins();\nif (allowedOrigins != null) {\ntoken.setAllowedOrigins(WebOriginsUtils.resolveValidWebOrigins(uriInfo, client));\n@@ -647,13 +644,22 @@ public class TokenManager {\nreturn token;\n}\n- private int getTokenLifespan(RealmModel realm, AuthenticatedClientSessionModel clientSession) {\n+ private int getTokenExpiration(RealmModel realm, UserSessionModel userSession, AuthenticatedClientSessionModel clientSession) {\nboolean implicitFlow = false;\nString responseType = clientSession.getNote(OIDCLoginProtocol.RESPONSE_TYPE_PARAM);\nif (responseType != null) {\nimplicitFlow = OIDCResponseType.parse(responseType).isImplicitFlow();\n}\n- return implicitFlow ? realm.getAccessTokenLifespanForImplicitFlow() : realm.getAccessTokenLifespan();\n+ int tokenLifespan = implicitFlow ? realm.getAccessTokenLifespanForImplicitFlow() : realm.getAccessTokenLifespan();\n+\n+ int expiration = Time.currentTime() + tokenLifespan;\n+\n+ if (!userSession.isOffline()) {\n+ int sessionExpires = userSession.getStarted() + realm.getSsoSessionMaxLifespan();\n+ expiration = expiration <= sessionExpires ? expiration : sessionExpires;\n+ }\n+\n+ return expiration;\n}\nprotected void addComposites(AccessToken token, RoleModel role) {\n@@ -765,13 +771,19 @@ public class TokenManager {\nsessionManager.createOrUpdateOfflineSession(clientSession, userSession);\n} else {\nrefreshToken = new RefreshToken(accessToken);\n- refreshToken.expiration(Time.currentTime() + realm.getSsoSessionIdleTimeout());\n+ refreshToken.expiration(getRefreshExpiration());\n}\nrefreshToken.id(KeycloakModelUtils.generateId());\nrefreshToken.issuedNow();\nreturn this;\n}\n+ private int getRefreshExpiration() {\n+ int sessionExpires = userSession.getStarted() + realm.getSsoSessionMaxLifespan();\n+ int expiration = Time.currentTime() + realm.getSsoSessionIdleTimeout();\n+ return expiration <= sessionExpires ? expiration : sessionExpires;\n+ }\n+\npublic AccessTokenResponseBuilder generateIDToken() {\nif (accessToken == null) {\nthrow new IllegalStateException(\"accessToken not set\");\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/Assert.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/Assert.java",
"diff": "@@ -34,6 +34,10 @@ import java.util.List;\nimport java.util.Map;\nimport java.util.Set;\n+import static org.hamcrest.Matchers.allOf;\n+import static org.hamcrest.Matchers.greaterThanOrEqualTo;\n+import static org.hamcrest.Matchers.lessThanOrEqualTo;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n*/\n@@ -133,4 +137,9 @@ public class Assert extends org.junit.Assert {\nAssert.assertEquals(helpText, property.getHelpText());\nAssert.assertEquals(type, property.getType());\n}\n+\n+ public static void assertExpiration(int actual, int expected) {\n+ org.junit.Assert.assertThat(actual, allOf(greaterThanOrEqualTo(expected - 50), lessThanOrEqualTo(expected)));\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/AccessTokenTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/AccessTokenTest.java",
"diff": "@@ -34,6 +34,7 @@ import org.keycloak.admin.client.resource.ClientTemplateResource;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.common.enums.SslRequired;\n+import org.keycloak.common.util.Time;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.jose.jws.JWSHeader;\n@@ -80,6 +81,7 @@ import java.io.IOException;\nimport java.net.URI;\nimport java.util.LinkedList;\nimport java.util.List;\n+import java.util.concurrent.TimeUnit;\nimport static org.hamcrest.Matchers.allOf;\nimport static org.hamcrest.Matchers.greaterThanOrEqualTo;\n@@ -94,8 +96,8 @@ import static org.keycloak.testsuite.admin.ApiUtil.findUserByUsername;\nimport static org.keycloak.testsuite.admin.ApiUtil.findUserByUsernameId;\nimport static org.keycloak.testsuite.util.OAuthClient.AUTH_SERVER_ROOT;\nimport static org.keycloak.testsuite.util.ProtocolMapperUtil.createRoleNameMapper;\n+import static org.keycloak.testsuite.Assert.assertExpiration;\n-import org.keycloak.util.TokenUtil;\nimport org.openqa.selenium.By;\n/**\n@@ -974,6 +976,46 @@ public class AccessTokenTest extends AbstractKeycloakTest {\n}\n}\n+ // KEYCLOAK-4215\n+ @Test\n+ public void expiration() throws Exception {\n+ int sessionMax = (int) TimeUnit.MINUTES.toSeconds(30);\n+ int sessionIdle = (int) TimeUnit.MINUTES.toSeconds(30);\n+ int tokenLifespan = (int) TimeUnit.MINUTES.toSeconds(5);\n+\n+ RealmResource realm = adminClient.realm(\"test\");\n+ RealmRepresentation rep = realm.toRepresentation();\n+ Integer originalSessionMax = rep.getSsoSessionMaxLifespan();\n+ rep.setSsoSessionMaxLifespan(sessionMax);\n+ realm.update(rep);\n+\n+ try {\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ OAuthClient.AccessTokenResponse response = oauth.doAccessTokenRequest(code, \"password\");\n+ assertEquals(200, response.getStatusCode());\n+\n+ // Assert refresh expiration equals session idle\n+ assertExpiration(response.getRefreshExpiresIn(), sessionIdle);\n+\n+ // Assert token expiration equals token lifespan\n+ assertExpiration(response.getExpiresIn(), tokenLifespan);\n+\n+ setTimeOffset(sessionMax - 60);\n+\n+ response = oauth.doRefreshTokenRequest(response.getRefreshToken(), \"password\");\n+ assertEquals(200, response.getStatusCode());\n+\n+ // Assert expiration equals session expiration\n+ assertExpiration(response.getRefreshExpiresIn(), 60);\n+ assertExpiration(response.getExpiresIn(), 60);\n+ } finally {\n+ rep.setSsoSessionMaxLifespan(originalSessionMax);\n+ realm.update(rep);\n+ }\n+ }\n+\nprivate IDToken getIdToken(org.keycloak.representations.AccessTokenResponse tokenResponse) throws JWSInputException {\nJWSInput input = new JWSInput(tokenResponse.getIdToken());\nreturn input.readJsonContent(IDToken.class);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4215 Consider session expiration when setting token timeouts |
339,309 | 07.12.2017 20:03:10 | 18,000 | 49ba71fd8fe40037c128ce2019573ca13b7963fe | add logic for sync | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/UserStorageSyncManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/UserStorageSyncManager.java",
"diff": "@@ -81,7 +81,7 @@ public class UserStorageSyncManager {\npublic SynchronizationResult syncAllUsers(final KeycloakSessionFactory sessionFactory, final String realmId, final UserStorageProviderModel provider) {\nUserStorageProviderFactory factory = (UserStorageProviderFactory) sessionFactory.getProviderFactory(UserStorageProvider.class, provider.getProviderId());\n- if (!(factory instanceof ImportSynchronization) || !provider.isImportEnabled()) {\n+ if (!(factory instanceof ImportSynchronization) || !provider.isImportEnabled() || !provider.isEnabled()) {\nreturn SynchronizationResult.ignored();\n}\n@@ -122,7 +122,7 @@ public class UserStorageSyncManager {\npublic SynchronizationResult syncChangedUsers(final KeycloakSessionFactory sessionFactory, final String realmId, final UserStorageProviderModel provider) {\nUserStorageProviderFactory factory = (UserStorageProviderFactory) sessionFactory.getProviderFactory(UserStorageProvider.class, provider.getProviderId());\n- if (!(factory instanceof ImportSynchronization) || !provider.isImportEnabled()) {\n+ if (!(factory instanceof ImportSynchronization) || !provider.isImportEnabled() || !provider.isEnabled()) {\nreturn SynchronizationResult.ignored();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/federation/storage/FailableHardcodedStorageProvider.java",
"new_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/federation/storage/FailableHardcodedStorageProvider.java",
"diff": "@@ -62,7 +62,11 @@ public class FailableHardcodedStorageProvider implements UserStorageProvider, Us\npublic FailableHardcodedStorageProvider(ComponentModel model, KeycloakSession session) {\nthis.model = model;\nthis.session = session;\n- componentFail = model.getConfig().getFirst(\"fail\") != null && model.getConfig().getFirst(\"fail\").equalsIgnoreCase(\"true\");\n+ componentFail = isInFailMode(model);\n+ }\n+\n+ public static boolean isInFailMode(ComponentModel model) {\n+ return model.getConfig().getFirst(\"fail\") != null && model.getConfig().getFirst(\"fail\").equalsIgnoreCase(\"true\");\n}\n@Override\n@@ -206,7 +210,11 @@ public class FailableHardcodedStorageProvider implements UserStorageProvider, Us\n}\nprotected void checkForceFail() {\n- if (fail || componentFail) throw new RuntimeException(\"FORCED FAILURE\");\n+ if (fail || componentFail) throwFailure();\n+ }\n+\n+ public static void throwFailure() {\n+ throw new RuntimeException(\"FORCED FAILURE\");\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/federation/storage/FailableHardcodedStorageProviderFactory.java",
"new_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/federation/storage/FailableHardcodedStorageProviderFactory.java",
"diff": "@@ -18,9 +18,14 @@ package org.keycloak.testsuite.federation.storage;\nimport org.keycloak.component.ComponentModel;\nimport org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.provider.ProviderConfigProperty;\nimport org.keycloak.storage.UserStorageProviderFactory;\n+import org.keycloak.storage.UserStorageProviderModel;\n+import org.keycloak.storage.user.ImportSynchronization;\n+import org.keycloak.storage.user.SynchronizationResult;\n+import java.util.Date;\nimport java.util.LinkedList;\nimport java.util.List;\n@@ -28,7 +33,7 @@ import java.util.List;\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n*/\n-public class FailableHardcodedStorageProviderFactory implements UserStorageProviderFactory<FailableHardcodedStorageProvider> {\n+public class FailableHardcodedStorageProviderFactory implements UserStorageProviderFactory<FailableHardcodedStorageProvider>, ImportSynchronization {\npublic static final String PROVIDER_ID = \"failable-hardcoded-storage\";\n@@ -52,4 +57,15 @@ public class FailableHardcodedStorageProviderFactory implements UserStorageProvi\nreturn OPTIONS;\n}\n+ @Override\n+ public SynchronizationResult sync(KeycloakSessionFactory sessionFactory, String realmId, UserStorageProviderModel model) {\n+ if (FailableHardcodedStorageProvider.isInFailMode(model)) FailableHardcodedStorageProvider.throwFailure();\n+ return SynchronizationResult.empty();\n+ }\n+\n+ @Override\n+ public SynchronizationResult syncSince(Date lastSync, KeycloakSessionFactory sessionFactory, String realmId, UserStorageProviderModel model) {\n+ if (FailableHardcodedStorageProvider.isInFailMode(model)) FailableHardcodedStorageProvider.throwFailure();\n+ return SynchronizationResult.empty();\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | add logic for sync |
339,185 | 08.12.2017 01:19:57 | -3,600 | 4a012b73ea692c4703175b4e00876fd44ca461f5 | Fix NPE in AttributeToRoleMapper | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/saml/mappers/AttributeToRoleMapper.java",
"new_path": "services/src/main/java/org/keycloak/broker/saml/mappers/AttributeToRoleMapper.java",
"diff": "@@ -127,7 +127,7 @@ public class AttributeToRoleMapper extends AbstractIdentityProviderMapper {\nfor (AttributeStatementType.ASTChoiceType choice : statement.getAttributes()) {\nAttributeType attr = choice.getAttribute();\nif (name != null && !name.equals(attr.getName())) continue;\n- if (friendly != null && !name.equals(attr.getFriendlyName())) continue;\n+ if (friendly != null && !friendly.equals(attr.getFriendlyName())) continue;\nfor (Object val : attr.getAttributeValue()) {\nif (val.equals(desiredValue)) return true;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractBrokerTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractBrokerTest.java",
"diff": "@@ -20,6 +20,7 @@ import org.openqa.selenium.TimeoutException;\nimport java.util.Collections;\nimport java.util.List;\n+import java.util.Set;\nimport java.util.concurrent.TimeUnit;\nimport java.util.stream.Collectors;\n@@ -34,10 +35,18 @@ import org.jboss.arquillian.graphene.page.Page;\nimport javax.ws.rs.core.Response;\n+import static org.hamcrest.Matchers.containsInAnyOrder;\n+import static org.hamcrest.Matchers.hasItems;\n+import static org.hamcrest.Matchers.not;\n+import static org.junit.Assert.assertThat;\nimport static org.keycloak.testsuite.broker.BrokerTestTools.*;\npublic abstract class AbstractBrokerTest extends AbstractBaseBrokerTest {\n+ public static final String ROLE_USER = \"user\";\n+ public static final String ROLE_MANAGER = \"manager\";\n+ public static final String ROLE_FRIENDLY_MANAGER = \"friendly-manager\";\n+\nprotected IdentityProviderResource identityProviderResource;\n@Before\n@@ -338,9 +347,12 @@ public abstract class AbstractBrokerTest extends AbstractBaseBrokerTest {\n}\nprotected void createRolesForRealm(String realm) {\n- RoleRepresentation managerRole = new RoleRepresentation(\"manager\",null, false);\n- RoleRepresentation userRole = new RoleRepresentation(\"user\",null, false);\n+ RoleRepresentation managerRole = new RoleRepresentation(ROLE_MANAGER,null, false);\n+ RoleRepresentation friendlyManagerRole = new RoleRepresentation(ROLE_FRIENDLY_MANAGER,null, false);\n+ RoleRepresentation userRole = new RoleRepresentation(ROLE_USER,null, false);\n+\nadminClient.realm(realm).roles().create(managerRole);\n+ adminClient.realm(realm).roles().create(friendlyManagerRole);\nadminClient.realm(realm).roles().create(userRole);\n}\n@@ -367,27 +379,32 @@ public abstract class AbstractBrokerTest extends AbstractBaseBrokerTest {\ncreateRoleMappersForConsumerRealm();\n- RoleRepresentation managerRole = adminClient.realm(bc.providerRealmName()).roles().get(\"manager\").toRepresentation();\n- RoleRepresentation userRole = adminClient.realm(bc.providerRealmName()).roles().get(\"user\").toRepresentation();\n+ RoleRepresentation managerRole = adminClient.realm(bc.providerRealmName()).roles().get(ROLE_MANAGER).toRepresentation();\n+ RoleRepresentation userRole = adminClient.realm(bc.providerRealmName()).roles().get(ROLE_USER).toRepresentation();\nUserResource userResource = adminClient.realm(bc.providerRealmName()).users().get(userId);\nuserResource.roles().realmLevel().add(Collections.singletonList(managerRole));\nlogInAsUserInIDPForFirstTime();\n- List<RoleRepresentation> currentRoles = userResource.roles().realmLevel().listAll();\n- assertEquals(\"There should be manager role\",1, currentRoles.stream().filter(role -> role.getName().equals(\"manager\")).collect(Collectors.toList()).size());\n- assertEquals(\"User shouldn't have user role\", 0, currentRoles.stream().filter(role -> role.getName().equals(\"user\")).collect(Collectors.toList()).size());\n+ Set<String> currentRoles = userResource.roles().realmLevel().listAll().stream()\n+ .map(RoleRepresentation::getName)\n+ .collect(Collectors.toSet());\n+\n+ assertThat(currentRoles, hasItems(ROLE_MANAGER));\n+ assertThat(currentRoles, not(hasItems(ROLE_USER)));\nlogoutFromRealm(bc.consumerRealmName());\n+\nuserResource.roles().realmLevel().add(Collections.singletonList(userRole));\nlogInAsUserInIDP();\n- currentRoles = userResource.roles().realmLevel().listAll();\n- assertEquals(\"There should be manager role\",1, currentRoles.stream().filter(role -> role.getName().equals(\"manager\")).collect(Collectors.toList()).size());\n- assertEquals(\"There should be user role\",1, currentRoles.stream().filter(role -> role.getName().equals(\"user\")).collect(Collectors.toList()).size());\n+ currentRoles = userResource.roles().realmLevel().listAll().stream()\n+ .map(RoleRepresentation::getName)\n+ .collect(Collectors.toSet());\n+ assertThat(currentRoles, hasItems(ROLE_MANAGER, ROLE_USER));\nlogoutFromRealm(bc.providerRealmName());\nlogoutFromRealm(bc.consumerRealmName());\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerTest.java",
"diff": "@@ -18,16 +18,16 @@ public class KcOidcBrokerTest extends AbstractBrokerTest {\nattrMapper1.setName(\"manager-role-mapper\");\nattrMapper1.setIdentityProviderMapper(ExternalKeycloakRoleToRoleMapper.PROVIDER_ID);\nattrMapper1.setConfig(ImmutableMap.<String,String>builder()\n- .put(\"external.role\", \"manager\")\n- .put(\"role\", \"manager\")\n+ .put(\"external.role\", ROLE_MANAGER)\n+ .put(\"role\", ROLE_MANAGER)\n.build());\nIdentityProviderMapperRepresentation attrMapper2 = new IdentityProviderMapperRepresentation();\nattrMapper2.setName(\"user-role-mapper\");\nattrMapper2.setIdentityProviderMapper(ExternalKeycloakRoleToRoleMapper.PROVIDER_ID);\nattrMapper2.setConfig(ImmutableMap.<String,String>builder()\n- .put(\"external.role\", \"user\")\n- .put(\"role\", \"user\")\n+ .put(\"external.role\", ROLE_USER)\n+ .put(\"role\", ROLE_USER)\n.build());\nreturn Lists.newArrayList(attrMapper1, attrMapper2);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerTest.java",
"diff": "package org.keycloak.testsuite.broker;\n+import org.keycloak.admin.client.resource.UserResource;\nimport com.google.common.collect.ImmutableMap;\nimport com.google.common.collect.Lists;\nimport org.keycloak.broker.saml.mappers.AttributeToRoleMapper;\nimport org.keycloak.broker.saml.mappers.UserAttributeMapper;\nimport org.keycloak.protocol.saml.SamlProtocol;\nimport org.keycloak.representations.idm.IdentityProviderMapperRepresentation;\n+import org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.services.resources.RealmsResource;\nimport java.net.URI;\n+import java.util.Collections;\n+import java.util.Set;\n+import java.util.stream.Collectors;\nimport javax.ws.rs.core.UriBuilder;\nimport javax.ws.rs.core.UriBuilderException;\n+import org.junit.Test;\n+import static org.hamcrest.Matchers.containsInAnyOrder;\n+import static org.hamcrest.Matchers.hasItems;\n+import static org.hamcrest.Matchers.not;\n+import static org.junit.Assert.assertThat;\n+import static org.keycloak.testsuite.broker.AbstractBrokerTest.ROLE_FRIENDLY_MANAGER;\n+import static org.keycloak.testsuite.broker.AbstractBrokerTest.ROLE_MANAGER;\n+import static org.keycloak.testsuite.broker.AbstractBrokerTest.ROLE_USER;\npublic class KcSamlBrokerTest extends AbstractBrokerTest {\n@@ -25,8 +38,8 @@ public class KcSamlBrokerTest extends AbstractBrokerTest {\nattrMapper1.setIdentityProviderMapper(AttributeToRoleMapper.PROVIDER_ID);\nattrMapper1.setConfig(ImmutableMap.<String,String>builder()\n.put(UserAttributeMapper.ATTRIBUTE_NAME, \"Role\")\n- .put(ATTRIBUTE_VALUE, \"manager\")\n- .put(\"role\", \"manager\")\n+ .put(ATTRIBUTE_VALUE, ROLE_MANAGER)\n+ .put(\"role\", ROLE_MANAGER)\n.build());\nIdentityProviderMapperRepresentation attrMapper2 = new IdentityProviderMapperRepresentation();\n@@ -34,11 +47,75 @@ public class KcSamlBrokerTest extends AbstractBrokerTest {\nattrMapper2.setIdentityProviderMapper(AttributeToRoleMapper.PROVIDER_ID);\nattrMapper2.setConfig(ImmutableMap.<String,String>builder()\n.put(UserAttributeMapper.ATTRIBUTE_NAME, \"Role\")\n- .put(ATTRIBUTE_VALUE, \"user\")\n- .put(\"role\", \"user\")\n+ .put(ATTRIBUTE_VALUE, ROLE_USER)\n+ .put(\"role\", ROLE_USER)\n.build());\n- return Lists.newArrayList(attrMapper1, attrMapper2);\n+ IdentityProviderMapperRepresentation attrMapper3 = new IdentityProviderMapperRepresentation();\n+ attrMapper3.setName(\"friendly-mapper\");\n+ attrMapper3.setIdentityProviderMapper(AttributeToRoleMapper.PROVIDER_ID);\n+ attrMapper3.setConfig(ImmutableMap.<String,String>builder()\n+ .put(UserAttributeMapper.ATTRIBUTE_FRIENDLY_NAME, AbstractUserAttributeMapperTest.ATTRIBUTE_TO_MAP_FRIENDLY_NAME)\n+ .put(ATTRIBUTE_VALUE, ROLE_FRIENDLY_MANAGER)\n+ .put(\"role\", ROLE_FRIENDLY_MANAGER)\n+ .build());\n+\n+ return Lists.newArrayList(attrMapper1, attrMapper2, attrMapper3);\n+ }\n+\n+ // KEYCLOAK-3987\n+ @Test\n+ @Override\n+ public void grantNewRoleFromToken() {\n+ createRolesForRealm(bc.providerRealmName());\n+ createRolesForRealm(bc.consumerRealmName());\n+\n+ createRoleMappersForConsumerRealm();\n+\n+ RoleRepresentation managerRole = adminClient.realm(bc.providerRealmName()).roles().get(ROLE_MANAGER).toRepresentation();\n+ RoleRepresentation friendlyManagerRole = adminClient.realm(bc.providerRealmName()).roles().get(ROLE_FRIENDLY_MANAGER).toRepresentation();\n+ RoleRepresentation userRole = adminClient.realm(bc.providerRealmName()).roles().get(ROLE_USER).toRepresentation();\n+\n+ UserResource userResource = adminClient.realm(bc.providerRealmName()).users().get(userId);\n+ userResource.roles().realmLevel().add(Collections.singletonList(managerRole));\n+\n+ logInAsUserInIDPForFirstTime();\n+\n+ Set<String> currentRoles = userResource.roles().realmLevel().listAll().stream()\n+ .map(RoleRepresentation::getName)\n+ .collect(Collectors.toSet());\n+\n+ assertThat(currentRoles, hasItems(ROLE_MANAGER));\n+ assertThat(currentRoles, not(hasItems(ROLE_USER, ROLE_FRIENDLY_MANAGER)));\n+\n+ logoutFromRealm(bc.consumerRealmName());\n+\n+\n+ userResource.roles().realmLevel().add(Collections.singletonList(userRole));\n+ userResource.roles().realmLevel().add(Collections.singletonList(friendlyManagerRole));\n+\n+ logInAsUserInIDP();\n+\n+ currentRoles = userResource.roles().realmLevel().listAll().stream()\n+ .map(RoleRepresentation::getName)\n+ .collect(Collectors.toSet());\n+ assertThat(currentRoles, hasItems(ROLE_MANAGER, ROLE_USER, ROLE_FRIENDLY_MANAGER));\n+\n+ logoutFromRealm(bc.consumerRealmName());\n+\n+\n+ userResource.roles().realmLevel().remove(Collections.singletonList(friendlyManagerRole));\n+\n+ logInAsUserInIDP();\n+\n+ currentRoles = userResource.roles().realmLevel().listAll().stream()\n+ .map(RoleRepresentation::getName)\n+ .collect(Collectors.toSet());\n+ assertThat(currentRoles, hasItems(ROLE_MANAGER, ROLE_USER));\n+ assertThat(currentRoles, not(hasItems(ROLE_FRIENDLY_MANAGER)));\n+\n+ logoutFromRealm(bc.providerRealmName());\n+ logoutFromRealm(bc.consumerRealmName());\n}\nprotected URI getAuthServerSamlEndpoint(String realm) throws IllegalArgumentException, UriBuilderException {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4998 Fix NPE in AttributeToRoleMapper |
339,185 | 08.12.2017 00:10:29 | -3,600 | 00fb36437df1e6d25222133c50658f272b047a1a | Remove AUTH_SESSION_ID when END_AFTER_REQUIRED_ACTIONS set | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java",
"diff": "@@ -765,10 +765,10 @@ public class AuthenticationManager {\n}\nResponse response = infoPage\n.createInfoPage();\n- return response;\n- // Don't remove authentication session for now, to ensure that browser buttons (back/refresh) will still work fine.\n+ new AuthenticationSessionManager(session).removeAuthenticationSession(authSession.getRealm(), authSession, true);\n+ return response;\n}\nRealmModel realm = authSession.getRealm();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/auth/page/account/Account.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/auth/page/account/Account.java",
"diff": "*/\npackage org.keycloak.testsuite.auth.page.account;\n+import org.keycloak.testsuite.util.URLUtils;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\n@@ -77,4 +78,8 @@ public class Account extends AccountManagement {\nreturn this;\n}\n+ public boolean isCurrent() {\n+ return URLUtils.currentUrlStartWith(toString()); // Sometimes after login the URL ends with /# or similar\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/page/AbstractPage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/page/AbstractPage.java",
"diff": "@@ -26,6 +26,7 @@ import javax.ws.rs.core.UriBuilder;\nimport java.net.URI;\nimport java.util.HashMap;\nimport java.util.Map;\n+import org.junit.Assert;\n/**\n*\n@@ -102,4 +103,9 @@ public abstract class AbstractPage {\nreturn URLUtils.currentUrlEqual(toString());\n}\n+ public void assertCurrent() {\n+ String name = getClass().getSimpleName();\n+ Assert.assertTrue(\"Expected \" + name + \" but was \" + driver.getTitle() + \" (\" + driver.getCurrentUrl() + \")\",\n+ isCurrent());\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/RealmAttributeUpdater.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/RealmAttributeUpdater.java",
"diff": "@@ -4,7 +4,6 @@ import org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport java.io.Closeable;\nimport java.util.HashMap;\n-import java.util.Map;\n/**\n*\n@@ -12,14 +11,14 @@ import java.util.Map;\n*/\npublic class RealmAttributeUpdater {\n- private final Map<String, String> originalAttributes = new HashMap<>();\n-\nprivate final RealmResource realmResource;\nprivate final RealmRepresentation rep;\n+ private final RealmRepresentation origRep;\npublic RealmAttributeUpdater(RealmResource realmResource) {\nthis.realmResource = realmResource;\n+ this.origRep = realmResource.toRepresentation();\nthis.rep = realmResource.toRepresentation();\nif (this.rep.getAttributes() == null) {\nthis.rep.setAttributes(new HashMap<>());\n@@ -27,29 +26,18 @@ public class RealmAttributeUpdater {\n}\npublic RealmAttributeUpdater setAttribute(String name, String value) {\n- if (! originalAttributes.containsKey(name)) {\n- this.originalAttributes.put(name, this.rep.getAttributes().put(name, value));\n- } else {\nthis.rep.getAttributes().put(name, value);\n- }\nreturn this;\n}\npublic RealmAttributeUpdater removeAttribute(String name) {\n- if (! originalAttributes.containsKey(name)) {\n- this.originalAttributes.put(name, this.rep.getAttributes().put(name, null));\n- } else {\nthis.rep.getAttributes().put(name, null);\n- }\nreturn this;\n}\npublic Closeable update() {\nrealmResource.update(rep);\n- return () -> {\n- rep.getAttributes().putAll(originalAttributes);\n- realmResource.update(rep);\n- };\n+ return () -> realmResource.update(origRep);\n}\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/UserAttributeUpdater.java",
"diff": "+package org.keycloak.testsuite.updaters;\n+\n+import org.keycloak.admin.client.resource.UserResource;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import java.io.Closeable;\n+import java.util.Arrays;\n+import java.util.HashMap;\n+import java.util.List;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class UserAttributeUpdater {\n+\n+ private final UserResource userResource;\n+\n+ private final UserRepresentation rep;\n+ private final UserRepresentation origRep;\n+\n+ public UserAttributeUpdater(UserResource userResource) {\n+ this.userResource = userResource;\n+ this.origRep = userResource.toRepresentation();\n+ this.rep = userResource.toRepresentation();\n+ if (this.rep.getAttributes() == null) {\n+ this.rep.setAttributes(new HashMap<>());\n+ }\n+ }\n+\n+ public UserAttributeUpdater setAttribute(String name, List<String> value) {\n+ this.rep.getAttributes().put(name, value);\n+ return this;\n+ }\n+\n+ public UserAttributeUpdater setAttribute(String name, String... values) {\n+ this.rep.getAttributes().put(name, Arrays.asList(values));\n+ return this;\n+ }\n+\n+ public UserAttributeUpdater removeAttribute(String name) {\n+ this.rep.getAttributes().put(name, null);\n+ return this;\n+ }\n+\n+ public UserAttributeUpdater setEmailVerified(Boolean emailVerified) {\n+ rep.setEmailVerified(emailVerified);\n+ return this;\n+ }\n+\n+ public Closeable update() {\n+ userResource.update(rep);\n+\n+ return () -> userResource.update(origRep);\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/actions/RequiredActionEmailVerificationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/actions/RequiredActionEmailVerificationTest.java",
"diff": "@@ -27,6 +27,7 @@ import org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.events.EventType;\nimport org.keycloak.models.Constants;\n+import org.keycloak.models.UserModel.RequiredAction;\nimport org.keycloak.representations.idm.EventRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n@@ -41,15 +42,17 @@ import org.keycloak.testsuite.pages.InfoPage;\nimport org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.pages.RegisterPage;\nimport org.keycloak.testsuite.pages.VerifyEmailPage;\n+import org.keycloak.testsuite.updaters.UserAttributeUpdater;\nimport org.keycloak.testsuite.util.GreenMailRule;\nimport org.keycloak.testsuite.util.MailUtils;\nimport org.keycloak.testsuite.util.UserActionTokenBuilder;\nimport org.keycloak.testsuite.util.UserBuilder;\n+import java.io.Closeable;\nimport javax.mail.MessagingException;\n-import javax.mail.Multipart;\nimport javax.mail.internet.MimeMessage;\nimport java.io.IOException;\n+import java.util.Arrays;\nimport java.util.Collections;\nimport java.util.HashMap;\nimport java.util.Map;\n@@ -581,4 +584,37 @@ public class RequiredActionEmailVerificationTest extends AbstractTestRealmKeyclo\nreturn MailUtils.getPasswordResetEmailLink(message);\n}\n+ // https://issues.jboss.org/browse/KEYCLOAK-5861\n+ @Test\n+ public void verifyEmailNewBrowserSessionWithClientRedirect() throws IOException, MessagingException {\n+ try (Closeable u = new UserAttributeUpdater(testRealm().users().get(testUserId))\n+ .setEmailVerified(false)\n+ .update()) {\n+ testRealm().users().get(testUserId).executeActionsEmail(Arrays.asList(RequiredAction.VERIFY_EMAIL.name()));\n+\n+ Assert.assertEquals(1, greenMail.getReceivedMessages().length);\n+ MimeMessage message = greenMail.getLastReceivedMessage();\n+\n+ String verificationUrl = getPasswordResetEmailLink(message);\n+\n+ driver.manage().deleteAllCookies();\n+\n+ driver.navigate().to(verificationUrl.trim());\n+ proceedPage.assertCurrent();\n+ proceedPage.clickProceedLink();\n+\n+ infoPage.assertCurrent();\n+ assertEquals(\"Your account has been updated.\", infoPage.getInfo());\n+\n+ // Now log into account page\n+ accountPage.setAuthRealm(testRealm().toRepresentation().getRealm());\n+ accountPage.navigateTo();\n+\n+ loginPage.assertCurrent();\n+ loginPage.login(\"test-user@localhost\", \"password\");\n+\n+ accountPage.assertCurrent();\n+ }\n+ }\n+\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5861 Remove AUTH_SESSION_ID when END_AFTER_REQUIRED_ACTIONS set |
339,179 | 08.12.2017 13:32:44 | -3,600 | 10219c1157555c7bec8d21aa144f6b39fcf05c13 | Fail build when adapters installation fails | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/install-adapters.sh",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/install-adapters.sh",
"diff": "@@ -23,30 +23,33 @@ do\necho \"Server is running. Installing adapter.\"\n./jboss-cli.sh -c --file=\"adapter-install.cli\"\n+ RESULT=$?\n+ echo \"Return code of adapter-install:\"${RESULT}\n- if [ \"$ELYTRON_SUPPORTED\" = true ]; then\n+ if [ \"$ELYTRON_SUPPORTED\" = true ] && [ ${RESULT} -eq 0 ]; then\necho \"Installing elytron adapter.\"\n./jboss-cli.sh -c --file=\"adapter-elytron-install.cli\"\n+ RESULT=$?\nelse\n./jboss-cli.sh -c --file=\"$CLI_PATH/remove-elytron-subsystem.cli\"\nfi\n- if [ $? -ne 0 ]; then RESULT=1; fi\n-\n- if [ \"$SAML_SUPPORTED\" = true ]; then\n+ if [ \"$SAML_SUPPORTED\" = true ] && [ ${RESULT} -eq 0 ]; then\n./jboss-cli.sh -c --file=\"adapter-install-saml.cli\"\n+ RESULT=$?\n+ echo \"Return code of saml adapter-install:\"$RESULT\n- if [ \"$ELYTRON_SUPPORTED\" = true ]; then\n+ if [ \"$ELYTRON_SUPPORTED\" = true ] && [ ${RESULT} -eq 0 ]; then\n./jboss-cli.sh -c --file=\"adapter-elytron-install-saml.cli\"\n+ RESULT=$?\nfi\n-\n- if [ $? -ne 0 ]; then RESULT=1; fi\nfi\n./jboss-cli.sh -c --command=\":shutdown\"\nrm -rf $JBOSS_HOME/standalone/data\nrm -rf $JBOSS_HOME/standalone/log\n+ echo \"Exiting with return code: \"$RESULT\nexit $RESULT\nfi\necho \"Server is not running.\"\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6005 Fail build when adapters installation fails |
339,364 | 08.12.2017 15:46:17 | -3,600 | 874dbcb3e10f84109f047c950d1988721dc892b0 | Fix failing integration Node.js adapter test | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/nodejs_adapter/src/test/java/org/keycloak/testsuite/adapter/nodejs/NodejsAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/other/nodejs_adapter/src/test/java/org/keycloak/testsuite/adapter/nodejs/NodejsAdapterTest.java",
"diff": "@@ -22,6 +22,7 @@ import org.junit.Before;\nimport org.junit.BeforeClass;\nimport org.junit.Ignore;\nimport org.junit.Test;\n+import org.keycloak.models.utils.SessionTimeoutHelper;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.AbstractAuthTest;\nimport org.keycloak.testsuite.adapter.nodejs.page.NodejsExamplePage;\n@@ -140,7 +141,7 @@ public class NodejsAdapterTest extends AbstractAuthTest {\n// test SSO timeout\n- pause(ssoTimeout * 1000);\n+ pause((ssoTimeout + SessionTimeoutHelper.IDLE_TIMEOUT_WINDOW_SECONDS) * 1000);\nnodejsExamplePage.clickLogin();\nassertCurrentUrlStartsWithLoginUrlOf(testRealmLoginPage); // there should be an attempt for token refresh\n// but SSO session should be already expired\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6007 Fix failing integration Node.js adapter test |
339,581 | 30.11.2017 23:01:52 | -3,600 | b5c7be574bff4e0b79498cec12de3568d727cb83 | Move configuration of load-balancer from Dockerfile to maven | [
{
"change_type": "DELETE",
"old_path": "testsuite/performance/load-balancer/wildfly-modcluster/Dockerfile",
"new_path": null,
"diff": "-FROM jboss/wildfly\n-\n-ADD configs/ ./\n-ADD *.sh /usr/local/bin/\n-\n-USER root\n-RUN chmod -v +x /usr/local/bin/*.sh\n-RUN yum -y install iproute\n-USER jboss\n-\n-RUN $JBOSS_HOME/bin/jboss-cli.sh --file=mod-cluster-balancer.cli\n-RUN $JBOSS_HOME/bin/jboss-cli.sh --file=undertow.cli\n-RUN $JBOSS_HOME/bin/jboss-cli.sh --file=io-worker-threads.cli; \\\n- cd $JBOSS_HOME/standalone; rm -rf configuration/standalone_xml_history log data tmp\n-\n-HEALTHCHECK --interval=5s --timeout=5s --retries=12 CMD [\"wildfly-healthcheck.sh\"]\n-ENTRYPOINT [ \"docker-entrypoint.sh\" ]\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/performance/load-balancer/wildfly-modcluster/configure.xml",
"diff": "+<project name=\"keycloak-server-configuration\" basedir=\".\" >\n+\n+ <target name=\"check-configuration-state\">\n+ <available property=\"configured\" file=\"${project.build.directory}/configured\"/>\n+ <available property=\"management.configured\" file=\"${project.build.directory}/management-configured\"/>\n+ <echo>configured: ${configured}</echo>\n+ <echo>management.configured: ${management.configured}</echo>\n+ </target>\n+\n+ <target name=\"configure-modcluster\" unless=\"configured\" depends=\"check-configuration-state\">\n+ <chmod perm=\"ug+x\">\n+ <fileset dir=\"${server.unpacked.home}/bin\">\n+ <include name=\"*.sh\"/>\n+ </fileset>\n+ </chmod>\n+ <copy todir=\"${server.unpacked.home}/bin\" >\n+ <fileset dir=\"${scripts.dir}/jboss-cli\"/>\n+ </copy>\n+ <exec executable=\"./${jboss.cli.script}\" dir=\"${server.unpacked.home}/bin\" failonerror=\"true\">\n+ <arg value=\"--file=mod-cluster-balancer.cli\"/>\n+ </exec>\n+ <exec executable=\"./${jboss.cli.script}\" dir=\"${server.unpacked.home}/bin\" failonerror=\"true\">\n+ <arg value=\"--file=undertow.cli\"/>\n+ </exec>\n+ <exec executable=\"./${jboss.cli.script}\" dir=\"${server.unpacked.home}/bin\" failonerror=\"true\">\n+ <arg value=\"--file=io-worker-threads.cli\"/>\n+ </exec>\n+ <delete dir=\"${server.unpacked.home}/standalone/configuration/standalone_xml_history\"/>\n+ <delete dir=\"${server.unpacked.home}/standalone/log\"/>\n+ <delete dir=\"${server.unpacked.home}/standalone/data\"/>\n+ <delete dir=\"${server.unpacked.home}/standalone/tmp\"/>\n+ <touch file=\"${project.build.directory}/configured\"/>\n+ </target>\n+\n+ <target name=\"add-management-user\" unless=\"management.configured\" depends=\"check-configuration-state\">\n+ <echo>Adding management user: `${management.user}`</echo>\n+ <exec executable=\"./${add.user.script}\" dir=\"${server.unpacked.home}/bin\" failonerror=\"true\">\n+ <arg value=\"-u\"/>\n+ <arg value=\"${management.user}\"/>\n+ <arg value=\"-p\"/>\n+ <arg value=\"${management.user.password}\"/>\n+ </exec>\n+ <touch file=\"${project.build.directory}/management-configured\"/>\n+ </target>\n+\n+ <target name=\"prepare-docker-config\">\n+ <copy todir=\"${project.build.directory}/docker\" overwrite=\"false\">\n+ <fileset dir=\"${scripts.dir}\">\n+ <include name=\"Dockerfile\"/>\n+ <include name=\"*.sh\"/>\n+ </fileset>\n+ </copy>\n+ <copy todir=\"${project.build.directory}/docker/wildfly\" overwrite=\"false\">\n+ <fileset dir=\"${server.unpacked.home}\">\n+ <exclude name=\"bin/*.cli\"/>\n+ </fileset>\n+ </copy>\n+ </target>\n+\n+</project>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/performance/load-balancer/wildfly-modcluster/pom.xml",
"diff": "+<?xml version=\"1.0\"?>\n+<!--\n+~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+~ and other contributors as indicated by the @author tags.\n+~\n+~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+~ you may not use this file except in compliance with the License.\n+~ You may obtain a copy of the License at\n+~\n+~ http://www.apache.org/licenses/LICENSE-2.0\n+~\n+~ Unless required by applicable law or agreed to in writing, software\n+~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+~ See the License for the specific language governing permissions and\n+~ limitations under the License.\n+-->\n+\n+<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd\">\n+ <parent>\n+ <groupId>org.keycloak.testsuite</groupId>\n+ <artifactId>performance</artifactId>\n+ <version>3.4.2.Final-SNAPSHOT</version>\n+ <relativePath>../../pom.xml</relativePath>\n+ </parent>\n+ <modelVersion>4.0.0</modelVersion>\n+\n+ <artifactId>performance-keycloak-wildfly-modcluster</artifactId>\n+ <name>Keycloak Performance TestSuite - Wildfly ModCluster Load Balancer</name>\n+ <packaging>pom</packaging>\n+\n+ <properties>\n+ <server.groupId>org.wildfly</server.groupId>\n+ <server.artifactId>wildfly-server-dist</server.artifactId>\n+ <server.unpacked.home>${project.build.directory}/wildfly-${wildfly.version}</server.unpacked.home>\n+\n+ <script.extension>sh</script.extension>\n+ <jboss.cli.script>jboss-cli.${script.extension}</jboss.cli.script>\n+ <add.user.script>add-user.${script.extension}</add.user.script>\n+\n+ <scripts.dir>${project.build.scriptSourceDirectory}</scripts.dir>\n+ <resources.dir>${project.basedir}/src/main/resources</resources.dir>\n+\n+ <skip.add.management.user>true</skip.add.management.user>\n+ <skip.docker.config>false</skip.docker.config>\n+ </properties>\n+\n+ <build>\n+\n+ <plugins>\n+ <plugin>\n+ <artifactId>maven-dependency-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <id>unpack-wildfly</id>\n+ <phase>generate-resources</phase>\n+ <goals>\n+ <goal>unpack</goal>\n+ </goals>\n+ <configuration>\n+ <overWriteIfNewer>true</overWriteIfNewer>\n+ <artifactItems>\n+ <artifactItem>\n+ <groupId>org.wildfly</groupId>\n+ <artifactId>wildfly-dist</artifactId>\n+ <version>${wildfly.version}</version>\n+ <type>zip</type>\n+ <outputDirectory>${project.build.directory}</outputDirectory>\n+ </artifactItem>\n+ </artifactItems>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ <plugin>\n+ <groupId>org.apache.maven.plugins</groupId>\n+ <artifactId>maven-antrun-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <id>configure-modcluster</id>\n+ <phase>process-resources</phase>\n+ <goals>\n+ <goal>run</goal>\n+ </goals>\n+ <configuration>\n+ <target>\n+ <ant antfile=\"configure.xml\" target=\"configure-modcluster\" />\n+ </target>\n+ </configuration>\n+ </execution>\n+ <execution>\n+ <id>add-management-user</id>\n+ <phase>process-resources</phase>\n+ <goals>\n+ <goal>run</goal>\n+ </goals>\n+ <configuration>\n+ <skip>${skip.add.management.user}</skip>\n+ <target>\n+ <ant antfile=\"configure.xml\" target=\"add-management-user\" />\n+ </target>\n+ </configuration>\n+ </execution>\n+ <execution>\n+ <id>prepare-docker-config</id>\n+ <phase>process-resources</phase>\n+ <goals>\n+ <goal>run</goal>\n+ </goals>\n+ <configuration>\n+ <skip>${skip.docker.config}</skip>\n+ <target>\n+ <ant antfile=\"configure.xml\" target=\"prepare-docker-config\" />\n+ </target>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ </plugins>\n+ </build>\n+\n+ <profiles>\n+\n+ <profile>\n+ <id>add-management-user</id>\n+ <activation>\n+ <property>\n+ <name>management.user</name>\n+ </property>\n+ </activation>\n+ <properties>\n+ <skip.add.management.user>false</skip.add.management.user>\n+ <!--it seems to be necessary to explicitly re-set these properties here\n+ otherwise the antrun plugin won't pick them up-->\n+ <management.user>${management.user}</management.user>\n+ <management.user.password>${management.user.password}</management.user.password>\n+ </properties>\n+ </profile>\n+\n+ <profile>\n+ <id>windows</id>\n+ <activation>\n+ <os>\n+ <family>windows</family>\n+ </os>\n+ </activation>\n+ <properties>\n+ <script.extension>ps1</script.extension>\n+ </properties>\n+ </profile>\n+\n+ </profiles>\n+\n+</project>\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/performance/load-balancer/wildfly-modcluster/src/main/scripts/Dockerfile",
"diff": "+FROM jboss/base-jdk:8\n+\n+ENV JBOSS_HOME /opt/jboss/wildfly\n+WORKDIR $JBOSS_HOME\n+\n+ENV CONFIGURATION standalone.xml\n+\n+# Ensure signals are forwarded to the JVM process correctly for graceful shutdown\n+ENV LAUNCH_JBOSS_IN_BACKGROUND 1\n+\n+USER root\n+RUN yum -y install iproute\n+\n+ADD wildfly ./\n+ADD *.sh /usr/local/bin/\n+\n+RUN chown -R jboss . ;\\\n+ chgrp -R jboss . ;\\\n+ chmod -R -v ug+x bin/*.sh ;\\\n+ chmod -R -v ug+x /usr/local/bin/\n+\n+USER jboss\n+\n+EXPOSE 8080\n+EXPOSE 9990\n+HEALTHCHECK --interval=5s --timeout=5s --retries=12 CMD [\"wildfly-healthcheck.sh\"]\n+ENTRYPOINT [\"docker-entrypoint.sh\"]\n"
},
{
"change_type": "RENAME",
"old_path": "testsuite/performance/load-balancer/wildfly-modcluster/docker-entrypoint.sh",
"new_path": "testsuite/performance/load-balancer/wildfly-modcluster/src/main/scripts/docker-entrypoint.sh",
"diff": "@@ -4,7 +4,7 @@ cat $JBOSS_HOME/standalone/configuration/standalone.xml\n. get-ips.sh\n-PARAMS=\"-b $PUBLIC_IP -bprivate $PRIVATE_IP $@\"\n+PARAMS=\"-b $PUBLIC_IP -bmanagement $PUBLIC_IP -bprivate $PRIVATE_IP $@\"\necho \"Server startup params: $PARAMS\"\n# Note: External container connectivity is always provided by eth0 -- irrespective of which is considered public/private by KC.\n"
},
{
"change_type": "RENAME",
"old_path": "testsuite/performance/load-balancer/wildfly-modcluster/get-ips.sh",
"new_path": "testsuite/performance/load-balancer/wildfly-modcluster/src/main/scripts/get-ips.sh",
"diff": ""
},
{
"change_type": "RENAME",
"old_path": "testsuite/performance/load-balancer/wildfly-modcluster/configs/io-worker-threads.cli",
"new_path": "testsuite/performance/load-balancer/wildfly-modcluster/src/main/scripts/jboss-cli/io-worker-threads.cli",
"diff": ""
},
{
"change_type": "RENAME",
"old_path": "testsuite/performance/load-balancer/wildfly-modcluster/configs/mod-cluster-balancer.cli",
"new_path": "testsuite/performance/load-balancer/wildfly-modcluster/src/main/scripts/jboss-cli/mod-cluster-balancer.cli",
"diff": ""
},
{
"change_type": "RENAME",
"old_path": "testsuite/performance/load-balancer/wildfly-modcluster/configs/undertow.cli",
"new_path": "testsuite/performance/load-balancer/wildfly-modcluster/src/main/scripts/jboss-cli/undertow.cli",
"diff": ""
},
{
"change_type": "RENAME",
"old_path": "testsuite/performance/load-balancer/wildfly-modcluster/wildfly-healthcheck.sh",
"new_path": "testsuite/performance/load-balancer/wildfly-modcluster/src/main/scripts/wildfly-healthcheck.sh",
"diff": ""
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/pom.xml",
"new_path": "testsuite/performance/pom.xml",
"diff": "<modules>\n<module>keycloak</module>\n+ <module>load-balancer/wildfly-modcluster</module>\n<module>tests</module>\n</modules>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/pom.xml",
"new_path": "testsuite/performance/tests/pom.xml",
"diff": "<fileset dir=\"${project.basedir}/..\">\n<include name=\"db/**\"/>\n<include name=\"infinispan/**\"/>\n- <include name=\"load-balancer/**\"/>\n<include name=\"monitoring/**\"/>\n</fileset>\n</copy>\n+ <copy todir=\"${project.build.directory}/docker-compose/load-balancer/wildfly-modcluster\" overwrite=\"false\" >\n+ <fileset dir=\"${project.basedir}/../load-balancer/wildfly-modcluster/target/docker\"/>\n+ </copy>\n<copy todir=\"${project.build.directory}/docker-compose/keycloak\" overwrite=\"false\" >\n<fileset dir=\"${project.basedir}/../keycloak/target/docker\"/>\n</copy>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5967 Move configuration of load-balancer from Dockerfile to maven |
339,581 | 04.12.2017 14:40:57 | -3,600 | 03e43f89647c72b5081ff8a975d3410a483eb7e6 | Adjust defaults for performance testsuite provisioning | [
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/README.provisioning-parameters.md",
"new_path": "testsuite/performance/README.provisioning-parameters.md",
"diff": "@@ -58,12 +58,12 @@ The maximum cluster size corresponds to the number of cpusets.\n### Load Balancer\n| Category | Setting | Property | Default Value |\n-|-------------|-------------------------------|------------------------------|--------------------------------------------------------------------|\n+|-------------|-------------------------------|------------------------------|---------------------------------------------------------------------|\n| Docker | Allocated CPUs | `lb.docker.cpusets` | `1` |\n| | Allocated CPUs for DC1 | `lb.dc1.docker.cpusets` | `1` |\n| | Allocated CPUs for DC2 | `lb.dc2.docker.cpusets` | `1` |\n-| | Available memory | `lb.docker.memlimit` | `1g` |\n-| JVM | Memory settings | `lb.jvm.memory` | `-Xms64m -Xmx512m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m` |\n+| | Available memory | `lb.docker.memlimit` | `1500m` |\n+| JVM | Memory settings | `lb.jvm.memory` | `-Xms64m -Xmx1024m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m` |\n| Undertow | HTTP Listener max connections | `lb.http.max-connections` | `50000` |\n| IO | Worker IO thread pool | `lb.worker.io-threads` | `2` |\n| | Worker Task thread pool | `lb.worker.task-max-threads` | `16` |\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/pom.xml",
"new_path": "testsuite/performance/tests/pom.xml",
"diff": "<lb.docker.cpusets>1</lb.docker.cpusets>\n<lb.dc1.docker.cpusets>1</lb.dc1.docker.cpusets>\n<lb.dc2.docker.cpusets>1</lb.dc2.docker.cpusets>\n- <lb.docker.memlimit>1g</lb.docker.memlimit>\n- <lb.jvm.memory>-Xms64m -Xmx512m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m</lb.jvm.memory>\n- <lb.http.max-connections>500</lb.http.max-connections>\n+ <lb.docker.memlimit>1500m</lb.docker.memlimit>\n+ <lb.jvm.memory>-Xms64m -Xmx1024m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m</lb.jvm.memory>\n+ <lb.http.max-connections>50000</lb.http.max-connections>\n<lb.worker.io-threads>2</lb.worker.io-threads>\n<lb.worker.task-max-threads>16</lb.worker.task-max-threads>\n<PROVISIONER>${provisioner}</PROVISIONER>\n<DEPLOYMENT>monitoring</DEPLOYMENT>\n<OPERATION>provision</OPERATION>\n+ <MONITORING_CPUSETS>${monitoring.docker.cpusets}</MONITORING_CPUSETS>\n</environmentVariables>\n</configuration>\n</execution>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/src/main/docker-compose/cluster/docker-compose-base.yml",
"new_path": "testsuite/performance/tests/src/main/docker-compose/cluster/docker-compose-base.yml",
"diff": "@@ -16,7 +16,7 @@ services:\nbuild: db/mariadb\nimage: keycloak_test_mariadb:${KEYCLOAK_VERSION:-latest}\ncpuset: ${DB_CPUSET:-1}\n- mem_limit: ${DB_MEMLIMIT:-1g}\n+ mem_limit: ${DB_MEMLIMIT:-2g}\nnetworks:\n- keycloak\nenvironment:\n@@ -34,19 +34,18 @@ services:\n# keycloak:\n# condition: service_healthy\ncpuset: ${LB_CPUSET:-1}\n- mem_limit: ${LB_MEMLIMIT:-1g}\n+ mem_limit: ${LB_MEMLIMIT:-1500m}\nnetworks:\n- keycloak\n# - loadbalancing\nenvironment:\nPRIVATE_SUBNET: 10.0.1.0/24\n# PUBLIC_SUBNET: 10.0.2.0/24\n- JAVA_OPTS: ${LB_JVM_MEMORY:--Xms64m -Xmx512m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m} -Djava.net.preferIPv4Stack=true -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true\n- HTTP_MAX_CONNECTIONS: ${LB_HTTP_MAX_CONNECTIONS:-500}\n+ JAVA_OPTS: ${LB_JVM_MEMORY:--Xms64m -Xmx1024m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m} -Djava.net.preferIPv4Stack=true -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true\n+ HTTP_MAX_CONNECTIONS: ${LB_HTTP_MAX_CONNECTIONS:-50000}\nWORKER_IO_THREADS: ${LB_WORKER_IO_THREADS:-2}\nWORKER_TASK_MAX_THREADS: ${LB_WORKER_TASK_MAX_THREADS:-16}\nports:\n- \"8080:8080\"\n- \"9990:9990\"\n-\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/src/main/docker-compose/crossdc/docker-compose-base.yml",
"new_path": "testsuite/performance/tests/src/main/docker-compose/crossdc/docker-compose-base.yml",
"diff": "@@ -124,15 +124,15 @@ services:\nbuild: load-balancer/wildfly-modcluster\nimage: keycloak_test_loadbalancer:${KEYCLOAK_VERSION:-latest}\ncpuset: ${LB_DC1_CPUSET:-1}\n- mem_limit: ${LB_MEMLIMIT:-1g}\n+ mem_limit: ${LB_MEMLIMIT:-1500m}\nnetworks:\n- dc1_keycloak\n# - loadbalancing\nenvironment:\nPRIVATE_SUBNET: 10.1.1.0/24\n# PUBLIC_SUBNET: 10.0.2.0/24\n- JAVA_OPTS: ${LB_JVM_MEMORY:--Xms64m -Xmx512m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m} -Djava.net.preferIPv4Stack=true -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true\n- HTTP_MAX_CONNECTIONS: ${LB_HTTP_MAX_CONNECTIONS:-500}\n+ JAVA_OPTS: ${LB_JVM_MEMORY:--Xms64m -Xmx1024m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m} -Djava.net.preferIPv4Stack=true -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true\n+ HTTP_MAX_CONNECTIONS: ${LB_HTTP_MAX_CONNECTIONS:-50000}\nWORKER_IO_THREADS: ${LB_WORKER_IO_THREADS:-2}\nWORKER_TASK_MAX_THREADS: ${LB_WORKER_TASK_MAX_THREADS:-16}\nports:\n@@ -143,15 +143,15 @@ services:\nbuild: load-balancer/wildfly-modcluster\nimage: keycloak_test_loadbalancer:${KEYCLOAK_VERSION:-latest}\ncpuset: ${LB_DC2_CPUSET:-1}\n- mem_limit: ${LB_MEMLIMIT:-1g}\n+ mem_limit: ${LB_MEMLIMIT:-1500m}\nnetworks:\n- dc2_keycloak\n# - loadbalancing\nenvironment:\nPRIVATE_SUBNET: 10.2.1.0/24\n# PUBLIC_SUBNET: 10.0.2.0/24\n- JAVA_OPTS: ${LB_JVM_MEMORY:--Xms64m -Xmx512m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m} -Djava.net.preferIPv4Stack=true -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true\n- HTTP_MAX_CONNECTIONS: ${LB_HTTP_MAX_CONNECTIONS:-500}\n+ JAVA_OPTS: ${LB_JVM_MEMORY:--Xms64m -Xmx1024m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m} -Djava.net.preferIPv4Stack=true -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true\n+ HTTP_MAX_CONNECTIONS: ${LB_HTTP_MAX_CONNECTIONS:-50000}\nWORKER_IO_THREADS: ${LB_WORKER_IO_THREADS:-2}\nWORKER_TASK_MAX_THREADS: ${LB_WORKER_TASK_MAX_THREADS:-16}\nports:\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/src/main/docker-compose/docker-compose-monitoring.yml",
"new_path": "testsuite/performance/tests/src/main/docker-compose/docker-compose-monitoring.yml",
"diff": "@@ -11,7 +11,7 @@ services:\nmonitoring_influxdb:\nimage: influxdb\n- cpuset: ${MONITORING_CPUSET:-1}\n+ cpuset: ${MONITORING_CPUSET:-0}\nvolumes:\n- influx:/var/lib/influxdb\nnetworks:\n@@ -27,7 +27,7 @@ services:\nmonitoring_cadvisor:\nbuild: monitoring/cadvisor\nimage: monitoring_cadvisor\n- cpuset: ${MONITORING_CPUSET:-1}\n+ cpuset: ${MONITORING_CPUSET:-0}\nhostname: '{{.Node.ID}}'\nvolumes:\n- /:/rootfs:ro\n@@ -52,7 +52,7 @@ services:\nmonitoring_grafana:\nbuild: monitoring/grafana\nimage: monitoring_grafana\n- cpuset: ${MONITORING_CPUSET:-1}\n+ cpuset: ${MONITORING_CPUSET:-0}\ndepends_on:\n- monitoring_influxdb\nvolumes:\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5966 Adjust defaults for performance testsuite provisioning |
339,192 | 10.12.2017 12:02:34 | -32,400 | d7a90817f2ed49b21e477b3d2e46c76ffaf03cd1 | Fix incorrect String.format usage | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/CertificateValidator.java",
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/CertificateValidator.java",
"diff": "@@ -300,7 +300,7 @@ public class CertificateValidator {\nlogger.debugf(\"Loading CRL from %s\", f.getAbsolutePath());\nif (!f.canRead()) {\n- throw new IOException(String.format(\"Unable to read CRL from \\\"%path\\\"\", f.getAbsolutePath()));\n+ throw new IOException(String.format(\"Unable to read CRL from \\\"%s\\\"\", f.getAbsolutePath()));\n}\nX509CRL crl = loadFromStream(cf, new FileInputStream(f.getAbsolutePath()));\nreturn Collections.singleton(crl);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/x509/AbstractClientCertificateFromHttpHeadersLookup.java",
"new_path": "services/src/main/java/org/keycloak/services/x509/AbstractClientCertificateFromHttpHeadersLookup.java",
"diff": "@@ -124,7 +124,7 @@ public abstract class AbstractClientCertificateFromHttpHeadersLookup implements\n// Get the certificate of the client certificate chain\nfor (int i = 0; i < certificateChainLength; i++) {\ntry {\n- String s = String.format(\"{0}_{1}\", sslCertChainHttpHeaderPrefix, i);\n+ String s = String.format(\"%s_%s\", sslCertChainHttpHeaderPrefix, i);\ncert = getCertificateFromHttpHeader(httpRequest, s);\nif (cert != null) {\nchain.add(cert);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6009 Fix incorrect String.format usage |
339,235 | 11.12.2017 13:15:05 | -3,600 | 74442ae820ded5ceb782032b58131396a4ee9d54 | Added script to check Java version in JARs within ZIPs | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "misc/scripts/check-java-version.sh",
"diff": "+#!/bin/bash -e\n+\n+ZIP=$1\n+JAVAV=$2\n+\n+if [ \"$ZIP\" == \"\" ]; then\n+ echo \"check-java-version.sh <adapter zip> <java version>\"\n+ exit 1\n+fi\n+\n+if [ \"$JAVAV\" == \"\" ]; then\n+ echo \"check-java-version.sh <adapter zip> <java version>\"\n+ exit 1\n+fi\n+\n+ZIP=`readlink -f $ZIP`\n+\n+TMP=`mktemp -d`\n+\n+cd $TMP\n+\n+unzip -q $ZIP\n+\n+INVALID_ZIP=0\n+\n+for i in `find -name '*.jar'`; do\n+ mkdir t\n+ unzip -q $i -d t\n+\n+ INVALID=0\n+\n+ for j in `find t/ -name '*.class'`; do\n+ V=`file \"$j\" | sed 's/.*version //' | sed 's/.0 (.*//'`\n+ if [ \"$V\" -gt $JAVAV ]; then\n+ INVALID=1\n+ INVALID_ZIP=1\n+ INVALID_VERSION=$V\n+ fi\n+ done\n+\n+ if [ \"$INVALID\" == \"1\" ]; then\n+ echo \"[ERROR] $i ($INVALID_VERSION)\"\n+ fi\n+\n+ rm -rf t\n+done\n+\n+if [ \"$INVALID_ZIP\" == \"1\" ]; then\n+ echo \"\"\n+ echo \"ZIP contains invalid JARs\"\n+ exit 1\n+fi\n+\n+cd /tmp\n+rm -rf $TMP\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Added script to check Java version in JARs within ZIPs |
339,235 | 11.12.2017 12:42:11 | -3,600 | 867de9de50953c0f1988536231ae3e53f97c7fd8 | Add CORS headers to keycloak.js | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/JsResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/JsResource.java",
"diff": "package org.keycloak.services.resources;\n+import org.jboss.resteasy.spi.HttpRequest;\nimport org.keycloak.common.Version;\nimport org.keycloak.services.util.CacheControlUtil;\nimport org.keycloak.utils.MediaType;\n@@ -27,6 +28,7 @@ import javax.ws.rs.PathParam;\nimport javax.ws.rs.Produces;\nimport javax.ws.rs.QueryParam;\nimport javax.ws.rs.core.CacheControl;\n+import javax.ws.rs.core.Context;\nimport javax.ws.rs.core.Response;\nimport java.io.InputStream;\n@@ -38,6 +40,9 @@ import java.io.InputStream;\n@Path(\"/js\")\npublic class JsResource {\n+ @Context\n+ private HttpRequest request;\n+\n/**\n* Get keycloak.js file for javascript clients\n*\n@@ -115,11 +120,13 @@ public class JsResource {\ncacheControl = CacheControlUtil.noCache();\n}\n+ Cors cors = Cors.add(request).allowAllOrigins();\n+\nInputStream inputStream = getClass().getClassLoader().getResourceAsStream(name);\nif (inputStream != null) {\n- return Response.ok(inputStream).type(\"text/javascript\").cacheControl(cacheControl).build();\n+ return cors.builder(Response.ok(inputStream).type(\"text/javascript\").cacheControl(cacheControl)).build();\n} else {\n- return Response.status(Response.Status.NOT_FOUND).build();\n+ return cors.builder(Response.status(Response.Status.NOT_FOUND)).build();\n}\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6010 Add CORS headers to keycloak.js |
339,235 | 08.12.2017 14:02:04 | -3,600 | dac6c6bd7ee8b025cfb6c94fdd7ae69bb78407ef | Fix output in execute actions email | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/MailUtils.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/MailUtils.java",
"diff": "@@ -42,30 +42,49 @@ public class MailUtils {\n}\npublic static String getPasswordResetEmailLink(MimeMessage message) throws IOException, MessagingException {\n+ return getPasswordResetEmailLink(new EmailBody(message));\n+ }\n+\n+ public static String getPasswordResetEmailLink(EmailBody body) throws IOException, MessagingException {\n+ final String textChangePwdUrl = getLink(body.getText());\n+ final String htmlChangePwdUrl = getLink(body.getHtml());\n+ assertEquals(htmlChangePwdUrl, textChangePwdUrl);\n+\n+ return htmlChangePwdUrl;\n+ }\n+\n+ public static EmailBody getBody(MimeMessage message) throws IOException, MessagingException {\n+ return new EmailBody(message);\n+ }\n+\n+ public static class EmailBody {\n+\n+ private String text;\n+ private String html;\n+\n+ private EmailBody(MimeMessage message) throws IOException, MessagingException {\nMultipart multipart = (Multipart) message.getContent();\n- final String textContentType = multipart.getBodyPart(0).getContentType();\n+ String textContentType = multipart.getBodyPart(0).getContentType();\nassertEquals(\"text/plain; charset=UTF-8\", textContentType);\n- final String textBody = (String) multipart.getBodyPart(0).getContent();\n- final String textChangePwdUrl = getLink(textBody);\n+ text = (String) multipart.getBodyPart(0).getContent();\n- final String htmlContentType = multipart.getBodyPart(1).getContentType();\n+ String htmlContentType = multipart.getBodyPart(1).getContentType();\nassertEquals(\"text/html; charset=UTF-8\", htmlContentType);\n- final String htmlBody = (String) multipart.getBodyPart(1).getContent();\n- final String htmlChangePwdUrl = MailUtils.getLink(htmlBody);\n- // .replace() accounts for escaping the ampersand\n- // It's not escaped in the html version because html retrieved from a\n- // message bundle is considered safe and it must be unescaped to display\n- // properly.\n- final String htmlChangePwdUrlToCompare = htmlChangePwdUrl.replace(\"&\", \"&\");\n+ html = (String) multipart.getBodyPart(1).getContent();\n+ }\n- assertEquals(htmlChangePwdUrlToCompare, textChangePwdUrl);\n+ public String getText() {\n+ return text;\n+ }\n- return htmlChangePwdUrl;\n+ public String getHtml() {\n+ return html;\n+ }\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java",
"diff": "@@ -681,7 +681,17 @@ public class UserTest extends AbstractAdminTest {\nMimeMessage message = greenMail.getReceivedMessages()[0];\n- String link = MailUtils.getPasswordResetEmailLink(message);\n+ MailUtils.EmailBody body = MailUtils.getBody(message);\n+\n+ assertTrue(body.getText().contains(\"Update Password\"));\n+ assertTrue(body.getText().contains(\"your Admin-client-test account\"));\n+ assertTrue(body.getText().contains(\"This link will expire within 720 minutes\"));\n+\n+ assertTrue(body.getHtml().contains(\"Update Password\"));\n+ assertTrue(body.getHtml().contains(\"your Admin-client-test account\"));\n+ assertTrue(body.getHtml().contains(\"This link will expire within 720 minutes\"));\n+\n+ String link = MailUtils.getPasswordResetEmailLink(body);\ndriver.navigate().to(link);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/broker/AbstractIdentityProviderTest.java",
"new_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/broker/AbstractIdentityProviderTest.java",
"diff": "@@ -358,13 +358,7 @@ public abstract class AbstractIdentityProviderTest {\nfinal String htmlBody = (String) multipart.getBodyPart(1).getContent();\nfinal String htmlChangePwdUrl = MailUtil.getLink(htmlBody);\n- // .replace() accounts for escaping the ampersand\n- // It's not escaped in the html version because html retrieved from a\n- // message bundle is considered safe and it must be unescaped to display\n- // properly.\n- final String htmlChangePwdUrlToCompare = htmlChangePwdUrl.replace(\"&\", \"&\");\n-\n- assertEquals(htmlChangePwdUrlToCompare, textVerificationUrl);\n+ assertEquals(htmlChangePwdUrl, textVerificationUrl);\nreturn htmlChangePwdUrl;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/email/html/executeActions.ftl",
"new_path": "themes/src/main/resources/theme/base/email/html/executeActions.ftl",
"diff": "-<#assign requiredActionsText>\n-<#if requiredActions??><#list requiredActions><b><#items as reqActionItem>${msg(\"requiredAction.${reqActionItem}\")}<#sep>, </#items></b></#list><#else></#if>\n-</#assign>\n+<#outputformat \"plainText\">\n+<#assign requiredActionsText><#if requiredActions??><#list requiredActions><#items as reqActionItem>${msg(\"requiredAction.${reqActionItem}\")}<#sep>, </#sep></#items></#list></#if></#assign>\n+</#outputformat>\n+\n<html>\n<body>\n${msg(\"executeActionsBodyHtml\",link, linkExpiration, realmName, requiredActionsText)?no_esc}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/email/text/email-test.ftl",
"new_path": "themes/src/main/resources/theme/base/email/text/email-test.ftl",
"diff": "+<#ftl output_format=\"plainText\">\n${msg(\"emailTestBody\", realmName)}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/email/text/email-verification.ftl",
"new_path": "themes/src/main/resources/theme/base/email/text/email-verification.ftl",
"diff": "+<#ftl output_format=\"plainText\">\n${msg(\"emailVerificationBody\",link, linkExpiration, realmName)}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/email/text/event-login_error.ftl",
"new_path": "themes/src/main/resources/theme/base/email/text/event-login_error.ftl",
"diff": "+<#ftl output_format=\"plainText\">\n${msg(\"eventLoginErrorBody\",event.date,event.ipAddress)}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/email/text/event-remove_totp.ftl",
"new_path": "themes/src/main/resources/theme/base/email/text/event-remove_totp.ftl",
"diff": "+<#ftl output_format=\"plainText\">\n${msg(\"eventRemoveTotpBody\",event.date, event.ipAddress)}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/email/text/event-update_password.ftl",
"new_path": "themes/src/main/resources/theme/base/email/text/event-update_password.ftl",
"diff": "+<#ftl output_format=\"plainText\">\n${msg(\"eventUpdatePasswordBody\",event.date, event.ipAddress)}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/email/text/event-update_totp.ftl",
"new_path": "themes/src/main/resources/theme/base/email/text/event-update_totp.ftl",
"diff": "+<#ftl output_format=\"plainText\">\n${msg(\"eventUpdateTotpBody\",event.date, event.ipAddress)}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/email/text/executeActions.ftl",
"new_path": "themes/src/main/resources/theme/base/email/text/executeActions.ftl",
"diff": "-<#assign requiredActionsText>\n-<#if requiredActions??><#list requiredActions><#items as reqActionItem>${msg(\"requiredAction.${reqActionItem}\")}<#sep>, </#items></#list><#else></#if>\n-</#assign>\n+<#ftl output_format=\"plainText\">\n+<#assign requiredActionsText><#if requiredActions??><#list requiredActions><#items as reqActionItem>${msg(\"requiredAction.${reqActionItem}\")}<#sep>, </#items></#list><#else></#if></#assign>\n+\n${msg(\"executeActionsBody\",link, linkExpiration, realmName, requiredActionsText)}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/email/text/identity-provider-link.ftl",
"new_path": "themes/src/main/resources/theme/base/email/text/identity-provider-link.ftl",
"diff": "+<#ftl output_format=\"plainText\">\n${msg(\"identityProviderLinkBody\", identityProviderAlias, realmName, identityProviderContext.username, link, linkExpiration)}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/email/text/password-reset.ftl",
"new_path": "themes/src/main/resources/theme/base/email/text/password-reset.ftl",
"diff": "+<#ftl output_format=\"plainText\">\n${msg(\"passwordResetBody\",link, linkExpiration, realmName)}\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6000 Fix output in execute actions email |
339,465 | 11.12.2017 22:16:11 | -3,600 | b8416dfa3eac9a309cb52492235b2bee8b19775a | Test Impersonation works when authenticationSession exists | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/TestingResourceProvider.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/TestingResourceProvider.java",
"diff": "@@ -19,6 +19,7 @@ package org.keycloak.testsuite.rest;\nimport org.jboss.resteasy.annotations.cache.NoCache;\nimport org.jboss.resteasy.spi.BadRequestException;\n+import org.jboss.resteasy.spi.HttpRequest;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.component.ComponentModel;\nimport org.keycloak.events.Event;\n@@ -48,6 +49,7 @@ import org.keycloak.representations.idm.AuthDetailsRepresentation;\nimport org.keycloak.representations.idm.AuthenticationFlowRepresentation;\nimport org.keycloak.representations.idm.EventRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.services.managers.AuthenticationManager;\nimport org.keycloak.services.managers.RealmManager;\nimport org.keycloak.services.resource.RealmResourceProvider;\nimport org.keycloak.services.scheduled.ClearExpiredUserSessions;\n@@ -78,6 +80,8 @@ import javax.ws.rs.Path;\nimport javax.ws.rs.PathParam;\nimport javax.ws.rs.Produces;\nimport javax.ws.rs.QueryParam;\n+import javax.ws.rs.core.Context;\n+import javax.ws.rs.core.Cookie;\nimport javax.ws.rs.core.Response;\nimport java.text.ParseException;\nimport java.text.SimpleDateFormat;\n@@ -96,6 +100,9 @@ public class TestingResourceProvider implements RealmResourceProvider {\nprivate final KeycloakSession session;\nprivate final Map<String, TimerProvider.TimerTaskContext> suspendedTimerTasks;\n+ @Context\n+ private HttpRequest request;\n+\n@Override\npublic Object getResource() {\nreturn this;\n@@ -549,6 +556,15 @@ public class TestingResourceProvider implements RealmResourceProvider {\nreturn details;\n}\n+ @GET\n+ @Path(\"/get-sso-cookie\")\n+ @Produces(MediaType.APPLICATION_JSON)\n+ public String getSSOCookieValue() {\n+ Map<String, Cookie> cookies = request.getHttpHeaders().getCookies();\n+ return cookies.get(AuthenticationManager.KEYCLOAK_IDENTITY_COOKIE).getValue();\n+ }\n+\n+\n@Path(\"/cache/{cache}\")\npublic TestCacheResource getCacheResource(@PathParam(\"cache\") String cacheName) {\nreturn new TestCacheResource(session, cacheName);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/TestingResourceProviderFactory.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/TestingResourceProviderFactory.java",
"diff": "@@ -20,6 +20,7 @@ package org.keycloak.testsuite.rest;\nimport java.util.Map;\nimport java.util.concurrent.ConcurrentHashMap;\n+import org.jboss.resteasy.spi.ResteasyProviderFactory;\nimport org.keycloak.Config.Scope;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\n@@ -36,7 +37,9 @@ public class TestingResourceProviderFactory implements RealmResourceProviderFact\n@Override\npublic RealmResourceProvider create(KeycloakSession session) {\n- return new TestingResourceProvider(session, suspendedTimerTasks);\n+ TestingResourceProvider testProvider = new TestingResourceProvider(session, suspendedTimerTasks);\n+ ResteasyProviderFactory.getInstance().injectProperties(testProvider);\n+ return testProvider;\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/KeycloakTestingClient.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/KeycloakTestingClient.java",
"diff": "@@ -56,6 +56,10 @@ public class KeycloakTestingClient {\nreturn new KeycloakTestingClient(serverUrl, null);\n}\n+ public static KeycloakTestingClient getInstance(String serverUrl, ResteasyClient resteasyClient) {\n+ return new KeycloakTestingClient(serverUrl, resteasyClient);\n+ }\n+\npublic TestingResource testing() {\nreturn target.path(\"/realms/master\").proxy(TestingResource.class);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/resources/TestingResource.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/resources/TestingResource.java",
"diff": "@@ -171,6 +171,11 @@ public interface TestingResource {\n@Consumes(MediaType.APPLICATION_JSON)\nvoid onAdminEvent(final AdminEventRepresentation rep, @QueryParam(\"includeRepresentation\") boolean includeRepresentation);\n+ @GET\n+ @Path(\"/get-sso-cookie\")\n+ @Produces(MediaType.APPLICATION_JSON)\n+ String getSSOCookieValue();\n+\n@POST\n@Path(\"/remove-user-session\")\n@Produces(MediaType.APPLICATION_JSON)\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ImpersonationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ImpersonationTest.java",
"diff": "package org.keycloak.testsuite.admin;\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.jboss.resteasy.client.jaxrs.ResteasyClient;\n+import org.jboss.resteasy.client.jaxrs.ResteasyClientBuilder;\nimport org.junit.Assert;\nimport org.junit.Before;\nimport org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.Config;\nimport org.keycloak.admin.client.Keycloak;\n+import org.keycloak.admin.client.KeycloakBuilder;\nimport org.keycloak.admin.client.resource.ClientResource;\n+import org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.EventType;\n@@ -34,12 +39,17 @@ import org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.representations.idm.EventRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.RoleRepresentation;\n+import org.keycloak.services.managers.AuthenticationManager;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.arquillian.AuthServerTestEnricher;\nimport org.keycloak.testsuite.auth.page.AuthRealm;\n+import org.keycloak.testsuite.client.KeycloakTestingClient;\n+import org.keycloak.testsuite.pages.AppPage;\n+import org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.util.ClientBuilder;\nimport org.keycloak.testsuite.util.CredentialBuilder;\n+import org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.RealmBuilder;\nimport org.keycloak.testsuite.util.UserBuilder;\n@@ -50,6 +60,7 @@ import java.util.List;\nimport java.util.Map;\nimport org.junit.Assume;\nimport org.junit.BeforeClass;\n+import org.openqa.selenium.Cookie;\n/**\n* Tests Undertow Adapter\n@@ -61,6 +72,12 @@ public class ImpersonationTest extends AbstractKeycloakTest {\n@Rule\npublic AssertEvents events = new AssertEvents(this);\n+ @Page\n+ protected AppPage appPage;\n+\n+ @Page\n+ protected LoginPage loginPage;\n+\nprivate String impersonatedUserId;\n@Override\n@@ -147,11 +164,55 @@ public class ImpersonationTest extends AbstractKeycloakTest {\n}\n- protected void testSuccessfulImpersonation(String admin, String adminRealm) {\n+ // KEYCLOAK-5981\n+ @Test\n+ public void testImpersonationWorksWhenAuthenticationSessionExists() throws Exception {\n+ // Create test client\n+ RealmResource realm = adminClient.realms().realm(\"test\");\n+ Response resp = realm.clients().create(ClientBuilder.create().clientId(\"test-app\").addRedirectUri(OAuthClient.APP_ROOT + \"/*\").build());\n+ resp.close();\n+\n+ // Open the URL for the client (will redirect to Keycloak server AuthorizationEndpoint and create authenticationSession)\n+ String loginFormUrl = oauth.getLoginFormUrl();\n+ driver.navigate().to(loginFormUrl);\n+ loginPage.assertCurrent();\n+\n+ // Impersonate and get SSO cookie. Setup that cookie for webDriver\n+ String ssoCookie = testSuccessfulImpersonation(\"realm-admin\", \"test\");\n+ driver.manage().addCookie(new Cookie(AuthenticationManager.KEYCLOAK_IDENTITY_COOKIE, ssoCookie));\n+\n+ // Open the URL again - should be directly redirected to the app due the SSO login\n+ driver.navigate().to(loginFormUrl);\n+ appPage.assertCurrent();\n+\n+ // Remove test client\n+ ApiUtil.findClientByClientId(realm, \"test-app\").remove();\n+ }\n+\n+\n+ // Return the SSO cookie from the impersonated session\n+ protected String testSuccessfulImpersonation(String admin, String adminRealm) {\n+ ResteasyClient resteasyClient = new ResteasyClientBuilder().connectionPoolSize(10).build();\n- Keycloak client = login(admin, adminRealm);\n+ // Login adminClient\n+ Keycloak client = login(admin, adminRealm, resteasyClient);\ntry {\n- Map data = client.realms().realm(\"test\").users().get(impersonatedUserId).impersonate();\n+ // Impersonate\n+ impersonate(client, admin, adminRealm);\n+\n+ // Get the SSO cookie. Needs to use same RestEasyClient used by adminClient to be able to see the cookies\n+ KeycloakTestingClient testingClient = KeycloakTestingClient.getInstance(AuthServerTestEnricher.getAuthServerContextRoot() + \"/auth\", resteasyClient);\n+ String kcIdentity = testingClient.testing(\"test\").getSSOCookieValue();\n+ Assert.assertNotNull(kcIdentity);\n+\n+ return kcIdentity;\n+ } finally {\n+ resteasyClient.close();\n+ }\n+ }\n+\n+ private void impersonate(Keycloak adminClient, String admin, String adminRealm) {\n+ Map data = adminClient.realms().realm(\"test\").users().get(impersonatedUserId).impersonate();\nAssert.assertNotNull(data);\nAssert.assertNotNull(data.get(\"redirect\"));\n@@ -161,9 +222,6 @@ public class ImpersonationTest extends AbstractKeycloakTest {\n.detail(Details.IMPERSONATOR, admin)\n.detail(Details.IMPERSONATOR_REALM, adminRealm)\n.client((String) null).assertEvent();\n- } finally {\n- client.close();\n- }\n}\nprotected void testForbiddenImpersonation(String admin, String adminRealm) {\n@@ -178,24 +236,30 @@ public class ImpersonationTest extends AbstractKeycloakTest {\n}\nKeycloak createAdminClient(String realm, String clientId, String username) {\n- return createAdminClient(realm, clientId, username, null);\n+ return createAdminClient(realm, clientId, username, null, null);\n}\nString establishClientId(String realm) {\nreturn realm.equals(\"master\") ? Constants.ADMIN_CLI_CLIENT_ID : \"myclient\";\n}\n- Keycloak createAdminClient(String realm, String clientId, String username, String password) {\n+ Keycloak createAdminClient(String realm, String clientId, String username, String password, ResteasyClient resteasyClient) {\nif (password == null) {\npassword = username.equals(\"admin\") ? \"admin\" : \"password\";\n}\n- return Keycloak.getInstance(AuthServerTestEnricher.getAuthServerContextRoot() + \"/auth\",\n- realm, username, password, clientId);\n+\n+ return KeycloakBuilder.builder().serverUrl(AuthServerTestEnricher.getAuthServerContextRoot() + \"/auth\")\n+ .realm(realm)\n+ .username(username)\n+ .password(password)\n+ .clientId(clientId)\n+ .resteasyClient(resteasyClient)\n+ .build();\n}\n- private Keycloak login(String username, String realm) {\n+ private Keycloak login(String username, String realm, ResteasyClient resteasyClient) {\nString clientId = establishClientId(realm);\n- Keycloak client = createAdminClient(realm, clientId, username);\n+ Keycloak client = createAdminClient(realm, clientId, username, null, resteasyClient);\nclient.tokenManager().grantToken();\n// only poll for LOGIN event if realm is not master\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5981 Test Impersonation works when authenticationSession exists |
339,235 | 11.12.2017 13:13:35 | -3,600 | f939818252a8dd14e02d9f0edbd2c0a386ee2f54 | Use client manager to delete clients in client registration services | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientregistration/AbstractClientRegistrationProvider.java",
"new_path": "services/src/main/java/org/keycloak/services/clientregistration/AbstractClientRegistrationProvider.java",
"diff": "@@ -31,6 +31,8 @@ import org.keycloak.services.ErrorResponseException;\nimport org.keycloak.services.ForbiddenException;\nimport org.keycloak.services.clientregistration.policy.ClientRegistrationPolicyManager;\nimport org.keycloak.services.clientregistration.policy.RegistrationAuth;\n+import org.keycloak.services.managers.ClientManager;\n+import org.keycloak.services.managers.RealmManager;\nimport org.keycloak.services.validation.ValidationMessages;\nimport javax.ws.rs.core.Response;\n@@ -67,7 +69,7 @@ public abstract class AbstractClientRegistrationProvider implements ClientRegist\ntry {\nRealmModel realm = session.getContext().getRealm();\n- ClientModel clientModel = RepresentationToModel.createClient(session, realm, client, true);\n+ ClientModel clientModel = new ClientManager(new RealmManager(session)).createClient(session, realm, client, true);\nClientRegistrationPolicyManager.triggerAfterRegister(context, registrationAuth, clientModel);\n@@ -153,7 +155,7 @@ public abstract class AbstractClientRegistrationProvider implements ClientRegist\nClientModel client = session.getContext().getRealm().getClientByClientId(clientId);\nauth.requireDelete(client);\n- if (session.getContext().getRealm().removeClient(client.getId())) {\n+ if (new ClientManager(new RealmManager(session)).removeClient(session.getContext().getRealm(), client)) {\nevent.client(client.getClientId()).success();\n} else {\nthrow new ForbiddenException();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/registration/KcRegCreateTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/registration/KcRegCreateTest.java",
"diff": "@@ -74,7 +74,7 @@ public class KcRegCreateTest extends AbstractRegCliTest {\n\" \\\"name\\\": \\\"My Client App\\\",\\n\" +\n\" \\\"implicitFlowEnabled\\\": false,\\n\" +\n\" \\\"publicClient\\\": true,\\n\" +\n- \" \\\"protocol\\\": \\\"leycloak-oidc\\\",\\n\" +\n+ \" \\\"protocol\\\": \\\"openid-connect\\\",\\n\" +\n\" \\\"webOrigins\\\": [\\\"http://localhost:8980/myapp\\\"],\\n\" +\n\" \\\"consentRequired\\\": false,\\n\" +\n\" \\\"baseUrl\\\": \\\"http://localhost:8980/myapp\\\",\\n\" +\n@@ -99,7 +99,7 @@ public class KcRegCreateTest extends AbstractRegCliTest {\nAssert.assertEquals(\"implicitFlowEnabled\", false, client.isImplicitFlowEnabled());\nAssert.assertEquals(\"publicClient\", true, client.isPublicClient());\n// note there is no server-side check if protocol is supported\n- Assert.assertEquals(\"protocol\", \"leycloak-oidc\", client.getProtocol());\n+ Assert.assertEquals(\"protocol\", \"openid-connect\", client.getProtocol());\nAssert.assertEquals(\"webOrigins\", Arrays.asList(\"http://localhost:8980/myapp\"), client.getWebOrigins());\nAssert.assertEquals(\"consentRequired\", false, client.isConsentRequired());\nAssert.assertEquals(\"baseUrl\", \"http://localhost:8980/myapp\", client.getBaseUrl());\n@@ -110,7 +110,7 @@ public class KcRegCreateTest extends AbstractRegCliTest {\n// create configuration from file as a template and override clientId and other attributes ... output an object\nexe = execute(\"create --config '\" + configFile.getName() + \"' -o -f '\" + tmpFile.getName() +\n\"' -s clientId=my_client2 -s enabled=false -s 'redirectUris=[\\\"http://localhost:8980/myapp2/*\\\"]'\" +\n- \" -s 'name=My Client App II' -s protocol=keycloak-oidc -s 'webOrigins=[\\\"http://localhost:8980/myapp2\\\"]'\" +\n+ \" -s 'name=My Client App II' -s protocol=openid-connect -s 'webOrigins=[\\\"http://localhost:8980/myapp2\\\"]'\" +\n\" -s baseUrl=http://localhost:8980/myapp2 -s rootUrl=http://localhost:8980/myapp2\");\nassertExitCodeAndStdErrSize(exe, 0, 0);\n@@ -124,7 +124,7 @@ public class KcRegCreateTest extends AbstractRegCliTest {\nAssert.assertEquals(\"name\", \"My Client App II\", client2.getName());\nAssert.assertEquals(\"implicitFlowEnabled\", false, client2.isImplicitFlowEnabled());\nAssert.assertEquals(\"publicClient\", true, client2.isPublicClient());\n- Assert.assertEquals(\"protocol\", \"keycloak-oidc\", client2.getProtocol());\n+ Assert.assertEquals(\"protocol\", \"openid-connect\", client2.getProtocol());\nAssert.assertEquals(\"webOrigins\", Arrays.asList(\"http://localhost:8980/myapp2\"), client2.getWebOrigins());\nAssert.assertEquals(\"consentRequired\", false, client2.isConsentRequired());\nAssert.assertEquals(\"baseUrl\", \"http://localhost:8980/myapp2\", client2.getBaseUrl());\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientRegistrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientRegistrationTest.java",
"diff": "package org.keycloak.testsuite.client;\n+import org.jboss.arquillian.container.test.api.Deployment;\n+import org.jboss.shrinkwrap.api.spec.WebArchive;\nimport org.junit.Test;\nimport org.keycloak.client.registration.Auth;\nimport org.keycloak.client.registration.ClientRegistration;\nimport org.keycloak.client.registration.ClientRegistrationException;\nimport org.keycloak.client.registration.HttpErrorException;\n+import org.keycloak.models.ClientModel;\nimport org.keycloak.models.Constants;\n+import org.keycloak.models.UserModel;\nimport org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.testsuite.runonserver.RunOnServerDeployment;\n+import org.keycloak.testsuite.runonserver.RunOnServerTest;\nimport javax.ws.rs.NotFoundException;\nimport java.util.Collections;\n@@ -38,6 +45,11 @@ import static org.junit.Assert.fail;\n*/\npublic class ClientRegistrationTest extends AbstractClientRegistrationTest {\n+ @Deployment\n+ public static WebArchive deploy() {\n+ return RunOnServerDeployment.create(ClientRegistrationTest.class);\n+ }\n+\nprivate static final String CLIENT_ID = \"test-client\";\nprivate static final String CLIENT_SECRET = \"test-client-secret\";\n@@ -72,6 +84,28 @@ public class ClientRegistrationTest extends AbstractClientRegistrationTest {\nregisterClient();\n}\n+ // KEYCLOAK-5907\n+ @Test\n+ public void withServiceAccount() throws ClientRegistrationException {\n+ authManageClients();\n+ ClientRepresentation clientRep = buildClient();\n+ clientRep.setServiceAccountsEnabled(true);\n+\n+ ClientRepresentation rep = registerClient(clientRep);\n+\n+ UserRepresentation serviceAccountUser = adminClient.realm(\"test\").clients().get(rep.getId()).getServiceAccountUser();\n+\n+ assertNotNull(serviceAccountUser);\n+\n+ deleteClient(rep);\n+\n+ try {\n+ adminClient.realm(\"test\").users().get(serviceAccountUser.getId()).toRepresentation();\n+ fail(\"Expected NotFoundException\");\n+ } catch (NotFoundException e) {\n+ }\n+ }\n+\n@Test\npublic void registerClientInMasterRealm() throws Exception {\nClientRegistration masterReg = ClientRegistration.create().url(suiteContext.getAuthServerInfo().getContextRoot() + \"/auth\", \"master\").build();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5907 Use client manager to delete clients in client registration services |
339,185 | 12.12.2017 17:02:47 | -3,600 | 7174c0b4ec35b8c89814e9946bd61cd2c45cc210 | Simplify easy access to current session in action token handlers | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/actiontoken/AbstractActionTokenHander.java",
"new_path": "services/src/main/java/org/keycloak/authentication/actiontoken/AbstractActionTokenHander.java",
"diff": "@@ -87,7 +87,7 @@ public abstract class AbstractActionTokenHander<T extends JsonWebToken> implemen\n}\n@Override\n- public String getAuthenticationSessionIdFromToken(T token, ActionTokenContext<T> tokenContext) {\n+ public String getAuthenticationSessionIdFromToken(T token, ActionTokenContext<T> tokenContext, AuthenticationSessionModel currentAuthSession) {\nreturn token instanceof DefaultActionToken ? ((DefaultActionToken) token).getCompoundAuthenticationSessionId() : null;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/actiontoken/ActionTokenHandler.java",
"new_path": "services/src/main/java/org/keycloak/authentication/actiontoken/ActionTokenHandler.java",
"diff": "@@ -22,6 +22,7 @@ import org.keycloak.events.EventBuilder;\nimport org.keycloak.events.EventType;\nimport org.keycloak.provider.Provider;\nimport org.keycloak.representations.JsonWebToken;\n+import org.keycloak.sessions.AuthenticationSessionCompoundId;\nimport org.keycloak.sessions.AuthenticationSessionModel;\nimport javax.ws.rs.core.Response;\n@@ -61,11 +62,14 @@ public interface ActionTokenHandler<T extends JsonWebToken> extends Provider {\n}\n/**\n- * Returns an authentication session ID requested from within the given token\n+ * Returns a compound authentication session ID requested from within the given token that the handler should attempt to join.\n* @param token Token. Can be {@code null}\n- * @return authentication session ID\n+ * @param tokenContext\n+ * @param currentAuthSession Authentication session that is currently in progress, {@code null} if no authentication session is not set\n+ * @see AuthenticationSessionCompoundId\n+ * @return Authentication session ID (can be {@code null} if the token does not contain authentication session ID)\n*/\n- String getAuthenticationSessionIdFromToken(T token, ActionTokenContext<T> tokenContext);\n+ String getAuthenticationSessionIdFromToken(T token, ActionTokenContext<T> tokenContext, AuthenticationSessionModel currentAuthSession);\n/**\n* Returns a event type logged with {@link EventBuilder} class.\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java",
"diff": "@@ -503,7 +503,7 @@ public class LoginActionsService {\ntokenContext = new ActionTokenContext(session, realm, uriInfo, clientConnection, request, event, handler, execution, this::processFlow, this::brokerLoginFlow);\ntry {\n- String tokenAuthSessionCompoundId = handler.getAuthenticationSessionIdFromToken(token, tokenContext);\n+ String tokenAuthSessionCompoundId = handler.getAuthenticationSessionIdFromToken(token, tokenContext, authSession);\nif (tokenAuthSessionCompoundId != null) {\n// This can happen if the token contains ID but user opens the link in a new browser\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6025 Simplify easy access to current session in action token handlers |
339,465 | 12.12.2017 16:51:15 | -3,600 | b793e42c539b5417893dac3299ea97927fe3f609 | Adding user to newly created group caused sync all groups to LDAP | [
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/group/GroupLDAPStorageMapper.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/group/GroupLDAPStorageMapper.java",
"diff": "@@ -391,7 +391,7 @@ public class GroupLDAPStorageMapper extends AbstractLDAPStorageMapper implements\n// Create or update KC groups to LDAP including their attributes\nfor (GroupModel kcGroup : realm.getTopLevelGroups()) {\n- processLdapGroupSyncToLDAP(kcGroup, ldapGroupsMap, ldapGroupNames, syncResult);\n+ processKeycloakGroupSyncToLDAP(kcGroup, ldapGroupsMap, ldapGroupNames, syncResult);\n}\n// If dropNonExisting, then drop all groups, which doesn't exist in KC from LDAP as well\n@@ -409,7 +409,7 @@ public class GroupLDAPStorageMapper extends AbstractLDAPStorageMapper implements\n// Finally process memberships,\nif (config.isPreserveGroupsInheritance()) {\nfor (GroupModel kcGroup : realm.getTopLevelGroups()) {\n- processLdapGroupMembershipsSyncToLDAP(kcGroup, ldapGroupsMap);\n+ processKeycloakGroupMembershipsSyncToLDAP(kcGroup, ldapGroupsMap);\n}\n}\n@@ -419,7 +419,7 @@ public class GroupLDAPStorageMapper extends AbstractLDAPStorageMapper implements\n// For given kcGroup check if it exists in LDAP (map) by name\n// If not, create it in LDAP including attributes. Otherwise update attributes in LDAP.\n// Process this recursively for all subgroups of KC group\n- private void processLdapGroupSyncToLDAP(GroupModel kcGroup, Map<String, LDAPObject> ldapGroupsMap, Set<String> ldapGroupNames, SynchronizationResult syncResult) {\n+ private void processKeycloakGroupSyncToLDAP(GroupModel kcGroup, Map<String, LDAPObject> ldapGroupsMap, Set<String> ldapGroupNames, SynchronizationResult syncResult) {\nString groupName = kcGroup.getName();\n// extract group attributes to be updated to LDAP\n@@ -449,12 +449,12 @@ public class GroupLDAPStorageMapper extends AbstractLDAPStorageMapper implements\n// process KC subgroups\nfor (GroupModel kcSubgroup : kcGroup.getSubGroups()) {\n- processLdapGroupSyncToLDAP(kcSubgroup, ldapGroupsMap, ldapGroupNames, syncResult);\n+ processKeycloakGroupSyncToLDAP(kcSubgroup, ldapGroupsMap, ldapGroupNames, syncResult);\n}\n}\n- // Sync memberships update. Update memberships of group in LDAP based on subgroups from KC. Do it recursively\n- private void processLdapGroupMembershipsSyncToLDAP(GroupModel kcGroup, Map<String, LDAPObject> ldapGroupsMap) {\n+ // Update memberships of group in LDAP based on subgroups from KC. Do it recursively\n+ private void processKeycloakGroupMembershipsSyncToLDAP(GroupModel kcGroup, Map<String, LDAPObject> ldapGroupsMap) {\nLDAPObject ldapGroup = ldapGroupsMap.get(kcGroup.getName());\nSet<LDAPDn> toRemoveSubgroupsDNs = getLDAPSubgroups(ldapGroup);\n@@ -481,7 +481,25 @@ public class GroupLDAPStorageMapper extends AbstractLDAPStorageMapper implements\n}\nfor (GroupModel kcSubgroup : kcGroup.getSubGroups()) {\n- processLdapGroupMembershipsSyncToLDAP(kcSubgroup, ldapGroupsMap);\n+ processKeycloakGroupMembershipsSyncToLDAP(kcSubgroup, ldapGroupsMap);\n+ }\n+ }\n+\n+ // Recursively check if parent group exists in LDAP. If yes, then return current group. If not, then recursively call this method\n+ // for the predecessor. Result is the highest group, which doesn't yet exists in LDAP (and hence requires sync to LDAP)\n+ private GroupModel getHighestPredecessorNotExistentInLdap(GroupModel group) {\n+ GroupModel parentGroup = group.getParent();\n+ if (parentGroup == null) {\n+ return group;\n+ }\n+\n+ LDAPObject ldapGroup = loadLDAPGroupByName(parentGroup.getName());\n+ if (ldapGroup != null) {\n+ // Parent exists in LDAP. Let's return current group\n+ return group;\n+ } else {\n+ // Parent doesn't exists in LDAP. Let's recursively go up.\n+ return getHighestPredecessorNotExistentInLdap(parentGroup);\n}\n}\n@@ -500,11 +518,34 @@ public class GroupLDAPStorageMapper extends AbstractLDAPStorageMapper implements\nreturn membershipType.getGroupMembers(realm, this, ldapGroup, firstResult, maxResults);\n}\n- public void addGroupMappingInLDAP(RealmModel realm, String groupName, LDAPObject ldapUser) {\n+ public void addGroupMappingInLDAP(RealmModel realm, GroupModel kcGroup, LDAPObject ldapUser) {\n+ String groupName = kcGroup.getName();\nLDAPObject ldapGroup = loadLDAPGroupByName(groupName);\n+\nif (ldapGroup == null) {\n- syncDataFromKeycloakToFederationProvider(realm);\n+ // Needs to partially sync Keycloak groups to LDAP\n+ if (config.isPreserveGroupsInheritance()) {\n+ GroupModel highestGroupToSync = getHighestPredecessorNotExistentInLdap(kcGroup);\n+\n+ logger.debugf(\"Will sync group '%s' and it's subgroups from DB to LDAP\", highestGroupToSync.getName());\n+\n+ Map<String, LDAPObject> syncedLDAPGroups = new HashMap<>();\n+ processKeycloakGroupSyncToLDAP(highestGroupToSync, syncedLDAPGroups, new HashSet<>(), new SynchronizationResult());\n+ processKeycloakGroupMembershipsSyncToLDAP(highestGroupToSync, syncedLDAPGroups);\n+\nldapGroup = loadLDAPGroupByName(groupName);\n+\n+ // Finally update LDAP membership in the parent group\n+ if (highestGroupToSync.getParent() != null) {\n+ LDAPObject ldapParentGroup = loadLDAPGroupByName(highestGroupToSync.getParent().getName());\n+ LDAPUtils.addMember(ldapProvider, MembershipType.DN, config.getMembershipLdapAttribute(), getMembershipUserLdapAttribute(), ldapParentGroup, ldapGroup, true);\n+ }\n+ } else {\n+ // No care about group inheritance. Let's just sync current group\n+ logger.debugf(\"Will sync group '%s' from DB to LDAP\", groupName);\n+ processKeycloakGroupSyncToLDAP(kcGroup, new HashMap<>(), new HashSet<>(), new SynchronizationResult());\n+ ldapGroup = loadLDAPGroupByName(groupName);\n+ }\n}\nString membershipUserLdapAttrName = getMembershipUserLdapAttribute();\n@@ -614,7 +655,7 @@ public class GroupLDAPStorageMapper extends AbstractLDAPStorageMapper implements\nif (config.getMode() == LDAPGroupMapperMode.LDAP_ONLY) {\n// We need to create new role mappings in LDAP\ncachedLDAPGroupMappings = null;\n- addGroupMappingInLDAP(realm, group.getName(), ldapUser);\n+ addGroupMappingInLDAP(realm, group, ldapUser);\n} else {\nsuper.joinGroup(group);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPGroupMapperSyncTest.java",
"new_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPGroupMapperSyncTest.java",
"diff": "@@ -317,7 +317,11 @@ public class LDAPGroupMapperSyncTest {\nLDAPTestUtils.removeAllLDAPUsers(ldapProvider, realm);\nLDAPObject johnLdap = LDAPTestUtils.addLDAPUser(ldapProvider, realm, \"johnkeycloak\", \"John\", \"Doe\", \"[email protected]\", null, \"1234\");\nLDAPTestUtils.updateLDAPPassword(ldapProvider, johnLdap, \"Password1\");\n- groupMapper.addGroupMappingInLDAP(realm, \"group11\", johnLdap);\n+\n+ GroupMapperConfig groupMapperConfig = new GroupMapperConfig(mapperModel);\n+ LDAPObject ldapGroup = groupMapper.loadLDAPGroupByName(\"group11\");\n+ LDAPUtils.addMember(ldapProvider, groupMapperConfig.getMembershipTypeLdapAttribute(), groupMapperConfig.getMembershipLdapAttribute(),\n+ groupMapperConfig.getMembershipUserLdapAttribute(ldapProvider.getLdapIdentityStore().getConfig()), ldapGroup, johnLdap, true);\n// Assert groups not yet imported to Keycloak DB\nAssert.assertNull(KeycloakModelUtils.findGroupByPath(realm, \"/group1\"));\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPGroupMapperTest.java",
"new_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/federation/storage/ldap/LDAPGroupMapperTest.java",
"diff": "@@ -243,8 +243,8 @@ public class LDAPGroupMapperTest {\nGroupLDAPStorageMapper groupMapper = LDAPTestUtils.getGroupMapper(mapperModel, ldapProvider, appRealm);\nLDAPObject maryLdap = ldapProvider.loadLDAPUserByUsername(appRealm, \"marykeycloak\");\n- groupMapper.addGroupMappingInLDAP(appRealm, \"group1\", maryLdap);\n- groupMapper.addGroupMappingInLDAP(appRealm, \"group11\", maryLdap);\n+ groupMapper.addGroupMappingInLDAP(appRealm, group1, maryLdap);\n+ groupMapper.addGroupMappingInLDAP(appRealm, group11, maryLdap);\n// Add some group mapping to model\nmary.joinGroup(group12);\n@@ -304,18 +304,18 @@ public class LDAPGroupMapperTest {\nLDAPStorageProvider ldapProvider = LDAPTestUtils.getLdapProvider(session, ldapModel);\nGroupLDAPStorageMapper groupMapper = LDAPTestUtils.getGroupMapper(mapperModel, ldapProvider, appRealm);\n+ GroupModel group1 = KeycloakModelUtils.findGroupByPath(appRealm, \"/group1\");\n+ GroupModel group11 = KeycloakModelUtils.findGroupByPath(appRealm, \"/group1/group11\");\n+ GroupModel group12 = KeycloakModelUtils.findGroupByPath(appRealm, \"/group1/group12\");\n+\nLDAPObject robLdap = ldapProvider.loadLDAPUserByUsername(appRealm, \"robkeycloak\");\n- groupMapper.addGroupMappingInLDAP(appRealm, \"group11\", robLdap);\n- groupMapper.addGroupMappingInLDAP(appRealm, \"group12\", robLdap);\n+ groupMapper.addGroupMappingInLDAP(appRealm, group11, robLdap);\n+ groupMapper.addGroupMappingInLDAP(appRealm, group12, robLdap);\n// Get user and check that he has requested groupa from LDAP\nUserModel rob = session.users().getUserByUsername(\"robkeycloak\", appRealm);\nSet<GroupModel> robGroups = rob.getGroups();\n- GroupModel group1 = KeycloakModelUtils.findGroupByPath(appRealm, \"/group1\");\n- GroupModel group11 = KeycloakModelUtils.findGroupByPath(appRealm, \"/group1/group11\");\n- GroupModel group12 = KeycloakModelUtils.findGroupByPath(appRealm, \"/group1/group12\");\n-\nAssert.assertFalse(robGroups.contains(group1));\nAssert.assertTrue(robGroups.contains(group11));\nAssert.assertTrue(robGroups.contains(group12));\n@@ -450,6 +450,79 @@ public class LDAPGroupMapperTest {\n}\n+ // KEYCLOAK-5017\n+ @Test\n+ public void test06_addingUserToNewKeycloakGroup() throws Exception {\n+ // Add some groups to Keycloak\n+ KeycloakSession session = keycloakRule.startSession();\n+ try {\n+ RealmModel appRealm = session.realms().getRealmByName(\"test\");\n+\n+ GroupModel group3 = appRealm.createGroup(\"group3\");\n+ session.realms().addTopLevelGroup(appRealm, group3);\n+ GroupModel group31 = appRealm.createGroup(\"group31\");\n+ group3.addChild(group31);\n+ GroupModel group32 = appRealm.createGroup(\"group32\");\n+ group3.addChild(group32);\n+\n+ GroupModel group4 = appRealm.createGroup(\"group4\");\n+ session.realms().addTopLevelGroup(appRealm, group4);\n+\n+ GroupModel group14 = appRealm.createGroup(\"group14\");\n+ GroupModel group1 = KeycloakModelUtils.findGroupByPath(appRealm, \"/group1\");\n+ group1.addChild(group14);\n+\n+ } finally {\n+ keycloakRule.stopSession(session, true);\n+ }\n+\n+ // Add user to some newly created KC groups\n+ session = keycloakRule.startSession();\n+ try {\n+ RealmModel appRealm = session.realms().getRealmByName(\"test\");\n+\n+ UserModel john = session.users().getUserByUsername(\"johnkeycloak\", appRealm);\n+\n+ GroupModel group4 = KeycloakModelUtils.findGroupByPath(appRealm, \"/group4\");\n+ john.joinGroup(group4);\n+\n+ GroupModel group31 = KeycloakModelUtils.findGroupByPath(appRealm, \"/group3/group31\");\n+ GroupModel group32 = KeycloakModelUtils.findGroupByPath(appRealm, \"/group3/group32\");\n+\n+ john.joinGroup(group31);\n+ john.joinGroup(group32);\n+\n+ GroupModel group14 = KeycloakModelUtils.findGroupByPath(appRealm, \"/group1/group14\");\n+ john.joinGroup(group14);\n+ } finally {\n+ keycloakRule.stopSession(session, true);\n+ }\n+\n+ // Check user group memberships\n+ session = keycloakRule.startSession();\n+ try {\n+ RealmModel appRealm = session.realms().getRealmByName(\"test\");\n+\n+ UserModel john = session.users().getUserByUsername(\"johnkeycloak\", appRealm);\n+\n+ GroupModel group14 = KeycloakModelUtils.findGroupByPath(appRealm, \"/group1/group14\");\n+ GroupModel group3 = KeycloakModelUtils.findGroupByPath(appRealm, \"/group3\");\n+ GroupModel group31 = KeycloakModelUtils.findGroupByPath(appRealm, \"/group3/group31\");\n+ GroupModel group32 = KeycloakModelUtils.findGroupByPath(appRealm, \"/group3/group32\");\n+ GroupModel group4 = KeycloakModelUtils.findGroupByPath(appRealm, \"/group4\");\n+\n+ Set<GroupModel> groups = john.getGroups();\n+ Assert.assertTrue(groups.contains(group14));\n+ Assert.assertFalse(groups.contains(group3));\n+ Assert.assertTrue(groups.contains(group31));\n+ Assert.assertTrue(groups.contains(group32));\n+ Assert.assertTrue(groups.contains(group4));\n+ } finally {\n+ keycloakRule.stopSession(session, true);\n+ }\n+ }\n+\n+\nprivate void deleteGroupMappingsInLDAP(GroupLDAPStorageMapper groupMapper, LDAPObject ldapUser, String groupName) {\nLDAPObject ldapGroup = groupMapper.loadLDAPGroupByName(groupName);\ngroupMapper.deleteGroupMappingInLDAP(ldapUser, ldapGroup);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/federation/storage/ldap/noimport/LDAPGroupMapperNoImportTest.java",
"new_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/federation/storage/ldap/noimport/LDAPGroupMapperNoImportTest.java",
"diff": "@@ -167,8 +167,8 @@ public class LDAPGroupMapperNoImportTest {\nGroupLDAPStorageMapper groupMapper = LDAPTestUtils.getGroupMapper(mapperModel, ldapProvider, appRealm);\nLDAPObject maryLdap = ldapProvider.loadLDAPUserByUsername(appRealm, \"marykeycloak\");\n- groupMapper.addGroupMappingInLDAP(appRealm, \"group1\", maryLdap);\n- groupMapper.addGroupMappingInLDAP(appRealm, \"group11\", maryLdap);\n+ groupMapper.addGroupMappingInLDAP(appRealm, KeycloakModelUtils.findGroupByPath(appRealm, \"/group1\"), maryLdap);\n+ groupMapper.addGroupMappingInLDAP(appRealm, KeycloakModelUtils.findGroupByPath(appRealm, \"/group1/group11\"), maryLdap);\n} finally {\nkeycloakRule.stopSession(session, true);\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/utils/src/main/java/org/keycloak/testsuite/util/cli/LdapManyGroupsInitializerCommand.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.util.cli;\n+\n+import java.util.HashMap;\n+import java.util.HashSet;\n+import java.util.List;\n+import java.util.Map;\n+import java.util.Optional;\n+import java.util.Set;\n+\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.utils.KeycloakModelUtils;\n+import org.keycloak.storage.UserStorageProvider;\n+import org.keycloak.storage.ldap.LDAPStorageProvider;\n+import org.keycloak.storage.ldap.idm.model.LDAPObject;\n+import org.keycloak.storage.ldap.mappers.LDAPStorageMapper;\n+import org.keycloak.storage.ldap.mappers.membership.group.GroupLDAPStorageMapper;\n+\n+/**\n+ * The command requires that:\n+ * - Realm has 1 LDAP storage provider defined\n+ * - The LDAP provider has group-mapper named \"groupsMapper\", with:\n+ * -- \"LDAP Groups DN\" pointing to same DN, like this command <groups-dn> .\n+ * -- It's supposed to PreserveGroupsInheritance on\n+ *\n+ * It will create top-groups-count \"root\" groups and \"subgroups-in-every-top-group\" groups in every child.\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class LdapManyGroupsInitializerCommand extends AbstractCommand {\n+\n+ @Override\n+ public String getName() {\n+ return \"createLdapGroups\";\n+ }\n+\n+ @Override\n+ public String printUsage() {\n+ return super.printUsage() + \" <realm-name> <groups-dn> <start-offset-top-groups> <top-groups-count> <subgroups-in-every-top-group>.\\nSee javadoc of class LdapManyGroupsInitializerCommand for additional details.\";\n+ }\n+\n+ @Override\n+ protected void doRunCommand(KeycloakSession session) {\n+ String realmName = getArg(0);\n+ String groupsDn = getArg(1);\n+ int startOffsetTopGroups = getIntArg(2);\n+ int topGroupsCount = getIntArg(3);\n+ int subgroupsInEveryGroup = getIntArg(4);\n+\n+ RealmModel realm = session.realms().getRealmByName(realmName);\n+ List<ComponentModel> components = realm.getComponents(realm.getId(), UserStorageProvider.class.getName());\n+ if (components.size() != 1) {\n+ log.errorf(\"Expected 1 LDAP Provider, but found: %d providers\", components.size());\n+ throw new HandledException();\n+ }\n+ ComponentModel ldapModel = components.get(0);\n+\n+ // Check that street mapper exists. It's required for now, so that \"street\" attribute is written to the LDAP\n+ ComponentModel groupMapperModel = getMapperModel(realm, ldapModel, \"groupsMapper\");\n+\n+\n+ // Create groups\n+ for (int i=startOffsetTopGroups ; i<startOffsetTopGroups+topGroupsCount ; i++) {\n+ final int iFinal = i;\n+ KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession kcSession) -> {\n+\n+ LDAPStorageProvider ldapProvider = (LDAPStorageProvider)session.getProvider(UserStorageProvider.class, ldapModel);\n+ RealmModel appRealm = session.realms().getRealmByName(realmName);\n+ GroupLDAPStorageMapper groupMapper = (GroupLDAPStorageMapper) session.getProvider(LDAPStorageMapper.class, groupMapperModel);\n+\n+ Set<String> childGroupDns = new HashSet<>();\n+\n+ for (int j=0 ; j<subgroupsInEveryGroup ; j++) {\n+ String groupName = \"group-\" + iFinal + \"-\" + j;\n+ LDAPObject createdGroup = groupMapper.createLDAPGroup(groupName, new HashMap<>());\n+ childGroupDns.add(createdGroup.getDn().toString());\n+ }\n+\n+ String topGroupName = \"group-\" + iFinal;\n+\n+ Map<String, Set<String>> groupAttrs = new HashMap<>();\n+ groupAttrs.put(\"member\", new HashSet<>(childGroupDns));\n+\n+ groupMapper.createLDAPGroup(topGroupName, groupAttrs);\n+\n+ });\n+ }\n+ }\n+\n+\n+ private ComponentModel getMapperModel(RealmModel realm, ComponentModel ldapModel, String mapperName) {\n+ List<ComponentModel> ldapMappers = realm.getComponents(ldapModel.getId(), LDAPStorageMapper.class.getName());\n+ Optional<ComponentModel> optional = ldapMappers.stream().filter((ComponentModel mapper) -> {\n+ return mapper.getName().equals(mapperName);\n+ }).findFirst();\n+\n+ if (!optional.isPresent()) {\n+ log.errorf(\"Not present LDAP mapper called '%s'\", mapperName);\n+ throw new HandledException();\n+ }\n+\n+ return optional.get();\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/utils/src/main/java/org/keycloak/testsuite/util/cli/TestsuiteCLI.java",
"new_path": "testsuite/utils/src/main/java/org/keycloak/testsuite/util/cli/TestsuiteCLI.java",
"diff": "@@ -66,7 +66,8 @@ public class TestsuiteCLI {\nCacheCommands.GetCacheCommand.class,\nCacheCommands.CacheRealmObjectsCommand.class,\nClusterProviderTaskCommand.class,\n- LdapManyObjectsInitializerCommand.class\n+ LdapManyObjectsInitializerCommand.class,\n+ LdapManyGroupsInitializerCommand.class\n};\nprivate final KeycloakSessionFactory sessionFactory;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5017 Adding user to newly created group caused sync all groups to LDAP |
339,185 | 11.12.2017 13:45:00 | -3,600 | e6a64e234b276f49503f9b4bdbe03a342d9b9018 | Skip Advice tag in SAML messages | [
{
"change_type": "MODIFY",
"old_path": "saml-core-api/src/main/java/org/keycloak/saml/common/constants/JBossSAMLConstants.java",
"new_path": "saml-core-api/src/main/java/org/keycloak/saml/common/constants/JBossSAMLConstants.java",
"diff": "@@ -23,7 +23,7 @@ package org.keycloak.saml.common.constants;\n* @since Dec 10, 2008\n*/\npublic enum JBossSAMLConstants {\n- ADDRESS(\"Address\"), ADDITIONAL_METADATA_LOCATION(\"AdditionalMetadataLocation\"), AFFILIATION_DESCRIPTOR(\n+ ADDRESS(\"Address\"), ADVICE(\"Advice\"), ADDITIONAL_METADATA_LOCATION(\"AdditionalMetadataLocation\"), AFFILIATION_DESCRIPTOR(\n\"AffiliationDescriptor\"), ALLOW_CREATE(\"AllowCreate\"), ARTIFACT(\"Artifact\"), ARTIFACT_RESOLVE(\"ArtifactResolve\"), ARTIFACT_RESPONSE(\n\"ArtifactResponse\"), ARTIFACT_RESOLUTION_SERVICE(\"ArtifactResolutionService\"), ASSERTION(\"Assertion\"), ASSERTION_CONSUMER_SERVICE(\n\"AssertionConsumerService\"), ASSERTION_CONSUMER_SERVICE_URL(\"AssertionConsumerServiceURL\"), ASSERTION_CONSUMER_SERVICE_INDEX(\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/pom.xml",
"new_path": "saml-core/pom.xml",
"diff": "<version>1.3</version>\n<scope>test</scope>\n</dependency>\n+ <dependency>\n+ <groupId>commons-io</groupId>\n+ <artifactId>commons-io</artifactId>\n+ <version>2.6</version>\n+ <scope>test</scope>\n+ </dependency>\n</dependencies>\n<build>\n<resources>\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/common/DefaultPicketLinkLogger.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/common/DefaultPicketLinkLogger.java",
"diff": "@@ -407,7 +407,7 @@ public class DefaultPicketLinkLogger implements PicketLinkLogger {\n*/\n@Override\npublic ParsingException parserExpectedEndTag(String tagName) {\n- return new ParsingException(ErrorCodes.EXPECTED_END_TAG + \"RequestAbstract or XACMLAuthzDecisionQuery\");\n+ return new ParsingException(ErrorCodes.EXPECTED_END_TAG + tagName);\n}\n/*\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/common/util/StaxParserUtil.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/common/util/StaxParserUtil.java",
"diff": "@@ -49,6 +49,7 @@ import javax.xml.validation.Schema;\nimport javax.xml.validation.SchemaFactory;\nimport javax.xml.validation.Validator;\nimport java.io.InputStream;\n+import java.util.Objects;\nimport java.util.concurrent.atomic.AtomicBoolean;\n/**\n@@ -75,7 +76,9 @@ public class StaxParserUtil {\n}\n/**\n- * Bypass an entire XML element block from startElement to endElement\n+ * Bypass an entire XML element block from startElement to endElement.\n+ * It is expected that the {@code xmlEventReader} is positioned at (has not yet read)\n+ * the start element of the block it should bypass.\n*\n* @param xmlEventReader\n* @param tag Tag of the XML element that we need to bypass\n@@ -83,16 +86,48 @@ public class StaxParserUtil {\n* @throws org.keycloak.saml.common.exceptions.ParsingException\n*/\npublic static void bypassElementBlock(XMLEventReader xmlEventReader, String tag) throws ParsingException {\n- while (xmlEventReader.hasNext()) {\n- EndElement endElement = getNextEndElement(xmlEventReader);\n- if (endElement == null)\n- return;\n+ XMLEvent xmlEvent = bypassElementBlock(xmlEventReader);\n- if (StaxParserUtil.matches(endElement, tag))\n- return;\n+ if (! (xmlEvent instanceof EndElement) || ! Objects.equals(((EndElement) xmlEvent).getName().getLocalPart(), tag)) {\n+ throw logger.parserExpectedEndTag(tag);\n}\n}\n+ /**\n+ * Bypass an entire XML element block.\n+ * It is expected that the {@code xmlEventReader} is positioned at (has not yet read)\n+ * the start element of the block it should bypass.\n+ *\n+ * @param xmlEventReader\n+ * @returns Last XML event which is {@link EndElement} corresponding to the first startElement when no error occurs ({@code null} if not available)\n+ *\n+ * @throws org.keycloak.saml.common.exceptions.ParsingException\n+ */\n+ public static XMLEvent bypassElementBlock(XMLEventReader xmlEventReader) throws ParsingException {\n+ XMLEvent xmlEvent;\n+ int levelOfNesting = 0;\n+ if (! xmlEventReader.hasNext()) {\n+ return null;\n+ }\n+\n+ try {\n+ do {\n+ xmlEvent = xmlEventReader.nextEvent();\n+ if (xmlEvent instanceof StartElement) {\n+ levelOfNesting++;\n+ } else if (xmlEvent instanceof EndElement) {\n+ levelOfNesting--;\n+ }\n+ } while (levelOfNesting > 0 && xmlEventReader.hasNext());\n+ } catch (XMLStreamException e) {\n+ throw logger.parserException(e);\n+ }\n+\n+ return xmlEvent;\n+ }\n+\n+\n+\n/**\n* Advances reader if character whitespace encountered\n*\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/SAMLAssertionParser.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/SAMLAssertionParser.java",
"diff": "@@ -34,7 +34,6 @@ import org.keycloak.saml.common.exceptions.ProcessingException;\nimport org.keycloak.saml.common.parsers.ParserNamespaceSupport;\nimport org.keycloak.saml.common.util.DocumentUtil;\nimport org.keycloak.saml.common.util.StaxParserUtil;\n-import org.keycloak.saml.common.util.StringUtil;\nimport org.keycloak.saml.processing.core.parsers.util.SAMLParserUtil;\nimport org.keycloak.saml.processing.core.saml.v2.util.XMLTimeUtil;\nimport org.w3c.dom.Element;\n@@ -42,7 +41,6 @@ import org.w3c.dom.Element;\nimport javax.xml.datatype.XMLGregorianCalendar;\nimport javax.xml.namespace.QName;\nimport javax.xml.stream.XMLEventReader;\n-import javax.xml.stream.events.Attribute;\nimport javax.xml.stream.events.EndElement;\nimport javax.xml.stream.events.StartElement;\nimport javax.xml.stream.events.XMLEvent;\n@@ -131,6 +129,9 @@ public class SAMLAssertionParser implements ParserNamespaceSupport {\nConditionsType conditions = (ConditionsType) conditionsParser.parse(xmlEventReader);\nassertion.setConditions(conditions);\n+ } else if (JBossSAMLConstants.ADVICE.get().equalsIgnoreCase(tag)) {\n+ StaxParserUtil.bypassElementBlock(xmlEventReader);\n+ logger.debug(\"SAML Advice tag is ignored\");\n} else if (JBossSAMLConstants.AUTHN_STATEMENT.get().equalsIgnoreCase(tag)) {\nAuthnStatementType authnStatementType = SAMLParserUtil.parseAuthnStatement(xmlEventReader);\nassertion.addStatement(authnStatementType);\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/SAMLSloResponseParser.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/SAMLSloResponseParser.java",
"diff": "@@ -58,7 +58,6 @@ public class SAMLSloResponseParser extends SAMLStatusResponseTypeParser implemen\nissuer.setValue(StaxParserUtil.getElementText(xmlEventReader));\nresponse.setIssuer(issuer);\n} else if (JBossSAMLConstants.SIGNATURE.get().equals(elementName)) {\n- startElement = StaxParserUtil.getNextStartElement(xmlEventReader);\nStaxParserUtil.bypassElementBlock(xmlEventReader, JBossSAMLConstants.SIGNATURE.get());\n} else if (JBossSAMLConstants.EXTENSIONS.get().equals(elementName)) {\nSAMLExtensionsParser extensionsParser = new SAMLExtensionsParser();\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "saml-core/src/test/java/org/keycloak/saml/common/util/StaxParserUtilTest.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.saml.common.util;\n+\n+import org.keycloak.saml.common.exceptions.ParsingException;\n+import java.nio.charset.Charset;\n+import javax.xml.stream.XMLEventReader;\n+import javax.xml.stream.XMLStreamException;\n+import javax.xml.stream.events.Characters;\n+import javax.xml.stream.events.EndElement;\n+import javax.xml.stream.events.StartDocument;\n+import javax.xml.stream.events.StartElement;\n+import javax.xml.stream.events.XMLEvent;\n+import org.apache.commons.io.IOUtils;\n+import org.hamcrest.Matcher;\n+import org.junit.Rule;\n+import org.junit.Test;\n+import org.junit.rules.ExpectedException;\n+import static org.junit.Assert.assertThat;\n+import static org.hamcrest.CoreMatchers.*;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class StaxParserUtilTest {\n+\n+ @Rule\n+ public ExpectedException expectedException = ExpectedException.none();\n+\n+ private void assertStartTag(XMLEvent event, String tagName) {\n+ assertThat(event, instanceOf(StartElement.class));\n+ assertThat(((StartElement) event).getName().getLocalPart(), is(tagName));\n+ }\n+\n+ private void assertEndTag(XMLEvent event, String tagName) {\n+ assertThat(event, instanceOf(EndElement.class));\n+ assertThat(((EndElement) event).getName().getLocalPart(), is(tagName));\n+ }\n+\n+ private void assertCharacters(XMLEvent event, Matcher<String> matcher) {\n+ assertThat(event, instanceOf(Characters.class));\n+ assertThat(((Characters) event).getData(), matcher);\n+ }\n+\n+ @Test\n+ public void testBypassElementBlock() throws XMLStreamException, ParsingException {\n+ String xml = \"<a><b><c>test</c>\"\n+ + \"<d>aa</d></b></a>\";\n+ XMLEventReader reader = StaxParserUtil.getXMLEventReader(IOUtils.toInputStream(xml, Charset.defaultCharset()));\n+\n+ assertThat(reader.nextEvent(), instanceOf(StartDocument.class));\n+\n+ assertStartTag(reader.nextEvent(), \"a\");\n+ assertStartTag(reader.nextEvent(), \"b\");\n+ assertStartTag(reader.nextEvent(), \"c\");\n+ assertCharacters(reader.nextEvent(), is(\"test\"));\n+ assertEndTag(reader.nextEvent(), \"c\");\n+\n+ StaxParserUtil.bypassElementBlock(reader, \"d\");\n+\n+ assertEndTag(reader.nextEvent(), \"b\");\n+ assertEndTag(reader.nextEvent(), \"a\");\n+ }\n+\n+ @Test\n+ public void testBypassElementBlockAnon() throws XMLStreamException, ParsingException {\n+ String xml = \"<a><b><c>test</c>\"\n+ + \"<d>aa</d></b></a>\";\n+ XMLEventReader reader = StaxParserUtil.getXMLEventReader(IOUtils.toInputStream(xml, Charset.defaultCharset()));\n+\n+ assertThat(reader.nextEvent(), instanceOf(StartDocument.class));\n+\n+ assertStartTag(reader.nextEvent(), \"a\");\n+ assertStartTag(reader.nextEvent(), \"b\");\n+ assertStartTag(reader.nextEvent(), \"c\");\n+ assertCharacters(reader.nextEvent(), is(\"test\"));\n+ assertEndTag(reader.nextEvent(), \"c\");\n+\n+ StaxParserUtil.bypassElementBlock(reader);\n+\n+ assertEndTag(reader.nextEvent(), \"b\");\n+ assertEndTag(reader.nextEvent(), \"a\");\n+ }\n+\n+ @Test\n+ public void testBypassElementBlockNested() throws XMLStreamException, ParsingException {\n+ String xml = \"<a><b><c>test</c>\"\n+ + \"<d>aa<d>nestedD</d></d></b></a>\";\n+ XMLEventReader reader = StaxParserUtil.getXMLEventReader(IOUtils.toInputStream(xml, Charset.defaultCharset()));\n+\n+ assertThat(reader.nextEvent(), instanceOf(StartDocument.class));\n+\n+ assertStartTag(reader.nextEvent(), \"a\");\n+ assertStartTag(reader.nextEvent(), \"b\");\n+ assertStartTag(reader.nextEvent(), \"c\");\n+ assertCharacters(reader.nextEvent(), is(\"test\"));\n+ assertEndTag(reader.nextEvent(), \"c\");\n+\n+ StaxParserUtil.bypassElementBlock(reader, \"d\");\n+\n+ assertEndTag(reader.nextEvent(), \"b\");\n+ assertEndTag(reader.nextEvent(), \"a\");\n+ }\n+\n+ @Test\n+ public void testBypassElementBlockNestedAnon() throws XMLStreamException, ParsingException {\n+ String xml = \"<a><b><c>test</c>\"\n+ + \"<d>aa<d>nestedD</d></d></b></a>\";\n+ XMLEventReader reader = StaxParserUtil.getXMLEventReader(IOUtils.toInputStream(xml, Charset.defaultCharset()));\n+\n+ assertThat(reader.nextEvent(), instanceOf(StartDocument.class));\n+\n+ assertStartTag(reader.nextEvent(), \"a\");\n+ assertStartTag(reader.nextEvent(), \"b\");\n+ assertStartTag(reader.nextEvent(), \"c\");\n+ assertCharacters(reader.nextEvent(), is(\"test\"));\n+ assertEndTag(reader.nextEvent(), \"c\");\n+\n+ StaxParserUtil.bypassElementBlock(reader);\n+\n+ assertEndTag(reader.nextEvent(), \"b\");\n+ assertEndTag(reader.nextEvent(), \"a\");\n+ }\n+\n+ @Test\n+ public void testBypassElementBlockWrongPairing() throws XMLStreamException, ParsingException {\n+ String xml = \"<a><b><c>test</c>\"\n+ + \"<d><b>aa</d><d>nestedD</d></d></b></a>\";\n+ XMLEventReader reader = StaxParserUtil.getXMLEventReader(IOUtils.toInputStream(xml, Charset.defaultCharset()));\n+\n+ assertThat(reader.nextEvent(), instanceOf(StartDocument.class));\n+\n+ assertStartTag(reader.nextEvent(), \"a\");\n+ assertStartTag(reader.nextEvent(), \"b\");\n+ assertStartTag(reader.nextEvent(), \"c\");\n+ assertCharacters(reader.nextEvent(), is(\"test\"));\n+ assertEndTag(reader.nextEvent(), \"c\");\n+\n+ expectedException.expect(ParsingException.class);\n+ StaxParserUtil.bypassElementBlock(reader, \"d\");\n+ }\n+\n+ @Test\n+ public void testBypassElementBlockNestedPrematureEnd() throws XMLStreamException, ParsingException {\n+ String xml = \"<a><b><c>test</c>\"\n+ + \"<d>aa<d>nestedD</d></d>\";\n+ XMLEventReader reader = StaxParserUtil.getXMLEventReader(IOUtils.toInputStream(xml, Charset.defaultCharset()));\n+\n+ assertThat(reader.nextEvent(), instanceOf(StartDocument.class));\n+\n+ assertStartTag(reader.nextEvent(), \"a\");\n+ assertStartTag(reader.nextEvent(), \"b\");\n+ assertStartTag(reader.nextEvent(), \"c\");\n+ assertCharacters(reader.nextEvent(), is(\"test\"));\n+ assertEndTag(reader.nextEvent(), \"c\");\n+\n+ StaxParserUtil.bypassElementBlock(reader, \"d\");\n+\n+ expectedException.expect(XMLStreamException.class);\n+ reader.nextEvent();\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParserTest.java",
"new_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParserTest.java",
"diff": "@@ -34,7 +34,6 @@ import org.junit.Rule;\nimport org.junit.Test;\nimport org.junit.rules.ExpectedException;\n-import org.hamcrest.CustomMatcher;\nimport org.keycloak.common.util.Base64;\nimport org.keycloak.common.util.DerUtils;\nimport org.keycloak.common.util.StreamUtil;\n@@ -359,6 +358,13 @@ public class SAMLParserTest {\n}\n}\n+ @Test\n+ public void testSaml20AssertionsAdviceTag() throws IOException, ParsingException {\n+ try (InputStream st = SAMLParserTest.class.getResourceAsStream(\"saml20-assertion-advice.xml\")) {\n+ parser.parse(st);\n+ }\n+ }\n+\nprivate InputStream removeAttribute(String resourceName, String attribute) throws IOException {\ntry (InputStream st = SAMLParserTest.class.getResourceAsStream(resourceName)) {\nString str = StreamUtil.readString(st, StandardCharsets.UTF_8);\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "saml-core/src/test/resources/org/keycloak/saml/processing/core/parsers/saml/saml20-assertion-advice.xml",
"diff": "+<saml:Assertion xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xmlns:xs=\"http://www.w3.org/2001/XMLSchema\"\n+ ID=\"_3c39bc0fe7b13769cab2f6f45eba801b1245264310738\"\n+ IssueInstant=\"2009-06-17T18:45:10.738Z\" Version=\"2.0\">\n+ <saml:Issuer Format=\"urn:oasis:names:tc:SAML:2.0:nameid-format:entity\">\n+ https://www.salesforce.com\n+ </saml:Issuer>\n+\n+ <Signature xmlns=\"http://www.w3.org/2000/09/xmldsig#\">\n+ <SignedInfo>\n+ <CanonicalizationMethod Algorithm=\"http://www.w3.org/2001/10/xml-exc-c14n#\"/>\n+ <SignatureMethod Algorithm=\"http://www.w3.org/2000/09/xmldsig#rsa-sha1\"/>\n+ <Reference URI=\"#_3c39bc0fe7b13769cab2f6f45eba801b1245264310738\">\n+ <Transforms>\n+ <Transform Algorithm=\"http://www.w3.org/2000/09/xmldsig#enveloped-signature\"/>\n+ <Transform Algorithm=\"http://www.w3.org/2001/10/xml-exc-c14n#\">\n+ <ec:InclusiveNamespaces PrefixList=\"ds saml xs\" xmlns:ec=\"http://www.w3.org/2001/10/xml-exc-c14n#\"/>\n+ </Transform>\n+ </Transforms>\n+ <DigestMethod Algorithm=\"http://www.w3.org/2000/09/xmldsig#sha1\"/>\n+ <DigestValue>vzR9Hfp8d16576tEDeq/zhpmLoo=\n+ </DigestValue>\n+ </Reference>\n+ </SignedInfo>\n+ <SignatureValue>\n+ AzID5hhJeJlG2llUDvZswNUrlrPtR7S37QYH2W+Un1n8c6kTC\n+ Xr/lihEKPcA2PZt86eBntFBVDWTRlh/W3yUgGOqQBJMFOVbhK\n+ M/CbLHbBUVT5TcxIqvsNvIFdjIGNkf1W0SBqRKZOJ6tzxCcLo\n+ 9dXqAyAUkqDpX5+AyltwrdCPNmncUM4dtRPjI05CL1rRaGeyX\n+ 3kkqOL8p0vjm0fazU5tCAJLbYuYgU1LivPSahWNcpvRSlCI4e\n+ Pn2oiVDyrcc4et12inPMTc2lGIWWWWJyHOPSiXRSkEAIwQVjf\n+ Qm5cpli44Pv8FCrdGWpEE0yXsPBvDkM9jIzwCYGG2fKaLBag==\n+ </SignatureValue>\n+ <KeyInfo>\n+ <X509Data>\n+ <X509Certificate>\n+ MIIEATCCAumgAwIBAgIBBTANBgkqhkiG9w0BAQ0FADCBgzELM\n+ [Certificate truncated for readability...]\n+ </X509Certificate>\n+ </X509Data>\n+ </KeyInfo>\n+ </Signature>\n+\n+ <saml:Subject>\n+ <saml:NameID Format=\"urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified\">\n+ [email protected]\n+ </saml:NameID>\n+\n+ <saml:SubjectConfirmation Method=\"urn:oasis:names:tc:SAML:2.0:cm:bearer\">\n+ <saml:SubjectConfirmationData NotOnOrAfter=\"2009-06-17T18:50:10.738Z\"\n+ Recipient=\"https://login.salesforce.com\"/>\n+ </saml:SubjectConfirmation>\n+ </saml:Subject>\n+\n+ <saml:Conditions NotBefore=\"2009-06-17T18:45:10.738Z\"\n+ NotOnOrAfter=\"2009-06-17T18:50:10.738Z\">\n+\n+ <saml:AudienceRestriction>\n+ <saml:Audience>https://saml.salesforce.com</saml:Audience>\n+ </saml:AudienceRestriction>\n+ </saml:Conditions>\n+\n+ <saml:Advice>\n+ <saml:AssertionIDRef>NCName</saml:AssertionIDRef>\n+ </saml:Advice>\n+\n+ <saml:Advice>\n+ <saml:AssertionURIRef>NCName</saml:AssertionURIRef>\n+ <a:a xmlns:a=\"urn:a\">\n+ <a:b>nested\n+ <a:c>element text</a:c>\n+ </a:b>\n+ </a:a>\n+ </saml:Advice>\n+\n+ <saml:AuthnStatement AuthnInstant=\"2009-06-17T18:45:10.738Z\">\n+ <saml:AuthnContext>\n+ <saml:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:unspecified\n+ </saml:AuthnContextClassRef>\n+ </saml:AuthnContext>\n+ </saml:AuthnStatement>\n+\n+ <saml:AttributeStatement>\n+\n+ <saml:Attribute Name=\"portal_id\">\n+ <saml:AttributeValue xsi:type=\"xs:anyType\">060D00000000SHZ\n+ </saml:AttributeValue>\n+ </saml:Attribute>\n+\n+ <saml:Attribute Name=\"organization_id\">\n+ <saml:AttributeValue xsi:type=\"xs:anyType\">\n+ <n1:elem2 xmlns:n1=\"http://example.net\" xml:lang=\"en\">\n+ <n3:stuff xmlns:n3=\"ftp://example.org\">00DD0000000F7L5</n3:stuff>\n+ </n1:elem2>\n+ </saml:AttributeValue>\n+ </saml:Attribute>\n+\n+ <saml:Attribute Name=\"status\">\n+ <saml:AttributeValue xsi:type=\"xs:anyType\">\n+ <status>\n+ <code>\n+ <status>XYZ</status>\n+ </code>\n+ </status>\n+ </saml:AttributeValue>\n+ </saml:Attribute>\n+\n+ <saml:Attribute Name=\"has_sub_organization\">\n+ <saml:AttributeValue xsi:type=\"xs:boolean\">true</saml:AttributeValue>\n+ </saml:Attribute>\n+\n+ <saml:Attribute Name=\"anytype_test\">\n+ <saml:AttributeValue>\n+ <elem1 atttr1=\"en\">\n+ <elem2>val2</elem2>\n+ </elem1>\n+ </saml:AttributeValue>\n+ </saml:Attribute>\n+\n+ <saml:Attribute Name=\"anytype_no_xml_test\">\n+ <saml:AttributeValue>value_no_xml</saml:AttributeValue>\n+ </saml:Attribute>\n+\n+ <saml:Attribute Name=\"ssostartpage\"\n+ NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:unspecified\">\n+\n+ <saml:AttributeValue xsi:type=\"xs:anyType\">\n+ http://www.salesforce.com/security/saml/saml20-gen.jsp\n+ </saml:AttributeValue>\n+ </saml:Attribute>\n+\n+ <saml:Attribute Name=\"logouturl\"\n+ NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:uri\">\n+\n+ <saml:AttributeValue xsi:type=\"xs:string\">\n+ http://www.salesforce.com/security/del_auth/SsoLogoutPage.html\n+ </saml:AttributeValue>\n+ </saml:Attribute>\n+\n+ <saml:Attribute Name=\"nil_value_attribute\">\n+ <saml:AttributeValue xsi:nil=\"true\" xsi:type=\"xs:anyType\"/>\n+ </saml:Attribute>\n+\n+\n+ </saml:AttributeStatement>\n+</saml:Assertion>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5644 Skip Advice tag in SAML messages |
339,185 | 11.12.2017 15:54:48 | -3,600 | 958185ec51d737d812a922cb197d1019fcee56c1 | Support for SAML AttributeAuthorityDescriptor.Attribute elements | [
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/metadata/SAMLEntityDescriptorParser.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/metadata/SAMLEntityDescriptorParser.java",
"diff": "@@ -366,6 +366,8 @@ public class SAMLEntityDescriptorParser extends AbstractDescriptorParser impleme\n} else if (JBossSAMLConstants.ATTRIBUTE_PROFILE.get().equalsIgnoreCase(localPart)) {\nstartElement = StaxParserUtil.getNextStartElement(xmlEventReader);\nattributeAuthority.addAttributeProfile(StaxParserUtil.getElementText(xmlEventReader));\n+ } else if (JBossSAMLConstants.ATTRIBUTE.get().equalsIgnoreCase(localPart)) {\n+ attributeAuthority.addAttribute(SAMLParserUtil.parseAttribute(xmlEventReader));\n} else if (JBossSAMLConstants.KEY_DESCRIPTOR.get().equalsIgnoreCase(localPart)) {\nattributeAuthority.addKeyDescriptor(parseKeyDescriptor(xmlEventReader));\n} else if (JBossSAMLConstants.NAMEID_FORMAT.get().equalsIgnoreCase(localPart)) {\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParserTest.java",
"new_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParserTest.java",
"diff": "@@ -207,6 +207,27 @@ public class SAMLParserTest {\n}\n}\n+ @Test\n+ public void testSaml20MetadataEntityDescriptorIdP() throws IOException, ParsingException {\n+ try (InputStream st = SAMLParserTest.class.getResourceAsStream(\"saml20-entity-descriptor-idp.xml\")) {\n+ parser.parse(st);\n+ }\n+ }\n+\n+ @Test\n+ public void testSaml20MetadataEntityDescriptorSP() throws IOException, ParsingException {\n+ try (InputStream st = SAMLParserTest.class.getResourceAsStream(\"saml20-entity-descriptor-sp.xml\")) {\n+ parser.parse(st);\n+ }\n+ }\n+\n+ @Test\n+ public void testSaml20MetadataEntityDescriptorAdfsIdP() throws IOException, ParsingException {\n+ try (InputStream st = SAMLParserTest.class.getResourceAsStream(\"KEYCLOAK-4809-IdPMetadata_test.xml\")) {\n+ parser.parse(st);\n+ }\n+ }\n+\n@Test\npublic void testAttributeProfileMetadata() throws Exception {\ntry (InputStream st = SAMLParserTest.class.getResourceAsStream(\"KEYCLOAK-4236-AttributeProfile-element.xml\")) {\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "saml-core/src/test/resources/org/keycloak/saml/processing/core/parsers/saml/KEYCLOAK-4809-IdPMetadata_test.xml",
"diff": "+<?xml version=\"1.0\" encoding=\"utf-8\"?>\n+<EntityDescriptor ID=\"_5495b16a-7b17-4411-bba2-832fb12b8fa0\" entityID=\"https://erghplferkughduhf.dk/\" xmlns=\"urn:oasis:names:tc:SAML:2.0:metadata\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xmlns:a=\"urn:oasis:names:tc:SAML:2.0:assertion\">\n+ <IDPSSODescriptor WantAuthnRequestsSigned=\"true\" protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\">\n+ <KeyDescriptor use=\"encryption\">\n+ <KeyInfo xmlns=\"http://www.w3.org/2000/09/xmldsig#\">\n+ <X509Data>\n+ <X509Certificate>...</X509Certificate>\n+ </X509Data>\n+ </KeyInfo>\n+ </KeyDescriptor>\n+ <KeyDescriptor use=\"signing\">\n+ <KeyInfo xmlns=\"http://www.w3.org/2000/09/xmldsig#\">\n+ <X509Data>\n+ <X509Certificate>...</X509Certificate>\n+ </X509Data>\n+ </KeyInfo>\n+ </KeyDescriptor>\n+ <SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://sdhgrjhsdgrjhgdrjhgj.dk/adfs/ls/\"/>\n+ <SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\" Location=\"https://sdhgrjhsdgrjhgdrjhgj.dk/adfs/ls/\"/>\n+ <NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName</NameIDFormat>\n+ <NameIDFormat>urn:oasis:names:tc:SAML:2.0:nameid-format:persistent</NameIDFormat>\n+ <SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://sdhgrjhsdgrjhgdrjhgj.dk/adfs/ls/\"/>\n+ <a:Attribute Name=\"urn:oid:2.5.29.29\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\" FriendlyName=\"Certificate Issuer DN\"/>\n+ <a:Attribute Name=\"urn:oid:2.5.4.3\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\" FriendlyName=\"Common Name\"/>\n+ <a:Attribute Name=\"urn:oid:0.9.2342.19200300.100.1.3\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\" FriendlyName=\"email\"/>\n+ <a:Attribute Name=\"urn:oid:2.5.4.65\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\" FriendlyName=\"OCES Pseudonym\"/>\n+ <a:Attribute Name=\"urn:oid:2.5.4.10\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\" FriendlyName=\"Organisation Name\"/>\n+ <a:Attribute Name=\"urn:oid:2.5.4.11\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\" FriendlyName=\"Organisation Unit\"/>\n+ <a:Attribute Name=\"urn:oid:2.5.4.16\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\" FriendlyName=\"Postal Address\"/>\n+ <a:Attribute Name=\"urn:oid:2.5.4.5\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\" FriendlyName=\"Serialnumber\"/>\n+ <a:Attribute Name=\"urn:oid:0.9.2342.19200300.100.1.1\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\" FriendlyName=\"SubjectSerialNumber\"/>\n+ <a:Attribute Name=\"urn:oid:2.5.4.4\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\" FriendlyName=\"Surname\"/>\n+ <a:Attribute Name=\"urn:oid:2.5.4.12\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\" FriendlyName=\"Title\"/>\n+ <a:Attribute Name=\"urn:oid:1.3.6.1.4.1.1466.115.121.1.8\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\" FriendlyName=\"User Certificate\"/>\n+ <a:Attribute Name=\"urn:liberty:disco:2006-08:DiscoveryEPR\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\" FriendlyName=\"STS Bootstrap Token\" />\n+ </IDPSSODescriptor>\n+ <AttributeAuthorityDescriptor protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\">\n+ <KeyDescriptor use=\"encryption\">\n+ <KeyInfo xmlns=\"http://www.w3.org/2000/09/xmldsig#\">\n+ <X509Data>\n+ <X509Certificate>...</X509Certificate>\n+ </X509Data>\n+ </KeyInfo>\n+ </KeyDescriptor>\n+ <KeyDescriptor use=\"signing\">\n+ <KeyInfo xmlns=\"http://www.w3.org/2000/09/xmldsig#\">\n+ <X509Data>\n+ <X509Certificate>...</X509Certificate>\n+ </X509Data>\n+ </KeyInfo>\n+ </KeyDescriptor>\n+ <AttributeService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:SOAP\" Location=\"https://attributequery.sdfjhjhgjsdghd.dk/AttributeQuery.svc\"/>\n+ <NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName</NameIDFormat>\n+ <a:Attribute Name=\"urn:oid:2.5.29.29\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\" FriendlyName=\"Certificate Issuer DN\"/>\n+ <a:Attribute Name=\"urn:oid:2.5.4.3\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\" FriendlyName=\"Common Name\"/>\n+ <a:Attribute Name=\"urn:oid:0.9.2342.19200300.100.1.3\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\" FriendlyName=\"email\"/>\n+ <a:Attribute Name=\"urn:oid:2.5.4.10\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\" FriendlyName=\"Organisation Name\"/>\n+ <a:Attribute Name=\"urn:oid:2.5.4.11\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\" FriendlyName=\"Organisation Unit\"/>\n+ <a:Attribute Name=\"urn:oid:2.5.4.16\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\" FriendlyName=\"Postal Address\"/>\n+ <a:Attribute Name=\"urn:oid:2.5.4.5\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\" FriendlyName=\"Serialnumber\"/>\n+ <a:Attribute Name=\"urn:oid:0.9.2342.19200300.100.1.1\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\" FriendlyName=\"SubjectSerialNumber\"/>\n+ <a:Attribute Name=\"urn:oid:2.5.4.4\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\" FriendlyName=\"Surname\"/>\n+ <a:Attribute Name=\"urn:oid:2.5.4.12\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\" FriendlyName=\"Title\"/>\n+ <a:Attribute Name=\"urn:oid:1.3.6.1.4.1.1466.115.121.1.8\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\" FriendlyName=\"User Certificate\"/>\n+ </AttributeAuthorityDescriptor>\n+ <ContactPerson contactType=\"administrative\">\n+ <Company>Thadfjhkj</Company>\n+ <GivenName>Hasfkjk</GivenName>\n+ <SurName>Hasfjfjjris</SurName>\n+ <EmailAddress>[email protected]</EmailAddress>\n+ <TelephoneNumber>12345678</TelephoneNumber>\n+ </ContactPerson>\n+</EntityDescriptor>\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "saml-core/src/test/resources/org/keycloak/saml/processing/core/parsers/saml/saml20-entity-descriptor-idp.xml",
"diff": "+<EntityDescriptor xmlns=\"urn:oasis:names:tc:SAML:2.0:metadata\"\n+ xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\"\n+ xmlns:ds=\"http://www.w3.org/2000/09/xmldsig#\"\n+ entityID=\"https://IdentityProvider.com/SAML\">\n+ <ds:Signature>...</ds:Signature>\n+ <IDPSSODescriptor WantAuthnRequestsSigned=\"true\"\n+ protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\">\n+ <KeyDescriptor use=\"signing\">\n+ <ds:KeyInfo>\n+ <ds:KeyName>IdentityProvider.com SSO Key</ds:KeyName>\n+ </ds:KeyInfo>\n+ </KeyDescriptor>\n+ <ArtifactResolutionService isDefault=\"true\" index=\"0\"\n+ Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:SOAP\"\n+ Location=\"https://IdentityProvider.com/SAML/Artifact\"/>\n+ <SingleLogoutService\n+ Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:SOAP\"\n+ Location=\"https://IdentityProvider.com/SAML/SLO/SOAP\"/>\n+ <SingleLogoutService\n+ Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\"\n+ Location=\"https://IdentityProvider.com/SAML/SLO/Browser\"\n+ ResponseLocation=\"https://IdentityProvider.com/SAML/SLO/Response\"/>\n+ <NameIDFormat>\n+ urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName\n+ </NameIDFormat>\n+ <NameIDFormat>\n+ urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\n+ </NameIDFormat>\n+ <NameIDFormat>\n+ urn:oasis:names:tc:SAML:2.0:nameid-format:transient\n+ </NameIDFormat>\n+ <SingleSignOnService\n+ Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\"\n+ Location=\"https://IdentityProvider.com/SAML/SSO/Browser\"/>\n+ <SingleSignOnService\n+ Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\"\n+ Location=\"https://IdentityProvider.com/SAML/SSO/Browser\"/>\n+ <saml:Attribute\n+ NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:uri\"\n+ Name=\"urn:oid:1.3.6.1.4.1.5923.1.1.1.6\"\n+ FriendlyName=\"eduPersonPrincipalName\">\n+ </saml:Attribute>\n+ <saml:Attribute\n+ NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:uri\"\n+ Name=\"urn:oid:1.3.6.1.4.1.5923.1.1.1.1\"\n+ FriendlyName=\"eduPersonAffiliation\">\n+ <saml:AttributeValue>member</saml:AttributeValue>\n+ <saml:AttributeValue>student</saml:AttributeValue>\n+ <saml:AttributeValue>faculty</saml:AttributeValue>\n+ <saml:AttributeValue>employee</saml:AttributeValue>\n+ <saml:AttributeValue>staff</saml:AttributeValue>\n+ </saml:Attribute>\n+ </IDPSSODescriptor>\n+ <AttributeAuthorityDescriptor\n+ protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\">\n+ <KeyDescriptor use=\"signing\">\n+ <ds:KeyInfo>\n+ <ds:KeyName>IdentityProvider.com AA Key</ds:KeyName>\n+ </ds:KeyInfo>\n+ </KeyDescriptor>\n+ <AttributeService\n+ Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:SOAP\"\n+ Location=\"https://IdentityProvider.com/SAML/AA/SOAP\"/>\n+ <AssertionIDRequestService\n+ Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:URI\"\n+ Location=\"https://IdentityProvider.com/SAML/AA/URI\"/>\n+ <NameIDFormat>\n+ urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName\n+ </NameIDFormat>\n+ <NameIDFormat>\n+ urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\n+ </NameIDFormat>\n+ <NameIDFormat>\n+ urn:oasis:names:tc:SAML:2.0:nameid-format:transient\n+ </NameIDFormat>\n+ <saml:Attribute\n+ NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:uri\"\n+ Name=\"urn:oid:1.3.6.1.4.1.5923.1.1.1.6\"\n+ FriendlyName=\"eduPersonPrincipalName\">\n+ </saml:Attribute>\n+ <saml:Attribute\n+ NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:uri\"\n+ Name=\"urn:oid:1.3.6.1.4.1.5923.1.1.1.1\"\n+ FriendlyName=\"eduPersonAffiliation\">\n+ <saml:AttributeValue>member</saml:AttributeValue>\n+ <saml:AttributeValue>student</saml:AttributeValue>\n+ <saml:AttributeValue>faculty</saml:AttributeValue>\n+ <saml:AttributeValue>employee</saml:AttributeValue>\n+ <saml:AttributeValue>staff</saml:AttributeValue>\n+ </saml:Attribute>\n+ </AttributeAuthorityDescriptor>\n+ <Organization>\n+ <OrganizationName xml:lang=\"en\">Identity Providers R\n+ US</OrganizationName>\n+ <OrganizationDisplayName xml:lang=\"en\">\n+ Identity Providers R US, a Division of Lerxst Corp.\n+ </OrganizationDisplayName>\n+ <OrganizationURL\n+ xml:lang=\"en\">https://IdentityProvider.com</OrganizationURL>\n+ </Organization>\n+</EntityDescriptor>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "saml-core/src/test/resources/org/keycloak/saml/processing/core/parsers/saml/saml20-entity-descriptor-sp.xml",
"diff": "+<EntityDescriptor xmlns=\"urn:oasis:names:tc:SAML:2.0:metadata\"\n+ xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\"\n+ xmlns:ds=\"http://www.w3.org/2000/09/xmldsig#\"\n+ entityID=\"https://ServiceProvider.com/SAML\">\n+ <ds:Signature>...</ds:Signature>\n+ <SPSSODescriptor AuthnRequestsSigned=\"true\"\n+ protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\">\n+ <KeyDescriptor use=\"signing\">\n+ <ds:KeyInfo>\n+ <ds:KeyName>ServiceProvider.com SSO Key</ds:KeyName>\n+ </ds:KeyInfo>\n+ </KeyDescriptor>\n+ <KeyDescriptor use=\"encryption\">\n+ <ds:KeyInfo>\n+ <ds:KeyName>ServiceProvider.com Encrypt Key</ds:KeyName>\n+ </ds:KeyInfo>\n+ <EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#rsa-1_5\"/>\n+ </KeyDescriptor>\n+ <SingleLogoutService\n+ Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:SOAP\"\n+ Location=\"https://ServiceProvider.com/SAML/SLO/SOAP\"/>\n+ <SingleLogoutService\n+ Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\"\n+ Location=\"https://ServiceProvider.com/SAML/SLO/Browser\"\n+ ResponseLocation=\"https://ServiceProvider.com/SAML/SLO/Response\"/>\n+ <NameIDFormat>\n+ urn:oasis:names:tc:SAML:2.0:nameid-format:transient\n+ </NameIDFormat>\n+ <AssertionConsumerService isDefault=\"true\" index=\"0\"\n+ Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact\"\n+ Location=\"https://ServiceProvider.com/SAML/SSO/Artifact\"/>\n+ <AssertionConsumerService index=\"1\"\n+ Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\"\n+ Location=\"https://ServiceProvider.com/SAML/SSO/POST\"/>\n+ <AttributeConsumingService index=\"0\">\n+ <ServiceName xml:lang=\"en\">Academic Journals R US</ServiceName>\n+ <RequestedAttribute\n+ NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:uri\"\n+ Name=\"urn:oid:1.3.6.1.4.1.5923.1.1.1.7\"\n+ FriendlyName=\"eduPersonEntitlement\">\n+ <saml:AttributeValue>\n+ https://ServiceProvider.com/entitlements/123456789\n+ </saml:AttributeValue>\n+ </RequestedAttribute>\n+ </AttributeConsumingService>\n+ </SPSSODescriptor>\n+ <Organization>\n+ <OrganizationName xml:lang=\"en\">Academic Journals R\n+ US</OrganizationName>\n+ <OrganizationDisplayName xml:lang=\"en\">\n+ Academic Journals R US, a Division of Dirk Corp.\n+ </OrganizationDisplayName>\n+ <OrganizationURL\n+ xml:lang=\"en\">https://ServiceProvider.com</OrganizationURL>\n+ </Organization>\n+</EntityDescriptor>\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4809 Support for SAML AttributeAuthorityDescriptor.Attribute elements |
339,465 | 13.12.2017 13:08:04 | -3,600 | 6696c0f0b22044b0fc33b46c0059d5fdb5d9be4b | Restart failures when deleting a client with existing sessions/offline_tokens | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/JpaUserSessionPersisterProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/JpaUserSessionPersisterProvider.java",
"diff": "@@ -36,8 +36,10 @@ import javax.persistence.Query;\nimport javax.persistence.TypedQuery;\nimport java.util.ArrayList;\nimport java.util.HashMap;\n+import java.util.HashSet;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.Set;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n@@ -162,7 +164,11 @@ public class JpaUserSessionPersisterProvider implements UserSessionPersisterProv\n@Override\npublic void onClientRemoved(RealmModel realm, ClientModel client) {\n- int num = em.createNamedQuery(\"deleteClientSessionsByClient\").setParameter(\"clientId\", client.getId()).executeUpdate();\n+ onClientRemoved(client.getId());\n+ }\n+\n+ private void onClientRemoved(String clientUUID) {\n+ int num = em.createNamedQuery(\"deleteClientSessionsByClient\").setParameter(\"clientId\", clientUUID).executeUpdate();\nnum = em.createNamedQuery(\"deleteDetachedUserSessions\").executeUpdate();\n}\n@@ -223,6 +229,8 @@ public class JpaUserSessionPersisterProvider implements UserSessionPersisterProv\nuserSessionIds.add(entity.getUserSessionId());\n}\n+ Set<String> removedClientUUIDs = new HashSet<>();\n+\nif (!userSessionIds.isEmpty()) {\nTypedQuery<PersistentClientSessionEntity> query2 = em.createNamedQuery(\"findClientSessionsByUserSessions\", PersistentClientSessionEntity.class);\nquery2.setParameter(\"userSessionIds\", userSessionIds);\n@@ -240,7 +248,13 @@ public class JpaUserSessionPersisterProvider implements UserSessionPersisterProv\nPersistentClientSessionEntity clientSession = clientSessions.get(j);\nif (clientSession.getUserSessionId().equals(userSession.getId())) {\nPersistentAuthenticatedClientSessionAdapter clientSessAdapter = toAdapter(userSession.getRealm(), userSession, clientSession);\n+\n+ // Case when client was removed in the meantime\n+ if (clientSessAdapter.getClient() == null) {\n+ removedClientUUIDs.add(clientSession.getClientId());\n+ } else {\ncurrentClientSessions.put(clientSession.getClientId(), clientSessAdapter);\n+ }\nj++;\n} else {\nnext = false;\n@@ -249,6 +263,9 @@ public class JpaUserSessionPersisterProvider implements UserSessionPersisterProv\n}\n}\n+ for (String clientUUID : removedClientUUIDs) {\n+ onClientRemoved(clientUUID);\n+ }\nreturn result;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/model/UserSessionInitializerTest.java",
"new_path": "testsuite/integration-deprecated/src/test/java/org/keycloak/testsuite/model/UserSessionInitializerTest.java",
"diff": "@@ -33,7 +33,6 @@ import org.keycloak.models.UserModel;\nimport org.keycloak.models.UserSessionModel;\nimport org.keycloak.models.UserSessionProvider;\nimport org.keycloak.models.UserSessionProviderFactory;\n-import org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.models.UserManager;\nimport org.keycloak.services.managers.UserSessionManager;\n@@ -80,14 +79,72 @@ public class UserSessionInitializerTest {\n@Test\npublic void testUserSessionInitializer() {\n- UserSessionModel[] origSessions = createSessions();\n+ int started = Time.currentTime();\n+ int serverStartTime = session.getProvider(ClusterProvider.class).getClusterStartupTime();\n+\n+ UserSessionModel[] origSessions = createSessionsInPersisterOnly();\n+\n+ // Load sessions from persister into infinispan/memory\n+ UserSessionProviderFactory userSessionFactory = (UserSessionProviderFactory) session.getKeycloakSessionFactory().getProviderFactory(UserSessionProvider.class);\n+ userSessionFactory.loadPersistentSessions(session.getKeycloakSessionFactory(), 1, 2);\nresetSession();\n- // Create and persist offline sessions\n+ // Assert sessions are in\n+ ClientModel testApp = realm.getClientByClientId(\"test-app\");\n+ ClientModel thirdparty = realm.getClientByClientId(\"third-party\");\n+ Assert.assertEquals(3, session.sessions().getOfflineSessionsCount(realm, testApp));\n+ Assert.assertEquals(1, session.sessions().getOfflineSessionsCount(realm, thirdparty));\n+\n+ List<UserSessionModel> loadedSessions = session.sessions().getOfflineUserSessions(realm, testApp, 0, 10);\n+ UserSessionProviderTest.assertSessions(loadedSessions, origSessions);\n+\n+ UserSessionPersisterProviderTest.assertSessionLoaded(loadedSessions, origSessions[0].getId(), session.users().getUserByUsername(\"user1\", realm), \"127.0.0.1\", started, serverStartTime, \"test-app\", \"third-party\");\n+ UserSessionPersisterProviderTest.assertSessionLoaded(loadedSessions, origSessions[1].getId(), session.users().getUserByUsername(\"user1\", realm), \"127.0.0.2\", started, serverStartTime, \"test-app\");\n+ UserSessionPersisterProviderTest.assertSessionLoaded(loadedSessions, origSessions[2].getId(), session.users().getUserByUsername(\"user2\", realm), \"127.0.0.3\", started, serverStartTime, \"test-app\");\n+ }\n+\n+\n+ // KEYCLOAK-5245\n+ @Test\n+ public void testUserSessionInitializerWithDeletingClient() {\nint started = Time.currentTime();\nint serverStartTime = session.getProvider(ClusterProvider.class).getClusterStartupTime();\n+ UserSessionModel[] origSessions = createSessionsInPersisterOnly();\n+\n+ // Delete one of the clients now. Delete it directly in DB just for the purpose of simulating the issue (normally clients should be removed through ClientManager)\n+ ClientModel testApp = realm.getClientByClientId(\"test-app\");\n+ realm.removeClient(testApp.getId());\n+\n+ resetSession();\n+\n+ // Load sessions from persister into infinispan/memory\n+ UserSessionProviderFactory userSessionFactory = (UserSessionProviderFactory) session.getKeycloakSessionFactory().getProviderFactory(UserSessionProvider.class);\n+ userSessionFactory.loadPersistentSessions(session.getKeycloakSessionFactory(), 1, 2);\n+\n+ resetSession();\n+\n+ // Assert sessions are in\n+ ClientModel thirdparty = realm.getClientByClientId(\"third-party\");\n+ Assert.assertEquals(1, session.sessions().getOfflineSessionsCount(realm, thirdparty));\n+\n+ List<UserSessionModel> loadedSessions = session.sessions().getOfflineUserSessions(realm, thirdparty, 0, 10);\n+ Assert.assertEquals(1, loadedSessions.size());\n+\n+ UserSessionPersisterProviderTest.assertSessionLoaded(loadedSessions, origSessions[0].getId(), session.users().getUserByUsername(\"user1\", realm), \"127.0.0.1\", started, serverStartTime, \"third-party\");\n+\n+ // Revert client\n+ realm.addClient(\"test-app\");\n+ }\n+\n+\n+ // Create sessions in persister+infinispan, but then delete them from infinispan cache. This is to allow later testing of initializer. Return the list of \"origSessions\"\n+ private UserSessionModel[] createSessionsInPersisterOnly() {\n+ UserSessionModel[] origSessions = createSessions();\n+\n+ resetSession();\n+\nfor (UserSessionModel origSession : origSessions) {\nUserSessionModel userSession = session.sessions().getUserSession(realm, origSession.getId());\nfor (AuthenticatedClientSessionModel clientSession : userSession.getAuthenticatedClientSessions().values()) {\n@@ -111,25 +168,10 @@ public class UserSessionInitializerTest {\nAssert.assertEquals(0, session.sessions().getOfflineSessionsCount(realm, testApp));\nAssert.assertEquals(0, session.sessions().getOfflineSessionsCount(realm, thirdparty));\n- // Load sessions from persister into infinispan/memory\n- UserSessionProviderFactory userSessionFactory = (UserSessionProviderFactory) session.getKeycloakSessionFactory().getProviderFactory(UserSessionProvider.class);\n- userSessionFactory.loadPersistentSessions(session.getKeycloakSessionFactory(), 1, 2);\n-\n- resetSession();\n-\n- // Assert sessions are in\n- testApp = realm.getClientByClientId(\"test-app\");\n- Assert.assertEquals(3, session.sessions().getOfflineSessionsCount(realm, testApp));\n- Assert.assertEquals(1, session.sessions().getOfflineSessionsCount(realm, thirdparty));\n-\n- List<UserSessionModel> loadedSessions = session.sessions().getOfflineUserSessions(realm, testApp, 0, 10);\n- UserSessionProviderTest.assertSessions(loadedSessions, origSessions);\n-\n- UserSessionPersisterProviderTest.assertSessionLoaded(loadedSessions, origSessions[0].getId(), session.users().getUserByUsername(\"user1\", realm), \"127.0.0.1\", started, serverStartTime, \"test-app\", \"third-party\");\n- UserSessionPersisterProviderTest.assertSessionLoaded(loadedSessions, origSessions[1].getId(), session.users().getUserByUsername(\"user1\", realm), \"127.0.0.2\", started, serverStartTime, \"test-app\");\n- UserSessionPersisterProviderTest.assertSessionLoaded(loadedSessions, origSessions[2].getId(), session.users().getUserByUsername(\"user2\", realm), \"127.0.0.3\", started, serverStartTime, \"test-app\");\n+ return origSessions;\n}\n+\nprivate AuthenticatedClientSessionModel createClientSession(ClientModel client, UserSessionModel userSession, String redirect, String state, Set<String> roles, Set<String> protocolMappers) {\nAuthenticatedClientSessionModel clientSession = session.sessions().createClientSession(realm, client, userSession);\nclientSession.setRedirectUri(redirect);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5245 Restart failures when deleting a client with existing sessions/offline_tokens |
339,387 | 16.11.2017 17:03:08 | -32,400 | 3d0512efd8af88d0244685aef93a12b121755834 | SPNEGO: Support for multiple kerberos realms | [
{
"change_type": "MODIFY",
"old_path": "federation/kerberos/src/main/java/org/keycloak/federation/kerberos/impl/SPNEGOAuthenticator.java",
"new_path": "federation/kerberos/src/main/java/org/keycloak/federation/kerberos/impl/SPNEGOAuthenticator.java",
"diff": "@@ -115,9 +115,6 @@ public class SPNEGOAuthenticator {\npublic String getAuthenticatedUsername() {\nString[] tokens = authenticatedKerberosPrincipal.split(\"@\");\nString username = tokens[0];\n- if (!tokens[1].equalsIgnoreCase(kerberosConfig.getKerberosRealm())) {\n- throw new IllegalStateException(\"Invalid kerberos realm. Realm from the ticket: \" + tokens[1] + \", configured realm: \" + kerberosConfig.getKerberosRealm());\n- }\nreturn username;\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-3842 SPNEGO: Support for multiple kerberos realms |
339,582 | 08.12.2017 13:38:11 | -3,600 | a96c9d34c90c786c4892b0c8035f288fb1c5a1e7 | set auth contraint to true when wildcard is used | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/spring-boot/src/main/java/org/keycloak/adapters/springboot/KeycloakAutoConfiguration.java",
"new_path": "adapters/oidc/spring-boot/src/main/java/org/keycloak/adapters/springboot/KeycloakAutoConfiguration.java",
"diff": "@@ -132,10 +132,8 @@ public class KeycloakAutoConfiguration {\nloginConfig.addFirstAuthMethod(\"KEYCLOAK\");\ndeploymentInfo.setLoginConfig(loginConfig);\n-\ndeploymentInfo.addInitParameter(\"keycloak.config.resolver\", KeycloakSpringBootConfigResolver.class.getName());\ndeploymentInfo.addSecurityConstraints(getSecurityConstraints());\n-\ndeploymentInfo.addServletExtension(new KeycloakServletExtension());\n}\n@@ -157,7 +155,6 @@ public class KeycloakAutoConfiguration {\nundertowSecurityConstraint.addWebResourceCollections(webResourceCollection);\n}\n-\nundertowSecurityConstraints.add(undertowSecurityConstraint);\n}\nreturn undertowSecurityConstraints;\n@@ -280,6 +277,11 @@ public class KeycloakAutoConfiguration {\nfor (String authRole : constraint.getAuthRoles()) {\ntomcatConstraint.addAuthRole(authRole);\n+ if(authRole.equals(\"*\") || authRole.equals(\"**\")) {\n+ // For some reasons embed tomcat don't set the auth constraint on true when wildcard is\n+ // used\n+ tomcatConstraint.setAuthConstraint(true);\n+ }\n}\nfor (KeycloakSpringBootProperties.SecurityCollection collection : constraint.getSecurityCollections()) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | set auth contraint to true when wildcard is used |
339,500 | 12.12.2017 14:46:20 | -3,600 | 47721957b791c53057e9da4f542af4e95a1e87b0 | Create BOM for Drools dependencies | [
{
"change_type": "MODIFY",
"old_path": "authz/policy/drools/pom.xml",
"new_path": "authz/policy/drools/pom.xml",
"diff": "<dependencies>\n<!-- Authorization Drools Policy Provider -->\n<dependency>\n- <groupId>org.drools</groupId>\n+ <groupId>org.keycloak</groupId>\n<artifactId>drools-bom</artifactId>\n<type>pom</type>\n- <version>${version.org.drools}</version>\n+ <version>${project.version}</version>\n<scope>import</scope>\n</dependency>\n</dependencies>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "dependencies/drools-bom/pom.xml",
"diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd\">\n+ <parent>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-parent</artifactId>\n+ <version>3.4.2.Final-SNAPSHOT</version>\n+ <relativePath>../../pom.xml</relativePath>\n+ </parent>\n+ <modelVersion>4.0.0</modelVersion>\n+\n+ <artifactId>drools-bom</artifactId>\n+ <packaging>pom</packaging>\n+ <name>Keycloak Drools BOM</name>\n+ <description>\n+ Import this BOM in your dependencyManagement if you want to depend on multiple Drools artifacts.\n+ </description>\n+\n+ <properties>\n+ <aopalliance.version>1.0</aopalliance.version>\n+ <xstream.version>1.4.9</xstream.version>\n+ <antlr-runtime.version>3.5</antlr-runtime.version>\n+ <ant.version>1.8.3</ant.version>\n+ <maven.version>3.2.5</maven.version>\n+ <wagon.version>2.6</wagon.version>\n+ <plexus-classworlds.version>2.5.2</plexus-classworlds.version>\n+ <plexus-component-annotations.version>1.5.5</plexus-component-annotations.version>\n+ <plexus-interpolation.version>1.21</plexus-interpolation.version>\n+ <plexus-utils.version>3.0.20</plexus-utils.version>\n+ <aether.version>1.0.0.v20140518</aether.version>\n+ <sisu.version>0.3.0.M1</sisu.version>\n+ <mvel2.version>2.2.8.Final</mvel2.version>\n+ <plexus-cipher.version>1.7</plexus-cipher.version>\n+ <plexus-sec-dispatcher.version>1.3</plexus-sec-dispatcher.version>\n+ <sisu-guice.version>3.2.3</sisu-guice.version>\n+ <ecj.version>4.4.2</ecj.version>\n+ <itext.version>2.1.2</itext.version>\n+ </properties>\n+\n+ <dependencyManagement>\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.drools</groupId>\n+ <artifactId>drools-bom</artifactId>\n+ <type>pom</type>\n+ <version>${version.org.drools}</version>\n+ <scope>import</scope>\n+ </dependency>\n+\n+ <dependency>\n+ <groupId>aopalliance</groupId>\n+ <artifactId>aopalliance</artifactId>\n+ <version>${aopalliance.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>com.thoughtworks.xstream</groupId>\n+ <artifactId>xstream</artifactId>\n+ <version>${xstream.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.antlr</groupId>\n+ <artifactId>antlr-runtime</artifactId>\n+ <version>${antlr-runtime.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.apache.ant</groupId>\n+ <artifactId>ant</artifactId>\n+ <version>${ant.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.apache.ant</groupId>\n+ <artifactId>ant-launcher</artifactId>\n+ <version>${ant.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.apache.maven</groupId>\n+ <artifactId>maven-aether-provider</artifactId>\n+ <version>${maven.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.apache.maven</groupId>\n+ <artifactId>maven-artifact</artifactId>\n+ <version>${maven.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.apache.maven</groupId>\n+ <artifactId>maven-compat</artifactId>\n+ <version>${maven.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.apache.maven</groupId>\n+ <artifactId>maven-core</artifactId>\n+ <version>${maven.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.apache.maven</groupId>\n+ <artifactId>maven-model</artifactId>\n+ <version>${maven.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.apache.maven</groupId>\n+ <artifactId>maven-model-builder</artifactId>\n+ <version>${maven.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.apache.maven</groupId>\n+ <artifactId>maven-plugin-api</artifactId>\n+ <version>${maven.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.apache.maven</groupId>\n+ <artifactId>maven-repository-metadata</artifactId>\n+ <version>${maven.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.apache.maven</groupId>\n+ <artifactId>maven-settings</artifactId>\n+ <version>${maven.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.apache.maven</groupId>\n+ <artifactId>maven-settings-builder</artifactId>\n+ <version>${maven.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.apache.maven.wagon</groupId>\n+ <artifactId>wagon-http</artifactId>\n+ <version>${wagon.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.apache.maven.wagon</groupId>\n+ <artifactId>wagon-http-shared</artifactId>\n+ <version>${wagon.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.apache.maven.wagon</groupId>\n+ <artifactId>wagon-provider-api</artifactId>\n+ <version>${wagon.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.codehaus.plexus</groupId>\n+ <artifactId>plexus-classworlds</artifactId>\n+ <version>${plexus-classworlds.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.codehaus.plexus</groupId>\n+ <artifactId>plexus-component-annotations</artifactId>\n+ <version>${plexus-component-annotations.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.codehaus.plexus</groupId>\n+ <artifactId>plexus-interpolation</artifactId>\n+ <version>${plexus-interpolation.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.codehaus.plexus</groupId>\n+ <artifactId>plexus-utils</artifactId>\n+ <version>${plexus-utils.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.eclipse.aether</groupId>\n+ <artifactId>aether-api</artifactId>\n+ <version>${aether.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.eclipse.aether</groupId>\n+ <artifactId>aether-connector-basic</artifactId>\n+ <version>${aether.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.eclipse.aether</groupId>\n+ <artifactId>aether-impl</artifactId>\n+ <version>${aether.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.eclipse.aether</groupId>\n+ <artifactId>aether-spi</artifactId>\n+ <version>${aether.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.eclipse.aether</groupId>\n+ <artifactId>aether-transport-file</artifactId>\n+ <version>${aether.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.eclipse.aether</groupId>\n+ <artifactId>aether-transport-http</artifactId>\n+ <version>${aether.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.eclipse.aether</groupId>\n+ <artifactId>aether-transport-wagon</artifactId>\n+ <version>${aether.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.eclipse.aether</groupId>\n+ <artifactId>aether-util</artifactId>\n+ <version>${aether.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.eclipse.sisu</groupId>\n+ <artifactId>org.eclipse.sisu.inject</artifactId>\n+ <version>${sisu.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.eclipse.sisu</groupId>\n+ <artifactId>org.eclipse.sisu.plexus</artifactId>\n+ <version>${sisu.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.mvel</groupId>\n+ <artifactId>mvel2</artifactId>\n+ <version>${mvel2.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.sonatype.plexus</groupId>\n+ <artifactId>plexus-cipher</artifactId>\n+ <version>${plexus-cipher.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.sonatype.plexus</groupId>\n+ <artifactId>plexus-sec-dispatcher</artifactId>\n+ <version>${plexus-sec-dispatcher.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.sonatype.sisu.inject</groupId>\n+ <artifactId>guice-servlet</artifactId>\n+ <version>${sisu-guice.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.sonatype.sisu</groupId>\n+ <artifactId>sisu-guice</artifactId>\n+ <classifier>no_aop</classifier>\n+ <version>${sisu-guice.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.eclipse.jdt.core.compiler</groupId>\n+ <artifactId>ecj</artifactId>\n+ <version>${ecj.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>com.lowagie</groupId>\n+ <artifactId>itext</artifactId>\n+ <version>${itext.version}</version>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>bouncycastle</groupId>\n+ <artifactId>bcmail-jdk14</artifactId>\n+ </exclusion>\n+ <exclusion>\n+ <groupId>bouncycastle</groupId>\n+ <artifactId>bcprov-jdk14</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n+ </dependencies>\n+ </dependencyManagement>\n+\n+</project>\n"
},
{
"change_type": "MODIFY",
"old_path": "dependencies/pom.xml",
"new_path": "dependencies/pom.xml",
"diff": "<description/>\n<modules>\n+ <module>drools-bom</module>\n<module>server-min</module>\n<module>server-all</module>\n</modules>\n"
},
{
"change_type": "MODIFY",
"old_path": "dependencies/server-all/pom.xml",
"new_path": "dependencies/server-all/pom.xml",
"diff": "<dependencyManagement>\n<dependencies>\n- <dependency>\n- <groupId>org.jboss.integration-platform</groupId>\n- <artifactId>jboss-integration-platform-bom</artifactId>\n- <type>pom</type>\n- <scope>import</scope>\n- <version>${version.jboss-integration-platform}</version>\n- </dependency>\n-\n<!-- Authorization Drools Policy Provider -->\n<dependency>\n- <groupId>org.drools</groupId>\n+ <groupId>org.keycloak</groupId>\n<artifactId>drools-bom</artifactId>\n<type>pom</type>\n- <version>${version.org.drools}</version>\n+ <version>${project.version}</version>\n<scope>import</scope>\n</dependency>\n</dependencies>\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/feature-packs/server-feature-pack/pom.xml",
"new_path": "distribution/feature-packs/server-feature-pack/pom.xml",
"diff": "<dependencyManagement>\n<dependencies>\n<dependency>\n- <groupId>org.jboss.integration-platform</groupId>\n- <artifactId>jboss-integration-platform-bom</artifactId>\n- <type>pom</type>\n- <scope>import</scope>\n- <version>${version.jboss-integration-platform}</version>\n- </dependency>\n- <dependency>\n- <groupId>org.drools</groupId>\n+ <groupId>org.keycloak</groupId>\n<artifactId>drools-bom</artifactId>\n<type>pom</type>\n- <version>${version.org.drools}</version>\n+ <version>${project.version}</version>\n<scope>import</scope>\n</dependency>\n</dependencies>\n"
},
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "<!-- Authorization Drools Policy Provider -->\n<version.org.drools>6.4.0.Final</version.org.drools>\n- <version.jboss-integration-platform>6.0.10.Final</version.jboss-integration-platform>\n<!-- Others -->\n<apacheds.version>2.0.0-M21</apacheds.version>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6018 Create BOM for Drools dependencies |
339,299 | 14.12.2017 14:54:51 | -3,600 | 7e20a6598984eb82d576d9c1d0d53e7c72b880c7 | AuthenticationSessionModel pushing into
EmailTemplateProvider | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/email/EmailTemplateProvider.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/email/EmailTemplateProvider.java",
"diff": "@@ -21,6 +21,7 @@ import org.keycloak.events.Event;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.provider.Provider;\n+import org.keycloak.sessions.AuthenticationSessionModel;\nimport java.util.Map;\n@@ -31,6 +32,8 @@ public interface EmailTemplateProvider extends Provider {\nString IDENTITY_PROVIDER_BROKER_CONTEXT = \"identityProviderBrokerCtx\";\n+ public EmailTemplateProvider setAuthenticationSession(AuthenticationSessionModel authenticationSession);\n+\npublic EmailTemplateProvider setRealm(RealmModel realm);\npublic EmailTemplateProvider setUser(UserModel user);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/authenticators/broker/IdpEmailVerificationAuthenticator.java",
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/broker/IdpEmailVerificationAuthenticator.java",
"diff": "@@ -143,6 +143,7 @@ public class IdpEmailVerificationAuthenticator extends AbstractIdpAuthenticator\ntry {\ncontext.getSession().getProvider(EmailTemplateProvider.class)\n.setRealm(realm)\n+ .setAuthenticationSession(authSession)\n.setUser(existingUser)\n.setAttribute(EmailTemplateProvider.IDENTITY_PROVIDER_BROKER_CONTEXT, brokerContext)\n.sendConfirmIdentityBrokerLink(link, expirationInMinutes);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/authenticators/resetcred/ResetCredentialEmail.java",
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/resetcred/ResetCredentialEmail.java",
"diff": "@@ -98,7 +98,7 @@ public class ResetCredentialEmail implements Authenticator, AuthenticatorFactory\n.toString();\nlong expirationInMinutes = TimeUnit.SECONDS.toMinutes(validityInSecs);\ntry {\n- context.getSession().getProvider(EmailTemplateProvider.class).setRealm(context.getRealm()).setUser(user).sendPasswordReset(link, expirationInMinutes);\n+ context.getSession().getProvider(EmailTemplateProvider.class).setRealm(context.getRealm()).setUser(user).setAuthenticationSession(authenticationSession).sendPasswordReset(link, expirationInMinutes);\nevent.clone().event(EventType.SEND_RESET_PASSWORD)\n.user(user)\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/requiredactions/VerifyEmail.java",
"new_path": "services/src/main/java/org/keycloak/authentication/requiredactions/VerifyEmail.java",
"diff": "@@ -145,6 +145,7 @@ public class VerifyEmail implements RequiredActionProvider, RequiredActionFactor\ntry {\nsession\n.getProvider(EmailTemplateProvider.class)\n+ .setAuthenticationSession(authSession)\n.setRealm(realm)\n.setUser(user)\n.sendVerifyEmail(link, expirationInMinutes);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/email/freemarker/FreeMarkerEmailTemplateProvider.java",
"new_path": "services/src/main/java/org/keycloak/email/freemarker/FreeMarkerEmailTemplateProvider.java",
"diff": "@@ -29,6 +29,7 @@ import org.keycloak.events.EventType;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\n+import org.keycloak.sessions.AuthenticationSessionModel;\nimport org.keycloak.theme.FreeMarkerException;\nimport org.keycloak.theme.FreeMarkerUtil;\nimport org.keycloak.theme.Theme;\n@@ -51,6 +52,8 @@ import java.util.Properties;\npublic class FreeMarkerEmailTemplateProvider implements EmailTemplateProvider {\nprotected KeycloakSession session;\n+ /** authenticationSession can be null for some email sendings, it is filled only for email sendings performed as part of the authentication session (email verification, password reset, broker link etc.)! */\n+ protected AuthenticationSessionModel authenticationSession;\nprotected FreeMarkerUtil freeMarker;\nprotected RealmModel realm;\nprotected UserModel user;\n@@ -79,6 +82,12 @@ public class FreeMarkerEmailTemplateProvider implements EmailTemplateProvider {\nreturn this;\n}\n+ @Override\n+ public EmailTemplateProvider setAuthenticationSession(AuthenticationSessionModel authenticationSession) {\n+ this.authenticationSession = authenticationSession;\n+ return this;\n+ }\n+\nprotected String getRealmName() {\nif (realm.getDisplayName() != null) {\nreturn realm.getDisplayName();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6040 AuthenticationSessionModel pushing into
EmailTemplateProvider |
339,235 | 14.12.2017 15:22:13 | -3,600 | b672229efccf5dce6eb7dcb73e4d8ff12ddf9e32 | Fix error page when internationalization is enabled | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/error/KeycloakErrorHandler.java",
"new_path": "services/src/main/java/org/keycloak/services/error/KeycloakErrorHandler.java",
"diff": "@@ -16,6 +16,7 @@ import org.keycloak.services.util.LocaleHelper;\nimport org.keycloak.theme.FreeMarkerUtil;\nimport org.keycloak.theme.Theme;\nimport org.keycloak.theme.ThemeProvider;\n+import org.keycloak.theme.beans.LocaleBean;\nimport org.keycloak.theme.beans.MessageBean;\nimport org.keycloak.theme.beans.MessageFormatterMethod;\nimport org.keycloak.theme.beans.MessageType;\n@@ -123,13 +124,14 @@ public class KeycloakErrorHandler implements ExceptionMapper<Throwable> {\nprivate Map<String, Object> initAttributes(RealmModel realm, Theme theme, Locale locale, int statusCode) throws IOException {\nMap<String, Object> attributes = new HashMap<>();\n+ Properties messagesBundle = theme.getMessages(locale);\nattributes.put(\"statusCode\", statusCode);\nattributes.put(\"realm\", realm);\nattributes.put(\"url\", new UrlBean(realm, theme, uriInfo.getBaseUri(), null));\n+ attributes.put(\"locale\", new LocaleBean(realm, locale, uriInfo.getBaseUriBuilder(), messagesBundle));\n- Properties messagesBundle = theme.getMessages(locale);\nString errorKey = statusCode == 404 ? Messages.PAGE_NOT_FOUND : Messages.INTERNAL_SERVER_ERROR;\nString errorMessage = messagesBundle.getProperty(errorKey);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/error/UncaughtErrorPageTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/error/UncaughtErrorPageTest.java",
"diff": "@@ -2,13 +2,16 @@ package org.keycloak.testsuite.error;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Test;\n+import org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.pages.ErrorPage;\nimport javax.ws.rs.core.Response;\n+import java.lang.reflect.Array;\nimport java.net.MalformedURLException;\nimport java.net.URI;\n+import java.util.Collections;\nimport java.util.List;\nimport static org.junit.Assert.assertEquals;\n@@ -65,6 +68,24 @@ public class UncaughtErrorPageTest extends AbstractKeycloakTest {\nassertEquals(\"Client not found.\", errorPage.getError());\n}\n+ @Test\n+ public void internationalisationEnabled() throws MalformedURLException {\n+ RealmResource testRealm = realmsResouce().realm(\"master\");\n+ RealmRepresentation rep = testRealm.toRepresentation();\n+ rep.setInternationalizationEnabled(true);\n+ rep.setDefaultLocale(\"en\");\n+ rep.setSupportedLocales(Collections.singleton(\"en\"));\n+ testRealm.update(rep);\n+\n+ try {\n+ checkPageNotFound(\"/auth/realms/master/nosuch\");\n+ checkPageNotFound(\"/auth/nosuch\");\n+ } finally {\n+ rep.setInternationalizationEnabled(false);\n+ testRealm.update(rep);\n+ }\n+ }\n+\nprivate void checkPageNotFound(String path) throws MalformedURLException {\nURI uri = suiteContext.getAuthServerInfo().getUriBuilder().path(path).build();\ndriver.navigate().to(uri.toURL());\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6032 Fix error page when internationalization is enabled |
339,235 | 14.12.2017 15:52:37 | -3,600 | a8943fb323c91d235fbf68c8bf4da093fe7882b9 | Use same urls for get and posts in account | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/forms/account/freemarker/model/UrlBean.java",
"new_path": "services/src/main/java/org/keycloak/forms/account/freemarker/model/UrlBean.java",
"diff": "@@ -70,18 +70,6 @@ public class UrlBean {\nreturn Urls.accountSessionsPage(baseQueryURI, realm).toString();\n}\n- public String getSessionsLogoutUrl() {\n- return Urls.accountSessionsLogoutPage(baseQueryURI, realm).toString();\n- }\n-\n- public String getRevokeClientUrl() {\n- return Urls.accountRevokeClientPage(baseQueryURI, realm).toString();\n- }\n-\n- public String getTotpRemoveUrl() {\n- return Urls.accountTotpRemove(baseQueryURI, realm).toString();\n- }\n-\npublic String getLogoutUrl() {\nreturn Urls.accountLogout(baseQueryURI, currentURI, realm).toString();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/Urls.java",
"new_path": "services/src/main/java/org/keycloak/services/Urls.java",
"diff": "@@ -131,11 +131,6 @@ public class Urls {\nreturn accountBase(baseUri).path(AccountFormService.class, \"totpPage\").build(realmName);\n}\n- public static URI accountTotpRemove(URI baseUri, String realmName) {\n- return accountBase(baseUri).path(AccountFormService.class, \"processTotpRemove\")\n- .build(realmName);\n- }\n-\npublic static URI accountLogPage(URI baseUri, String realmName) {\nreturn accountBase(baseUri).path(AccountFormService.class, \"logPage\").build(realmName);\n}\n@@ -144,16 +139,6 @@ public class Urls {\nreturn accountBase(baseUri).path(AccountFormService.class, \"sessionsPage\").build(realmName);\n}\n- public static URI accountSessionsLogoutPage(URI baseUri, String realmName) {\n- return accountBase(baseUri).path(AccountFormService.class, \"processSessionsLogout\")\n- .build(realmName);\n- }\n-\n- public static URI accountRevokeClientPage(URI baseUri, String realmName) {\n- return accountBase(baseUri).path(AccountFormService.class, \"processRevokeGrant\")\n- .build(realmName);\n- }\n-\npublic static URI accountLogout(URI baseUri, URI redirectUri, String realmName) {\nreturn realmLogout(baseUri).queryParam(\"redirect_uri\", redirectUri).build(realmName);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java",
"diff": "@@ -349,28 +349,7 @@ public class AccountFormService extends AbstractSecuredLocalService {\n}\n}\n- @Path(\"totp-remove\")\n- @POST\n- public Response processTotpRemove(final MultivaluedMap<String, String> formData) {\n- if (auth == null) {\n- return login(\"totp\");\n- }\n-\n- auth.require(AccountRoles.MANAGE_ACCOUNT);\n-\n- csrfCheck(formData);\n-\n- UserModel user = auth.getUser();\n- session.userCredentialManager().disableCredentialType(realm, user, CredentialModel.OTP);\n-\n- event.event(EventType.REMOVE_TOTP).client(auth.getClient()).user(auth.getUser()).success();\n-\n- setReferrerOnPage();\n- return account.setSuccess(Messages.SUCCESS_TOTP_REMOVED).createResponse(AccountPages.TOTP);\n- }\n-\n-\n- @Path(\"sessions-logout\")\n+ @Path(\"sessions\")\n@POST\npublic Response processSessionsLogout(final MultivaluedMap<String, String> formData) {\nif (auth == null) {\n@@ -401,7 +380,7 @@ public class AccountFormService extends AbstractSecuredLocalService {\nreturn Response.seeOther(location).build();\n}\n- @Path(\"revoke-grant\")\n+ @Path(\"applications\")\n@POST\n@Consumes(MediaType.APPLICATION_FORM_URLENCODED)\npublic Response processRevokeGrant(final MultivaluedMap<String, String> formData) {\n@@ -473,6 +452,14 @@ public class AccountFormService extends AbstractSecuredLocalService {\nUserModel user = auth.getUser();\n+ if (action != null && action.equals(\"Delete\")) {\n+ session.userCredentialManager().disableCredentialType(realm, user, CredentialModel.OTP);\n+\n+ event.event(EventType.REMOVE_TOTP).client(auth.getClient()).user(auth.getUser()).success();\n+\n+ setReferrerOnPage();\n+ return account.setSuccess(Messages.SUCCESS_TOTP_REMOVED).createResponse(AccountPages.TOTP);\n+ } else {\nString totp = formData.getFirst(\"totp\");\nString totpSecret = formData.getFirst(\"totpSecret\");\n@@ -500,6 +487,7 @@ public class AccountFormService extends AbstractSecuredLocalService {\nsetReferrerOnPage();\nreturn account.setSuccess(Messages.SUCCESS_TOTP).createResponse(AccountPages.TOTP);\n}\n+ }\n/**\n* Update account password\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountFormServiceTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountFormServiceTest.java",
"diff": "@@ -68,6 +68,7 @@ import java.util.Map;\nimport static org.hamcrest.Matchers.containsInAnyOrder;\nimport static org.hamcrest.Matchers.containsString;\nimport static org.hamcrest.Matchers.hasItems;\n+import static org.junit.Assert.assertFalse;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -215,7 +216,7 @@ public class AccountFormServiceTest extends AbstractTestRealmKeycloakTest {\ndriver.navigate().to(profilePage.getPath() + \"?referrer=test-app&referrer_uri=http://localhost:8180/auth/realms/master/app/auth/test%2Ffkrenu%22%3E%3Cscript%3Ealert%281%29%3C%2fscript%3E\");\nAssert.assertTrue(profilePage.isCurrent());\n- Assert.assertFalse(driver.getPageSource().contains(\"<script>alert\"));\n+ assertFalse(driver.getPageSource().contains(\"<script>alert\"));\n}\n@Test\n@@ -567,7 +568,7 @@ public class AccountFormServiceTest extends AbstractTestRealmKeycloakTest {\nprofilePage.open();\nloginPage.login(\"test-user@localhost\", \"password\");\n- Assert.assertFalse(driver.findElements(By.id(\"username\")).size() > 0);\n+ assertFalse(driver.findElements(By.id(\"username\")).size() > 0);\n// Revert\nsetRegistrationEmailAsUsername(false);\n@@ -767,7 +768,7 @@ public class AccountFormServiceTest extends AbstractTestRealmKeycloakTest {\nAssert.assertTrue(totpPage.isCurrent());\n- Assert.assertFalse(driver.getPageSource().contains(\"Remove Google\"));\n+ assertFalse(driver.getPageSource().contains(\"Remove Google\"));\n// Error with false code\ntotpPage.configure(totp.generateTOTP(totpPage.getTotpSecret() + \"123\"));\n@@ -785,6 +786,10 @@ public class AccountFormServiceTest extends AbstractTestRealmKeycloakTest {\ntotpPage.removeTotp();\nevents.expectAccount(EventType.REMOVE_TOTP).assertEvent();\n+\n+ accountPage.logOut();\n+\n+ assertFalse(errorPage.isCurrent());\n}\n@Test\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/account/applications.ftl",
"new_path": "themes/src/main/resources/theme/base/account/applications.ftl",
"diff": "</div>\n</div>\n- <form action=\"${url.revokeClientUrl}\" method=\"post\">\n+ <form action=\"${url.applicationsUrl}\" method=\"post\">\n<input type=\"hidden\" id=\"stateChecker\" name=\"stateChecker\" value=\"${stateChecker}\">\n<input type=\"hidden\" id=\"referrer\" name=\"referrer\" value=\"${stateChecker}\">\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/account/sessions.ftl",
"new_path": "themes/src/main/resources/theme/base/account/sessions.ftl",
"diff": "</table>\n- <form action=\"${url.sessionsLogoutUrl}\" method=\"post\">\n+ <form action=\"${url.sessionsUrl}\" method=\"post\">\n<input type=\"hidden\" id=\"stateChecker\" name=\"stateChecker\" value=\"${stateChecker}\">\n<button id=\"logout-all-sessions\" class=\"btn btn-default\">${msg(\"doLogOutAllSessions\")}</button>\n</form>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/account/totp.ftl",
"new_path": "themes/src/main/resources/theme/base/account/totp.ftl",
"diff": "<tr>\n<td class=\"provider\">${msg(\"mobile\")}</td>\n<td class=\"action\">\n- <form action=\"${url.totpRemoveUrl}\" method=\"post\" class=\"form-inline\">\n+ <form action=\"${url.totpUrl}\" method=\"post\" class=\"form-inline\">\n<input type=\"hidden\" id=\"stateChecker\" name=\"stateChecker\" value=\"${stateChecker}\">\n+ <input type=\"hidden\" id=\"submitAction\" name=\"submitAction\" value=\"Delete\">\n<button id=\"remove-mobile\" class=\"btn btn-default\"><i class=\"pficon pficon-delete\"></i></button>\n</form>\n</td>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6043 Use same urls for get and posts in account |
339,207 | 15.12.2017 10:22:05 | 7,200 | 569378b4467a3e37577762554cb285e2d93c270f | Upgrading Drools to 6.5.0.Final | [
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "<wildfly.common.version>1.2.0.Final</wildfly.common.version>\n<!-- Authorization Drools Policy Provider -->\n- <version.org.drools>6.4.0.Final</version.org.drools>\n+ <version.org.drools>6.5.0.Final</version.org.drools>\n<!-- Others -->\n<apacheds.version>2.0.0-M21</apacheds.version>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-6023] - Upgrading Drools to 6.5.0.Final |
339,494 | 15.12.2017 09:55:00 | -3,600 | a7c6eb4999bef8a2bde9e2a73c11a157a95163f6 | Added ide time window to mellon test | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/mod_auth_mellon/src/test/java/org/keycloak/testsuite/mod_auth_mellon/ModAuthMellonTest.java",
"new_path": "testsuite/integration-arquillian/tests/other/mod_auth_mellon/src/test/java/org/keycloak/testsuite/mod_auth_mellon/ModAuthMellonTest.java",
"diff": "@@ -5,6 +5,7 @@ import org.junit.Test;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.AbstractAuthTest;\nimport org.keycloak.testsuite.util.URLAssert;\n+import org.keycloak.models.utils.SessionTimeoutHelper;\nimport java.util.List;\n@@ -42,6 +43,7 @@ public class ModAuthMellonTest extends AbstractAuthTest {\n@Test\npublic void singleLoginAndLogoutTest() {\n+ try {\nmodAuthMellonProtectedResourcePage.navigateTo();\nURLAssert.assertCurrentUrlStartsWith(testRealmSAMLRedirectLoginPage);\ntestRealmSAMLRedirectLoginPage.form().login(bburkeUser);\n@@ -56,10 +58,14 @@ public class ModAuthMellonTest extends AbstractAuthTest {\nmodAuthMellonProtectedResourcePage2.navigateTo();\nURLAssert.assertCurrentUrlStartsWith(testRealmSAMLRedirectLoginPage);\n+ setTimeOffset(SessionTimeoutHelper.IDLE_TIMEOUT_WINDOW_SECONDS * 1000);\npause(5000); //session length\nmodAuthMellonProtectedResourcePage.navigateTo();\nURLAssert.assertCurrentUrlStartsWith(testRealmSAMLRedirectLoginPage);\n+ } finally {\n+ resetTimeOffset();\n+ }\n}\n@Test\n@@ -76,13 +82,17 @@ public class ModAuthMellonTest extends AbstractAuthTest {\n@Test\npublic void sessionExpiration() {\n+ try {\nmodAuthMellonProtectedResourcePage.navigateTo();\ntestRealmSAMLRedirectLoginPage.form().login(bburkeUser);\nassertTrue(driver.getPageSource().contains(\"Protected resource\"));\n-\n+ setTimeOffset(SessionTimeoutHelper.IDLE_TIMEOUT_WINDOW_SECONDS * 1000);\npause(5000); //session length\nmodAuthMellonProtectedResourcePage.navigateTo();\nURLAssert.assertCurrentUrlStartsWith(testRealmSAMLRedirectLoginPage);\n+ } finally {\n+ resetTimeOffset();\n+ }\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6047 Added ide time window to mellon test |
339,185 | 14.12.2017 23:10:03 | -3,600 | e4a91c07068956119cf3f771f8a67c94072da5dd | Encode user ID before storing in auth session | [
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/models/ActionTokenKeyModel.java",
"new_path": "server-spi/src/main/java/org/keycloak/models/ActionTokenKeyModel.java",
"diff": "*/\npackage org.keycloak.models;\n+import org.keycloak.common.util.Base64;\n+import java.nio.charset.StandardCharsets;\nimport java.util.UUID;\n/**\n@@ -45,6 +47,8 @@ public interface ActionTokenKeyModel {\nUUID getActionVerificationNonce();\ndefault String serializeKey() {\n- return String.format(\"%s.%d.%s.%s\", getUserId(), getExpiration(), getActionVerificationNonce(), getActionId());\n+ String userId = getUserId();\n+ String encodedUserId = userId == null ? \"\" : Base64.encodeBytes(userId.getBytes(StandardCharsets.UTF_8));\n+ return String.format(\"%s.%d.%s.%s\", encodedUserId, getExpiration(), getActionVerificationNonce(), getActionId());\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/actiontoken/DefaultActionTokenKey.java",
"new_path": "services/src/main/java/org/keycloak/authentication/actiontoken/DefaultActionTokenKey.java",
"diff": "*/\npackage org.keycloak.authentication.actiontoken;\n+import org.keycloak.common.util.Base64;\nimport org.keycloak.models.ActionTokenKeyModel;\nimport org.keycloak.representations.JsonWebToken;\nimport com.fasterxml.jackson.annotation.JsonIgnore;\nimport com.fasterxml.jackson.annotation.JsonProperty;\n+import java.io.IOException;\n+import java.nio.charset.StandardCharsets;\nimport java.util.UUID;\n+import java.util.logging.Level;\n+import java.util.logging.Logger;\n+import java.util.regex.Pattern;\n/**\n*\n@@ -63,16 +69,24 @@ public class DefaultActionTokenKey extends JsonWebToken implements ActionTokenKe\nreturn actionVerificationNonce;\n}\n+ private static final Pattern DOT = Pattern.compile(\"\\\\.\");\n+\npublic static DefaultActionTokenKey from(String serializedKey) {\nif (serializedKey == null) {\nreturn null;\n}\n- String[] parsed = serializedKey.split(\"\\\\.\", 4);\n+ String[] parsed = DOT.split(serializedKey, 4);\nif (parsed.length != 4) {\nreturn null;\n}\n- return new DefaultActionTokenKey(parsed[0], parsed[3], Integer.parseInt(parsed[1]), UUID.fromString(parsed[2]));\n+ String userId;\n+ try {\n+ userId = new String(Base64.decode(parsed[0]), StandardCharsets.UTF_8);\n+ } catch (IOException ex) {\n+ userId = parsed[0];\n+ }\n+ return new DefaultActionTokenKey(userId, parsed[3], Integer.parseInt(parsed[1]), UUID.fromString(parsed[2]));\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6042 Encode user ID before storing in auth session |
339,207 | 15.12.2017 12:55:07 | 7,200 | 94928323ee3a2ec76916030c83b9ad67d3a3b5b9 | Allow saving permissions without policies | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/permission/ResourcePermissionForm.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/permission/ResourcePermissionForm.java",
"diff": "@@ -72,7 +72,9 @@ public class ResourcePermissionForm extends Form {\nresourceSelect.update(expected.getResources());\n}\n+ if (expected.getPolicies() != null) {\npolicySelect.update(expected.getPolicies());\n+ }\nsave();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/permission/ScopePermissionForm.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/permission/ScopePermissionForm.java",
"diff": "@@ -75,7 +75,9 @@ public class ScopePermissionForm extends Form {\nscopeSelect.update(expected.getScopes());\n}\n+ if (expected.getPolicies() != null) {\npolicySelect.update(expected.getPolicies());\n+ }\nsave();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authorization/ResourcePermissionManagementTest.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authorization/ResourcePermissionManagementTest.java",
"diff": "@@ -18,6 +18,7 @@ package org.keycloak.testsuite.console.authorization;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertNull;\n+import static org.junit.Assert.assertTrue;\nimport java.util.stream.Collectors;\n@@ -30,7 +31,6 @@ import org.keycloak.admin.client.resource.RolePoliciesResource;\nimport org.keycloak.admin.client.resource.RolesResource;\nimport org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.representations.idm.authorization.DecisionStrategy;\n-import org.keycloak.representations.idm.authorization.Logic;\nimport org.keycloak.representations.idm.authorization.ResourcePermissionRepresentation;\nimport org.keycloak.representations.idm.authorization.ResourceRepresentation;\nimport org.keycloak.representations.idm.authorization.RolePolicyRepresentation;\n@@ -80,12 +80,28 @@ public class ResourcePermissionManagementTest extends AbstractAuthorizationSetti\nresources.create(new ResourceRepresentation(\"Resource B\"));\n}\n+ @Test\n+ public void testCreateWithoutPolicies() throws InterruptedException {\n+ authorizationPage.navigateTo();\n+ ResourcePermissionRepresentation expected = new ResourcePermissionRepresentation();\n+\n+ expected.setName(\"testCreateWithoutPolicies Permission\");\n+ expected.setDescription(\"description\");\n+ expected.addResource(\"Resource A\");\n+\n+ expected = createPermission(expected);\n+\n+ authorizationPage.navigateTo();\n+ ResourcePermission actual = authorizationPage.authorizationTabs().permissions().name(expected.getName());\n+ assertPolicy(expected, actual);\n+ }\n+\n@Test\npublic void testUpdateResource() throws InterruptedException {\nauthorizationPage.navigateTo();\nResourcePermissionRepresentation expected = new ResourcePermissionRepresentation();\n- expected.setName(\"Test Resource A Permission\");\n+ expected.setName(\"testUpdateResource Permission\");\nexpected.setDescription(\"description\");\nexpected.addResource(\"Resource A\");\nexpected.addPolicy(\"Policy A\");\n@@ -96,7 +112,7 @@ public class ResourcePermissionManagementTest extends AbstractAuthorizationSetti\nString previousName = expected.getName();\n- expected.setName(\"Changed Test Resource A Permission\");\n+ expected.setName(expected.getName() + \" Changed\");\nexpected.setDescription(\"Changed description\");\nexpected.setDecisionStrategy(DecisionStrategy.CONSENSUS);\nexpected.getResources().clear();\n@@ -110,7 +126,16 @@ public class ResourcePermissionManagementTest extends AbstractAuthorizationSetti\nauthorizationPage.navigateTo();\nResourcePermission actual = authorizationPage.authorizationTabs().permissions().name(expected.getName());\n+ assertPolicy(expected, actual);\n+\n+ expected.getPolicies().clear();\n+ authorizationPage.navigateTo();\n+ authorizationPage.authorizationTabs().permissions().update(expected.getName(), expected);\n+ assertAlertSuccess();\n+\n+ authorizationPage.navigateTo();\n+ actual = authorizationPage.authorizationTabs().permissions().name(expected.getName());\nassertPolicy(expected, actual);\n}\n@@ -119,7 +144,7 @@ public class ResourcePermissionManagementTest extends AbstractAuthorizationSetti\nauthorizationPage.navigateTo();\nResourcePermissionRepresentation expected = new ResourcePermissionRepresentation();\n- expected.setName(\"Test Resource B Type Permission\");\n+ expected.setName(\"testUpdateResourceType Permission\");\nexpected.setDescription(\"description\");\nexpected.setResourceType(\"test-resource-type\");\nexpected.addPolicy(\"Policy A\");\n@@ -130,7 +155,7 @@ public class ResourcePermissionManagementTest extends AbstractAuthorizationSetti\nString previousName = expected.getName();\n- expected.setName(\"Changed Test Resource B Type Permission\");\n+ expected.setName(expected.getName() + \" Changed\");\nexpected.setDescription(\"Changed description\");\nexpected.setDecisionStrategy(DecisionStrategy.CONSENSUS);\n@@ -152,7 +177,7 @@ public class ResourcePermissionManagementTest extends AbstractAuthorizationSetti\nauthorizationPage.navigateTo();\nResourcePermissionRepresentation expected = new ResourcePermissionRepresentation();\n- expected.setName(\"Test Delete Resource Permission\");\n+ expected.setName(\"testDelete Permission\");\nexpected.setDescription(\"description\");\nexpected.addResource(\"Resource B\");\nexpected.addPolicy(\"Policy C\");\n@@ -170,7 +195,7 @@ public class ResourcePermissionManagementTest extends AbstractAuthorizationSetti\nauthorizationPage.navigateTo();\nResourcePermissionRepresentation expected = new ResourcePermissionRepresentation();\n- expected.setName(\"Test Delete Resource Permission\");\n+ expected.setName(\"testDeleteFromList Permission\");\nexpected.setDescription(\"description\");\nexpected.addResource(\"Resource B\");\nexpected.addPolicy(\"Policy C\");\n@@ -195,6 +220,11 @@ public class ResourcePermissionManagementTest extends AbstractAuthorizationSetti\nassertEquals(expected.getDescription(), actual.getDescription());\nassertEquals(expected.getDecisionStrategy(), actual.getDecisionStrategy());\nassertEquals(expected.getResourceType(), actual.getResourceType());\n+ if (expected.getPolicies() == null) {\n+ assertTrue(actual.getPolicies() == null || actual.getPolicies().isEmpty());\n+ } else {\n+ assertEquals(expected.getPolicies().size(), actual.getPolicies().size());\n+ }\nassertEquals(0, actual.getPolicies().stream().filter(actualPolicy -> !expected.getPolicies().stream()\n.filter(expectedPolicy -> actualPolicy.equals(expectedPolicy))\n.findFirst().isPresent())\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authorization/ScopePermissionManagementTest.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authorization/ScopePermissionManagementTest.java",
"diff": "@@ -18,6 +18,7 @@ package org.keycloak.testsuite.console.authorization;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertNull;\n+import static org.junit.Assert.assertTrue;\nimport org.junit.Before;\nimport org.junit.Test;\n@@ -33,7 +34,6 @@ import org.keycloak.representations.idm.authorization.RolePolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.ScopePermissionRepresentation;\nimport org.keycloak.representations.idm.authorization.ScopeRepresentation;\nimport org.keycloak.representations.idm.authorization.UserPolicyRepresentation;\n-import org.keycloak.testsuite.console.page.clients.authorization.permission.ResourcePermission;\nimport org.keycloak.testsuite.console.page.clients.authorization.permission.ScopePermission;\n/**\n@@ -84,13 +84,31 @@ public class ScopePermissionManagementTest extends AbstractAuthorizationSettings\n}\n@Test\n- public void testUpdateScopeOnly() throws InterruptedException {\n+ public void testCreateWithoutPolicies() throws InterruptedException {\nauthorizationPage.navigateTo();\nScopePermissionRepresentation expected = new ScopePermissionRepresentation();\n- expected.setName(\"Test Scope Only Permission\");\n+ expected.setName(\"testCreateWithoutPolicies Permission\");\nexpected.setDescription(\"description\");\n- expected.addScope(\"Scope C\", \"Scope A\", \"Scope B\");\n+ expected.addResource(\"Resource A\");\n+ expected.addScope(\"Scope A\");\n+\n+ expected = createPermission(expected);\n+\n+ authorizationPage.navigateTo();\n+ ScopePermission actual = authorizationPage.authorizationTabs().permissions().name(expected.getName());\n+ assertPolicy(expected, actual);\n+ }\n+\n+ @Test\n+ public void testUpdateResourceScope() throws InterruptedException {\n+ authorizationPage.navigateTo();\n+ ScopePermissionRepresentation expected = new ScopePermissionRepresentation();\n+\n+ expected.setName(\"testUpdateResourceScope Permission\");\n+ expected.setDescription(\"description\");\n+ expected.addResource(\"Resource A\");\n+ expected.addScope(\"Scope A\");\nexpected.addPolicy(\"Policy C\", \"Policy A\", \"Policy B\");\nexpected = createPermission(expected);\n@@ -100,8 +118,10 @@ public class ScopePermissionManagementTest extends AbstractAuthorizationSettings\nexpected.setName(previousName + \"Changed\");\nexpected.setDescription(\"changed\");\nexpected.setDecisionStrategy(DecisionStrategy.CONSENSUS);\n+ expected.getResources().clear();\n+ expected.addResource(\"Resource B\");\nexpected.getScopes().clear();\n- expected.addScope(\"Scope B\");\n+ expected.addScope(\"Scope B\", \"Scope C\");\nexpected.getPolicies().clear();\nexpected.addPolicy(\"Policy C\");\n@@ -112,17 +132,26 @@ public class ScopePermissionManagementTest extends AbstractAuthorizationSettings\nauthorizationPage.navigateTo();\nScopePermission actual = authorizationPage.authorizationTabs().permissions().name(expected.getName());\nassertPolicy(expected, actual);\n+\n+ expected.getPolicies().clear();\n+\n+ authorizationPage.navigateTo();\n+ authorizationPage.authorizationTabs().permissions().update(expected.getName(), expected);\n+ assertAlertSuccess();\n+\n+ authorizationPage.navigateTo();\n+ actual = authorizationPage.authorizationTabs().permissions().name(expected.getName());\n+ assertPolicy(expected, actual);\n}\n@Test\n- public void testUpdateResourceScope() throws InterruptedException {\n+ public void testUpdateScopeOnly() throws InterruptedException {\nauthorizationPage.navigateTo();\nScopePermissionRepresentation expected = new ScopePermissionRepresentation();\n- expected.setName(\"Test Resource Scope Permission\");\n+ expected.setName(\"testUpdateScopeOnly Permission\");\nexpected.setDescription(\"description\");\n- expected.addResource(\"Resource A\");\n- expected.addScope(\"Scope A\");\n+ expected.addScope(\"Scope C\", \"Scope A\", \"Scope B\");\nexpected.addPolicy(\"Policy C\", \"Policy A\", \"Policy B\");\nexpected = createPermission(expected);\n@@ -132,10 +161,8 @@ public class ScopePermissionManagementTest extends AbstractAuthorizationSettings\nexpected.setName(previousName + \"Changed\");\nexpected.setDescription(\"changed\");\nexpected.setDecisionStrategy(DecisionStrategy.CONSENSUS);\n- expected.getResources().clear();\n- expected.addResource(\"Resource B\");\nexpected.getScopes().clear();\n- expected.addScope(\"Scope B\", \"Scope C\");\n+ expected.addScope(\"Scope B\");\nexpected.getPolicies().clear();\nexpected.addPolicy(\"Policy C\");\n@@ -153,7 +180,7 @@ public class ScopePermissionManagementTest extends AbstractAuthorizationSettings\nauthorizationPage.navigateTo();\nScopePermissionRepresentation expected = new ScopePermissionRepresentation();\n- expected.setName(\"Test Delete Scope Permission\");\n+ expected.setName(\"testDelete Permission\");\nexpected.setDescription(\"description\");\nexpected.addScope(\"Scope C\");\nexpected.addPolicy(\"Policy C\");\n@@ -171,7 +198,7 @@ public class ScopePermissionManagementTest extends AbstractAuthorizationSettings\nauthorizationPage.navigateTo();\nScopePermissionRepresentation expected = new ScopePermissionRepresentation();\n- expected.setName(\"Test Delete Scope Permission\");\n+ expected.setName(\"testDeleteFromList Permission\");\nexpected.setDescription(\"description\");\nexpected.addScope(\"Scope C\");\nexpected.addPolicy(\"Policy C\");\n@@ -196,7 +223,12 @@ public class ScopePermissionManagementTest extends AbstractAuthorizationSettings\nassertEquals(expected.getDescription(), actual.getDescription());\nassertEquals(expected.getDecisionStrategy(), actual.getDecisionStrategy());\n+ if (expected.getPolicies() == null) {\n+ assertTrue(actual.getPolicies() == null || actual.getPolicies().isEmpty());\n+ } else {\nassertEquals(expected.getPolicies().size(), actual.getPolicies().size());\n+ }\n+\nassertEquals(0, actual.getPolicies().stream().filter(actualPolicy -> !expected.getPolicies().stream()\n.filter(expectedPolicy -> actualPolicy.equals(expectedPolicy))\n.findFirst().isPresent())\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/authz/authz-controller.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/authz/authz-controller.js",
"diff": "@@ -1050,9 +1050,11 @@ module.controller('ResourceServerPolicyResourceDetailCtrl', function($scope, $ro\nvar policies = [];\n+ if ($scope.selectedPolicies) {\nfor (i = 0; i < $scope.selectedPolicies.length; i++) {\npolicies.push($scope.selectedPolicies[i].id);\n}\n+ }\n$scope.policy.policies = policies;\ndelete $scope.policy.config;\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/permission/provider/resource-server-policy-resource-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/permission/provider/resource-server-policy-resource-detail.html",
"diff": "<label class=\"col-md-2 control-label\" for=\"policies\">{{:: 'authz-policy-apply-policy' | translate}} <span class=\"required\">*</span></label>\n<div class=\"col-md-6\">\n- <input type=\"hidden\" ui-select2=\"policiesUiSelect\" id=\"policies\" data-ng-model=\"selectedPolicies\" data-placeholder=\"{{:: 'authz-select-a-policy' | translate}}...\" multiple required />\n+ <input type=\"hidden\" ui-select2=\"policiesUiSelect\" id=\"policies\" data-ng-model=\"selectedPolicies\" data-placeholder=\"{{:: 'authz-select-a-policy' | translate}}...\" multiple />\n</div>\n<kc-tooltip>{{:: 'authz-policy-apply-policy.tooltip' | translate}}</kc-tooltip>\n<div class=\"form-group\" data-ng-show=\"access.manageAuthorization\">\n<div class=\"col-md-10 col-md-offset-2\">\n- <button kc-save data-ng-disabled=\"!changed || (selectedPolicies == null || selectedPolicies.length == 0)\">{{:: 'save' | translate}}</button>\n+ <button kc-save data-ng-disabled=\"!changed\">{{:: 'save' | translate}}</button>\n<button kc-reset data-ng-disabled=\"!changed\">{{:: 'cancel' | translate}}</button>\n</div>\n</div>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/permission/provider/resource-server-policy-scope-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/permission/provider/resource-server-policy-scope-detail.html",
"diff": "<label class=\"col-md-2 control-label\" for=\"policies\">{{:: 'authz-policy-apply-policy' | translate}} <span class=\"required\">*</span></label>\n<div class=\"col-md-6\">\n- <input type=\"hidden\" ui-select2=\"policiesUiSelect\" id=\"policies\" data-ng-model=\"selectedPolicies\" data-placeholder=\"{{:: 'authz-select-a-policy' | translate}}...\" multiple required />\n+ <input type=\"hidden\" ui-select2=\"policiesUiSelect\" id=\"policies\" data-ng-model=\"selectedPolicies\" data-placeholder=\"{{:: 'authz-select-a-policy' | translate}}...\" multiple />\n</div>\n<kc-tooltip>{{:: 'authz-policy-apply-policy.tooltip' | translate}}</kc-tooltip>\n</fieldset>\n<div class=\"form-group\" data-ng-show=\"access.manageAuthorization\">\n<div class=\"col-md-10 col-md-offset-2\">\n- <button kc-save data-ng-disabled=\"!changed || ((selectedPolicies == null || selectedPolicies.length == 0) || (selectedScopes == null || selectedScopes.length == 0))\">{{:: 'save' | translate}}</button>\n+ <button kc-save data-ng-disabled=\"!changed\">{{:: 'save' | translate}}</button>\n<button kc-reset data-ng-disabled=\"!changed\">{{:: 'cancel' | translate}}</button>\n</div>\n</div>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-5877] - Allow saving permissions without policies |
339,494 | 15.12.2017 22:22:16 | -3,600 | ce6f73ce742fdea9278dfaec243e9d30ff8e834f | Fuse adapter tests - add httpclient dependency | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/adapters/karaf/fuse63/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/adapters/karaf/fuse63/pom.xml",
"diff": "<app.server.management.password>admin</app.server.management.password>\n</properties>\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.apache.httpcomponents</groupId>\n+ <artifactId>httpclient</artifactId>\n+ <version>${apache.httpcomponents.version}</version>\n+ </dependency>\n+ </dependencies>\n+\n</project>\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6054 Fuse adapter tests - add httpclient dependency |
339,207 | 14.12.2017 11:20:16 | 7,200 | 3ee760ed23307c3619f0bf31a59539cf1d708bf2 | More tests asserting creation of child policies | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/policy/AggregatePolicyForm.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/policy/AggregatePolicyForm.java",
"diff": "@@ -23,8 +23,14 @@ import java.util.Set;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.keycloak.representations.idm.authorization.AbstractPolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.AggregatePolicyRepresentation;\n+import org.keycloak.representations.idm.authorization.ClientPolicyRepresentation;\n+import org.keycloak.representations.idm.authorization.GroupPolicyRepresentation;\n+import org.keycloak.representations.idm.authorization.JSPolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.Logic;\nimport org.keycloak.representations.idm.authorization.RolePolicyRepresentation;\n+import org.keycloak.representations.idm.authorization.RulePolicyRepresentation;\n+import org.keycloak.representations.idm.authorization.TimePolicyRepresentation;\n+import org.keycloak.representations.idm.authorization.UserPolicyRepresentation;\nimport org.keycloak.testsuite.console.page.fragment.ModalDialog;\nimport org.keycloak.testsuite.console.page.fragment.MultipleStringSelect2;\nimport org.keycloak.testsuite.page.Form;\n@@ -64,6 +70,24 @@ public class AggregatePolicyForm extends Form {\n@Page\nprivate RolePolicy rolePolicy;\n+ @Page\n+ private UserPolicy userPolicy;\n+\n+ @Page\n+ private ClientPolicy clientPolicy;\n+\n+ @Page\n+ private JSPolicy jsPolicy;\n+\n+ @Page\n+ private TimePolicy timePolicy;\n+\n+ @Page\n+ private RulePolicy rulePolicy;\n+\n+ @Page\n+ private GroupPolicy groupPolicy;\n+\npublic void populate(AggregatePolicyRepresentation expected, boolean save) {\nsetInputValue(name, expected.getName());\nsetInputValue(description, expected.getDescription());\n@@ -122,6 +146,18 @@ public class AggregatePolicyForm extends Form {\nif (\"role\".equals(expected.getType())) {\nrolePolicy.form().populate((RolePolicyRepresentation) expected, true);\n+ } else if (\"user\".equalsIgnoreCase(expected.getType())) {\n+ userPolicy.form().populate((UserPolicyRepresentation) expected, true);\n+ } else if (\"client\".equalsIgnoreCase(expected.getType())) {\n+ clientPolicy.form().populate((ClientPolicyRepresentation) expected, true);\n+ } else if (\"js\".equalsIgnoreCase(expected.getType())) {\n+ jsPolicy.form().populate((JSPolicyRepresentation) expected, true);\n+ } else if (\"time\".equalsIgnoreCase(expected.getType())) {\n+ timePolicy.form().populate((TimePolicyRepresentation) expected, true);\n+ } else if (\"rules\".equalsIgnoreCase(expected.getType())) {\n+ rulePolicy.form().populate((RulePolicyRepresentation) expected, true);\n+ } else if (\"group\".equalsIgnoreCase(expected.getType())) {\n+ groupPolicy.form().populate((GroupPolicyRepresentation) expected, true);\n}\n}\n}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authorization/AggregatePolicyManagementTest.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authorization/AggregatePolicyManagementTest.java",
"diff": "@@ -20,21 +20,35 @@ import static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertNull;\n+import java.util.UUID;\nimport java.util.stream.Collectors;\nimport org.junit.Before;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.AuthorizationResource;\n+import org.keycloak.admin.client.resource.ClientsResource;\nimport org.keycloak.admin.client.resource.PoliciesResource;\n+import org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.admin.client.resource.RolePoliciesResource;\nimport org.keycloak.admin.client.resource.RolesResource;\n+import org.keycloak.admin.client.resource.UsersResource;\n+import org.keycloak.common.Version;\nimport org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.representations.idm.authorization.AggregatePolicyRepresentation;\n+import org.keycloak.representations.idm.authorization.ClientPolicyRepresentation;\n+import org.keycloak.representations.idm.authorization.GroupPolicyRepresentation;\n+import org.keycloak.representations.idm.authorization.JSPolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.Logic;\nimport org.keycloak.representations.idm.authorization.RolePolicyRepresentation;\n+import org.keycloak.representations.idm.authorization.RulePolicyRepresentation;\n+import org.keycloak.representations.idm.authorization.TimePolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.UserPolicyRepresentation;\n+import org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.console.page.clients.authorization.policy.AggregatePolicy;\nimport org.keycloak.testsuite.console.page.clients.authorization.policy.UserPolicy;\n+import org.keycloak.testsuite.util.ClientBuilder;\n+import org.keycloak.testsuite.util.GroupBuilder;\n+import org.keycloak.testsuite.util.UserBuilder;\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n@@ -44,16 +58,22 @@ public class AggregatePolicyManagementTest extends AbstractAuthorizationSettings\n@Before\npublic void configureTest() {\nsuper.configureTest();\n- RolesResource realmRoles = testRealmResource().roles();\n+ RealmResource realmResource = testRealmResource();\n+ RolesResource realmRoles = realmResource.roles();\nrealmRoles.create(new RoleRepresentation(\"Role A\", \"\", false));\nrealmRoles.create(new RoleRepresentation(\"Role B\", \"\", false));\n+ UsersResource users = realmResource.users();\n+ users.create(UserBuilder.create().username(\"user a\").build());\n+ ClientsResource clients = realmResource.clients();\n+ clients.create(ClientBuilder.create().clientId(\"client a\").build());\n+ realmResource.groups().add(GroupBuilder.create().name(\"Group A\").build());\nRolePolicyRepresentation policyA = new RolePolicyRepresentation();\npolicyA.setName(\"Policy A\");\npolicyA.addRole(\"Role A\");\n- AuthorizationResource authorization = testRealmResource().clients().get(newClient.getId()).authorization();\n+ AuthorizationResource authorization = realmResource.clients().get(newClient.getId()).authorization();\nPoliciesResource policies = authorization.policies();\nRolePoliciesResource roles = policies.role();\n@@ -149,7 +169,7 @@ public class AggregatePolicyManagementTest extends AbstractAuthorizationSettings\nRolePolicyRepresentation childPolicy = new RolePolicyRepresentation();\n- childPolicy.setName(\"Child Role Policy\");\n+ childPolicy.setName(UUID.randomUUID().toString());\nchildPolicy.addRole(\"Role A\");\npolicy.createPolicy(childPolicy);\n@@ -168,24 +188,75 @@ public class AggregatePolicyManagementTest extends AbstractAuthorizationSettings\npublic void testCreateWithChildAndSelectedPolicy() {\nAggregatePolicyRepresentation expected = new AggregatePolicyRepresentation();\n- expected.setName(\"Test Child Create Aggregate Policy\");\n+ expected.setName(\"Test Child Create And Select Aggregate Policy\");\nexpected.setDescription(\"description\");\nexpected.addPolicy(\"Policy C\");\nAggregatePolicy policy = authorizationPage.authorizationTabs().policies().create(expected, false);\n- RolePolicyRepresentation childPolicy = new RolePolicyRepresentation();\n-\n- childPolicy.setName(\"Child Role Policy\");\n- childPolicy.addRole(\"Role A\");\n+ RolePolicyRepresentation childRolePolicy = new RolePolicyRepresentation();\n+ childRolePolicy.setName(UUID.randomUUID().toString());\n+ childRolePolicy.addRole(\"Role A\");\n+ policy.createPolicy(childRolePolicy);\n+ expected.addPolicy(childRolePolicy.getName());\n+\n+ UserPolicyRepresentation childUserPolicy = new UserPolicyRepresentation();\n+ childUserPolicy.setName(UUID.randomUUID().toString());\n+ childUserPolicy.setDescription(\"description\");\n+ childUserPolicy.addUser(\"user a\");\n+ policy.createPolicy(childUserPolicy);\n+ expected.addPolicy(childUserPolicy.getName());\n+\n+ ClientPolicyRepresentation childClientPolicy = new ClientPolicyRepresentation();\n+ childClientPolicy.setName(UUID.randomUUID().toString());\n+ childClientPolicy.setDescription(\"description\");\n+ childClientPolicy.addClient(\"client a\");\n+ policy.createPolicy(childClientPolicy);\n+ expected.addPolicy(childClientPolicy.getName());\n+\n+ JSPolicyRepresentation childJSPolicy = new JSPolicyRepresentation();\n+\n+ childJSPolicy.setName(UUID.randomUUID().toString());\n+ childJSPolicy.setDescription(\"description\");\n+ childJSPolicy.setCode(\"$evaluation.grant();\");\n+ policy.createPolicy(childJSPolicy);\n+ expected.addPolicy(childJSPolicy.getName());\n+\n+ TimePolicyRepresentation childTimePolicy = new TimePolicyRepresentation();\n+\n+ childTimePolicy.setName(UUID.randomUUID().toString());\n+ childTimePolicy.setDescription(\"description\");\n+ childTimePolicy.setNotBefore(\"2017-01-01 00:00:00\");\n+ childTimePolicy.setNotBefore(\"2018-01-01 00:00:00\");\n+ policy.createPolicy(childTimePolicy);\n+ expected.addPolicy(childTimePolicy.getName());\n+\n+ RulePolicyRepresentation rulePolicy = new RulePolicyRepresentation();\n+\n+ rulePolicy.setName(UUID.randomUUID().toString());\n+ rulePolicy.setDescription(\"description\");\n+ rulePolicy.setArtifactGroupId(\"org.keycloak\");\n+ rulePolicy.setArtifactId(\"photoz-authz-policy\");\n+ rulePolicy.setArtifactVersion(Version.VERSION);\n+ rulePolicy.setModuleName(\"PhotozAuthzOwnerPolicy\");\n+ rulePolicy.setSessionName(\"MainOwnerSession\");\n+ rulePolicy.setScannerPeriod(\"1\");\n+ rulePolicy.setScannerPeriodUnit(\"Minutes\");\n+ policy.createPolicy(rulePolicy);\n+ expected.addPolicy(rulePolicy.getName());\n+\n+ GroupPolicyRepresentation childGroupPolicy = new GroupPolicyRepresentation();\n+\n+ childGroupPolicy.setName(UUID.randomUUID().toString());\n+ childGroupPolicy.setDescription(\"description\");\n+ childGroupPolicy.setGroupsClaim(\"groups\");\n+ childGroupPolicy.addGroupPath(\"/Group A\", true);\n+ policy.createPolicy(childGroupPolicy);\n+ expected.addPolicy(childGroupPolicy.getName());\n- policy.createPolicy(childPolicy);\npolicy.form().save();\n-\nassertAlertSuccess();\n- expected.addPolicy(childPolicy.getName());\n-\nauthorizationPage.navigateTo();\nAggregatePolicy actual = authorizationPage.authorizationTabs().policies().name(expected.getName());\nassertPolicy(expected, actual);\n@@ -205,7 +276,7 @@ public class AggregatePolicyManagementTest extends AbstractAuthorizationSettings\nRolePolicyRepresentation childPolicy = new RolePolicyRepresentation();\n- childPolicy.setName(\"Child Role Policy\");\n+ childPolicy.setName(UUID.randomUUID().toString());\nchildPolicy.addRole(\"Role A\");\npolicy.createPolicy(childPolicy);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-5806] - More tests asserting creation of child policies |
339,207 | 15.12.2017 17:30:29 | 7,200 | e2118856cab962d3dad8e21b25084e273c4e9d89 | Adding table of selected policies | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/policy/AggregatePolicyForm.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/policy/AggregatePolicyForm.java",
"diff": "package org.keycloak.testsuite.console.page.clients.authorization.policy;\nimport static org.keycloak.testsuite.util.UIUtils.performOperationWithPageReload;\n+import static org.openqa.selenium.By.tagName;\n+import java.util.List;\nimport java.util.Set;\n+import java.util.function.BiFunction;\n+import java.util.function.Function;\n+import java.util.stream.Collectors;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.keycloak.representations.idm.authorization.AbstractPolicyRepresentation;\n@@ -34,6 +39,7 @@ import org.keycloak.representations.idm.authorization.UserPolicyRepresentation;\nimport org.keycloak.testsuite.console.page.fragment.ModalDialog;\nimport org.keycloak.testsuite.console.page.fragment.MultipleStringSelect2;\nimport org.keycloak.testsuite.page.Form;\n+import org.openqa.selenium.By;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\nimport org.openqa.selenium.support.ui.Select;\n@@ -56,14 +62,11 @@ public class AggregatePolicyForm extends Form {\nprivate WebElement deleteButton;\n@FindBy(id = \"s2id_policies\")\n- private MultipleStringSelect2 policySelect;\n+ private PolicySelect policySelect;\n@FindBy(xpath = \"//div[@class='modal-dialog']\")\nprotected ModalDialog modalDialog;\n- @FindBy(id = \"create-policy-btn\")\n- private WebElement createPolicyBtn;\n-\n@FindBy(id = \"create-policy\")\nprivate Select createPolicySelect;\n@@ -141,7 +144,6 @@ public class AggregatePolicyForm extends Form {\n}\npublic void createPolicy(AbstractPolicyRepresentation expected) {\n- createPolicyBtn.click();\nperformOperationWithPageReload(() -> createPolicySelect.selectByValue(expected.getType()));\nif (\"role\".equals(expected.getType())) {\n@@ -160,4 +162,35 @@ public class AggregatePolicyForm extends Form {\ngroupPolicy.form().populate((GroupPolicyRepresentation) expected, true);\n}\n}\n+\n+ public class PolicySelect extends MultipleStringSelect2 {\n+\n+ @Override\n+ protected List<WebElement> getSelectedElements() {\n+ return getRoot().findElements(By.xpath(\"(//table[@id='selected-policies'])/tbody/tr\")).stream()\n+ .filter(webElement -> webElement.findElements(tagName(\"td\")).size() > 1)\n+ .collect(Collectors.toList());\n+ }\n+\n+ @Override\n+ protected BiFunction<WebElement, String, Boolean> deselect() {\n+ return (webElement, name) -> {\n+ List<WebElement> tds = webElement.findElements(tagName(\"td\"));\n+\n+ if (!tds.get(0).getText().isEmpty()) {\n+ if (tds.get(0).getText().equals(name)) {\n+ tds.get(2).click();\n+ return true;\n+ }\n+ }\n+\n+ return false;\n+ };\n+ }\n+\n+ @Override\n+ protected Function<WebElement, String> representation() {\n+ return webElement -> webElement.findElements(tagName(\"td\")).get(0).getText();\n+ }\n+ }\n}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -1106,6 +1106,7 @@ authz-resources=Resources\nauthz-scope=Scope\nauthz-authz-scopes=Authorization Scopes\nauthz-policies=Policies\n+authz-policy=Policy\nauthz-permissions=Permissions\nauthz-users=Users in Role\nauthz-evaluate=Evaluate\n@@ -1189,7 +1190,8 @@ authz-policy-decision-strategy.tooltip=The decision strategy dictates how the po\nauthz-policy-decision-strategy-affirmative=Affirmative\nauthz-policy-decision-strategy-unanimous=Unanimous\nauthz-policy-decision-strategy-consensus=Consensus\n-authz-select-a-policy=Select a policy\n+authz-select-a-policy=Select existing policy\n+authz-no-policies-assigned=No policies assigned.\n# Authz Role Policy Detail\nauthz-add-role-policy=Add Role Policy\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/authz/authz-controller.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/authz/authz-controller.js",
"diff": "@@ -2146,6 +2146,48 @@ module.service(\"PolicyController\", function($http, $route, $location, ResourceSe\n$location.url(\"/realms/\" + realm.realm + \"/clients/\" + client.id + \"/authz/resource-server/policy/\" + policyType.type + \"/create?new_policy=true\");\n}\n+ $scope.detailPolicy = function(policy) {\n+ policyState.state = $scope.policy;\n+ if ($scope.selectedPolicies) {\n+ policyState.state.selectedPolicies = $scope.selectedPolicies;\n+ }\n+ var previousUrl = window.location.href.substring(window.location.href.indexOf('/realms'));\n+\n+ if (previousUrl.indexOf('back=true') == -1) {\n+ previousUrl = previousUrl + '?back=true';\n+ }\n+ policyState.state.previousUrl = previousUrl;\n+ $location.url(\"/realms/\" + realm.realm + \"/clients/\" + client.id + \"/authz/resource-server/policy/\" + policy.type + \"/\" + policy.id + \"?new_policy=true\");\n+ }\n+\n+ $scope.removePolicy = function(list, policy) {\n+ for (i = 0; i < angular.copy(list).length; i++) {\n+ if (policy.id == list[i].id) {\n+ list.splice(i, 1);\n+ }\n+ }\n+ }\n+\n+ $scope.selectPolicy = function(policy) {\n+ if (!policy || !policy.id) {\n+ return;\n+ }\n+\n+ if (!$scope.selectedPolicies) {\n+ $scope.selectedPolicies = [];\n+ }\n+\n+ $scope.selectedPolicy = null;\n+\n+ for (i = 0; i < $scope.selectedPolicies.length; i++) {\n+ if ($scope.selectedPolicies[i].id == policy.id) {\n+ return;\n+ }\n+ }\n+\n+ $scope.selectedPolicies.push(policy);\n+ }\n+\n$scope.createNewPolicy = function() {\n$scope.showNewPolicy = true;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-aggregate-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-aggregate-detail.html",
"diff": "<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}\">{{client.clientId}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server\">{{:: 'authz-authorization' | translate}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server/policy\">{{:: 'authz-policies' | translate}}</a></li>\n- <li data-ng-show=\"create && policyState.state.name != null\">{{policyState.state.name}}</li>\n- <li data-ng-show=\"create && policyState.state.name == null\">{{policyState.previousPage.name}}</li>\n+ <li data-ng-show=\"create && policyState.state.name != null && historyBackOnSaveOrCancel\">{{policyState.state.name}}</li>\n+ <li data-ng-show=\"create && policyState.state.name == null && historyBackOnSaveOrCancel\">{{policyState.previousPage.name}}</li>\n<li data-ng-show=\"create\">{{:: 'authz-add-aggregated-policy' | translate}}</li>\n<li data-ng-hide=\"create\">{{:: 'authz-aggregated' | translate}}</li>\n<li data-ng-hide=\"create\">{{originalPolicy.name}}</li>\n<div class=\"form-group clearfix\">\n<label class=\"col-md-2 control-label\" for=\"policies\">{{:: 'authz-policy-apply-policy' | translate}} <span class=\"required\">*</span></label>\n<div class=\"col-sm-6\">\n- <input type=\"hidden\" ui-select2=\"policiesUiSelect\" id=\"policies\" data-ng-model=\"selectedPolicies\" data-placeholder=\"{{:: 'authz-select-a-policy' | translate}}...\" multiple data-ng-required=\"!selectedPolicies || selectedPolicies.length == 0\" />\n- </div>\n- <kc-tooltip>{{:: 'authz-policy-apply-policy.tooltip' | translate}}</kc-tooltip>\n- </div>\n- <div class=\"form-group clearfix\" data-ng-hide=\"historyBackOnSaveOrCancel\">\n- <label class=\"col-md-2 control-label\" for=\"policies\"></label>\n- <div class=\"col-sm-6\">\n- <div class=\"input-group\">\n- <div class=\"input-group-btn\" data-ng-hide=\"showNewPolicy == true\">\n- <button data-ng-click=\"createNewPolicy()\" id=\"create-policy-btn\" class=\"btn btn-primary\">{{:: 'authz-create-policy' | translate}}</button>\n+ <input type=\"hidden\" ui-select2=\"policiesUiSelect\" id=\"policies\" data-ng-change=\"selectPolicy(selectedPolicy);\" data-ng-model=\"selectedPolicy\" data-placeholder=\"{{:: 'authz-select-a-policy' | translate}}...\" data-ng-required=\"!selectedPolicies || selectedPolicies.length == 0\"/>\n+ <p/>\n+ <table class=\"table table-striped table-bordered\" id=\"selected-policies\">\n+ <thead>\n+ <tr>\n+ <th class=\"kc-table-actions\" colspan=\"3\">\n+ <div class=\"form-inline\">\n+ <div class=\"form-group\">\n</div>\n- <select id=\"create-policy\" ng-model=\"policyType\" class=\"form-control\"\n+ <div class=\"pull-right\">\n+ <select id=\"create-policy\" class=\"form-control\" ng-model=\"policyType\"\nng-options=\"p.name for p in policyProviders track by p.type\"\n- data-ng-change=\"addPolicy(policyType);\"\n- data-ng-show=\"showNewPolicy == true\">\n+ data-ng-change=\"addPolicy(policyType);\">\n<option value=\"\" disabled selected>{{:: 'authz-create-policy' | translate}}...</option>\n</select>\n- <div class=\"input-group-btn\" data-ng-show=\"showNewPolicy == true\">\n- <button data-ng-click=\"cancelCreateNewPolicy()\" id=\"cancel-create-policy-btn\" class=\"btn btn-primary\">{{:: 'cancel' | translate}}</button>\n</div>\n</div>\n+ </th>\n+ </tr>\n+ <tr data-ng-hide=\"!selectedPolicies || selectedPolicies.length == 0\">\n+ <th>{{:: 'name' | translate}}</th>\n+ <th>{{:: 'description' | translate}}</th>\n+ <th>{{:: 'actions' | translate}}</th>\n+ </tr>\n+ </thead>\n+ <tbody>\n+ <tr ng-repeat=\"policy in selectedPolicies\">\n+ <td><a href=\"\" data-ng-click=\"detailPolicy(policy)\">{{policy.name}}</a></td>\n+ <td>{{policy.description}}</td>\n+ <td class=\"kc-action-cell\" ng-click=\"removePolicy(selectedPolicies, policy);\">\n+ {{:: 'remove' | translate}}\n+ </td>\n+ </tr>\n+ <tr data-ng-show=\"!selectedPolicies || selectedPolicies.length == 0\">\n+ <td class=\"text-muted\" colspan=\"3\">{{:: 'authz-no-policies-assigned' | translate}}</td>\n+ </tr>\n+ </tbody>\n+ </table>\n</div>\n+ <kc-tooltip>{{:: 'authz-policy-apply-policy.tooltip' | translate}}</kc-tooltip>\n</div>\n<div class=\"form-group clearfix\">\n<label class=\"col-md-2 control-label\" for=\"policy.decisionStrategy\">{{:: 'authz-policy-decision-strategy' | translate}}</label>\n-\n<div class=\"col-sm-2\">\n<select class=\"form-control\" id=\"policy.decisionStrategy\"\ndata-ng-model=\"policy.decisionStrategy\"\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-client-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-client-detail.html",
"diff": "<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}\">{{client.clientId}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server\">{{:: 'authz-authorization' | translate}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server/policy\">{{:: 'authz-policies' | translate}}</a></li>\n- <li data-ng-show=\"create && policyState.state.name != null\">{{policyState.state.name}}</li>\n- <li data-ng-show=\"create && policyState.state.name == null\">{{policyState.previousPage.name}}</li>\n+ <li data-ng-show=\"create && policyState.state.name != null && historyBackOnSaveOrCancel\">{{policyState.state.name}}</li>\n+ <li data-ng-show=\"create && policyState.state.name == null && historyBackOnSaveOrCancel\">{{policyState.previousPage.name}}</li>\n<li data-ng-show=\"create\">{{:: 'authz-add-client-policy' | translate}}</li>\n<li data-ng-hide=\"create\">{{:: 'client' | translate}}</li>\n<li data-ng-hide=\"create\">{{originalPolicy.name}}</li>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-drools-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-drools-detail.html",
"diff": "<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}\">{{client.clientId}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server\">{{:: 'authz-authorization' | translate}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server/policy\">{{:: 'authz-policies' | translate}}</a></li>\n- <li data-ng-show=\"create && policyState.state.name != null\">{{policyState.state.name}}</li>\n- <li data-ng-show=\"create && policyState.state.name == null\">{{policyState.previousPage.name}}</li>\n+ <li data-ng-show=\"create && policyState.state.name != null && historyBackOnSaveOrCancel\">{{policyState.state.name}}</li>\n+ <li data-ng-show=\"create && policyState.state.name == null && historyBackOnSaveOrCancel\">{{policyState.previousPage.name}}</li>\n<li data-ng-show=\"create\">{{:: 'authz-add-drools-policy' | translate}}</li>\n<li data-ng-hide=\"create\">Rules</li>\n<li data-ng-hide=\"create\">{{originalPolicy.name}}</li>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-group-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-group-detail.html",
"diff": "<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}\">{{client.clientId}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server\">{{:: 'authz-authorization' | translate}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server/policy\">{{:: 'authz-policies' | translate}}</a></li>\n- <li data-ng-show=\"create && policyState.state.name != null\">{{policyState.state.name}}</li>\n- <li data-ng-show=\"create && policyState.state.name == null\">{{policyState.previousPage.name}}</li>\n+ <li data-ng-show=\"create && policyState.state.name != null && historyBackOnSaveOrCancel\">{{policyState.state.name}}</li>\n+ <li data-ng-show=\"create && policyState.state.name == null && historyBackOnSaveOrCancel\">{{policyState.previousPage.name}}</li>\n<li data-ng-show=\"create\">{{:: 'authz-add-group-policy' | translate}}</li>\n<li data-ng-hide=\"create\">{{:: 'groups' | translate}}</li>\n<li data-ng-hide=\"create\">{{originalPolicy.name}}</li>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-js-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-js-detail.html",
"diff": "<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}\">{{client.clientId}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server\">{{:: 'authz-authorization' | translate}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server/policy\">{{:: 'authz-policies' | translate}}</a></li>\n- <li data-ng-show=\"create && policyState.state.name != null\">{{policyState.state.name}}</li>\n- <li data-ng-show=\"create && policyState.state.name == null\">{{policyState.previousPage.name}}</li>\n+ <li data-ng-show=\"create && policyState.state.name != null && historyBackOnSaveOrCancel\">{{policyState.state.name}}</li>\n+ <li data-ng-show=\"create && policyState.state.name == null && historyBackOnSaveOrCancel\">{{policyState.previousPage.name}}</li>\n<li data-ng-show=\"create\">{{:: 'authz-add-js-policy' | translate}}</li>\n<li data-ng-hide=\"create\">JavaScript</li>\n<li data-ng-hide=\"create\">{{originalPolicy.name}}</li>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-role-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-role-detail.html",
"diff": "<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}\">{{client.clientId}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server\">{{:: 'authz-authorization' | translate}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server/policy\">{{:: 'authz-policies' | translate}}</a></li>\n- <li data-ng-show=\"create && policyState.state.name != null\">{{policyState.state.name}}</li>\n- <li data-ng-show=\"create && policyState.state.name == null\">{{:: policyState.previousPage.name | translate}}</li>\n+ <li data-ng-show=\"create && policyState.state.name != null && historyBackOnSaveOrCancel\">{{policyState.state.name}}</li>\n+ <li data-ng-show=\"create && policyState.state.name == null && historyBackOnSaveOrCancel\">{{:: policyState.previousPage.name | translate}}</li>\n<li data-ng-show=\"create\">{{:: 'authz-add-role-policy' | translate}}</li>\n<li data-ng-hide=\"create\">{{:: 'roles' | translate}}</li>\n<li data-ng-hide=\"create\">{{originalPolicy.name}}</li>\n<div class=\"form-group\" data-ng-show=\"access.manageAuthorization\">\n<div class=\"col-md-10 col-md-offset-2\">\n<button kc-save data-ng-disabled=\"!changed\">{{:: 'save' | translate}}</button>\n- <button kc-reset data-ng-disabled=\"!changed\">{{:: 'cancel' | translate}}</button>\n+ <button kc-reset data-ng-disabled=\"!changed && !historyBackOnSaveOrCancel\">{{:: 'cancel' | translate}}</button>\n</div>\n</div>\n+ {{policyState.page.previous}}\n</form>\n</div>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-time-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-time-detail.html",
"diff": "<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}\">{{client.clientId}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server\">{{:: 'authz-authorization' | translate}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server/policy\">{{:: 'authz-policies' | translate}}</a></li>\n- <li data-ng-show=\"create && policyState.state.name != null\">{{policyState.state.name}}</li>\n- <li data-ng-show=\"create && policyState.state.name == null\">{{policyState.previousPage.name}}</li>\n+ <li data-ng-show=\"create && policyState.state.name != null && historyBackOnSaveOrCancel\">{{policyState.state.name}}</li>\n+ <li data-ng-show=\"create && policyState.state.name == null && historyBackOnSaveOrCancel\">{{policyState.previousPage.name}}</li>\n<li data-ng-show=\"create\">{{:: 'authz-add-time-policy' | translate}}</li>\n<li data-ng-hide=\"create\">{{:: 'time' | translate}}</li>\n<li data-ng-hide=\"create\">{{originalPolicy.name}}</li>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-user-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-user-detail.html",
"diff": "<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}\">{{client.clientId}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server\">{{:: 'authz-authorization' | translate}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server/policy\">{{:: 'authz-policies' | translate}}</a></li>\n- <li data-ng-show=\"create && policyState.state.name != null\">{{policyState.state.name}}</li>\n- <li data-ng-show=\"create && policyState.state.name == null\">{{policyState.previousPage.name}}</li>\n+ <li data-ng-show=\"create && policyState.state.name != null && historyBackOnSaveOrCancel\">{{policyState.state.name}}</li>\n+ <li data-ng-show=\"create && policyState.state.name == null && historyBackOnSaveOrCancel\">{{policyState.previousPage.name}}</li>\n<li data-ng-show=\"create\">{{:: 'authz-add-user-policy' | translate}}</li>\n<li data-ng-hide=\"create\">{{:: 'user' | translate}}</li>\n<li data-ng-hide=\"create\">{{originalPolicy.name}}</li>\n<div class=\"form-group\" data-ng-show=\"access.manageAuthorization\">\n<div class=\"col-md-10 col-md-offset-2\">\n<button kc-save data-ng-disabled=\"!changed\">{{:: 'save' | translate}}</button>\n- <button kc-reset data-ng-disabled=\"!changed\">{{:: 'cancel' | translate}}</button>\n+ <button kc-reset data-ng-disabled=\"!changed && !historyBackOnSaveOrCancel\">{{:: 'cancel' | translate}}</button>\n</div>\n</div>\n</form>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-5806] - Adding table of selected policies |
339,207 | 15.12.2017 23:41:52 | 7,200 | 5d7ba39e0c255cb62c221cb24083e94db09244c8 | Create policy component to permission pages | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authorization/admin/PolicyResourceService.java",
"new_path": "services/src/main/java/org/keycloak/authorization/admin/PolicyResourceService.java",
"diff": "@@ -215,6 +215,7 @@ public class PolicyResourceService {\nrepresentation1.setId(policy.getId());\nrepresentation1.setName(policy.getName());\nrepresentation1.setType(policy.getType());\n+ representation1.setDescription(policy.getDescription());\nreturn representation1;\n}).collect(Collectors.toList())).build();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/policy/AggregatePolicyForm.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/policy/AggregatePolicyForm.java",
"diff": "@@ -179,7 +179,7 @@ public class AggregatePolicyForm extends Form {\nif (!tds.get(0).getText().isEmpty()) {\nif (tds.get(0).getText().equals(name)) {\n- tds.get(2).click();\n+ tds.get(3).click();\nreturn true;\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/authz/authz-controller.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/authz/authz-controller.js",
"diff": "@@ -871,7 +871,7 @@ module.controller('ResourceServerPolicyDroolsDetailCtrl', function($scope, $http\n}, realm, client, $scope);\n});\n-module.controller('ResourceServerPolicyResourceDetailCtrl', function($scope, $route, $location, realm, client, PolicyController, ResourceServerPermission, ResourceServerResource) {\n+module.controller('ResourceServerPolicyResourceDetailCtrl', function($scope, $route, $location, realm, client, PolicyController, ResourceServerPermission, ResourceServerResource, policyState) {\nPolicyController.onInit({\ngetPolicyType : function() {\nreturn \"resource\";\n@@ -1009,7 +1009,7 @@ module.controller('ResourceServerPolicyResourceDetailCtrl', function($scope, $ro\n},\nonInitCreate : function(newPolicy) {\n- newPolicy.decisionStrategy = 'UNANIMOUS';\n+ policyState.state.previousPage.name = 'authz-add-resource-permission';\n$scope.selectedResource = null;\nvar copy = angular.copy($scope.selectedResource);\n$scope.$watch('selectedResource', function() {\n@@ -1058,11 +1058,22 @@ module.controller('ResourceServerPolicyResourceDetailCtrl', function($scope, $ro\n$scope.policy.policies = policies;\ndelete $scope.policy.config;\n+ },\n+\n+ onSaveState : function(policy) {\n+ policyState.state.selectedResource = $scope.selectedResource;\n+ policyState.state.applyToResourceTypeFlag = $scope.applyToResourceTypeFlag;\n+ },\n+\n+ onRestoreState : function(policy) {\n+ $scope.selectedResource = policyState.state.selectedResource;\n+ $scope.applyToResourceTypeFlag = policyState.state.applyToResourceTypeFlag;\n+ policy.resourceType = policyState.state.policy.resourceType;\n}\n}, realm, client, $scope);\n});\n-module.controller('ResourceServerPolicyScopeDetailCtrl', function($scope, $route, $location, realm, client, PolicyController, ResourceServerPolicy, ResourceServerResource, ResourceServerScope) {\n+module.controller('ResourceServerPolicyScopeDetailCtrl', function($scope, $route, $location, realm, client, PolicyController, ResourceServerPolicy, ResourceServerResource, ResourceServerScope, policyState) {\nPolicyController.onInit({\ngetPolicyType : function() {\nreturn \"scope\";\n@@ -1307,8 +1318,7 @@ module.controller('ResourceServerPolicyScopeDetailCtrl', function($scope, $route\n},\nonInitCreate : function(newPolicy) {\n- newPolicy.decisionStrategy = 'UNANIMOUS';\n-\n+ policyState.state.previousPage.name = 'authz-add-scope-permission';\nvar scopeId = $location.search()['scpid'];\nif (scopeId) {\n@@ -1351,6 +1361,18 @@ module.controller('ResourceServerPolicyScopeDetailCtrl', function($scope, $route\n$scope.policy.policies = policies;\ndelete $scope.policy.config;\n+ },\n+\n+ onSaveState : function(policy) {\n+ policyState.state.selectedScopes = $scope.selectedScopes;\n+ policyState.state.selectedResource = $scope.selectedResource;\n+ policyState.state.resourceScopes = $scope.resourceScopes;\n+ },\n+\n+ onRestoreState : function(policy) {\n+ $scope.selectedScopes = policyState.state.selectedScopes;\n+ $scope.selectedResource = policyState.state.selectedResource;\n+ $scope.resourceScopes = policyState.state.resourceScopes;\n}\n}, realm, client, $scope);\n});\n@@ -1890,6 +1912,7 @@ module.controller('ResourceServerPolicyTimeDetailCtrl', function($scope, $route,\n},\nonInit : function() {\n+\n},\nonInitUpdate : function(policy) {\n@@ -1991,50 +2014,9 @@ module.controller('ResourceServerPolicyAggregateDetailCtrl', function($scope, $r\nreturn object.name;\n}\n};\n-\n- $scope.policyProviders = [];\n-\n- PolicyProvider.query({\n- realm : $route.current.params.realm,\n- client : client.id\n- }, function (data) {\n- for (i = 0; i < data.length; i++) {\n- if (data[i].type != 'resource' && data[i].type != 'scope') {\n- $scope.policyProviders.push(data[i]);\n- }\n- }\n- });\n},\nonInitUpdate : function(policy) {\n- if (PolicyController.isBackNewAssociatedPolicy()) {\n- policy.name = policyState.state.name;\n- policy.description = policyState.state.description;\n- policy.decisionStrategy = policyState.state.decisionStrategy;\n- policy.logic = policyState.state.logic;\n- $scope.selectedPolicies = policyState.state.selectedPolicies;\n-\n- if (!$scope.selectedPolicies) {\n- $scope.selectedPolicies = [];\n- }\n-\n- $scope.changed = true;\n- ResourceServerPolicy.query({\n- realm: realm.realm,\n- client : client.id,\n- permission: false,\n- name: policyState.state.newPolicyName,\n- max : 20,\n- first : 0\n- }, function(response) {\n- for (i = 0; i < response.length; i++) {\n- if (response[i].name == policyState.state.newPolicyName) {\n- response[i].text = response[i].name;\n- $scope.selectedPolicies.push(response[i]);\n- }\n- }\n- });\n- } else {\nResourceServerPolicy.associatedPolicies({\nrealm : $route.current.params.realm,\nclient : client.id,\n@@ -2052,7 +2034,6 @@ module.controller('ResourceServerPolicyAggregateDetailCtrl', function($scope, $r\n}\n}, true);\n});\n- }\n},\nonUpdate : function() {\n@@ -2067,37 +2048,7 @@ module.controller('ResourceServerPolicyAggregateDetailCtrl', function($scope, $r\n},\nonInitCreate : function(newPolicy) {\n- policyState.previousPage.name = 'authz-add-aggregated-policy';\n- if (PolicyController.isBackNewAssociatedPolicy()) {\n- newPolicy.name = policyState.state.name;\n- newPolicy.description = policyState.state.description;\n- newPolicy.decisionStrategy = policyState.state.decisionStrategy;\n- newPolicy.logic = policyState.state.logic;\n- $scope.selectedPolicies = policyState.state.selectedPolicies;\n-\n- if (!$scope.selectedPolicies) {\n- $scope.selectedPolicies = [];\n- }\n-\n- $scope.changed = true;\n- ResourceServerPolicy.query({\n- realm: realm.realm,\n- client : client.id,\n- permission: false,\n- name: policyState.state.newPolicyName,\n- max : 20,\n- first : 0\n- }, function(response) {\n- for (i = 0; i < response.length; i++) {\n- if (response[i].name == policyState.state.newPolicyName) {\n- response[i].text = response[i].name;\n- $scope.selectedPolicies.push(response[i]);\n- }\n- }\n- });\n- } else {\n- newPolicy.decisionStrategy = 'UNANIMOUS';\n- }\n+ policyState.state.previousPage.name = 'authz-add-aggregated-policy';\n},\nonCreate : function() {\n@@ -2113,7 +2064,7 @@ module.controller('ResourceServerPolicyAggregateDetailCtrl', function($scope, $r\n}, realm, client, $scope);\n});\n-module.service(\"PolicyController\", function($http, $route, $location, ResourceServer, ResourceServerPolicy, ResourceServerPermission, AuthzDialog, Notifications, policyState) {\n+module.service(\"PolicyController\", function($http, $route, $location, ResourceServer, ResourceServerPolicy, ResourceServerPermission, AuthzDialog, Notifications, policyState, PolicyProvider) {\nvar PolicyController = {};\n@@ -2126,14 +2077,36 @@ module.service(\"PolicyController\", function($http, $route, $location, ResourceSe\n}\nPolicyController.onInit = function(delegate, realm, client, $scope) {\n- if (!policyState.previousPage) {\n- policyState.previousPage = {};\n+ $scope.policyProviders = [];\n+\n+ PolicyProvider.query({\n+ realm : $route.current.params.realm,\n+ client : client.id\n+ }, function (data) {\n+ for (i = 0; i < data.length; i++) {\n+ if (data[i].type != 'resource' && data[i].type != 'scope') {\n+ $scope.policyProviders.push(data[i]);\n+ }\n+ }\n+ });\n+\n+ if ((!policyState.state || !PolicyController.isBackNewAssociatedPolicy()) && !PolicyController.isNewAssociatedPolicy()) {\n+ policyState.state = {};\n+ }\n+\n+ if (!policyState.state.previousPage) {\n+ policyState.state.previousPage = {};\n}\n$scope.policyState = policyState;\n$scope.addPolicy = function(policyType) {\n- policyState.state = $scope.policy;\n+ policyState.state.policy = $scope.policy;\n+\n+ if (delegate.onSaveState) {\n+ delegate.onSaveState($scope.policy);\n+ }\n+\nif ($scope.selectedPolicies) {\npolicyState.state.selectedPolicies = $scope.selectedPolicies;\n}\n@@ -2147,7 +2120,10 @@ module.service(\"PolicyController\", function($http, $route, $location, ResourceSe\n}\n$scope.detailPolicy = function(policy) {\n- policyState.state = $scope.policy;\n+ policyState.state.policy = $scope.policy;\n+ if (delegate.onSaveState) {\n+ delegate.onSaveState($scope.policy);\n+ }\nif ($scope.selectedPolicies) {\npolicyState.state.selectedPolicies = $scope.selectedPolicies;\n}\n@@ -2236,10 +2212,7 @@ module.service(\"PolicyController\", function($http, $route, $location, ResourceSe\npolicy.type = delegate.getPolicyType();\npolicy.config = {};\npolicy.logic = 'POSITIVE';\n-\n- if (delegate.onInitCreate) {\n- delegate.onInitCreate(policy);\n- }\n+ policy.decisionStrategy = 'UNANIMOUS';\n$scope.changed = $scope.historyBackOnSaveOrCancel || PolicyController.isBackNewAssociatedPolicy();\n@@ -2251,6 +2224,15 @@ module.service(\"PolicyController\", function($http, $route, $location, ResourceSe\n}\n}, true);\n+ if (PolicyController.isBackNewAssociatedPolicy()) {\n+ if (delegate.onRestoreState) {\n+ delegate.onRestoreState($scope.policy);\n+ }\n+ $instance.restoreState($scope);\n+ } else if (delegate.onInitCreate) {\n+ delegate.onInitCreate(policy);\n+ }\n+\n$scope.save = function() {\n$instance.checkNameAvailability(function () {\nif (delegate.onCreate) {\n@@ -2303,12 +2285,18 @@ module.service(\"PolicyController\", function($http, $route, $location, ResourceSe\n$scope.originalPolicy = data;\nvar policy = angular.copy(data);\n- if (delegate.onInitUpdate) {\n+ $scope.changed = $scope.historyBackOnSaveOrCancel || PolicyController.isBackNewAssociatedPolicy();\n+\n+ if (PolicyController.isBackNewAssociatedPolicy()) {\n+ if (delegate.onRestoreState) {\n+ delegate.onRestoreState($scope.policy);\n+ }\n+ $instance.restoreState($scope);\n+ } else if (delegate.onInitUpdate) {\ndelegate.onInitUpdate(policy);\n}\n$scope.policy = angular.copy(policy);\n- $scope.changed = $scope.historyBackOnSaveOrCancel || PolicyController.isBackNewAssociatedPolicy();\n$scope.$watch('policy', function() {\nif (!angular.equals($scope.policy, policy)) {\n@@ -2316,16 +2304,28 @@ module.service(\"PolicyController\", function($http, $route, $location, ResourceSe\n}\n}, true);\n+\n$scope.save = function() {\n$instance.checkNameAvailability(function () {\nif (delegate.onUpdate) {\ndelegate.onUpdate();\n}\nservice.update({realm : realm.realm, client : client.id, type: $scope.policy.type, id : $scope.policy.id}, $scope.policy, function() {\n- $route.reload();\nif (delegate.isPermission()) {\n+ if ($scope.historyBackOnSaveOrCancel) {\n+ $location.url(policyState.state.previousUrl);\n+ } else {\n+ $location.url(\"/realms/\" + realm.realm + \"/clients/\" + client.id + \"/authz/resource-server/permission/\" + $scope.policy.type + \"/\" + $scope.policy.id);\n+ }\n+ $route.reload();\nNotifications.success(\"The permission has been updated.\");\n} else {\n+ if ($scope.historyBackOnSaveOrCancel) {\n+ $location.url(policyState.state.previousUrl);\n+ } else {\n+ $location.url(\"/realms/\" + realm.realm + \"/clients/\" + client.id + \"/authz/resource-server/policy/\" + $scope.policy.type + \"/\" + $scope.policy.id);\n+ }\n+ $route.reload();\nNotifications.success(\"The policy has been updated.\");\n}\n});\n@@ -2374,6 +2374,44 @@ module.service(\"PolicyController\", function($http, $route, $location, ResourceSe\n}\n});\n}\n+\n+ this.restoreState = function($scope) {\n+ $scope.policy.name = policyState.state.policy.name;\n+ $scope.policy.description = policyState.state.policy.description;\n+ $scope.policy.decisionStrategy = policyState.state.policy.decisionStrategy;\n+ $scope.policy.logic = policyState.state.policy.logic;\n+ $scope.selectedPolicies = policyState.state.selectedPolicies;\n+\n+ if (!$scope.selectedPolicies) {\n+ $scope.selectedPolicies = [];\n+ }\n+\n+ $scope.changed = true;\n+ var previousPage = policyState.state.previousPage;\n+\n+ if (policyState.state.newPolicyName) {\n+ ResourceServerPolicy.query({\n+ realm: realm.realm,\n+ client : client.id,\n+ permission: false,\n+ name: policyState.state.newPolicyName,\n+ max : 20,\n+ first : 0\n+ }, function(response) {\n+ for (i = 0; i < response.length; i++) {\n+ if (response[i].name == policyState.state.newPolicyName) {\n+ response[i].text = response[i].name;\n+ $scope.selectedPolicies.push(response[i]);\n+ }\n+ }\n+ policyState.state = {};\n+ policyState.state.previousPage = previousPage;\n+ });\n+ } else {\n+ policyState.state = {};\n+ policyState.state.previousPage = previousPage;\n+ }\n+ }\n}\nreturn PolicyController;\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/permission/provider/resource-server-policy-resource-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/permission/provider/resource-server-policy-resource-detail.html",
"diff": "</div>\n<div class=\"form-group clearfix\">\n<label class=\"col-md-2 control-label\" for=\"policies\">{{:: 'authz-policy-apply-policy' | translate}} <span class=\"required\">*</span></label>\n-\n- <div class=\"col-md-6\">\n- <input type=\"hidden\" ui-select2=\"policiesUiSelect\" id=\"policies\" data-ng-model=\"selectedPolicies\" data-placeholder=\"{{:: 'authz-select-a-policy' | translate}}...\" multiple />\n+ <div class=\"col-sm-6\">\n+ <input type=\"hidden\" ui-select2=\"policiesUiSelect\" id=\"policies\" data-ng-change=\"selectPolicy(selectedPolicy);\" data-ng-model=\"selectedPolicy\" data-placeholder=\"{{:: 'authz-select-a-policy' | translate}}...\" />\n+ <p/>\n+ <table class=\"table table-striped table-bordered\" id=\"selected-policies\">\n+ <thead>\n+ <tr>\n+ <th class=\"kc-table-actions\" colspan=\"3\">\n+ <div class=\"form-inline\">\n+ <div class=\"form-group\">\n+ </div>\n+ <div class=\"pull-right\">\n+ <select id=\"create-policy\" class=\"form-control\" ng-model=\"policyType\"\n+ ng-options=\"p.name for p in policyProviders track by p.type\"\n+ data-ng-change=\"addPolicy(policyType);\">\n+ <option value=\"\" disabled selected>{{:: 'authz-create-policy' | translate}}...</option>\n+ </select>\n+ </div>\n+ </div>\n+ </th>\n+ </tr>\n+ <tr data-ng-hide=\"!selectedPolicies || selectedPolicies.length == 0\">\n+ <th>{{:: 'name' | translate}}</th>\n+ <th>{{:: 'description' | translate}}</th>\n+ <th>{{:: 'actions' | translate}}</th>\n+ </tr>\n+ </thead>\n+ <tbody>\n+ <tr ng-repeat=\"policy in selectedPolicies\">\n+ <td><a href=\"\" data-ng-click=\"detailPolicy(policy)\">{{policy.name}}</a></td>\n+ <td>{{policy.description}}</td>\n+ <td class=\"kc-action-cell\" ng-click=\"removePolicy(selectedPolicies, policy);\">\n+ {{:: 'remove' | translate}}\n+ </td>\n+ </tr>\n+ <tr data-ng-show=\"!selectedPolicies || selectedPolicies.length == 0\">\n+ <td class=\"text-muted\" colspan=\"3\">{{:: 'authz-no-policies-assigned' | translate}}</td>\n+ </tr>\n+ </tbody>\n+ </table>\n</div>\n-\n<kc-tooltip>{{:: 'authz-policy-apply-policy.tooltip' | translate}}</kc-tooltip>\n</div>\n<div class=\"form-group clearfix\">\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/permission/provider/resource-server-policy-scope-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/permission/provider/resource-server-policy-scope-detail.html",
"diff": "</div>\n<div class=\"form-group clearfix\">\n<label class=\"col-md-2 control-label\" for=\"policies\">{{:: 'authz-policy-apply-policy' | translate}} <span class=\"required\">*</span></label>\n-\n- <div class=\"col-md-6\">\n- <input type=\"hidden\" ui-select2=\"policiesUiSelect\" id=\"policies\" data-ng-model=\"selectedPolicies\" data-placeholder=\"{{:: 'authz-select-a-policy' | translate}}...\" multiple />\n+ <div class=\"col-sm-6\">\n+ <input type=\"hidden\" ui-select2=\"policiesUiSelect\" id=\"policies\" data-ng-change=\"selectPolicy(selectedPolicy);\" data-ng-model=\"selectedPolicy\" data-placeholder=\"{{:: 'authz-select-a-policy' | translate}}...\" />\n+ <p/>\n+ <table class=\"table table-striped table-bordered\" id=\"selected-policies\">\n+ <thead>\n+ <tr>\n+ <th class=\"kc-table-actions\" colspan=\"3\">\n+ <div class=\"form-inline\">\n+ <div class=\"form-group\">\n+ </div>\n+ <div class=\"pull-right\">\n+ <select id=\"create-policy\" class=\"form-control\" ng-model=\"policyType\"\n+ ng-options=\"p.name for p in policyProviders track by p.type\"\n+ data-ng-change=\"addPolicy(policyType);\">\n+ <option value=\"\" disabled selected>{{:: 'authz-create-policy' | translate}}...</option>\n+ </select>\n+ </div>\n+ </div>\n+ </th>\n+ </tr>\n+ <tr data-ng-hide=\"!selectedPolicies || selectedPolicies.length == 0\">\n+ <th>{{:: 'name' | translate}}</th>\n+ <th>{{:: 'description' | translate}}</th>\n+ <th>{{:: 'actions' | translate}}</th>\n+ </tr>\n+ </thead>\n+ <tbody>\n+ <tr ng-repeat=\"policy in selectedPolicies\">\n+ <td><a href=\"\" data-ng-click=\"detailPolicy(policy)\">{{policy.name}}</a></td>\n+ <td>{{policy.description}}</td>\n+ <td class=\"kc-action-cell\" ng-click=\"removePolicy(selectedPolicies, policy);\">\n+ {{:: 'remove' | translate}}\n+ </td>\n+ </tr>\n+ <tr data-ng-show=\"!selectedPolicies || selectedPolicies.length == 0\">\n+ <td class=\"text-muted\" colspan=\"3\">{{:: 'authz-no-policies-assigned' | translate}}</td>\n+ </tr>\n+ </tbody>\n+ </table>\n</div>\n-\n<kc-tooltip>{{:: 'authz-policy-apply-policy.tooltip' | translate}}</kc-tooltip>\n</div>\n<div class=\"form-group clearfix\">\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-aggregate-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-aggregate-detail.html",
"diff": "<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}\">{{client.clientId}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server\">{{:: 'authz-authorization' | translate}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server/policy\">{{:: 'authz-policies' | translate}}</a></li>\n- <li data-ng-show=\"create && policyState.state.name != null && historyBackOnSaveOrCancel\">{{policyState.state.name}}</li>\n- <li data-ng-show=\"create && policyState.state.name == null && historyBackOnSaveOrCancel\">{{policyState.previousPage.name}}</li>\n+ <li data-ng-show=\"policyState.state.policy.name != null && historyBackOnSaveOrCancel\">{{policyState.state.policy.name}}</li>\n+ <li data-ng-show=\"policyState.state.policy.name == null && historyBackOnSaveOrCancel\">{{:: policyState.state.previousPage.name | translate}}</li>\n<li data-ng-show=\"create\">{{:: 'authz-add-aggregated-policy' | translate}}</li>\n<li data-ng-hide=\"create\">{{:: 'authz-aggregated' | translate}}</li>\n<li data-ng-hide=\"create\">{{originalPolicy.name}}</li>\n<div class=\"pull-right\">\n<select id=\"create-policy\" class=\"form-control\" ng-model=\"policyType\"\nng-options=\"p.name for p in policyProviders track by p.type\"\n- data-ng-change=\"addPolicy(policyType);\">\n+ data-ng-change=\"addPolicy(policyType);\"\n+ data-ng-hide=\"historyBackOnSaveOrCancel\">\n<option value=\"\" disabled selected>{{:: 'authz-create-policy' | translate}}...</option>\n</select>\n</div>\n</thead>\n<tbody>\n<tr ng-repeat=\"policy in selectedPolicies\">\n- <td><a href=\"\" data-ng-click=\"detailPolicy(policy)\">{{policy.name}}</a></td>\n+ <td data-ng-hide=\"historyBackOnSaveOrCancel\"><a href=\"\" data-ng-click=\"detailPolicy(policy)\">{{policy.name}}</a></td>\n+ <td data-ng-show=\"historyBackOnSaveOrCancel\">{{policy.name}}</td>\n<td>{{policy.description}}</td>\n<td class=\"kc-action-cell\" ng-click=\"removePolicy(selectedPolicies, policy);\">\n{{:: 'remove' | translate}}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-client-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-client-detail.html",
"diff": "<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}\">{{client.clientId}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server\">{{:: 'authz-authorization' | translate}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server/policy\">{{:: 'authz-policies' | translate}}</a></li>\n- <li data-ng-show=\"create && policyState.state.name != null && historyBackOnSaveOrCancel\">{{policyState.state.name}}</li>\n- <li data-ng-show=\"create && policyState.state.name == null && historyBackOnSaveOrCancel\">{{policyState.previousPage.name}}</li>\n+ <li data-ng-show=\"policyState.state.policy.name != null && historyBackOnSaveOrCancel\">{{policyState.state.policy.name}}</li>\n+ <li data-ng-show=\"policyState.state.policy.name == null && historyBackOnSaveOrCancel\">{{:: policyState.state.previousPage.name | translate}}</li>\n<li data-ng-show=\"create\">{{:: 'authz-add-client-policy' | translate}}</li>\n<li data-ng-hide=\"create\">{{:: 'client' | translate}}</li>\n<li data-ng-hide=\"create\">{{originalPolicy.name}}</li>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-drools-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-drools-detail.html",
"diff": "<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}\">{{client.clientId}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server\">{{:: 'authz-authorization' | translate}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server/policy\">{{:: 'authz-policies' | translate}}</a></li>\n- <li data-ng-show=\"create && policyState.state.name != null && historyBackOnSaveOrCancel\">{{policyState.state.name}}</li>\n- <li data-ng-show=\"create && policyState.state.name == null && historyBackOnSaveOrCancel\">{{policyState.previousPage.name}}</li>\n+ <li data-ng-show=\"policyState.state.policy.name != null && historyBackOnSaveOrCancel\">{{policyState.state.policy.name}}</li>\n+ <li data-ng-show=\"policyState.state.policy.name == null && historyBackOnSaveOrCancel\">{{:: policyState.state.previousPage.name | translate}}</li>\n<li data-ng-show=\"create\">{{:: 'authz-add-drools-policy' | translate}}</li>\n<li data-ng-hide=\"create\">Rules</li>\n<li data-ng-hide=\"create\">{{originalPolicy.name}}</li>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-group-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-group-detail.html",
"diff": "<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}\">{{client.clientId}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server\">{{:: 'authz-authorization' | translate}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server/policy\">{{:: 'authz-policies' | translate}}</a></li>\n- <li data-ng-show=\"create && policyState.state.name != null && historyBackOnSaveOrCancel\">{{policyState.state.name}}</li>\n- <li data-ng-show=\"create && policyState.state.name == null && historyBackOnSaveOrCancel\">{{policyState.previousPage.name}}</li>\n+ <li data-ng-show=\"policyState.state.policy.name != null && historyBackOnSaveOrCancel\">{{policyState.state.policy.name}}</li>\n+ <li data-ng-show=\"policyState.state.policy.name == null && historyBackOnSaveOrCancel\">{{:: policyState.state.previousPage.name | translate}}</li>\n<li data-ng-show=\"create\">{{:: 'authz-add-group-policy' | translate}}</li>\n<li data-ng-hide=\"create\">{{:: 'groups' | translate}}</li>\n<li data-ng-hide=\"create\">{{originalPolicy.name}}</li>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-js-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-js-detail.html",
"diff": "<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}\">{{client.clientId}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server\">{{:: 'authz-authorization' | translate}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server/policy\">{{:: 'authz-policies' | translate}}</a></li>\n- <li data-ng-show=\"create && policyState.state.name != null && historyBackOnSaveOrCancel\">{{policyState.state.name}}</li>\n- <li data-ng-show=\"create && policyState.state.name == null && historyBackOnSaveOrCancel\">{{policyState.previousPage.name}}</li>\n+ <li data-ng-show=\"policyState.state.policy.name != null && historyBackOnSaveOrCancel\">{{policyState.state.policy.name}}</li>\n+ <li data-ng-show=\"policyState.state.policy.name == null && historyBackOnSaveOrCancel\">{{:: policyState.state.previousPage.name | translate}}</li>\n<li data-ng-show=\"create\">{{:: 'authz-add-js-policy' | translate}}</li>\n<li data-ng-hide=\"create\">JavaScript</li>\n<li data-ng-hide=\"create\">{{originalPolicy.name}}</li>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-role-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-role-detail.html",
"diff": "<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}\">{{client.clientId}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server\">{{:: 'authz-authorization' | translate}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server/policy\">{{:: 'authz-policies' | translate}}</a></li>\n- <li data-ng-show=\"create && policyState.state.name != null && historyBackOnSaveOrCancel\">{{policyState.state.name}}</li>\n- <li data-ng-show=\"create && policyState.state.name == null && historyBackOnSaveOrCancel\">{{:: policyState.previousPage.name | translate}}</li>\n+ <li data-ng-show=\"policyState.state.policy.name != null && historyBackOnSaveOrCancel\">{{policyState.state.policy.name}}</li>\n+ <li data-ng-show=\"policyState.state.policy.name == null && historyBackOnSaveOrCancel\">{{:: policyState.state.previousPage.name | translate}}</li>\n<li data-ng-show=\"create\">{{:: 'authz-add-role-policy' | translate}}</li>\n<li data-ng-hide=\"create\">{{:: 'roles' | translate}}</li>\n<li data-ng-hide=\"create\">{{originalPolicy.name}}</li>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-time-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-time-detail.html",
"diff": "<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}\">{{client.clientId}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server\">{{:: 'authz-authorization' | translate}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server/policy\">{{:: 'authz-policies' | translate}}</a></li>\n- <li data-ng-show=\"create && policyState.state.name != null && historyBackOnSaveOrCancel\">{{policyState.state.name}}</li>\n- <li data-ng-show=\"create && policyState.state.name == null && historyBackOnSaveOrCancel\">{{policyState.previousPage.name}}</li>\n+ <li data-ng-show=\"policyState.state.policy.name != null && historyBackOnSaveOrCancel\">{{policyState.state.policy.name}}</li>\n+ <li data-ng-show=\"policyState.state.policy.name == null && historyBackOnSaveOrCancel\">{{:: policyState.state.previousPage.name | translate}}</li>\n<li data-ng-show=\"create\">{{:: 'authz-add-time-policy' | translate}}</li>\n<li data-ng-hide=\"create\">{{:: 'time' | translate}}</li>\n<li data-ng-hide=\"create\">{{originalPolicy.name}}</li>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-user-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-user-detail.html",
"diff": "<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}\">{{client.clientId}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server\">{{:: 'authz-authorization' | translate}}</a></li>\n<li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server/policy\">{{:: 'authz-policies' | translate}}</a></li>\n- <li data-ng-show=\"create && policyState.state.name != null && historyBackOnSaveOrCancel\">{{policyState.state.name}}</li>\n- <li data-ng-show=\"create && policyState.state.name == null && historyBackOnSaveOrCancel\">{{policyState.previousPage.name}}</li>\n+ <li data-ng-show=\"policyState.state.policy.name != null && historyBackOnSaveOrCancel\">{{policyState.state.policy.name}}</li>\n+ <li data-ng-show=\"policyState.state.policy.name == null && historyBackOnSaveOrCancel\">{{:: policyState.state.previousPage.name | translate}}</li>\n<li data-ng-show=\"create\">{{:: 'authz-add-user-policy' | translate}}</li>\n<li data-ng-hide=\"create\">{{:: 'user' | translate}}</li>\n<li data-ng-hide=\"create\">{{originalPolicy.name}}</li>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-5806] - Create policy component to permission pages |
339,309 | 16.12.2017 13:18:41 | 18,000 | b5ae7e836da5eb65fa89c3728531e12249a97c4f | smaller times | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/BruteForceTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/BruteForceTest.java",
"diff": "@@ -68,9 +68,9 @@ public class BruteForceTest extends AbstractTestRealmKeycloakTest {\ntestRealm.setBruteForceProtected(true);\ntestRealm.setFailureFactor(2);\n- testRealm.setMaxDeltaTimeSeconds(200);\n- testRealm.setMaxFailureWaitSeconds(1000);\n- testRealm.setWaitIncrementSeconds(50);\n+ testRealm.setMaxDeltaTimeSeconds(20);\n+ testRealm.setMaxFailureWaitSeconds(100);\n+ testRealm.setWaitIncrementSeconds(5);\n//testRealm.setQuickLoginCheckMilliSeconds(0L);\nuserId = user.getId();\n@@ -86,9 +86,9 @@ public class BruteForceTest extends AbstractTestRealmKeycloakTest {\nclearAllUserFailures();\nRealmRepresentation realm = adminClient.realm(\"test\").toRepresentation();\nrealm.setFailureFactor(2);\n- realm.setMaxDeltaTimeSeconds(200);\n- realm.setMaxFailureWaitSeconds(1000);\n- realm.setWaitIncrementSeconds(50);\n+ realm.setMaxDeltaTimeSeconds(20);\n+ realm.setMaxFailureWaitSeconds(100);\n+ realm.setWaitIncrementSeconds(5);\nadminClient.realm(\"test\").update(realm);\n} catch (Exception e) {\nthrow new RuntimeException(e);\n@@ -110,6 +110,7 @@ public class BruteForceTest extends AbstractTestRealmKeycloakTest {\nrealm.setMaxDeltaTimeSeconds(60 * 60 * 12); // 12 hours\nrealm.setFailureFactor(30);\nadminClient.realm(\"test\").update(realm);\n+ testingClient.testing().setTimeOffset(Collections.singletonMap(\"offset\", String.valueOf(0)));\n} catch (Exception e) {\nthrow new RuntimeException(e);\n}\n@@ -327,7 +328,7 @@ public class BruteForceTest extends AbstractTestRealmKeycloakTest {\nexpectTemporarilyDisabled();\n// KEYCLOAK-5420\n// Test to make sure that temporarily disabled doesn't increment failure count\n- testingClient.testing().setTimeOffset(Collections.singletonMap(\"offset\", String.valueOf(52)));\n+ testingClient.testing().setTimeOffset(Collections.singletonMap(\"offset\", String.valueOf(6)));\n// should be unlocked now\nloginSuccess();\nclearUserFailures();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | smaller times |
339,235 | 18.12.2017 10:45:49 | -3,600 | 27b5e1aae2a895e28ac79aeb4da028e33769d069 | Fix export doesn't export internal realm rep | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/exportimport/singlefile/SingleFileExportProvider.java",
"new_path": "services/src/main/java/org/keycloak/exportimport/singlefile/SingleFileExportProvider.java",
"diff": "@@ -62,7 +62,7 @@ public class SingleFileExportProvider implements ExportProvider {\nList<RealmModel> realms = session.realms().getRealms();\nList<RealmRepresentation> reps = new ArrayList<RealmRepresentation>();\nfor (RealmModel realm : realms) {\n- reps.add(ExportUtils.exportRealm(session, realm, true));\n+ reps.add(ExportUtils.exportRealm(session, realm, true, true));\n}\nwriteToFile(reps);\n@@ -80,7 +80,7 @@ public class SingleFileExportProvider implements ExportProvider {\n@Override\nprotected void runExportImportTask(KeycloakSession session) throws IOException {\nRealmModel realm = session.realms().getRealmByName(realmName);\n- RealmRepresentation realmRep = ExportUtils.exportRealm(session, realm, true);\n+ RealmRepresentation realmRep = ExportUtils.exportRealm(session, realm, true, true);\nwriteToFile(realmRep);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/exportimport/util/ExportUtils.java",
"new_path": "services/src/main/java/org/keycloak/exportimport/util/ExportUtils.java",
"diff": "@@ -84,16 +84,16 @@ import com.fasterxml.jackson.databind.SerializationFeature;\n*/\npublic class ExportUtils {\n- public static RealmRepresentation exportRealm(KeycloakSession session, RealmModel realm, boolean includeUsers) {\n+ public static RealmRepresentation exportRealm(KeycloakSession session, RealmModel realm, boolean includeUsers, boolean internal) {\nExportOptions opts = new ExportOptions(false, true, true);\nif (includeUsers) {\nopts.setUsersIncluded(true);\n}\n- return exportRealm(session, realm, opts);\n+ return exportRealm(session, realm, opts, internal);\n}\n- public static RealmRepresentation exportRealm(KeycloakSession session, RealmModel realm, ExportOptions options) {\n- RealmRepresentation rep = ModelToRepresentation.toRepresentation(realm, false);\n+ public static RealmRepresentation exportRealm(KeycloakSession session, RealmModel realm, ExportOptions options, boolean internal) {\n+ RealmRepresentation rep = ModelToRepresentation.toRepresentation(realm, internal);\nModelToRepresentation.exportAuthenticationFlows(realm, rep);\nModelToRepresentation.exportRequiredActions(realm, rep);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/exportimport/util/MultipleStepsExportProvider.java",
"new_path": "services/src/main/java/org/keycloak/exportimport/util/MultipleStepsExportProvider.java",
"diff": "@@ -75,7 +75,7 @@ public abstract class MultipleStepsExportProvider implements ExportProvider {\n@Override\nprotected void runExportImportTask(KeycloakSession session) throws IOException {\nRealmModel realm = session.realms().getRealmByName(realmName);\n- RealmRepresentation rep = ExportUtils.exportRealm(session, realm, exportUsersIntoRealmFile);\n+ RealmRepresentation rep = ExportUtils.exportRealm(session, realm, exportUsersIntoRealmFile, true);\nwriteRealm(realmName + \"-realm.json\", rep);\nlogger.info(\"Realm '\" + realmName + \"' - data exported\");\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/RealmAdminResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/RealmAdminResource.java",
"diff": "@@ -955,7 +955,7 @@ public class RealmAdminResource {\nboolean clientsExported = exportClients != null && exportClients;\nExportOptions options = new ExportOptions(false, clientsExported, groupsAndRolesExported);\n- RealmRepresentation rep = ExportUtils.exportRealm(session, realm, options);\n+ RealmRepresentation rep = ExportUtils.exportRealm(session, realm, options, false);\nreturn stripForExport(session, rep);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/exportimport/ExportImportTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/exportimport/ExportImportTest.java",
"diff": "package org.keycloak.testsuite.exportimport;\nimport org.jboss.arquillian.container.spi.client.container.LifecycleException;\n+import org.jboss.arquillian.container.test.api.Deployment;\n+import org.jboss.shrinkwrap.api.spec.WebArchive;\nimport org.junit.After;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.RealmResource;\n@@ -25,23 +27,16 @@ import org.keycloak.exportimport.ExportImportConfig;\nimport org.keycloak.exportimport.dir.DirExportProvider;\nimport org.keycloak.exportimport.dir.DirExportProviderFactory;\nimport org.keycloak.exportimport.singlefile.SingleFileExportProviderFactory;\n-import org.keycloak.representations.idm.ComponentRepresentation;\n-import org.keycloak.representations.idm.KeysMetadataRepresentation;\n-import org.keycloak.representations.idm.RealmEventsConfigRepresentation;\n-import org.keycloak.representations.idm.RealmRepresentation;\n-import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.representations.idm.*;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.Assert;\n+import org.keycloak.testsuite.runonserver.RunHelpers;\n+import org.keycloak.testsuite.runonserver.RunOnServerDeployment;\nimport org.keycloak.testsuite.util.UserBuilder;\nimport java.io.File;\nimport java.net.URL;\n-import java.util.Arrays;\n-import java.util.HashSet;\n-import java.util.List;\n-import java.util.Map;\n-import java.util.Properties;\n-import java.util.Set;\n+import java.util.*;\nimport static org.junit.Assert.assertEquals;\nimport static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\n@@ -54,6 +49,11 @@ import static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\n*/\npublic class ExportImportTest extends AbstractKeycloakTest {\n+ @Deployment\n+ public static WebArchive deploy() {\n+ return RunOnServerDeployment.create(ExportImportTest.class);\n+ }\n+\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\nRealmRepresentation testRealm1 = loadJson(getClass().getResourceAsStream(\"/testrealm.json\"), RealmRepresentation.class);\n@@ -61,6 +61,8 @@ public class ExportImportTest extends AbstractKeycloakTest {\ntestRealm1.getUsers().add(makeUser(\"user2\"));\ntestRealm1.getUsers().add(makeUser(\"user3\"));\n+ testRealm1.getSmtpServer().put(\"password\", \"secret\");\n+\nsetEventsConfig(testRealm1);\ntestRealms.add(testRealm1);\n@@ -194,6 +196,9 @@ public class ExportImportTest extends AbstractKeycloakTest {\nassertAuthenticated(\"test\", \"user1\", \"password\");\nassertAuthenticated(\"test\", \"user2\", \"password\");\nassertAuthenticated(\"test\", \"user3\", \"password\");\n+\n+ // KEYCLOAK-6050 Check SMTP password is exported/imported\n+ assertEquals(\"secret\", testingClient.server(\"test\").fetch(RunHelpers.internalRealm()).getSmtpServer().get(\"password\"));\n}\nprivate void testRealmExportImport() throws LifecycleException {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6050 Fix export doesn't export internal realm rep |
339,343 | 18.12.2017 13:09:10 | -3,600 | e29ccebc213274943956c4ec45bbbf72e8b953fd | removed not needed decodeToObject methods | [
{
"change_type": "MODIFY",
"old_path": "common/src/main/java/org/keycloak/common/util/Base64.java",
"new_path": "common/src/main/java/org/keycloak/common/util/Base64.java",
"diff": "@@ -1302,94 +1302,6 @@ public class Base64\nreturn bytes;\n} // end decode\n-\n-\n- /**\n- * Attempts to decode Base64 data and deserialize a Java\n- * Object within. Returns <tt>null</tt> if there was an error.\n- *\n- * @param encodedObject The Base64 data to decode\n- * @return The decoded and deserialized object\n- * @throws NullPointerException if encodedObject is null\n- * @throws java.io.IOException if there is a general error\n- * @throws ClassNotFoundException if the decoded object is of a\n- * class that cannot be found by the JVM\n- * @since 1.5\n- */\n- public static Object decodeToObject( String encodedObject )\n- throws java.io.IOException, java.lang.ClassNotFoundException {\n- return decodeToObject(encodedObject,NO_OPTIONS,null);\n- }\n-\n-\n- /**\n- * Attempts to decode Base64 data and deserialize a Java\n- * Object within. Returns <tt>null</tt> if there was an error.\n- * If <tt>loader</tt> is not null, it will be the class loader\n- * used when deserializing.\n- *\n- * @param encodedObject The Base64 data to decode\n- * @param options Various parameters related to decoding\n- * @param loader Optional class loader to use in deserializing classes.\n- * @return The decoded and deserialized object\n- * @throws NullPointerException if encodedObject is null\n- * @throws java.io.IOException if there is a general error\n- * @throws ClassNotFoundException if the decoded object is of a\n- * class that cannot be found by the JVM\n- * @since 2.3.4\n- */\n- public static Object decodeToObject(\n- String encodedObject, int options, final ClassLoader loader )\n- throws java.io.IOException, java.lang.ClassNotFoundException {\n-\n- // Decode and gunzip if necessary\n- byte[] objBytes = decode( encodedObject, options );\n-\n- java.io.ByteArrayInputStream bais = null;\n- java.io.ObjectInputStream ois = null;\n- Object obj = null;\n-\n- try {\n- bais = new java.io.ByteArrayInputStream( objBytes );\n-\n- // If no custom class loader is provided, use Java's builtin OIS.\n- if( loader == null ){\n- ois = new java.io.ObjectInputStream( bais );\n- } // end if: no loader provided\n-\n- // Else make a customized object input stream that uses\n- // the provided class loader.\n- else {\n- ois = new java.io.ObjectInputStream(bais){\n- @Override\n- public Class<?> resolveClass(java.io.ObjectStreamClass streamClass)\n- throws java.io.IOException, ClassNotFoundException {\n- Class c = Class.forName(streamClass.getName(), false, loader);\n- if( c == null ){\n- return super.resolveClass(streamClass);\n- } else {\n- return c; // Class loader knows of this class.\n- } // end else: not null\n- } // end resolveClass\n- }; // end ois\n- } // end else: no custom class loader\n-\n- obj = ois.readObject();\n- } // end try\n- catch( java.io.IOException e ) {\n- throw e; // Catch and throw in order to execute finally{}\n- } // end catch\n- catch( java.lang.ClassNotFoundException e ) {\n- throw e; // Catch and throw in order to execute finally{}\n- } // end catch\n- finally {\n- try{ bais.close(); } catch( Exception e ){}\n- try{ ois.close(); } catch( Exception e ){}\n- } // end finally\n-\n- return obj;\n- } // end decodeObject\n-\n/* ******** I N N E R C L A S S I N P U T S T R E A M ******** */\n/**\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core-api/src/main/java/org/keycloak/saml/common/util/Base64.java",
"new_path": "saml-core-api/src/main/java/org/keycloak/saml/common/util/Base64.java",
"diff": "@@ -693,48 +693,6 @@ public class Base64 {\nreturn bytes;\n} // end decode\n- /**\n- * Attempts to decode Base64 data and deserialize a Java Object within. Returns <tt>null</tt> if there was an error.\n- *\n- * @param encodedObject The Base64 data to decode\n- * @return The decoded and deserialized object\n- * @since 1.5\n- */\n- public static Object decodeToObject(String encodedObject) {\n- // Decode and gunzip if necessary\n- byte[] objBytes = decode(encodedObject);\n-\n- java.io.ByteArrayInputStream bais = null;\n- java.io.ObjectInputStream ois = null;\n- Object obj = null;\n-\n- try {\n- bais = new java.io.ByteArrayInputStream(objBytes);\n- ois = new java.io.ObjectInputStream(bais);\n-\n- obj = ois.readObject();\n- } // end try\n- catch (java.io.IOException e) {\n- e.printStackTrace();\n- obj = null;\n- } // end catch\n- catch (java.lang.ClassNotFoundException e) {\n- e.printStackTrace();\n- obj = null;\n- } // end catch\n- finally {\n- try {\n- bais.close();\n- } catch (Exception e) {\n- }\n- try {\n- ois.close();\n- } catch (Exception e) {\n- }\n- } // end finally\n-\n- return obj;\n- } // end decodeObject\n/* ******** I N N E R C L A S S I N P U T S T R E A M ******** */\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5666 removed not needed decodeToObject methods |
339,465 | 14.12.2017 17:46:48 | -3,600 | 5a66f577ebb65eb3d9274dc2f5ef69169c7dc52a | Fix NPEs when client 'account' was renamed/removed | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/SystemClientUtil.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.models.utils;\n+\n+import org.jboss.logging.Logger;\n+import org.keycloak.models.ClientModel;\n+import org.keycloak.models.Constants;\n+import org.keycloak.models.RealmModel;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class SystemClientUtil {\n+\n+ public static final String SYSTEM_CLIENT_ID = \"_system\";\n+\n+ private static final Logger logger = Logger.getLogger(SystemClientUtil.class);\n+\n+\n+ /**\n+ * @return system client used during usecases when some \"metaclient\" is needed (EG. For fresh authenticationSession used during actionTokenFlow when email link is opened in new browser)\n+ */\n+ public static ClientModel getSystemClient(RealmModel realm) {\n+ // Try to return builtin \"account\" client first\n+ ClientModel client = realm.getClientByClientId(Constants.ACCOUNT_MANAGEMENT_CLIENT_ID);\n+ if (client != null) {\n+ return client;\n+ }\n+\n+\n+ // Fallback to \"system\" client\n+ client = realm.getClientByClientId(SYSTEM_CLIENT_ID);\n+ if (client != null) {\n+ return client;\n+ } else {\n+ // Return system client\n+ logger.warnf(\"Client '%s' not available. Creating system client '%s' for system operations\", Constants.ACCOUNT_MANAGEMENT_CLIENT_ID, SYSTEM_CLIENT_ID);\n+ client = realm.addClient(SYSTEM_CLIENT_ID);\n+ client.setName(SYSTEM_CLIENT_ID);\n+ return client;\n+ }\n+\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/actiontoken/ActionTokenContext.java",
"new_path": "services/src/main/java/org/keycloak/authentication/actiontoken/ActionTokenContext.java",
"diff": "@@ -21,6 +21,7 @@ import org.keycloak.authentication.AuthenticationProcessor;\nimport org.keycloak.common.ClientConnection;\nimport org.keycloak.events.EventBuilder;\nimport org.keycloak.models.*;\n+import org.keycloak.models.utils.SystemClientUtil;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.representations.JsonWebToken;\nimport org.keycloak.services.Urls;\n@@ -110,7 +111,7 @@ public class ActionTokenContext<T extends JsonWebToken> {\nAuthenticationSessionModel authSession;\n// set up the account service as the endpoint to call.\n- ClientModel client = realm.getClientByClientId(clientId == null ? Constants.ACCOUNT_MANAGEMENT_CLIENT_ID : clientId);\n+ ClientModel client = clientId != null ? realm.getClientByClientId(clientId) : SystemClientUtil.getSystemClient(realm);\nRootAuthenticationSessionModel rootAuthSession = new AuthenticationSessionManager(session).createAuthenticationSession(realm, true);\nauthSession = rootAuthSession.createAuthenticationSession(client);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java",
"diff": "@@ -42,6 +42,7 @@ import org.keycloak.jose.jws.JWSBuilder;\nimport org.keycloak.models.*;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.models.utils.SessionTimeoutHelper;\n+import org.keycloak.models.utils.SystemClientUtil;\nimport org.keycloak.protocol.LoginProtocol;\nimport org.keycloak.protocol.LoginProtocol.Error;\nimport org.keycloak.protocol.oidc.TokenManager;\n@@ -218,7 +219,7 @@ public class AuthenticationManager {\nprivate static AuthenticationSessionModel createOrJoinLogoutSession(KeycloakSession session, RealmModel realm, final AuthenticationSessionManager asm, UserSessionModel userSession, boolean browserCookie) {\n// Account management client is used as a placeholder\n- ClientModel client = realm.getClientByClientId(Constants.ACCOUNT_MANAGEMENT_CLIENT_ID);\n+ ClientModel client = SystemClientUtil.getSystemClient(realm);\n// Try to lookup current authSessionId from browser cookie. If doesn't exists, use the same as current userSession\nString authSessionId = null;\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java",
"diff": "@@ -54,6 +54,7 @@ import org.keycloak.models.RoleModel;\nimport org.keycloak.models.UserConsentModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.utils.FormMessage;\n+import org.keycloak.models.utils.SystemClientUtil;\nimport org.keycloak.protocol.AuthorizationEndpointBase;\nimport org.keycloak.protocol.LoginProtocol;\nimport org.keycloak.protocol.LoginProtocol.Error;\n@@ -364,7 +365,7 @@ public class LoginActionsService {\nAuthenticationSessionModel authSession;\n// set up the account service as the endpoint to call.\n- ClientModel client = realm.getClientByClientId(Constants.ACCOUNT_MANAGEMENT_CLIENT_ID);\n+ ClientModel client = SystemClientUtil.getSystemClient(realm);\nRootAuthenticationSessionModel rootAuthSession = new AuthenticationSessionManager(session).createAuthenticationSession(realm, true);\nauthSession = rootAuthSession.createAuthenticationSession(client);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/ClientAttributeUpdater.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/ClientAttributeUpdater.java",
"diff": "@@ -25,6 +25,11 @@ public class ClientAttributeUpdater {\n}\n}\n+ public ClientAttributeUpdater setClientId(String clientId) {\n+ this.rep.setClientId(clientId);\n+ return this;\n+ }\n+\npublic ClientAttributeUpdater setAttribute(String name, String value) {\nthis.rep.getAttributes().put(name, value);\nreturn this;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/LogoutTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/LogoutTest.java",
"diff": "@@ -19,7 +19,10 @@ package org.keycloak.testsuite.forms;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Rule;\nimport org.junit.Test;\n+import org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.events.Details;\n+import org.keycloak.models.Constants;\n+import org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.Assert;\n@@ -30,6 +33,7 @@ import org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.pages.AppPage;\nimport org.keycloak.testsuite.pages.LoginPage;\n+import java.io.Closeable;\nimport java.io.IOException;\nimport static org.junit.Assert.assertEquals;\n@@ -37,6 +41,7 @@ import static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertNotEquals;\nimport static org.junit.Assert.assertTrue;\nimport org.keycloak.testsuite.auth.page.account.AccountManagement;\n+import org.keycloak.testsuite.updaters.ClientAttributeUpdater;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -235,4 +240,21 @@ public class LogoutTest extends AbstractTestRealmKeycloakTest {\n}, 10, 200);\n}\n+\n+ // KEYCLOAK-5982\n+ @Test\n+ public void testLogoutWhenAccountClientRenamed() throws IOException {\n+ // Rename client \"account\"\n+ ClientResource accountClient = ApiUtil.findClientByClientId(adminClient.realm(\"test\"), Constants.ACCOUNT_MANAGEMENT_CLIENT_ID);\n+\n+ // Temporarily rename client \"account\" . Revert it back after the test\n+ try (Closeable accountClientUpdater = new ClientAttributeUpdater(accountClient)\n+ .setClientId(\"account-changed\")\n+ .update()) {\n+\n+ // Assert logout works\n+ logoutRedirect();\n+ }\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ResetPasswordTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ResetPasswordTest.java",
"diff": "*/\npackage org.keycloak.testsuite.forms;\n+import org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.authentication.actiontoken.resetcred.ResetCredentialsActionToken;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.events.EventType;\n+import org.keycloak.models.Constants;\n+import org.keycloak.models.utils.SystemClientUtil;\n+import org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.EventRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n@@ -35,6 +39,7 @@ import org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.pages.LoginPasswordResetPage;\nimport org.keycloak.testsuite.pages.LoginPasswordUpdatePage;\nimport org.keycloak.testsuite.pages.VerifyEmailPage;\n+import org.keycloak.testsuite.updaters.ClientAttributeUpdater;\nimport org.keycloak.testsuite.util.GreenMailRule;\nimport org.keycloak.testsuite.util.MailUtils;\nimport org.keycloak.testsuite.util.OAuthClient;\n@@ -43,6 +48,8 @@ import org.keycloak.testsuite.util.UserBuilder;\nimport javax.mail.MessagingException;\nimport javax.mail.internet.MimeMessage;\n+\n+import java.io.Closeable;\nimport java.io.IOException;\nimport java.util.Collections;\nimport java.util.HashMap;\n@@ -941,6 +948,11 @@ public class ResetPasswordTest extends AbstractTestRealmKeycloakTest {\n@Test\npublic void resetPasswordLinkOpenedInNewBrowser() throws IOException, MessagingException {\n+ resetPasswordLinkOpenedInNewBrowser(Constants.ACCOUNT_MANAGEMENT_CLIENT_ID);\n+ }\n+\n+\n+ private void resetPasswordLinkOpenedInNewBrowser(String expectedSystemClientId) throws IOException, MessagingException {\nString username = \"login-test\";\nString resetUri = oauth.AUTH_SERVER_ROOT + \"/realms/test/login-actions/reset-credentials\";\ndriver.navigate().to(resetUri);\n@@ -956,7 +968,7 @@ public class ResetPasswordTest extends AbstractTestRealmKeycloakTest {\nevents.expectRequiredAction(EventType.SEND_RESET_PASSWORD)\n.user(userId)\n.detail(Details.REDIRECT_URI, oauth.AUTH_SERVER_ROOT + \"/realms/test/account/\")\n- .client(\"account\")\n+ .client(expectedSystemClientId)\n.detail(Details.USERNAME, username)\n.detail(Details.EMAIL, \"[email protected]\")\n.session((String)null)\n@@ -982,4 +994,22 @@ public class ResetPasswordTest extends AbstractTestRealmKeycloakTest {\ninfoPage.assertCurrent();\nassertEquals(\"Your account has been updated.\", infoPage.getInfo());\n}\n+\n+\n+ // KEYCLOAK-5982\n+ @Test\n+ public void resetPasswordLinkOpenedInNewBrowserAndAccountClientRenamed() throws IOException, MessagingException {\n+ ClientResource accountClient = ApiUtil.findClientByClientId(adminClient.realm(\"test\"), Constants.ACCOUNT_MANAGEMENT_CLIENT_ID);\n+\n+ // Temporarily rename client \"account\" . Revert it back after the test\n+ try (Closeable accountClientUpdater = new ClientAttributeUpdater(accountClient)\n+ .setClientId(\"account-changed\")\n+ .update()) {\n+\n+ // Assert resetPassword link opened in new browser works even if client \"account\" not available\n+ resetPasswordLinkOpenedInNewBrowser(SystemClientUtil.SYSTEM_CLIENT_ID);\n+\n+ }\n+ }\n+\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5982 Fix NPEs when client 'account' was renamed/removed |
339,207 | 19.12.2017 10:00:14 | 7,200 | c00d89aec31650dcb6e1f2eb7eed774854860b92 | Returning from child policy not restoring state | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/authz/authz-controller.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/authz/authz-controller.js",
"diff": "@@ -2286,6 +2286,7 @@ module.service(\"PolicyController\", function($http, $route, $location, ResourceSe\nvar policy = angular.copy(data);\n$scope.changed = $scope.historyBackOnSaveOrCancel || PolicyController.isBackNewAssociatedPolicy();\n+ $scope.policy = angular.copy(policy);\nif (PolicyController.isBackNewAssociatedPolicy()) {\nif (delegate.onRestoreState) {\n@@ -2296,8 +2297,6 @@ module.service(\"PolicyController\", function($http, $route, $location, ResourceSe\ndelegate.onInitUpdate(policy);\n}\n- $scope.policy = angular.copy(policy);\n-\n$scope.$watch('policy', function() {\nif (!angular.equals($scope.policy, policy)) {\n$scope.changed = true;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-5806] - Returning from child policy not restoring state |
339,207 | 19.12.2017 12:13:04 | 7,200 | 2ace312501d56608347707456f42f5c14c226997 | More UI tests for parent/child policy flow | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/permission/Permissions.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/permission/Permissions.java",
"diff": "@@ -56,16 +56,16 @@ public class Permissions extends Form {\nreturn table;\n}\n- public <P extends PolicyTypeUI> P create(AbstractPolicyRepresentation expected) {\n+ public <P extends PolicyTypeUI> P create(AbstractPolicyRepresentation expected, boolean save) {\nString type = expected.getType();\ncreateSelect.selectByValue(type);\nif (\"resource\".equals(type)) {\n- resourcePermission.form().populate((ResourcePermissionRepresentation) expected);\n+ resourcePermission.form().populate((ResourcePermissionRepresentation) expected, save);\nreturn (P) resourcePermission;\n} else if (\"scope\".equals(type)) {\n- scopePermission.form().populate((ScopePermissionRepresentation) expected);\n+ scopePermission.form().populate((ScopePermissionRepresentation) expected, save);\nreturn (P) scopePermission;\n}\n@@ -73,6 +73,10 @@ public class Permissions extends Form {\n}\npublic void update(String name, AbstractPolicyRepresentation representation) {\n+ update(name, representation, true);\n+ }\n+\n+ public void update(String name, AbstractPolicyRepresentation representation, boolean save) {\nfor (WebElement row : permissions().rows()) {\nPolicyRepresentation actual = permissions().toRepresentation(row);\nif (actual.getName().equalsIgnoreCase(name)) {\n@@ -81,9 +85,9 @@ public class Permissions extends Form {\nString type = representation.getType();\nif (\"resource\".equals(type)) {\n- resourcePermission.form().populate((ResourcePermissionRepresentation) representation);\n+ resourcePermission.form().populate((ResourcePermissionRepresentation) representation, save);\n} else if (\"scope\".equals(type)) {\n- scopePermission.form().populate((ScopePermissionRepresentation) representation);\n+ scopePermission.form().populate((ScopePermissionRepresentation) representation, save);\n}\nreturn;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/permission/ResourcePermission.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/permission/ResourcePermission.java",
"diff": "package org.keycloak.testsuite.console.page.clients.authorization.permission;\nimport org.jboss.arquillian.graphene.page.Page;\n-import org.keycloak.representations.idm.authorization.JSPolicyRepresentation;\n+import org.keycloak.representations.idm.authorization.AbstractPolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.ResourcePermissionRepresentation;\nimport org.keycloak.testsuite.console.page.clients.authorization.policy.PolicyTypeUI;\n@@ -38,6 +38,10 @@ public class ResourcePermission implements PolicyTypeUI {\n}\npublic void update(ResourcePermissionRepresentation expected) {\n- form().populate(expected);\n+ form().populate(expected, true);\n+ }\n+\n+ public void createPolicy(AbstractPolicyRepresentation expected) {\n+ form().createPolicy(expected);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/permission/ResourcePermissionForm.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/permission/ResourcePermissionForm.java",
"diff": "*/\npackage org.keycloak.testsuite.console.page.clients.authorization.permission;\n+import static org.keycloak.testsuite.util.UIUtils.performOperationWithPageReload;\n+\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.keycloak.representations.idm.authorization.AbstractPolicyRepresentation;\n+import org.keycloak.representations.idm.authorization.ClientPolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.DecisionStrategy;\n+import org.keycloak.representations.idm.authorization.GroupPolicyRepresentation;\n+import org.keycloak.representations.idm.authorization.JSPolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.ResourcePermissionRepresentation;\n+import org.keycloak.representations.idm.authorization.RolePolicyRepresentation;\n+import org.keycloak.representations.idm.authorization.RulePolicyRepresentation;\n+import org.keycloak.representations.idm.authorization.TimePolicyRepresentation;\n+import org.keycloak.representations.idm.authorization.UserPolicyRepresentation;\n+import org.keycloak.testsuite.console.page.clients.authorization.policy.ClientPolicy;\n+import org.keycloak.testsuite.console.page.clients.authorization.policy.GroupPolicy;\n+import org.keycloak.testsuite.console.page.clients.authorization.policy.JSPolicy;\n+import org.keycloak.testsuite.console.page.clients.authorization.policy.PolicySelect;\n+import org.keycloak.testsuite.console.page.clients.authorization.policy.RolePolicy;\n+import org.keycloak.testsuite.console.page.clients.authorization.policy.RulePolicy;\n+import org.keycloak.testsuite.console.page.clients.authorization.policy.TimePolicy;\n+import org.keycloak.testsuite.console.page.clients.authorization.policy.UserPolicy;\nimport org.keycloak.testsuite.console.page.fragment.ModalDialog;\nimport org.keycloak.testsuite.console.page.fragment.MultipleStringSelect2;\nimport org.keycloak.testsuite.console.page.fragment.OnOffSwitch;\n@@ -53,12 +72,36 @@ public class ResourcePermissionForm extends Form {\nprotected ModalDialog modalDialog;\n@FindBy(id = \"s2id_policies\")\n- private MultipleStringSelect2 policySelect;\n+ private PolicySelect policySelect;\n@FindBy(id = \"s2id_resources\")\nprivate MultipleStringSelect2 resourceSelect;\n- public void populate(ResourcePermissionRepresentation expected) {\n+ @FindBy(id = \"create-policy\")\n+ private Select createPolicySelect;\n+\n+ @Page\n+ private RolePolicy rolePolicy;\n+\n+ @Page\n+ private UserPolicy userPolicy;\n+\n+ @Page\n+ private ClientPolicy clientPolicy;\n+\n+ @Page\n+ private JSPolicy jsPolicy;\n+\n+ @Page\n+ private TimePolicy timePolicy;\n+\n+ @Page\n+ private RulePolicy rulePolicy;\n+\n+ @Page\n+ private GroupPolicy groupPolicy;\n+\n+ public void populate(ResourcePermissionRepresentation expected, boolean save) {\nsetInputValue(name, expected.getName());\nsetInputValue(description, expected.getDescription());\ndecisionStrategy.selectByValue(expected.getDecisionStrategy().name());\n@@ -76,8 +119,10 @@ public class ResourcePermissionForm extends Form {\npolicySelect.update(expected.getPolicies());\n}\n+ if (save) {\nsave();\n}\n+ }\npublic void delete() {\ndeleteButton.click();\n@@ -101,4 +146,24 @@ public class ResourcePermissionForm extends Form {\nreturn representation;\n}\n+\n+ public void createPolicy(AbstractPolicyRepresentation expected) {\n+ performOperationWithPageReload(() -> createPolicySelect.selectByValue(expected.getType()));\n+\n+ if (\"role\".equals(expected.getType())) {\n+ rolePolicy.form().populate((RolePolicyRepresentation) expected, true);\n+ } else if (\"user\".equalsIgnoreCase(expected.getType())) {\n+ userPolicy.form().populate((UserPolicyRepresentation) expected, true);\n+ } else if (\"client\".equalsIgnoreCase(expected.getType())) {\n+ clientPolicy.form().populate((ClientPolicyRepresentation) expected, true);\n+ } else if (\"js\".equalsIgnoreCase(expected.getType())) {\n+ jsPolicy.form().populate((JSPolicyRepresentation) expected, true);\n+ } else if (\"time\".equalsIgnoreCase(expected.getType())) {\n+ timePolicy.form().populate((TimePolicyRepresentation) expected, true);\n+ } else if (\"rules\".equalsIgnoreCase(expected.getType())) {\n+ rulePolicy.form().populate((RulePolicyRepresentation) expected, true);\n+ } else if (\"group\".equalsIgnoreCase(expected.getType())) {\n+ groupPolicy.form().populate((GroupPolicyRepresentation) expected, true);\n+ }\n+ }\n}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/permission/ScopePermission.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/permission/ScopePermission.java",
"diff": "package org.keycloak.testsuite.console.page.clients.authorization.permission;\nimport org.jboss.arquillian.graphene.page.Page;\n-import org.keycloak.representations.idm.authorization.ResourcePermissionRepresentation;\n+import org.keycloak.representations.idm.authorization.AbstractPolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.ScopePermissionRepresentation;\nimport org.keycloak.testsuite.console.page.clients.authorization.policy.PolicyTypeUI;\n@@ -38,6 +38,14 @@ public class ScopePermission implements PolicyTypeUI {\n}\npublic void update(ScopePermissionRepresentation expected) {\n- form().populate(expected);\n+ update(expected, true);\n+ }\n+\n+ public void update(ScopePermissionRepresentation expected, boolean save) {\n+ form().populate(expected, save);\n+ }\n+\n+ public void createPolicy(AbstractPolicyRepresentation expected) {\n+ form().createPolicy(expected);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/permission/ScopePermissionForm.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/permission/ScopePermissionForm.java",
"diff": "*/\npackage org.keycloak.testsuite.console.page.clients.authorization.permission;\n+import static org.keycloak.testsuite.util.UIUtils.performOperationWithPageReload;\n+\nimport java.util.Set;\nimport java.util.function.Function;\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.keycloak.representations.idm.authorization.AbstractPolicyRepresentation;\n+import org.keycloak.representations.idm.authorization.ClientPolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.DecisionStrategy;\n+import org.keycloak.representations.idm.authorization.GroupPolicyRepresentation;\n+import org.keycloak.representations.idm.authorization.JSPolicyRepresentation;\n+import org.keycloak.representations.idm.authorization.RolePolicyRepresentation;\n+import org.keycloak.representations.idm.authorization.RulePolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.ScopePermissionRepresentation;\n+import org.keycloak.representations.idm.authorization.TimePolicyRepresentation;\n+import org.keycloak.representations.idm.authorization.UserPolicyRepresentation;\n+import org.keycloak.testsuite.console.page.clients.authorization.policy.ClientPolicy;\n+import org.keycloak.testsuite.console.page.clients.authorization.policy.GroupPolicy;\n+import org.keycloak.testsuite.console.page.clients.authorization.policy.JSPolicy;\n+import org.keycloak.testsuite.console.page.clients.authorization.policy.PolicySelect;\n+import org.keycloak.testsuite.console.page.clients.authorization.policy.RolePolicy;\n+import org.keycloak.testsuite.console.page.clients.authorization.policy.RulePolicy;\n+import org.keycloak.testsuite.console.page.clients.authorization.policy.TimePolicy;\n+import org.keycloak.testsuite.console.page.clients.authorization.policy.UserPolicy;\nimport org.keycloak.testsuite.console.page.fragment.ModalDialog;\nimport org.keycloak.testsuite.console.page.fragment.MultipleStringSelect2;\nimport org.keycloak.testsuite.console.page.fragment.SingleStringSelect2;\n@@ -50,7 +69,7 @@ public class ScopePermissionForm extends Form {\nprotected ModalDialog modalDialog;\n@FindBy(id = \"s2id_policies\")\n- private MultipleStringSelect2 policySelect;\n+ private PolicySelect policySelect;\n@FindBy(id = \"s2id_scopes\")\nprivate MultipleStringSelect2 scopeSelect;\n@@ -61,7 +80,31 @@ public class ScopePermissionForm extends Form {\n@FindBy(id = \"s2id_resources\")\nprivate ResourceSelect resourceSelect;\n- public void populate(ScopePermissionRepresentation expected) {\n+ @FindBy(id = \"create-policy\")\n+ private Select createPolicySelect;\n+\n+ @Page\n+ private RolePolicy rolePolicy;\n+\n+ @Page\n+ private UserPolicy userPolicy;\n+\n+ @Page\n+ private ClientPolicy clientPolicy;\n+\n+ @Page\n+ private JSPolicy jsPolicy;\n+\n+ @Page\n+ private TimePolicy timePolicy;\n+\n+ @Page\n+ private RulePolicy rulePolicy;\n+\n+ @Page\n+ private GroupPolicy groupPolicy;\n+\n+ public void populate(ScopePermissionRepresentation expected, boolean save) {\nsetInputValue(name, expected.getName());\nsetInputValue(description, expected.getDescription());\ndecisionStrategy.selectByValue(expected.getDecisionStrategy().name());\n@@ -79,8 +122,10 @@ public class ScopePermissionForm extends Form {\npolicySelect.update(expected.getPolicies());\n}\n+ if (save) {\nsave();\n}\n+ }\npublic void delete() {\ndeleteButton.click();\n@@ -107,4 +152,24 @@ public class ScopePermissionForm extends Form {\nreturn super.representation().andThen(s -> \"\".equals(s) || s.contains(\"Any resource...\") ? null : s);\n}\n}\n+\n+ public void createPolicy(AbstractPolicyRepresentation expected) {\n+ performOperationWithPageReload(() -> createPolicySelect.selectByValue(expected.getType()));\n+\n+ if (\"role\".equals(expected.getType())) {\n+ rolePolicy.form().populate((RolePolicyRepresentation) expected, true);\n+ } else if (\"user\".equalsIgnoreCase(expected.getType())) {\n+ userPolicy.form().populate((UserPolicyRepresentation) expected, true);\n+ } else if (\"client\".equalsIgnoreCase(expected.getType())) {\n+ clientPolicy.form().populate((ClientPolicyRepresentation) expected, true);\n+ } else if (\"js\".equalsIgnoreCase(expected.getType())) {\n+ jsPolicy.form().populate((JSPolicyRepresentation) expected, true);\n+ } else if (\"time\".equalsIgnoreCase(expected.getType())) {\n+ timePolicy.form().populate((TimePolicyRepresentation) expected, true);\n+ } else if (\"rules\".equalsIgnoreCase(expected.getType())) {\n+ rulePolicy.form().populate((RulePolicyRepresentation) expected, true);\n+ } else if (\"group\".equalsIgnoreCase(expected.getType())) {\n+ groupPolicy.form().populate((GroupPolicyRepresentation) expected, true);\n+ }\n+ }\n}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/policy/AggregatePolicyForm.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/policy/AggregatePolicyForm.java",
"diff": "package org.keycloak.testsuite.console.page.clients.authorization.policy;\nimport static org.keycloak.testsuite.util.UIUtils.performOperationWithPageReload;\n-import static org.openqa.selenium.By.tagName;\n-import java.util.List;\nimport java.util.Set;\n-import java.util.function.BiFunction;\n-import java.util.function.Function;\n-import java.util.stream.Collectors;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.keycloak.representations.idm.authorization.AbstractPolicyRepresentation;\n@@ -37,9 +32,7 @@ import org.keycloak.representations.idm.authorization.RulePolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.TimePolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.UserPolicyRepresentation;\nimport org.keycloak.testsuite.console.page.fragment.ModalDialog;\n-import org.keycloak.testsuite.console.page.fragment.MultipleStringSelect2;\nimport org.keycloak.testsuite.page.Form;\n-import org.openqa.selenium.By;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\nimport org.openqa.selenium.support.ui.Select;\n@@ -162,35 +155,4 @@ public class AggregatePolicyForm extends Form {\ngroupPolicy.form().populate((GroupPolicyRepresentation) expected, true);\n}\n}\n-\n- public class PolicySelect extends MultipleStringSelect2 {\n-\n- @Override\n- protected List<WebElement> getSelectedElements() {\n- return getRoot().findElements(By.xpath(\"(//table[@id='selected-policies'])/tbody/tr\")).stream()\n- .filter(webElement -> webElement.findElements(tagName(\"td\")).size() > 1)\n- .collect(Collectors.toList());\n- }\n-\n- @Override\n- protected BiFunction<WebElement, String, Boolean> deselect() {\n- return (webElement, name) -> {\n- List<WebElement> tds = webElement.findElements(tagName(\"td\"));\n-\n- if (!tds.get(0).getText().isEmpty()) {\n- if (tds.get(0).getText().equals(name)) {\n- tds.get(3).click();\n- return true;\n- }\n- }\n-\n- return false;\n- };\n- }\n-\n- @Override\n- protected Function<WebElement, String> representation() {\n- return webElement -> webElement.findElements(tagName(\"td\")).get(0).getText();\n- }\n- }\n}\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/policy/PolicySelect.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.console.page.clients.authorization.policy;\n+\n+import static org.openqa.selenium.By.tagName;\n+\n+import java.util.List;\n+import java.util.function.BiFunction;\n+import java.util.function.Function;\n+import java.util.stream.Collectors;\n+\n+import org.keycloak.testsuite.console.page.fragment.MultipleStringSelect2;\n+import org.openqa.selenium.By;\n+import org.openqa.selenium.WebElement;\n+\n+public class PolicySelect extends MultipleStringSelect2 {\n+\n+ @Override\n+ protected List<WebElement> getSelectedElements() {\n+ return getRoot().findElements(By.xpath(\"(//table[@id='selected-policies'])/tbody/tr\")).stream()\n+ .filter(webElement -> webElement.findElements(tagName(\"td\")).size() > 1)\n+ .collect(Collectors.toList());\n+ }\n+\n+ @Override\n+ protected BiFunction<WebElement, String, Boolean> deselect() {\n+ return (webElement, name) -> {\n+ List<WebElement> tds = webElement.findElements(tagName(\"td\"));\n+\n+ if (!tds.get(0).getText().isEmpty()) {\n+ if (tds.get(0).getText().equals(name)) {\n+ tds.get(3).click();\n+ return true;\n+ }\n+ }\n+\n+ return false;\n+ };\n+ }\n+\n+ @Override\n+ protected Function<WebElement, String> representation() {\n+ return webElement -> webElement.findElements(tagName(\"td\")).get(0).getText();\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authorization/ResourcePermissionManagementTest.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authorization/ResourcePermissionManagementTest.java",
"diff": "@@ -20,6 +20,7 @@ import static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertNull;\nimport static org.junit.Assert.assertTrue;\n+import java.util.UUID;\nimport java.util.stream.Collectors;\nimport org.junit.Before;\n@@ -30,12 +31,14 @@ import org.keycloak.admin.client.resource.ResourcesResource;\nimport org.keycloak.admin.client.resource.RolePoliciesResource;\nimport org.keycloak.admin.client.resource.RolesResource;\nimport org.keycloak.representations.idm.RoleRepresentation;\n+import org.keycloak.representations.idm.authorization.AggregatePolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.DecisionStrategy;\nimport org.keycloak.representations.idm.authorization.ResourcePermissionRepresentation;\nimport org.keycloak.representations.idm.authorization.ResourceRepresentation;\nimport org.keycloak.representations.idm.authorization.RolePolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.UserPolicyRepresentation;\nimport org.keycloak.testsuite.console.page.clients.authorization.permission.ResourcePermission;\n+import org.keycloak.testsuite.console.page.clients.authorization.policy.AggregatePolicy;\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n@@ -207,8 +210,36 @@ public class ResourcePermissionManagementTest extends AbstractAuthorizationSetti\nassertNull(authorizationPage.authorizationTabs().permissions().permissions().findByName(expected.getName()));\n}\n+ @Test\n+ public void testCreateWithChild() {\n+ ResourcePermissionRepresentation expected = new ResourcePermissionRepresentation();\n+\n+ expected.setName(UUID.randomUUID().toString());\n+ expected.setDescription(\"description\");\n+ expected.addResource(\"Resource B\");\n+ expected.addPolicy(\"Policy C\");\n+\n+ ResourcePermission policy = authorizationPage.authorizationTabs().permissions().create(expected, false);\n+\n+ RolePolicyRepresentation childPolicy = new RolePolicyRepresentation();\n+\n+ childPolicy.setName(UUID.randomUUID().toString());\n+ childPolicy.addRole(\"Role A\");\n+\n+ policy.createPolicy(childPolicy);\n+ policy.form().save();\n+\n+ assertAlertSuccess();\n+\n+ expected.addPolicy(childPolicy.getName());\n+\n+ authorizationPage.navigateTo();\n+ ResourcePermission actual = authorizationPage.authorizationTabs().permissions().name(expected.getName());\n+ assertPolicy(expected, actual);\n+ }\n+\nprivate ResourcePermissionRepresentation createPermission(ResourcePermissionRepresentation expected) {\n- ResourcePermission policy = authorizationPage.authorizationTabs().permissions().create(expected);\n+ ResourcePermission policy = authorizationPage.authorizationTabs().permissions().create(expected, true);\nassertAlertSuccess();\nreturn assertPolicy(expected, policy);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authorization/ScopePermissionManagementTest.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authorization/ScopePermissionManagementTest.java",
"diff": "@@ -20,6 +20,8 @@ import static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertNull;\nimport static org.junit.Assert.assertTrue;\n+import java.util.UUID;\n+\nimport org.junit.Before;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.AuthorizationResource;\n@@ -29,11 +31,13 @@ import org.keycloak.admin.client.resource.RolePoliciesResource;\nimport org.keycloak.admin.client.resource.RolesResource;\nimport org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.representations.idm.authorization.DecisionStrategy;\n+import org.keycloak.representations.idm.authorization.ResourcePermissionRepresentation;\nimport org.keycloak.representations.idm.authorization.ResourceRepresentation;\nimport org.keycloak.representations.idm.authorization.RolePolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.ScopePermissionRepresentation;\nimport org.keycloak.representations.idm.authorization.ScopeRepresentation;\nimport org.keycloak.representations.idm.authorization.UserPolicyRepresentation;\n+import org.keycloak.testsuite.console.page.clients.authorization.permission.ResourcePermission;\nimport org.keycloak.testsuite.console.page.clients.authorization.permission.ScopePermission;\n/**\n@@ -210,8 +214,70 @@ public class ScopePermissionManagementTest extends AbstractAuthorizationSettings\nassertNull(authorizationPage.authorizationTabs().permissions().permissions().findByName(expected.getName()));\n}\n+ @Test\n+ public void testCreateUpdateWithChild() {\n+ ScopePermissionRepresentation expected = new ScopePermissionRepresentation();\n+\n+ expected.setName(UUID.randomUUID().toString());\n+ expected.setDescription(\"description\");\n+ expected.addScope(\"Scope C\");\n+ expected.addPolicy(\"Policy C\");\n+\n+ ScopePermission policy = authorizationPage.authorizationTabs().permissions().create(expected, false);\n+\n+ RolePolicyRepresentation childPolicy = new RolePolicyRepresentation();\n+\n+ childPolicy.setName(UUID.randomUUID().toString());\n+ childPolicy.addRole(\"Role A\");\n+\n+ policy.createPolicy(childPolicy);\n+ policy.form().save();\n+ assertAlertSuccess();\n+\n+ expected.addPolicy(childPolicy.getName());\n+\n+ authorizationPage.navigateTo();\n+ ScopePermission actual = authorizationPage.authorizationTabs().permissions().name(expected.getName());\n+ assertPolicy(expected, actual);\n+\n+ RolePolicyRepresentation childPolicy2 = new RolePolicyRepresentation();\n+\n+ childPolicy2.setName(UUID.randomUUID().toString());\n+ childPolicy2.addRole(\"Role A\");\n+\n+ policy.createPolicy(childPolicy2);\n+ policy.form().save();\n+ assertAlertSuccess();\n+ expected.addPolicy(childPolicy2.getName());\n+\n+ authorizationPage.navigateTo();\n+ actual = authorizationPage.authorizationTabs().permissions().name(expected.getName());\n+ assertPolicy(expected, actual);\n+\n+ expected.addResource(\"Resource B\");\n+ expected.getScopes().clear();\n+ expected.addScope(\"Scope B\", \"Scope C\");\n+ expected.getScopes().remove(\"Policy C\");\n+\n+ RolePolicyRepresentation childPolicy3 = new RolePolicyRepresentation();\n+\n+ childPolicy3.setName(UUID.randomUUID().toString());\n+ childPolicy3.addRole(\"Role A\");\n+\n+ policy.update(expected, false);\n+\n+ policy.createPolicy(childPolicy3);\n+ policy.form().save();\n+ assertAlertSuccess();\n+ expected.addPolicy(childPolicy3.getName());\n+\n+ authorizationPage.navigateTo();\n+ actual = authorizationPage.authorizationTabs().permissions().name(expected.getName());\n+ assertPolicy(expected, actual);\n+ }\n+\nprivate ScopePermissionRepresentation createPermission(ScopePermissionRepresentation expected) {\n- ScopePermission policy = authorizationPage.authorizationTabs().permissions().create(expected);\n+ ScopePermission policy = authorizationPage.authorizationTabs().permissions().create(expected, true);\nassertAlertSuccess();\nreturn assertPolicy(expected, policy);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/permission/provider/resource-server-policy-resource-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/permission/provider/resource-server-policy-resource-detail.html",
"diff": "</thead>\n<tbody>\n<tr ng-repeat=\"policy in selectedPolicies\">\n- <td><a href=\"\" data-ng-click=\"detailPolicy(policy)\">{{policy.name}}</a></td>\n+ <td data-ng-hide=\"historyBackOnSaveOrCancel\"><a href=\"\" data-ng-click=\"detailPolicy(policy)\">{{policy.name}}</a></td>\n+ <td data-ng-show=\"historyBackOnSaveOrCancel\">{{policy.name}}</td>\n<td>{{policy.description}}</td>\n<td class=\"kc-action-cell\" ng-click=\"removePolicy(selectedPolicies, policy);\">\n{{:: 'remove' | translate}}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/permission/provider/resource-server-policy-scope-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/permission/provider/resource-server-policy-scope-detail.html",
"diff": "</thead>\n<tbody>\n<tr ng-repeat=\"policy in selectedPolicies\">\n- <td><a href=\"\" data-ng-click=\"detailPolicy(policy)\">{{policy.name}}</a></td>\n+ <td data-ng-hide=\"historyBackOnSaveOrCancel\"><a href=\"\" data-ng-click=\"detailPolicy(policy)\">{{policy.name}}</a></td>\n+ <td data-ng-show=\"historyBackOnSaveOrCancel\">{{policy.name}}</td>\n<td>{{policy.description}}</td>\n<td class=\"kc-action-cell\" ng-click=\"removePolicy(selectedPolicies, policy);\">\n{{:: 'remove' | translate}}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-5806] - More UI tests for parent/child policy flow |
339,235 | 19.12.2017 12:24:20 | -3,600 | 465675ac28d79acbafa83cd194ce224babc01371 | Fixes for password managers | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/requiredactions/UpdatePassword.java",
"new_path": "services/src/main/java/org/keycloak/authentication/requiredactions/UpdatePassword.java",
"diff": "@@ -75,6 +75,7 @@ public class UpdatePassword implements RequiredActionProvider, RequiredActionFac\n@Override\npublic void requiredActionChallenge(RequiredActionContext context) {\nResponse challenge = context.form()\n+ .setAttribute(\"username\", context.getAuthenticationSession().getAuthenticatedUser().getUsername())\n.createResponse(UserModel.RequiredAction.UPDATE_PASSWORD);\ncontext.challenge(challenge);\n}\n@@ -93,6 +94,7 @@ public class UpdatePassword implements RequiredActionProvider, RequiredActionFac\nif (Validation.isBlank(passwordNew)) {\nResponse challenge = context.form()\n+ .setAttribute(\"username\", context.getAuthenticationSession().getAuthenticatedUser().getUsername())\n.setError(Messages.MISSING_PASSWORD)\n.createResponse(UserModel.RequiredAction.UPDATE_PASSWORD);\ncontext.challenge(challenge);\n@@ -100,6 +102,7 @@ public class UpdatePassword implements RequiredActionProvider, RequiredActionFac\nreturn;\n} else if (!passwordNew.equals(passwordConfirm)) {\nResponse challenge = context.form()\n+ .setAttribute(\"username\", context.getAuthenticationSession().getAuthenticatedUser().getUsername())\n.setError(Messages.NOTMATCH_PASSWORD)\n.createResponse(UserModel.RequiredAction.UPDATE_PASSWORD);\ncontext.challenge(challenge);\n@@ -113,6 +116,7 @@ public class UpdatePassword implements RequiredActionProvider, RequiredActionFac\n} catch (ModelException me) {\nerrorEvent.detail(Details.REASON, me.getMessage()).error(Errors.PASSWORD_REJECTED);\nResponse challenge = context.form()\n+ .setAttribute(\"username\", context.getAuthenticationSession().getAuthenticatedUser().getUsername())\n.setError(me.getMessage(), me.getParameters())\n.createResponse(UserModel.RequiredAction.UPDATE_PASSWORD);\ncontext.challenge(challenge);\n@@ -120,6 +124,7 @@ public class UpdatePassword implements RequiredActionProvider, RequiredActionFac\n} catch (Exception ape) {\nerrorEvent.detail(Details.REASON, ape.getMessage()).error(Errors.PASSWORD_REJECTED);\nResponse challenge = context.form()\n+ .setAttribute(\"username\", context.getAuthenticationSession().getAuthenticatedUser().getUsername())\n.setError(ape.getMessage())\n.createResponse(UserModel.RequiredAction.UPDATE_PASSWORD);\ncontext.challenge(challenge);\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/account/password.ftl",
"new_path": "themes/src/main/resources/theme/base/account/password.ftl",
"diff": "</div>\n<form action=\"${url.passwordUrl}\" class=\"form-horizontal\" method=\"post\">\n- <input type=\"text\" readonly value=\"this is not a login form\" style=\"display: none;\">\n- <input type=\"password\" readonly value=\"this is not a login form\" style=\"display: none;\">\n+ <input type=\"text\" id=\"username\" name=\"username\" value=\"${(account.username!'')}\" autocomplete=\"username\" readonly=\"readonly\" style=\"display:none;\">\n<#if password.passwordSet>\n<div class=\"form-group\">\n</div>\n<div class=\"col-sm-10 col-md-10\">\n- <input type=\"password\" class=\"form-control\" id=\"password\" name=\"password\" autofocus autocomplete=\"off\">\n+ <input type=\"password\" class=\"form-control\" id=\"password\" name=\"password\" autofocus autocomplete=\"current-password\">\n</div>\n</div>\n</#if>\n</div>\n<div class=\"col-sm-10 col-md-10\">\n- <input type=\"password\" class=\"form-control\" id=\"password-new\" name=\"password-new\" autocomplete=\"off\">\n+ <input type=\"password\" class=\"form-control\" id=\"password-new\" name=\"password-new\" autocomplete=\"new-password\">\n</div>\n</div>\n</div>\n<div class=\"col-sm-10 col-md-10\">\n- <input type=\"password\" class=\"form-control\" id=\"password-confirm\" name=\"password-confirm\" autocomplete=\"off\">\n+ <input type=\"password\" class=\"form-control\" id=\"password-confirm\" name=\"password-confirm\" autocomplete=\"new-password\">\n</div>\n</div>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/login/login-update-password.ftl",
"new_path": "themes/src/main/resources/theme/base/login/login-update-password.ftl",
"diff": "${msg(\"updatePasswordTitle\")}\n<#elseif section = \"form\">\n<form id=\"kc-passwd-update-form\" class=\"${properties.kcFormClass!}\" action=\"${url.loginAction}\" method=\"post\">\n- <input type=\"text\" readonly value=\"this is not a login form\" style=\"display: none;\">\n- <input type=\"password\" readonly value=\"this is not a login form\" style=\"display: none;\">\n+ <input type=\"text\" id=\"username\" name=\"username\" value=\"${username}\" autocomplete=\"username\" readonly=\"readonly\" style=\"display:none;\"/>\n+ <input type=\"password\" id=\"password\" name=\"password\" autocomplete=\"current-password\" style=\"display:none;\"/>\n<div class=\"${properties.kcFormGroupClass!}\">\n<div class=\"${properties.kcLabelWrapperClass!}\">\n<label for=\"password-new\" class=\"${properties.kcLabelClass!}\">${msg(\"passwordNew\")}</label>\n</div>\n<div class=\"${properties.kcInputWrapperClass!}\">\n- <input type=\"password\" id=\"password-new\" name=\"password-new\" class=\"${properties.kcInputClass!}\" autofocus autocomplete=\"off\" />\n+ <input type=\"password\" id=\"password-new\" name=\"password-new\" class=\"${properties.kcInputClass!}\" autofocus autocomplete=\"new-password\" />\n</div>\n</div>\n<label for=\"password-confirm\" class=\"${properties.kcLabelClass!}\">${msg(\"passwordConfirm\")}</label>\n</div>\n<div class=\"${properties.kcInputWrapperClass!}\">\n- <input type=\"password\" id=\"password-confirm\" name=\"password-confirm\" class=\"${properties.kcInputClass!}\" autocomplete=\"off\" />\n+ <input type=\"password\" id=\"password-confirm\" name=\"password-confirm\" class=\"${properties.kcInputClass!}\" autocomplete=\"new-password\" />\n</div>\n</div>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/login/register.ftl",
"new_path": "themes/src/main/resources/theme/base/login/register.ftl",
"diff": "${msg(\"registerWithTitleHtml\",(realm.displayNameHtml!''))?no_esc}\n<#elseif section = \"form\">\n<form id=\"kc-register-form\" class=\"${properties.kcFormClass!}\" action=\"${url.registrationAction}\" method=\"post\">\n- <input type=\"text\" readonly value=\"this is not a login form\" style=\"display: none;\">\n- <input type=\"password\" readonly value=\"this is not a login form\" style=\"display: none;\">\n-\n- <#if !realm.registrationEmailAsUsername>\n- <div class=\"${properties.kcFormGroupClass!} ${messagesPerField.printIfExists('username',properties.kcFormGroupErrorClass!)}\">\n- <div class=\"${properties.kcLabelWrapperClass!}\">\n- <label for=\"username\" class=\"${properties.kcLabelClass!}\">${msg(\"username\")}</label>\n- </div>\n- <div class=\"${properties.kcInputWrapperClass!}\">\n- <input type=\"text\" id=\"username\" class=\"${properties.kcInputClass!}\" name=\"username\" value=\"${(register.formData.username!'')}\" />\n- </div>\n- </div>\n- </#if>\n<div class=\"${properties.kcFormGroupClass!} ${messagesPerField.printIfExists('firstName',properties.kcFormGroupErrorClass!)}\">\n<div class=\"${properties.kcLabelWrapperClass!}\">\n<label for=\"firstName\" class=\"${properties.kcLabelClass!}\">${msg(\"firstName\")}</label>\n<label for=\"email\" class=\"${properties.kcLabelClass!}\">${msg(\"email\")}</label>\n</div>\n<div class=\"${properties.kcInputWrapperClass!}\">\n- <input type=\"text\" id=\"email\" class=\"${properties.kcInputClass!}\" name=\"email\" value=\"${(register.formData.email!'')}\" />\n+ <input type=\"text\" id=\"email\" class=\"${properties.kcInputClass!}\" name=\"email\" value=\"${(register.formData.email!'')}\" autocomplete=\"email\" />\n</div>\n</div>\n+ <#if !realm.registrationEmailAsUsername>\n+ <div class=\"${properties.kcFormGroupClass!} ${messagesPerField.printIfExists('username',properties.kcFormGroupErrorClass!)}\">\n+ <div class=\"${properties.kcLabelWrapperClass!}\">\n+ <label for=\"username\" class=\"${properties.kcLabelClass!}\">${msg(\"username\")}</label>\n+ </div>\n+ <div class=\"${properties.kcInputWrapperClass!}\">\n+ <input type=\"text\" id=\"username\" class=\"${properties.kcInputClass!}\" name=\"username\" value=\"${(register.formData.username!'')}\" autocomplete=\"username\" />\n+ </div>\n+ </div>\n+ </#if>\n+\n<#if passwordRequired>\n<div class=\"${properties.kcFormGroupClass!} ${messagesPerField.printIfExists('password',properties.kcFormGroupErrorClass!)}\">\n<div class=\"${properties.kcLabelWrapperClass!}\">\n<label for=\"password\" class=\"${properties.kcLabelClass!}\">${msg(\"password\")}</label>\n</div>\n<div class=\"${properties.kcInputWrapperClass!}\">\n- <input type=\"password\" id=\"password\" class=\"${properties.kcInputClass!}\" name=\"password\" />\n+ <input type=\"password\" id=\"password\" class=\"${properties.kcInputClass!}\" name=\"password\" autocomplete=\"new-password\"/>\n</div>\n</div>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5019 Fixes for password managers |
339,235 | 19.12.2017 15:24:57 | -3,600 | 902b799bdfd0732f86b152e643d68c1790e43c53 | Fix identity providers page when realm has no configured providers | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js",
"diff": "@@ -1043,6 +1043,7 @@ module.controller('RealmIdentityProviderCtrl', function($scope, $filter, $upload\nvar i = $scope.allProviders.length;\nwhile (i--) {\nif ($scope.allProviders[i].groupName !== 'Social') continue;\n+ if ($scope.configuredProviders != null) {\nfor (var j = 0; j < $scope.configuredProviders.length; j++) {\nif ($scope.configuredProviders[j].providerId === $scope.allProviders[i].id) {\n$scope.allProviders.splice(i, 1);\n@@ -1050,6 +1051,7 @@ module.controller('RealmIdentityProviderCtrl', function($scope, $filter, $upload\n}\n}\n}\n+ }\n};\n});\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6064 Fix identity providers page when realm has no configured providers |
339,207 | 19.12.2017 17:28:46 | 7,200 | 3846cfdb4fa7e84e64cfcdf4edf4d95926ac66cd | Changing apply policy component and more tests | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/authz/authz-controller.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/authz/authz-controller.js",
"diff": "@@ -1309,9 +1309,11 @@ module.controller('ResourceServerPolicyScopeDetailCtrl', function($scope, $route\nvar policies = [];\n+ if ($scope.selectedPolicies) {\nfor (i = 0; i < $scope.selectedPolicies.length; i++) {\npolicies.push($scope.selectedPolicies[i].id);\n}\n+ }\n$scope.policy.policies = policies;\ndelete $scope.policy.config;\n@@ -1355,9 +1357,11 @@ module.controller('ResourceServerPolicyScopeDetailCtrl', function($scope, $route\nvar policies = [];\n+ if ($scope.selectedPolicies) {\nfor (i = 0; i < $scope.selectedPolicies.length; i++) {\npolicies.push($scope.selectedPolicies[i].id);\n}\n+ }\n$scope.policy.policies = policies;\ndelete $scope.policy.config;\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/permission/provider/resource-server-policy-resource-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/permission/provider/resource-server-policy-resource-detail.html",
"diff": "<div class=\"form-group clearfix\">\n<label class=\"col-md-2 control-label\" for=\"policies\">{{:: 'authz-policy-apply-policy' | translate}} <span class=\"required\">*</span></label>\n<div class=\"col-sm-6\">\n- <input type=\"hidden\" ui-select2=\"policiesUiSelect\" id=\"policies\" data-ng-change=\"selectPolicy(selectedPolicy);\" data-ng-model=\"selectedPolicy\" data-placeholder=\"{{:: 'authz-select-a-policy' | translate}}...\" />\n- <p/>\n- <table class=\"table table-striped table-bordered\" id=\"selected-policies\">\n+ <table class=\"table table-striped table-bordered\" style=\"margin-top: 0px\" id=\"selected-policies\">\n<thead>\n<tr>\n- <th class=\"kc-table-actions\" colspan=\"3\">\n- <div class=\"form-inline\">\n- <div class=\"form-group\">\n+ <th class=\"kc-table-actions\" colspan=\"2\">\n+ <div class=\"form-inline col-md-12\" style=\"width: 107%\">\n+ <div class=\"form-group\" style=\"width: 100%\">\n+ <div class=\"input-group\" style=\"width: 100%\">\n+ <input type=\"hidden\" ui-select2=\"policiesUiSelect\" id=\"policies\" data-ng-change=\"selectPolicy(selectedPolicy);\" data-ng-model=\"selectedPolicy\" data-placeholder=\"{{:: 'authz-select-a-policy' | translate}}...\"/>\n+ </div>\n</div>\n- <div class=\"pull-right\">\n+ </div>\n+ </th>\n+ <th class=\"kc-table-actions\">\n+ <div class=\"pull-right\" style=\"width: 100%\">\n<select id=\"create-policy\" class=\"form-control\" ng-model=\"policyType\"\nng-options=\"p.name for p in policyProviders track by p.type\"\n- data-ng-change=\"addPolicy(policyType);\">\n+ data-ng-change=\"addPolicy(policyType);\"\n+ data-ng-hide=\"historyBackOnSaveOrCancel\">\n<option value=\"\" disabled selected>{{:: 'authz-create-policy' | translate}}...</option>\n</select>\n</div>\n- </div>\n</th>\n</tr>\n<tr data-ng-hide=\"!selectedPolicies || selectedPolicies.length == 0\">\n<th>{{:: 'name' | translate}}</th>\n<th>{{:: 'description' | translate}}</th>\n- <th>{{:: 'actions' | translate}}</th>\n+ <th width=\"20%\">{{:: 'actions' | translate}}</th>\n</tr>\n</thead>\n<tbody>\n<td data-ng-hide=\"historyBackOnSaveOrCancel\"><a href=\"\" data-ng-click=\"detailPolicy(policy)\">{{policy.name}}</a></td>\n<td data-ng-show=\"historyBackOnSaveOrCancel\">{{policy.name}}</td>\n<td>{{policy.description}}</td>\n- <td class=\"kc-action-cell\" ng-click=\"removePolicy(selectedPolicies, policy);\">\n+ <td class=\"kc-action-cell\" ng-click=\"removePolicy(selectedPolicies, policy);\" style=\"vertical-align: middle\">\n{{:: 'remove' | translate}}\n</td>\n</tr>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/permission/provider/resource-server-policy-scope-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/permission/provider/resource-server-policy-scope-detail.html",
"diff": "<div class=\"form-group clearfix\">\n<label class=\"col-md-2 control-label\" for=\"policies\">{{:: 'authz-policy-apply-policy' | translate}} <span class=\"required\">*</span></label>\n<div class=\"col-sm-6\">\n- <input type=\"hidden\" ui-select2=\"policiesUiSelect\" id=\"policies\" data-ng-change=\"selectPolicy(selectedPolicy);\" data-ng-model=\"selectedPolicy\" data-placeholder=\"{{:: 'authz-select-a-policy' | translate}}...\" />\n- <p/>\n- <table class=\"table table-striped table-bordered\" id=\"selected-policies\">\n+ <table class=\"table table-striped table-bordered\" style=\"margin-top: 0px\" id=\"selected-policies\">\n<thead>\n<tr>\n- <th class=\"kc-table-actions\" colspan=\"3\">\n- <div class=\"form-inline\">\n- <div class=\"form-group\">\n+ <th class=\"kc-table-actions\" colspan=\"2\">\n+ <div class=\"form-inline col-md-12\" style=\"width: 107%\">\n+ <div class=\"form-group\" style=\"width: 100%\">\n+ <div class=\"input-group\" style=\"width: 100%\">\n+ <input type=\"hidden\" ui-select2=\"policiesUiSelect\" id=\"policies\" data-ng-change=\"selectPolicy(selectedPolicy);\" data-ng-model=\"selectedPolicy\" data-placeholder=\"{{:: 'authz-select-a-policy' | translate}}...\"/>\n+ </div>\n</div>\n- <div class=\"pull-right\">\n+ </div>\n+ </th>\n+ <th class=\"kc-table-actions\">\n+ <div class=\"pull-right\" style=\"width: 100%\">\n<select id=\"create-policy\" class=\"form-control\" ng-model=\"policyType\"\nng-options=\"p.name for p in policyProviders track by p.type\"\n- data-ng-change=\"addPolicy(policyType);\">\n+ data-ng-change=\"addPolicy(policyType);\"\n+ data-ng-hide=\"historyBackOnSaveOrCancel\">\n<option value=\"\" disabled selected>{{:: 'authz-create-policy' | translate}}...</option>\n</select>\n</div>\n- </div>\n</th>\n</tr>\n<tr data-ng-hide=\"!selectedPolicies || selectedPolicies.length == 0\">\n<th>{{:: 'name' | translate}}</th>\n<th>{{:: 'description' | translate}}</th>\n- <th>{{:: 'actions' | translate}}</th>\n+ <th width=\"20%\">{{:: 'actions' | translate}}</th>\n</tr>\n</thead>\n<tbody>\n<td data-ng-hide=\"historyBackOnSaveOrCancel\"><a href=\"\" data-ng-click=\"detailPolicy(policy)\">{{policy.name}}</a></td>\n<td data-ng-show=\"historyBackOnSaveOrCancel\">{{policy.name}}</td>\n<td>{{policy.description}}</td>\n- <td class=\"kc-action-cell\" ng-click=\"removePolicy(selectedPolicies, policy);\">\n+ <td class=\"kc-action-cell\" ng-click=\"removePolicy(selectedPolicies, policy);\" style=\"vertical-align: middle\">\n{{:: 'remove' | translate}}\n</td>\n</tr>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-aggregate-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-aggregate-detail.html",
"diff": "<div class=\"form-group clearfix\">\n<label class=\"col-md-2 control-label\" for=\"policies\">{{:: 'authz-policy-apply-policy' | translate}} <span class=\"required\">*</span></label>\n<div class=\"col-sm-6\">\n- <input type=\"hidden\" ui-select2=\"policiesUiSelect\" id=\"policies\" data-ng-change=\"selectPolicy(selectedPolicy);\" data-ng-model=\"selectedPolicy\" data-placeholder=\"{{:: 'authz-select-a-policy' | translate}}...\" data-ng-required=\"!selectedPolicies || selectedPolicies.length == 0\"/>\n- <p/>\n- <table class=\"table table-striped table-bordered\" id=\"selected-policies\">\n+ <table class=\"table table-striped table-bordered\" style=\"margin-top: 0px\" id=\"selected-policies\">\n<thead>\n<tr>\n- <th class=\"kc-table-actions\" colspan=\"3\">\n- <div class=\"form-inline\">\n- <div class=\"form-group\">\n+ <th class=\"kc-table-actions\" colspan=\"2\">\n+ <div class=\"form-inline col-md-12\" style=\"width: 107%\">\n+ <div class=\"form-group\" style=\"width: 100%\">\n+ <div class=\"input-group\" style=\"width: 100%\">\n+ <input type=\"hidden\" ui-select2=\"policiesUiSelect\" id=\"policies\" data-ng-change=\"selectPolicy(selectedPolicy);\" data-ng-model=\"selectedPolicy\" data-placeholder=\"{{:: 'authz-select-a-policy' | translate}}...\" data-ng-required=\"!selectedPolicies || selectedPolicies.length == 0\"/>\n+ </div>\n</div>\n- <div class=\"pull-right\">\n+ </div>\n+ </th>\n+ <th class=\"kc-table-actions\">\n+ <div class=\"pull-right\" style=\"width: 100%\">\n<select id=\"create-policy\" class=\"form-control\" ng-model=\"policyType\"\nng-options=\"p.name for p in policyProviders track by p.type\"\ndata-ng-change=\"addPolicy(policyType);\"\n<option value=\"\" disabled selected>{{:: 'authz-create-policy' | translate}}...</option>\n</select>\n</div>\n- </div>\n</th>\n</tr>\n<tr data-ng-hide=\"!selectedPolicies || selectedPolicies.length == 0\">\n<th>{{:: 'name' | translate}}</th>\n<th>{{:: 'description' | translate}}</th>\n- <th>{{:: 'actions' | translate}}</th>\n+ <th width=\"20%\">{{:: 'actions' | translate}}</th>\n</tr>\n</thead>\n<tbody>\n<td data-ng-hide=\"historyBackOnSaveOrCancel\"><a href=\"\" data-ng-click=\"detailPolicy(policy)\">{{policy.name}}</a></td>\n<td data-ng-show=\"historyBackOnSaveOrCancel\">{{policy.name}}</td>\n<td>{{policy.description}}</td>\n- <td class=\"kc-action-cell\" ng-click=\"removePolicy(selectedPolicies, policy);\">\n+ <td class=\"kc-action-cell\" ng-click=\"removePolicy(selectedPolicies, policy);\" style=\"vertical-align: middle\">\n{{:: 'remove' | translate}}\n</td>\n</tr>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-5806] - Changing apply policy component and more tests |
339,185 | 19.12.2017 15:23:29 | -3,600 | 626004e782dd4526bb6cda1122a76bcef3fe4bb5 | Be less strict when handling cookies | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/HttpClientBuilder.java",
"new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/HttpClientBuilder.java",
"diff": "@@ -57,6 +57,8 @@ import java.util.Collections;\nimport java.util.Date;\nimport java.util.List;\nimport java.util.concurrent.TimeUnit;\n+import org.apache.http.client.params.ClientPNames;\n+import org.apache.http.client.params.CookiePolicy;\n/**\n* Abstraction for creating HttpClients. Allows SSL configuration.\n@@ -289,6 +291,7 @@ public class HttpClientBuilder {\ncm = new SingleClientConnManager(registry);\n}\nBasicHttpParams params = new BasicHttpParams();\n+ params.setParameter(ClientPNames.COOKIE_POLICY, CookiePolicy.BROWSER_COMPATIBILITY);\nif (proxyHost != null) {\nparams.setParameter(ConnRoutePNames.DEFAULT_PROXY, proxyHost);\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/cloned/HttpClientBuilder.java",
"new_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/cloned/HttpClientBuilder.java",
"diff": "@@ -56,6 +56,8 @@ import java.util.Collections;\nimport java.util.Date;\nimport java.util.List;\nimport java.util.concurrent.TimeUnit;\n+import org.apache.http.client.params.ClientPNames;\n+import org.apache.http.client.params.CookiePolicy;\n/**\n* Abstraction for creating HttpClients. Allows SSL configuration.\n@@ -288,6 +290,7 @@ public class HttpClientBuilder {\ncm = new SingleClientConnManager(registry);\n}\nBasicHttpParams params = new BasicHttpParams();\n+ params.setParameter(ClientPNames.COOKIE_POLICY, CookiePolicy.BROWSER_COMPATIBILITY);\nif (proxyHost != null) {\nparams.setParameter(ConnRoutePNames.DEFAULT_PROXY, proxyHost);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6066 Be less strict when handling cookies |
339,235 | 20.12.2017 08:50:36 | -3,600 | e96c6a4bcb9b9b9ec65bd908976a662ca9044d19 | Fix preflight request on admin endpoints | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/AdminCorsPreflightService.java",
"diff": "+package org.keycloak.services.resources.admin;\n+\n+import org.jboss.resteasy.spi.HttpRequest;\n+import org.keycloak.services.resources.Cors;\n+\n+import javax.ws.rs.OPTIONS;\n+import javax.ws.rs.Path;\n+import javax.ws.rs.core.Response;\n+\n+/**\n+ * Created by st on 21/03/17.\n+ */\n+public class AdminCorsPreflightService {\n+\n+ private HttpRequest request;\n+\n+ public AdminCorsPreflightService(HttpRequest request) {\n+ this.request = request;\n+ }\n+\n+ /**\n+ * CORS preflight\n+ *\n+ * @return\n+ */\n+ @Path(\"{any:.*}\")\n+ @OPTIONS\n+ public Response preflight() {\n+ return Cors.add(request, Response.ok()).preflight().allowedMethods(\"GET\", \"PUT\", \"POST\", \"DELETE\").auth().build();\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/AdminRoot.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/AdminRoot.java",
"diff": "@@ -19,14 +19,12 @@ package org.keycloak.services.resources.admin;\nimport org.jboss.logging.Logger;\nimport org.jboss.resteasy.spi.HttpRequest;\nimport org.jboss.resteasy.spi.HttpResponse;\n-import org.jboss.resteasy.spi.NoLogWebApplicationException;\nimport org.jboss.resteasy.spi.NotFoundException;\nimport org.jboss.resteasy.spi.ResteasyProviderFactory;\nimport org.jboss.resteasy.spi.UnauthorizedException;\nimport org.keycloak.common.ClientConnection;\nimport org.keycloak.jose.jws.JWSInput;\nimport org.keycloak.jose.jws.JWSInputException;\n-import org.keycloak.models.AdminRoles;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\n@@ -39,11 +37,11 @@ import org.keycloak.services.managers.RealmManager;\nimport org.keycloak.services.resources.Cors;\nimport org.keycloak.services.resources.admin.info.ServerInfoAdminResource;\nimport org.keycloak.services.resources.admin.permissions.AdminPermissions;\n-import org.keycloak.services.resources.admin.permissions.RealmsPermissionEvaluator;\nimport org.keycloak.theme.Theme;\nimport org.keycloak.theme.ThemeProvider;\nimport javax.ws.rs.GET;\n+import javax.ws.rs.HttpMethod;\nimport javax.ws.rs.Path;\nimport javax.ws.rs.PathParam;\nimport javax.ws.rs.core.Context;\n@@ -197,7 +195,6 @@ public class AdminRoot {\nreturn adminBaseUrl(base).path(AdminRoot.class, \"getRealmsAdmin\");\n}\n-\n/**\n* Base Path to realm admin REST interface\n*\n@@ -205,8 +202,10 @@ public class AdminRoot {\n* @return\n*/\n@Path(\"realms\")\n- public RealmsAdminResource getRealmsAdmin(@Context final HttpHeaders headers) {\n- handlePreflightRequest();\n+ public Object getRealmsAdmin(@Context final HttpHeaders headers) {\n+ if (request.getHttpMethod().equals(HttpMethod.OPTIONS)) {\n+ return new AdminCorsPreflightService(request);\n+ }\nAdminAuth auth = authenticateRealmAdminRequest(headers);\nif (auth != null) {\n@@ -227,8 +226,10 @@ public class AdminRoot {\n* @return\n*/\n@Path(\"serverinfo\")\n- public ServerInfoAdminResource getServerInfo(@Context final HttpHeaders headers) {\n- handlePreflightRequest();\n+ public Object getServerInfo(@Context final HttpHeaders headers) {\n+ if (request.getHttpMethod().equals(HttpMethod.OPTIONS)) {\n+ return new AdminCorsPreflightService(request);\n+ }\nAdminAuth auth = authenticateRealmAdminRequest(headers);\nif (!AdminPermissions.realms(session, auth).isAdmin()) {\n@@ -246,14 +247,6 @@ public class AdminRoot {\nreturn adminResource;\n}\n- protected void handlePreflightRequest() {\n- if (request.getHttpMethod().equalsIgnoreCase(\"OPTIONS\")) {\n- logger.debug(\"Cors admin pre-flight\");\n- Response response = Cors.add(request, Response.ok()).preflight().allowedMethods(\"GET\", \"PUT\", \"POST\", \"DELETE\").auth().build();\n- throw new NoLogWebApplicationException(response);\n- }\n- }\n-\npublic static Theme getTheme(KeycloakSession session, RealmModel realm) throws IOException {\nThemeProvider themeProvider = session.getProvider(ThemeProvider.class, \"extending\");\nreturn themeProvider.getTheme(realm.getAdminTheme(), Theme.Type.ADMIN);\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/AdminPreflightTest.java",
"diff": "+package org.keycloak.testsuite.admin;\n+\n+import org.apache.http.client.methods.CloseableHttpResponse;\n+import org.apache.http.client.methods.HttpOptions;\n+import org.apache.http.impl.client.CloseableHttpClient;\n+import org.apache.http.impl.client.HttpClientBuilder;\n+import org.junit.After;\n+import org.junit.Before;\n+import org.junit.Test;\n+import org.keycloak.services.resources.Cors;\n+\n+import java.io.IOException;\n+\n+import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertTrue;\n+\n+public class AdminPreflightTest extends AbstractAdminTest {\n+\n+\n+ private CloseableHttpClient client;\n+\n+ @Before\n+ public void before() {\n+ client = HttpClientBuilder.create().build();\n+ }\n+\n+ @After\n+ public void after() {\n+ try {\n+ client.close();\n+ } catch (IOException e) {\n+ throw new RuntimeException(e);\n+ }\n+ }\n+\n+ @Test\n+ public void testPreflight() throws IOException {\n+ HttpOptions options = new HttpOptions(getAdminUrl(\"realms/master/users\"));\n+ options.setHeader(\"Origin\", \"http://test\");\n+\n+ CloseableHttpResponse response = client.execute(options);\n+ assertEquals(200, response.getStatusLine().getStatusCode());\n+ assertEquals(\"true\", response.getFirstHeader(Cors.ACCESS_CONTROL_ALLOW_CREDENTIALS).getValue());\n+ assertEquals(\"DELETE, POST, GET, PUT\", response.getFirstHeader(Cors.ACCESS_CONTROL_ALLOW_METHODS).getValue());\n+ assertEquals(\"http://test\", response.getFirstHeader(Cors.ACCESS_CONTROL_ALLOW_ORIGIN).getValue());\n+ assertEquals(\"3600\", response.getFirstHeader(Cors.ACCESS_CONTROL_MAX_AGE).getValue());\n+ assertTrue(response.getFirstHeader(Cors.ACCESS_CONTROL_ALLOW_HEADERS).getValue().contains(\"Authorization\"));\n+ assertTrue(response.getFirstHeader(Cors.ACCESS_CONTROL_ALLOW_HEADERS).getValue().contains(\"Content-Type\"));\n+ }\n+\n+ private String getAdminUrl(String resource) {\n+ return suiteContext.getAuthServerInfo().getContextRoot().toString() + \"/auth/admin/\" + resource;\n+ }\n+\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6068 Fix preflight request on admin endpoints |
339,473 | 20.12.2017 10:48:07 | -3,600 | ae573f4814d2a1fff0a4da487fd5eae46ae4befd | KEYCLOAK-5993 Race condition putting new user in user cache | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/UserCacheSession.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/UserCacheSession.java",
"diff": "@@ -349,6 +349,8 @@ public class UserCacheSession implements UserCache {\nStorageId storageId = delegate.getFederationLink() != null ?\nnew StorageId(delegate.getFederationLink(), delegate.getId()) : new StorageId(delegate.getId());\nCachedUser cached = null;\n+ UserAdapter adapter = null;\n+\nif (!storageId.isLocal()) {\nComponentModel component = realm.getComponent(storageId.getProviderId());\nUserStorageProviderModel model = new UserStorageProviderModel(component);\n@@ -364,7 +366,11 @@ public class UserCacheSession implements UserCache {\nif (policy != null && policy == UserStorageProviderModel.CachePolicy.NO_CACHE) {\nreturn delegate;\n}\n+\ncached = new CachedUser(revision, realm, delegate, notBefore);\n+ adapter = new UserAdapter(cached, this, session, realm);\n+ onCache(realm, adapter, delegate);\n+\nif (policy == null || policy == UserStorageProviderModel.CachePolicy.DEFAULT) {\ncache.addRevisioned(cached, startupRevision);\n} else {\n@@ -388,12 +394,12 @@ public class UserCacheSession implements UserCache {\n}\n} else {\ncached = new CachedUser(revision, realm, delegate, notBefore);\n+ adapter = new UserAdapter(cached, this, session, realm);\n+ onCache(realm, adapter, delegate);\ncache.addRevisioned(cached, startupRevision);\n}\n- UserAdapter adapter = new UserAdapter(cached, this, session, realm);\n- onCache(realm, adapter, delegate);\n- return adapter;\n+ return adapter;\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5617 KEYCLOAK-5993 Race condition putting new user in user cache |
339,500 | 20.12.2017 10:40:36 | -3,600 | 351dbffaf2cfbaa8a4144a16205c33826cacea44 | Set oidc as default protocol to clients | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-3.4.2.xml",
"new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-3.4.2.xml",
"diff": "</update>\n</changeSet>\n+ <changeSet author=\"[email protected]\" id=\"3.4.2-KEYCLOAK-5172\">\n+ <update tableName=\"CLIENT\">\n+ <column name=\"PROTOCOL\" type=\"VARCHAR(255)\" value=\"openid-connect\"/>\n+ <where>PROTOCOL IS NULL</where>\n+ </update>\n+ </changeSet>\n+\n</databaseChangeLog>\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java",
"diff": "@@ -122,6 +122,7 @@ import org.keycloak.util.JsonSerialization;\npublic class RepresentationToModel {\nprivate static Logger logger = Logger.getLogger(RepresentationToModel.class);\n+ public static final String OIDC = \"openid-connect\";\npublic static OTPPolicy toPolicy(RealmRepresentation rep) {\nOTPPolicy policy = new OTPPolicy();\n@@ -1048,7 +1049,13 @@ public class RepresentationToModel {\nif (resourceRep.isPublicClient() != null) client.setPublicClient(resourceRep.isPublicClient());\nif (resourceRep.isFrontchannelLogout() != null)\nclient.setFrontchannelLogout(resourceRep.isFrontchannelLogout());\n- if (resourceRep.getProtocol() != null) client.setProtocol(resourceRep.getProtocol());\n+\n+ // set defaults to openid-connect if no protocol specified\n+ if (resourceRep.getProtocol() != null) {\n+ client.setProtocol(resourceRep.getProtocol());\n+ } else {\n+ client.setProtocol(OIDC);\n+ }\nif (resourceRep.getNodeReRegistrationTimeout() != null) {\nclient.setNodeReRegistrationTimeout(resourceRep.getNodeReRegistrationTimeout());\n} else {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientRegistrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientRegistrationTest.java",
"diff": "@@ -123,6 +123,14 @@ public class ClientRegistrationTest extends AbstractClientRegistrationTest {\nadminClient.realm(\"master\").clients().get(createdClient.getId()).remove();\n}\n+ @Test\n+ public void registerClientWithoutProtocol() throws ClientRegistrationException {\n+ authCreateClients();\n+ ClientRepresentation clientRepresentation = registerClient();\n+\n+ assertEquals(\"openid-connect\", clientRepresentation.getProtocol());\n+ }\n+\n@Test\npublic void registerClientAsAdminWithCreateOnly() throws ClientRegistrationException {\nauthCreateClients();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5172 Set oidc as default protocol to clients |
339,235 | 20.12.2017 10:52:57 | -3,600 | f0c5752ef9f939325c197bc89ecb39a63e1a539d | Fix update user account when both email as username and edit username are enabled | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/authenticators/broker/IdpReviewProfileAuthenticator.java",
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/broker/IdpReviewProfileAuthenticator.java",
"diff": "@@ -99,7 +99,7 @@ public class IdpReviewProfileAuthenticator extends AbstractIdpAuthenticator {\nRealmModel realm = context.getRealm();\n- List<FormMessage> errors = Validation.validateUpdateProfileForm(!realm.isRegistrationEmailAsUsername(), formData);\n+ List<FormMessage> errors = Validation.validateUpdateProfileForm(realm, formData);\nif (errors != null && !errors.isEmpty()) {\nResponse challenge = context.form()\n.setErrors(errors)\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/requiredactions/UpdateProfile.java",
"new_path": "services/src/main/java/org/keycloak/authentication/requiredactions/UpdateProfile.java",
"diff": "@@ -63,7 +63,7 @@ public class UpdateProfile implements RequiredActionProvider, RequiredActionFact\nRealmModel realm = context.getRealm();\n- List<FormMessage> errors = Validation.validateUpdateProfileForm(realm.isEditUsernameAllowed(), formData);\n+ List<FormMessage> errors = Validation.validateUpdateProfileForm(realm, formData);\nif (errors != null && !errors.isEmpty()) {\nResponse challenge = context.form()\n.setErrors(errors)\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java",
"diff": "@@ -323,7 +323,7 @@ public class AccountFormService extends AbstractSecuredLocalService {\nevent.event(EventType.UPDATE_PROFILE).client(auth.getClient()).user(auth.getUser());\n- List<FormMessage> errors = Validation.validateUpdateProfileForm(realm.isEditUsernameAllowed(), formData);\n+ List<FormMessage> errors = Validation.validateUpdateProfileForm(realm, formData);\nif (errors != null && !errors.isEmpty()) {\nsetReferrerOnPage();\nreturn account.setErrors(Response.Status.BAD_REQUEST, errors).setProfileFormData(formData).createResponse(AccountPages.ACCOUNT);\n@@ -753,7 +753,7 @@ public class AccountFormService extends AbstractSecuredLocalService {\nprivate void updateUsername(String username, UserModel user, KeycloakSession session) {\nRealmModel realm = session.getContext().getRealm();\nboolean usernameChanged = username == null || !user.getUsername().equals(username);\n- if (realm.isEditUsernameAllowed()) {\n+ if (realm.isEditUsernameAllowed() && !realm.isRegistrationEmailAsUsername()) {\nif (usernameChanged) {\nUserModel existing = session.users().getUserByUsername(username, realm);\nif (existing != null && !existing.getId().equals(user.getId())) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/validation/Validation.java",
"new_path": "services/src/main/java/org/keycloak/services/validation/Validation.java",
"diff": "@@ -86,14 +86,10 @@ public class Validation {\nerrors.add(new FormMessage(field, message));\n}\n- public static List<FormMessage> validateUpdateProfileForm(MultivaluedMap<String, String> formData) {\n- return validateUpdateProfileForm(false, formData);\n- }\n-\n- public static List<FormMessage> validateUpdateProfileForm(boolean editUsernameAllowed, MultivaluedMap<String, String> formData) {\n+ public static List<FormMessage> validateUpdateProfileForm(RealmModel realm, MultivaluedMap<String, String> formData) {\nList<FormMessage> errors = new ArrayList<>();\n- if (editUsernameAllowed && isBlank(formData.getFirst(FIELD_USERNAME))) {\n+ if (!realm.isRegistrationEmailAsUsername() && realm.isEditUsernameAllowed() && isBlank(formData.getFirst(FIELD_USERNAME))) {\naddError(errors, FIELD_USERNAME, Messages.MISSING_USERNAME);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountFormServiceTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountFormServiceTest.java",
"diff": "@@ -577,6 +577,42 @@ public class AccountFormServiceTest extends AbstractTestRealmKeycloakTest {\n}\n+ // KEYCLOAK-5443\n+ @Test\n+ public void changeProfileEmailAsUsernameAndEditUsernameEnabled() throws Exception {\n+ setEditUsernameAllowed(true);\n+ setRegistrationEmailAsUsername(true);\n+\n+ profilePage.open();\n+ loginPage.login(\"test-user@localhost\", \"password\");\n+ assertFalse(driver.findElements(By.id(\"username\")).size() > 0);\n+\n+ profilePage.updateProfile(\"New First\", \"New Last\", \"new-email@email\");\n+\n+ Assert.assertEquals(\"Your account has been updated.\", profilePage.getSuccess());\n+ Assert.assertEquals(\"New First\", profilePage.getFirstName());\n+ Assert.assertEquals(\"New Last\", profilePage.getLastName());\n+ Assert.assertEquals(\"new-email@email\", profilePage.getEmail());\n+\n+ List<UserRepresentation> list = adminClient.realm(\"test\").users().search(null, null, null, \"new-email@email\", null, null);\n+ assertEquals(1, list.size());\n+\n+ UserRepresentation user = list.get(0);\n+\n+ assertEquals(\"new-email@email\", user.getUsername());\n+\n+ // Revert\n+\n+ user.setUsername(\"test-user@localhost\");\n+ user.setFirstName(\"Tom\");\n+ user.setLastName(\"Brady\");\n+ user.setEmail(\"test-user@localhost\");\n+ adminClient.realm(\"test\").users().get(user.getId()).update(user);\n+\n+ setRegistrationEmailAsUsername(false);\n+ setEditUsernameAllowed(false);\n+ }\n+\nprivate void setEditUsernameAllowed(boolean allowed) {\nRealmRepresentation testRealm = testRealm().toRepresentation();\ntestRealm.setEditUsernameAllowed(allowed);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5443 Fix update user account when both email as username and edit username are enabled |
339,185 | 19.12.2017 16:04:58 | -3,600 | 0f047ac9f5a50740a82c1365d20e988a26521f0b | Allow http for performance testsuite realms | [
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/src/main/java/org/keycloak/performance/RealmsConfigurationBuilder.java",
"new_path": "testsuite/performance/tests/src/main/java/org/keycloak/performance/RealmsConfigurationBuilder.java",
"diff": "@@ -210,6 +210,7 @@ public class RealmsConfigurationBuilder {\ng.writeStringField(\"realm\", realmName);\ng.writeBooleanField(\"enabled\", true);\ng.writeNumberField(\"accessTokenLifespan\", conf.accessTokenLifeSpan);\n+ g.writeStringField(\"sslRequired\", \"none\");\ng.writeBooleanField(\"registrationAllowed\", conf.registrationAllowed);\ng.writeStringField(\"passwordPolicy\", \"hashIterations(\" + TestConfig.hashIterations + \")\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6067 Allow http for performance testsuite realms |
339,495 | 14.12.2017 10:18:50 | 18,000 | 156ce0c0eadc06a7119c8fa08967b380530149a5 | Introduce dedicated utility for parsing ID from URI | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/CreatedResponseUtil.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.admin.client;\n+\n+import javax.ws.rs.WebApplicationException;\n+import javax.ws.rs.core.Response;\n+import java.net.URI;\n+\n+/**\n+ * A Utility class that parses the Response object into the underlying ID attribute\n+ *\n+ * @author John D. Ament\n+ * @author Stan Silvert [email protected] (C) 2016 Red Hat Inc.\n+ */\n+public class CreatedResponseUtil {\n+ /**\n+ * Reads the Response object, confirms that it returns a 201 created and parses the ID from the location\n+ * It always assumes the ID is the last segment of the URI\n+ *\n+ * @param response The JAX-RS Response received\n+ * @return The String ID portion of the URI\n+ * @throws WebApplicationException if the response is not a 201 Created\n+ */\n+ public static String getCreatedId(Response response) throws WebApplicationException {\n+ URI location = response.getLocation();\n+ if (!response.getStatusInfo().equals(Response.Status.CREATED)) {\n+ Response.StatusType statusInfo = response.getStatusInfo();\n+ throw new WebApplicationException(\"Create method returned status \" +\n+ statusInfo.getReasonPhrase() + \" (Code: \" + statusInfo.getStatusCode() + \"); \" +\n+ \"expected status: Created (201)\", response);\n+ }\n+ if (location == null) {\n+ return null;\n+ }\n+ String path = location.getPath();\n+ return path.substring(path.lastIndexOf('/') + 1);\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/Keycloak.java",
"new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/Keycloak.java",
"diff": "@@ -40,6 +40,8 @@ import static org.keycloak.OAuth2Constants.PASSWORD;\n* default {@link ResteasyClientBuilder} settings. To customize the underling client, use a {@link KeycloakBuilder} to\n* create a Keycloak client.\n*\n+ * To read Responses, you can use {@link CreatedResponseUtil} for objects created\n+ *\n* @author [email protected]\n* @see KeycloakBuilder\n*/\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4853 Introduce dedicated utility for parsing ID from URI |
339,235 | 20.12.2017 15:11:49 | -3,600 | c7ce279aefad451885daf4531fdeb6e3e78f7f08 | Exclude transitive dependencies in Fuse ZIP | [
{
"change_type": "MODIFY",
"old_path": "distribution/adapters/fuse-adapter-zip/pom.xml",
"new_path": "distribution/adapters/fuse-adapter-zip/pom.xml",
"diff": "<version>${project.version}</version>\n<type>xml</type>\n<classifier>features</classifier>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-osgi-thirdparty</artifactId>\n<version>${project.version}</version>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.bouncycastle</groupId>\n<artifactId>bcprov-jdk15on</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.bouncycastle</groupId>\n<artifactId>bcpkix-jdk15on</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>com.fasterxml.jackson.core</groupId>\n<artifactId>jackson-core</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>com.fasterxml.jackson.core</groupId>\n<artifactId>jackson-annotations</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>com.fasterxml.jackson.core</groupId>\n<artifactId>jackson-databind</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>com.fasterxml.jackson.module</groupId>\n<artifactId>jackson-module-jaxb-annotations</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>com.fasterxml.jackson.jaxrs</groupId>\n<artifactId>jackson-jaxrs-base</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>com.fasterxml.jackson.jaxrs</groupId>\n<artifactId>jackson-jaxrs-json-provider</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.jboss.logging</groupId>\n<artifactId>jboss-logging</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-common</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-core</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-authz-client</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-adapter-spi</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-adapter-core</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-osgi-adapter</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-jetty-adapter-spi</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-jetty-core</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-jetty81-adapter</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-osgi-jaas</artifactId>\n<version>${project.version}</version>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-jetty92-adapter</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n</dependencies>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6076 Exclude transitive dependencies in Fuse ZIP |
339,235 | 21.12.2017 10:33:49 | -3,600 | e4185496fdcce2413d8283e475f20318c28343f9 | Account2 is listed as disabled feature in product even though it's not included at all | [
{
"change_type": "MODIFY",
"old_path": "common/src/main/java/org/keycloak/common/Profile.java",
"new_path": "common/src/main/java/org/keycloak/common/Profile.java",
"diff": "@@ -36,6 +36,17 @@ public class Profile {\nAUTHORIZATION, IMPERSONATION, SCRIPTS, DOCKER, ACCOUNT2, TOKEN_EXCHANGE\n}\n+ private enum ProductValue {\n+ KEYCLOAK(),\n+ RHSSO(Feature.ACCOUNT2);\n+\n+ private List<Feature> excluded;\n+\n+ ProductValue(Feature... excluded) {\n+ this.excluded = Arrays.asList(excluded);\n+ }\n+ }\n+\nprivate enum ProfileValue {\nPRODUCT(Feature.AUTHORIZATION, Feature.SCRIPTS, Feature.DOCKER, Feature.ACCOUNT2, Feature.TOKEN_EXCHANGE),\nPREVIEW(Feature.ACCOUNT2),\n@@ -43,10 +54,6 @@ public class Profile {\nprivate List<Feature> disabled;\n- ProfileValue() {\n- this.disabled = Collections.emptyList();\n- }\n-\nProfileValue(Feature... disabled) {\nthis.disabled = Arrays.asList(disabled);\n}\n@@ -54,11 +61,15 @@ public class Profile {\nprivate static final Profile CURRENT = new Profile();\n+ private final ProductValue product;\n+\nprivate final ProfileValue profile;\nprivate final Set<Feature> disabledFeatures = new HashSet<>();\nprivate Profile() {\n+ product = \"rh-sso\".equals(Version.NAME) ? ProductValue.RHSSO : ProductValue.KEYCLOAK;\n+\ntry {\nProperties props = new Properties();\n@@ -87,6 +98,7 @@ public class Profile {\n}\ndisabledFeatures.addAll(profile.disabled);\n+ disabledFeatures.removeAll(product.excluded);\nfor (String k : props.stringPropertyNames()) {\nif (k.startsWith(\"feature.\")) {\n@@ -112,6 +124,9 @@ public class Profile {\n}\npublic static boolean isFeatureEnabled(Feature feature) {\n+ if (CURRENT.product.excluded.contains(feature)) {\n+ return false;\n+ }\nreturn !CURRENT.disabledFeatures.contains(feature);\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6078
Account2 is listed as disabled feature in product even though it's not included at all |
339,473 | 21.12.2017 11:48:52 | -3,600 | 23d0afbfd8167bd3cc602394b7a5f0c4c2c0c0d5 | Partial import should ignore built-in clients | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/partialimport/ClientsPartialImport.java",
"new_path": "services/src/main/java/org/keycloak/partialimport/ClientsPartialImport.java",
"diff": "package org.keycloak.partialimport;\n+import org.jboss.logging.Logger;\nimport org.keycloak.models.ClientModel;\n+import org.keycloak.models.Constants;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n@@ -26,7 +28,11 @@ import org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.PartialImportRepresentation;\nimport org.keycloak.representations.idm.ProtocolMapperRepresentation;\n+import java.util.ArrayList;\n+import java.util.Collections;\n+import java.util.HashSet;\nimport java.util.List;\n+import java.util.Set;\n/**\n* PartialImport handler for Clients.\n@@ -35,9 +41,28 @@ import java.util.List;\n*/\npublic class ClientsPartialImport extends AbstractPartialImport<ClientRepresentation> {\n+ private static Set<String> INTERNAL_CLIENTS = Collections.unmodifiableSet(new HashSet(Constants.defaultClients));\n+\n+ private static Logger logger = Logger.getLogger(ClientsPartialImport.class);\n+\n@Override\npublic List<ClientRepresentation> getRepList(PartialImportRepresentation partialImportRep) {\n- return partialImportRep.getClients();\n+ List<ClientRepresentation> clients = partialImportRep.getClients();\n+ if (clients == null || clients.size() == 0) {\n+ return clients;\n+ }\n+\n+ // filter out internal clients\n+ List<ClientRepresentation> ret = new ArrayList();\n+\n+ for (ClientRepresentation c: clients) {\n+ if (!isInternalClient(c.getClientId())) {\n+ ret.add(c);\n+ } else {\n+ logger.debugv(\"Internal client {0} will not be processed\", c.getClientId());\n+ }\n+ }\n+ return ret;\n}\n@Override\n@@ -85,4 +110,10 @@ public class ClientsPartialImport extends AbstractPartialImport<ClientRepresenta\nRepresentationToModel.createClient(session, realm, clientRep, true);\n}\n+ public static boolean isInternalClient(String clientId) {\n+ if (clientId != null && clientId.endsWith(\"-realm\")) {\n+ return true;\n+ }\n+ return INTERNAL_CLIENTS.contains(clientId);\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/partialimport/PartialImportTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/partialimport/PartialImportTest.java",
"diff": "@@ -645,4 +645,17 @@ public class PartialImportTest extends AbstractAuthTest {\ndoImport();\n}\n+\n+ // KEYCLOAK-6058\n+ @Test\n+ public void testOverwriteExistingInternalClient() {\n+ setOverwrite();\n+ ClientRepresentation client = adminClient.realm(MASTER).clients().findByClientId(\"security-admin-console\").get(0);\n+ ClientRepresentation client2 = adminClient.realm(MASTER).clients().findByClientId(\"master-realm\").get(0);\n+ piRep.setClients(Arrays.asList(client, client2));\n+\n+ PartialImportResults result = doImport();\n+ Assert.assertEquals(0, result.getOverwritten());\n+ }\n+\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6058 Partial import should ignore built-in clients |
339,235 | 02.01.2018 12:01:52 | -3,600 | d8c0cc447fdb769d719870e6dbdb460a0977caa7 | Add missing cors headers with invalid username/password and resource owner grant | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"diff": "@@ -19,6 +19,7 @@ package org.keycloak.protocol.oidc.endpoints;\nimport org.jboss.logging.Logger;\nimport org.jboss.resteasy.spi.HttpRequest;\n+import org.jboss.resteasy.spi.HttpResponse;\nimport org.jboss.resteasy.spi.ResteasyProviderFactory;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.OAuthErrorException;\n@@ -126,6 +127,9 @@ public class TokenEndpoint {\n@Context\nprivate HttpRequest request;\n+ @Context\n+ private HttpResponse httpResponse;\n+\n@Context\nprivate HttpHeaders headers;\n@@ -499,7 +503,10 @@ public class TokenEndpoint {\n.setUriInfo(uriInfo)\n.setRequest(request);\nResponse challenge = processor.authenticateOnly();\n- if (challenge != null) return challenge;\n+ if (challenge != null) {\n+ cors.build(httpResponse);\n+ return challenge;\n+ }\nprocessor.evaluateRequiredActionTriggers();\nUserModel user = authSession.getAuthenticatedUser();\nif (user.getRequiredActions() != null && user.getRequiredActions().size() > 0) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java",
"diff": "@@ -382,7 +382,10 @@ public class OAuthClient {\npost.setHeader(\"Authorization\", authorization);\n} else {\nparameters.add(new BasicNameValuePair(\"client_id\", clientId));\n+ }\n+ if (origin != null) {\n+ post.addHeader(\"Origin\", origin);\n}\nif (clientSessionState != null) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/TokenEndpointCorsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/TokenEndpointCorsTest.java",
"diff": "@@ -44,7 +44,7 @@ public class TokenEndpointCorsTest extends AbstractKeycloakTest {\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\nRealmRepresentation realm = loadJson(getClass().getResourceAsStream(\"/testrealm.json\"), RealmRepresentation.class);\n- realm.getClients().add(ClientBuilder.create().redirectUris(VALID_CORS_URL + \"/realms/master/app\").addWebOrigin(VALID_CORS_URL).id(\"test-app2\").clientId(\"test-app2\").publicClient().build());\n+ realm.getClients().add(ClientBuilder.create().redirectUris(VALID_CORS_URL + \"/realms/master/app\").addWebOrigin(VALID_CORS_URL).id(\"test-app2\").clientId(\"test-app2\").publicClient().directAccessGrants().build());\ntestRealms.add(realm);\n}\n@@ -97,6 +97,25 @@ public class TokenEndpointCorsTest extends AbstractKeycloakTest {\nassertEquals(\"Session not active\", response.getErrorDescription());\n}\n+ @Test\n+ public void accessTokenResourceOwnerCorsRequest() throws Exception {\n+ oauth.realm(\"test\");\n+ oauth.clientId(\"test-app2\");\n+ oauth.origin(VALID_CORS_URL);\n+\n+ // Token request\n+ OAuthClient.AccessTokenResponse response = oauth.doGrantAccessTokenRequest(\"password\", \"test-user@localhost\", \"password\");\n+\n+ assertEquals(200, response.getStatusCode());\n+ assertCors(response);\n+\n+ // Invalid password\n+ response = oauth.doGrantAccessTokenRequest(\"password\", \"test-user@localhost\", \"invalid\");\n+\n+ assertEquals(401, response.getStatusCode());\n+ assertCors(response);\n+ }\n+\nprivate static void assertCors(OAuthClient.AccessTokenResponse response) {\nassertEquals(\"true\", response.getHeaders().get(\"Access-Control-Allow-Credentials\"));\nassertEquals(VALID_CORS_URL, response.getHeaders().get(\"Access-Control-Allow-Origin\"));\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6090 Add missing cors headers with invalid username/password and resource owner grant |
339,207 | 02.01.2018 12:40:10 | 7,200 | 56750cba833b6a438a257a1b5e2b81ef8f1ec868 | Remove red asterisk sign next to 'Apply Policy' while creating a new permission | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/permission/provider/resource-server-policy-resource-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/permission/provider/resource-server-policy-resource-detail.html",
"diff": "<kc-tooltip>{{:: 'authz-permission-resource-type.tooltip' | translate}}</kc-tooltip>\n</div>\n<div class=\"form-group clearfix\">\n- <label class=\"col-md-2 control-label\" for=\"policies\">{{:: 'authz-policy-apply-policy' | translate}} <span class=\"required\">*</span></label>\n+ <label class=\"col-md-2 control-label\" for=\"policies\">{{:: 'authz-policy-apply-policy' | translate}}</label>\n<div class=\"col-sm-6\">\n<table class=\"table table-striped table-bordered\" style=\"margin-top: 0px\" id=\"selected-policies\">\n<thead>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/permission/provider/resource-server-policy-scope-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/permission/provider/resource-server-policy-scope-detail.html",
"diff": "<kc-tooltip>{{:: 'authz-permission-scope-scope.tooltip' | translate}}</kc-tooltip>\n</div>\n<div class=\"form-group clearfix\">\n- <label class=\"col-md-2 control-label\" for=\"policies\">{{:: 'authz-policy-apply-policy' | translate}} <span class=\"required\">*</span></label>\n+ <label class=\"col-md-2 control-label\" for=\"policies\">{{:: 'authz-policy-apply-policy' | translate}}</label>\n<div class=\"col-sm-6\">\n<table class=\"table table-striped table-bordered\" style=\"margin-top: 0px\" id=\"selected-policies\">\n<thead>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-6113] - Remove red asterisk sign next to 'Apply Policy' while creating a new permission |
339,185 | 02.01.2018 16:02:08 | -3,600 | b5fc6045fd1b02f1d7dc6680acd64c3cedd2840a | Put dotless ids first in identity broker state | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/broker/provider/util/IdentityBrokerState.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/broker/provider/util/IdentityBrokerState.java",
"diff": "@@ -31,7 +31,7 @@ public class IdentityBrokerState {\npublic static IdentityBrokerState decoded(String state, String clientId, String tabId) {\n- String encodedState = state + \".\" + clientId + \".\" + tabId;\n+ String encodedState = state + \".\" + tabId + \".\" + clientId;\nreturn new IdentityBrokerState(state, clientId, tabId, encodedState);\n}\n@@ -41,8 +41,8 @@ public class IdentityBrokerState {\nString[] decoded = DOT.split(encodedState, 3);\nString state =(decoded.length > 0) ? decoded[0] : null;\n- String clientId = (decoded.length > 1) ? decoded[1] : null;\n- String tabId = (decoded.length > 2) ? decoded[2] : null;\n+ String tabId = (decoded.length > 1) ? decoded[1] : null;\n+ String clientId = (decoded.length > 2) ? decoded[2] : null;\nreturn new IdentityBrokerState(state, clientId, tabId, encodedState);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractBrokerTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractBrokerTest.java",
"diff": "@@ -78,7 +78,7 @@ public abstract class AbstractBrokerTest extends AbstractBaseBrokerTest {\nif (clients != null) {\nRealmResource providerRealm = adminClient.realm(bc.providerRealmName());\nfor (ClientRepresentation client : clients) {\n- log.debug(\"adding client \" + client.getName() + \" to realm \" + bc.providerRealmName());\n+ log.debug(\"adding client \" + client.getClientId()+ \" to realm \" + bc.providerRealmName());\nproviderRealm.clients().create(client).close();\n}\n@@ -88,7 +88,7 @@ public abstract class AbstractBrokerTest extends AbstractBaseBrokerTest {\nif (clients != null) {\nRealmResource consumerRealm = adminClient.realm(bc.consumerRealmName());\nfor (ClientRepresentation client : clients) {\n- log.debug(\"adding client \" + client.getName() + \" to realm \" + bc.consumerRealmName());\n+ log.debug(\"adding client \" + client.getClientId() + \" to realm \" + bc.consumerRealmName());\nconsumerRealm.clients().create(client).close();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOIDCBrokerWithSignatureTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOIDCBrokerWithSignatureTest.java",
"diff": "@@ -89,7 +89,7 @@ public class KcOIDCBrokerWithSignatureTest extends AbstractBaseBrokerTest {\nif (clients != null) {\nRealmResource providerRealm = adminClient.realm(bc.providerRealmName());\nfor (ClientRepresentation client : clients) {\n- log.debug(\"adding client \" + client.getName() + \" to realm \" + bc.providerRealmName());\n+ log.debug(\"adding client \" + client.getClientId() + \" to realm \" + bc.providerRealmName());\nResponse resp = providerRealm.clients().create(client);\nresp.close();\n@@ -100,7 +100,7 @@ public class KcOIDCBrokerWithSignatureTest extends AbstractBaseBrokerTest {\nif (clients != null) {\nRealmResource consumerRealm = adminClient.realm(bc.consumerRealmName());\nfor (ClientRepresentation client : clients) {\n- log.debug(\"adding client \" + client.getName() + \" to realm \" + bc.consumerRealmName());\n+ log.debug(\"adding client \" + client.getClientId() + \" to realm \" + bc.consumerRealmName());\nResponse resp = consumerRealm.clients().create(client);\nresp.close();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerConfiguration.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerConfiguration.java",
"diff": "@@ -56,9 +56,14 @@ public class KcSamlBrokerConfiguration implements BrokerConfiguration {\n@Override\npublic List<ClientRepresentation> createProviderClients(SuiteContext suiteContext) {\n+ String clientId = getIDPClientIdInProviderRealm(suiteContext);\n+ return Arrays.asList(createProviderClient(suiteContext, clientId));\n+ }\n+\n+ private ClientRepresentation createProviderClient(SuiteContext suiteContext, String clientId) {\nClientRepresentation client = new ClientRepresentation();\n- client.setClientId(getIDPClientIdInProviderRealm(suiteContext));\n+ client.setClientId(clientId);\nclient.setEnabled(true);\nclient.setProtocol(IDP_SAML_PROVIDER_ID);\nclient.setRedirectUris(Collections.singletonList(\n@@ -119,7 +124,7 @@ public class KcSamlBrokerConfiguration implements BrokerConfiguration {\nclient.setProtocolMappers(Arrays.asList(emailMapper, userAttrMapper, userFriendlyAttrMapper));\n- return Collections.singletonList(client);\n+ return client;\n}\n@Override\n@@ -134,6 +139,16 @@ public class KcSamlBrokerConfiguration implements BrokerConfiguration {\n.addRedirectUri(\"http://localhost:8080/sales-post/*\")\n.attribute(SamlConfigAttributes.SAML_AUTHNSTATEMENT, SamlProtocol.ATTRIBUTE_TRUE_VALUE)\n.attribute(SamlConfigAttributes.SAML_CLIENT_SIGNATURE_ATTRIBUTE, SamlProtocol.ATTRIBUTE_FALSE_VALUE)\n+ .build(),\n+ ClientBuilder.create()\n+ .clientId(AbstractSamlTest.SAML_CLIENT_ID_SALES_POST + \".dot/ted\")\n+ .enabled(true)\n+ .fullScopeEnabled(true)\n+ .protocol(SamlProtocol.LOGIN_PROTOCOL)\n+ .baseUrl(\"http://localhost:8080/sales-post\")\n+ .addRedirectUri(\"http://localhost:8080/sales-post/*\")\n+ .attribute(SamlConfigAttributes.SAML_AUTHNSTATEMENT, SamlProtocol.ATTRIBUTE_TRUE_VALUE)\n+ .attribute(SamlConfigAttributes.SAML_CLIENT_SIGNATURE_ATTRIBUTE, SamlProtocol.ATTRIBUTE_FALSE_VALUE)\n.build()\n);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerTest.java",
"diff": "@@ -5,24 +5,35 @@ import com.google.common.collect.ImmutableMap;\nimport com.google.common.collect.Lists;\nimport org.keycloak.broker.saml.mappers.AttributeToRoleMapper;\nimport org.keycloak.broker.saml.mappers.UserAttributeMapper;\n+import org.keycloak.dom.saml.v2.protocol.AuthnRequestType;\nimport org.keycloak.protocol.saml.SamlProtocol;\nimport org.keycloak.representations.idm.IdentityProviderMapperRepresentation;\nimport org.keycloak.representations.idm.RoleRepresentation;\n+import org.keycloak.saml.common.constants.JBossSAMLURIConstants;\n+import org.keycloak.saml.processing.api.saml.v2.request.SAML2Request;\n+import org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\nimport org.keycloak.services.resources.RealmsResource;\n+import org.keycloak.testsuite.saml.AbstractSamlTest;\n+import org.keycloak.testsuite.util.SamlClient;\n+import org.keycloak.testsuite.util.SamlClient.Binding;\n+import org.keycloak.testsuite.util.SamlClientBuilder;\nimport java.net.URI;\nimport java.util.Collections;\nimport java.util.Set;\nimport java.util.stream.Collectors;\nimport javax.ws.rs.core.UriBuilder;\nimport javax.ws.rs.core.UriBuilderException;\n+import org.hamcrest.Matchers;\n+import org.junit.Assert;\nimport org.junit.Test;\n-import static org.hamcrest.Matchers.containsInAnyOrder;\n+import org.w3c.dom.Document;\nimport static org.hamcrest.Matchers.hasItems;\nimport static org.hamcrest.Matchers.not;\nimport static org.junit.Assert.assertThat;\nimport static org.keycloak.testsuite.broker.AbstractBrokerTest.ROLE_FRIENDLY_MANAGER;\nimport static org.keycloak.testsuite.broker.AbstractBrokerTest.ROLE_MANAGER;\nimport static org.keycloak.testsuite.broker.AbstractBrokerTest.ROLE_USER;\n+import static org.keycloak.testsuite.util.Matchers.isSamlResponse;\npublic class KcSamlBrokerTest extends AbstractBrokerTest {\n@@ -123,4 +134,35 @@ public class KcSamlBrokerTest extends AbstractBrokerTest {\n.protocolUrl(UriBuilder.fromUri(getAuthServerRoot()))\n.build(realm, SamlProtocol.LOGIN_PROTOCOL);\n}\n+\n+ // KEYCLOAK-6106\n+ @Test\n+ public void loginClientWithDotsInName() throws Exception {\n+ AuthnRequestType loginRep = SamlClient.createLoginRequestDocument(AbstractSamlTest.SAML_CLIENT_ID_SALES_POST + \".dot/ted\", AbstractSamlTest.SAML_ASSERTION_CONSUMER_URL_SALES_POST, null);\n+\n+ Document doc = SAML2Request.convert(loginRep);\n+\n+ SAMLDocumentHolder samlResponse = new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(bc.consumerRealmName()), doc, Binding.POST).build() // Request to consumer IdP\n+ .login().idp(bc.getIDPAlias()).build()\n+\n+ .processSamlResponse(Binding.POST) // AuthnRequest to producer IdP\n+ .targetAttributeSamlRequest()\n+ .build()\n+\n+ .login().user(bc.getUserLogin(), bc.getUserPassword()).build()\n+\n+ .processSamlResponse(Binding.POST) // Response from producer IdP\n+ .build()\n+\n+ // first-broker flow\n+ .updateProfile().firstName(\"a\").lastName(\"b\").email(bc.getUserEmail()).username(bc.getUserLogin()).build()\n+ .followOneRedirect()\n+\n+ .getSamlResponse(Binding.POST); // Response from consumer IdP\n+\n+ Assert.assertThat(samlResponse, Matchers.notNullValue());\n+ Assert.assertThat(samlResponse.getSamlObject(), isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ }\n+\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6106 Put dotless ids first in identity broker state |
339,185 | 02.01.2018 12:13:38 | -3,600 | f0c1e65b2dd6a432807b2f6237c6a5d7aef43f9c | Include schema in custom SQL | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/custom/JpaUpdateAuthz_3_4_0_CR1.java",
"diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.connections.jpa.updater.liquibase.custom;\n+\n+import liquibase.exception.CustomChangeException;\n+import liquibase.structure.core.Table;\n+\n+import liquibase.database.core.MSSQLDatabase;\n+import liquibase.statement.SqlStatement;\n+import liquibase.statement.core.RawSqlStatement;\n+\n+public class JpaUpdateAuthz_3_4_0_CR1 extends CustomKeycloakTask {\n+\n+ private SqlStatement generateUpdateStatement(String resourceServerDetailTable) {\n+ String resourceServerTableName = database.correctObjectName(getTableName(\"RESOURCE_SERVER\"), Table.class);\n+ String resourceServerDetailTableName = database.correctObjectName(getTableName(resourceServerDetailTable), Table.class);\n+\n+ if (database instanceof MSSQLDatabase) {\n+// UPDATE RESOURCE_SERVER_POLICY SET RESOURCE_SERVER_CLIENT_ID = s.CLIENT_ID FROM (SELECT ID, CLIENT_ID FROM RESOURCE_SERVER) s WHERE s.ID = RESOURCE_SERVER_POLICY.RESOURCE_SERVER_ID;\n+// UPDATE RESOURCE_SERVER_RESOURCE SET RESOURCE_SERVER_CLIENT_ID = s.CLIENT_ID FROM (SELECT ID, CLIENT_ID FROM RESOURCE_SERVER) s WHERE s.ID = RESOURCE_SERVER_RESOURCE.RESOURCE_SERVER_ID;\n+// UPDATE RESOURCE_SERVER_SCOPE SET RESOURCE_SERVER_CLIENT_ID = s.CLIENT_ID FROM (SELECT ID, CLIENT_ID FROM RESOURCE_SERVER) s WHERE s.ID = RESOURCE_SERVER_SCOPE.RESOURCE_SERVER_ID;\n+ return new RawSqlStatement(\n+ \"UPDATE \"\n+ + resourceServerDetailTableName\n+ + \" SET RESOURCE_SERVER_CLIENT_ID = s.CLIENT_ID FROM \"\n+ + \" (SELECT ID, CLIENT_ID FROM \"\n+ + resourceServerTableName\n+ + \") s \"\n+ + \" WHERE s.ID = \"\n+ + resourceServerDetailTableName\n+ + \".RESOURCE_SERVER_ID\"\n+ );\n+ } else {\n+// UPDATE RESOURCE_SERVER_POLICY p SET RESOURCE_SERVER_CLIENT_ID = (SELECT CLIENT_ID FROM RESOURCE_SERVER s WHERE s.ID = p.RESOURCE_SERVER_ID);\n+// UPDATE RESOURCE_SERVER_RESOURCE p SET RESOURCE_SERVER_CLIENT_ID = (SELECT CLIENT_ID FROM RESOURCE_SERVER s WHERE s.ID = p.RESOURCE_SERVER_ID);\n+// UPDATE RESOURCE_SERVER_SCOPE p SET RESOURCE_SERVER_CLIENT_ID = (SELECT CLIENT_ID FROM RESOURCE_SERVER s WHERE s.ID = p.RESOURCE_SERVER_ID);\n+ return new RawSqlStatement(\n+ \"UPDATE \"\n+ + resourceServerDetailTableName\n+ + \" p SET RESOURCE_SERVER_CLIENT_ID = \"\n+ + \"(SELECT CLIENT_ID FROM \"\n+ + resourceServerTableName\n+ + \" s WHERE s.ID = p.RESOURCE_SERVER_ID)\"\n+ );\n+ }\n+\n+ }\n+\n+ @Override\n+ protected void generateStatementsImpl() throws CustomChangeException {\n+ statements.add(generateUpdateStatement(\"RESOURCE_SERVER_POLICY\"));\n+ statements.add(generateUpdateStatement(\"RESOURCE_SERVER_RESOURCE\"));\n+ statements.add(generateUpdateStatement(\"RESOURCE_SERVER_SCOPE\"));\n+ }\n+\n+ @Override\n+ protected String getTaskId() {\n+ return \"Update authz-3.4.0.CR1-resource-server-pk-change-part2\";\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-authz-3.4.0.CR1.xml",
"new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-authz-3.4.0.CR1.xml",
"diff": "</addColumn>\n</changeSet>\n- <changeSet author=\"[email protected]\" id=\"authz-3.4.0.CR1-resource-server-pk-change-part2\">\n- <preConditions onSqlOutput=\"TEST\" onFail=\"MARK_RAN\">\n+ <changeSet author=\"[email protected]\" id=\"authz-3.4.0.CR1-resource-server-pk-change-part2-KEYCLOAK-6095\">\n+ <preConditions onFail=\"MARK_RAN\" onSqlOutput=\"TEST\">\n<not>\n- <dbms type=\"mssql\" />\n+ <or>\n+ <changeSetExecuted id=\"authz-3.4.0.CR1-resource-server-pk-change-part2\" author=\"[email protected]\" changeLogFile=\"META-INF/jpa-changelog-authz-3.4.0.CR1.xml\" />\n+ <changeSetExecuted id=\"authz-3.4.0.CR1-resource-server-pk-change-part2-mssql\" author=\"[email protected]\" changeLogFile=\"META-INF/jpa-changelog-authz-3.4.0.CR1.xml\" />\n+ </or>\n</not>\n</preConditions>\n- <sql>\n- UPDATE RESOURCE_SERVER_POLICY p SET RESOURCE_SERVER_CLIENT_ID = (SELECT CLIENT_ID FROM RESOURCE_SERVER s WHERE s.ID = p.RESOURCE_SERVER_ID);\n- UPDATE RESOURCE_SERVER_RESOURCE p SET RESOURCE_SERVER_CLIENT_ID = (SELECT CLIENT_ID FROM RESOURCE_SERVER s WHERE s.ID = p.RESOURCE_SERVER_ID);\n- UPDATE RESOURCE_SERVER_SCOPE p SET RESOURCE_SERVER_CLIENT_ID = (SELECT CLIENT_ID FROM RESOURCE_SERVER s WHERE s.ID = p.RESOURCE_SERVER_ID);\n- </sql>\n- </changeSet>\n- <changeSet author=\"[email protected]\" id=\"authz-3.4.0.CR1-resource-server-pk-change-part2-mssql\">\n- <preConditions onSqlOutput=\"TEST\" onFail=\"MARK_RAN\">\n- <dbms type=\"mssql\" />\n- </preConditions>\n- <sql>\n- UPDATE RESOURCE_SERVER_POLICY SET RESOURCE_SERVER_CLIENT_ID = s.CLIENT_ID FROM (SELECT ID, CLIENT_ID FROM RESOURCE_SERVER) s WHERE s.ID = RESOURCE_SERVER_POLICY.RESOURCE_SERVER_ID;\n- UPDATE RESOURCE_SERVER_RESOURCE SET RESOURCE_SERVER_CLIENT_ID = s.CLIENT_ID FROM (SELECT ID, CLIENT_ID FROM RESOURCE_SERVER) s WHERE s.ID = RESOURCE_SERVER_RESOURCE.RESOURCE_SERVER_ID;\n- UPDATE RESOURCE_SERVER_SCOPE SET RESOURCE_SERVER_CLIENT_ID = s.CLIENT_ID FROM (SELECT ID, CLIENT_ID FROM RESOURCE_SERVER) s WHERE s.ID = RESOURCE_SERVER_SCOPE.RESOURCE_SERVER_ID;\n- </sql>\n+\n+ <customChange class=\"org.keycloak.connections.jpa.updater.liquibase.custom.JpaUpdateAuthz_3_4_0_CR1\" />\n</changeSet>\n<changeSet author=\"[email protected]\" id=\"authz-3.4.0.CR1-resource-server-pk-change-part3\">\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6095 Include schema in custom SQL |
339,185 | 02.01.2018 13:19:44 | -3,600 | e4c875eb418d69f32214cafe2e492b46d54552c9 | Remove DROP INDEX in postgres (handled automatically) | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-authz-3.4.0.CR1.xml",
"new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-authz-3.4.0.CR1.xml",
"diff": "<changeSet author=\"[email protected]\" id=\"authz-3.4.0.CR1-resource-server-pk-change-part2-KEYCLOAK-6095\">\n<preConditions onFail=\"MARK_RAN\" onSqlOutput=\"TEST\">\n<not>\n- <or>\n- <changeSetExecuted id=\"authz-3.4.0.CR1-resource-server-pk-change-part2\" author=\"[email protected]\" changeLogFile=\"META-INF/jpa-changelog-authz-3.4.0.CR1.xml\" />\n- <changeSetExecuted id=\"authz-3.4.0.CR1-resource-server-pk-change-part2-mssql\" author=\"[email protected]\" changeLogFile=\"META-INF/jpa-changelog-authz-3.4.0.CR1.xml\" />\n- </or>\n+ <changeSetExecuted id=\"authz-3.4.0.CR1-resource-server-pk-change-part3\" author=\"[email protected]\" changeLogFile=\"META-INF/jpa-changelog-authz-3.4.0.CR1.xml\" />\n</not>\n</preConditions>\n<customChange class=\"org.keycloak.connections.jpa.updater.liquibase.custom.JpaUpdateAuthz_3_4_0_CR1\" />\n</changeSet>\n- <changeSet author=\"[email protected]\" id=\"authz-3.4.0.CR1-resource-server-pk-change-part3\">\n+ <changeSet author=\"[email protected]\" id=\"authz-3.4.0.CR1-resource-server-pk-change-part3-fixed\">\n+ <preConditions onFail=\"MARK_RAN\" onSqlOutput=\"TEST\">\n+ <dbms type=\"mssql\" />\n+ <not>\n+ <changeSetExecuted id=\"authz-3.4.0.CR1-resource-server-pk-change-part3\" author=\"[email protected]\" changeLogFile=\"META-INF/jpa-changelog-authz-3.4.0.CR1.xml\" />\n+ </not>\n+ </preConditions>\n+\n+ <dropIndex tableName=\"RESOURCE_SERVER_POLICY\" indexName=\"IDX_RES_SERV_POL_RES_SERV\"/>\n+ <dropIndex tableName=\"RESOURCE_SERVER_RESOURCE\" indexName=\"IDX_RES_SRV_RES_RES_SRV\"/>\n+ <dropIndex tableName=\"RESOURCE_SERVER_SCOPE\" indexName=\"IDX_RES_SRV_SCOPE_RES_SRV\"/>\n+ </changeSet>\n+\n+ <changeSet author=\"[email protected]\" id=\"authz-3.4.0.CR1-resource-server-pk-change-part3-fixed-nodropindex\">\n+ <preConditions onFail=\"MARK_RAN\" onSqlOutput=\"TEST\">\n+ <not>\n+ <changeSetExecuted id=\"authz-3.4.0.CR1-resource-server-pk-change-part3\" author=\"[email protected]\" changeLogFile=\"META-INF/jpa-changelog-authz-3.4.0.CR1.xml\" />\n+ </not>\n+ </preConditions>\n+\n<addNotNullConstraint tableName=\"RESOURCE_SERVER_POLICY\" columnName=\"RESOURCE_SERVER_CLIENT_ID\" columnDataType=\"VARCHAR(36)\"/>\n<addNotNullConstraint tableName=\"RESOURCE_SERVER_RESOURCE\" columnName=\"RESOURCE_SERVER_CLIENT_ID\" columnDataType=\"VARCHAR(36)\"/>\n<addNotNullConstraint tableName=\"RESOURCE_SERVER_SCOPE\" columnName=\"RESOURCE_SERVER_CLIENT_ID\" columnDataType=\"VARCHAR(36)\"/>\n<dropUniqueConstraint tableName=\"RESOURCE_SERVER_SCOPE\" constraintName=\"UK_FRSRST700S9V50BU18WS5HA6\"/>\n<dropForeignKeyConstraint baseTableName=\"RESOURCE_SERVER_POLICY\" constraintName=\"FK_FRSRPO213XCX4WNKOG82SSRFY\"/>\n- <dropIndex tableName=\"RESOURCE_SERVER_POLICY\" indexName=\"IDX_RES_SERV_POL_RES_SERV\"/>\n<dropColumn tableName=\"RESOURCE_SERVER_POLICY\" columnName=\"RESOURCE_SERVER_ID\"/>\n<dropForeignKeyConstraint baseTableName=\"RESOURCE_SERVER_RESOURCE\" constraintName=\"FK_FRSRHO213XCX4WNKOG82SSRFY\"/>\n- <dropIndex tableName=\"RESOURCE_SERVER_RESOURCE\" indexName=\"IDX_RES_SRV_RES_RES_SRV\"/>\n<dropColumn tableName=\"RESOURCE_SERVER_RESOURCE\" columnName=\"RESOURCE_SERVER_ID\"/>\n<dropForeignKeyConstraint baseTableName=\"RESOURCE_SERVER_SCOPE\" constraintName=\"FK_FRSRSO213XCX4WNKOG82SSRFY\"/>\n- <dropIndex tableName=\"RESOURCE_SERVER_SCOPE\" indexName=\"IDX_RES_SRV_SCOPE_RES_SRV\"/>\n<dropColumn tableName=\"RESOURCE_SERVER_SCOPE\" columnName=\"RESOURCE_SERVER_ID\"/>\n<dropPrimaryKey tableName=\"RESOURCE_SERVER\" constraintName=\"CONSTRAINT_FARS\"/>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6108 Remove DROP INDEX in postgres (handled automatically) |
339,235 | 04.01.2018 09:12:21 | -3,600 | 06bb6f00e52c0756d3af938ca0a4e3c18b9514bd | Include Jetty 9.1 in product profile | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/jetty/pom.xml",
"new_path": "adapters/oidc/jetty/pom.xml",
"diff": "<modules>\n<module>jetty-core</module>\n<module>jetty8.1</module>\n+ <module>jetty9.1</module>\n<module>jetty9.2</module>\n<module>jetty9.3</module>\n</modules>\n</property>\n</activation>\n<modules>\n- <module>jetty9.1</module>\n<module>jetty9.4</module>\n</modules>\n</profile>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Include Jetty 9.1 in product profile |
339,641 | 09.01.2018 13:14:04 | -3,600 | 082714a436d88821491f44b6589755800fe371a1 | jetty version can be passed as argument for springboot tests | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/test-apps/spring-boot-adapter/pom.xml",
"new_path": "testsuite/integration-arquillian/test-apps/spring-boot-adapter/pom.xml",
"diff": "<parent>\n<groupId>org.springframework.boot</groupId>\n<artifactId>spring-boot-starter-parent</artifactId>\n- <version>1.5.3.RELEASE</version>\n+ <version>1.5.9.RELEASE</version>\n<relativePath/> <!-- lookup parent from repository -->\n</parent>\n<keycloak.version>3.3.0.CR1-SNAPSHOT</keycloak.version>\n<repo.url />\n+\n+ <jetty.version />\n+ <jetty.adapter.version />\n</properties>\n<dependencies>\n</exclusion>\n</exclusions>\n</dependency>\n- <dependency>\n- <groupId>org.springframework.boot</groupId>\n- <artifactId>spring-boot-starter-jetty</artifactId>\n- </dependency>\n-\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-jetty94-adapter</artifactId>\n- <version>${keycloak.version}</version>\n- </dependency>\n</dependencies>\n</profile>\n</repository>\n</repositories>\n</profile>\n+\n+ <profile>\n+ <id>jetty-version-81</id>\n+ <activation>\n+ <property>\n+ <name>jetty.adapter.version</name>\n+ <value>81</value>\n+ </property>\n+ </activation>\n+ <properties>\n+ <jetty.version>8.1.22.v20160922</jetty.version>\n+ </properties>\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-jetty81-adapter</artifactId>\n+ <version>${keycloak.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.springframework.boot</groupId>\n+ <artifactId>spring-boot-starter-jetty</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>org.eclipse.jetty.websocket</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n+ </dependencies>\n+ </profile>\n+\n+ <profile>\n+ <id>jetty-version-92</id>\n+ <activation>\n+ <property>\n+ <name>jetty.adapter.version</name>\n+ <value>92</value>\n+ </property>\n+ </activation>\n+ <properties>\n+ <jetty.version>9.2.23.v20171218</jetty.version>\n+ </properties>\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-jetty92-adapter</artifactId>\n+ <version>${keycloak.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.springframework.boot</groupId>\n+ <artifactId>spring-boot-starter-jetty</artifactId>\n+ </dependency>\n+ </dependencies>\n+ </profile>\n+\n+ <profile>\n+ <id>jetty-version-93</id>\n+ <activation>\n+ <property>\n+ <name>jetty.adapter.version</name>\n+ <value>93</value>\n+ </property>\n+ </activation>\n+ <properties>\n+ <jetty.version>9.3.22.v20171030</jetty.version>\n+ </properties>\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-jetty93-adapter</artifactId>\n+ <version>${keycloak.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.springframework.boot</groupId>\n+ <artifactId>spring-boot-starter-jetty</artifactId>\n+ </dependency>\n+ </dependencies>\n+ </profile>\n+\n</profiles>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/springboot-tests/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/springboot-tests/pom.xml",
"diff": "<repo.argument />\n<maven.settings.file />\n+\n+ <jetty.adapter.version />\n</properties>\n<dependencies>\n<argument>-Dkeycloak.version=${project.version}</argument>\n<argument>-Pspring-boot-adapter-${adapter.container}</argument>\n<argument>-Dmaven.repo.local=${settings.localRepository}</argument>\n+ <argument>-Djetty.adapter.version=${jetty.adapter.version}</argument>\n<argument>${repo.argument}</argument>\n</arguments>\n</configuration>\n<argument>-Dkeycloak.version=${project.version}</argument>\n<argument>-Pspring-boot-adapter-${adapter.container}</argument>\n<argument>-Dmaven.repo.local=${settings.localRepository}</argument>\n+ <argument>-Djetty.adapter.version=${jetty.adapter.version}</argument>\n</arguments>\n</configuration>\n</execution>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-3837] jetty version can be passed as argument for springboot tests |
339,179 | 09.01.2018 16:23:16 | -3,600 | a77be7eb7b2b4b351028d2f4f91ae75e1b495f13 | Remove redirecting to error page for AutodetectBearerOnly client | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSAMLServletsAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSAMLServletsAdapterTest.java",
"diff": "@@ -335,7 +335,7 @@ public abstract class AbstractSAMLServletsAdapterTest extends AbstractServletsAd\n@Deployment(name = SalesPostAutodetectServlet.DEPLOYMENT_NAME)\nprotected static WebArchive salesPostAutodetect() {\n- return samlServletDeployment(SalesPostAutodetectServlet.DEPLOYMENT_NAME, SendUsernameServlet.class);\n+ return samlServletDeployment(SalesPostAutodetectServlet.DEPLOYMENT_NAME, \"sales-post-autodetect/WEB-INF/web.xml\", SendUsernameServlet.class);\n}\n@Override\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/sales-post-autodetect/WEB-INF/web.xml",
"diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<web-app xmlns=\"http://java.sun.com/xml/ns/javaee\"\n+ xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"http://java.sun.com/xml/ns/javaee http://java.sun.com/xml/ns/javaee/web-app_3_0.xsd\"\n+ version=\"3.0\">\n+\n+ <module-name>%CONTEXT_PATH%</module-name>\n+\n+ <security-constraint>\n+ <web-resource-collection>\n+ <web-resource-name>Application</web-resource-name>\n+ <url-pattern>/*</url-pattern>\n+ </web-resource-collection>\n+ <auth-constraint>\n+ <role-name>manager</role-name>\n+ </auth-constraint>\n+ </security-constraint>\n+\n+ <login-config>\n+ <auth-method>KEYCLOAK-SAML</auth-method>\n+ <realm-name>demo</realm-name>\n+ </login-config>\n+\n+ <security-role>\n+ <role-name>manager</role-name>\n+ </security-role>\n+</web-app>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5503 Remove redirecting to error page for AutodetectBearerOnly client |
339,207 | 09.01.2018 16:28:53 | 7,200 | 79349e6307f9910adac4f4bd618843dcade2db88 | Resource Permission UI not enabling save button when no policies are set | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/authz/authz-controller.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/authz/authz-controller.js",
"diff": "@@ -980,13 +980,13 @@ module.controller('ResourceServerPolicyResourceDetailCtrl', function($scope, $ro\nfor (i = 0; i < policies.length; i++) {\npolicies[i].text = policies[i].name;\n$scope.selectedPolicies.push(policies[i]);\n+ }\nvar copy = angular.copy($scope.selectedPolicies);\n$scope.$watch('selectedPolicies', function() {\nif (!angular.equals($scope.selectedPolicies, copy)) {\n$scope.changed = true;\n}\n}, true);\n- }\n});\n},\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-6159] - Resource Permission UI not enabling save button when no policies are set |
339,292 | 04.11.2017 16:26:03 | -3,600 | bae4d4c6738e77ad9768147630d472657b933b75 | Allow multi-valued ScriptBasedOIDCProtocolMapper
We now support multi-valued attribute values for the
`ScriptBasedOIDCProtocolMapper`.
Previously the `ScriptBasedOIDCProtocolMapper` only supported
single valued output. If a script returned a list of
output values then only the first value was emitted to the token.
By default multi-valued is set to `false` / `off`. | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/ScriptBasedOIDCProtocolMapper.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/ScriptBasedOIDCProtocolMapper.java",
"diff": "@@ -25,6 +25,7 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.models.ScriptModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.UserSessionModel;\n+import org.keycloak.protocol.ProtocolMapperUtils;\nimport org.keycloak.provider.ProviderConfigProperty;\nimport org.keycloak.provider.ProviderConfigurationBuilder;\nimport org.keycloak.representations.IDToken;\n@@ -74,6 +75,13 @@ public class ScriptBasedOIDCProtocolMapper extends AbstractOIDCProtocolMapper im\n\" */\\n\\n\\n//insert your code here...\" //\n)\n.add()\n+ .property()\n+ .name(ProtocolMapperUtils.MULTIVALUED)\n+ .label(ProtocolMapperUtils.MULTIVALUED_LABEL)\n+ .helpText(ProtocolMapperUtils.MULTIVALUED_HELP_TEXT)\n+ .type(ProviderConfigProperty.BOOLEAN_TYPE)\n+ .defaultValue(false)\n+ .add()\n.build();\nOIDCAttributeMapperHelper.addAttributeConfig(configProperties, UserPropertyMapper.class);\n@@ -135,15 +143,20 @@ public class ScriptBasedOIDCProtocolMapper extends AbstractOIDCProtocolMapper im\nOIDCAttributeMapperHelper.mapClaim(token, mappingModel, claimValue);\n}\n- public static ProtocolMapperModel createClaimMapper(String name,\n+ public static ProtocolMapperModel create(String name,\nString userAttribute,\nString tokenClaimName, String claimType,\nboolean consentRequired, String consentText,\n- boolean accessToken, boolean idToken) {\n- return OIDCAttributeMapperHelper.createClaimMapper(name, userAttribute,\n+ boolean accessToken, boolean idToken, String script, boolean multiValued) {\n+ ProtocolMapperModel mapper = OIDCAttributeMapperHelper.createClaimMapper(name, userAttribute,\ntokenClaimName, claimType,\nconsentRequired, consentText,\naccessToken, idToken,\nPROVIDER_ID);\n+\n+ mapper.getConfig().put(SCRIPT, script);\n+ mapper.getConfig().put(ProtocolMapperUtils.MULTIVALUED, String.valueOf(multiValued));\n+\n+ return mapper;\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OIDCProtocolMappersTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OIDCProtocolMappersTest.java",
"diff": "@@ -147,7 +147,8 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\napp.getProtocolMappers().createMapper(createHardcodedRole(\"hard-realm\", \"hardcoded\")).close();\napp.getProtocolMappers().createMapper(createHardcodedRole(\"hard-app\", \"app.hardcoded\")).close();\napp.getProtocolMappers().createMapper(createRoleNameMapper(\"rename-app-role\", \"test-app.customer-user\", \"realm-user\")).close();\n- app.getProtocolMappers().createMapper(createScriptMapper(\"test-script-mapper\",\"computed-via-script\", \"computed-via-script\", \"String\", true, true, \"'hello_' + user.username\")).close();\n+ app.getProtocolMappers().createMapper(createScriptMapper(\"test-script-mapper1\",\"computed-via-script\", \"computed-via-script\", \"String\", true, true, \"'hello_' + user.username\", false)).close();\n+ app.getProtocolMappers().createMapper(createScriptMapper(\"test-script-mapper2\",\"multiValued-via-script\", \"multiValued-via-script\", \"String\", true, true, \"new java.util.ArrayList(['A','B'])\", true)).close();\n}\n{\n@@ -202,6 +203,7 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\nassertTrue(accessToken.getResourceAccess(\"app\").getRoles().contains(\"hardcoded\"));\nassertEquals(\"hello_test-user@localhost\", accessToken.getOtherClaims().get(\"computed-via-script\"));\n+ assertEquals(Arrays.asList(\"A\",\"B\"), accessToken.getOtherClaims().get(\"multiValued-via-script\"));\noauth.openLogout();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/ProtocolMapperUtil.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/ProtocolMapperUtil.java",
"diff": "package org.keycloak.testsuite.util;\nimport org.keycloak.admin.client.resource.ProtocolMappersResource;\n-import org.keycloak.models.ProtocolMapperModel;\nimport org.keycloak.models.utils.ModelToRepresentation;\nimport org.keycloak.protocol.oidc.mappers.AddressMapper;\nimport org.keycloak.protocol.oidc.mappers.HardcodedClaim;\n@@ -157,12 +156,12 @@ public class ProtocolMapperUtil {\nString claimType,\nboolean accessToken,\nboolean idToken,\n- String script) {\n+ String script,\n+ boolean multiValued) {\n- ProtocolMapperModel mapper = ScriptBasedOIDCProtocolMapper.createClaimMapper(name, userAttribute, tokenClaimName, claimType, false, null, accessToken, idToken);\n- mapper.getConfig().put(\"script\", script);\n-\n- return ModelToRepresentation.toRepresentation(mapper);\n+ return ModelToRepresentation.toRepresentation(\n+ ScriptBasedOIDCProtocolMapper.create(name, userAttribute, tokenClaimName, claimType, false, null, accessToken, idToken, script, multiValued)\n+ );\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5791 Allow multi-valued ScriptBasedOIDCProtocolMapper
We now support multi-valued attribute values for the
`ScriptBasedOIDCProtocolMapper`.
Previously the `ScriptBasedOIDCProtocolMapper` only supported
single valued output. If a script returned a list of
output values then only the first value was emitted to the token.
By default multi-valued is set to `false` / `off`. |
339,581 | 05.01.2018 05:16:44 | -3,600 | ba2f8cdeef2e7eaf0c7b498ecee9f069273ea473 | Allow to customize DB dump download location through a Maven property | [
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/pom.xml",
"new_path": "testsuite/performance/tests/pom.xml",
"diff": "<db.dc1.docker.cpusets>1</db.dc1.docker.cpusets>\n<db.dc2.docker.cpusets>1</db.dc2.docker.cpusets>\n<db.docker.memlimit>2g</db.docker.memlimit>\n+ <db.dump.download.site>https://downloads.jboss.org/keycloak-qe</db.dump.download.site>\n<!-- Load Balancer Settings -->\n<lb.docker.cpusets>1</lb.docker.cpusets>\n<DEPLOYMENT>${deployment}</DEPLOYMENT>\n<OPERATION>import-dump</OPERATION>\n<DATASET>${dataset}</DATASET>\n+ <DUMP_DOWNLOAD_SITE>${db.dump.download.site}</DUMP_DOWNLOAD_SITE>\n</environmentVariables>\n</configuration>\n</execution>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6085 Allow to customize DB dump download location through a Maven property |
339,581 | 04.01.2018 21:21:31 | -3,600 | 5758c7e175d20d0bc12a0a9a863a67eacb07d87e | Allow to customize version of the KC server artifact used in performance tests | [
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/keycloak/pom.xml",
"new_path": "testsuite/performance/keycloak/pom.xml",
"diff": "<properties>\n<server.groupId>org.keycloak</server.groupId>\n<server.artifactId>keycloak-server-dist</server.artifactId>\n- <server.unpacked.home>${project.build.directory}/keycloak-${product.version}</server.unpacked.home>\n+ <server.version>${product.version}</server.version>\n+ <server.unpacked.folder.name>keycloak-${server.version}</server.unpacked.folder.name>\n+ <server.unpacked.home>${project.build.directory}/${server.unpacked.folder.name}</server.unpacked.home>\n<jdbc.driver.groupId>org.mariadb.jdbc</jdbc.driver.groupId>\n<jdbc.driver.artifactId>mariadb-java-client</jdbc.driver.artifactId>\n<artifactItem>\n<groupId>${server.groupId}</groupId>\n<artifactId>${server.artifactId}</artifactId>\n- <version>${project.version}</version>\n+ <version>${server.version}</version>\n<type>zip</type>\n<outputDirectory>${project.build.directory}</outputDirectory>\n</artifactItem>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6138 Allow to customize version of the KC server artifact used in performance tests |
339,235 | 17.01.2018 12:47:57 | -3,600 | f762173eb0e5a1dc6ce70ac27062056815cd6a7b | Add option to override theme in client template and client | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/theme/DefaultThemeSelectorProvider.java",
"new_path": "services/src/main/java/org/keycloak/theme/DefaultThemeSelectorProvider.java",
"diff": "@@ -2,10 +2,14 @@ package org.keycloak.theme;\nimport org.keycloak.Config;\nimport org.keycloak.common.Version;\n+import org.keycloak.models.ClientModel;\n+import org.keycloak.models.ClientTemplateModel;\nimport org.keycloak.models.KeycloakSession;\npublic class DefaultThemeSelectorProvider implements ThemeSelectorProvider {\n+ public static final String LOGIN_THEME_KEY = \"login_theme\";\n+\nprivate final KeycloakSession session;\npublic DefaultThemeSelectorProvider(KeycloakSession session) {\n@@ -17,11 +21,29 @@ public class DefaultThemeSelectorProvider implements ThemeSelectorProvider {\nString name = null;\nswitch (type) {\n- case ACCOUNT:\n- name = session.getContext().getRealm().getAccountTheme();\n+ case WELCOME:\n+ name = Config.scope(\"theme\").get(\"welcomeTheme\");\nbreak;\ncase LOGIN:\n+ ClientModel client = session.getContext().getClient();\n+ if (client != null) {\n+ name = client.getAttribute(LOGIN_THEME_KEY);\n+\n+ if (name == null || name.isEmpty()) {\n+ ClientTemplateModel clientTemplate = client.getClientTemplate();\n+ if (clientTemplate != null) {\n+ name = clientTemplate.getAttribute(LOGIN_THEME_KEY);\n+ }\n+ }\n+ }\n+\n+ if (name == null) {\nname = session.getContext().getRealm().getLoginTheme();\n+ }\n+\n+ break;\n+ case ACCOUNT:\n+ name = session.getContext().getRealm().getAccountTheme();\nbreak;\ncase EMAIL:\nname = session.getContext().getRealm().getEmailTheme();\n@@ -29,12 +51,9 @@ public class DefaultThemeSelectorProvider implements ThemeSelectorProvider {\ncase ADMIN:\nname = session.getContext().getRealm().getAdminTheme();\nbreak;\n- case WELCOME:\n- name = Config.scope(\"theme\").get(\"welcomeTheme\");\n- break;\n}\n- if (name == null) {\n+ if (name == null || name.isEmpty()) {\nname = Config.scope(\"theme\").get(\"default\", Version.NAME.toLowerCase());\n}\n@@ -44,4 +63,6 @@ public class DefaultThemeSelectorProvider implements ThemeSelectorProvider {\n@Override\npublic void close() {\n}\n+\n}\n+\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ThemeSelectorTest.java",
"diff": "+package org.keycloak.testsuite.forms;\n+\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.junit.Test;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.ClientTemplateRepresentation;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\n+import org.keycloak.testsuite.admin.ApiUtil;\n+import org.keycloak.testsuite.pages.LoginPage;\n+\n+import java.util.HashMap;\n+\n+import static org.junit.Assert.assertEquals;\n+\n+public class ThemeSelectorTest extends AbstractTestRealmKeycloakTest {\n+\n+ @Page\n+ protected LoginPage loginPage;\n+\n+ @Override\n+ public void configureTestRealm(RealmRepresentation testRealm) {\n+ }\n+\n+ @Test\n+ public void clientOverride() {\n+ loginPage.open();\n+ assertEquals(\"keycloak\", detectTheme());\n+\n+ ClientRepresentation rep = testRealm().clients().findByClientId(\"test-app\").get(0);\n+ rep.getAttributes().put(\"login_theme\", \"base\");\n+ testRealm().clients().get(rep.getId()).update(rep);\n+\n+ loginPage.open();\n+ assertEquals(\"base\", detectTheme());\n+\n+ rep.getAttributes().put(\"login_theme\", \"\");\n+ testRealm().clients().get(rep.getId()).update(rep);\n+ }\n+\n+ @Test\n+ public void clientTemplateOverride() {\n+ ClientTemplateRepresentation templateRep = new ClientTemplateRepresentation();\n+ templateRep.setName(\"loginTheme\");\n+ templateRep.setAttributes(new HashMap<>());\n+ templateRep.getAttributes().put(\"login_theme\", \"base\");\n+\n+ String templateId = ApiUtil.getCreatedId(testRealm().clientTemplates().create(templateRep));\n+\n+ loginPage.open();\n+ assertEquals(\"keycloak\", detectTheme());\n+\n+ ClientRepresentation rep = testRealm().clients().findByClientId(\"test-app\").get(0);\n+ rep.setClientTemplate(\"loginTheme\");\n+ testRealm().clients().get(rep.getId()).update(rep);\n+\n+ loginPage.open();\n+ assertEquals(\"base\", detectTheme());\n+\n+ rep.setClientTemplate(\"NONE\");\n+ testRealm().clients().get(rep.getId()).update(rep);\n+\n+ testRealm().clientTemplates().get(templateId).remove();\n+ }\n+\n+ private String detectTheme() {\n+ if(driver.getPageSource().contains(\"/login/keycloak/css/login.css\")) {\n+ return \"keycloak\";\n+ } else {\n+ return \"base\";\n+ }\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html",
"diff": "</div>\n<kc-tooltip>{{:: 'consent-required.tooltip' | translate}}</kc-tooltip>\n</div>\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"loginTheme\">{{:: 'login-theme' | translate}}</label>\n+ <div class=\"col-sm-6\">\n+ <select class=\"form-control\" id=\"loginTheme\"\n+ ng-model=\"clientEdit.attributes['login_theme']\"\n+ ng-options=\"o.name as o.name for o in serverInfo.themes.login\">\n+ <option value=\"\" selected></option>\n+ </select>\n+ </div>\n+ <kc-tooltip>{{:: 'login-theme.tooltip' | translate}}</kc-tooltip>\n+ </div>\n<div class=\"form-group\">\n<label class=\"col-md-2 control-label\" for=\"protocol\">{{:: 'client-protocol' | translate}}</label>\n<div class=\"col-sm-6\">\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-template-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-template-detail.html",
"diff": "</div>\n<kc-tooltip>{{:: 'client-template.description.tooltip' | translate}}</kc-tooltip>\n</div>\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"loginTheme\">{{:: 'login-theme' | translate}}</label>\n+ <div class=\"col-sm-6\">\n+ <select class=\"form-control\" id=\"loginTheme\"\n+ ng-model=\"template.attributes['login_theme']\"\n+ ng-options=\"o.name as o.name for o in serverInfo.themes.login\">\n+ <option value=\"\" selected></option>\n+ </select>\n+ </div>\n+ <kc-tooltip>{{:: 'login-theme.tooltip' | translate}}</kc-tooltip>\n+ </div>\n<div class=\"form-group\">\n<label class=\"col-md-2 control-label\" for=\"protocol\">{{:: 'protocol' | translate}}</label>\n<div class=\"col-sm-6\">\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-3370 Add option to override theme in client template and client |
339,500 | 18.01.2018 10:58:35 | -3,600 | 6f624b29e4eae41fda722d1a48e396e0ca2cc7cb | Exclude events doesn't work in examples | [
{
"change_type": "MODIFY",
"old_path": "examples/providers/event-listener-sysout/src/main/java/org/keycloak/examples/providers/events/SysoutEventListenerProviderFactory.java",
"new_path": "examples/providers/event-listener-sysout/src/main/java/org/keycloak/examples/providers/events/SysoutEventListenerProviderFactory.java",
"diff": "@@ -43,7 +43,7 @@ public class SysoutEventListenerProviderFactory implements EventListenerProvider\n@Override\npublic void init(Config.Scope config) {\n- String[] excludes = config.getArray(\"excludes\");\n+ String[] excludes = config.getArray(\"exclude-events\");\nif (excludes != null) {\nexcludedEvents = new HashSet<>();\nfor (String e : excludes) {\n"
},
{
"change_type": "MODIFY",
"old_path": "examples/providers/event-store-mem/src/main/java/org/keycloak/examples/providers/events/MemEventStoreProviderFactory.java",
"new_path": "examples/providers/event-store-mem/src/main/java/org/keycloak/examples/providers/events/MemEventStoreProviderFactory.java",
"diff": "@@ -53,10 +53,10 @@ public class MemEventStoreProviderFactory implements EventStoreProviderFactory {\nevents = Collections.synchronizedList(new LinkedList<Event>());\nadminEvents = Collections.synchronizedList(new LinkedList<AdminEvent>());\n- String excludes = config.get(\"excludes\");\n+ String[] excludes = config.getArray(\"exclude-events\");\nif (excludes != null) {\nexcludedEvents = new HashSet<>();\n- for (String e : excludes.split(\",\")) {\n+ for (String e : excludes) {\nexcludedEvents.add(EventType.valueOf(e));\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6240 Exclude events doesn't work in examples |
339,185 | 17.01.2018 14:55:23 | -3,600 | c7cba6d5ad6c83d7cca1c9bfccdf831b6ae131f0 | Skip Scoping element in AuthnRequest | [
{
"change_type": "MODIFY",
"old_path": "saml-core-api/src/main/java/org/keycloak/saml/common/constants/JBossSAMLConstants.java",
"new_path": "saml-core-api/src/main/java/org/keycloak/saml/common/constants/JBossSAMLConstants.java",
"diff": "@@ -52,7 +52,7 @@ public enum JBossSAMLConstants {\n\"OrganizationUrl\"), PDP_DESCRIPTOR(\"PDPDescriptor\"), PROTOCOL_BINDING(\"ProtocolBinding\"), PROTOCOL_SUPPORT_ENUMERATION(\n\"protocolSupportEnumeration\"), PROVIDER_NAME(\"ProviderName\"), REQUESTED_AUTHN_CONTEXT(\"RequestedAuthnContext\"), REASON(\n\"Reason\"), RECIPIENT(\"Recipient\"), REQUEST(\"Request\"), REQUESTED_ATTRIBUTE(\"RequestedAttribute\"), REQUEST_ABSTRACT(\n- \"RequestAbstract\"), RESPONSE(\"Response\"), RESPONSE_LOCATION(\"ResponseLocation\"), RETURN_CONTEXT(\"ReturnContext\"), SESSION_INDEX(\n+ \"RequestAbstract\"), RESPONSE(\"Response\"), RESPONSE_LOCATION(\"ResponseLocation\"), RETURN_CONTEXT(\"ReturnContext\"), SCOPING(\"Scoping\"), SESSION_INDEX(\n\"SessionIndex\"), SERVICE_NAME(\"ServiceName\"), SERVICE_DESCRIPTION(\"ServiceDescription\"), SP_PROVIDED_ID(\n\"SPProvidedID\"), SP_NAME_QUALIFIER(\"SPNameQualifier\"), SP_SSO_DESCRIPTOR(\"SPSSODescriptor\"), SIGNATURE(\"Signature\"), SIGNATURE_SHA1_WITH_DSA(\n\"http://www.w3.org/2000/09/xmldsig#dsa-sha1\"), SIGNATURE_SHA1_WITH_RSA(\"http://www.w3.org/2000/09/xmldsig#rsa-sha1\"), SINGLE_SIGNON_SERVICE(\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/common/util/StaxParserUtil.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/common/util/StaxParserUtil.java",
"diff": "@@ -93,6 +93,20 @@ public class StaxParserUtil {\n}\n}\n+ /**\n+ * Bypass an entire XML element block from startElement to endElement.\n+ * It is expected that the {@code xmlEventReader} is positioned at (has not yet read)\n+ * the start element of the block it should bypass.\n+ *\n+ * @param xmlEventReader\n+ * @param tag Tag of the XML element that we need to bypass\n+ *\n+ * @throws org.keycloak.saml.common.exceptions.ParsingException\n+ */\n+ public static void bypassElementBlock(XMLEventReader xmlEventReader, JBossSAMLConstants tag) throws ParsingException {\n+ bypassElementBlock(xmlEventReader, tag == null ? null : tag.get());\n+ }\n+\n/**\n* Bypass an entire XML element block.\n* It is expected that the {@code xmlEventReader} is positioned at (has not yet read)\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/SAMLAuthNRequestParser.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/SAMLAuthNRequestParser.java",
"diff": "@@ -78,6 +78,8 @@ public class SAMLAuthNRequestParser extends SAMLRequestAbstractParser implements\ncontinue;\n} else if (JBossSAMLConstants.EXTENSIONS.get().equals(elementName)) {\ncontinue;\n+ } else if (JBossSAMLConstants.SCOPING.get().equals(elementName)) {\n+ StaxParserUtil.bypassElementBlock(xmlEventReader, JBossSAMLConstants.SCOPING);\n} else\nthrow new RuntimeException(ErrorCodes.UNKNOWN_START_ELEMENT + elementName + \"::location=\"\n+ startElement.getLocation());\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/SAMLSloResponseParser.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/SAMLSloResponseParser.java",
"diff": "@@ -58,7 +58,7 @@ public class SAMLSloResponseParser extends SAMLStatusResponseTypeParser implemen\nissuer.setValue(StaxParserUtil.getElementText(xmlEventReader));\nresponse.setIssuer(issuer);\n} else if (JBossSAMLConstants.SIGNATURE.get().equals(elementName)) {\n- StaxParserUtil.bypassElementBlock(xmlEventReader, JBossSAMLConstants.SIGNATURE.get());\n+ StaxParserUtil.bypassElementBlock(xmlEventReader, JBossSAMLConstants.SIGNATURE);\n} else if (JBossSAMLConstants.EXTENSIONS.get().equals(elementName)) {\nSAMLExtensionsParser extensionsParser = new SAMLExtensionsParser();\nresponse.setExtensions(extensionsParser.parse(xmlEventReader));\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/parsers/saml/SAMLAuthNRequestParserTest.java",
"new_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/parsers/saml/SAMLAuthNRequestParserTest.java",
"diff": "@@ -73,8 +73,9 @@ public class SAMLAuthNRequestParserTest {\nassertThat(req.getNameIDPolicy().getFormat().toString(), is(\"urn:oasis:names:tc:SAML:2.0:nameid-format:transient\"));\nassertThat(req.getExtensions(), not(nullValue()));\n- assertThat(req.getExtensions().getAny().size(), is(1));\n+ assertThat(req.getExtensions().getAny().size(), is(2));\nassertThat(req.getExtensions().getAny().get(0), instanceOf(Element.class));\n+ assertThat(req.getExtensions().getAny().get(1), instanceOf(Element.class));\nElement el = (Element) req.getExtensions().getAny().get(0);\nassertThat(el.getLocalName(), is(\"KeyInfo\"));\nassertThat(el.getNamespaceURI(), is(\"urn:keycloak:ext:key:1.0\"));\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParserTest.java",
"new_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParserTest.java",
"diff": "@@ -42,6 +42,7 @@ import org.keycloak.dom.saml.v2.assertion.AttributeStatementType;\nimport org.keycloak.dom.saml.v2.assertion.AttributeType;\nimport org.keycloak.dom.saml.v2.assertion.NameIDType;\nimport org.keycloak.dom.saml.v2.metadata.EntityDescriptorType;\n+import org.keycloak.dom.saml.v2.protocol.AuthnRequestType;\nimport org.keycloak.dom.saml.v2.protocol.LogoutRequestType;\nimport org.keycloak.dom.saml.v2.protocol.ResponseType;\nimport org.keycloak.saml.common.exceptions.ParsingException;\n@@ -252,6 +253,14 @@ public class SAMLParserTest {\n}\n}\n+ @Test\n+ public void testAuthnRequestScoping() throws Exception {\n+ try (InputStream st = SAMLParserTest.class.getResourceAsStream(\"KEYCLOAK-6109-authnrequest-scoping.xml\")) {\n+ Object parsedObject = parser.parse(st);\n+ assertThat(parsedObject, instanceOf(AuthnRequestType.class));\n+ }\n+ }\n+\n@Test\npublic void testSaml20AssertionsAnyTypeAttributeValue() throws Exception {\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "saml-core/src/test/resources/org/keycloak/saml/processing/core/parsers/saml/KEYCLOAK-6109-authnrequest-scoping.xml",
"diff": "+<samlp:AuthnRequest xmlns:samlp=\"urn:oasis:names:tc:SAML:2.0:protocol\"\n+ xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\"\n+ ID=\"_c327a0622c69920a4bdefa8a2fd98847b67cf18473\"\n+ Version=\"2.0\"\n+ IssueInstant=\"2017-11-16T07:09:05Z\"\n+ Destination=\"https://idp.example.com/auth/realms/MYIDP/protocol/saml\"\n+ AssertionConsumerServiceURL=\"https://iif.example.com/idp/module.php/saml/sp/saml2-acs.php/default-sp\"\n+ ProtocolBinding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\"\n+ >\n+ <saml:Issuer>https://iif.example.com/idp/module.php/saml/sp/metadata.php/default-sp</saml:Issuer>\n+ <samlp:Scoping>\n+ <samlp:RequesterID>https://some.domain/sp</samlp:RequesterID>\n+ </samlp:Scoping>\n+</samlp:AuthnRequest>\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/test/resources/org/keycloak/saml/processing/core/parsers/saml/saml20-authnrequest-with-extension.xml",
"new_path": "saml-core/src/test/resources/org/keycloak/saml/processing/core/parsers/saml/saml20-authnrequest-with-extension.xml",
"diff": "<samlp:NameIDPolicy AllowCreate=\"true\" Format=\"urn:oasis:names:tc:SAML:2.0:nameid-format:transient\"/>\n<samlp:Extensions>\n<kckey:KeyInfo xmlns:kckey=\"urn:keycloak:ext:key:1.0\" MessageSigningKeyId=\"FJ86GcF3jTbNLOco4NvZkUCIUmfYCqoqtOQeMfbhNlE\"/>\n+ <saml:Invalid xmlns:a=\"urn:invalid\">\n+ <a:a>text</a:a>\n+ </saml:Invalid>\n</samlp:Extensions>\n</samlp:AuthnRequest>\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6109 Skip Scoping element in AuthnRequest |
339,581 | 18.01.2018 19:18:30 | -3,600 | 5f49db6c7fe583dee06a4d4e244458d9ce1485d7 | Remote-mode adapter tests don't work | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/pom.xml",
"diff": "<groupId>org.wildfly.arquillian</groupId>\n<artifactId>wildfly-arquillian-container-remote</artifactId>\n</dependency>\n+ <dependency>\n+ <groupId>org.wildfly.core</groupId>\n+ <artifactId>wildfly-cli</artifactId>\n+ <scope>test</scope>\n+ <version>${wildfly.core.version}</version>\n+ </dependency>\n</dependencies>\n</profile>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6311 Remote-mode adapter tests don't work |
339,185 | 22.01.2018 17:50:53 | -3,600 | 4ba72e2d2dec9dd154f5f9077f650a02de87f466 | Fix client setting in brokered IdP-initiated scenario | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java",
"diff": "@@ -636,6 +636,8 @@ public class SamlService extends AuthorizationEndpointBase {\nreturn ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.INVALID_REDIRECT_URI);\n}\n+ session.getContext().setClient(client);\n+\nAuthenticationSessionModel authSession = getOrCreateLoginSessionForIdpInitiatedSso(this.session, this.realm, client, relayState);\nreturn newBrowserAuthentication(authSession, false, false);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlIdPInitiatedSsoTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlIdPInitiatedSsoTest.java",
"diff": "-/*\n- * To change this license header, choose License Headers in Project Properties.\n- * To change this template file, choose Tools | Templates\n- * and open the template in the editor.\n- */\npackage org.keycloak.testsuite.broker;\nimport org.keycloak.admin.client.resource.ClientsResource;\n@@ -145,6 +140,10 @@ public class KcSamlIdPInitiatedSsoTest extends AbstractKeycloakTest {\nreturn getAuthRoot() + \"/auth/realms/\" + realmName + \"/broker/saml-leaf/endpoint/clients/\" + samlIdpInitiatedSsoUrlName;\n}\n+ private String getSamlBrokerUrl(String realmName) {\n+ return getAuthRoot() + \"/auth/realms/\" + realmName + \"/broker/saml-leaf/endpoint\";\n+ }\n+\nprivate void waitForPage(final String title) {\nWebDriverWait wait = new WebDriverWait(driver, 5);\n@@ -181,6 +180,41 @@ public class KcSamlIdPInitiatedSsoTest extends AbstractKeycloakTest {\nassertThat(resp.getDestination(), is(\"http://localhost:8180/auth/realms/\" + REALM_CONS_NAME + \"/app/auth\"));\n}\n+ @Test\n+ public void testConsumerIdpInitiatedLoginToApp() {\n+ SAMLDocumentHolder samlResponse = new SamlClientBuilder()\n+ .navigateTo(getSamlIdpInitiatedUrl(REALM_CONS_NAME, \"sales\"))\n+ // Request login via saml-leaf\n+ .login().idp(\"saml-leaf\").build()\n+\n+ .processSamlResponse(Binding.POST) // AuthnRequest to producer IdP\n+ .targetAttributeSamlRequest()\n+ .build()\n+\n+ // Login in provider realm\n+ .login().user(PROVIDER_REALM_USER_NAME, PROVIDER_REALM_USER_PASSWORD).build()\n+\n+ // Send the response to the consumer realm\n+ .processSamlResponse(Binding.POST)\n+ .transformObject(ob -> {\n+ assertThat(ob, Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ ResponseType resp = (ResponseType) ob;\n+ assertThat(resp.getDestination(), is(getSamlBrokerUrl(REALM_CONS_NAME)));\n+ return ob;\n+ })\n+ .build()\n+\n+ .updateProfile().username(CONSUMER_CHOSEN_USERNAME).email(\"test@localhost\").firstName(\"Firstname\").lastName(\"Lastname\").build()\n+ .followOneRedirect()\n+\n+ // Obtain the response sent to the app\n+ .getSamlResponse(Binding.POST);\n+\n+ assertThat(samlResponse.getSamlObject(), Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ ResponseType resp = (ResponseType) samlResponse.getSamlObject();\n+ assertThat(resp.getDestination(), is(\"http://localhost:8180/auth/realms/\" + REALM_CONS_NAME + \"/app/auth\"));\n+ }\n+\n@Test\npublic void testTwoConsequentIdpInitiatedLogins() {\nSAMLDocumentHolder samlResponse = new SamlClientBuilder()\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5976 Fix client setting in brokered IdP-initiated scenario |
339,465 | 22.01.2018 09:57:50 | -3,600 | 6369c26671a70ef14c913b198ce76efcce1b3ee3 | Adding 'Exclude Session State From Authentication Response' switch to fix backwards compatibility with Keycloak 2.X adapters | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCAdvancedConfigWrapper.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCAdvancedConfigWrapper.java",
"diff": "@@ -36,6 +36,8 @@ public class OIDCAdvancedConfigWrapper {\nprivate static final String USE_JWKS_URL = \"use.jwks.url\";\n+ private static final String EXCLUDE_SESSION_STATE_FROM_AUTH_RESPONSE = \"exclude.session.state.from.auth.response\";\n+\nprivate final ClientModel clientModel;\nprivate final ClientRepresentation clientRep;\n@@ -96,6 +98,16 @@ public class OIDCAdvancedConfigWrapper {\nsetAttribute(JWKS_URL, jwksUrl);\n}\n+ public boolean isExcludeSessionStateFromAuthResponse() {\n+ String excludeSessionStateFromAuthResponse = getAttribute(EXCLUDE_SESSION_STATE_FROM_AUTH_RESPONSE);\n+ return Boolean.parseBoolean(excludeSessionStateFromAuthResponse);\n+ }\n+\n+ public void setExcludeSessionStateFromAuthResponse(boolean excludeSessionStateFromAuthResponse) {\n+ String val = String.valueOf(excludeSessionStateFromAuthResponse);\n+ setAttribute(EXCLUDE_SESSION_STATE_FROM_AUTH_RESPONSE, val);\n+ }\n+\nprivate String getAttribute(String attrKey) {\nif (clientModel != null) {\nreturn clientModel.getAttribute(attrKey);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java",
"diff": "@@ -189,7 +189,10 @@ public class OIDCLoginProtocol implements LoginProtocol {\nif (state != null)\nredirectUri.addParam(OAuth2Constants.STATE, state);\n+ OIDCAdvancedConfigWrapper clientConfig = OIDCAdvancedConfigWrapper.fromClientModel(clientSession.getClient());\n+ if (!clientConfig.isExcludeSessionStateFromAuthResponse()) {\nredirectUri.addParam(OAuth2Constants.SESSION_STATE, userSession.getId());\n+ }\n// Standard or hybrid flow\nString code = null;\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCBackwardsCompatibilityTest.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.oidc;\n+\n+import org.jboss.arquillian.container.test.api.Deployment;\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.jboss.shrinkwrap.api.spec.WebArchive;\n+import org.junit.Before;\n+import org.junit.Rule;\n+import org.junit.Test;\n+import org.keycloak.admin.client.resource.ClientResource;\n+import org.keycloak.events.Details;\n+import org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.EventRepresentation;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\n+import org.keycloak.testsuite.Assert;\n+import org.keycloak.testsuite.AssertEvents;\n+import org.keycloak.testsuite.admin.ApiUtil;\n+import org.keycloak.testsuite.pages.AccountUpdateProfilePage;\n+import org.keycloak.testsuite.pages.AppPage;\n+import org.keycloak.testsuite.pages.ErrorPage;\n+import org.keycloak.testsuite.pages.LoginPage;\n+import org.keycloak.testsuite.pages.OAuthGrantPage;\n+import org.keycloak.testsuite.runonserver.RunOnServerDeployment;\n+import org.keycloak.testsuite.util.ClientManager;\n+import org.keycloak.testsuite.util.OAuthClient;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class OIDCBackwardsCompatibilityTest extends AbstractTestRealmKeycloakTest {\n+\n+ @Rule\n+ public AssertEvents events = new AssertEvents(this);\n+\n+ @Page\n+ protected AppPage appPage;\n+\n+ @Page\n+ protected LoginPage loginPage;\n+\n+ @Page\n+ protected AccountUpdateProfilePage profilePage;\n+\n+ @Page\n+ protected OAuthGrantPage grantPage;\n+\n+ @Page\n+ protected ErrorPage errorPage;\n+\n+ @Deployment\n+ public static WebArchive deploy() {\n+ return RunOnServerDeployment.create(OIDCBackwardsCompatibilityTest.class, AbstractTestRealmKeycloakTest.class);\n+ }\n+\n+ @Override\n+ public void configureTestRealm(RealmRepresentation testRealm) {\n+ }\n+\n+ @Before\n+ public void clientConfiguration() {\n+ ClientManager.realm(adminClient.realm(\"test\")).clientId(\"test-app\").directAccessGrant(true);\n+ /*\n+ * Configure the default client ID. Seems like OAuthClient is keeping the state of clientID\n+ * For example: If some test case configure oauth.clientId(\"sample-public-client\"), other tests\n+ * will faile and the clientID will always be \"sample-public-client\n+ * @see AccessTokenTest#testAuthorizationNegotiateHeaderIgnored()\n+ */\n+ oauth.clientId(\"test-app\");\n+ oauth.maxAge(null);\n+ }\n+\n+\n+ // KEYCLOAK-6286\n+ @Test\n+ public void testExcludeSessionStateParameter() {\n+ // Open login form and login successfully. Assert session_state is present\n+ OAuthClient.AuthorizationEndpointResponse authzResponse = oauth.doLogin(\"test-user@localhost\", \"password\");\n+ EventRepresentation loginEvent = events.expectLogin().assertEvent();\n+ Assert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+ Assert.assertNotNull(authzResponse.getSessionState());\n+\n+ // Switch \"exclude session_state\" to on\n+ ClientResource client = ApiUtil.findClientByClientId(adminClient.realm(\"test\"), \"test-app\");\n+ ClientRepresentation clientRep = client.toRepresentation();\n+ OIDCAdvancedConfigWrapper config = OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep);\n+ config.setExcludeSessionStateFromAuthResponse(true);\n+ client.update(clientRep);\n+\n+ // Open login again and assert session_state not present\n+ driver.navigate().to(oauth.getLoginFormUrl());\n+ org.keycloak.testsuite.Assert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+ loginEvent = events.expectLogin().detail(Details.USERNAME, \"test-user@localhost\").assertEvent();\n+\n+ authzResponse = new OAuthClient.AuthorizationEndpointResponse(oauth);\n+ Assert.assertNull(authzResponse.getSessionState());\n+\n+ // Revert\n+ config.setExcludeSessionStateFromAuthResponse(false);\n+ client.update(clientRep);\n+ }\n+\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -317,6 +317,10 @@ logout-service-redir-binding-url=Logout Service Redirect Binding URL\nlogout-service-redir-binding-url.tooltip=SAML Redirect Binding URL for the client's single logout service. You can leave this blank if you are using a different binding.\nsaml-signature-keyName-transformer=SAML Signature Key Name\nsaml-signature-keyName-transformer.tooltip=Signed SAML documents contain identification of signing key in KeyName element. For Keycloak / RH-SSO counterparty, use KEY_ID, for MS AD FS use CERT_SUBJECT, for others check and use NONE if no other option works.\n+oidc-compatibility-modes=OpenID Connect Compatibility Modes\n+oidc-compatibility-modes.tooltip=Expand this section to configure settings for backwards compatibility with older OpenID Connect / OAuth2 adapters. It is useful especially if your client uses older version of Keycloak / RH-SSO adapter.\n+exclude-session-state-from-auth-response=Exclude Session State From Authentication Response\n+exclude-session-state-from-auth-response.tooltip=If this is on, the parameter 'session_state' will not be included in OpenID Connect Authentication Response. It is useful if your client uses older OIDC / OAuth2 adapter, which does not support 'session_state' parameter.\n# client import\nimport-client=Import Client\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js",
"diff": "@@ -1003,6 +1003,14 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, templates,\nvar attrVal2 = $scope.client.attributes['request.object.signature.alg'];\n$scope.requestObjectSignatureAlg = attrVal2==null ? 'any' : attrVal2;\n+\n+ if ($scope.client.attributes[\"exclude.session.state.from.auth.response\"]) {\n+ if ($scope.client.attributes[\"exclude.session.state.from.auth.response\"] == \"true\") {\n+ $scope.excludeSessionStateFromAuthResponse = true;\n+ } else {\n+ $scope.excludeSessionStateFromAuthResponse = false;\n+ }\n+ }\n}\nif (!$scope.create) {\n@@ -1225,6 +1233,13 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, templates,\n}\n+ if ($scope.excludeSessionStateFromAuthResponse == true) {\n+ $scope.clientEdit.attributes[\"exclude.session.state.from.auth.response\"] = \"true\";\n+ } else {\n+ $scope.clientEdit.attributes[\"exclude.session.state.from.auth.response\"] = \"false\";\n+\n+ }\n+\n$scope.clientEdit.protocol = $scope.protocol;\n$scope.clientEdit.attributes['saml.signature.algorithm'] = $scope.signatureAlgorithm;\n$scope.clientEdit.attributes['saml_name_id_format'] = $scope.nameIdFormat;\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html",
"diff": "</div>\n</fieldset>\n+ <fieldset data-ng-show=\"protocol == 'openid-connect'\">\n+ <legend collapsed><span class=\"text\">{{:: 'oidc-compatibility-modes' | translate}}</span> <kc-tooltip>{{:: 'oidc-compatibility-modes.tooltip' | translate}}</kc-tooltip></legend>\n+ <div class=\"form-group clearfix block\" data-ng-show=\"protocol == 'openid-connect'\">\n+ <label class=\"col-md-2 control-label\" for=\"excludeSessionStateFromAuthResponse\">{{:: 'exclude-session-state-from-auth-response' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input ng-model=\"excludeSessionStateFromAuthResponse\" ng-click=\"switchChange()\" name=\"excludeSessionStateFromAuthResponse\" id=\"excludeSessionStateFromAuthResponse\" onoffswitch on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\"/>\n+ </div>\n+ <kc-tooltip>{{:: 'exclude-session-state-from-auth-response.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+ </fieldset>\n+\n<div class=\"form-group\">\n<div class=\"col-md-10 col-md-offset-2\" data-ng-show=\"client.access.configure\">\n<button kc-save data-ng-disabled=\"!changed\">{{:: 'save' | translate}}</button>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6286 Adding 'Exclude Session State From Authentication Response' switch to fix backwards compatibility with Keycloak 2.X adapters |
339,309 | 24.01.2018 09:32:38 | 18,000 | 4bfb62d7f42f0c5921d5ebe5de654d05b0cc6364 | marek suggested fixes | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-4.0.0.xml",
"new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-4.0.0.xml",
"diff": "<constraints nullable=\"false\"/>\n</column>\n</createTable>\n- <addPrimaryKey columnNames=\"CLIENT_ID, BINDING_NAME\" constraintName=\"CONSTRAINT_CLIENT_AUTH_FLOW_BINDINGS\" tableName=\"CLIENT_AUTH_FLOW_BINDINGS\"/>\n+ <addPrimaryKey columnNames=\"CLIENT_ID, BINDING_NAME\" constraintName=\"C_CLI_FLOW_BIND\" tableName=\"CLIENT_AUTH_FLOW_BINDINGS\"/>\n</changeSet>\n</databaseChangeLog>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java",
"diff": "@@ -197,10 +197,6 @@ public class OAuthClient {\norigin = null;\n}\n- public void setClientId(String clientId) {\n- this.clientId = clientId;\n- }\n-\npublic AuthorizationEndpointResponse doLogin(String username, String password) {\nopenLoginForm();\nfillLoginForm(username, password);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/FlowOverrideTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/FlowOverrideTest.java",
"diff": "@@ -201,7 +201,7 @@ public class FlowOverrideTest extends AbstractTestRealmKeycloakTest {\n@Test\npublic void testWithClientBrowserOverride() throws Exception {\n- oauth.setClientId(TEST_APP_FLOW);\n+ oauth.clientId(TEST_APP_FLOW);\nString loginFormUrl = oauth.getLoginFormUrl();\nlog.info(\"loginFormUrl: \" + loginFormUrl);\n@@ -231,7 +231,7 @@ public class FlowOverrideTest extends AbstractTestRealmKeycloakTest {\n}\nprivate void testNoOverrideBrowser(String clientId) {\n- oauth.setClientId(clientId);\n+ oauth.clientId(clientId);\nString loginFormUrl = oauth.getLoginFormUrl();\nlog.info(\"loginFormUrl: \" + loginFormUrl);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | marek suggested fixes |
339,292 | 06.10.2017 22:12:55 | -7,200 | 3d12bf7d149b4ecd2eeae1ceeaa0800b6972b999 | Revise proxy support for HttpClient SPI
Polishing & more tests. | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/connections/httpclient/DefaultHttpClientFactory.java",
"new_path": "services/src/main/java/org/keycloak/connections/httpclient/DefaultHttpClientFactory.java",
"diff": "@@ -36,11 +36,25 @@ import org.keycloak.truststore.TruststoreProvider;\nimport java.io.IOException;\nimport java.io.InputStream;\nimport java.security.KeyStore;\n-import java.util.Arrays;\n-import java.util.Collections;\nimport java.util.concurrent.TimeUnit;\n/**\n+ * The default {@link HttpClientFactory} for {@link HttpClientProvider HttpClientProvider's} used by Keycloak for outbound HTTP calls.\n+ * <p>\n+ * The constructed clients can be configured via Keycloaks SPI configuration, e.g. {@code standalone.xml, standalone-ha.xml, domain.xml}.\n+ * </p>\n+ * <p>\n+ * Examples for jboss-cli\n+ * </p>\n+ * <pre>\n+ * {@code\n+ *\n+ * /subsystem=keycloak-server/spi=connectionsHttpClient/provider=default:add(enabled=true)\n+ * /subsystem=keycloak-server/spi=connectionsHttpClient/provider=default:write-attribute(name=properties.connection-pool-size,value=128)\n+ * /subsystem=keycloak-server/spi=connectionsHttpClient/provider=default:write-attribute(name=properties.proxy-mappings,value=[\".*\\\\.(google|googleapis)\\\\.com;http://www-proxy.acme.corp.com:8080\",\".*\\\\.acme\\\\.corp\\\\.com;NO_PROXY\",\".*;http://fallback:8080\"])\n+ * }\n+ * </pre>\n+ * </p>\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n*/\npublic class DefaultHttpClientFactory implements HttpClientFactory {\n@@ -148,7 +162,7 @@ public class DefaultHttpClientFactory implements HttpClientFactory {\n.connectionTTL(connectionTTL, TimeUnit.MILLISECONDS)\n.maxConnectionIdleTime(maxConnectionIdleTime, TimeUnit.MILLISECONDS)\n.disableCookies(disableCookies)\n- .proxyMapping(new ProxyMapping(proxyMappings == null ? Collections.emptyList() : Arrays.asList(proxyMappings)));\n+ .proxyMappings(ProxyMappings.valueOf(proxyMappings));\nif (disableTrustManager) {\n// TODO: is it ok to do away with disabling trust manager?\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/connections/httpclient/HttpClientBuilder.java",
"new_path": "services/src/main/java/org/keycloak/connections/httpclient/HttpClientBuilder.java",
"diff": "@@ -104,7 +104,7 @@ public class HttpClientBuilder {\nprotected long establishConnectionTimeout = -1;\nprotected TimeUnit establishConnectionTimeoutUnits = TimeUnit.MILLISECONDS;\nprotected boolean disableCookies = false;\n- protected ProxyMapping proxyMapping;\n+ protected ProxyMappings proxyMappings;\n/**\n* Socket inactivity timeout\n@@ -208,8 +208,8 @@ public class HttpClientBuilder {\nreturn this;\n}\n- public HttpClientBuilder proxyMapping(ProxyMapping proxyMapping) {\n- this.proxyMapping = proxyMapping;\n+ public HttpClientBuilder proxyMappings(ProxyMappings proxyMappings) {\n+ this.proxyMappings = proxyMappings;\nreturn this;\n}\n@@ -290,8 +290,8 @@ public class HttpClientBuilder {\n.setConnectionTimeToLive(connectionTTL, connectionTTLUnit);\n- if (proxyMapping != null && !proxyMapping.isEmpty()) {\n- builder.setRoutePlanner(new ProxyMappingAwareRoutePlanner(proxyMapping));\n+ if (proxyMappings != null && !proxyMappings.isEmpty()) {\n+ builder.setRoutePlanner(new ProxyMappingsAwareRoutePlanner(proxyMappings));\n}\nif (maxConnectionIdleTime > 0) {\n"
},
{
"change_type": "DELETE",
"old_path": "services/src/main/java/org/keycloak/connections/httpclient/ProxyMapping.java",
"new_path": null,
"diff": "-/*\n- * Copyright 2017 Red Hat, Inc. and/or its affiliates\n- * and other contributors as indicated by the @author tags.\n- *\n- * Licensed under the Apache License, Version 2.0 (the \"License\");\n- * you may not use this file except in compliance with the License.\n- * You may obtain a copy of the License at\n- *\n- * http://www.apache.org/licenses/LICENSE-2.0\n- *\n- * Unless required by applicable law or agreed to in writing, software\n- * distributed under the License is distributed on an \"AS IS\" BASIS,\n- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- * See the License for the specific language governing permissions and\n- * limitations under the License.\n- */\n-package org.keycloak.connections.httpclient;\n-\n-import org.apache.http.HttpHost;\n-\n-import java.net.URI;\n-import java.util.Collections;\n-import java.util.LinkedHashMap;\n-import java.util.List;\n-import java.util.Map;\n-import java.util.Objects;\n-import java.util.regex.Pattern;\n-\n-/**\n- * {@link ProxyMapping} describes mapping for hostname regex patterns to a {@link HttpHost} proxy.\n- *\n- * @author <a href=\"mailto:[email protected]\">Thomas Darimont</a>\n- */\n-public class ProxyMapping {\n-\n- private static final String DELIMITER = \";\";\n-\n- private final Map<Pattern, HttpHost> hostPatternToProxyHost;\n-\n- /**\n- * Creates a new {@link ProxyMapping} from the provided {@code List} of proxy mapping strings.\n- * <p>\n- * A proxy mapping string must have the following format: {@code hostnameRegex;www-proxy-uri } with semicolon as a delimiter.\n- * This format enables easy configuration via SPI config string in standalone.xml.\n- * </p>\n- * <p>For example\n- * {@code ^.*.(google.com|googleapis.com)$;http://www-proxy.mycorp.local:8080}\n- * </p>\n- *\n- * @param mappings\n- */\n- public ProxyMapping(List<String> mappings) {\n- this(parseProxyMappings(mappings));\n- }\n-\n- /**\n- * Creates a {@link ProxyMapping} from the provided mappings.\n- *\n- * @param mappings\n- */\n- public ProxyMapping(Map<Pattern, HttpHost> mappings) {\n- this.hostPatternToProxyHost = Collections.unmodifiableMap(mappings);\n- }\n-\n- private static Map<Pattern, HttpHost> parseProxyMappings(List<String> mapping) {\n-\n- if (mapping == null || mapping.isEmpty()) {\n- return Collections.emptyMap();\n- }\n-\n- // Preserve the order provided via mapping\n- Map<Pattern, HttpHost> map = new LinkedHashMap<>();\n-\n- for (String entry : mapping) {\n- String[] hostPatternRegexWithProxyHost = entry.split(DELIMITER);\n- String hostPatternRegex = hostPatternRegexWithProxyHost[0];\n- String proxyUrl = hostPatternRegexWithProxyHost[1];\n-\n- URI uri = URI.create(proxyUrl);\n- HttpHost proxy = new HttpHost(uri.getHost(), uri.getPort(), uri.getScheme());\n-\n- Pattern hostPattern = Pattern.compile(hostPatternRegex);\n- map.put(hostPattern, proxy);\n- }\n-\n- return map;\n- }\n-\n- public boolean isEmpty() {\n- return this.hostPatternToProxyHost.isEmpty();\n- }\n-\n- /**\n- * @param hostname\n- * @return the {@link HttpHost} proxy associated with the first matching hostname {@link Pattern} or {@literal null} if none matches.\n- */\n- public HttpHost getProxyFor(String hostname) {\n-\n- Objects.requireNonNull(hostname, \"hostname\");\n-\n- for (Map.Entry<Pattern, HttpHost> entry : hostPatternToProxyHost.entrySet()) {\n-\n- Pattern hostnamePattern = entry.getKey();\n- HttpHost proxy = entry.getValue();\n-\n- if (hostnamePattern.matcher(hostname).matches()) {\n- return proxy;\n- }\n- }\n-\n- return null;\n- }\n-}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/connections/httpclient/ProxyMappings.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.connections.httpclient;\n+\n+import org.apache.http.HttpHost;\n+\n+import java.net.URI;\n+import java.util.Arrays;\n+import java.util.Collections;\n+import java.util.List;\n+import java.util.Objects;\n+import java.util.regex.Pattern;\n+import java.util.stream.Collectors;\n+\n+/**\n+ * {@link ProxyMappings} describes an ordered mapping for hostname regex patterns to a {@link HttpHost} proxy.\n+ * <p>\n+ * Mappings can be created via {@link #valueOf(String...)} or {@link #valueOf(List)}.\n+ * For a description of the mapping format see {@link ProxyMapping#valueOf(String)}\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Thomas Darimont</a>\n+ */\n+public class ProxyMappings {\n+\n+ private static final ProxyMappings EMPTY_MAPPING = valueOf(Collections.emptyList());\n+\n+ private final List<ProxyMapping> entries;\n+\n+ /**\n+ * Creates a {@link ProxyMappings} from the provided {@link ProxyMapping Entries}.\n+ *\n+ * @param entries\n+ */\n+ public ProxyMappings(List<ProxyMapping> entries) {\n+ this.entries = Collections.unmodifiableList(entries);\n+ }\n+\n+ /**\n+ * Creates a new {@link ProxyMappings} from the provided {@code List} of proxy mapping strings.\n+ * <p>\n+ *\n+ * @param proxyMappings\n+ */\n+ public static ProxyMappings valueOf(List<String> proxyMappings) {\n+\n+ if (proxyMappings == null || proxyMappings.isEmpty()) {\n+ return EMPTY_MAPPING;\n+ }\n+\n+ List<ProxyMapping> entries = proxyMappings.stream() //\n+ .map(ProxyMapping::valueOf) //\n+ .collect(Collectors.toList());\n+\n+ return new ProxyMappings(entries);\n+ }\n+\n+ /**\n+ * Creates a new {@link ProxyMappings} from the provided {@code String[]} of proxy mapping strings.\n+ *\n+ * @param proxyMappings\n+ * @return\n+ * @see #valueOf(List)\n+ * @see ProxyMapping#valueOf(String...)\n+ */\n+ public static ProxyMappings valueOf(String... proxyMappings) {\n+\n+ if (proxyMappings == null || proxyMappings.length == 0) {\n+ return EMPTY_MAPPING;\n+ }\n+\n+ return valueOf(Arrays.asList(proxyMappings));\n+ }\n+\n+\n+ public boolean isEmpty() {\n+ return this.entries.isEmpty();\n+ }\n+\n+ /**\n+ * @param hostname\n+ * @return the {@link HttpHost} proxy associated with the first matching hostname {@link Pattern}\n+ * or {@literal null} if none matches.\n+ */\n+ public HttpHost getProxyFor(String hostname) {\n+\n+ Objects.requireNonNull(hostname, \"hostname\");\n+\n+ return entries.stream() //\n+ .filter(e -> e.matches(hostname)) //\n+ .findFirst() //\n+ .map(ProxyMapping::getProxy) //\n+ .orElse(null);\n+ }\n+\n+ /**\n+ * {@link ProxyMapping} describes a Proxy Mapping with a Hostname {@link Pattern}\n+ * that is mapped to a proxy {@link HttpHost}.\n+ */\n+ public static class ProxyMapping {\n+\n+ public static final String NO_PROXY = \"NO_PROXY\";\n+ private static final String DELIMITER = \";\";\n+\n+ private final Pattern hostnamePattern;\n+\n+ private final HttpHost proxy;\n+\n+ public ProxyMapping(Pattern hostnamePattern, HttpHost proxy) {\n+ this.hostnamePattern = hostnamePattern;\n+ this.proxy = proxy;\n+ }\n+\n+ public Pattern getHostnamePattern() {\n+ return hostnamePattern;\n+ }\n+\n+ public HttpHost getProxy() {\n+ return proxy;\n+ }\n+\n+ public boolean matches(String hostname) {\n+ return getHostnamePattern().matcher(hostname).matches();\n+ }\n+\n+ /**\n+ * Parses a mapping string into an {@link ProxyMapping}.\n+ * <p>\n+ * A proxy mapping string must have the following format: {@code hostnameRegex;www-proxy-uri}\n+ * with semicolon as a delimiter.</p>\n+ * <p>\n+ * If no proxy should be used for a host pattern then use {@code NO_PROXY} as www-proxy-uri.\n+ * </p>\n+ * <p>Examples:\n+ * <pre>\n+ * {@code\n+ *\n+ * .*\\.(google\\.com|googleapis\\.com);http://www-proxy.acme.corp.com:8080\n+ * .*\\.acme\\.corp\\.com;NO_PROXY\n+ * .*;http://fallback:8080\n+ * }\n+ * </pre>\n+ * </p>\n+ *\n+ * @param mapping\n+ * @return\n+ */\n+ public static ProxyMapping valueOf(String mapping) {\n+\n+ String[] mappingTokens = mapping.split(DELIMITER);\n+\n+ String hostPatternRegex = mappingTokens[0];\n+ String proxyUriString = mappingTokens[1];\n+\n+ Pattern hostPattern = Pattern.compile(hostPatternRegex);\n+ HttpHost proxyHost = toProxyHost(proxyUriString);\n+\n+ return new ProxyMapping(hostPattern, proxyHost);\n+ }\n+\n+ private static HttpHost toProxyHost(String proxyUriString) {\n+\n+ if (NO_PROXY.equals(proxyUriString)) {\n+ return null;\n+ }\n+\n+ URI uri = URI.create(proxyUriString);\n+ return new HttpHost(uri.getHost(), uri.getPort(), uri.getScheme());\n+ }\n+\n+ @Override\n+ public String toString() {\n+ return \"ProxyMapping{\" +\n+ \"hostnamePattern=\" + hostnamePattern +\n+ \", proxy=\" + proxy +\n+ '}';\n+ }\n+ }\n+}\n"
},
{
"change_type": "RENAME",
"old_path": "services/src/main/java/org/keycloak/connections/httpclient/ProxyMappingAwareRoutePlanner.java",
"new_path": "services/src/main/java/org/keycloak/connections/httpclient/ProxyMappingsAwareRoutePlanner.java",
"diff": "@@ -25,26 +25,27 @@ import org.apache.http.protocol.HttpContext;\nimport org.jboss.logging.Logger;\n/**\n- * A {@link DefaultRoutePlanner} that determines the proxy to use for a given target hostname by consulting a {@link ProxyMapping}.\n+ * A {@link DefaultRoutePlanner} that determines the proxy to use for a given target hostname by consulting\n+ * the given {@link ProxyMappings}.\n*\n* @author <a href=\"mailto:[email protected]\">Thomas Darimont</a>\n+ * @see ProxyMappings\n*/\n-public class ProxyMappingAwareRoutePlanner extends DefaultRoutePlanner {\n+public class ProxyMappingsAwareRoutePlanner extends DefaultRoutePlanner {\n- private static final Logger LOG = Logger.getLogger(ProxyMappingAwareRoutePlanner.class);\n+ private static final Logger LOG = Logger.getLogger(ProxyMappingsAwareRoutePlanner.class);\n- private final ProxyMapping proxyMapping;\n+ private final ProxyMappings proxyMappings;\n- public ProxyMappingAwareRoutePlanner(ProxyMapping proxyMapping) {\n+ public ProxyMappingsAwareRoutePlanner(ProxyMappings proxyMappings) {\nsuper(DefaultSchemePortResolver.INSTANCE);\n- this.proxyMapping = proxyMapping;\n+ this.proxyMappings = proxyMappings;\n}\n@Override\nprotected HttpHost determineProxy(HttpHost target, HttpRequest request, HttpContext context) throws HttpException {\n- HttpHost proxy = proxyMapping.getProxyFor(target.getHostName());\n-\n+ HttpHost proxy = proxyMappings.getProxyFor(target.getHostName());\nLOG.debugf(\"Returning proxy=%s for targetHost=%s\", proxy, target.getHostName());\nreturn proxy;\n"
},
{
"change_type": "DELETE",
"old_path": "services/src/test/java/org/keycloak/connections/httpclient/ProxyMappingTest.java",
"new_path": null,
"diff": "-/*\n- * Copyright 2017 Red Hat, Inc. and/or its affiliates\n- * and other contributors as indicated by the @author tags.\n- *\n- * Licensed under the Apache License, Version 2.0 (the \"License\");\n- * you may not use this file except in compliance with the License.\n- * You may obtain a copy of the License at\n- *\n- * http://www.apache.org/licenses/LICENSE-2.0\n- *\n- * Unless required by applicable law or agreed to in writing, software\n- * distributed under the License is distributed on an \"AS IS\" BASIS,\n- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- * See the License for the specific language governing permissions and\n- * limitations under the License.\n- */\n-package org.keycloak.connections.httpclient;\n-\n-import org.apache.http.HttpHost;\n-import org.junit.Before;\n-import org.junit.Rule;\n-import org.junit.Test;\n-import org.junit.rules.ExpectedException;\n-\n-import java.util.ArrayList;\n-import java.util.Arrays;\n-import java.util.Collections;\n-import java.util.List;\n-\n-import static org.hamcrest.CoreMatchers.is;\n-import static org.hamcrest.CoreMatchers.notNullValue;\n-import static org.hamcrest.CoreMatchers.nullValue;\n-import static org.junit.Assert.assertThat;\n-\n-/**\n- * @author <a href=\"mailto:[email protected]\">Thomas Darimont</a>\n- */\n-public class ProxyMappingTest {\n-\n- private static final List<String> DEFAULT_MAPPINGS = Arrays.asList( //\n- \"^.*.(google.com|googleapis.com)$;http://proxy1:8080\", //\n- \"^.*.(facebook.com)$;http://proxy2:8080\" //\n- );\n-\n- @Rule\n- public ExpectedException expectedException = ExpectedException.none();\n-\n- ProxyMapping proxyMapping;\n-\n- @Before\n- public void setup() {\n- proxyMapping = new ProxyMapping(DEFAULT_MAPPINGS);\n- }\n-\n- @Test\n- public void proxyMappingFromEmptyMapShouldBeEmpty() {\n- assertThat(new ProxyMapping(Collections.emptyMap()).isEmpty(), is(true));\n- }\n-\n- @Test\n- public void proxyMappingFromEmptyListShouldBeEmpty() {\n- assertThat(new ProxyMapping(new ArrayList<>()).isEmpty(), is(true));\n- }\n-\n- @Test\n- public void shouldReturnProxy1ForConfiguredProxyMapping() {\n-\n- HttpHost proxy = proxyMapping.getProxyFor(\"account.google.com\");\n- assertThat(proxy, is(notNullValue()));\n- assertThat(proxy.getHostName(), is(\"proxy1\"));\n- }\n-\n- @Test\n- public void shouldReturnProxy1ForConfiguredProxyMappingWithSubDomain() {\n-\n- HttpHost proxy = proxyMapping.getProxyFor(\"awesome.account.google.com\");\n- assertThat(proxy, is(notNullValue()));\n- assertThat(proxy.getHostName(), is(\"proxy1\"));\n- }\n-\n- @Test\n- public void shouldReturnProxy2ForConfiguredProxyMapping() {\n-\n- HttpHost proxy = proxyMapping.getProxyFor(\"login.facebook.com\");\n- assertThat(proxy, is(notNullValue()));\n- assertThat(proxy.getHostName(), is(\"proxy2\"));\n- }\n-\n- @Test\n- public void shouldReturnNoProxyForUnknownHost() {\n-\n- HttpHost proxy = proxyMapping.getProxyFor(\"login.microsoft.com\");\n- assertThat(proxy, is(nullValue()));\n- }\n-\n- @Test\n- public void shouldRejectNull() {\n-\n- expectedException.expect(NullPointerException.class);\n- expectedException.expectMessage(\"hostname\");\n-\n- proxyMapping.getProxyFor(null);\n- }\n-}\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/test/java/org/keycloak/connections/httpclient/ProxyMappingsTest.java",
"diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.connections.httpclient;\n+\n+import org.apache.http.HttpHost;\n+import org.junit.Before;\n+import org.junit.Rule;\n+import org.junit.Test;\n+import org.junit.rules.ExpectedException;\n+\n+import java.util.ArrayList;\n+import java.util.Arrays;\n+import java.util.List;\n+\n+import static org.hamcrest.CoreMatchers.is;\n+import static org.hamcrest.CoreMatchers.notNullValue;\n+import static org.hamcrest.CoreMatchers.nullValue;\n+import static org.junit.Assert.assertThat;\n+\n+/**\n+ * Tests for {@link ProxyMappings}.\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Thomas Darimont</a>\n+ */\n+public class ProxyMappingsTest {\n+\n+ private static final List<String> DEFAULT_MAPPINGS = Arrays.asList( //\n+ \".*\\\\.(google|googleapis)\\\\.com;http://proxy1:8080\", //\n+ \".*\\\\.facebook\\\\.com;http://proxy2:8080\" //\n+ );\n+\n+ private static final List<String> MAPPINGS_WITH_FALLBACK = new ArrayList<>();\n+\n+ private static final List<String> MAPPINGS_WITH_FALLBACK_AND_PROXY_EXCEPTION = new ArrayList<>();\n+\n+ static {\n+ MAPPINGS_WITH_FALLBACK.addAll(DEFAULT_MAPPINGS);\n+ MAPPINGS_WITH_FALLBACK.add(\".*;http://fallback:8080\");\n+ }\n+\n+ static {\n+ MAPPINGS_WITH_FALLBACK_AND_PROXY_EXCEPTION.addAll(DEFAULT_MAPPINGS);\n+ MAPPINGS_WITH_FALLBACK_AND_PROXY_EXCEPTION.add(\".*\\\\.acme\\\\.corp\\\\.com;NO_PROXY\");\n+ MAPPINGS_WITH_FALLBACK_AND_PROXY_EXCEPTION.add(\".*;http://fallback:8080\");\n+ }\n+\n+ @Rule\n+ public ExpectedException expectedException = ExpectedException.none();\n+\n+ ProxyMappings proxyMappings;\n+\n+ @Before\n+ public void setup() {\n+ proxyMappings = ProxyMappings.valueOf(DEFAULT_MAPPINGS);\n+ }\n+\n+ @Test\n+ public void proxyMappingFromEmptyListShouldBeEmpty() {\n+ assertThat(new ProxyMappings(new ArrayList<>()).isEmpty(), is(true));\n+ }\n+\n+ @Test\n+ public void shouldReturnProxy1ForConfiguredProxyMapping() {\n+\n+ HttpHost proxy = proxyMappings.getProxyFor(\"account.google.com\");\n+ assertThat(proxy, is(notNullValue()));\n+ assertThat(proxy.getHostName(), is(\"proxy1\"));\n+ }\n+\n+ @Test\n+ public void shouldReturnProxy1ForConfiguredProxyMappingAlternative() {\n+\n+ HttpHost proxy = proxyMappings.getProxyFor(\"www.googleapis.com\");\n+ assertThat(proxy, is(notNullValue()));\n+ assertThat(proxy.getHostName(), is(\"proxy1\"));\n+ }\n+\n+ @Test\n+ public void shouldReturnProxy1ForConfiguredProxyMappingWithSubDomain() {\n+\n+ HttpHost proxy = proxyMappings.getProxyFor(\"awesome.account.google.com\");\n+ assertThat(proxy, is(notNullValue()));\n+ assertThat(proxy.getHostName(), is(\"proxy1\"));\n+ }\n+\n+ @Test\n+ public void shouldReturnProxy2ForConfiguredProxyMapping() {\n+\n+ HttpHost proxy = proxyMappings.getProxyFor(\"login.facebook.com\");\n+ assertThat(proxy, is(notNullValue()));\n+ assertThat(proxy.getHostName(), is(\"proxy2\"));\n+ }\n+\n+ @Test\n+ public void shouldReturnNoProxyForUnknownHost() {\n+\n+ HttpHost proxy = proxyMappings.getProxyFor(\"login.microsoft.com\");\n+ assertThat(proxy, is(nullValue()));\n+ }\n+\n+ @Test\n+ public void shouldRejectNull() {\n+\n+ expectedException.expect(NullPointerException.class);\n+ expectedException.expectMessage(\"hostname\");\n+\n+ proxyMappings.getProxyFor(null);\n+ }\n+\n+ @Test\n+ public void shouldReturnFallbackForNotExplicitlyMappedHostname() {\n+\n+ ProxyMappings proxyMappingsWithFallback = ProxyMappings.valueOf(MAPPINGS_WITH_FALLBACK);\n+\n+ HttpHost proxy = proxyMappingsWithFallback.getProxyFor(\"login.salesforce.com\");\n+ assertThat(proxy.getHostName(), is(\"fallback\"));\n+ }\n+\n+ @Test\n+ public void shouldReturnCorrectProxyOrFallback() {\n+\n+ ProxyMappings proxyMappingsWithFallback = ProxyMappings.valueOf(MAPPINGS_WITH_FALLBACK);\n+\n+ HttpHost forGoogle = proxyMappingsWithFallback.getProxyFor(\"login.google.com\");\n+ assertThat(forGoogle.getHostName(), is(\"proxy1\"));\n+\n+ HttpHost forFacebook = proxyMappingsWithFallback.getProxyFor(\"login.facebook.com\");\n+ assertThat(forFacebook.getHostName(), is(\"proxy2\"));\n+\n+ HttpHost forMicrosoft = proxyMappingsWithFallback.getProxyFor(\"login.microsoft.com\");\n+ assertThat(forMicrosoft.getHostName(), is(\"fallback\"));\n+\n+ HttpHost forSalesForce = proxyMappingsWithFallback.getProxyFor(\"login.salesforce.com\");\n+ assertThat(forSalesForce.getHostName(), is(\"fallback\"));\n+ }\n+\n+ @Test\n+ public void shouldReturnFallbackForNotExplicitlyMappedHostnameAndHonorProxyExceptions() {\n+\n+ ProxyMappings proxyMappingsWithFallbackAndProxyException = ProxyMappings.valueOf(MAPPINGS_WITH_FALLBACK_AND_PROXY_EXCEPTION);\n+\n+ HttpHost forGoogle = proxyMappingsWithFallbackAndProxyException.getProxyFor(\"login.google.com\");\n+ assertThat(forGoogle.getHostName(), is(\"proxy1\"));\n+\n+ HttpHost forFacebook = proxyMappingsWithFallbackAndProxyException.getProxyFor(\"login.facebook.com\");\n+ assertThat(forFacebook.getHostName(), is(\"proxy2\"));\n+\n+ HttpHost forAcmeCorp = proxyMappingsWithFallbackAndProxyException.getProxyFor(\"myapp.acme.corp.com\");\n+ assertThat(forAcmeCorp, is(nullValue()));\n+\n+ HttpHost forMicrosoft = proxyMappingsWithFallbackAndProxyException.getProxyFor(\"login.microsoft.com\");\n+ assertThat(forMicrosoft.getHostName(), is(\"fallback\"));\n+\n+ HttpHost forSalesForce = proxyMappingsWithFallbackAndProxyException.getProxyFor(\"login.salesforce.com\");\n+ assertThat(forSalesForce.getHostName(), is(\"fallback\"));\n+ }\n+}\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4743 Revise proxy support for HttpClient SPI
Polishing & more tests. |
339,281 | 25.01.2018 11:46:43 | -3,600 | b0fbe5c8ba7b9616eddb65300d754912571cda70 | List of group members is not sorted alphabetically | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/UserGroupMembershipEntity.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/UserGroupMembershipEntity.java",
"diff": "@@ -36,7 +36,7 @@ import java.io.Serializable;\n@NamedQueries({\n@NamedQuery(name=\"userMemberOf\", query=\"select m from UserGroupMembershipEntity m where m.user = :user and m.groupId = :groupId\"),\n@NamedQuery(name=\"userGroupMembership\", query=\"select m from UserGroupMembershipEntity m where m.user = :user\"),\n- @NamedQuery(name=\"groupMembership\", query=\"select g.user from UserGroupMembershipEntity g where g.groupId = :groupId\"),\n+ @NamedQuery(name=\"groupMembership\", query=\"select g.user from UserGroupMembershipEntity g where g.groupId = :groupId order by g.user.username\"),\n@NamedQuery(name=\"userGroupIds\", query=\"select m.groupId from UserGroupMembershipEntity m where m.user = :user\"),\n@NamedQuery(name=\"deleteUserGroupMembershipByRealm\", query=\"delete from UserGroupMembershipEntity mapping where mapping.user IN (select u from UserEntity u where u.realmId=:realmId)\"),\n@NamedQuery(name=\"deleteUserGroupMembershipsByRealmAndLink\", query=\"delete from UserGroupMembershipEntity mapping where mapping.user IN (select u from UserEntity u where u.realmId=:realmId and u.federationLink=:link)\"),\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/group/GroupTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/group/GroupTest.java",
"diff": "@@ -47,11 +47,13 @@ import javax.ws.rs.NotFoundException;\nimport javax.ws.rs.core.Response;\nimport java.io.IOException;\nimport java.net.URI;\n+import java.util.ArrayList;\nimport java.util.Collections;\nimport java.util.LinkedList;\nimport java.util.List;\nimport java.util.UUID;\nimport javax.ws.rs.ClientErrorException;\n+import javax.ws.rs.core.Response.Status;\nimport static org.hamcrest.Matchers.*;\nimport static org.junit.Assert.*;\n@@ -403,6 +405,38 @@ public class GroupTest extends AbstractGroupTest {\nassertNames(members, \"user-b\");\n}\n+\n+ @Test\n+ //KEYCLOAK-6300\n+ public void groupMembershipUsersOrder() {\n+ RealmResource realm = adminClient.realms().realm(\"test\");\n+\n+ GroupRepresentation group = new GroupRepresentation();\n+ group.setName(\"group\");\n+ String groupId = createGroup(realm, group).getId();\n+\n+ List<String> usernames = new ArrayList<>();\n+ for (int i = 0; i < 9; i++) {\n+ UserRepresentation user = UserBuilder.create().username(\"user\" + i).build();\n+ usernames.add(user.getUsername());\n+\n+ Response create = realm.users().create(user);\n+ assertEquals(Status.CREATED, create.getStatusInfo());\n+\n+ String userAId = ApiUtil.getCreatedId(create);\n+ realm.users().get(userAId).joinGroup(groupId);\n+\n+ create.close();\n+ }\n+\n+ List<String> memberUsernames = new ArrayList<>();\n+ for (UserRepresentation member : realm.groups().group(groupId).members(0, 10)) {\n+ memberUsernames.add(member.getUsername());\n+ }\n+ assertArrayEquals(\"Expected: \" + usernames + \", was: \" + memberUsernames,\n+ usernames.toArray(), memberUsernames.toArray());\n+ }\n+\n@Test\n// KEYCLOAK-2700\npublic void deleteRealmWithDefaultGroups() throws IOException {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6300 List of group members is not sorted alphabetically |
339,382 | 11.11.2017 15:49:22 | -3,600 | 13261b52dbb99c9fe7fc0c0e2f3d105907288ed2 | Use the github /user/emails api endpoint if the github user did not set any public email.
Github can send a null email on the user info endpoint if there is no public email on the user profile.
This commit look for email on the /user/emails endpoint, selecting the primary email. | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/social/github/GitHubIdentityProvider.java",
"new_path": "services/src/main/java/org/keycloak/social/github/GitHubIdentityProvider.java",
"diff": "package org.keycloak.social.github;\nimport com.fasterxml.jackson.databind.JsonNode;\n+import com.fasterxml.jackson.databind.node.ArrayNode;\n+import java.util.Iterator;\nimport org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider;\nimport org.keycloak.broker.oidc.OAuth2IdentityProviderConfig;\nimport org.keycloak.broker.oidc.mappers.AbstractJsonUserAttributeMapper;\n@@ -36,6 +38,7 @@ public class GitHubIdentityProvider extends AbstractOAuth2IdentityProvider imple\npublic static final String AUTH_URL = \"https://github.com/login/oauth/authorize\";\npublic static final String TOKEN_URL = \"https://github.com/login/oauth/access_token\";\npublic static final String PROFILE_URL = \"https://api.github.com/user\";\n+ public static final String EMAIL_URL = \"https://api.github.com/user/emails\";\npublic static final String DEFAULT_SCOPE = \"user:email\";\npublic GitHubIdentityProvider(KeycloakSession session, OAuth2IdentityProviderConfig config) {\n@@ -78,12 +81,35 @@ public class GitHubIdentityProvider extends AbstractOAuth2IdentityProvider imple\ntry {\nJsonNode profile = SimpleHttp.doGet(PROFILE_URL, session).header(\"Authorization\", \"Bearer \" + accessToken).asJson();\n- return extractIdentityFromProfile(null, profile);\n+ BrokeredIdentityContext user = extractIdentityFromProfile(null, profile);\n+\n+ if (user.getEmail() == null) {\n+ user.setEmail(searchEmail(accessToken));\n+ }\n+\n+ return user;\n} catch (Exception e) {\nthrow new IdentityBrokerException(\"Could not obtain user profile from github.\", e);\n}\n}\n+ private String searchEmail(String accessToken) {\n+ try {\n+ ArrayNode emails = (ArrayNode) SimpleHttp.doGet(EMAIL_URL, session).header(\"Authorization\", \"Bearer \" + accessToken).asJson();\n+\n+ Iterator<JsonNode> loop = emails.elements();\n+ while (loop.hasNext()) {\n+ JsonNode mail = loop.next();\n+ if (mail.get(\"primary\").asBoolean()) {\n+ return getJsonProperty(mail, \"email\");\n+ }\n+ }\n+ } catch (Exception e) {\n+ throw new IdentityBrokerException(\"Could not obtain user email from github.\", e);\n+ }\n+ throw new IdentityBrokerException(\"Primary email from github is not found.\");\n+ }\n+\n@Override\nprotected String getDefaultScopes() {\nreturn DEFAULT_SCOPE;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Use the github /user/emails api endpoint if the github user did not set any public email.
Github can send a null email on the user info endpoint if there is no public email on the user profile.
This commit look for email on the /user/emails endpoint, selecting the primary email. |
339,364 | 23.01.2018 17:15:21 | -3,600 | 806b554fb28a3149636c4035d8877fcc00a7a8cc | Social login test for GitHub with private email | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/AbstractSocialLoginPage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/AbstractSocialLoginPage.java",
"diff": "package org.keycloak.testsuite.pages.social;\nimport org.jboss.arquillian.drone.api.annotation.Drone;\n+import org.jboss.logging.Logger;\nimport org.openqa.selenium.WebDriver;\n/**\n@@ -26,6 +27,12 @@ import org.openqa.selenium.WebDriver;\npublic abstract class AbstractSocialLoginPage {\n@Drone\nprotected WebDriver driver;\n+ protected Logger log = Logger.getLogger(this.getClass());\npublic abstract void login(String user, String password);\n+\n+ // Override only when you need to perform logout at the end of the test\n+ public void logout() {\n+ log.infof(\"no logout necessary for %s\", this.getClass().getName());\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/GitHubLoginPage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/GitHubLoginPage.java",
"diff": "package org.keycloak.testsuite.pages.social;\n+import org.keycloak.testsuite.util.UIUtils;\n+import org.keycloak.testsuite.util.URLUtils;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\n@@ -33,6 +35,9 @@ public class GitHubLoginPage extends AbstractSocialLoginPage {\n@FindBy(name = \"commit\")\nprivate WebElement loginButton;\n+ @FindBy(xpath = \"//input[@type='submit']\")\n+ private WebElement logoutButton;\n+\n@Override\npublic void login(String user, String password) {\nusernameInput.clear();\n@@ -40,4 +45,11 @@ public class GitHubLoginPage extends AbstractSocialLoginPage {\npasswordInput.sendKeys(password);\nloginButton.click();\n}\n+\n+ @Override\n+ public void logout() {\n+ log.info(\"performing logout from GitHub\");\n+ URLUtils.navigateToUri(\"https://github.com/logout\", true);\n+ UIUtils.clickLink(logoutButton);\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java",
"diff": "@@ -22,12 +22,14 @@ import org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.representations.AccessTokenResponse;\nimport org.keycloak.representations.idm.IdentityProviderRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.representations.idm.authorization.ClientPolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.DecisionStrategy;\n+import org.keycloak.services.managers.ClientManager;\n+import org.keycloak.services.managers.RealmManager;\nimport org.keycloak.services.resources.admin.permissions.AdminPermissionManagement;\nimport org.keycloak.services.resources.admin.permissions.AdminPermissions;\nimport org.keycloak.social.openshift.OpenshiftV3IdentityProvider;\n-import org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.auth.page.login.UpdateAccount;\n@@ -61,7 +63,6 @@ import javax.ws.rs.core.Form;\nimport javax.ws.rs.core.HttpHeaders;\nimport javax.ws.rs.core.Response;\nimport java.io.FileInputStream;\n-import java.util.LinkedList;\nimport java.util.List;\nimport java.util.Properties;\n@@ -71,12 +72,13 @@ import static org.junit.Assume.assumeTrue;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.BITBUCKET;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.FACEBOOK;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.GITHUB;\n+import static org.keycloak.testsuite.broker.SocialLoginTest.Provider.GITHUB_PRIVATE_EMAIL;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.GITLAB;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.GOOGLE;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.LINKEDIN;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.MICROSOFT;\n-import static org.keycloak.testsuite.broker.SocialLoginTest.Provider.PAYPAL;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.OPENSHIFT;\n+import static org.keycloak.testsuite.broker.SocialLoginTest.Provider.PAYPAL;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.STACKOVERFLOW;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.TWITTER;\n@@ -102,6 +104,7 @@ public class SocialLoginTest extends AbstractKeycloakTest {\nGOOGLE(\"google\", GoogleLoginPage.class),\nFACEBOOK(\"facebook\", FacebookLoginPage.class),\nGITHUB(\"github\", GitHubLoginPage.class),\n+ GITHUB_PRIVATE_EMAIL(\"github\", \"github-private-email\", GitHubLoginPage.class),\nTWITTER(\"twitter\", TwitterLoginPage.class),\nLINKEDIN(\"linkedin\", LinkedInLoginPage.class),\nMICROSOFT(\"microsoft\", MicrosoftLoginPage.class),\n@@ -113,12 +116,19 @@ public class SocialLoginTest extends AbstractKeycloakTest {\nprivate String id;\nprivate Class<? extends AbstractSocialLoginPage> pageObjectClazz;\n+ private String configId = null;\nProvider(String id, Class<? extends AbstractSocialLoginPage> pageObjectClazz) {\nthis.id = id;\nthis.pageObjectClazz = pageObjectClazz;\n}\n+ Provider(String id, String configId, Class<? extends AbstractSocialLoginPage> pageObjectClazz) {\n+ this.id = id;\n+ this.pageObjectClazz = pageObjectClazz;\n+ this.configId = configId;\n+ }\n+\npublic String id() {\nreturn id;\n}\n@@ -126,6 +136,10 @@ public class SocialLoginTest extends AbstractKeycloakTest {\npublic Class<? extends AbstractSocialLoginPage> pageObjectClazz() {\nreturn pageObjectClazz;\n}\n+\n+ public String configId() {\n+ return configId != null ? configId : id;\n+ }\n}\n@Deployment\n@@ -133,7 +147,8 @@ public class SocialLoginTest extends AbstractKeycloakTest {\nreturn RunOnServerDeployment.create();\n}\n- private Provider currentTestProvider;\n+ private Provider currentTestProvider = null;\n+ private AbstractSocialLoginPage currentSocialLoginPage = null;\n@BeforeClass\npublic static void loadConfig() throws Exception {\n@@ -144,12 +159,15 @@ public class SocialLoginTest extends AbstractKeycloakTest {\n@Before\npublic void beforeSocialLoginTest() {\naccountPage.setAuthRealm(REALM);\n- accountPage.navigateTo();\n- currentTestProvider = null;\n}\n@After\n- public void removeUser() {\n+ public void afterSocialLoginTest() {\n+ currentSocialLoginPage.logout();\n+ currentTestProvider = null;\n+ }\n+\n+ private void removeUser() {\nList<UserRepresentation> users = adminClient.realm(REALM).users().search(null, null, null);\nfor (UserRepresentation user : users) {\nif (user.getServiceAccountClientId() == null) {\n@@ -159,17 +177,23 @@ public class SocialLoginTest extends AbstractKeycloakTest {\n}\n}\n+ private void setTestProvider(Provider provider) {\n+ adminClient.realm(REALM).identityProviders().create(buildIdp(provider));\n+ log.infof(\"added '%s' identity provider\", provider.id());\n+ currentTestProvider = provider;\n+ currentSocialLoginPage = Graphene.createPageFragment(currentTestProvider.pageObjectClazz(), driver.findElement(By.tagName(\"html\")));\n+ accountPage.navigateTo();\n+ }\n+\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\nRealmRepresentation rep = RealmBuilder.create().name(REALM).build();\n- List<IdentityProviderRepresentation> idps = new LinkedList<>();\n- rep.setIdentityProviders(idps);\n-\n- for (Provider provider : Provider.values()) {\n- idps.add(buildIdp(provider));\n+ testRealms.add(rep);\n}\n- testRealms.add(rep);\n+ @Override\n+ protected boolean isImportAfterEachMethod() {\n+ return true;\n}\npublic static void setupClientExchangePermissions(KeycloakSession session) {\n@@ -219,7 +243,7 @@ public class SocialLoginTest extends AbstractKeycloakTest {\n@Test\npublic void googleLogin() throws InterruptedException {\n- currentTestProvider = GOOGLE;\n+ setTestProvider(GOOGLE);\nperformLogin();\nassertAccount();\ntestTokenExchange();\n@@ -227,7 +251,7 @@ public class SocialLoginTest extends AbstractKeycloakTest {\n@Test\npublic void bitbucketLogin() throws InterruptedException {\n- currentTestProvider = BITBUCKET;\n+ setTestProvider(BITBUCKET);\nperformLogin();\nassertAccount();\ntestTokenExchange();\n@@ -235,7 +259,7 @@ public class SocialLoginTest extends AbstractKeycloakTest {\n@Test\npublic void gitlabLogin() throws InterruptedException {\n- currentTestProvider = GITLAB;\n+ setTestProvider(GITLAB);\nperformLogin();\nassertAccount();\ntestTokenExchange();\n@@ -243,7 +267,7 @@ public class SocialLoginTest extends AbstractKeycloakTest {\n@Test\npublic void facebookLogin() throws InterruptedException {\n- currentTestProvider = FACEBOOK;\n+ setTestProvider(FACEBOOK);\nperformLogin();\nassertAccount();\ntestTokenExchange();\n@@ -252,15 +276,22 @@ public class SocialLoginTest extends AbstractKeycloakTest {\n@Test\npublic void githubLogin() throws InterruptedException {\n- currentTestProvider = GITHUB;\n+ setTestProvider(GITHUB);\nperformLogin();\nassertAccount();\ntestTokenExchange();\n}\n+ @Test\n+ public void githubPrivateEmailLogin() throws InterruptedException {\n+ setTestProvider(GITHUB_PRIVATE_EMAIL);\n+ performLogin();\n+ assertAccount();\n+ }\n+\n@Test\npublic void twitterLogin() {\n- currentTestProvider = TWITTER;\n+ setTestProvider(TWITTER);\nperformLogin();\nassertUpdateProfile(false, false, true);\nassertAccount();\n@@ -268,28 +299,28 @@ public class SocialLoginTest extends AbstractKeycloakTest {\n@Test\npublic void linkedinLogin() {\n- currentTestProvider = LINKEDIN;\n+ setTestProvider(LINKEDIN);\nperformLogin();\nassertAccount();\n}\n@Test\npublic void microsoftLogin() {\n- currentTestProvider = MICROSOFT;\n+ setTestProvider(MICROSOFT);\nperformLogin();\nassertAccount();\n}\n@Test\npublic void paypalLogin() {\n- currentTestProvider = PAYPAL;\n+ setTestProvider(PAYPAL);\nperformLogin();\nassertAccount();\n}\n@Test\npublic void stackoverflowLogin() throws InterruptedException {\n- currentTestProvider = STACKOVERFLOW;\n+ setTestProvider(STACKOVERFLOW);\nperformLogin();\nassertUpdateProfile(false, false, true);\nassertAccount();\n@@ -314,7 +345,7 @@ public class SocialLoginTest extends AbstractKeycloakTest {\n}\nprivate String getConfig(Provider provider, String key) {\n- return config.getProperty(provider.id() + \".\" + key, config.getProperty(\"common.\" + key));\n+ return config.getProperty(provider.configId() + \".\" + key, config.getProperty(\"common.\" + key));\n}\nprivate String getConfig(String key) {\n@@ -332,8 +363,7 @@ public class SocialLoginTest extends AbstractKeycloakTest {\nif (URLUtils.currentUrlDoesntStartWith(getAuthServerRoot().toASCIIString())) {\nlog.infof(\"current URL: %s\", driver.getCurrentUrl());\nlog.infof(\"performing log in to '%s' ...\", currentTestProvider.id());\n- AbstractSocialLoginPage loginPage = Graphene.createPageFragment(currentTestProvider.pageObjectClazz(), driver.findElement(By.tagName(\"html\")));\n- loginPage.login(getConfig(\"username\"), getConfig(\"password\"));\n+ currentSocialLoginPage.login(getConfig(\"username\"), getConfig(\"password\"));\n}\nelse {\nlog.infof(\"already logged in to '%s'; skipping the login process\", currentTestProvider.id());\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Social login test for GitHub with private email |
339,179 | 09.01.2018 16:48:07 | -3,600 | f0511c5f51a1d001ad8bd9401940f796cd75aa78 | Install elytron adapter on windows | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/install-adapters.bat",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/install-adapters.bat",
"diff": "@@ -23,13 +23,48 @@ goto wait_for_jboss\n:install_adapters\ncall %JBOSS_HOME%\\bin\\jboss-cli.bat -c --file=\"%JBOSS_HOME%\\bin\\adapter-install.cli\"\n-if %ERRORLEVEL% neq 0 set ERROR=%ERRORLEVEL%\n+set ERROR=%ERRORLEVEL%\n+echo Installation of OIDC adapter ended with error code: \"%ERROR%\"\n+if %ERROR% neq 0 (\n+ goto shutdown_jboss\n+)\n+\n+if \"%ELYTRON_SUPPORTED%\" == \"true\" (\n+ call %JBOSS_HOME%\\bin\\jboss-cli.bat -c --file=\"%JBOSS_HOME%\\bin\\adapter-elytron-install.cli\"\n+ set ERROR=%ERRORLEVEL%\n+ echo Installation of elytron ended with error code: \"%ERROR%\"\n+ if %ERROR% neq 0 (\n+ goto shutdown_jboss\n+ )\n+) else (\n+ call %JBOSS_HOME%\\bin\\jboss-cli.bat -c --file=\"%CLI_PATH%\\remove-elytron-subsystem.cli\"\n+ set ERROR=%ERRORLEVEL%\n+ echo Removing elytron subsystem ended with error code: \"%ERROR%\"\n+ if %ERROR% neq 0 (\n+ goto shutdown_jboss\n+ )\n+)\n+\n+\nif \"%SAML_SUPPORTED%\" == \"true\" (\ncall %JBOSS_HOME%\\bin\\jboss-cli.bat -c --file=\"%JBOSS_HOME%\\bin\\adapter-install-saml.cli\"\n- if %ERRORLEVEL% neq 0 set ERROR=%ERRORLEVEL%\n+ set ERROR=%ERRORLEVEL%\n+ echo Installation of SAML adapter ended with error code: \"%ERROR%\"\n+ if %ERROR% neq 0 (\n+ goto shutdown_jboss\n)\n+ if \"%ELYTRON_SUPPORTED%\" == \"true\" (\n+ call %JBOSS_HOME%\\bin\\jboss-cli.bat -c --file=\"%JBOSS_HOME%\\bin\\adapter-elytron-install-saml.cli\"\n+ set ERROR=%ERRORLEVEL%\n+ echo Installation of saml elytron ended with error code: \"%ERROR%\"\n+ if %ERROR% neq 0 (\n+ goto shutdown_jboss\n+ )\n+ )\n+)\n:shutdown_jboss\n+echo Shutting down with error code: \"%ERROR%\"\ncall %JBOSS_HOME%\\bin\\jboss-cli.bat -c --command=\":shutdown\"\nexit /b %ERROR%\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jboss/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/app-server/jboss/pom.xml",
"diff": "<security.xslt>security.xsl</security.xslt>\n<oidc-adapter.version>${project.version}</oidc-adapter.version>\n<saml-adapter.version>${project.version}</saml-adapter.version>\n+ <app.server.elytron.adapter.supported>false</app.server.elytron.adapter.supported>\n</properties>\n<profiles>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6392 Install elytron adapter on windows |
339,179 | 11.01.2018 09:02:10 | -3,600 | 8ac7d1deca59b84b02c16137003ab90422980297 | Fix tests on EAP6 and add test for EAP7 | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractPermissiveModeAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractPermissiveModeAdapterTest.java",
"diff": "@@ -41,8 +41,13 @@ public abstract class AbstractPermissiveModeAdapterTest extends AbstractServletA\nperformTests(() -> {\nlogin(\"jdoe\", \"jdoe\");\ndriver.navigate().to(getResourceServerUrl() + \"/enforcing/resource\");\n+\n+ if (System.getProperty(\"app.server\",\"\").startsWith(\"eap6\")) {\n+ assertTrue(driver.getPageSource().contains(\"HTTP Status 404\"));\n+ } else {\nassertTrue(driver.getTitle().equals(\"Error\"));\nassertTrue(driver.getPageSource().contains(\"Not Found\"));\n+ }\ndriver.navigate().to(getResourceServerUrl() + \"/protected/admin\");\nassertTrue(wasDenied());\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/eap/src/test/java/org/keycloak/testsuite/adapter/example/authorization/EAPPermissiveModeAdapterTest.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.adapter.example.authorization;\n+\n+import org.jboss.arquillian.container.test.api.RunAsClient;\n+import org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n+\n+/**\n+ *\n+ * @author tkyjovsk\n+ */\n+@RunAsClient\n+@AppServerContainer(\"app-server-eap\")\n+public class EAPPermissiveModeAdapterTest extends AbstractPermissiveModeAdapterTest {\n+\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4751 Fix tests on EAP6 and add test for EAP7 |
339,179 | 19.01.2018 11:12:42 | -3,600 | 2a2f2556404d35dc948238b89759192eefa1aace | Fix authorization services maven scanner properties in base testsuite for product | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"diff": "<!--see KEYCLOAK-4793-->\n<id>kie.maven.settings</id>\n<activation>\n- <property>\n- <name>repo.url</name>\n- </property>\n+ <activeByDefault>true</activeByDefault>\n</activation>\n<properties>\n<maven.repo.local>${user.home}/.m2/repository</maven.repo.local>\n<settings.path>${user.home}/.m2/settings.xml</settings.path>\n+ <repo.url/>\n<kie.maven.settings>\n-Dkie.maven.settings.custom=${settings.path}\n-Dkie.maven.repo.local=${maven.repo.local}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/authorization/RulesPolicyManagementTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/authorization/RulesPolicyManagementTest.java",
"diff": "@@ -97,7 +97,7 @@ public class RulesPolicyManagementTest extends AbstractPolicyManagementTest {\nrepresentation.setLogic(Logic.NEGATIVE);\nrepresentation.setArtifactGroupId(\"org.keycloak\");\nrepresentation.setArtifactId(\"photoz-authz-policy\");\n- representation.setArtifactVersion(Version.VERSION);\n+ representation.setArtifactVersion(System.getProperty(\"project.version\"));\nrepresentation.setModuleName(\"PhotozAuthzOwnerPolicy\");\nrepresentation.setSessionName(\"MainOwnerSession\");\nrepresentation.setScannerPeriod(\"1\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4793 Fix authorization services maven scanner properties in base testsuite for product |
339,309 | 29.01.2018 17:08:13 | 18,000 | 4a044fe86795453cdf508f4f6cb2c73fa2099d45 | add ofline token test | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/federation/HardcodedClientStorageProvider.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/federation/HardcodedClientStorageProvider.java",
"diff": "@@ -259,7 +259,10 @@ public class HardcodedClientStorageProvider implements ClientStorageProvider, Cl\n@Override\npublic Set<RoleModel> getScopeMappings() {\n- return Collections.EMPTY_SET;\n+ RoleModel offlineAccess = realm.getRole(\"offline_access\");\n+ Set<RoleModel> set = new HashSet<>();\n+ set.add(offlineAccess);\n+ return set;\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/storage/ClientStorageTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/storage/ClientStorageTest.java",
"diff": "@@ -36,10 +36,14 @@ import org.keycloak.models.AuthenticationExecutionModel;\nimport org.keycloak.models.AuthenticationFlowBindings;\nimport org.keycloak.models.AuthenticationFlowModel;\nimport org.keycloak.models.ClientModel;\n+import org.keycloak.models.Constants;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.cache.infinispan.ClientAdapter;\n+import org.keycloak.representations.AccessToken;\n+import org.keycloak.representations.RefreshToken;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.ComponentRepresentation;\n+import org.keycloak.representations.idm.EventRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.storage.CacheableStorageProviderModel;\nimport org.keycloak.storage.UserStorageProvider;\n@@ -59,8 +63,10 @@ import org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.runonserver.RunOnServerDeployment;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.util.BasicAuthHelper;\n+import org.keycloak.util.TokenUtil;\nimport org.openqa.selenium.By;\n+import javax.ws.rs.NotFoundException;\nimport javax.ws.rs.client.Client;\nimport javax.ws.rs.client.Entity;\nimport javax.ws.rs.client.WebTarget;\n@@ -82,6 +88,7 @@ import static org.keycloak.storage.CacheableStorageProviderModel.EVICTION_DAY;\nimport static org.keycloak.storage.CacheableStorageProviderModel.EVICTION_HOUR;\nimport static org.keycloak.storage.CacheableStorageProviderModel.EVICTION_MINUTE;\nimport static org.keycloak.storage.CacheableStorageProviderModel.MAX_LIFESPAN;\n+import static org.keycloak.testsuite.admin.ApiUtil.findUserByUsername;\n/**\n* Test that clients can override auth flows\n@@ -134,6 +141,15 @@ public class ClientStorageTest extends AbstractTestRealmKeycloakTest {\nproviderId = addComponent(provider);\n}\n+ protected String userId;\n+\n+ @Before\n+ public void clientConfiguration() {\n+ userId = findUserByUsername(adminClient.realm(\"test\"), \"test-user@localhost\").getId();\n+ oauth.clientId(\"hardcoded-client\");\n+ }\n+\n+\n@@ -356,4 +372,81 @@ public class ClientStorageTest extends AbstractTestRealmKeycloakTest {\nrealm.updateComponent(model);\n});\n}\n+\n+ @Test\n+ public void offlineTokenDirectGrantFlow() throws Exception {\n+ oauth.scope(OAuth2Constants.OFFLINE_ACCESS);\n+ oauth.clientId(\"hardcoded-client\");\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doGrantAccessTokenRequest(\"password\", \"test-user@localhost\", \"password\");\n+ Assert.assertNull(tokenResponse.getErrorDescription());\n+ AccessToken token = oauth.verifyToken(tokenResponse.getAccessToken());\n+ String offlineTokenString = tokenResponse.getRefreshToken();\n+ RefreshToken offlineToken = oauth.verifyRefreshToken(offlineTokenString);\n+\n+ events.expectLogin()\n+ .client(\"hardcoded-client\")\n+ .user(userId)\n+ .session(token.getSessionState())\n+ .detail(Details.GRANT_TYPE, OAuth2Constants.PASSWORD)\n+ .detail(Details.TOKEN_ID, token.getId())\n+ .detail(Details.REFRESH_TOKEN_ID, offlineToken.getId())\n+ .detail(Details.REFRESH_TOKEN_TYPE, TokenUtil.TOKEN_TYPE_OFFLINE)\n+ .detail(Details.USERNAME, \"test-user@localhost\")\n+ .removeDetail(Details.CODE_ID)\n+ .removeDetail(Details.REDIRECT_URI)\n+ .removeDetail(Details.CONSENT)\n+ .assertEvent();\n+\n+ Assert.assertEquals(TokenUtil.TOKEN_TYPE_OFFLINE, offlineToken.getType());\n+ Assert.assertEquals(0, offlineToken.getExpiration());\n+\n+ testRefreshWithOfflineToken(token, offlineToken, offlineTokenString, token.getSessionState(), userId);\n+\n+ // Assert same token can be refreshed again\n+ testRefreshWithOfflineToken(token, offlineToken, offlineTokenString, token.getSessionState(), userId);\n+ }\n+\n+ private String testRefreshWithOfflineToken(AccessToken oldToken, RefreshToken offlineToken, String offlineTokenString,\n+ final String sessionId, String userId) {\n+ // Change offset to big value to ensure userSession expired\n+ setTimeOffset(99999);\n+ Assert.assertFalse(oldToken.isActive());\n+ Assert.assertTrue(offlineToken.isActive());\n+\n+ // Assert userSession expired\n+ testingClient.testing().removeExpired(\"test\");\n+ try {\n+ testingClient.testing().removeUserSession(\"test\", sessionId);\n+ } catch (NotFoundException nfe) {\n+ // Ignore\n+ }\n+\n+ OAuthClient.AccessTokenResponse response = oauth.doRefreshTokenRequest(offlineTokenString, \"password\");\n+ AccessToken refreshedToken = oauth.verifyToken(response.getAccessToken());\n+ Assert.assertEquals(200, response.getStatusCode());\n+ Assert.assertEquals(sessionId, refreshedToken.getSessionState());\n+\n+ // Assert new refreshToken in the response\n+ String newRefreshToken = response.getRefreshToken();\n+ Assert.assertNotNull(newRefreshToken);\n+ Assert.assertNotEquals(oldToken.getId(), refreshedToken.getId());\n+\n+ Assert.assertEquals(userId, refreshedToken.getSubject());\n+\n+ Assert.assertTrue(refreshedToken.getRealmAccess().isUserInRole(Constants.OFFLINE_ACCESS_ROLE));\n+\n+\n+ EventRepresentation refreshEvent = events.expectRefresh(offlineToken.getId(), sessionId)\n+ .client(\"hardcoded-client\")\n+ .user(userId)\n+ .removeDetail(Details.UPDATED_REFRESH_TOKEN_ID)\n+ .detail(Details.REFRESH_TOKEN_TYPE, TokenUtil.TOKEN_TYPE_OFFLINE)\n+ .assertEvent();\n+ Assert.assertNotEquals(oldToken.getId(), refreshEvent.getDetails().get(Details.TOKEN_ID));\n+\n+ setTimeOffset(0);\n+ return newRefreshToken;\n+ }\n+\n+\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | add ofline token test |
339,299 | 26.01.2018 09:32:22 | -3,600 | a5f675d6936ff657e7ad29e19389e035d64c5abb | convert time units in emails into human-friendly format | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/email/freemarker/FreeMarkerEmailTemplateProvider.java",
"new_path": "services/src/main/java/org/keycloak/email/freemarker/FreeMarkerEmailTemplateProvider.java",
"diff": "package org.keycloak.email.freemarker;\n+import java.io.IOException;\n+import java.text.MessageFormat;\n+import java.util.Arrays;\n+import java.util.Collections;\n+import java.util.HashMap;\n+import java.util.List;\n+import java.util.Locale;\n+import java.util.Map;\n+import java.util.Properties;\n+\nimport org.keycloak.broker.provider.BrokeredIdentityContext;\nimport org.keycloak.common.util.ObjectUtil;\nimport org.keycloak.email.EmailException;\n@@ -34,25 +44,19 @@ import org.keycloak.theme.FreeMarkerException;\nimport org.keycloak.theme.FreeMarkerUtil;\nimport org.keycloak.theme.Theme;\nimport org.keycloak.theme.ThemeProvider;\n+import org.keycloak.theme.beans.LinkExpirationFormatterMethod;\nimport org.keycloak.theme.beans.MessageFormatterMethod;\n-import java.io.IOException;\n-import java.text.MessageFormat;\n-import java.util.Arrays;\n-import java.util.Collections;\n-import java.util.HashMap;\n-import java.util.List;\n-import java.util.Locale;\n-import java.util.Map;\n-import java.util.Properties;\n-\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n*/\npublic class FreeMarkerEmailTemplateProvider implements EmailTemplateProvider {\nprotected KeycloakSession session;\n- /** authenticationSession can be null for some email sendings, it is filled only for email sendings performed as part of the authentication session (email verification, password reset, broker link etc.)! */\n+ /**\n+ * authenticationSession can be null for some email sendings, it is filled only for email sendings performed as part of the authentication session (email verification, password reset, broker link\n+ * etc.)!\n+ */\nprotected AuthenticationSessionModel authenticationSession;\nprotected FreeMarkerUtil freeMarker;\nprotected RealmModel realm;\n@@ -109,8 +113,7 @@ public class FreeMarkerEmailTemplateProvider implements EmailTemplateProvider {\npublic void sendPasswordReset(String link, long expirationInMinutes) throws EmailException {\nMap<String, Object> attributes = new HashMap<String, Object>(this.attributes);\nattributes.put(\"user\", new ProfileBean(user));\n- attributes.put(\"link\", link);\n- attributes.put(\"linkExpiration\", expirationInMinutes);\n+ addLinkInfoIntoAttributes(link, expirationInMinutes, attributes);\nattributes.put(\"realmName\", getRealmName());\n@@ -134,8 +137,7 @@ public class FreeMarkerEmailTemplateProvider implements EmailTemplateProvider {\npublic void sendConfirmIdentityBrokerLink(String link, long expirationInMinutes) throws EmailException {\nMap<String, Object> attributes = new HashMap<String, Object>(this.attributes);\nattributes.put(\"user\", new ProfileBean(user));\n- attributes.put(\"link\", link);\n- attributes.put(\"linkExpiration\", expirationInMinutes);\n+ addLinkInfoIntoAttributes(link, expirationInMinutes, attributes);\nattributes.put(\"realmName\", getRealmName());\n@@ -154,8 +156,7 @@ public class FreeMarkerEmailTemplateProvider implements EmailTemplateProvider {\npublic void sendExecuteActions(String link, long expirationInMinutes) throws EmailException {\nMap<String, Object> attributes = new HashMap<String, Object>(this.attributes);\nattributes.put(\"user\", new ProfileBean(user));\n- attributes.put(\"link\", link);\n- attributes.put(\"linkExpiration\", expirationInMinutes);\n+ addLinkInfoIntoAttributes(link, expirationInMinutes, attributes);\nattributes.put(\"realmName\", getRealmName());\n@@ -166,14 +167,31 @@ public class FreeMarkerEmailTemplateProvider implements EmailTemplateProvider {\npublic void sendVerifyEmail(String link, long expirationInMinutes) throws EmailException {\nMap<String, Object> attributes = new HashMap<String, Object>(this.attributes);\nattributes.put(\"user\", new ProfileBean(user));\n- attributes.put(\"link\", link);\n- attributes.put(\"linkExpiration\", expirationInMinutes);\n+ addLinkInfoIntoAttributes(link, expirationInMinutes, attributes);\nattributes.put(\"realmName\", getRealmName());\nsend(\"emailVerificationSubject\", \"email-verification.ftl\", attributes);\n}\n+ /**\n+ * Add link info into template attributes.\n+ *\n+ * @param link to add\n+ * @param expirationInMinutes to add\n+ * @param attributes to add link info into\n+ */\n+ protected void addLinkInfoIntoAttributes(String link, long expirationInMinutes, Map<String, Object> attributes) throws EmailException {\n+ attributes.put(\"link\", link);\n+ attributes.put(\"linkExpiration\", expirationInMinutes);\n+ try {\n+ Locale locale = session.getContext().resolveLocale(user);\n+ attributes.put(\"linkExpirationFormatter\", new LinkExpirationFormatterMethod(getTheme().getMessages(locale), locale));\n+ } catch (IOException e) {\n+ throw new EmailException(\"Failed to template email\", e);\n+ }\n+ }\n+\nprotected void send(String subjectKey, String template, Map<String, Object> attributes) throws EmailException {\nsend(subjectKey, Collections.emptyList(), template, attributes);\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/theme/beans/LinkExpirationFormatterMethod.java",
"diff": "+/*\n+ * JBoss, Home of Professional Open Source\n+ * Copyright 2018 Red Hat Inc. and/or its affiliates and other contributors\n+ * as indicated by the @authors tag. All rights reserved.\n+ */\n+package org.keycloak.theme.beans;\n+\n+import java.util.List;\n+import java.util.Locale;\n+import java.util.Properties;\n+\n+import freemarker.template.TemplateMethodModelEx;\n+import freemarker.template.TemplateModelException;\n+\n+/**\n+ * Method used to format link expiration time period in emails.\n+ *\n+ * @author Vlastimil Elias (velias at redhat dot com)\n+ */\n+public class LinkExpirationFormatterMethod implements TemplateMethodModelEx {\n+\n+ protected final Properties messages;\n+ protected final Locale locale;\n+\n+ public LinkExpirationFormatterMethod(Properties messages, Locale locale) {\n+ this.messages = messages;\n+ this.locale = locale;\n+ }\n+\n+ @SuppressWarnings(\"rawtypes\")\n+ @Override\n+ public Object exec(List arguments) throws TemplateModelException {\n+ Object val = arguments.isEmpty() ? null : arguments.get(0);\n+ if (val == null)\n+ return \"\";\n+\n+ try {\n+ //input value is in minutes, as defined in EmailTemplateProvider!\n+ return format(Long.parseLong(val.toString().trim()) * 60);\n+ } catch (NumberFormatException e) {\n+ // not a number, return it as is\n+ return val.toString();\n+ }\n+\n+ }\n+\n+ protected String format(long valueInSeconds) {\n+\n+ String unitKey = \"seconds\";\n+ long value = valueInSeconds;\n+\n+ if (value > 0 && value % 60 == 0) {\n+ unitKey = \"minutes\";\n+ value = value / 60;\n+ if (value % 60 == 0) {\n+ unitKey = \"hours\";\n+ value = value / 60;\n+ if (value % 24 == 0) {\n+ unitKey = \"days\";\n+ value = value / 24;\n+ }\n+ }\n+ }\n+\n+ return value + \" \" + getUnitTextFromMessages(unitKey, value);\n+ }\n+\n+ protected String getUnitTextFromMessages(String unitKey, long value) {\n+ String msg = messages.getProperty(\"linkExpirationFormatter.timePeriodUnit.\" + unitKey + \".\" + value);\n+ if (msg != null)\n+ return msg;\n+ return messages.getProperty(\"linkExpirationFormatter.timePeriodUnit.\" + unitKey);\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/test/java/org/keycloak/theme/beans/LinkExpirationFormatterMethodTest.java",
"diff": "+/*\n+ * JBoss, Home of Professional Open Source\n+ * Copyright 2018 Red Hat Inc. and/or its affiliates and other contributors\n+ * as indicated by the @authors tag. All rights reserved.\n+ */\n+package org.keycloak.theme.beans;\n+\n+import java.util.Arrays;\n+import java.util.Collections;\n+import java.util.List;\n+import java.util.Locale;\n+import java.util.Properties;\n+\n+import org.junit.Assert;\n+import org.junit.Test;\n+\n+import freemarker.template.TemplateModelException;\n+\n+/**\n+ * @author Vlastimil Elias (velias at redhat dot com)\n+ */\n+public class LinkExpirationFormatterMethodTest {\n+\n+ protected static final Locale locale = Locale.ENGLISH;\n+ protected static final Properties messages = new Properties();\n+ static {\n+ messages.put(\"linkExpirationFormatter.timePeriodUnit.seconds.1\", \"second\");\n+ messages.put(\"linkExpirationFormatter.timePeriodUnit.seconds\", \"seconds\");\n+ messages.put(\"linkExpirationFormatter.timePeriodUnit.minutes.1\", \"minute\");\n+ messages.put(\"linkExpirationFormatter.timePeriodUnit.minutes.3\", \"minutes-3\");\n+ messages.put(\"linkExpirationFormatter.timePeriodUnit.minutes\", \"minutes\");\n+ messages.put(\"linkExpirationFormatter.timePeriodUnit.hours.1\", \"hour\");\n+ messages.put(\"linkExpirationFormatter.timePeriodUnit.hours\", \"hours\");\n+ messages.put(\"linkExpirationFormatter.timePeriodUnit.days.1\", \"day\");\n+ messages.put(\"linkExpirationFormatter.timePeriodUnit.days\", \"days\");\n+ }\n+\n+ protected List<Object> toList(Object... objects) {\n+ return Arrays.asList(objects);\n+ }\n+\n+ @Test\n+ public void inputtypes_null() throws TemplateModelException{\n+ LinkExpirationFormatterMethod tested = new LinkExpirationFormatterMethod(messages, locale);\n+ Assert.assertEquals(\"\", tested.exec(Collections.emptyList()));\n+ }\n+\n+ @Test\n+ public void inputtypes_string_empty() throws TemplateModelException{\n+ LinkExpirationFormatterMethod tested = new LinkExpirationFormatterMethod(messages, locale);\n+ Assert.assertEquals(\"\", tested.exec(toList(\"\")));\n+ Assert.assertEquals(\" \", tested.exec(toList(\" \")));\n+ }\n+\n+ @Test\n+ public void inputtypes_string_number() throws TemplateModelException{\n+ LinkExpirationFormatterMethod tested = new LinkExpirationFormatterMethod(messages, locale);\n+ Assert.assertEquals(\"2 minutes\", tested.exec(toList(\"2\")));\n+ Assert.assertEquals(\"2 minutes\", tested.exec(toList(\" 2 \")));\n+ }\n+\n+ @Test\n+ public void inputtypes_string_notanumber() throws TemplateModelException{\n+ LinkExpirationFormatterMethod tested = new LinkExpirationFormatterMethod(messages, locale);\n+ Assert.assertEquals(\"ahoj\", tested.exec(toList(\"ahoj\")));\n+ }\n+\n+ @Test\n+ public void inputtypes_number() throws TemplateModelException{\n+ LinkExpirationFormatterMethod tested = new LinkExpirationFormatterMethod(messages, locale);\n+ Assert.assertEquals(\"5 minutes\", tested.exec(toList(new Integer(5))));\n+ Assert.assertEquals(\"5 minutes\", tested.exec(toList(new Long(5))));\n+ }\n+\n+ @Test\n+ public void format_second_zero() throws TemplateModelException {\n+ LinkExpirationFormatterMethod tested = new LinkExpirationFormatterMethod(messages, locale);\n+ Assert.assertEquals(\"0 seconds\", tested.exec(toList(0)));\n+ }\n+\n+ @Test\n+ public void format_minute_one() throws TemplateModelException {\n+ LinkExpirationFormatterMethod tested = new LinkExpirationFormatterMethod(messages, locale);\n+ Assert.assertEquals(\"1 minute\", tested.exec(toList(1)));\n+ }\n+\n+ @Test\n+ public void format_minute_more() throws TemplateModelException {\n+ LinkExpirationFormatterMethod tested = new LinkExpirationFormatterMethod(messages, locale);\n+ Assert.assertEquals(\"2 minutes\", tested.exec(toList(2)));\n+ //test support for languages with more plurals depending on the value\n+ Assert.assertEquals(\"3 minutes-3\", tested.exec(toList(3)));\n+ Assert.assertEquals(\"5 minutes\", tested.exec(toList(5)));\n+ Assert.assertEquals(\"24 minutes\", tested.exec(toList(24)));\n+ Assert.assertEquals(\"59 minutes\", tested.exec(toList(59)));\n+ Assert.assertEquals(\"61 minutes\", tested.exec(toList(61)));\n+ }\n+\n+ @Test\n+ public void format_hour_one() throws TemplateModelException {\n+ LinkExpirationFormatterMethod tested = new LinkExpirationFormatterMethod(messages, locale);\n+ Assert.assertEquals(\"1 hour\", tested.exec(toList(60)));\n+ }\n+\n+ @Test\n+ public void format_hour_more() throws TemplateModelException {\n+ LinkExpirationFormatterMethod tested = new LinkExpirationFormatterMethod(messages, locale);\n+ Assert.assertEquals(\"2 hours\", tested.exec(toList(2 * 60)));\n+ Assert.assertEquals(\"5 hours\", tested.exec(toList(5 * 60)));\n+ Assert.assertEquals(\"23 hours\", tested.exec(toList(23 * 60)));\n+ Assert.assertEquals(\"25 hours\", tested.exec(toList(25 * 60)));\n+ }\n+\n+ @Test\n+ public void format_day_one() throws TemplateModelException {\n+ LinkExpirationFormatterMethod tested = new LinkExpirationFormatterMethod(messages, locale);\n+ Assert.assertEquals(\"1 day\", tested.exec(toList(60 * 24)));\n+ }\n+\n+ @Test\n+ public void format_day_more() throws TemplateModelException {\n+ LinkExpirationFormatterMethod tested = new LinkExpirationFormatterMethod(messages, locale);\n+ Assert.assertEquals(\"2 days\", tested.exec(toList(2 * 24 * 60)));\n+ Assert.assertEquals(\"5 days\", tested.exec(toList(5 * 24 * 60)));\n+ }\n+\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java",
"diff": "@@ -685,11 +685,11 @@ public class UserTest extends AbstractAdminTest {\nassertTrue(body.getText().contains(\"Update Password\"));\nassertTrue(body.getText().contains(\"your Admin-client-test account\"));\n- assertTrue(body.getText().contains(\"This link will expire within 720 minutes\"));\n+ assertTrue(body.getText().contains(\"This link will expire within 12 hours\"));\nassertTrue(body.getHtml().contains(\"Update Password\"));\nassertTrue(body.getHtml().contains(\"your Admin-client-test account\"));\n- assertTrue(body.getHtml().contains(\"This link will expire within 720 minutes\"));\n+ assertTrue(body.getHtml().contains(\"This link will expire within 12 hours\"));\nString link = MailUtils.getPasswordResetEmailLink(body);\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/email/html/email-verification.ftl",
"new_path": "themes/src/main/resources/theme/base/email/html/email-verification.ftl",
"diff": "<html>\n<body>\n-${msg(\"emailVerificationBodyHtml\",link, linkExpiration, realmName)?no_esc}\n+${msg(\"emailVerificationBodyHtml\",link, linkExpiration, realmName, linkExpirationFormatter(linkExpiration))?no_esc}\n</body>\n</html>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/email/html/executeActions.ftl",
"new_path": "themes/src/main/resources/theme/base/email/html/executeActions.ftl",
"diff": "<html>\n<body>\n-${msg(\"executeActionsBodyHtml\",link, linkExpiration, realmName, requiredActionsText)?no_esc}\n+${msg(\"executeActionsBodyHtml\",link, linkExpiration, realmName, requiredActionsText, linkExpirationFormatter(linkExpiration))?no_esc}\n</body>\n</html>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/email/html/identity-provider-link.ftl",
"new_path": "themes/src/main/resources/theme/base/email/html/identity-provider-link.ftl",
"diff": "<html>\n<body>\n-${msg(\"identityProviderLinkBodyHtml\", identityProviderAlias, realmName, identityProviderContext.username, link, linkExpiration)?no_esc}\n+${msg(\"identityProviderLinkBodyHtml\", identityProviderAlias, realmName, identityProviderContext.username, link, linkExpiration, linkExpirationFormatter(linkExpiration))?no_esc}\n</body>\n</html>\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/email/html/password-reset.ftl",
"new_path": "themes/src/main/resources/theme/base/email/html/password-reset.ftl",
"diff": "<html>\n<body>\n-${msg(\"passwordResetBodyHtml\",link, linkExpiration, realmName)?no_esc}\n+${msg(\"passwordResetBodyHtml\",link, linkExpiration, realmName, linkExpirationFormatter(linkExpiration))?no_esc}\n</body>\n</html>\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/email/messages/messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/email/messages/messages_en.properties",
"diff": "emailVerificationSubject=Verify email\n-emailVerificationBody=Someone has created a {2} account with this email address. If this was you, click the link below to verify your email address\\n\\n{0}\\n\\nThis link will expire within {1} minutes.\\n\\nIf you didn''t create this account, just ignore this message.\n-emailVerificationBodyHtml=<p>Someone has created a {2} account with this email address. If this was you, click the link below to verify your email address</p><p><a href=\"{0}\">Link to e-mail address verification</a></p><p>This link will expire within {1} minutes.</p><p>If you didn''t create this account, just ignore this message.</p>\n+emailVerificationBody=Someone has created a {2} account with this email address. If this was you, click the link below to verify your email address\\n\\n{0}\\n\\nThis link will expire within {3}.\\n\\nIf you didn''t create this account, just ignore this message.\n+emailVerificationBodyHtml=<p>Someone has created a {2} account with this email address. If this was you, click the link below to verify your email address</p><p><a href=\"{0}\">Link to e-mail address verification</a></p><p>This link will expire within {3}.</p><p>If you didn''t create this account, just ignore this message.</p>\nemailTestSubject=[KEYCLOAK] - SMTP test message\nemailTestBody=This is a test message\nemailTestBodyHtml=<p>This is a test message</p>\nidentityProviderLinkSubject=Link {0}\n-identityProviderLinkBody=Someone wants to link your \"{1}\" account with \"{0}\" account of user {2} . If this was you, click the link below to link accounts\\n\\n{3}\\n\\nThis link will expire within {4} minutes.\\n\\nIf you don''t want to link account, just ignore this message. If you link accounts, you will be able to login to {1} through {0}.\n-identityProviderLinkBodyHtml=<p>Someone wants to link your <b>{1}</b> account with <b>{0}</b> account of user {2} . If this was you, click the link below to link accounts</p><p><a href=\"{3}\">Link to confirm account linking</a></p><p>This link will expire within {4} minutes.</p><p>If you don''t want to link account, just ignore this message. If you link accounts, you will be able to login to {1} through {0}.</p>\n+identityProviderLinkBody=Someone wants to link your \"{1}\" account with \"{0}\" account of user {2} . If this was you, click the link below to link accounts\\n\\n{3}\\n\\nThis link will expire within {5}.\\n\\nIf you don''t want to link account, just ignore this message. If you link accounts, you will be able to login to {1} through {0}.\n+identityProviderLinkBodyHtml=<p>Someone wants to link your <b>{1}</b> account with <b>{0}</b> account of user {2} . If this was you, click the link below to link accounts</p><p><a href=\"{3}\">Link to confirm account linking</a></p><p>This link will expire within {5}.</p><p>If you don''t want to link account, just ignore this message. If you link accounts, you will be able to login to {1} through {0}.</p>\npasswordResetSubject=Reset password\n-passwordResetBody=Someone just requested to change your {2} account''s credentials. If this was you, click on the link below to reset them.\\n\\n{0}\\n\\nThis link and code will expire within {1} minutes.\\n\\nIf you don''t want to reset your credentials, just ignore this message and nothing will be changed.\n-passwordResetBodyHtml=<p>Someone just requested to change your {2} account''s credentials. If this was you, click on the link below to reset them.</p><p><a href=\"{0}\">Link to reset credentials</a></p><p>This link will expire within {1} minutes.</p><p>If you don''t want to reset your credentials, just ignore this message and nothing will be changed.</p>\n+passwordResetBody=Someone just requested to change your {2} account''s credentials. If this was you, click on the link below to reset them.\\n\\n{0}\\n\\nThis link and code will expire within {3}.\\n\\nIf you don''t want to reset your credentials, just ignore this message and nothing will be changed.\n+passwordResetBodyHtml=<p>Someone just requested to change your {2} account''s credentials. If this was you, click on the link below to reset them.</p><p><a href=\"{0}\">Link to reset credentials</a></p><p>This link will expire within {3}.</p><p>If you don''t want to reset your credentials, just ignore this message and nothing will be changed.</p>\nexecuteActionsSubject=Update Your Account\n-executeActionsBody=Your administrator has just requested that you update your {2} account by performing the following action(s): {3}. Click on the link below to start this process.\\n\\n{0}\\n\\nThis link will expire within {1} minutes.\\n\\nIf you are unaware that your admin has requested this, just ignore this message and nothing will be changed.\n-executeActionsBodyHtml=<p>Your administrator has just requested that you update your {2} account by performing the following action(s): {3}. Click on the link below to start this process.</p><p><a href=\"{0}\">Link to account update</a></p><p>This link will expire within {1} minutes.</p><p>If you are unaware that your admin has requested this, just ignore this message and nothing will be changed.</p>\n+executeActionsBody=Your administrator has just requested that you update your {2} account by performing the following action(s): {3}. Click on the link below to start this process.\\n\\n{0}\\n\\nThis link will expire within {4}.\\n\\nIf you are unaware that your admin has requested this, just ignore this message and nothing will be changed.\n+executeActionsBodyHtml=<p>Your administrator has just requested that you update your {2} account by performing the following action(s): {3}. Click on the link below to start this process.</p><p><a href=\"{0}\">Link to account update</a></p><p>This link will expire within {4}.</p><p>If you are unaware that your admin has requested this, just ignore this message and nothing will be changed.</p>\neventLoginErrorSubject=Login error\neventLoginErrorBody=A failed login attempt was detected to your account on {0} from {1}. If this was not you, please contact an admin.\neventLoginErrorBodyHtml=<p>A failed login attempt was detected to your account on {0} from {1}. If this was not you, please contact an admin.</p>\n@@ -31,3 +31,17 @@ requiredAction.terms_and_conditions=Terms and Conditions\nrequiredAction.UPDATE_PASSWORD=Update Password\nrequiredAction.UPDATE_PROFILE=Update Profile\nrequiredAction.VERIFY_EMAIL=Verify Email\n+\n+# units for link expiration timeout formatting\n+linkExpirationFormatter.timePeriodUnit.seconds=seconds\n+linkExpirationFormatter.timePeriodUnit.seconds.1=second\n+linkExpirationFormatter.timePeriodUnit.minutes=minutes\n+linkExpirationFormatter.timePeriodUnit.minutes.1=minute\n+#for language which have more unit plural forms depending on the value (eg. Czech and other Slavic langs) you can override unit text for some other values like this:\n+#linkExpirationFormatter.timePeriodUnit.minutes.2=minuty\n+#linkExpirationFormatter.timePeriodUnit.minutes.3=minuty\n+#linkExpirationFormatter.timePeriodUnit.minutes.4=minuty\n+linkExpirationFormatter.timePeriodUnit.hours=hours\n+linkExpirationFormatter.timePeriodUnit.hours.1=hour\n+linkExpirationFormatter.timePeriodUnit.days=days\n+linkExpirationFormatter.timePeriodUnit.days.1=day\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/email/text/email-verification.ftl",
"new_path": "themes/src/main/resources/theme/base/email/text/email-verification.ftl",
"diff": "<#ftl output_format=\"plainText\">\n-${msg(\"emailVerificationBody\",link, linkExpiration, realmName)}\n\\ No newline at end of file\n+${msg(\"emailVerificationBody\",link, linkExpiration, realmName, linkExpirationFormatter(linkExpiration))}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/email/text/executeActions.ftl",
"new_path": "themes/src/main/resources/theme/base/email/text/executeActions.ftl",
"diff": "<#ftl output_format=\"plainText\">\n<#assign requiredActionsText><#if requiredActions??><#list requiredActions><#items as reqActionItem>${msg(\"requiredAction.${reqActionItem}\")}<#sep>, </#items></#list><#else></#if></#assign>\n-${msg(\"executeActionsBody\",link, linkExpiration, realmName, requiredActionsText)}\n\\ No newline at end of file\n+${msg(\"executeActionsBody\",link, linkExpiration, realmName, requiredActionsText, linkExpirationFormatter(linkExpiration))}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/email/text/identity-provider-link.ftl",
"new_path": "themes/src/main/resources/theme/base/email/text/identity-provider-link.ftl",
"diff": "<#ftl output_format=\"plainText\">\n-${msg(\"identityProviderLinkBody\", identityProviderAlias, realmName, identityProviderContext.username, link, linkExpiration)}\n\\ No newline at end of file\n+${msg(\"identityProviderLinkBody\", identityProviderAlias, realmName, identityProviderContext.username, link, linkExpiration, linkExpirationFormatter(linkExpiration))}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/email/text/password-reset.ftl",
"new_path": "themes/src/main/resources/theme/base/email/text/password-reset.ftl",
"diff": "<#ftl output_format=\"plainText\">\n-${msg(\"passwordResetBody\",link, linkExpiration, realmName)}\n\\ No newline at end of file\n+${msg(\"passwordResetBody\",link, linkExpiration, realmName, linkExpirationFormatter(linkExpiration))}\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4937 - convert time units in emails into human-friendly format |
339,309 | 30.01.2018 19:46:42 | 18,000 | bd3eb9d662edf0f9f42d0caa51e2b0b5f1b069dc | more hynek db changes | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/JpaUserSessionPersisterProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/JpaUserSessionPersisterProvider.java",
"diff": "@@ -30,6 +30,7 @@ import org.keycloak.models.session.PersistentClientSessionModel;\nimport org.keycloak.models.session.PersistentUserSessionAdapter;\nimport org.keycloak.models.session.PersistentUserSessionModel;\nimport org.keycloak.models.session.UserSessionPersisterProvider;\n+import org.keycloak.storage.StorageId;\nimport javax.persistence.EntityManager;\nimport javax.persistence.Query;\n@@ -78,7 +79,17 @@ public class JpaUserSessionPersisterProvider implements UserSessionPersisterProv\nPersistentClientSessionModel model = adapter.getUpdatedModel();\nPersistentClientSessionEntity entity = new PersistentClientSessionEntity();\n- entity.setClientId(clientSession.getClient().getId());\n+ StorageId clientStorageId = new StorageId(clientSession.getClient().getId());\n+ if (clientStorageId.isLocal()) {\n+ entity.setClientId(clientStorageId.getId());\n+ entity.setClientStorageProvider(PersistentClientSessionEntity.LOCAL);\n+ entity.setExternalClientId(PersistentClientSessionEntity.LOCAL);\n+\n+ } else {\n+ entity.setClientId(PersistentClientSessionEntity.EXTERNAL);\n+ entity.setClientStorageProvider(clientStorageId.getProviderId());\n+ entity.setExternalClientId(clientStorageId.getExternalId());\n+ }\nentity.setTimestamp(clientSession.getTimestamp());\nString offlineStr = offlineToString(offline);\nentity.setOffline(offlineStr);\n@@ -127,7 +138,18 @@ public class JpaUserSessionPersisterProvider implements UserSessionPersisterProv\n@Override\npublic void removeClientSession(String userSessionId, String clientUUID, boolean offline) {\nString offlineStr = offlineToString(offline);\n- PersistentClientSessionEntity sessionEntity = em.find(PersistentClientSessionEntity.class, new PersistentClientSessionEntity.Key(userSessionId, clientUUID, offlineStr));\n+ StorageId clientStorageId = new StorageId(clientUUID);\n+ String clientId = PersistentClientSessionEntity.EXTERNAL;\n+ String clientStorageProvider = PersistentClientSessionEntity.LOCAL;\n+ String externalId = PersistentClientSessionEntity.LOCAL;\n+ if (clientStorageId.isLocal()) {\n+ clientId = clientUUID;\n+ } else {\n+ clientStorageProvider = clientStorageId.getProviderId();\n+ externalId = clientStorageId.getExternalId();\n+\n+ }\n+ PersistentClientSessionEntity sessionEntity = em.find(PersistentClientSessionEntity.class, new PersistentClientSessionEntity.Key(userSessionId, clientId, clientStorageProvider, externalId, offlineStr));\nif (sessionEntity != null) {\nem.remove(sessionEntity);\n@@ -168,7 +190,16 @@ public class JpaUserSessionPersisterProvider implements UserSessionPersisterProv\n}\nprivate void onClientRemoved(String clientUUID) {\n- int num = em.createNamedQuery(\"deleteClientSessionsByClient\").setParameter(\"clientId\", clientUUID).executeUpdate();\n+ int num = 0;\n+ StorageId clientStorageId = new StorageId(clientUUID);\n+ if (clientStorageId.isLocal()) {\n+ num = em.createNamedQuery(\"deleteClientSessionsByClient\").setParameter(\"clientId\", clientUUID).executeUpdate();\n+ } else {\n+ num = em.createNamedQuery(\"deleteClientSessionsByExternalClient\")\n+ .setParameter(\"clientStorageProvider\", clientStorageId.getProviderId())\n+ .setParameter(\"externalClientId\", clientStorageId.getExternalId())\n+ .executeUpdate();\n+ }\nnum = em.createNamedQuery(\"deleteDetachedUserSessions\").executeUpdate();\n}\n@@ -282,10 +313,14 @@ public class JpaUserSessionPersisterProvider implements UserSessionPersisterProv\n}\nprivate PersistentAuthenticatedClientSessionAdapter toAdapter(RealmModel realm, PersistentUserSessionAdapter userSession, PersistentClientSessionEntity entity) {\n- ClientModel client = realm.getClientById(entity.getClientId());\n+ String clientId = entity.getClientId();\n+ if (!entity.getExternalClientId().equals(\"local\")) {\n+ clientId = new StorageId(entity.getClientId(), entity.getExternalClientId()).getId();\n+ }\n+ ClientModel client = realm.getClientById(clientId);\nPersistentClientSessionModel model = new PersistentClientSessionModel();\n- model.setClientId(entity.getClientId());\n+ model.setClientId(clientId);\nmodel.setUserSessionId(userSession.getId());\nmodel.setUserId(userSession.getUserId());\nmodel.setTimestamp(entity.getTimestamp());\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/PersistentClientSessionEntity.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/PersistentClientSessionEntity.java",
"diff": "@@ -32,6 +32,8 @@ import java.io.Serializable;\n@NamedQueries({\n@NamedQuery(name=\"deleteClientSessionsByRealm\", query=\"delete from PersistentClientSessionEntity sess where sess.userSessionId IN (select u.userSessionId from PersistentUserSessionEntity u where u.realmId = :realmId)\"),\n@NamedQuery(name=\"deleteClientSessionsByClient\", query=\"delete from PersistentClientSessionEntity sess where sess.clientId = :clientId\"),\n+ @NamedQuery(name=\"deleteClientSessionsByExternalClient\", query=\"delete from PersistentClientSessionEntity sess where sess.clientStorageProvider = :clientStorageProvider and sess.externalClientId = :externalClientId\"),\n+ @NamedQuery(name=\"deleteClientSessionsByClientStorageProvider\", query=\"delete from PersistentClientSessionEntity sess where sess.clientStorageProvider = :clientStorageProvider\"),\n@NamedQuery(name=\"deleteClientSessionsByUser\", query=\"delete from PersistentClientSessionEntity sess where sess.userSessionId IN (select u.userSessionId from PersistentUserSessionEntity u where u.userId = :userId)\"),\n@NamedQuery(name=\"deleteClientSessionsByUserSession\", query=\"delete from PersistentClientSessionEntity sess where sess.userSessionId = :userSessionId and sess.offline = :offline\"),\n@NamedQuery(name=\"deleteDetachedClientSessions\", query=\"delete from PersistentClientSessionEntity sess where NOT EXISTS (select u.userSessionId from PersistentUserSessionEntity u where u.userSessionId = sess.userSessionId )\"),\n@@ -44,6 +46,8 @@ import java.io.Serializable;\n@IdClass(PersistentClientSessionEntity.Key.class)\npublic class PersistentClientSessionEntity {\n+ public static final String LOCAL = \"local\";\n+ public static final String EXTERNAL = \"external\";\n@Id\n@Column(name = \"USER_SESSION_ID\", length = 36)\nprotected String userSessionId;\n@@ -52,6 +56,14 @@ public class PersistentClientSessionEntity {\n@Column(name=\"CLIENT_ID\", length = 36)\nprotected String clientId;\n+ @Id\n+ @Column(name=\"CLIENT_STORAGE_PROVIDER\", length = 36)\n+ protected String clientStorageProvider;\n+\n+ @Id\n+ @Column(name=\"EXTERNAL_CLIENT_ID\", length = 255)\n+ protected String externalClientId;\n+\n@Column(name=\"TIMESTAMP\")\nprotected int timestamp;\n@@ -78,6 +90,22 @@ public class PersistentClientSessionEntity {\nthis.clientId = clientId;\n}\n+ public String getClientStorageProvider() {\n+ return clientStorageProvider;\n+ }\n+\n+ public void setClientStorageProvider(String clientStorageProvider) {\n+ this.clientStorageProvider = clientStorageProvider;\n+ }\n+\n+ public String getExternalClientId() {\n+ return externalClientId;\n+ }\n+\n+ public void setExternalClientId(String externalClientId) {\n+ this.externalClientId = externalClientId;\n+ }\n+\npublic int getTimestamp() {\nreturn timestamp;\n}\n@@ -107,15 +135,19 @@ public class PersistentClientSessionEntity {\nprotected String userSessionId;\nprotected String clientId;\n+ protected String clientStorageProvider;\n+ protected String externalClientId;\nprotected String offline;\npublic Key() {\n}\n- public Key(String userSessionId, String clientId, String offline) {\n+ public Key(String userSessionId, String clientId, String clientStorageProvider, String externalClientId, String offline) {\nthis.userSessionId = userSessionId;\nthis.clientId = clientId;\n+ this.externalClientId = externalClientId;\n+ this.clientStorageProvider = clientStorageProvider;\nthis.offline = offline;\n}\n@@ -131,6 +163,14 @@ public class PersistentClientSessionEntity {\nreturn offline;\n}\n+ public String getClientStorageProvider() {\n+ return clientStorageProvider;\n+ }\n+\n+ public String getExternalClientId() {\n+ return externalClientId;\n+ }\n+\n@Override\npublic boolean equals(Object o) {\nif (this == o) return true;\n@@ -140,6 +180,8 @@ public class PersistentClientSessionEntity {\nif (this.userSessionId != null ? !this.userSessionId.equals(key.userSessionId) : key.userSessionId != null) return false;\nif (this.clientId != null ? !this.clientId.equals(key.clientId) : key.clientId != null) return false;\n+ if (this.externalClientId != null ? !this.externalClientId.equals(key.clientId) : key.externalClientId != null) return false;\n+ if (this.clientStorageProvider != null ? !this.clientStorageProvider.equals(key.clientId) : key.clientStorageProvider != null) return false;\nif (this.offline != null ? !this.offline.equals(key.offline) : key.offline != null) return false;\nreturn true;\n@@ -149,6 +191,8 @@ public class PersistentClientSessionEntity {\npublic int hashCode() {\nint result = this.userSessionId != null ? this.userSessionId.hashCode() : 0;\nresult = 37 * result + (this.clientId != null ? this.clientId.hashCode() : 0);\n+ result = 37 * result + (this.externalClientId != null ? this.externalClientId.hashCode() : 0);\n+ result = 37 * result + (this.clientStorageProvider != null ? this.clientStorageProvider.hashCode() : 0);\nresult = 31 * result + (this.offline != null ? this.offline.hashCode() : 0);\nreturn result;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-4.0.0.xml",
"new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-4.0.0.xml",
"diff": "<column name=\"EXTERNAL_CLIENT_ID\" type=\"VARCHAR(255)\" />\n</createIndex>\n- <!-- Modify CLIENT_NODE_REGISTRATIONS -->\n- <dropForeignKeyConstraint constraintName=\"FK4129723BA992F594\" baseTableName=\"CLIENT\"/>\n- <modifyDataType tableName=\"CLIENT_NODE_REGISTRATIONS\" columnName=\"CLIENT_ID\" newDataType=\"VARCHAR(255)\"/>\n-\n<!-- Modify OFFLINE_CLIENT_SESSION -->\n<dropPrimaryKey tableName=\"OFFLINE_CLIENT_SESSION\" constraintName=\"CONSTRAINT_OFFL_CL_SES_PK3\"/>\n+ <addColumn tableName=\"OFFLINE_CLIENT_SESSION\">\n+ <column name=\"CLIENT_STORAGE_PROVIDER\" type=\"VARCHAR(36)\" defaultValue=\"local\">\n+ <constraints nullable=\"false\"/>\n+ </column>\n+ <column name=\"EXTERNAL_CLIENT_ID\" type=\"VARCHAR(255)\" defaultValue=\"local\">\n+ <constraints nullable=\"false\"/>\n+ </column>\n+ </addColumn>\n<modifyDataType tableName=\"OFFLINE_CLIENT_SESSION\" columnName=\"CLIENT_ID\" newDataType=\"VARCHAR(255)\"/>\n- <addPrimaryKey columnNames=\"USER_SESSION_ID,CLIENT_ID, OFFLINE_FLAG\" constraintName=\"CONSTRAINT_OFFL_CL_SES_PK3\" tableName=\"OFFLINE_CLIENT_SESSION\"/>\n+ <addPrimaryKey columnNames=\"USER_SESSION_ID,CLIENT_ID, CLIENT_STORAGE_PROVIDER, EXTERNAL_CLIENT_ID, OFFLINE_FLAG\" constraintName=\"CONSTRAINT_OFFL_CL_SES_PK3\" tableName=\"OFFLINE_CLIENT_SESSION\"/>\n</changeSet>\n</databaseChangeLog>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | more hynek db changes |
339,207 | 31.01.2018 13:42:30 | 7,200 | bda57d00df3af22c83870d3a0c7165a721decb5e | Authorization services client doesn't work with JDK7 | [
{
"change_type": "MODIFY",
"old_path": "authz/client/pom.xml",
"new_path": "authz/client/pom.xml",
"diff": "<description>KeyCloak AuthZ: Client API</description>\n<properties>\n- <maven.compiler.source>1.7</maven.compiler.source>\n- <maven.compiler.target>1.7</maven.compiler.target>\n<keycloak.osgi.export>\norg.keycloak.authorization.client.*\n</keycloak.osgi.export>\n"
},
{
"change_type": "MODIFY",
"old_path": "authz/client/src/main/java/org/keycloak/authorization/client/AuthzClient.java",
"new_path": "authz/client/src/main/java/org/keycloak/authorization/client/AuthzClient.java",
"diff": "@@ -30,7 +30,7 @@ import org.keycloak.util.JsonSerialization;\nimport java.io.IOException;\nimport java.io.InputStream;\nimport java.net.URI;\n-import java.util.function.Supplier;\n+import java.util.concurrent.Callable;\n/**\n* <p>This is class serves as an entry point for clients looking for access to Keycloak Authorization Services.\n@@ -40,7 +40,7 @@ import java.util.function.Supplier;\npublic class AuthzClient {\nprivate final Http http;\n- private Supplier<String> patSupplier;\n+ private Callable<String> patSupplier;\npublic static AuthzClient create() {\nInputStream configStream = Thread.currentThread().getContextClassLoader().getResourceAsStream(\"keycloak.json\");\n@@ -141,13 +141,13 @@ public class AuthzClient {\nreturn this.deployment;\n}\n- private Supplier<String> createPatSupplier() {\n+ private Callable<String> createPatSupplier() {\nif (patSupplier == null) {\n- patSupplier = new Supplier<String>() {\n+ patSupplier = new Callable<String>() {\nAccessTokenResponse clientToken = obtainAccessToken();\n@Override\n- public String get() {\n+ public String call() {\nString token = clientToken.getToken();\ntry {\n"
},
{
"change_type": "MODIFY",
"old_path": "authz/client/src/main/java/org/keycloak/authorization/client/resource/PermissionResource.java",
"new_path": "authz/client/src/main/java/org/keycloak/authorization/client/resource/PermissionResource.java",
"diff": "@@ -19,7 +19,7 @@ package org.keycloak.authorization.client.resource;\nimport static org.keycloak.authorization.client.util.Throwables.handleAndWrapException;\n-import java.util.function.Supplier;\n+import java.util.concurrent.Callable;\nimport org.keycloak.authorization.client.representation.PermissionRequest;\nimport org.keycloak.authorization.client.representation.PermissionResponse;\n@@ -32,9 +32,9 @@ import org.keycloak.util.JsonSerialization;\npublic class PermissionResource {\nprivate final Http http;\n- private final Supplier<String> pat;\n+ private final Callable<String> pat;\n- public PermissionResource(Http http, Supplier<String> pat) {\n+ public PermissionResource(Http http, Callable<String> pat) {\nthis.http = http;\nthis.pat = pat;\n}\n@@ -42,7 +42,7 @@ public class PermissionResource {\npublic PermissionResponse forResource(PermissionRequest request) {\ntry {\nreturn this.http.<PermissionResponse>post(\"/authz/protection/permission\")\n- .authorizationBearer(this.pat.get())\n+ .authorizationBearer(this.pat.call())\n.json(JsonSerialization.writeValueAsBytes(request))\n.response().json(PermissionResponse.class).execute();\n} catch (Exception cause) {\n"
},
{
"change_type": "MODIFY",
"old_path": "authz/client/src/main/java/org/keycloak/authorization/client/resource/ProtectedResource.java",
"new_path": "authz/client/src/main/java/org/keycloak/authorization/client/resource/ProtectedResource.java",
"diff": "@@ -20,7 +20,7 @@ package org.keycloak.authorization.client.resource;\nimport static org.keycloak.authorization.client.util.Throwables.handleAndWrapException;\nimport java.util.Set;\n-import java.util.function.Supplier;\n+import java.util.concurrent.Callable;\nimport org.keycloak.authorization.client.representation.RegistrationResponse;\nimport org.keycloak.authorization.client.representation.ResourceRepresentation;\n@@ -33,9 +33,9 @@ import org.keycloak.util.JsonSerialization;\npublic class ProtectedResource {\nprivate final Http http;\n- private final Supplier<String> pat;\n+ private final Callable<String> pat;\n- public ProtectedResource(Http http, Supplier<String> pat) {\n+ public ProtectedResource(Http http, Callable<String> pat) {\nthis.http = http;\nthis.pat = pat;\n}\n@@ -43,7 +43,7 @@ public class ProtectedResource {\npublic RegistrationResponse create(ResourceRepresentation resource) {\ntry {\nreturn this.http.<RegistrationResponse>post(\"/authz/protection/resource_set\")\n- .authorizationBearer(this.pat.get())\n+ .authorizationBearer(this.pat.call())\n.json(JsonSerialization.writeValueAsBytes(resource))\n.response().json(RegistrationResponse.class).execute();\n} catch (Exception cause) {\n@@ -54,7 +54,7 @@ public class ProtectedResource {\npublic void update(ResourceRepresentation resource) {\ntry {\nthis.http.<RegistrationResponse>put(\"/authz/protection/resource_set/\" + resource.getId())\n- .authorizationBearer(this.pat.get())\n+ .authorizationBearer(this.pat.call())\n.json(JsonSerialization.writeValueAsBytes(resource)).execute();\n} catch (Exception cause) {\nthrow handleAndWrapException(\"Could not update resource\", cause);\n@@ -64,7 +64,7 @@ public class ProtectedResource {\npublic RegistrationResponse findById(String id) {\ntry {\nreturn this.http.<RegistrationResponse>get(\"/authz/protection/resource_set/\" + id)\n- .authorizationBearer(this.pat.get())\n+ .authorizationBearer(this.pat.call())\n.response().json(RegistrationResponse.class).execute();\n} catch (Exception cause) {\nthrow handleAndWrapException(\"Could not find resource\", cause);\n@@ -74,7 +74,7 @@ public class ProtectedResource {\npublic Set<String> findByFilter(String filter) {\ntry {\nreturn this.http.<Set>get(\"/authz/protection/resource_set\")\n- .authorizationBearer(this.pat.get())\n+ .authorizationBearer(this.pat.call())\n.param(\"filter\", filter)\n.response().json(Set.class).execute();\n} catch (Exception cause) {\n@@ -85,7 +85,7 @@ public class ProtectedResource {\npublic Set<String> findAll() {\ntry {\nreturn this.http.<Set>get(\"/authz/protection/resource_set\")\n- .authorizationBearer(this.pat.get())\n+ .authorizationBearer(this.pat.call())\n.response().json(Set.class).execute();\n} catch (Exception cause) {\nthrow handleAndWrapException(\"Could not find resource\", cause);\n@@ -95,7 +95,7 @@ public class ProtectedResource {\npublic void delete(String id) {\ntry {\nthis.http.delete(\"/authz/protection/resource_set/\" + id)\n- .authorizationBearer(this.pat.get())\n+ .authorizationBearer(this.pat.call())\n.execute();\n} catch (Exception cause) {\nthrow handleAndWrapException(\"Could not delete resource\", cause);\n"
},
{
"change_type": "MODIFY",
"old_path": "authz/client/src/main/java/org/keycloak/authorization/client/resource/ProtectionResource.java",
"new_path": "authz/client/src/main/java/org/keycloak/authorization/client/resource/ProtectionResource.java",
"diff": "*/\npackage org.keycloak.authorization.client.resource;\n-import java.util.function.Supplier;\n+import java.util.concurrent.Callable;\nimport org.keycloak.authorization.client.representation.TokenIntrospectionResponse;\nimport org.keycloak.authorization.client.util.Http;\n@@ -27,10 +27,10 @@ import org.keycloak.authorization.client.util.Http;\n*/\npublic class ProtectionResource {\n- private final Supplier<String> pat;\n+ private final Callable<String> pat;\nprivate final Http http;\n- public ProtectionResource(Http http, Supplier<String> pat) {\n+ public ProtectionResource(Http http, Callable<String> pat) {\nif (pat == null) {\nthrow new RuntimeException(\"No access token was provided when creating client for Protection API.\");\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "authz/policy/pom.xml",
"new_path": "authz/policy/pom.xml",
"diff": "<name>KeyCloak AuthZ: Provider Parent</name>\n<description>KeyCloak AuthZ: Provider Parent</description>\n+ <properties>\n+ <maven.compiler.source>1.8</maven.compiler.source>\n+ <maven.compiler.target>1.8</maven.compiler.target>\n+ </properties>\n+\n<modules>\n<module>common</module>\n<module>drools</module>\n"
},
{
"change_type": "MODIFY",
"old_path": "authz/pom.xml",
"new_path": "authz/pom.xml",
"diff": "<module>policy</module>\n<module>client</module>\n</modules>\n-\n- <properties>\n- <maven.compiler.source>1.8</maven.compiler.source>\n- <maven.compiler.target>1.8</maven.compiler.target>\n- </properties>\n-\n</project>\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "examples/authz/photoz/photoz-restful-api/src/main/java/org/keycloak/example/photoz/admin/AdminAlbumService.java",
"new_path": "examples/authz/photoz/photoz-restful-api/src/main/java/org/keycloak/example/photoz/admin/AdminAlbumService.java",
"diff": "@@ -46,7 +46,14 @@ public class AdminAlbumService {\nList<Album> result = this.entityManager.createQuery(\"from Album\").getResultList();\nfor (Album album : result) {\n- albums.computeIfAbsent(album.getUserId(), key -> new ArrayList<>()).add(album);\n+ List<Album> userAlbums = albums.get(album.getUserId());\n+\n+ if (userAlbums == null) {\n+ userAlbums = new ArrayList<>();\n+ albums.put(album.getUserId(), userAlbums);\n+ }\n+\n+ userAlbums.add(album);\n}\nreturn Response.ok(albums).build();\n"
},
{
"change_type": "MODIFY",
"old_path": "examples/authz/photoz/photoz-restful-api/src/main/java/org/keycloak/example/photoz/album/AlbumService.java",
"new_path": "examples/authz/photoz/photoz-restful-api/src/main/java/org/keycloak/example/photoz/album/AlbumService.java",
"diff": "@@ -28,6 +28,7 @@ import java.security.Principal;\nimport java.util.HashSet;\nimport java.util.List;\nimport java.util.Set;\n+import java.util.UUID;\n@Path(\"/album\")\n@Transaction\n@@ -47,6 +48,7 @@ public class AlbumService {\npublic Response create(Album newAlbum) {\nPrincipal userPrincipal = request.getUserPrincipal();\n+ newAlbum.setId(UUID.randomUUID().toString());\nnewAlbum.setUserId(userPrincipal.getName());\nQuery queryDuplicatedAlbum = this.entityManager.createQuery(\"from Album where name = :name and userId = :userId\");\n@@ -68,7 +70,7 @@ public class AlbumService {\n@Path(\"{id}\")\n@DELETE\npublic Response delete(@PathParam(\"id\") String id) {\n- Album album = this.entityManager.find(Album.class, Long.valueOf(id));\n+ Album album = this.entityManager.find(Album.class, id);\ntry {\ndeleteProtectedResource(album);\n@@ -90,7 +92,7 @@ public class AlbumService {\n@Path(\"{id}\")\n@Produces(\"application/json\")\npublic Response findById(@PathParam(\"id\") String id) {\n- List result = this.entityManager.createQuery(\"from Album where id = :id\").setParameter(\"id\", Long.valueOf(id)).getResultList();\n+ List result = this.entityManager.createQuery(\"from Album where id = :id\").setParameter(\"id\", id).getResultList();\nif (result.isEmpty()) {\nreturn Response.status(Status.NOT_FOUND).build();\n"
},
{
"change_type": "MODIFY",
"old_path": "examples/authz/photoz/photoz-restful-api/src/main/java/org/keycloak/example/photoz/entity/Album.java",
"new_path": "examples/authz/photoz/photoz-restful-api/src/main/java/org/keycloak/example/photoz/entity/Album.java",
"diff": "@@ -20,7 +20,6 @@ package org.keycloak.example.photoz.entity;\nimport javax.persistence.Column;\nimport javax.persistence.Entity;\nimport javax.persistence.FetchType;\n-import javax.persistence.GeneratedValue;\nimport javax.persistence.Id;\nimport javax.persistence.OneToMany;\nimport java.util.ArrayList;\n@@ -33,8 +32,7 @@ import java.util.List;\npublic class Album {\n@Id\n- @GeneratedValue\n- private Long id;\n+ private String id;\n@Column(nullable = false)\nprivate String name;\n@@ -45,11 +43,11 @@ public class Album {\n@Column(nullable = false)\nprivate String userId;\n- public Long getId() {\n+ public String getId() {\nreturn this.id;\n}\n- public void setId(final Long id) {\n+ public void setId(final String id) {\nthis.id = id;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "examples/authz/pom.xml",
"new_path": "examples/authz/pom.xml",
"diff": "<description/>\n<properties>\n- <maven.compiler.target>1.8</maven.compiler.target>\n- <maven.compiler.source>1.8</maven.compiler.source>\n+ <maven.compiler.target>1.7</maven.compiler.target>\n+ <maven.compiler.source>1.7</maven.compiler.source>\n</properties>\n<modules>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-6164] - Authorization services client doesn't work with JDK7 |
339,309 | 31.01.2018 13:05:13 | 18,000 | 126dd70efc0e69959ef7f09e0888aa60a5265ce9 | client stat improvement | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProvider.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProvider.java",
"diff": "@@ -20,6 +20,7 @@ package org.keycloak.models.sessions.infinispan;\nimport org.infinispan.Cache;\nimport org.infinispan.client.hotrod.RemoteCache;\nimport org.infinispan.context.Flag;\n+import org.infinispan.stream.CacheCollectors;\nimport org.jboss.logging.Logger;\nimport org.keycloak.cluster.ClusterProvider;\nimport org.keycloak.common.util.Time;\n@@ -68,7 +69,10 @@ import java.util.concurrent.ConcurrentHashMap;\nimport java.util.concurrent.Future;\nimport java.util.concurrent.atomic.AtomicInteger;\nimport java.util.function.Consumer;\n+import java.util.function.Function;\nimport java.util.function.Predicate;\n+import java.util.stream.Collector;\n+import java.util.stream.Collectors;\nimport java.util.stream.Stream;\n/**\n@@ -296,16 +300,6 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\nreturn getUserSessions(realm, client, firstResult, maxResults, false);\n}\n- @Override\n- public List<UserSessionModel> getOfflineUserSessions(RealmModel realm) {\n- return getOfflineUserSessions(realm, -1, -1);\n- }\n-\n- @Override\n- public List<UserSessionModel> getOfflineUserSessions(RealmModel realm, int first, int max) {\n- return getUserSessions(realm, first, max, true);\n- }\n-\nprotected List<UserSessionModel> getUserSessions(final RealmModel realm, ClientModel client, int firstResult, int maxResults, final boolean offline) {\nfinal String clientUuid = client.getId();\nUserSessionPredicate predicate = UserSessionPredicate.create(realm.getId()).client(clientUuid);\n@@ -313,22 +307,6 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\nreturn getUserSessionModels(realm, firstResult, maxResults, offline, predicate);\n}\n- @Override\n- public List<UserSessionModel> getUserSessions(RealmModel realm) {\n- return getUserSessions(realm, -1, -1);\n- }\n-\n- @Override\n- public List<UserSessionModel> getUserSessions(RealmModel realm, int firstResult, int maxResults) {\n- return getUserSessions(realm, firstResult, maxResults, false);\n- }\n-\n- protected List<UserSessionModel> getUserSessions(final RealmModel realm, int firstResult, int maxResults, final boolean offline) {\n- UserSessionPredicate predicate = UserSessionPredicate.create(realm.getId());\n-\n- return getUserSessionModels(realm, firstResult, maxResults, offline, predicate);\n- }\n-\nprotected List<UserSessionModel> getUserSessionModels(RealmModel realm, int firstResult, int maxResults, boolean offline, UserSessionPredicate predicate) {\nCache<String, SessionEntityWrapper<UserSessionEntity>> cache = getCache(offline);\ncache = CacheDecorators.skipCacheLoaders(cache);\n@@ -428,6 +406,25 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\nreturn getUserSessionsCount(realm, client, false);\n}\n+ @Override\n+ public Map<String, Long> getActiveClientSessionStats(RealmModel realm, boolean offline) {\n+ Cache<String, SessionEntityWrapper<UserSessionEntity>> cache = getCache(offline);\n+ cache = CacheDecorators.skipCacheLoaders(cache);\n+ return cache.entrySet().stream()\n+ .filter(UserSessionPredicate.create(realm.getId()))\n+ .map(Mappers.authClientSessionSetMapper())\n+ .flatMap(Mappers::toStream)\n+ .collect(\n+ countingGroupingCollector()\n+ );\n+ }\n+\n+ public static Collector<String, ?, Map<String, Long>> countingGroupingCollector() {\n+ return CacheCollectors.serializableCollector(\n+ () -> Collectors.groupingBy(Function.identity(), Collectors.counting())\n+ );\n+ }\n+\nprotected long getUserSessionsCount(RealmModel realm, ClientModel client, boolean offline) {\nCache<String, SessionEntityWrapper<UserSessionEntity>> cache = getCache(offline);\ncache = CacheDecorators.skipCacheLoaders(cache);\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/stream/Mappers.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/stream/Mappers.java",
"diff": "@@ -25,9 +25,13 @@ import org.keycloak.models.sessions.infinispan.entities.SessionEntity;\nimport org.keycloak.models.sessions.infinispan.entities.UserSessionEntity;\nimport java.io.Serializable;\n+import java.util.Collection;\n+import java.util.HashSet;\nimport java.util.Map;\n+import java.util.Set;\nimport java.util.UUID;\nimport java.util.function.Function;\n+import java.util.stream.Stream;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -125,4 +129,21 @@ public class Mappers {\n}\n}\n+ private static class AuthClientSessionSetMapper implements Function<Map.Entry<String, SessionEntityWrapper<UserSessionEntity>>, Set<String>>, Serializable {\n+\n+ @Override\n+ public Set<String> apply(Map.Entry<String, SessionEntityWrapper<UserSessionEntity>> entry) {\n+ UserSessionEntity entity = entry.getValue().getEntity();\n+ return entity.getAuthenticatedClientSessions().keySet();\n+ }\n+ }\n+\n+ public static <T> Stream<T> toStream(Collection<T> collection) {\n+ return collection.stream();\n+ }\n+\n+ public static Function<Map.Entry<String, SessionEntityWrapper<UserSessionEntity>>, Set<String>> authClientSessionSetMapper() {\n+ return new AuthClientSessionSetMapper();\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/models/UserSessionProvider.java",
"new_path": "server-spi/src/main/java/org/keycloak/models/UserSessionProvider.java",
"diff": "@@ -20,6 +20,7 @@ package org.keycloak.models;\nimport org.keycloak.provider.Provider;\nimport java.util.List;\n+import java.util.Map;\nimport java.util.UUID;\nimport java.util.function.Predicate;\n@@ -35,11 +36,9 @@ public interface UserSessionProvider extends Provider {\nUserSessionModel createUserSession(RealmModel realm, UserModel user, String loginUsername, String ipAddress, String authMethod, boolean rememberMe, String brokerSessionId, String brokerUserId);\nUserSessionModel createUserSession(String id, RealmModel realm, UserModel user, String loginUsername, String ipAddress, String authMethod, boolean rememberMe, String brokerSessionId, String brokerUserId);\nUserSessionModel getUserSession(RealmModel realm, String id);\n- List<UserSessionModel> getUserSessions(RealmModel realm);\nList<UserSessionModel> getUserSessions(RealmModel realm, UserModel user);\nList<UserSessionModel> getUserSessions(RealmModel realm, ClientModel client);\nList<UserSessionModel> getUserSessions(RealmModel realm, ClientModel client, int firstResult, int maxResults);\n- List<UserSessionModel> getUserSessions(RealmModel realm, int firstResult, int maxResults);\nList<UserSessionModel> getUserSessionByBrokerUserId(RealmModel realm, String brokerUserId);\nUserSessionModel getUserSessionByBrokerSessionId(RealmModel realm, String brokerSessionId);\n@@ -51,6 +50,15 @@ public interface UserSessionProvider extends Provider {\nlong getActiveUserSessions(RealmModel realm, ClientModel client);\n+ /**\n+ * Returns a summary of client sessions key is client.getId()\n+ *\n+ * @param realm\n+ * @param offline\n+ * @return\n+ */\n+ Map<String, Long> getActiveClientSessionStats(RealmModel realm, boolean offline);\n+\n/** This will remove attached ClientLoginSessionModels too **/\nvoid removeUserSession(RealmModel realm, UserSessionModel session);\nvoid removeUserSessions(RealmModel realm, UserModel user);\n@@ -77,11 +85,9 @@ public interface UserSessionProvider extends Provider {\n/** Will automatically attach newly created offline client session to the offlineUserSession **/\nAuthenticatedClientSessionModel createOfflineClientSession(AuthenticatedClientSessionModel clientSession, UserSessionModel offlineUserSession);\nList<UserSessionModel> getOfflineUserSessions(RealmModel realm, UserModel user);\n- List<UserSessionModel> getOfflineUserSessions(RealmModel realm);\nlong getOfflineSessionsCount(RealmModel realm, ClientModel client);\nList<UserSessionModel> getOfflineUserSessions(RealmModel realm, ClientModel client, int first, int max);\n- List<UserSessionModel> getOfflineUserSessions(RealmModel realm, int first, int max);\n/** Triggered by persister during pre-load. It optionally imports authenticatedClientSessions too if requested. Otherwise the imported UserSession will have empty list of AuthenticationSessionModel **/\nUserSessionModel importUserSession(UserSessionModel persistentUserSession, boolean offline, boolean importAuthenticatedClientSessions);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/RealmAdminResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/RealmAdminResource.java",
"diff": "@@ -507,19 +507,7 @@ public class RealmAdminResource {\nMap<String, Map<String, String>> data = new HashMap();\n{\n- List<UserSessionModel> userSessions = session.sessions().getUserSessions(realm);\n- Map<String, Long> activeCount = new HashMap<>();\n- // we have to iterate over all realm user sessions as clients coming from client storage provider might not be reachable from getClients()\n- for (UserSessionModel userSession : userSessions) {\n- for (String id : userSession.getAuthenticatedClientSessions().keySet()) {\n- Long number = activeCount.get(id);\n- if (number == null) {\n- activeCount.put(id, new Long(1));\n- } else {\n- activeCount.put(id, number + 1);\n- }\n- }\n- }\n+ Map<String, Long> activeCount =session.sessions().getActiveClientSessionStats(realm, false);\nfor (Map.Entry<String, Long> entry : activeCount.entrySet()) {\nMap<String, String> map = new HashMap<>();\nClientModel client = realm.getClientById(entry.getKey());\n@@ -532,19 +520,7 @@ public class RealmAdminResource {\n}\n}\n{\n- Map<String, Long> offlineCount = new HashMap<>();\n- // we have to iterate over all realm user sessions as clients coming from client storage provider might not be reachable from getClients()\n- List<UserSessionModel> offlineSessions = session.sessions().getOfflineUserSessions(realm);\n- for (UserSessionModel userSession : offlineSessions) {\n- for (String id : userSession.getAuthenticatedClientSessions().keySet()) {\n- Long number = offlineCount.get(id);\n- if (number == null) {\n- offlineCount.put(id, new Long(1));\n- } else {\n- offlineCount.put(id, number + 1);\n- }\n- }\n- }\n+ Map<String, Long> offlineCount = session.sessions().getActiveClientSessionStats(realm, true);\nfor (Map.Entry<String, Long> entry : offlineCount.entrySet()) {\nMap<String, String> map = data.get(entry.getKey());\nif (map == null) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/storage/ClientStorageTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/storage/ClientStorageTest.java",
"diff": "@@ -77,7 +77,9 @@ import java.io.File;\nimport java.io.IOException;\nimport java.net.URISyntaxException;\nimport java.util.Calendar;\n+import java.util.HashMap;\nimport java.util.List;\n+import java.util.Map;\nimport static java.util.Calendar.DAY_OF_WEEK;\nimport static java.util.Calendar.HOUR_OF_DAY;\n@@ -153,9 +155,27 @@ public class ClientStorageTest extends AbstractTestRealmKeycloakTest {\n- //@Test\n- public void testRunConsole() throws Exception {\n- Thread.sleep(10000000);\n+ @Test\n+ public void testClientStats() throws Exception {\n+ testDirectGrant(\"hardcoded-client\");\n+ testDirectGrant(\"hardcoded-client\");\n+ testBrowser(\"test-app\");\n+ offlineTokenDirectGrantFlowNoRefresh();\n+ List<Map<String, String>> list = adminClient.realm(\"test\").getClientSessionStats();\n+ boolean hardTested = false;\n+ boolean testAppTested = false;\n+ for (Map<String, String> entry : list) {\n+ if (entry.get(\"clientId\").equals(\"hardcoded-client\")) {\n+ Assert.assertEquals(\"3\", entry.get(\"active\"));\n+ Assert.assertEquals(\"1\", entry.get(\"offline\"));\n+ hardTested = true;\n+ } else if (entry.get(\"clientId\").equals(\"test-app\")) {\n+ Assert.assertEquals(\"1\", entry.get(\"active\"));\n+ Assert.assertEquals(\"0\", entry.get(\"offline\"));\n+ testAppTested = true;\n+ }\n+ }\n+ Assert.assertTrue(hardTested && testAppTested);\n}\n@@ -169,7 +189,7 @@ public class ClientStorageTest extends AbstractTestRealmKeycloakTest {\nprivate void testBrowser(String clientId) {\noauth.clientId(clientId);\nString loginFormUrl = oauth.getLoginFormUrl();\n- log.info(\"loginFormUrl: \" + loginFormUrl);\n+ //log.info(\"loginFormUrl: \" + loginFormUrl);\n//Thread.sleep(10000000);\n@@ -405,6 +425,15 @@ public class ClientStorageTest extends AbstractTestRealmKeycloakTest {\n// Assert same token can be refreshed again\ntestRefreshWithOfflineToken(token, offlineToken, offlineTokenString, token.getSessionState(), userId);\n}\n+ public void offlineTokenDirectGrantFlowNoRefresh() throws Exception {\n+ oauth.scope(OAuth2Constants.OFFLINE_ACCESS);\n+ oauth.clientId(\"hardcoded-client\");\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doGrantAccessTokenRequest(\"password\", \"test-user@localhost\", \"password\");\n+ Assert.assertNull(tokenResponse.getErrorDescription());\n+ AccessToken token = oauth.verifyToken(tokenResponse.getAccessToken());\n+ String offlineTokenString = tokenResponse.getRefreshToken();\n+ RefreshToken offlineToken = oauth.verifyRefreshToken(offlineTokenString);\n+ }\nprivate String testRefreshWithOfflineToken(AccessToken oldToken, RefreshToken offlineToken, String offlineTokenString,\nfinal String sessionId, String userId) {\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/storage/MapCollectTest.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.federation.storage;\n+\n+import org.infinispan.stream.CacheCollectors;\n+import org.junit.Test;\n+\n+import java.util.Arrays;\n+import java.util.Collections;\n+import java.util.HashMap;\n+import java.util.HashSet;\n+import java.util.LinkedList;\n+import java.util.List;\n+import java.util.Map;\n+import java.util.Set;\n+import java.util.UUID;\n+import java.util.function.Function;\n+import java.util.function.Predicate;\n+import java.util.stream.Collector;\n+import java.util.stream.Collectors;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n+ * @version $Revision: 1 $\n+ */\n+public class MapCollectTest {\n+\n+ public static class UserSessionObject {\n+ public String id;\n+ public String realm;\n+ public Set<String> clients = new HashSet<>();\n+\n+ public UserSessionObject(String realm, String... clients) {\n+ this.id = UUID.randomUUID().toString();\n+ this.realm = realm;\n+ for (String c : clients) this.clients.add(c);\n+ }\n+ }\n+\n+ public static class RealmFilter implements Predicate<UserSessionObject> {\n+ protected String realm;\n+\n+ public RealmFilter(String realm) {\n+ this.realm = realm;\n+ }\n+\n+ @Override\n+ public boolean test(UserSessionObject entry) {\n+ return entry.realm.equals(realm);\n+ }\n+\n+ public static RealmFilter create(String realm) {\n+ return new RealmFilter(realm);\n+ }\n+ }\n+\n+ public static Set<String> clients(UserSessionObject s) {\n+ return s.clients;\n+ }\n+\n+\n+ @Test\n+ public void testMe() throws Exception {\n+\n+ List<UserSessionObject> list = Arrays.asList(\n+ new UserSessionObject(\"realm1\", \"a\", \"b\")\n+ , new UserSessionObject(\"realm1\", \"a\", \"c\")\n+ , new UserSessionObject(\"realm1\", \"a\", \"d\")\n+ , new UserSessionObject(\"realm1\", \"a\", \"b\")\n+ , new UserSessionObject(\"realm2\", \"a\", \"b\")\n+ , new UserSessionObject(\"realm2\", \"a\", \"c\")\n+ , new UserSessionObject(\"realm2\", \"a\", \"b\")\n+\n+ );\n+\n+ Map<String, Long> result = list.stream().collect(\n+ Collectors.groupingBy(s -> s.realm, Collectors.summingLong(i -> 1)));\n+\n+ for (Map.Entry<String, Long> entry : result.entrySet()) {\n+ System.out.println(entry.getKey() + \":\" + entry.getValue());\n+ }\n+\n+ result = list.stream()\n+ .filter(RealmFilter.create(\"realm1\"))\n+ .map(s->s.clients)\n+ .flatMap(c->c.stream())\n+ .collect(Collectors.groupingBy(Function.identity(), Collectors.counting()));\n+\n+ for (Map.Entry<String, Long> entry : result.entrySet()) {\n+ System.out.println(entry.getKey() + \":\" + entry.getValue());\n+ }\n+\n+\n+\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | client stat improvement |
339,309 | 31.01.2018 14:28:40 | 18,000 | a0d275c850a6b0ed3e37356fb0ad0258cbe60565 | whoops, fix db script | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-4.0.0.xml",
"new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-4.0.0.xml",
"diff": "<update tableName=\"OFFLINE_CLIENT_SESSION\">\n<column name=\"CLIENT_STORAGE_PROVIDER\" value=\"local\"/>\n</update>\n- <update tableName=\"EXTERNAL_CLIENT_ID\">\n+ <update tableName=\"OFFLINE_CLIENT_SESSION\">\n<column name=\"EXTERNAL_CLIENT_ID\" value=\"local\"/>\n</update>\n<dropPrimaryKey tableName=\"OFFLINE_CLIENT_SESSION\" constraintName=\"CONSTRAINT_OFFL_CL_SES_PK3\"/>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | whoops, fix db script |
339,500 | 31.01.2018 19:49:02 | -3,600 | 6b8ec0bb8297184f052b6bcf8666230686a21066 | Exclude common-logging/codec from keycloak-osgi-thirdparty | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/installed/src/main/java/org/keycloak/adapters/installed/KeycloakInstalled.java",
"new_path": "adapters/oidc/installed/src/main/java/org/keycloak/adapters/installed/KeycloakInstalled.java",
"diff": "package org.keycloak.adapters.installed;\n-import org.apache.commons.codec.Charsets;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.OAuthErrorException;\nimport org.keycloak.adapters.KeycloakDeployment;\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/adapters/osgi/thirdparty/pom.xml",
"new_path": "distribution/adapters/osgi/thirdparty/pom.xml",
"diff": "<dependency>\n<groupId>org.apache.httpcomponents</groupId>\n<artifactId>httpclient</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>commons-logging</groupId>\n+ <artifactId>commons-logging</artifactId>\n+ </exclusion>\n+ <exclusion>\n+ <groupId>commons-codec</groupId>\n+ <artifactId>commons-codec</artifactId>\n+ </exclusion>\n+ </exclusions>\n</dependency>\n</dependencies>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6154 Exclude common-logging/codec from keycloak-osgi-thirdparty |
339,309 | 31.01.2018 20:26:50 | 18,000 | 6054b69eecce80a0b4c568ed12d4012e0f2096ea | fix serializable exceptions | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProvider.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProvider.java",
"diff": "@@ -21,6 +21,7 @@ import org.infinispan.Cache;\nimport org.infinispan.client.hotrod.RemoteCache;\nimport org.infinispan.context.Flag;\nimport org.infinispan.stream.CacheCollectors;\n+import org.infinispan.stream.SerializableSupplier;\nimport org.jboss.logging.Logger;\nimport org.keycloak.cluster.ClusterProvider;\nimport org.keycloak.common.util.Time;\n@@ -60,10 +61,12 @@ import org.keycloak.models.sessions.infinispan.util.InfinispanKeyGenerator;\nimport org.keycloak.models.sessions.infinispan.util.InfinispanUtil;\nimport org.keycloak.models.utils.SessionTimeoutHelper;\n+import java.io.Serializable;\nimport java.util.Iterator;\nimport java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.Set;\nimport java.util.UUID;\nimport java.util.concurrent.ConcurrentHashMap;\nimport java.util.concurrent.Future;\n@@ -413,15 +416,11 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\nreturn cache.entrySet().stream()\n.filter(UserSessionPredicate.create(realm.getId()))\n.map(Mappers.authClientSessionSetMapper())\n- .flatMap(Mappers::toStream)\n+ .flatMap((Serializable & Function<Set<String>, Stream<? extends String>>)Mappers::toStream)\n.collect(\n- countingGroupingCollector()\n- );\n- }\n-\n- public static Collector<String, ?, Map<String, Long>> countingGroupingCollector() {\n- return CacheCollectors.serializableCollector(\n+ CacheCollectors.serializableCollector(\n() -> Collectors.groupingBy(Function.identity(), Collectors.counting())\n+ )\n);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/stream/Mappers.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/stream/Mappers.java",
"diff": "package org.keycloak.models.sessions.infinispan.stream;\n+import org.infinispan.stream.SerializableSupplier;\nimport org.keycloak.models.sessions.infinispan.changes.SessionEntityWrapper;\nimport org.keycloak.models.sessions.infinispan.entities.AuthenticatedClientSessionEntity;\nimport org.keycloak.models.sessions.infinispan.entities.LoginFailureEntity;\n@@ -31,6 +32,8 @@ import java.util.Map;\nimport java.util.Set;\nimport java.util.UUID;\nimport java.util.function.Function;\n+import java.util.stream.Collector;\n+import java.util.stream.Collectors;\nimport java.util.stream.Stream;\n/**\n@@ -146,4 +149,5 @@ public class Mappers {\nreturn new AuthClientSessionSetMapper();\n}\n+\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | fix serializable exceptions |
339,179 | 30.01.2018 14:03:42 | -3,600 | c34db4cf01e9a3ac4bc7acc3c01f78a6c6c8fe70 | Configure HTTPClient in keycloak-saml.xml | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/DeploymentArchiveProcessor.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/DeploymentArchiveProcessor.java",
"diff": "@@ -74,7 +74,8 @@ public class DeploymentArchiveProcessor implements ApplicationArchiveProcessor {\nprotected final Logger log = org.jboss.logging.Logger.getLogger(this.getClass());\n- private final boolean authServerSslRequired = Boolean.parseBoolean(System.getProperty(\"auth.server.ssl.required\"));\n+ private static final boolean AUTH_SERVER_SSL_REQUIRED = Boolean.parseBoolean(System.getProperty(\"auth.server.ssl.required\"));\n+ private static final boolean APP_SERVER_SSL_REQUIRED = Boolean.parseBoolean(System.getProperty(\"app.server.ssl.required\"));\npublic static final String WEBXML_PATH = \"/WEB-INF/web.xml\";\npublic static final String ADAPTER_CONFIG_PATH = \"/WEB-INF/keycloak.json\";\n@@ -141,7 +142,7 @@ public class DeploymentArchiveProcessor implements ApplicationArchiveProcessor {\nlog.info(\"Modifying saml adapter config in \" + archive.getName());\nDocument doc = loadXML(archive.get(\"WEB-INF/keycloak-saml.xml\").getAsset().openStream());\n- if (authServerSslRequired) {\n+ if (AUTH_SERVER_SSL_REQUIRED) {\nmodifyDocElementAttribute(doc, \"SingleSignOnService\", \"bindingUrl\", \"8080\", System.getProperty(\"auth.server.https.port\"));\nmodifyDocElementAttribute(doc, \"SingleSignOnService\", \"bindingUrl\", \"http\", \"https\");\nmodifyDocElementAttribute(doc, \"SingleSignOnService\", \"assertionConsumerServiceUrl\", \"8081\", System.getProperty(\"app.server.https.port\"));\n@@ -159,7 +160,9 @@ public class DeploymentArchiveProcessor implements ApplicationArchiveProcessor {\narchive.add(new StringAsset(IOUtil.documentToString(doc)), adapterConfigPath);\n-\n+ if (APP_SERVER_SSL_REQUIRED) {\n+ ((WebArchive) archive).addAsResource(new File(DeploymentArchiveProcessor.class.getResource(\"/keystore/keycloak.truststore\").getFile()));\n+ }\n// For running SAML tests it is necessary to have few dependencies on app-server side.\n// Few of them are not in adapter zip so we need to add them manually here\n} else { // OIDC adapter config\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/employee-sig-post-noidpkey/WEB-INF/keycloak-saml.xml",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/employee-sig-post-noidpkey/WEB-INF/keycloak-saml.xml",
"diff": "responseBinding=\"POST\"\npostBindingUrl=\"http://localhost:8080/auth/realms/demo/protocol/saml\"\n/>\n+ <HttpClient truststore=\"classpath:keycloak.truststore\" truststorePassword=\"secret\" />\n</IDP>\n</SP>\n</keycloak-saml-adapter>\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/employee-sig-redir-noidpkey/WEB-INF/keycloak-saml.xml",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/employee-sig-redir-noidpkey/WEB-INF/keycloak-saml.xml",
"diff": "responseBinding=\"REDIRECT\"\nredirectBindingUrl=\"http://localhost:8080/auth/realms/demo/protocol/saml\"\n/>\n+ <HttpClient truststore=\"classpath:keycloak.truststore\" truststorePassword=\"secret\" />\n</IDP>\n</SP>\n</keycloak-saml-adapter>\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/employee-sig-redir-opt-noidpkey/WEB-INF/keycloak-saml.xml",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/employee-sig-redir-opt-noidpkey/WEB-INF/keycloak-saml.xml",
"diff": "responseBinding=\"REDIRECT\"\nredirectBindingUrl=\"http://localhost:8080/auth/realms/demo/protocol/saml\"\n/>\n+ <HttpClient truststore=\"classpath:keycloak.truststore\" truststorePassword=\"secret\" />\n</IDP>\n</SP>\n</keycloak-saml-adapter>\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6309 Configure HTTPClient in keycloak-saml.xml |
339,292 | 12.01.2018 12:20:43 | -3,600 | 77334af34e8eb2a84098fc350efafd039f008974 | Check syntax for errors on ScriptBasedOIDCProtocolMapper validation
We now explicitly check for syntax errors
during validation of ScriptBasedOIDCProtocolMappers. | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "server-spi-private/src/main/java/org/keycloak/scripting/ScriptCompilationException.java",
"diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.scripting;\n+\n+import org.keycloak.models.ScriptModel;\n+\n+import javax.script.ScriptException;\n+\n+/**\n+ * Indicates compilation problems reported by a {@link ScriptException} and adds additional metadata.\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Thomas Darimont</a>\n+ */\n+public class ScriptCompilationException extends RuntimeException {\n+\n+ public ScriptCompilationException(ScriptModel script, Exception ex) {\n+ super(\"Could not compile '\" + script.getName() + \"' problem was: \" + ex.getMessage(), ex);\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/ScriptBasedOIDCProtocolMapper.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/ScriptBasedOIDCProtocolMapper.java",
"diff": "@@ -20,18 +20,23 @@ package org.keycloak.protocol.oidc.mappers;\nimport org.jboss.logging.Logger;\nimport org.keycloak.common.Profile;\nimport org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.ProtocolMapperContainerModel;\nimport org.keycloak.models.ProtocolMapperModel;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.ScriptModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.UserSessionModel;\n+import org.keycloak.protocol.ProtocolMapperConfigException;\nimport org.keycloak.protocol.ProtocolMapperUtils;\nimport org.keycloak.provider.ProviderConfigProperty;\nimport org.keycloak.provider.ProviderConfigurationBuilder;\nimport org.keycloak.representations.IDToken;\nimport org.keycloak.scripting.EvaluatableScriptAdapter;\n+import org.keycloak.scripting.ScriptCompilationException;\nimport org.keycloak.scripting.ScriptingProvider;\n+import javax.script.ScriptEngine;\n+import javax.script.ScriptEngineManager;\nimport java.util.List;\n/**\n@@ -143,6 +148,24 @@ public class ScriptBasedOIDCProtocolMapper extends AbstractOIDCProtocolMapper im\nOIDCAttributeMapperHelper.mapClaim(token, mappingModel, claimValue);\n}\n+ @Override\n+ public void validateConfig(KeycloakSession session, RealmModel realm, ProtocolMapperContainerModel client, ProtocolMapperModel mapperModel) throws ProtocolMapperConfigException {\n+\n+ String scriptCode = mapperModel.getConfig().get(SCRIPT);\n+ if (scriptCode == null) {\n+ return;\n+ }\n+\n+ ScriptingProvider scripting = session.getProvider(ScriptingProvider.class);\n+ ScriptModel scriptModel = scripting.createScript(realm.getId(), ScriptModel.TEXT_JAVASCRIPT, mapperModel.getName() + \"-script\", scriptCode, \"\");\n+\n+ try {\n+ scripting.prepareEvaluatableScript(scriptModel);\n+ } catch (ScriptCompilationException ex) {\n+ throw new ProtocolMapperConfigException(\"error\", \"{0}\", ex.getMessage());\n+ }\n+ }\n+\npublic static ProtocolMapperModel create(String name,\nString userAttribute,\nString tokenClaimName, String claimType,\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/scripting/DefaultScriptingProvider.java",
"new_path": "services/src/main/java/org/keycloak/scripting/DefaultScriptingProvider.java",
"diff": "@@ -72,20 +72,19 @@ public class DefaultScriptingProvider implements ScriptingProvider {\nScriptEngine engine = createPreparedScriptEngine(scriptModel);\nif (engine instanceof Compilable) {\n- try {\n- final CompiledScript compiledScript = ((Compilable) engine).compile(scriptModel.getCode());\n- return new CompiledEvaluatableScriptAdapter(scriptModel, compiledScript);\n- }\n- catch (ScriptException e) {\n- throw new ScriptExecutionException(scriptModel, e);\n- }\n+ return new CompiledEvaluatableScriptAdapter(scriptModel, tryCompile(scriptModel, (Compilable) engine));\n}\n+\nreturn new UncompiledEvaluatableScriptAdapter(scriptModel, engine);\n}\n- //TODO allow scripts to be maintained independently of other components, e.g. with dedicated persistence\n- //TODO allow script lookup by (scriptId)\n- //TODO allow script lookup by (name, realmName)\n+ private CompiledScript tryCompile(ScriptModel scriptModel, Compilable engine) {\n+ try {\n+ return engine.compile(scriptModel.getCode());\n+ } catch (ScriptException e) {\n+ throw new ScriptCompilationException(scriptModel, e);\n+ }\n+ }\n@Override\npublic ScriptModel createScript(String realmId, String mimeType, String scriptName, String scriptCode, String scriptDescription) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OIDCProtocolMappersTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OIDCProtocolMappersTest.java",
"diff": "@@ -42,6 +42,7 @@ import org.keycloak.testsuite.util.ClientManager;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.ProtocolMapperUtil;\n+import javax.ws.rs.core.Response;\nimport java.util.Arrays;\nimport java.util.List;\nimport java.util.Map;\n@@ -149,6 +150,10 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\napp.getProtocolMappers().createMapper(createRoleNameMapper(\"rename-app-role\", \"test-app.customer-user\", \"realm-user\")).close();\napp.getProtocolMappers().createMapper(createScriptMapper(\"test-script-mapper1\",\"computed-via-script\", \"computed-via-script\", \"String\", true, true, \"'hello_' + user.username\", false)).close();\napp.getProtocolMappers().createMapper(createScriptMapper(\"test-script-mapper2\",\"multiValued-via-script\", \"multiValued-via-script\", \"String\", true, true, \"new java.util.ArrayList(['A','B'])\", true)).close();\n+\n+ Response response = app.getProtocolMappers().createMapper(createScriptMapper(\"test-script-mapper3\", \"syntax-error-script\", \"syntax-error-script\", \"String\", true, true, \"func_tion foo(){ return 'fail';} foo()\", false));\n+ assertThat(response.getStatusInfo().getFamily(), is(Response.Status.Family.CLIENT_ERROR));\n+ response.close();\n}\n{\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6222 Check syntax for errors on ScriptBasedOIDCProtocolMapper validation
We now explicitly check for syntax errors
during validation of ScriptBasedOIDCProtocolMappers. |
339,213 | 26.01.2018 11:24:48 | -7,200 | 8495a7c05a239a2c87f2933eed82c44bec2e6808 | [master]: fix type for checkLoginIframeInterval | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/js/src/main/resources/keycloak.d.ts",
"new_path": "adapters/oidc/js/src/main/resources/keycloak.d.ts",
"diff": "@@ -78,7 +78,7 @@ declare namespace Keycloak {\n* Set the interval to check login state (in seconds).\n* @default 5\n*/\n- checkLoginIframeInterval?: boolean;\n+ checkLoginIframeInterval?: number;\n/**\n* Set the OpenID Connect response mode to send to Keycloak upon login.\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [master]: fix type for checkLoginIframeInterval |
339,185 | 23.01.2018 10:42:29 | -3,600 | afa26f7d3cc5dfe6fe79fea08a38316f52b18880 | Display SAML client IdP-initiated SSO URL | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -296,6 +296,7 @@ master-saml-processing-url=Master SAML Processing URL\nmaster-saml-processing-url.tooltip=If configured, this URL will be used for every binding to both the SP's Assertion Consumer and Single Logout Services. This can be individually overiden for each binding and service in the Fine Grain SAML Endpoint Configuration.\nidp-sso-url-ref=IDP Initiated SSO URL Name\nidp-sso-url-ref.tooltip=URL fragment name to reference client when you want to do IDP Initiated SSO. Leaving this empty will disable IDP Initiated SSO. The URL you will reference from your browser will be: {server-root}/realms/{realm}/protocol/saml/clients/{client-url-name}\n+idp-sso-url-ref.urlhint=Target IDP initiated SSO URL:\nidp-sso-relay-state=IDP Initiated SSO Relay State\nidp-sso-relay-state.tooltip=Relay state you want to send with SAML request when you want to do IDP Initiated SSO.\nweb-origins=Web Origins\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js",
"diff": "@@ -1052,6 +1052,10 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, templates,\n}\n+ $scope.samlIdpInitiatedUrl = function(ssoName) {\n+ return encodeURI($location.absUrl().replace(/\\/admin.*/, \"/realms/\") + realm.realm + \"/protocol/saml/clients/\") + encodeURIComponent(ssoName)\n+ }\n+\n$scope.importFile = function(fileContent){\nconsole.debug(fileContent);\nClientDescriptionConverter.save({\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html",
"diff": "<label class=\"col-md-2 control-label\" for=\"urlReferenceName\">{{:: 'idp-sso-url-ref' | translate}}</label>\n<div class=\"col-sm-6\">\n<input ng-model=\"clientEdit.attributes.saml_idp_initiated_sso_url_name\" class=\"form-control\" type=\"text\" name=\"urlReferenceName\" id=\"urlReferenceName\" />\n+ <div data-ng-show=\"clientEdit.attributes.saml_idp_initiated_sso_url_name\">\n+ {{:: 'idp-sso-url-ref.urlhint' | translate}} {{samlIdpInitiatedUrl(clientEdit.attributes.saml_idp_initiated_sso_url_name)}}\n+ </div>\n</div>\n<kc-tooltip>{{:: 'idp-sso-url-ref.tooltip' | translate}}</kc-tooltip>\n</div>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6339 Display SAML client IdP-initiated SSO URL |
339,364 | 29.01.2018 11:13:49 | -3,600 | 46ebff21635b0cc4dcc62dc451a27b5fd5d48322 | Fix and stabilize Console UI tests | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/UIUtils.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/UIUtils.java",
"diff": "package org.keycloak.testsuite.util;\n+import org.openqa.selenium.JavascriptExecutor;\nimport org.openqa.selenium.TimeoutException;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.ui.ExpectedConditions;\n@@ -59,4 +60,24 @@ public final class UIUtils {\npublic static void navigateToLink(WebElement element) {\nURLUtils.navigateToUri(element.getAttribute(\"href\"), true);\n}\n+\n+ /**\n+ * This is meant mainly for file uploads in Admin Console where the input fields are hidden\n+ *\n+ * @param element\n+ * @param keys\n+ */\n+ public static void sendKeysToInvisibleElement(WebElement element, CharSequence... keys) {\n+ if (element.isDisplayed()) {\n+ element.sendKeys(keys);\n+ return;\n+ }\n+\n+ JavascriptExecutor jsExecutor = (JavascriptExecutor) getCurrentDriver();\n+ String styleBckp = element.getAttribute(\"style\");\n+\n+ jsExecutor.executeScript(\"arguments[0].setAttribute('style', 'display:block !important');\", element);\n+ element.sendKeys(keys);\n+ jsExecutor.executeScript(\"arguments[0].setAttribute('style', '\" + styleBckp + \"');\", element);\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/credentials/SAMLClientCredentialsForm.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/credentials/SAMLClientCredentialsForm.java",
"diff": "@@ -11,13 +11,15 @@ import java.net.URL;\nimport static org.keycloak.services.resources.admin.ClientAttributeCertificateResource.CERTIFICATE_PEM;\nimport static org.keycloak.common.util.KeystoreUtil.KeystoreFormat.JKS;\nimport static org.keycloak.common.util.KeystoreUtil.KeystoreFormat.PKCS12;\n+import static org.keycloak.testsuite.util.UIUtils.clickLink;\n+import static org.keycloak.testsuite.util.UIUtils.sendKeysToInvisibleElement;\n/**\n* @author <a href=\"mailto:[email protected]\">Bruno Oliveira</a>\n*/\npublic class SAMLClientCredentialsForm extends Form {\n- private static final String PATH_PREFIX = \"saml-keys\" + File.separator;\n+ private static final String PATH_PREFIX = \"saml-keys/\";\n@FindBy(linkText = \"SAML Keys\")\nprivate WebElement samlKeysLink;\n@@ -68,21 +70,19 @@ public class SAMLClientCredentialsForm extends Form {\n}\nprivate void uploadFile(String file) {\n- URL fileUrl = (getClass().getClassLoader().getResource(file));\n- selectFileButton.sendKeys(fileUrl.getFile());\n- uploadButton.click();\n+ URL fileUrl = getClass().getClassLoader().getResource(file);\n+ String absolutePath = new File(fileUrl.getFile()).getAbsolutePath(); // For Windows, we need to use File.getAbsolutePath()\n+ sendKeysToInvisibleElement(selectFileButton, absolutePath);\n+ clickLink(uploadButton);\n}\nprivate void fillCredentials() {\n- uploadKeyAlias.clear();\n- uploadKeyAlias.sendKeys(\"samlKey\");\n-\n- uploadStorePassword.clear();\n- uploadStorePassword.sendKeys(\"secret\");\n+ setInputValue(uploadKeyAlias, \"samlKey\");\n+ setInputValue(uploadStorePassword, \"secret\");\n}\nprivate void navigateToImport() {\n- samlKeysLink.click();\n- importButton.click();\n+ clickLink(samlKeysLink);\n+ clickLink(importButton);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/realm/TokenSettings.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/realm/TokenSettings.java",
"diff": "@@ -27,7 +27,7 @@ import java.util.concurrent.TimeUnit;\nimport static java.lang.String.valueOf;\nimport static org.apache.commons.lang3.text.WordUtils.capitalize;\n-import static org.keycloak.testsuite.util.WaitUtils.waitUntilElement;\n+import static org.keycloak.testsuite.util.WaitUtils.pause;\n/**\n*\n@@ -82,38 +82,31 @@ public class TokenSettings extends RealmSettings {\n}\npublic void setOperation(String tokenType, int time, TimeUnit unit) {\n- waitUntilElement(sessionTimeout).is().present();\n- actionTokenAttributeSelect.selectByValue(tokenType.toLowerCase());\n+ selectOperation(tokenType);\nsetTimeout(actionTokenAttributeUnit, actionTokenAttributeTime, time, unit);\n}\nprivate void setTimeout(Select timeoutElement, WebElement unitElement,\nint timeout, TimeUnit unit) {\n- waitUntilElement(sessionTimeout).is().present();\ntimeoutElement.selectByValue(capitalize(unit.name().toLowerCase()));\n- unitElement.clear();\n- unitElement.sendKeys(valueOf(timeout));\n+ setInputValue(unitElement, valueOf(timeout));\n}\npublic boolean isOperationEquals(String tokenType, int timeout, TimeUnit unit) {\nselectOperation(tokenType);\n- waitUntilElement(sessionTimeout).is().present();\n- actionTokenAttributeSelect.selectByValue(tokenType.toLowerCase());\n-\nreturn actionTokenAttributeTime.getAttribute(\"value\").equals(Integer.toString(timeout)) &&\nactionTokenAttributeUnit.getFirstSelectedOption().getText().equals(capitalize(unit.name().toLowerCase()));\n}\npublic void resetActionToken(String tokenType) {\nselectOperation(tokenType);\n- waitUntilElement(resetButton).is().visible();\nresetButton.click();\n}\npublic void selectOperation(String tokenType) {\n- waitUntilElement(sessionTimeout).is().present();\nactionTokenAttributeSelect.selectByValue(tokenType.toLowerCase());\n+ pause(500); // wait for the form to be updated; there isn't currently a better way\n}\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/users/Users.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/users/Users.java",
"diff": "@@ -78,7 +78,7 @@ public class Users extends AdminConsoleRealm {\n}\npublic void clickUser(String username) {\n- clickLink(getRowByUsername(username).findElement(By.xpath(\"./td[position()=1]/a\")));\n+ clickLink(getRowByUsername(username).findElement(By.xpath(\"./td[position()=1]\")));\n}\npublic void editUser(String username) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/realm/TokensTest.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/realm/TokensTest.java",
"diff": "@@ -106,7 +106,6 @@ public class TokensTest extends AbstractRealmTest {\nassertAlertSuccess();\nloginToTestRealmConsoleAs(testUser);\n- driver.navigate().refresh();\ntokenSettingsPage.navigateTo();\ntokenSettingsPage.form().selectOperation(VerifyEmailActionToken.TOKEN_TYPE);\n@@ -124,7 +123,6 @@ public class TokensTest extends AbstractRealmTest {\nassertAlertSuccess();\nloginToTestRealmConsoleAs(testUser);\n- driver.navigate().refresh();\ntokenSettingsPage.navigateTo();\nassertTrue(\"User action token for verify e-mail expected\",\n@@ -150,7 +148,6 @@ public class TokensTest extends AbstractRealmTest {\nassertAlertSuccess();\nloginToTestRealmConsoleAs(testUser);\n- driver.navigate().refresh();\ntokenSettingsPage.navigateTo();\nassertTrue(\"User action token for verify e-mail expected\",\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6331 Fix and stabilize Console UI tests |
339,581 | 09.01.2018 13:42:10 | -3,600 | 4ab856a0be2b8fc3ff9f4f9cdd377c0c0f46a259 | Allow to customize max_connections parameter of MariaDB server | [
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/db/mariadb/Dockerfile",
"new_path": "testsuite/performance/db/mariadb/Dockerfile",
"diff": "FROM mariadb:10.3\n-ADD wsrep.cnf /etc/mysql/conf.d/\n+ARG MAX_CONNECTIONS=100\n+\n+ADD wsrep.cnf.template /etc/mysql/conf.d/\n+RUN sed -e s/@MAX_CONNECTIONS@/$MAX_CONNECTIONS/ /etc/mysql/conf.d/wsrep.cnf.template > /etc/mysql/conf.d/wsrep.cnf; cat /etc/mysql/conf.d/wsrep.cnf\nADD mariadb-healthcheck.sh /usr/local/bin/\nRUN chmod -v +x /usr/local/bin/mariadb-healthcheck.sh\n"
},
{
"change_type": "RENAME",
"old_path": "testsuite/performance/db/mariadb/wsrep.cnf",
"new_path": "testsuite/performance/db/mariadb/wsrep.cnf.template",
"diff": "@@ -13,6 +13,8 @@ innodb_doublewrite=1\ninnodb_buffer_pool_size=122M\n+max_connections=@MAX_CONNECTIONS@\n+\nwsrep_on=ON\nwsrep_provider=/usr/lib/galera/libgalera_smm.so\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/pom.xml",
"new_path": "testsuite/performance/tests/pom.xml",
"diff": "<db.dc1.docker.cpusets>1</db.dc1.docker.cpusets>\n<db.dc2.docker.cpusets>1</db.dc2.docker.cpusets>\n<db.docker.memlimit>2g</db.docker.memlimit>\n+ <db.max.connections>100</db.max.connections>\n<db.dump.download.site>https://downloads.jboss.org/keycloak-qe</db.dump.download.site>\n<!-- Load Balancer Settings -->\n<DB_DC1_CPUSETS>${db.dc1.docker.cpusets}</DB_DC1_CPUSETS>\n<DB_DC2_CPUSETS>${db.dc2.docker.cpusets}</DB_DC2_CPUSETS>\n<DB_MEMLIMIT>${db.docker.memlimit}</DB_MEMLIMIT>\n+ <DB_MAX_CONNECTIONS>${db.max.connections}</DB_MAX_CONNECTIONS>\n<LB_CPUSETS>${lb.docker.cpusets}</LB_CPUSETS>\n<LB_DC1_CPUSETS>${lb.dc1.docker.cpusets}</LB_DC1_CPUSETS>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/src/main/docker-compose/cluster/docker-compose-base.yml",
"new_path": "testsuite/performance/tests/src/main/docker-compose/cluster/docker-compose-base.yml",
"diff": "@@ -13,7 +13,10 @@ networks:\nservices:\nmariadb:\n- build: db/mariadb\n+ build:\n+ context: db/mariadb\n+ args:\n+ MAX_CONNECTIONS: ${DB_MAX_CONNECTIONS:-100}\nimage: keycloak_test_mariadb:${KEYCLOAK_VERSION:-latest}\ncpuset: ${DB_CPUSET:-1}\nmem_limit: ${DB_MEMLIMIT:-2g}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/src/main/docker-compose/crossdc/docker-compose-base.yml",
"new_path": "testsuite/performance/tests/src/main/docker-compose/crossdc/docker-compose-base.yml",
"diff": "@@ -82,7 +82,10 @@ services:\nmariadb_dc1:\n- build: db/mariadb\n+ build:\n+ context: db/mariadb\n+ args:\n+ MAX_CONNECTIONS: ${DB_MAX_CONNECTIONS:-100}\nimage: keycloak_test_mariadb:${KEYCLOAK_VERSION:-latest}\ncpuset: ${DB_DC1_CPUSET:-1}\nmem_limit: ${DB_MEMLIMIT:-2g}\n@@ -101,7 +104,10 @@ services:\n- \"3307:3306\"\nmariadb_dc2:\n- build: db/mariadb\n+ build:\n+ context: db/mariadb\n+ args:\n+ MAX_CONNECTIONS: ${DB_MAX_CONNECTIONS:-100}\nimage: keycloak_test_mariadb:${KEYCLOAK_VERSION:-latest}\ndepends_on:\nmariadb_dc1:\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/src/main/docker-compose/docker-compose.yml",
"new_path": "testsuite/performance/tests/src/main/docker-compose/docker-compose.yml",
"diff": "@@ -9,7 +9,10 @@ networks:\nservices:\nmariadb:\n- build: db/mariadb\n+ build:\n+ context: db/mariadb\n+ args:\n+ MAX_CONNECTIONS: ${DB_MAX_CONNECTIONS:-100}\nimage: keycloak_test_mariadb:${KEYCLOAK_VERSION:-latest}\ncpuset: ${DB_CPUSET:-1}\nmem_limit: ${DB_MEMLIMIT:-2g}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6140 Allow to customize max_connections parameter of MariaDB server |
339,581 | 16.01.2018 23:13:38 | -3,600 | 3873ab811a7137c5229e90956b0565141c6c4be8 | Add support for "sar" metrics for docker-based performance testing | [
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/README.md",
"new_path": "testsuite/performance/README.md",
"diff": "@@ -193,7 +193,14 @@ By default the monitoring history is preserved. If you wish to delete it enable\nTo view monitoring dashboard open Grafana UI at: `http://localhost:3000/dashboard/file/resource-usage-combined.json`.\n+### Sysstat metrics\n+To enable recording of sysstat metrics use `-Psar`.\n+This will run the `sar` command during the test and process its binary output to produce textual and CSV files with CPU utilisation stats.\n+To also enable creation of PNG charts use `-Psar,gnuplot`. For this to work Gnuplot needs to be installed on the machine.\n+To compress the binary output with bzip add `-Dbzip=true` to the commandline.\n+\n+Results will be stored in folder: `tests/target/sar`.\n## Examples\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/performance/tests/datasets/2ku200c.properties",
"diff": "+numOfRealms=1\n+usersPerRealm=2000\n+clientsPerRealm=200\n+realmRoles=2\n+realmRolesPerUser=2\n+clientRolesPerUser=2\n+clientRolesPerClient=2\n+hashIterations=27500\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/pom.xml",
"new_path": "testsuite/performance/tests/pom.xml",
"diff": "</properties>\n</profile>\n+ <profile>\n+ <id>sar</id>\n+ <properties>\n+ <gnuplot>false</gnuplot>\n+ <bzip>false</bzip>\n+ </properties>\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <groupId>org.codehaus.mojo</groupId>\n+ <artifactId>exec-maven-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <id>start-sar</id>\n+ <phase>pre-integration-test</phase>\n+ <goals>\n+ <goal>exec</goal>\n+ </goals>\n+ <configuration>\n+ <executable>./sar.sh</executable>\n+ <environmentVariables>\n+ <SAR_OPERATION>start</SAR_OPERATION>\n+ </environmentVariables>\n+ </configuration>\n+ </execution>\n+ <execution>\n+ <id>stop-sar</id>\n+ <phase>post-integration-test</phase>\n+ <goals>\n+ <goal>exec</goal>\n+ </goals>\n+ <configuration>\n+ <executable>./sar.sh</executable>\n+ <environmentVariables>\n+ <SAR_OPERATION>stop</SAR_OPERATION>\n+ <GNUPLOT>${gnuplot}</GNUPLOT>\n+ <BZIP>${bzip}</BZIP>\n+ </environmentVariables>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ </plugins>\n+ </build>\n+ </profile>\n+ <profile>\n+ <id>gnuplot</id>\n+ <properties>\n+ <gnuplot>true</gnuplot>\n+ </properties>\n+ </profile>\n+\n</profiles>\n</project>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/performance/tests/sar.sh",
"diff": "+#!/bin/bash\n+\n+cd \"$(dirname \"$0\")\"\n+. ./common.sh\n+\n+SAR_OPERATION=${SAR_OPERATION:-stop}\n+\n+SAR_FOLDER=\"$PROJECT_BUILD_DIRECTORY/sar\"\n+PID_FILE=\"$SAR_FOLDER/sar.pid\"\n+TIMESTAMP_FILE=\"$SAR_FOLDER/sar.timestamp\"\n+if [[ -f \"$TIMESTAMP_FILE\" ]]; then\n+ TIMESTAMP=`cat $TIMESTAMP_FILE`\n+else\n+ TIMESTAMP=`date +%s`\n+fi\n+SAR_RESULTS_FOLDER=\"$SAR_FOLDER/$TIMESTAMP\"\n+SAR_OUTPUT_FILE=\"$SAR_RESULTS_FOLDER/sar-output.bin\"\n+BZIP=${BZIP:-false}\n+CPU_COUNT=${CPU_COUNT:-`grep -c ^processor /proc/cpuinfo`}\n+\n+GNUPLOT=${GNUPLOT:-false}\n+GNUPLOT_SCRIPTS_DIR=\"$PROJECT_BASEDIR/src/main/gnuplot/sar\"\n+GNUPLOT_COMMON=\"$GNUPLOT_SCRIPTS_DIR/common.gplot\"\n+\n+function process_cpu_results() {\n+ RESULTS_FOLDER=\"$SAR_RESULTS_FOLDER/cpu\"; mkdir -p \"$RESULTS_FOLDER\"\n+ CPU=${1:-ALL}\n+ if [ \"$CPU\" == \"ALL\" ]; then SAR_PARAMS=\"-u\"; else SAR_PARAMS=\"-u -P $CPU\"; fi\n+ TXT_FILE=\"$RESULTS_FOLDER/cpu-$CPU.txt\"\n+ CSV_FILE=\"${TXT_FILE%.txt}.csv\"\n+ PNG_FILE=\"${TXT_FILE%.txt}.png\"\n+ sar $SAR_PARAMS -f $SAR_OUTPUT_FILE > \"$TXT_FILE\"\n+ sadf -d -- $SAR_PARAMS $SAR_OUTPUT_FILE > \"$CSV_FILE\"\n+ if $GNUPLOT; then\n+ gnuplot -e \"datafile='$CSV_FILE'\" \"$GNUPLOT_COMMON\" \"$GNUPLOT_SCRIPTS_DIR/cpu.gplot\" > \"$PNG_FILE\"\n+ fi\n+}\n+\n+#function process_net_results() {\n+# IFACE=${IFACE:-docker0}\n+# RESULTS_FOLDER=\"$SAR_RESULTS_FOLDER/net\"; mkdir -p \"$RESULTS_FOLDER\"\n+# TXT_FILE=\"$RESULTS_FOLDER/net-$IFACE.txt\"\n+# CSV_FILE=\"${TXT_FILE%.txt}.csv\"\n+# PNG_FILE=\"${TXT_FILE%.txt}.png\"\n+# sar -n DEV -f $SAR_OUTPUT_FILE > \"${TXT_FILE}.tmp\"\n+# sadf -d -- -n DEV $SAR_OUTPUT_FILE > \"${CSV_FILE}.tmp\"\n+# head -n 3 \"${TXT_FILE}.tmp\" > \"$TXT_FILE\"; grep \"$IFACE\" \"${TXT_FILE}.tmp\" >> \"$TXT_FILE\"; rm \"${TXT_FILE}.tmp\"\n+# head -n 1 \"${CSV_FILE}.tmp\" > \"$CSV_FILE\"; grep \"$IFACE\" \"${CSV_FILE}.tmp\" >> \"$CSV_FILE\"; rm \"${CSV_FILE}.tmp\"\n+# if $GNUPLOT; then\n+# gnuplot -e \"datafile='$CSV_FILE'\" \"$GNUPLOT_COMMON\" \"$GNUPLOT_SCRIPTS_DIR/net.gplot\" > \"$PNG_FILE\"\n+# fi\n+#}\n+\n+function process_io_results() {\n+ RESULTS_FOLDER=\"$SAR_RESULTS_FOLDER\"\n+ TXT_FILE=\"$RESULTS_FOLDER/io.txt\"\n+ CSV_FILE=\"${TXT_FILE%.txt}.csv\"\n+ sar -b -f $SAR_OUTPUT_FILE > \"${TXT_FILE}\"\n+ sadf -d -- -b $SAR_OUTPUT_FILE > \"${CSV_FILE}\"\n+ if $GNUPLOT; then\n+ gnuplot -e \"datafile='$CSV_FILE'\" \"$GNUPLOT_COMMON\" \"$GNUPLOT_SCRIPTS_DIR/io-requests.gplot\" > \"${TXT_FILE%.txt}-requests.png\"\n+ gnuplot -e \"datafile='$CSV_FILE'\" \"$GNUPLOT_COMMON\" \"$GNUPLOT_SCRIPTS_DIR/io-data.gplot\" > \"${TXT_FILE%.txt}-data.png\"\n+ fi\n+}\n+\n+function process_mem_results() {\n+ RESULTS_FOLDER=\"$SAR_RESULTS_FOLDER\"\n+ TXT_FILE=\"$RESULTS_FOLDER/mem.txt\"\n+ CSV_FILE=\"${TXT_FILE%.txt}.csv\"\n+ PNG_FILE=\"${TXT_FILE%.txt}.png\"\n+ sar -r -f $SAR_OUTPUT_FILE > \"${TXT_FILE}\"\n+ sadf -d -- -r $SAR_OUTPUT_FILE > \"${CSV_FILE}\"\n+ if $GNUPLOT; then\n+ gnuplot -e \"datafile='$CSV_FILE'\" \"$GNUPLOT_COMMON\" \"$GNUPLOT_SCRIPTS_DIR/mem.gplot\" > \"$PNG_FILE\"\n+ fi\n+}\n+\n+function process_cswch_results() {\n+ RESULTS_FOLDER=\"$SAR_RESULTS_FOLDER\"\n+ TXT_FILE=\"$RESULTS_FOLDER/cswch.txt\"\n+ CSV_FILE=\"${TXT_FILE%.txt}.csv\"\n+ PNG_FILE=\"${TXT_FILE%.txt}.png\"\n+ sar -w -f $SAR_OUTPUT_FILE > \"${TXT_FILE}\"\n+ sadf -d -- -w $SAR_OUTPUT_FILE > \"${CSV_FILE}\"\n+ if $GNUPLOT; then\n+ gnuplot -e \"datafile='$CSV_FILE'\" \"$GNUPLOT_COMMON\" \"$GNUPLOT_SCRIPTS_DIR/cswch.gplot\" > \"$PNG_FILE\"\n+ fi\n+}\n+\n+\n+case \"$SAR_OPERATION\" in\n+\n+ start)\n+ if [[ ! -f \"$PID_FILE\" ]]; then\n+ echo \"Starting sar command.\"\n+ mkdir -p $SAR_RESULTS_FOLDER\n+ echo $TIMESTAMP > $TIMESTAMP_FILE\n+ sar -A -o \"$SAR_OUTPUT_FILE\" 2 &>/dev/null & SAR_PID=$! && echo $SAR_PID > $PID_FILE\n+ fi\n+ ;;\n+\n+ stop)\n+ if [[ -f \"$PID_FILE\" ]]; then\n+ echo \"Stopping sar command.\"\n+ SAR_PID=`cat $PID_FILE`\n+ kill $SAR_PID && rm $PID_FILE && rm $TIMESTAMP_FILE\n+\n+ echo \"Processing sar output. GNUPLOT: $GNUPLOT\"\n+\n+ # CPU\n+ mkdir $SAR_RESULTS_FOLDER/cpu\n+\n+ process_cpu_results\n+ for CPU in $(seq -f \"%02g\" 0 $(( CPU_COUNT-1 )) ); do\n+ process_cpu_results $CPU\n+ done\n+\n+# for IFACE in $(ls /sys/class/net); do\n+# process_net_results $IFACE\n+# done\n+\n+ process_io_results\n+ process_mem_results\n+ process_cswch_results\n+\n+ if $BZIP; then bzip2 \"$SAR_OUTPUT_FILE\"; fi\n+\n+ echo \"Done.\"\n+ fi\n+ ;;\n+\n+esac\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/performance/tests/src/main/gnuplot/sar/common.gplot",
"diff": "+set datafile separator \";\"\n+set datafile commentschar \"\"\n+set xlabel \"Time\"\n+set xdata time\n+set timefmt \"%Y-%m-%d %H:%M:%S\"\n+set format x '%H:%M:%S'\n+set terminal pngcairo size 800,500\n+set xtics rotate\n+set yrange [0:*]\n+set key below\n+set grid\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/performance/tests/src/main/gnuplot/sar/cpu.gplot",
"diff": "+set ylabel \"% Utilization\"\n+set title \"Processor Utilization\"\n+plot \\\n+for [i=5:8:1] \\\n+ datafile using 3:(sum [col=i:8] column(col)) \\\n+ title columnheader(i) \\\n+ with filledcurves x1, \\\n+for [i=5:8:1] \\\n+ datafile using 3:(sum [col=i:8] column(col)) \\\n+ notitle \\\n+ with lines lc rgb \"#000000\" lw 1\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/performance/tests/src/main/gnuplot/sar/cswch.gplot",
"diff": "+set title \"Context Switches Per Second\"\n+plot datafile using 3:5 title columnheader(5) with lines\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/performance/tests/src/main/gnuplot/sar/io-data.gplot",
"diff": "+set title \"IO Data - Blocks Read/Written Per Second\"\n+plot for [i=7:8:1] \\\n+ datafile using 3:i \\\n+ title columnheader(i) \\\n+ with lines\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/performance/tests/src/main/gnuplot/sar/io-requests.gplot",
"diff": "+set title \"IO Requests Per Second\"\n+plot for [i=4:6:1] \\\n+ datafile using 3:i \\\n+ title columnheader(i) \\\n+ with lines\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/performance/tests/src/main/gnuplot/sar/mem.gplot",
"diff": "+set title \"Memory Utilization\"\n+set ylabel \"MB\"\n+plot \\\n+ datafile using 3:($5/1024) title 'Used' with filledcurves x1, \\\n+ datafile using 3:($5/1024) notitle with lines lc rgb \"#000000\" lw 1, \\\n+ datafile using 3:(($5 - $7 - $8)/1024) title 'Really Used' with filledcurves x1, \\\n+ datafile using 3:(($5 - $7 - $8)/1024) notitle with lines lc rgb \"#000000\" lw 1\n+\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/performance/tests/src/main/gnuplot/sar/net.gplot",
"diff": "+set ylabel \"kB/S\"\n+set title \"Network Usage\"\n+plot for [i=7:8:1] \\\n+ datafile using 3:i \\\n+ title columnheader(i) \\\n+ with lines\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6288 Add support for "sar" metrics for docker-based performance testing |
339,364 | 01.02.2018 12:42:05 | -3,600 | 340afb2a50867778752d2340157c5a9229bdc830 | Stabilize WelcomePageTest | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"diff": "@@ -273,20 +273,17 @@ mvn -f testsuite/integration-arquillian/tests/other/console/pom.xml \\\n```\n## Welcome Page tests\n-The Welcome Page tests need to be run on WildFly/EAP and with `-Dskip.add.user.json` switch. So that they are disabled by default and are meant to be run separately.\n+The Welcome Page tests need to be run on WildFly/EAP. So that they are disabled by default and are meant to be run separately.\n# Prepare servers\nmvn -f testsuite/integration-arquillian/servers/pom.xml \\\nclean install \\\n- -Pauth-server-wildfly \\\n- -Papp-server-wildfly\n+ -Pauth-server-wildfly\n# Run tests\n- mvn -f testsuite/integration-arquillian/tests/base/pom.xml \\\n+ mvn -f testsuite/integration-arquillian/tests/other/welcome-page/pom.xml \\\nclean test \\\n- -Dtest=WelcomePageTest \\\n- -Dskip.add.user.json \\\n-Pauth-server-wildfly\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/auth/page/WelcomePage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/auth/page/WelcomePage.java",
"diff": "@@ -21,6 +21,9 @@ import org.openqa.selenium.By;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\n+import static org.keycloak.testsuite.page.Form.setInputValue;\n+import static org.keycloak.testsuite.util.UIUtils.clickLink;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n*/\n@@ -44,16 +47,11 @@ public class WelcomePage extends AuthServer {\n}\npublic void setPassword(String username, String password) {\n- usernameInput.clear();\n- usernameInput.sendKeys(username);\n-\n- passwordInput.clear();\n- passwordInput.sendKeys(password);\n-\n- passwordConfirmationInput.clear();\n- passwordConfirmationInput.sendKeys(password);\n+ setInputValue(usernameInput, username);\n+ setInputValue(passwordInput, password);\n+ setInputValue(passwordConfirmationInput, password);\n- createButton.click();\n+ clickLink(createButton);\nif (!driver.getPageSource().contains(\"User created\")) {\nthrow new RuntimeException(\"Failed to updated password\");\n@@ -61,7 +59,7 @@ public class WelcomePage extends AuthServer {\n}\npublic void navigateToAdminConsole() {\n- driver.findElement(By.linkText(\"Administration Console\")).click();\n+ clickLink(driver.findElement(By.linkText(\"Administration Console\")));\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/pom.xml",
"diff": "<module>server-config-migration</module>\n</modules>\n</profile>\n+ <profile>\n+ <id>welcome-page</id>\n+ <modules>\n+ <module>welcome-page</module>\n+ </modules>\n+ </profile>\n</profiles>\n</project>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/other/welcome-page/pom.xml",
"diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<!--\n+ ~ Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<project xmlns=\"http://maven.apache.org/POM/4.0.0\"\n+ xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd\">\n+ <parent>\n+ <artifactId>integration-arquillian-tests-other</artifactId>\n+ <groupId>org.keycloak.testsuite</groupId>\n+ <version>4.0.0.CR1-SNAPSHOT</version>\n+ </parent>\n+ <modelVersion>4.0.0</modelVersion>\n+\n+ <artifactId>integration-arquillian-tests-welcome-page</artifactId>\n+\n+ <name>Welcome Page tests</name>\n+\n+ <properties>\n+ <browser>phantomjs</browser>\n+ <skip.add.user.json>true</skip.add.user.json>\n+ </properties>\n+\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <artifactId>maven-surefire-plugin</artifactId>\n+ <configuration>\n+ <systemProperties>\n+ <pageload.timeout>60000</pageload.timeout> <!-- accessing through external IP could be slow -->\n+ </systemProperties>\n+ </configuration>\n+ </plugin>\n+ <plugin>\n+ <artifactId>maven-enforcer-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <goals>\n+ <goal>enforce</goal>\n+ </goals>\n+ <configuration>\n+ <rules>\n+ <requireProperty>\n+ <property>auth.server</property>\n+ <regex>(wildfly)|(eap)</regex>\n+ <regexMessage>Tests require activation of profile \"auth-server-wildfly\" or \"auth-server-eap\".</regexMessage>\n+ </requireProperty>\n+ </rules>\n+ <fail>true</fail>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ </plugins>\n+ </build>\n+\n+</project>\n\\ No newline at end of file\n"
},
{
"change_type": "RENAME",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/welcomepage/WelcomePageTest.java",
"new_path": "testsuite/integration-arquillian/tests/other/welcome-page/src/test/java/org/keycloak/testsuite/welcomepage/WelcomePageTest.java",
"diff": "@@ -38,6 +38,8 @@ import java.util.Collections;\nimport java.util.Enumeration;\nimport java.util.List;\n+import static org.keycloak.testsuite.util.URLUtils.navigateToUri;\n+\n/**\n*\n*/\n@@ -50,18 +52,6 @@ public class WelcomePageTest extends AbstractKeycloakTest {\n@Page\nprotected OIDCLogin loginPage;\n- /*\n- * Assume adding user is skipped.\n- *\n- * Assume we are not testing migration. In migration scenario there is admin user\n- * migrated from previous version.\n- */\n- @BeforeClass\n- public static void beforeWelcomePageTest() {\n- Assume.assumeTrue(Boolean.parseBoolean(System.getProperty(\"skip.add.user.json\")));\n- Assume.assumeFalse(Boolean.parseBoolean(System.getProperty(\"skip.welcome.page.test\")));\n- }\n-\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\n// no operation\n@@ -119,7 +109,7 @@ public class WelcomePageTest extends AbstractKeycloakTest {\n@Test\npublic void test_2_RemoteAccessNoAdmin() throws Exception {\n- driver.navigate().to(getPublicServerUrl());\n+ navigateToUri(getPublicServerUrl().toString(), true);\nAssert.assertFalse(\"Welcome page did not ask to create a new admin user.\", welcomePage.isPasswordSet());\n}\n@@ -135,7 +125,7 @@ public class WelcomePageTest extends AbstractKeycloakTest {\n@Test\npublic void test_4_RemoteAccessWithAdmin() throws Exception {\n- driver.navigate().to(getPublicServerUrl());\n+ navigateToUri(getPublicServerUrl().toString(), true);\nAssert.assertTrue(\"Welcome page asked to set admin password.\", welcomePage.isPasswordSet());\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6450 Stabilize WelcomePageTest |
339,473 | 09.11.2017 15:03:16 | -3,600 | 62a9d4ea91d365e92041c28cd3a725ec98a6d494 | Under daily eviction policy user entries not returned from cache when they should | [
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/storage/CacheableStorageProviderModel.java",
"new_path": "server-spi/src/main/java/org/keycloak/storage/CacheableStorageProviderModel.java",
"diff": "@@ -197,11 +197,8 @@ public class CacheableStorageProviderModel extends PrioritizedComponentModel {\ninvalidate = true;\n}\n} else if (policy == CacheableStorageProviderModel.CachePolicy.EVICT_DAILY) {\n- long dailyTimeout = dailyTimeout(getEvictionHour(), getEvictionMinute());\n- dailyTimeout = dailyTimeout - (24 * 60 * 60 * 1000);\n- //String timeout = DateFormat.getDateTimeInstance(DateFormat.FULL, DateFormat.FULL).format(new Date(dailyTimeout));\n- //String stamp = DateFormat.getDateTimeInstance(DateFormat.FULL, DateFormat.FULL).format(new Date(cached.getCacheTimestamp()));\n- if (cached.getCacheTimestamp() <= dailyTimeout) {\n+ long dailyBoundary = dailyEvictionBoundary(getEvictionHour(), getEvictionMinute());\n+ if (cached.getCacheTimestamp() <= dailyBoundary) {\ninvalidate = true;\n}\n} else if (policy == CacheableStorageProviderModel.CachePolicy.EVICT_WEEKLY) {\n@@ -231,7 +228,20 @@ public class CacheableStorageProviderModel extends PrioritizedComponentModel {\nint add = (24 * 60 * 60 * 1000);\ncal.add(Calendar.MILLISECOND, add);\n} else {\n- cal.add(Calendar.MILLISECOND, (int)(cal2.getTimeInMillis() - cal.getTimeInMillis()));\n+ cal = cal2;\n+ }\n+ return cal.getTimeInMillis();\n+ }\n+\n+ public static long dailyEvictionBoundary(int hour, int minute) {\n+ Calendar cal = Calendar.getInstance();\n+ cal.setTimeInMillis(Time.currentTimeMillis());\n+ cal.set(Calendar.HOUR_OF_DAY, hour);\n+ cal.set(Calendar.MINUTE, minute);\n+ if (cal.getTimeInMillis() > Time.currentTimeMillis()) {\n+ // if daily evict for today hasn't happened yet set boundary\n+ // to yesterday's time of eviction\n+ cal.add(Calendar.DAY_OF_YEAR, -1);\n}\nreturn cal.getTimeInMillis();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/AbstractKeycloakTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/AbstractKeycloakTest.java",
"diff": "@@ -29,6 +29,7 @@ import java.net.URI;\nimport java.net.URISyntaxException;\nimport java.util.ArrayList;\nimport java.util.Arrays;\n+import java.util.Calendar;\nimport java.util.Collections;\nimport java.util.List;\nimport java.util.Map;\n@@ -386,6 +387,35 @@ public abstract class AbstractKeycloakTest {\nuserResource.update(userRepresentation);\n}\n+ /**\n+ * Sets time of day by calculating time offset and using setTimeOffset() to set it.\n+ *\n+ * @param hour hour of day\n+ * @param minute minute\n+ * @param second second\n+ */\n+ public void setTimeOfDay(int hour, int minute, int second) {\n+ setTimeOfDay(hour, minute, second, 0);\n+ }\n+\n+ /**\n+ * Sets time of day by calculating time offset and using setTimeOffset() to set it.\n+ *\n+ * @param hour hour of day\n+ * @param minute minute\n+ * @param second second\n+ * @param addSeconds additional seconds to add to offset time\n+ */\n+ public void setTimeOfDay(int hour, int minute, int second, int addSeconds) {\n+ Calendar now = Calendar.getInstance();\n+ now.set(Calendar.HOUR_OF_DAY, hour);\n+ now.set(Calendar.MINUTE, minute);\n+ now.set(Calendar.SECOND, second);\n+ int offset = (int) ((now.getTime().getTime() - System.currentTimeMillis()) / 1000);\n+\n+ setTimeOffset(offset + addSeconds);\n+ }\n+\n/**\n* Sets time offset in seconds that will be added to Time.currentTime() and Time.currentTimeMillis() both for client and server.\n*\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/storage/UserStorageTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/storage/UserStorageTest.java",
"diff": "@@ -371,42 +371,160 @@ public class UserStorageTest extends AbstractAuthTest {\n.addPackages(true, \"org.keycloak.testsuite\");\n}\n- @Test\n- public void testDailyEviction() {\n- ApiUtil.findUserByUsername(testRealmResource(), \"thor\");\n-\n- // set eviction to 1 hour from now\n- Calendar eviction = Calendar.getInstance();\n- eviction.add(Calendar.HOUR, 1);\n+ private void setDailyEvictionTime(int hour, int minutes) {\n+ if (hour < 0 || hour > 23) {\n+ throw new IllegalArgumentException(\"hour == \" + hour);\n+ }\n+ if (minutes < 0 || minutes > 59) {\n+ throw new IllegalArgumentException(\"minutes == \" + minutes);\n+ }\nComponentRepresentation propProviderRW = testRealmResource().components().component(propProviderRWId).toRepresentation();\npropProviderRW.getConfig().putSingle(CACHE_POLICY, CachePolicy.EVICT_DAILY.name());\n- propProviderRW.getConfig().putSingle(EVICTION_HOUR, Integer.toString(eviction.get(HOUR_OF_DAY)));\n- propProviderRW.getConfig().putSingle(EVICTION_MINUTE, Integer.toString(eviction.get(MINUTE)));\n+ propProviderRW.getConfig().putSingle(EVICTION_HOUR, String.valueOf(hour));\n+ propProviderRW.getConfig().putSingle(EVICTION_MINUTE, String.valueOf(minutes));\ntestRealmResource().components().component(propProviderRWId).update(propProviderRW);\n+ }\n+\n+\n+ /**\n+ * Test daily eviction behaviour\n+ */\n+ @Test\n+ public void testDailyEviction() {\n+\n+ // We need to test both cases: eviction the same day, and eviction the next day\n+ // Simplest is to take full control of the clock\n+\n+ // set clock to 23:30 of current day\n+ setTimeOfDay(23, 30, 0);\n+\n+ // test same day eviction behaviour\n+ // set eviction at 23:45\n+ setDailyEvictionTime(23, 45);\n+\n+ // there are users in cache already from before-test import\n+ // and they didn't use any time offset clock so they may have timestamps in the 'future'\n+\n+ // let's clear cache\n+ testingClient.server().run(session -> {\n+ session.userCache().clear();\n+ });\n+\n- // now\ntestingClient.server().run(session -> {\nRealmModel realm = session.realms().getRealmByName(\"test\");\nUserModel user = session.users().getUserByUsername(\"thor\", realm);\n+ Assert.assertTrue(user instanceof CachedUserModel); // should be newly cached\n});\n- // run twice to make sure its in cache.\n+\n+ setTimeOfDay(23, 40, 0);\n+\n+ // lookup user again - make sure it's returned from cache\ntestingClient.server().run(session -> {\nRealmModel realm = session.realms().getRealmByName(\"test\");\nUserModel user = session.users().getUserByUsername(\"thor\", realm);\n- System.out.println(\"User class: \" + user.getClass());\n- Assert.assertTrue(user instanceof CachedUserModel); // should still be cached\n+ Assert.assertTrue(user instanceof CachedUserModel); // should be returned from cache\n});\n- setTimeOffset(2 * 60 * 60); // 2 hours in future\n+\n+ setTimeOfDay(23, 50, 0);\ntestingClient.server().run(session -> {\nRealmModel realm = session.realms().getRealmByName(\"test\");\nUserModel user = session.users().getUserByUsername(\"thor\", realm);\n- System.out.println(\"User class: \" + user.getClass());\n- Assert.assertFalse(user instanceof CachedUserModel); // should be evicted\n+ Assert.assertFalse(user instanceof CachedUserModel); // should have been invalidated\n+ });\n+\n+\n+ testingClient.server().run(session -> {\n+ RealmModel realm = session.realms().getRealmByName(\"test\");\n+ UserModel user = session.users().getUserByUsername(\"thor\", realm);\n+ Assert.assertTrue(user instanceof CachedUserModel); // should have been newly cached\n+ });\n+\n+\n+ testingClient.server().run(session -> {\n+ RealmModel realm = session.realms().getRealmByName(\"test\");\n+ UserModel user = session.users().getUserByUsername(\"thor\", realm);\n+ Assert.assertTrue(user instanceof CachedUserModel); // should be returned from cache\n+ });\n+\n+\n+ setTimeOfDay(23, 55, 0);\n+\n+ testingClient.server().run(session -> {\n+ RealmModel realm = session.realms().getRealmByName(\"test\");\n+ UserModel user = session.users().getUserByUsername(\"thor\", realm);\n+ Assert.assertTrue(user instanceof CachedUserModel); // should be returned from cache\n+ });\n+\n+\n+ // at 00:30\n+ // it's next day now. the daily eviction time is now in the future\n+ setTimeOfDay(0, 30, 0, 24 * 60 * 60);\n+\n+ testingClient.server().run(session -> {\n+ RealmModel realm = session.realms().getRealmByName(\"test\");\n+ UserModel user = session.users().getUserByUsername(\"thor\", realm);\n+ Assert.assertTrue(user instanceof CachedUserModel); // should be returned from cache - it's still good for almost the whole day\n+ });\n+\n+\n+ // at 23:30 next day\n+ setTimeOfDay(23, 30, 0, 24 * 60 * 60);\n+\n+ testingClient.server().run(session -> {\n+ RealmModel realm = session.realms().getRealmByName(\"test\");\n+ UserModel user = session.users().getUserByUsername(\"thor\", realm);\n+ Assert.assertTrue(user instanceof CachedUserModel); // should be returned from cache - it's still good until 23:45\n});\n+ // at 23:50\n+ setTimeOfDay(23, 50, 0, 24 * 60 * 60);\n+\n+ testingClient.server().run(session -> {\n+ RealmModel realm = session.realms().getRealmByName(\"test\");\n+ UserModel user = session.users().getUserByUsername(\"thor\", realm);\n+ Assert.assertFalse(user instanceof CachedUserModel); // should be invalidated\n+ });\n+\n+ setTimeOfDay(23, 55, 0, 24 * 60 * 60);\n+\n+ testingClient.server().run(session -> {\n+ RealmModel realm = session.realms().getRealmByName(\"test\");\n+ UserModel user = session.users().getUserByUsername(\"thor\", realm);\n+ Assert.assertTrue(user instanceof CachedUserModel); // should be newly cached\n+ });\n+\n+\n+ setTimeOfDay(23, 40, 0, 2 * 24 * 60 * 60);\n+\n+ testingClient.server().run(session -> {\n+ RealmModel realm = session.realms().getRealmByName(\"test\");\n+ UserModel user = session.users().getUserByUsername(\"thor\", realm);\n+ Assert.assertTrue(user instanceof CachedUserModel); // should be returned from cache\n+ });\n+\n+ setTimeOfDay(23, 50, 0, 2 * 24 * 60 * 60);\n+\n+ testingClient.server().run(session -> {\n+ RealmModel realm = session.realms().getRealmByName(\"test\");\n+ UserModel user = session.users().getUserByUsername(\"thor\", realm);\n+ Assert.assertFalse(user instanceof CachedUserModel); // should be invalidated\n+ });\n+\n+ testingClient.server().run(session -> {\n+ RealmModel realm = session.realms().getRealmByName(\"test\");\n+ UserModel user = session.users().getUserByUsername(\"thor\", realm);\n+ Assert.assertTrue(user instanceof CachedUserModel); // should be newly cached\n+ });\n+\n+ testingClient.server().run(session -> {\n+ RealmModel realm = session.realms().getRealmByName(\"test\");\n+ UserModel user = session.users().getUserByUsername(\"thor\", realm);\n+ Assert.assertTrue(user instanceof CachedUserModel); // should be returned from cache\n+ });\n}\n@Test\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-5807 Under daily eviction policy user entries not returned from cache when they should |
339,192 | 05.02.2018 10:17:20 | -32,400 | a50b94be0cea39f5376fc2ac47a87c604a564e5c | Fix typos in properties | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/login/messages/messages_ca.properties",
"new_path": "themes/src/main/resources-community/theme/base/login/messages/messages_ca.properties",
"diff": "@@ -19,7 +19,7 @@ registerWithTitleHtml={0}\nloginTitle=Inicia sessi\\u00F3 a {0}\nloginTitleHtml={0}\nimpersonateTitle={0}\\u00A0Personifica Usuari\n-impersonateTitleHtml=<strong>{0}</strong> Personifica Usuari</strong>\n+impersonateTitleHtml=<strong>{0}</strong> Personifica Usuari\nrealmChoice=Domini\nunknownUser=Usuari desconegut\nloginTotpTitle=Configura la teva aplicaci\\u00F3 d''identificaci\\u00F3 m\\u00F2bil\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/login/messages/messages_de.properties",
"new_path": "themes/src/main/resources-community/theme/base/login/messages/messages_de.properties",
"diff": "@@ -28,7 +28,7 @@ loginTotpTitle=Mobile Authentifizierung einrichten\nloginProfileTitle=Benutzerkonto Informationen aktualisieren\nloginTimeout=Sie haben zu lange gebraucht, um sich anzumelden. Bitte versuchen Sie es erneut.\nimpersonateTitle={0} Identit\\u00E4tswechsel\n-impersonateTitleHtml=<strong>{0}</strong> Identit\\u00E4tswechsel</strong>\n+impersonateTitleHtml=<strong>{0}</strong> Identit\\u00E4tswechsel\nunknownUser=Unbekannter Benutzer\nrealmChoice=Realm\noauthGrantTitle=OAuth gew\\u00E4hren\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/login/messages/messages_es.properties",
"new_path": "themes/src/main/resources-community/theme/base/login/messages/messages_es.properties",
"diff": "@@ -19,7 +19,7 @@ registerWithTitleHtml={0}\nloginTitle=Inicia sesi\\u00F3n en {0}\nloginTitleHtml={0}\nimpersonateTitle={0}\\u00A0Personificar Usuario\n-impersonateTitleHtml=<strong>{0}</strong> Personificar Usuario</strong>\n+impersonateTitleHtml=<strong>{0}</strong> Personificar Usuario\nrealmChoice=Dominio\nunknownUser=Usuario desconocido\nloginTotpTitle=Configura tu aplicaci\\u00F3n de identificaci\\u00F3n m\\u00F3vil\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/login/messages/messages_fr.properties",
"new_path": "themes/src/main/resources-community/theme/base/login/messages/messages_fr.properties",
"diff": "@@ -19,7 +19,7 @@ registerWithTitleHtml={0}\nloginTitle=Se connecter \\u00e0 {0}\nloginTitleHtml={0}\nimpersonateTitle={0} utilisateur impersonate\n-impersonateTitleHtml=<strong>{0}</strong> utilisateur impersonate</strong>\n+impersonateTitleHtml=<strong>{0}</strong> utilisateur impersonate\nrealmChoice=Domaine\nunknownUser=Utilisateur inconnu\nloginTotpTitle=Configuration de l''authentification par mobile\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/login/messages/messages_it.properties",
"new_path": "themes/src/main/resources-community/theme/base/login/messages/messages_it.properties",
"diff": "@@ -19,7 +19,7 @@ registerWithTitleHtml={0}\nloginTitle=Accedi a {0}\nloginTitleHtml={0}\nimpersonateTitle={0} Impersonate Utente\n-impersonateTitleHtml=<strong>{0}</strong> Impersonate Utente</strong>\n+impersonateTitleHtml=<strong>{0}</strong> Impersonate Utente\nrealmChoice=Realm\nunknownUser=Utente Sconosciuto\nloginTotpTitle=Configura Autenticazione Mobile\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/login/messages/messages_no.properties",
"new_path": "themes/src/main/resources-community/theme/base/login/messages/messages_no.properties",
"diff": "@@ -19,7 +19,7 @@ registerWithTitleHtml={0}\nloginTitle=Logg inn p\\u00E5 {0}\nloginTitleHtml={0}\nimpersonateTitle={0} Gi deg ut for \\u00E5 v\\u00E6re en annen bruker\n-impersonateTitleHtml=<strong>{0} Gi deg ut for \\u00E5 v\\u00E6re en annen bruker</strong>\n+impersonateTitleHtml=<strong>{0}</strong> Gi deg ut for \\u00E5 v\\u00E6re en annen bruker\nrealmChoice=Sikkerhetsdomene\nunknownUser=Ukjent bruker\nloginTotpTitle=Konfigurer autentifikator for mobil\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/login/messages/messages_pt_BR.properties",
"new_path": "themes/src/main/resources-community/theme/base/login/messages/messages_pt_BR.properties",
"diff": "@@ -19,7 +19,7 @@ registerWithTitleHtml=Registre-se com <strong>{0}</strong>\nloginTitle=Entrar em {0}\nloginTitleHtml=Entrar em <strong>{0}</strong>\nimpersonateTitle={0} Impersonate User\n-impersonateTitleHtml=<strong>{0}</strong> Impersonate User</strong>\n+impersonateTitleHtml=<strong>{0}</strong> Impersonate User\nrealmChoice=Realm\nunknownUser=Usu\\u00E1rio desconhecido\nloginTotpTitle=Configura\\u00E7\\u00E3o do autenticador mobile\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -91,11 +91,11 @@ realm-cache-clear.tooltip=Clears all entries from the realm cache (this will cle\nuser-cache-clear=User Cache\nuser-cache-clear.tooltip=Clears all entries from the user cache (this will clear entries for all realms)\nkeys-cache-clear=Keys Cache\n-keys-cache-clear.tooltip=Clears all entries from the cache of external public keys. These are keys of external clients or identity providers. (this wil clear entries for all realms)\n+keys-cache-clear.tooltip=Clears all entries from the cache of external public keys. These are keys of external clients or identity providers. (this will clear entries for all realms)\nrevoke-refresh-token=Revoke Refresh Token\nrevoke-refresh-token.tooltip=If enabled a refresh token can only be used up to 'Refresh Token Max Reuse' and is revoked when a different token is used. Otherwise refresh tokens are not revoked when used and can be used multiple times.\nrefresh-token-max-reuse=Refresh Token Max Reuse\n-refresh-token-max-reuse.tooltip=Maximum number of times a refresh token can be reused. When a different token is used, revokation is immediate.\n+refresh-token-max-reuse.tooltip=Maximum number of times a refresh token can be reused. When a different token is used, revocation is immediate.\nsso-session-idle=SSO Session Idle\nseconds=Seconds\nminutes=Minutes\n@@ -124,7 +124,7 @@ action-token-generated-by-user.reset=Reset\naction-token-generated-by-user.operation=Override User-Initiated Action Lifespan\nclient-login-timeout=Client login timeout\n-client-login-timeout.tooltip=Max time an client has to finish the access token protocol. This should normally be 1 minute.\n+client-login-timeout.tooltip=Max time a client has to finish the access token protocol. This should normally be 1 minute.\nlogin-timeout=Login timeout\nlogin-timeout.tooltip=Max time a user has to complete a login. This is recommended to be relatively long. 30 minutes or more.\nlogin-action-timeout=Login action timeout\n@@ -291,7 +291,7 @@ valid-redirect-uris=Valid Redirect URIs\nvalid-redirect-uris.tooltip=Valid URI pattern a browser can redirect to after a successful login or logout. Simple wildcards are allowed i.e. 'http://example.com/*'. Relative path can be specified too i.e. /my/relative/path/*. Relative paths are relative to the client root URL, or if none is specified the auth server root URL is used. For SAML, you must set valid URI patterns if you are relying on the consumer service URL embedded with the login request.\nbase-url.tooltip=Default URL to use when the auth server needs to redirect or link back to the client.\nadmin-url=Admin URL\n-admin-url.tooltip=URL to the admin interface of the client. Set this if the client supports the adapter REST API. This REST API allows the auth server to push revocation policies and other adminstrative tasks. Usually this is set to the base URL of the client.\n+admin-url.tooltip=URL to the admin interface of the client. Set this if the client supports the adapter REST API. This REST API allows the auth server to push revocation policies and other administrative tasks. Usually this is set to the base URL of the client.\nmaster-saml-processing-url=Master SAML Processing URL\nmaster-saml-processing-url.tooltip=If configured, this URL will be used for every binding to both the SP's Assertion Consumer and Single Logout Services. This can be individually overiden for each binding and service in the Fine Grain SAML Endpoint Configuration.\nidp-sso-url-ref=IDP Initiated SSO URL Name\n@@ -363,7 +363,7 @@ kid.tooltip=KID (Key ID) of the client public key from imported JWKS.\nuse-jwks-url=Use JWKS URL\nuse-jwks-url.tooltip=If the switch is on, then client public keys will be downloaded from given JWKS URL. This allows great flexibility because new keys will be always re-downloaded again when client generates new keypair. If the switch is off, then public key (or certificate) from the Keycloak DB is used, so when client keypair changes, you always need to import new key (or certificate) to the Keycloak DB as well.\njwks-url=JWKS URL\n-jwks-url.tooltip=URL where client keys in JWK format are stored. See JWK specification for more details. If you use keycloak client adapter with \"jwt\" credential, then you can use URL of your app with '/k_jwks' suffix. For example 'http://www.myhost.com/myapp/k_jwks' .\n+jwks-url.tooltip=URL where client keys in JWK format are stored. See JWK specification for more details. If you use Keycloak client adapter with \"jwt\" credential, then you can use URL of your app with '/k_jwks' suffix. For example 'http://www.myhost.com/myapp/k_jwks' .\narchive-format=Archive Format\narchive-format.tooltip=Java keystore or PKCS12 archive format.\nkey-alias=Key Alias\n@@ -552,7 +552,7 @@ prompt.tooltip=Specifies whether the Authorization Server prompts the End-User f\nvalidate-signatures=Validate Signatures\nidentity-provider.validate-signatures.tooltip=Enable/disable signature validation of external IDP signatures.\nidentity-provider.use-jwks-url.tooltip=If the switch is on, then identity provider public keys will be downloaded from given JWKS URL. This allows great flexibility because new keys will be always re-downloaded again when identity provider generates new keypair. If the switch is off, then public key (or certificate) from the Keycloak DB is used, so when identity provider keypair changes, you always need to import new key to the Keycloak DB as well.\n-identity-provider.jwks-url.tooltip=URL where identity provider keys in JWK format are stored. See JWK specification for more details. If you use external keycloak identity provider, then you can use URL like 'http://broker-keycloak:8180/auth/realms/test/protocol/openid-connect/certs' assuming your brokered keycloak is running on 'http://broker-keycloak:8180' and it's realm is 'test' .\n+identity-provider.jwks-url.tooltip=URL where identity provider keys in JWK format are stored. See JWK specification for more details. If you use external Keycloak identity provider, then you can use URL like 'http://broker-keycloak:8180/auth/realms/test/protocol/openid-connect/certs' assuming your brokered Keycloak is running on 'http://broker-keycloak:8180' and its realm is 'test' .\nvalidating-public-key=Validating Public Key\nidentity-provider.validating-public-key.tooltip=The public key in PEM format that must be used to verify external IDP signatures.\nvalidating-public-key-id=Validating Public Key Id\n@@ -596,7 +596,7 @@ social.default-scopes.tooltip=The scopes to be sent when asking for authorizatio\nkey=Key\nstackoverflow.key.tooltip=The Key obtained from Stack Overflow client registration.\nopenshift.base-url=Base Url\n-openshift.base-url.tooltip=Base Url to Openshift Online API\n+openshift.base-url.tooltip=Base Url to OpenShift Online API\ngitlab-application-id=Application Id\ngitlab-application-secret=Application Secret\ngitlab.application-id.tooltip=Application Id for the application you created in your GitLab Applications account menu\n@@ -634,7 +634,7 @@ back=Back\ninitial-access-tokens=Initial Access Tokens\nadd-initial-access-tokens=Add Initial Access Token\ninitial-access-token=Initial Access Token\n-initial-access.copyPaste.tooltip=Copy/paste the initial access token before navigating away from this page as it's not posible to retrieve later\n+initial-access.copyPaste.tooltip=Copy/paste the initial access token before navigating away from this page as it's not possible to retrieve later\ncontinue=Continue\ninitial-access-token.confirm.title=Copy Initial Access Token\ninitial-access-token.confirm.text=Please copy and paste the initial access token before confirming as it can't be retrieved later\n@@ -871,7 +871,7 @@ reset-credentials.tooltip=Select the flow you want to use when the user has forg\nclient-authentication=Client Authentication\nclient-authentication.tooltip=Select the flow you want to use for authentication of clients.\ndocker-auth=Docker Authentication\n-docker-auth.tooptip=Select the flow you want to use for authenticatoin against a docker client.\n+docker-auth.tooptip=Select the flow you want to use for authentication against a docker client.\nnew=New\ncopy=Copy\nadd-execution=Add execution\n@@ -1128,7 +1128,7 @@ authz-any-scope=Any scope\nauthz-any-role=Any role\nauthz-policy-evaluation=Policy Evaluation\nauthz-select-client=Select a client\n-authz-select-user=Select an user\n+authz-select-user=Select a user\nauthz-entitlements=Entitlements\nauthz-no-resources=No resources\nauthz-result=Result\n@@ -1166,7 +1166,7 @@ authz-create-permission=Create Permission\n# Authz Resource Detail\nauthz-add-resource=Add Resource\n-authz-resource-name.tooltip=An unique name for this resource. The name can be used to uniquely identify a resource, useful when querying for a specific resource.\n+authz-resource-name.tooltip=A unique name for this resource. The name can be used to uniquely identify a resource, useful when querying for a specific resource.\nauthz-resource-owner.tooltip=The owner of this resource.\nauthz-resource-type.tooltip=The type of this resource. It can be used to group different resource instances with the same type.\nauthz-resource-uri.tooltip=An URI that can also be used to uniquely identify this resource.\n@@ -1177,7 +1177,7 @@ authz-add-scope=Add Scope\nauthz-no-scopes-available=No scopes available.\n# Authz Scope Detail\n-authz-scope-name.tooltip=An unique name for this scope. The name can be used to uniquely identify a scope, useful when querying for a specific scope.\n+authz-scope-name.tooltip=A unique name for this scope. The name can be used to uniquely identify a scope, useful when querying for a specific scope.\n# Authz Policy List\nauthz-all-types=All types\n@@ -1286,7 +1286,7 @@ authz-permission-scope-scope.tooltip=Specifies that this permission must be appl\nauthz-evaluation-identity-information=Identity Information\nauthz-evaluation-identity-information.tooltip=The available options to configure the identity information that will be used when evaluating policies.\nauthz-evaluation-client.tooltip=Select the client making this authorization request. If not provided, authorization requests would be done based on the client you are in.\n-authz-evaluation-user.tooltip=Select an user whose identity is going to be used to query permissions from the server.\n+authz-evaluation-user.tooltip=Select a user whose identity is going to be used to query permissions from the server.\nauthz-evaluation-role.tooltip=Select the roles you want to associate with the selected user.\nauthz-evaluation-new=New Evaluation\nauthz-evaluation-re-evaluate=Re-Evaluate\n@@ -1368,11 +1368,11 @@ permissions-enabled-role=Permissions Enabled\npermissions-enabled-role.tooltip=Whether or not to enable fine grain permissions for managing this role. Disabling will delete all current permissions that have been set up.\nmanage-permissions-role.tooltip=Fine grain permissions for managing roles. For example, you can define different policies for who is allowed to map a role.\nlookup=Lookup\n-manage-permissions-users.tooltip=Fine grain permssions for managing all users in realm. You can define different policies for who is allowed to manage users in the realm.\n+manage-permissions-users.tooltip=Fine grain permissions for managing all users in realm. You can define different policies for who is allowed to manage users in the realm.\npermissions-enabled-users=Permissions Enabled\npermissions-enabled-users.tooltip=Whether or not to enable fine grain permissions for managing users. Disabling will delete all current permissions that have been set up.\n-manage-permissions-client.tooltip=Fine grain permssions for admins that want to manage this client or apply roles defined by this client.\n-manage-permissions-group.tooltip=Fine grain permssions for admins that want to manage this group or the members of this group.\n+manage-permissions-client.tooltip=Fine grain permissions for admins that want to manage this client or apply roles defined by this client.\n+manage-permissions-group.tooltip=Fine grain permissions for admins that want to manage this group or the members of this group.\nmanage-authz-group-scope-description=Policies that decide if an admin can manage this group\nview-authz-group-scope-description=Policies that decide if an admin can view this group\nview-members-authz-group-scope-description=Policies that decide if an admin can manage the members of this group\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties",
"diff": "@@ -20,7 +20,7 @@ registerWithTitleHtml={0}\nloginTitle=Log in to {0}\nloginTitleHtml={0}\nimpersonateTitle={0} Impersonate User\n-impersonateTitleHtml=<strong>{0}</strong> Impersonate User</strong>\n+impersonateTitleHtml=<strong>{0}</strong> Impersonate User\nrealmChoice=Realm\nunknownUser=Unknown user\nloginTotpTitle=Mobile Authenticator Setup\n@@ -233,7 +233,7 @@ staleCodeMessage=This page is no longer valid, please go back to your applicatio\nrealmSupportsNoCredentialsMessage=Realm does not support any credential type.\nidentityProviderNotUniqueMessage=Realm supports multiple identity providers. Could not determine which identity provider should be used to authenticate with.\nemailVerifiedMessage=Your email address has been verified.\n-staleEmailVerificationLink=The link you clicked is a old stale link and is no longer valid. Maybe you have already verified your email?\n+staleEmailVerificationLink=The link you clicked is an old stale link and is no longer valid. Maybe you have already verified your email?\nidentityProviderAlreadyLinkedMessage=Federated identity returned by {0} is already linked to another user.\nconfirmAccountLinking=Confirm linking the account {0} of identity provider {1} with your account.\nconfirmEmailAddressVerification=Confirm validity of e-mail address {0}.\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6457 Fix typos in properties |
339,364 | 05.02.2018 13:33:58 | -3,600 | 3420293f36699bf0fe8427a53fab1d2b53746dfa | Set waiting period in RulePolicyForm to longer value | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/policy/RulePolicyForm.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/policy/RulePolicyForm.java",
"diff": "@@ -83,7 +83,7 @@ public class RulePolicyForm extends Form {\nsetInputValue(artifactVersion, expected.getArtifactVersion());\nclickLink(resolveModuleButton);\n- waitGui().withTimeout(30, TimeUnit.SECONDS).until().element(id(\"moduleName\")).is().enabled();\n+ waitGui().withTimeout(150, TimeUnit.SECONDS).until().element(id(\"moduleName\")).is().enabled(); // The module load time could be long at some conditions\nmoduleName.selectByVisibleText(expected.getModuleName());\nWaitUtils.pause(1000);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6509 Set waiting period in RulePolicyForm to longer value |
339,364 | 05.02.2018 17:16:33 | -3,600 | c8c86d2badb5ed97f9fbfe2c98e190c5a73cdb66 | Fix StackOverflow social login test | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/StackOverflowLoginPage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/StackOverflowLoginPage.java",
"diff": "@@ -20,35 +20,21 @@ package org.keycloak.testsuite.pages.social;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\n-import static org.keycloak.testsuite.util.WaitUtils.waitUntilElement;\n-\n/**\n* @author Vaclav Muzikar <[email protected]>\n*/\npublic class StackOverflowLoginPage extends AbstractSocialLoginPage {\n- @FindBy(xpath = \"//a[@title='log in with Stack_Exchange']\")\n- private WebElement loginInitButton;\n-\n- @FindBy(id = \"affiliate-signin-iframe\")\n- private WebElement loginFrame;\n-\n- @FindBy(name = \"email\")\n+ @FindBy(id = \"email\")\nprivate WebElement usernameInput;\n@FindBy(id = \"password\")\nprivate WebElement passwordInput;\n- @FindBy(xpath = \"//input[@value='Sign In']\")\n+ @FindBy(xpath = \"//input[@value='Log in']\")\nprivate WebElement loginButton;\n@Override\npublic void login(String user, String password) {\n- waitUntilElement(loginInitButton).is().visible();\n- loginInitButton.click();\n-\n- driver.switchTo().frame(loginFrame);\n-\n- usernameInput.clear();\nusernameInput.sendKeys(user);\npasswordInput.sendKeys(password);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-6510 Fix StackOverflow social login test |
Subsets and Splits