author
int64
658
755k
date
stringlengths
19
19
timezone
int64
-46,800
43.2k
hash
stringlengths
40
40
message
stringlengths
5
490
mods
list
language
stringclasses
20 values
license
stringclasses
3 values
repo
stringlengths
5
68
original_message
stringlengths
12
491
339,185
05.02.2018 15:04:16
-3,600
b3766576d7921c937091553543d8572f72afd9ff
Simplify test via RealmCreator
[ { "change_type": "RENAME", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/RealmRemover.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/RealmCreator.java", "diff": "/*\n- * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n* and other contributors as indicated by the @author tags.\n*\n* Licensed under the Apache License, Version 2.0 (the \"License\");\n*/\npackage org.keycloak.testsuite.updaters;\n+import org.keycloak.admin.client.Keycloak;\nimport java.io.Closeable;\nimport javax.ws.rs.NotFoundException;\nimport org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import java.io.IOException;\n/**\n- *\n- * @author <a href=\"mailto:[email protected]\">Vlastislav Ramik</a>\n+ * Creates a temporary realm and makes sure it is removed.\n*/\n-public class RealmRemover {\n+public class RealmCreator implements Closeable {\nprivate final RealmResource realmResource;\n- public RealmRemover(RealmResource realmResource) {\n- this.realmResource = realmResource;\n+ public RealmCreator(Keycloak adminClient, RealmRepresentation rep) {\n+ adminClient.realms().create(rep);\n+ this.realmResource = adminClient.realm(rep.getRealm());\n+ }\n+\n+ public RealmResource realm() {\n+ return this.realmResource;\n}\n- public Closeable remove() {\n- return () -> {\n+ @Override\n+ public void close() throws IOException {\ntry {\nrealmResource.remove();\n} catch (NotFoundException e) {\n+ // ignore\n}\n- };\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/realm/RealmTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/realm/RealmTest.java", "diff": "@@ -52,7 +52,7 @@ import org.keycloak.testsuite.auth.page.AuthRealm;\nimport org.keycloak.testsuite.client.KeycloakTestingClient;\nimport org.keycloak.testsuite.runonserver.RunOnServerDeployment;\nimport org.keycloak.testsuite.runonserver.RunHelpers;\n-import org.keycloak.testsuite.updaters.RealmRemover;\n+import org.keycloak.testsuite.updaters.RealmCreator;\nimport org.keycloak.testsuite.util.AdminEventPaths;\nimport org.keycloak.testsuite.util.ClientBuilder;\nimport org.keycloak.testsuite.util.CredentialBuilder;\n@@ -224,14 +224,9 @@ public class RealmTest extends AbstractAdminTest {\n//KEYCLOAK-6146\n@Test\npublic void createRealmWithPasswordPolicyFromJsonWithValidPasswords() throws IOException {\n- //realm with password policies and users have passwords in correct state\nRealmRepresentation rep = loadJson(getClass().getResourceAsStream(\"/import/testrealm-keycloak-6146.json\"), RealmRepresentation.class);\n- adminClient.realms().create(rep);\n-\n- RealmResource secureApp = adminClient.realms().realm(\"secure-app\");\n- RealmRepresentation created = secureApp.toRepresentation();\n-\n- try (Closeable c = new RealmRemover(secureApp).remove()) {\n+ try (RealmCreator c = new RealmCreator(adminClient, rep)) {\n+ RealmRepresentation created = c.realm().toRepresentation();\nassertRealm(rep, created);\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6146 Simplify test via RealmCreator
339,500
06.02.2018 11:18:18
-3,600
9ccef223f6ca5becb0387859089e340945938c0e
Align versions to match EAP 7.1.1
[ { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<wildfly.version>11.0.0.Final</wildfly.version>\n<wildfly.build-tools.version>1.2.2.Final</wildfly.build-tools.version>\n- <eap.version>7.1.0.GA-redhat-11</eap.version>\n+ <eap.version>7.1.1.GA-redhat-1</eap.version>\n<eap.build-tools.version>1.2.2.Final</eap.build-tools.version>\n- <wildfly.core.version>3.0.8.Final</wildfly.core.version>\n+ <wildfly.core.version>3.0.10.Final</wildfly.core.version>\n<wildfly10.core.version>2.0.10.Final</wildfly10.core.version>\n<jboss.as.version>7.2.0.Final</jboss.as.version>\n<apache.mime4j.version>0.6</apache.mime4j.version>\n<jboss.dmr.version>1.4.1.Final</jboss.dmr.version>\n<bouncycastle.version>1.56</bouncycastle.version>\n- <cxf.version>3.1.12</cxf.version>\n+ <cxf.version>3.1.13</cxf.version>\n<dom4j.version>1.6.1</dom4j.version>\n<github.relaxng.version>2011.1</github.relaxng.version>\n<h2.version>1.4.193</h2.version>\n- <hibernate.entitymanager.version>5.1.10.Final</hibernate.entitymanager.version>\n+ <hibernate.entitymanager.version>5.1.12.Final</hibernate.entitymanager.version>\n<hibernate.javax.persistence.version>1.0.0.Final</hibernate.javax.persistence.version>\n<infinispan.version>8.2.8.Final</infinispan.version>\n- <jackson.version>2.8.9</jackson.version>\n- <jackson.databind.version>2.8.9</jackson.databind.version>\n+ <jackson.version>2.8.11</jackson.version>\n+ <jackson.databind.version>2.8.11</jackson.databind.version>\n<javax.mail.version>1.5.5</javax.mail.version>\n<jboss.logging.version>3.3.1.Final</jboss.logging.version>\n<jboss.logging.tools.version>2.0.1.Final</jboss.logging.tools.version>\n<elytron.version>1.1.6.Final</elytron.version>\n<elytron.undertow-server.version>1.0.1.Final</elytron.undertow-server.version>\n<woodstox.version>5.0.3</woodstox.version>\n- <xmlsec.version>2.0.8</xmlsec.version>\n+ <xmlsec.version>2.0.9</xmlsec.version>\n<glassfish.json.version>1.0.4</glassfish.json.version>\n<wildfly.common.version>1.2.0.Final</wildfly.common.version>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6522 Align versions to match EAP 7.1.1
339,534
13.12.2017 12:14:25
-3,600
2743e4a182d83a643715c3ae0ec090fd6ae41236
Update changes on sssd.conf file to make script idempotent
[ { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/federation-sssd-setup.sh", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/federation-sssd-setup.sh", "diff": "@@ -5,10 +5,25 @@ SSSD_FILE=\"/etc/sssd/sssd.conf\"\nif [ -f \"$SSSD_FILE\" ];\nthen\n+\n+ if ! grep -q ^ldap_user_extra_attrs $SSSD_FILE; then\nsed -i '/ldap_tls_cacert/a ldap_user_extra_attrs = mail:mail, sn:sn, givenname:givenname, telephoneNumber:telephoneNumber' $SSSD_FILE\n- sed -i 's/nss, sudo, pam/nss, sudo, pam, ifp/' $SSSD_FILE\n- sed -i '/\\[ifp\\]/a allowed_uids = root\\nuser_attributes = +mail, +telephoneNumber, +givenname, +sn' $SSSD_FILE\n+ fi\n+\n+ if ! grep -q ^services.*ifp.* /etc/sssd/sssd.conf; then\n+ sed -i '/^services/ s/$/, ifp/' $SSSD_FILE\n+ fi\n+\n+ if ! grep -q ^allowed_uids $SSSD_FILE; then\n+ sed -i '/\\[ifp\\]/a allowed_uids = root' $SSSD_FILE\n+ fi\n+\n+ if ! grep -q ^user_attributes $SSSD_FILE; then\n+ sed -i '/allowed_uids/a user_attributes = +mail, +telephoneNumber, +givenname, +sn' $SSSD_FILE\n+ fi\n+\nsystemctl restart sssd\n+\nelse\necho \"Please make sure you have $SSSD_FILE into your system! Aborting.\"\nexit 1\n@@ -27,5 +42,3 @@ else\necho \"$PAM_FILE already exists. Skipping it...\"\nexit 0\nfi\n-\n-\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Update changes on sssd.conf file to make script idempotent
339,185
06.02.2018 19:54:58
-3,600
c07b60d5275dd1a5064b3ee4185fa8b5dfe741c8
Fix NPE on SAML logout
[ { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/SAML2LogoutResponseBuilder.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/SAML2LogoutResponseBuilder.java", "diff": "@@ -67,9 +67,7 @@ public class SAML2LogoutResponseBuilder implements SamlProtocolExtensionsAwareBu\nreturn this;\n}\n- public Document buildDocument() throws ProcessingException {\n- Document samlResponse = null;\n- try {\n+ public StatusResponseType buildModel() throws ConfigurationException {\nStatusResponseType statusResponse = new StatusResponseType(IDGenerator.create(\"ID_\"), XMLTimeUtil.getIssueInstant());\n// Status\n@@ -94,6 +92,14 @@ public class SAML2LogoutResponseBuilder implements SamlProtocolExtensionsAwareBu\nstatusResponse.setExtensions(extensionsType);\n}\n+ return statusResponse;\n+ }\n+\n+ public Document buildDocument() throws ProcessingException {\n+ Document samlResponse = null;\n+ try {\n+ StatusResponseType statusResponse = buildModel();\n+\nSAML2Response saml2Response = new SAML2Response();\nsamlResponse = saml2Response.convert(statusResponse);\n} catch (ConfigurationException e) {\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/events/EventBuilder.java", "new_path": "server-spi-private/src/main/java/org/keycloak/events/EventBuilder.java", "diff": "@@ -80,7 +80,7 @@ public class EventBuilder {\n}\npublic EventBuilder realm(RealmModel realm) {\n- event.setRealmId(realm.getId());\n+ event.setRealmId(realm == null ? null : realm.getId());\nreturn this;\n}\n@@ -90,7 +90,7 @@ public class EventBuilder {\n}\npublic EventBuilder client(ClientModel client) {\n- event.setClientId(client.getClientId());\n+ event.setClientId(client == null ? null : client.getClientId());\nreturn this;\n}\n@@ -100,7 +100,7 @@ public class EventBuilder {\n}\npublic EventBuilder user(UserModel user) {\n- event.setUserId(user.getId());\n+ event.setUserId(user == null ? null : user.getId());\nreturn this;\n}\n@@ -110,7 +110,7 @@ public class EventBuilder {\n}\npublic EventBuilder session(UserSessionModel session) {\n- event.setSessionId(session.getId());\n+ event.setSessionId(session == null ? null : session.getId());\nreturn this;\n}\n" }, { "change_type": "RENAME", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ApiUtil.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/admin/ApiUtil.java", "diff": "" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/IdentityProviderCreator.java", "diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.updaters;\n+\n+import org.keycloak.admin.client.resource.IdentityProvidersResource;\n+import java.io.Closeable;\n+import javax.ws.rs.NotFoundException;\n+import org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.representations.idm.IdentityProviderRepresentation;\n+import java.io.IOException;\n+import javax.ws.rs.core.Response;\n+\n+/**\n+ * Creates a temporary realm and makes sure it is removed.\n+ */\n+public class IdentityProviderCreator implements Closeable {\n+\n+ private final IdentityProvidersResource resource;\n+ private final String alias;\n+\n+ public IdentityProviderCreator(RealmResource realmResource, IdentityProviderRepresentation rep) {\n+ resource = realmResource.identityProviders();\n+ alias = rep.getAlias();\n+ Response response = null;\n+ try {\n+ response = resource.create(rep);\n+ } finally {\n+ if (response != null)\n+ response.close();\n+ }\n+ }\n+\n+ public IdentityProvidersResource resource() {\n+ return this.resource;\n+ }\n+\n+ @Override\n+ public void close() throws IOException {\n+ try {\n+ resource.get(alias).remove();\n+ } catch (NotFoundException e) {\n+ // ignore\n+ }\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/RealmAttributeUpdater.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/RealmAttributeUpdater.java", "diff": "@@ -4,6 +4,7 @@ import org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport java.io.Closeable;\nimport java.util.HashMap;\n+import java.util.function.Consumer;\n/**\n*\n@@ -25,6 +26,11 @@ public class RealmAttributeUpdater {\n}\n}\n+ public RealmAttributeUpdater updateWith(Consumer<RealmRepresentation> updater) {\n+ updater.accept(this.rep);\n+ return this;\n+ }\n+\npublic RealmAttributeUpdater setAttribute(String name, String value) {\nthis.rep.getAttributes().put(name, value);\nreturn this;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/saml/SamlDocumentStepBuilder.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/saml/SamlDocumentStepBuilder.java", "diff": "@@ -24,7 +24,9 @@ import org.keycloak.dom.saml.v2.protocol.AttributeQueryType;\nimport org.keycloak.dom.saml.v2.protocol.AuthnRequestType;\nimport org.keycloak.dom.saml.v2.protocol.LogoutRequestType;\nimport org.keycloak.dom.saml.v2.protocol.ResponseType;\n+import org.keycloak.dom.saml.v2.protocol.StatusResponseType;\nimport org.keycloak.saml.common.constants.GeneralConstants;\n+import org.keycloak.saml.common.constants.JBossSAMLConstants;\nimport org.keycloak.saml.common.util.DocumentUtil;\nimport org.keycloak.saml.common.util.StaxUtil;\nimport org.keycloak.saml.processing.core.parsers.saml.SAMLParser;\n@@ -33,9 +35,11 @@ import org.keycloak.saml.processing.core.saml.v2.writers.SAMLResponseWriter;\nimport org.keycloak.testsuite.util.SamlClient.Step;\nimport java.io.ByteArrayInputStream;\nimport java.io.ByteArrayOutputStream;\n+import javax.xml.namespace.QName;\nimport javax.xml.stream.XMLStreamWriter;\nimport org.junit.Assert;\nimport org.w3c.dom.Document;\n+import static org.keycloak.saml.common.constants.JBossSAMLURIConstants.PROTOCOL_NSURI;\n/**\n*\n@@ -87,21 +91,23 @@ public abstract class SamlDocumentStepBuilder<T extends SAML2Object, This extend\nByteArrayOutputStream bos = new ByteArrayOutputStream();\nXMLStreamWriter xmlStreamWriter = StaxUtil.getXMLStreamWriter(bos);\n- if (saml2Object instanceof AuthnRequestType) {\n- new SAMLRequestWriter(xmlStreamWriter).write((AuthnRequestType) saml2Object);\n- } else if (saml2Object instanceof LogoutRequestType) {\n- new SAMLRequestWriter(xmlStreamWriter).write((LogoutRequestType) saml2Object);\n- } else if (saml2Object instanceof ArtifactResolveType) {\n- new SAMLRequestWriter(xmlStreamWriter).write((ArtifactResolveType) saml2Object);\n- } else if (saml2Object instanceof AttributeQueryType) {\n- new SAMLRequestWriter(xmlStreamWriter).write((AttributeQueryType) saml2Object);\n- } else if (saml2Object instanceof ResponseType) {\n- new SAMLResponseWriter(xmlStreamWriter).write((ResponseType) saml2Object);\n- } else if (saml2Object instanceof ArtifactResponseType) {\n- new SAMLResponseWriter(xmlStreamWriter).write((ArtifactResponseType) saml2Object);\n+ if (transformed instanceof AuthnRequestType) {\n+ new SAMLRequestWriter(xmlStreamWriter).write((AuthnRequestType) transformed);\n+ } else if (transformed instanceof LogoutRequestType) {\n+ new SAMLRequestWriter(xmlStreamWriter).write((LogoutRequestType) transformed);\n+ } else if (transformed instanceof ArtifactResolveType) {\n+ new SAMLRequestWriter(xmlStreamWriter).write((ArtifactResolveType) transformed);\n+ } else if (transformed instanceof AttributeQueryType) {\n+ new SAMLRequestWriter(xmlStreamWriter).write((AttributeQueryType) transformed);\n+ } else if (transformed instanceof ResponseType) {\n+ new SAMLResponseWriter(xmlStreamWriter).write((ResponseType) transformed);\n+ } else if (transformed instanceof ArtifactResponseType) {\n+ new SAMLResponseWriter(xmlStreamWriter).write((ArtifactResponseType) transformed);\n+ } else if (transformed instanceof StatusResponseType) {\n+ new SAMLResponseWriter(xmlStreamWriter).write((StatusResponseType) transformed, new QName(PROTOCOL_NSURI.get(), JBossSAMLConstants.LOGOUT_RESPONSE.get(), \"samlp\"));\n} else {\n- Assert.assertNotNull(\"Unknown type: <null>\", saml2Object);\n- Assert.fail(\"Unknown type: \" + saml2Object.getClass().getName());\n+ Assert.assertNotNull(\"Unknown type: <null>\", transformed);\n+ Assert.fail(\"Unknown type: \" + transformed.getClass().getName());\n}\nreturn new String(bos.toByteArray(), GeneralConstants.SAML_CHARSET);\n};\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AbstractSamlTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AbstractSamlTest.java", "diff": "@@ -55,4 +55,10 @@ public abstract class AbstractSamlTest extends AbstractAuthTest {\n.protocolUrl(UriBuilder.fromUri(getAuthServerRoot()))\n.build(realm, SamlProtocol.LOGIN_PROTOCOL);\n}\n+\n+ protected URI getAuthServerRealmBase(String realm) throws IllegalArgumentException, UriBuilderException {\n+ return RealmsResource\n+ .realmBaseUrl(UriBuilder.fromUri(getAuthServerRoot()))\n+ .build(realm);\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/LogoutTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/LogoutTest.java", "diff": "*/\npackage org.keycloak.testsuite.saml;\n+import org.keycloak.admin.client.resource.ClientsResource;\n+import org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.broker.saml.SAMLIdentityProviderConfig;\n+import org.keycloak.broker.saml.SAMLIdentityProviderFactory;\nimport org.keycloak.dom.saml.v2.SAML2Object;\nimport org.keycloak.dom.saml.v2.assertion.AssertionType;\nimport org.keycloak.dom.saml.v2.assertion.AuthnStatementType;\nimport org.keycloak.dom.saml.v2.assertion.NameIDType;\n+import org.keycloak.dom.saml.v2.protocol.AuthnRequestType;\nimport org.keycloak.dom.saml.v2.protocol.LogoutRequestType;\nimport org.keycloak.dom.saml.v2.protocol.ResponseType;\nimport org.keycloak.dom.saml.v2.protocol.StatusResponseType;\n@@ -28,15 +33,26 @@ import org.keycloak.events.EventType;\nimport org.keycloak.protocol.saml.SamlProtocol;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.EventRepresentation;\n+import org.keycloak.representations.idm.IdentityProviderRepresentation;\n+import org.keycloak.saml.SAML2LoginResponseBuilder;\nimport org.keycloak.saml.SAML2LogoutResponseBuilder;\nimport org.keycloak.saml.common.constants.JBossSAMLURIConstants;\n+import org.keycloak.saml.common.exceptions.ConfigurationException;\n+import org.keycloak.saml.common.exceptions.ProcessingException;\nimport org.keycloak.saml.processing.core.parsers.saml.SAMLParser;\nimport org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\n+import org.keycloak.testsuite.updaters.ClientAttributeUpdater;\n+import org.keycloak.testsuite.updaters.IdentityProviderCreator;\nimport org.keycloak.testsuite.util.ClientBuilder;\n+import org.keycloak.testsuite.util.IdentityProviderBuilder;\nimport org.keycloak.testsuite.util.SamlClientBuilder;\n+import java.io.Closeable;\n+import java.io.IOException;\n+import java.net.URI;\nimport java.util.Arrays;\nimport java.util.List;\n+import java.util.UUID;\nimport java.util.concurrent.atomic.AtomicReference;\nimport javax.xml.transform.dom.DOMSource;\nimport org.junit.Before;\n@@ -63,6 +79,8 @@ public class LogoutTest extends AbstractSamlTest {\nprivate final AtomicReference<NameIDType> nameIdRef = new AtomicReference<>();\nprivate final AtomicReference<String> sessionIndexRef = new AtomicReference<>();\n+ private static final String SAML_BROKER_ALIAS = \"saml-broker\";\n+\n@Before\npublic void setup() {\nsalesRep = adminClient.realm(REALM_NAME).clients().findByClientId(SAML_CLIENT_ID_SALES_POST).get(0);\n@@ -86,11 +104,7 @@ public class LogoutTest extends AbstractSamlTest {\nreturn true;\n}\n- private SamlClientBuilder prepareLogIntoTwoApps() {\n- return new SamlClientBuilder()\n- .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, POST).build()\n- .login().user(bburkeUser).build()\n- .processSamlResponse(POST).transformObject(so -> {\n+ private SAML2Object extractNameIdAndSessionIndexAndTerminate(SAML2Object so) {\nassertThat(so, isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\nResponseType loginResp1 = (ResponseType) so;\nfinal AssertionType firstAssertion = loginResp1.getAssertions().get(0).getAssertion();\n@@ -102,9 +116,17 @@ public class LogoutTest extends AbstractSamlTest {\nnameIdRef.set(nameId);\nsessionIndexRef.set(firstAssertionStatement.getSessionIndex());\n- return null; // Do not follow the redirect to the app from the returned response\n- }).build()\n+ return null;\n+ }\n+\n+ private SamlClientBuilder prepareLogIntoTwoApps() {\n+ return new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, POST).build()\n+ .login().user(bburkeUser).build()\n+ .processSamlResponse(POST)\n+ .transformObject(this::extractNameIdAndSessionIndexAndTerminate)\n+ .build()\n.authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST2, SAML_ASSERTION_CONSUMER_URL_SALES_POST2, POST).build()\n.login().sso(true).build() // This is a formal step\n.processSamlResponse(POST).transformObject(so -> {\n@@ -291,4 +313,109 @@ public class LogoutTest extends AbstractSamlTest {\nassertEquals(\"saml\", logoutEvent.getDetails().get(Details.AUTH_METHOD));\nassertNotNull(logoutEvent.getDetails().get(SamlProtocol.SAML_LOGOUT_REQUEST_ID));\n}\n+\n+ private IdentityProviderRepresentation addIdentityProvider() {\n+ IdentityProviderRepresentation identityProvider = IdentityProviderBuilder.create()\n+ .providerId(SAMLIdentityProviderFactory.PROVIDER_ID)\n+ .alias(SAML_BROKER_ALIAS)\n+ .displayName(\"SAML\")\n+ .setAttribute(SAMLIdentityProviderConfig.SINGLE_SIGN_ON_SERVICE_URL, \"http://saml.idp/saml\")\n+ .setAttribute(SAMLIdentityProviderConfig.SINGLE_LOGOUT_SERVICE_URL, \"http://saml.idp/saml\")\n+ .setAttribute(SAMLIdentityProviderConfig.NAME_ID_POLICY_FORMAT, \"urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress\")\n+ .setAttribute(SAMLIdentityProviderConfig.POST_BINDING_RESPONSE, \"false\")\n+ .setAttribute(SAMLIdentityProviderConfig.POST_BINDING_AUTHN_REQUEST, \"false\")\n+ .setAttribute(SAMLIdentityProviderConfig.BACKCHANNEL_SUPPORTED, \"false\")\n+ .build();\n+ return identityProvider;\n+ }\n+\n+ private SAML2Object createAuthnResponse(SAML2Object so) {\n+ AuthnRequestType req = (AuthnRequestType) so;\n+ try {\n+ return new SAML2LoginResponseBuilder()\n+ .requestID(req.getID())\n+ .destination(req.getAssertionConsumerServiceURL().toString())\n+ .issuer(\"http://saml.idp/saml\")\n+ .assertionExpiration(1000000)\n+ .subjectExpiration(1000000)\n+ .requestIssuer(getAuthServerRealmBase(REALM_NAME).toString())\n+ .nameIdentifier(JBossSAMLURIConstants.NAMEID_FORMAT_EMAIL.get(), \"[email protected]\")\n+ .authMethod(JBossSAMLURIConstants.AC_UNSPECIFIED.get())\n+ .sessionIndex(\"idp:\" + UUID.randomUUID())\n+ .buildModel();\n+ } catch (ConfigurationException | ProcessingException ex) {\n+ throw new RuntimeException(ex);\n+ }\n+ }\n+\n+ private SAML2Object createIdPLogoutResponse(SAML2Object so) {\n+ LogoutRequestType req = (LogoutRequestType) so;\n+ try {\n+ return new SAML2LogoutResponseBuilder()\n+ .logoutRequestID(req.getID())\n+ .destination(getSamlBrokerUrl(REALM_NAME).toString())\n+ .issuer(\"http://saml.idp/saml\")\n+ .buildModel();\n+ } catch (ConfigurationException ex) {\n+ throw new RuntimeException(ex);\n+ }\n+ }\n+\n+ @Test\n+ public void testLogoutPropagatesToSamlIdentityProvider() throws IOException {\n+ final RealmResource realm = adminClient.realm(REALM_NAME);\n+ final ClientsResource clients = realm.clients();\n+\n+ try (\n+ Closeable sales = new ClientAttributeUpdater(clients.get(salesRep.getId()))\n+ .setFrontchannelLogout(true)\n+ .setAttribute(SamlProtocol.SAML_SINGLE_LOGOUT_SERVICE_URL_POST_ATTRIBUTE, \"\")\n+ .setAttribute(SamlProtocol.SAML_SINGLE_LOGOUT_SERVICE_URL_REDIRECT_ATTRIBUTE, \"http://url\")\n+ .update();\n+\n+ Closeable idp = new IdentityProviderCreator(realm, addIdentityProvider())\n+ ) {\n+ SAMLDocumentHolder samlResponse = new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, POST).build()\n+\n+ // Virtually perform login at IdP (return artificial SAML response)\n+ .login().idp(SAML_BROKER_ALIAS).build()\n+ .processSamlResponse(REDIRECT)\n+ .transformObject(this::createAuthnResponse)\n+ .targetAttributeSamlResponse()\n+ .targetUri(getSamlBrokerUrl(REALM_NAME))\n+ .build()\n+ .updateProfile().username(\"a\").email(\"[email protected]\").firstName(\"A\").lastName(\"B\").build()\n+ .followOneRedirect()\n+\n+ // Now returning back to the app\n+ .processSamlResponse(POST)\n+ .transformObject(this::extractNameIdAndSessionIndexAndTerminate)\n+ .build()\n+\n+ // ----- Logout phase ------\n+\n+ // Logout initiated from the app\n+ .logoutRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST, REDIRECT)\n+ .nameId(nameIdRef::get)\n+ .sessionIndex(sessionIndexRef::get)\n+ .build()\n+\n+ // Should redirect now to logout from IdP\n+ .processSamlResponse(REDIRECT)\n+ .transformObject(this::createIdPLogoutResponse)\n+ .targetAttributeSamlResponse()\n+ .targetUri(getSamlBrokerUrl(REALM_NAME))\n+ .build()\n+\n+ .getSamlResponse(REDIRECT);\n+\n+ assertThat(samlResponse.getSamlObject(), isSamlStatusResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ }\n+ }\n+\n+ private URI getSamlBrokerUrl(String realmName) {\n+ return URI.create(getAuthServerRealmBase(realmName).toString() + \"/broker/\" + SAML_BROKER_ALIAS + \"/endpoint\");\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/IdentityProviderBuilder.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/IdentityProviderBuilder.java", "diff": "@@ -19,6 +19,7 @@ package org.keycloak.testsuite.util;\nimport java.util.HashMap;\nimport org.keycloak.representations.idm.IdentityProviderRepresentation;\n+import java.util.Map;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -51,11 +52,25 @@ public class IdentityProviderBuilder {\n}\npublic IdentityProviderBuilder hideOnLoginPage() {\n+ setAttribute(\"hideOnLoginPage\", \"true\");\n+ return this;\n+ }\n+\n+ public IdentityProviderBuilder setAttribute(String name, String value) {\n+ config().put(name, value);\n+ return this;\n+ }\n+\n+ public IdentityProviderBuilder removeAttribute(String name) {\n+ config().put(name, null);\n+ return this;\n+ }\n+\n+ private Map<String, String> config() {\nif (rep.getConfig() == null) {\nrep.setConfig(new HashMap<>());\n}\n- rep.getConfig().put(\"hideOnLoginPage\", \"true\");\n- return this;\n+ return rep.getConfig();\n}\npublic IdentityProviderRepresentation build() {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6474 Fix NPE on SAML logout
339,569
07.02.2018 16:04:36
21,600
04c2ad9430d0d313449f953dc63461c73d7ab988
give more useful failure message when event.error is called without first setting event.type
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/events/EventBuilder.java", "new_path": "server-spi-private/src/main/java/org/keycloak/events/EventBuilder.java", "diff": "@@ -29,6 +29,7 @@ import org.keycloak.models.UserSessionModel;\nimport java.util.HashMap;\nimport java.util.LinkedList;\nimport java.util.List;\n+import java.util.Objects;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -157,6 +158,10 @@ public class EventBuilder {\n}\npublic void error(String error) {\n+ if (Objects.isNull(event.getType())) {\n+ throw new IllegalStateException(\"Attempted to define event error without first setting the event type\");\n+ }\n+\nif (!event.getType().name().endsWith(\"_ERROR\")) {\nevent.setType(EventType.valueOf(event.getType().name() + \"_ERROR\"));\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
give more useful failure message when event.error is called without first setting event.type
339,207
06.02.2018 16:11:23
7,200
76657d52398ce641e3f0073a8385fddf57c2d527
Fixing mysql error. Probably a consequence of changes.
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-4.0.0.xml", "new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-4.0.0.xml", "diff": "</changeSet>\n<changeSet author=\"[email protected]\" id=\"4.0.0-CLEANUP-UNUSED-TABLE\">\n<dropIndex tableName=\"CLIENT_IDENTITY_PROV_MAPPING\" indexName=\"IDX_CLIENT_ID_PROV_MAP_CLIENT\"/>\n+ <dropForeignKeyConstraint baseTableName=\"CLIENT_IDENTITY_PROV_MAPPING\" constraintName=\"FK_56ELWNIBJI49AVXSRTUF6XJ23\" />\n<dropPrimaryKey tableName=\"CLIENT_IDENTITY_PROV_MAPPING\" constraintName=\"CONSTR_CLIENT_IDEN_PROV_MAP\"/>\n- <dropUniqueConstraint tableName=\"CLIENT_IDENTITY_PROV_MAPPING\" constraintName=\"UK_7CAELWNIBJI49AVXSRTUF6XJ12\"/>\n<dropTable tableName=\"CLIENT_IDENTITY_PROV_MAPPING\"/>\n</changeSet>\n<changeSet author=\"[email protected]\" id=\"4.0.0-KEYCLOAK-6228\">\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-6528] - Fixing mysql error. Probably a consequence of KEYCLOAK-6228 changes.
339,309
08.02.2018 17:37:27
18,000
5ea4ef9e55eb1d19c2edf2ca7d1df3cc2c43640c
change code query params to session_code
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/AuthenticationProcessor.java", "new_path": "services/src/main/java/org/keycloak/authentication/AuthenticationProcessor.java", "diff": "@@ -489,7 +489,7 @@ public class AuthenticationProcessor {\npublic URI getActionUrl(String code) {\nreturn LoginActionsService.loginActionsBaseUrl(getUriInfo())\n.path(AuthenticationProcessor.this.flowPath)\n- .queryParam(OAuth2Constants.CODE, code)\n+ .queryParam(LoginActionsService.SESSION_CODE, code)\n.queryParam(Constants.EXECUTION, getExecution().getId())\n.queryParam(Constants.CLIENT_ID, getAuthenticationSession().getClient().getClientId())\n.queryParam(Constants.TAB_ID, getAuthenticationSession().getTabId())\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/FormAuthenticationFlow.java", "new_path": "services/src/main/java/org/keycloak/authentication/FormAuthenticationFlow.java", "diff": "@@ -266,7 +266,7 @@ public class FormAuthenticationFlow implements AuthenticationFlow {\npublic URI getActionUrl(String executionId, String code) {\nClientModel client = processor.getAuthenticationSession().getClient();\nreturn LoginActionsService.registrationFormProcessor(processor.getUriInfo())\n- .queryParam(OAuth2Constants.CODE, code)\n+ .queryParam(LoginActionsService.SESSION_CODE, code)\n.queryParam(Constants.EXECUTION, executionId)\n.queryParam(Constants.CLIENT_ID, client.getClientId())\n.queryParam(Constants.TAB_ID, processor.getAuthenticationSession().getTabId())\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/RequiredActionContextResult.java", "new_path": "services/src/main/java/org/keycloak/authentication/RequiredActionContextResult.java", "diff": "@@ -136,7 +136,7 @@ public class RequiredActionContextResult implements RequiredActionContext {\npublic URI getActionUrl(String code) {\nClientModel client = authenticationSession.getClient();\nreturn LoginActionsService.requiredActionProcessor(getUriInfo())\n- .queryParam(OAuth2Constants.CODE, code)\n+ .queryParam(LoginActionsService.SESSION_CODE, code)\n.queryParam(Constants.EXECUTION, getExecution())\n.queryParam(Constants.CLIENT_ID, client.getClientId())\n.queryParam(Constants.TAB_ID, authenticationSession.getTabId())\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/FreeMarkerLoginFormsProvider.java", "new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/FreeMarkerLoginFormsProvider.java", "diff": "@@ -39,6 +39,7 @@ import org.keycloak.models.*;\nimport org.keycloak.models.utils.FormMessage;\nimport org.keycloak.services.Urls;\nimport org.keycloak.services.messages.Messages;\n+import org.keycloak.services.resources.LoginActionsService;\nimport org.keycloak.sessions.AuthenticationSessionModel;\nimport org.keycloak.theme.BrowserSecurityHeaderSetup;\nimport org.keycloak.theme.FreeMarkerException;\n@@ -329,7 +330,7 @@ public class FreeMarkerLoginFormsProvider implements LoginFormsProvider {\nprotected void createCommonAttributes(Theme theme, Locale locale, Properties messagesBundle, UriBuilder baseUriBuilder, LoginFormsPages page) {\nURI baseUri = baseUriBuilder.build();\nif (accessCode != null) {\n- baseUriBuilder.queryParam(OAuth2Constants.CODE, accessCode);\n+ baseUriBuilder.queryParam(LoginActionsService.SESSION_CODE, accessCode);\n}\nURI baseUriWithCodeAndClientId = baseUriBuilder.build();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/Urls.java", "new_path": "services/src/main/java/org/keycloak/services/Urls.java", "diff": "@@ -79,7 +79,7 @@ public class Urls {\n.path(IdentityBrokerService.class, \"performLogin\");\nif (accessCode != null) {\n- uriBuilder.replaceQueryParam(OAuth2Constants.CODE, accessCode);\n+ uriBuilder.replaceQueryParam(LoginActionsService.SESSION_CODE, accessCode);\n}\nif (clientId != null) {\nuriBuilder.replaceQueryParam(Constants.CLIENT_ID, clientId);\n@@ -112,7 +112,7 @@ public class Urls {\npublic static URI identityProviderAfterFirstBrokerLogin(URI baseUri, String realmName, String accessCode, String clientId, String tabId) {\nreturn realmBase(baseUri).path(RealmsResource.class, \"getBrokerService\")\n.path(IdentityBrokerService.class, \"afterFirstBrokerLogin\")\n- .replaceQueryParam(OAuth2Constants.CODE, accessCode)\n+ .replaceQueryParam(LoginActionsService.SESSION_CODE, accessCode)\n.replaceQueryParam(Constants.CLIENT_ID, clientId)\n.replaceQueryParam(Constants.TAB_ID, tabId)\n.build(realmName);\n@@ -121,7 +121,7 @@ public class Urls {\npublic static URI identityProviderAfterPostBrokerLogin(URI baseUri, String realmName, String accessCode, String clientId, String tabId) {\nreturn realmBase(baseUri).path(RealmsResource.class, \"getBrokerService\")\n.path(IdentityBrokerService.class, \"afterPostBrokerLoginFlow\")\n- .replaceQueryParam(OAuth2Constants.CODE, accessCode)\n+ .replaceQueryParam(LoginActionsService.SESSION_CODE, accessCode)\n.replaceQueryParam(Constants.CLIENT_ID, clientId)\n.replaceQueryParam(Constants.TAB_ID, tabId)\n.build(realmName);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java", "diff": "@@ -341,7 +341,7 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\n@POST\n@Path(\"/{provider_id}/login\")\npublic Response performPostLogin(@PathParam(\"provider_id\") String providerId,\n- @QueryParam(\"code\") String code,\n+ @QueryParam(LoginActionsService.SESSION_CODE) String code,\n@QueryParam(\"client_id\") String clientId,\n@QueryParam(Constants.TAB_ID) String tabId) {\nreturn performLogin(providerId, code, clientId, tabId);\n@@ -351,7 +351,7 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\n@NoCache\n@Path(\"/{provider_id}/login\")\npublic Response performLogin(@PathParam(\"provider_id\") String providerId,\n- @QueryParam(\"code\") String code,\n+ @QueryParam(LoginActionsService.SESSION_CODE) String code,\n@QueryParam(\"client_id\") String clientId,\n@QueryParam(Constants.TAB_ID) String tabId) {\nthis.event.detail(Details.IDENTITY_PROVIDER, providerId);\n@@ -594,7 +594,7 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\n@GET\n@NoCache\n@Path(\"/after-first-broker-login\")\n- public Response afterFirstBrokerLogin(@QueryParam(\"code\") String code,\n+ public Response afterFirstBrokerLogin(@QueryParam(LoginActionsService.SESSION_CODE) String code,\n@QueryParam(\"client_id\") String clientId,\n@QueryParam(Constants.TAB_ID) String tabId) {\nParsedCodeContext parsedCode = parseSessionCode(code, clientId, tabId);\n@@ -725,7 +725,7 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\n@GET\n@NoCache\n@Path(\"/after-post-broker-login\")\n- public Response afterPostBrokerLoginFlow(@QueryParam(\"code\") String code,\n+ public Response afterPostBrokerLoginFlow(@QueryParam(LoginActionsService.SESSION_CODE) String code,\n@QueryParam(\"client_id\") String clientId,\n@QueryParam(Constants.TAB_ID) String tabId) {\nParsedCodeContext parsedCode = parseSessionCode(code, clientId, tabId);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/LoginActionsService.java", "diff": "@@ -115,6 +115,8 @@ public class LoginActionsService {\npublic static final String FORWARDED_ERROR_MESSAGE_NOTE = \"forwardedErrorMessage\";\n+ public static final String SESSION_CODE = \"session_code\";\n+\nprivate RealmModel realm;\n@Context\n@@ -235,7 +237,7 @@ public class LoginActionsService {\n*/\n@Path(AUTHENTICATE_PATH)\n@GET\n- public Response authenticate(@QueryParam(\"code\") String code,\n+ public Response authenticate(@QueryParam(SESSION_CODE) String code,\n@QueryParam(\"execution\") String execution,\n@QueryParam(\"client_id\") String clientId,\n@QueryParam(Constants.TAB_ID) String tabId) {\n@@ -305,7 +307,7 @@ public class LoginActionsService {\n*/\n@Path(AUTHENTICATE_PATH)\n@POST\n- public Response authenticateForm(@QueryParam(\"code\") String code,\n+ public Response authenticateForm(@QueryParam(SESSION_CODE) String code,\n@QueryParam(\"execution\") String execution,\n@QueryParam(\"client_id\") String clientId,\n@QueryParam(Constants.TAB_ID) String tabId) {\n@@ -314,7 +316,7 @@ public class LoginActionsService {\n@Path(RESET_CREDENTIALS_PATH)\n@POST\n- public Response resetCredentialsPOST(@QueryParam(\"code\") String code,\n+ public Response resetCredentialsPOST(@QueryParam(SESSION_CODE) String code,\n@QueryParam(\"execution\") String execution,\n@QueryParam(\"client_id\") String clientId,\n@QueryParam(Constants.TAB_ID) String tabId,\n@@ -338,7 +340,7 @@ public class LoginActionsService {\n*/\n@Path(RESET_CREDENTIALS_PATH)\n@GET\n- public Response resetCredentialsGET(@QueryParam(\"code\") String code,\n+ public Response resetCredentialsGET(@QueryParam(SESSION_CODE) String code,\n@QueryParam(\"execution\") String execution,\n@QueryParam(\"client_id\") String clientId,\n@QueryParam(Constants.TAB_ID) String tabId) {\n@@ -617,7 +619,7 @@ public class LoginActionsService {\n*/\n@Path(REGISTRATION_PATH)\n@GET\n- public Response registerPage(@QueryParam(\"code\") String code,\n+ public Response registerPage(@QueryParam(SESSION_CODE) String code,\n@QueryParam(\"execution\") String execution,\n@QueryParam(\"client_id\") String clientId,\n@QueryParam(Constants.TAB_ID) String tabId) {\n@@ -633,7 +635,7 @@ public class LoginActionsService {\n*/\n@Path(REGISTRATION_PATH)\n@POST\n- public Response processRegister(@QueryParam(\"code\") String code,\n+ public Response processRegister(@QueryParam(SESSION_CODE) String code,\n@QueryParam(\"execution\") String execution,\n@QueryParam(\"client_id\") String clientId,\n@QueryParam(Constants.TAB_ID) String tabId) {\n@@ -663,7 +665,7 @@ public class LoginActionsService {\n@Path(FIRST_BROKER_LOGIN_PATH)\n@GET\n- public Response firstBrokerLoginGet(@QueryParam(\"code\") String code,\n+ public Response firstBrokerLoginGet(@QueryParam(SESSION_CODE) String code,\n@QueryParam(\"execution\") String execution,\n@QueryParam(\"client_id\") String clientId,\n@QueryParam(Constants.TAB_ID) String tabId) {\n@@ -672,7 +674,7 @@ public class LoginActionsService {\n@Path(FIRST_BROKER_LOGIN_PATH)\n@POST\n- public Response firstBrokerLoginPost(@QueryParam(\"code\") String code,\n+ public Response firstBrokerLoginPost(@QueryParam(SESSION_CODE) String code,\n@QueryParam(\"execution\") String execution,\n@QueryParam(\"client_id\") String clientId,\n@QueryParam(Constants.TAB_ID) String tabId) {\n@@ -681,7 +683,7 @@ public class LoginActionsService {\n@Path(POST_BROKER_LOGIN_PATH)\n@GET\n- public Response postBrokerLoginGet(@QueryParam(\"code\") String code,\n+ public Response postBrokerLoginGet(@QueryParam(SESSION_CODE) String code,\n@QueryParam(\"execution\") String execution,\n@QueryParam(\"client_id\") String clientId,\n@QueryParam(Constants.TAB_ID) String tabId) {\n@@ -690,7 +692,7 @@ public class LoginActionsService {\n@Path(POST_BROKER_LOGIN_PATH)\n@POST\n- public Response postBrokerLoginPost(@QueryParam(\"code\") String code,\n+ public Response postBrokerLoginPost(@QueryParam(SESSION_CODE) String code,\n@QueryParam(\"execution\") String execution,\n@QueryParam(\"client_id\") String clientId,\n@QueryParam(Constants.TAB_ID) String tabId) {\n@@ -783,7 +785,7 @@ public class LoginActionsService {\n@Consumes(MediaType.APPLICATION_FORM_URLENCODED)\npublic Response processConsent(final MultivaluedMap<String, String> formData) {\nevent.event(EventType.LOGIN);\n- String code = formData.getFirst(\"code\");\n+ String code = formData.getFirst(SESSION_CODE);\nString clientId = uriInfo.getQueryParameters().getFirst(Constants.CLIENT_ID);\nString tabId = uriInfo.getQueryParameters().getFirst(Constants.TAB_ID);\nSessionCodeChecks checks = checksForCode(code, null, clientId, tabId, REQUIRED_ACTION);\n@@ -874,7 +876,7 @@ public class LoginActionsService {\n@Path(REQUIRED_ACTION)\n@POST\n- public Response requiredActionPOST(@QueryParam(\"code\") final String code,\n+ public Response requiredActionPOST(@QueryParam(SESSION_CODE) final String code,\n@QueryParam(\"execution\") String action,\n@QueryParam(\"client_id\") String clientId,\n@QueryParam(Constants.TAB_ID) String tabId) {\n@@ -883,7 +885,7 @@ public class LoginActionsService {\n@Path(REQUIRED_ACTION)\n@GET\n- public Response requiredActionGET(@QueryParam(\"code\") final String code,\n+ public Response requiredActionGET(@QueryParam(SESSION_CODE) final String code,\n@QueryParam(\"execution\") String action,\n@QueryParam(\"client_id\") String clientId,\n@QueryParam(Constants.TAB_ID) String tabId) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
change code query params to session_code
339,179
08.02.2018 13:43:12
-3,600
2b65adc15fe617fe0a61c49e7c99f39bab144985
Fix tests Add trustore to war even if ssl is not enabled because HttpClient is configured with truststore
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/DeploymentArchiveProcessor.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/DeploymentArchiveProcessor.java", "diff": "@@ -160,9 +160,8 @@ public class DeploymentArchiveProcessor implements ApplicationArchiveProcessor {\narchive.add(new StringAsset(IOUtil.documentToString(doc)), adapterConfigPath);\n- if (APP_SERVER_SSL_REQUIRED) {\n((WebArchive) archive).addAsResource(new File(DeploymentArchiveProcessor.class.getResource(\"/keystore/keycloak.truststore\").getFile()));\n- }\n+\n// For running SAML tests it is necessary to have few dependencies on app-server side.\n// Few of them are not in adapter zip so we need to add them manually here\n} else { // OIDC adapter config\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6309 Fix tests Add trustore to war even if ssl is not enabled because HttpClient is configured with truststore
339,235
09.02.2018 08:47:49
-3,600
dd1e5b5c0fe737326d1c5e95a7c343d827364e1e
Fix JS console update profile
[ { "change_type": "MODIFY", "old_path": "examples/js-console/src/main/webapp/index.html", "new_path": "examples/js-console/src/main/webapp/index.html", "diff": "<button onclick=\"keycloak.login()\">Login</button>\n<button onclick=\"keycloak.logout()\">Logout</button>\n<button onclick=\"keycloak.register()\">Register</button>\n+ <button onclick=\"keycloak.accountManagement()\">Account</button>\n<button onclick=\"refreshToken(9999)\">Refresh Token</button>\n<button onclick=\"refreshToken(30)\">Refresh Token (if <30s validity)</button>\n<button onclick=\"loadProfile()\">Get Profile</button>\n+ <button onclick=\"updateProfile()\">Update profile</button>\n<button onclick=\"loadUserInfo()\">Get User Info</button>\n<button onclick=\"output(keycloak.tokenParsed)\">Show Token</button>\n<button onclick=\"output(keycloak.refreshTokenParsed)\">Show Refresh Token</button>\n<button onclick=\"output(keycloak.createLoginUrl())\">Show Login URL</button>\n<button onclick=\"output(keycloak.createLogoutUrl())\">Show Logout URL</button>\n<button onclick=\"output(keycloak.createRegisterUrl())\">Show Register URL</button>\n+ <button onclick=\"output(keycloak.createAccountUrl())\">Show Account URL</button>\n+\n</div>\n<h2>Result</h2>\n});\n}\n+ function updateProfile() {\n+ var url = keycloak.createAccountUrl().split('?')[0];\n+ var req = new XMLHttpRequest();\n+ req.open('POST', url, true);\n+ req.setRequestHeader('Accept', 'application/json');\n+ req.setRequestHeader('Content-Type', 'application/json');\n+ req.setRequestHeader('Authorization', 'bearer ' + keycloak.token);\n+\n+ req.onreadystatechange = function () {\n+ if (req.readyState == 4) {\n+ if (req.status == 200) {\n+ output('Success');\n+ } else {\n+ output('Failed');\n+ }\n+ }\n+ }\n+\n+ req.send('{\"email\":\"[email protected]\",\"firstName\":\"test\",\"lastName\":\"bar\"}');\n+ }\n+\nfunction loadUserInfo() {\nkeycloak.loadUserInfo().success(function(userInfo) {\noutput(userInfo);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Fix JS console update profile
339,309
12.02.2018 17:57:05
18,000
a3d6917f20c675c8d2bf1c34a0d8a441408857a2
disable clisso experimental feature
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/installed/src/main/java/org/keycloak/adapters/installed/KeycloakCliSso.java", "new_path": "adapters/oidc/installed/src/main/java/org/keycloak/adapters/installed/KeycloakCliSso.java", "diff": "@@ -53,9 +53,13 @@ public class KeycloakCliSso {\nlogin();\n} else if (args[0].equalsIgnoreCase(\"login-manual\")) {\nloginManual();\n- } else if (args[0].equalsIgnoreCase(\"login-cli\")) {\n+ }\n+ /*\n+ else if (args[0].equalsIgnoreCase(\"login-cli\")) {\nloginCli();\n- } else if (args[0].equalsIgnoreCase(\"token\")) {\n+ }\n+ */\n+ else if (args[0].equalsIgnoreCase(\"token\")) {\ntoken();\n} else if (args[0].equalsIgnoreCase(\"logout\")) {\nlogout();\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/installed/src/main/java/org/keycloak/adapters/installed/KeycloakInstalled.java", "new_path": "adapters/oidc/installed/src/main/java/org/keycloak/adapters/installed/KeycloakInstalled.java", "diff": "@@ -311,7 +311,7 @@ public class KeycloakInstalled {\n/**\n- * Proprietary WWW-Authentication challenge protocol.\n+ * Experimental proprietary WWW-Authentication challenge protocol.\n* WWW-Authentication: X-Text-Form-Challenge callback=\"{url}\" param=\"{param-name}\" label=\"{param-display-label}\"\n*\n* @param redirectUri\n" } ]
Java
Apache License 2.0
keycloak/keycloak
disable clisso experimental feature
339,581
19.12.2017 12:42:26
-3,600
df68ca8dcfd481ee64801fbc2cecaa0a6359285d
Move configuration of Infinispan server from Dockerfile to maven
[ { "change_type": "DELETE", "old_path": "testsuite/performance/infinispan/Dockerfile", "new_path": null, "diff": "-FROM jboss/infinispan-server:8.2.6.Final\n-#FROM jboss/infinispan-server:9.1.0.Final\n-\n-ARG LOCAL_SITE\n-ARG REMOTE_SITE\n-\n-ARG MANAGEMENT_USER\n-ARG MANAGEMENT_USER_PASS\n-\n-USER root\n-RUN yum -y install iproute\n-USER jboss\n-\n-ENV CONFIGURATION clustered.xml\n-\n-ADD configs/ ./\n-ADD *.sh /usr/local/bin/\n-\n-RUN sed -e s/%LOCAL_SITE%/$LOCAL_SITE/ -e s/%REMOTE_SITE%/$REMOTE_SITE/ add-keycloak-caches.cli.template > add-keycloak-caches.cli\n-\n-USER root\n-RUN chmod -v +x /usr/local/bin/*.sh\n-USER jboss\n-\n-RUN if [ ! -z \"$MANAGEMENT_USER\" ]; then $INFINISPAN_SERVER_HOME/bin/add-user.sh -u $MANAGEMENT_USER -p $MANAGEMENT_USER_PASS ; fi\n-RUN $INFINISPAN_SERVER_HOME/bin/ispn-cli.sh --file=add-private-network-interface.cli; \\\n- $INFINISPAN_SERVER_HOME/bin/ispn-cli.sh --file=add-keycloak-caches.cli; \\\n- cd $INFINISPAN_SERVER_HOME/standalone; rm -rf configuration/standalone_xml_history log data tmp\n-\n-HEALTHCHECK --interval=5s --timeout=5s --retries=12 CMD [\"infinispan-healthcheck.sh\"]\n-ENTRYPOINT [ \"docker-entrypoint-custom.sh\" ]\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/performance/infinispan/configure.xml", "diff": "+<project name=\"keycloak-server-configuration\" basedir=\".\" >\n+\n+ <target name=\"check-configuration-state\">\n+ <available property=\"configured\" file=\"${infinispan.unpacked.home}/../configured\"/>\n+ <available property=\"management.configured\" file=\"${infinispan.unpacked.home}/../management-configured\"/>\n+ <echo>configured: ${configured}</echo>\n+ <echo>management.configured: ${management.configured}</echo>\n+ </target>\n+\n+ <target name=\"configure-infinispan\" unless=\"configured\" depends=\"check-configuration-state\">\n+ <!-- configuration common for both DC sites-->\n+ <chmod perm=\"ug+x\">\n+ <fileset dir=\"${infinispan.unpacked.home}/bin\">\n+ <include name=\"*.sh\"/>\n+ </fileset>\n+ </chmod>\n+ <copy file=\"${scripts.dir}/jboss-cli/add-private-network-interface.cli\" todir=\"${infinispan.unpacked.home}/bin\" />\n+ <exec executable=\"./${jboss.cli.script}\" dir=\"${infinispan.unpacked.home}/bin\" failonerror=\"true\">\n+ <arg value=\"--file=add-private-network-interface.cli\"/>\n+ </exec>\n+\n+ <!-- DC-specific configuration (dc1 and dc2) -->\n+ <copy file=\"${infinispan.unpacked.home}/standalone/configuration/clustered.xml\"\n+ tofile=\"${infinispan.unpacked.home}/standalone/configuration/clustered-dc1.xml\" />\n+ <move file=\"${infinispan.unpacked.home}/standalone/configuration/clustered.xml\"\n+ tofile=\"${infinispan.unpacked.home}/standalone/configuration/clustered-dc2.xml\" />\n+ <copy file=\"${scripts.dir}/jboss-cli/add-keycloak-caches.cli\" tofile=\"${infinispan.unpacked.home}/bin/add-keycloak-caches-dc1.cli\" >\n+ <filterset>\n+ <filter token=\"LOCAL_SITE\" value=\"dc1\"/>\n+ <filter token=\"REMOTE_SITE\" value=\"dc2\"/>\n+ </filterset>\n+ </copy>\n+ <copy file=\"${scripts.dir}/jboss-cli/add-keycloak-caches.cli\" tofile=\"${infinispan.unpacked.home}/bin/add-keycloak-caches-dc2.cli\" >\n+ <filterset>\n+ <filter token=\"LOCAL_SITE\" value=\"dc2\"/>\n+ <filter token=\"REMOTE_SITE\" value=\"dc1\"/>\n+ </filterset>\n+ </copy>\n+ <exec executable=\"./${jboss.cli.script}\" dir=\"${infinispan.unpacked.home}/bin\" failonerror=\"true\">\n+ <arg value=\"--file=add-keycloak-caches-dc1.cli\"/>\n+ </exec>\n+ <exec executable=\"./${jboss.cli.script}\" dir=\"${infinispan.unpacked.home}/bin\" failonerror=\"true\">\n+ <arg value=\"--file=add-keycloak-caches-dc2.cli\"/>\n+ </exec>\n+\n+ <!--cleanup-->\n+ <delete dir=\"${infinispan.unpacked.home}/standalone/configuration/standalone_xml_history\"/>\n+ <delete dir=\"${infinispan.unpacked.home}/standalone/log\"/>\n+ <delete dir=\"${infinispan.unpacked.home}/standalone/data\"/>\n+ <delete dir=\"${infinispan.unpacked.home}/standalone/tmp\"/>\n+ <touch file=\"${infinispan.unpacked.home}/../configured\"/>\n+ </target>\n+\n+ <target name=\"add-management-user\" unless=\"management.configured\" depends=\"check-configuration-state\">\n+ <echo>Adding management user: `${management.user}`</echo>\n+ <exec executable=\"./${add.user.script}\" dir=\"${infinispan.unpacked.home}/bin\" failonerror=\"true\">\n+ <arg value=\"-u\"/>\n+ <arg value=\"${management.user}\"/>\n+ <arg value=\"-p\"/>\n+ <arg value=\"${management.user.password}\"/>\n+ </exec>\n+ <touch file=\"${infinispan.unpacked.home}/../management-configured\"/>\n+ </target>\n+\n+ <target name=\"prepare-docker-config\">\n+ <copy todir=\"${infinispan.unpacked.home}/../docker\" overwrite=\"false\">\n+ <fileset dir=\"${scripts.dir}\">\n+ <include name=\"Dockerfile\"/>\n+ <include name=\"*.sh\"/>\n+ </fileset>\n+ </copy>\n+ <copy todir=\"${infinispan.unpacked.home}/../docker/infinispan-server\" overwrite=\"false\">\n+ <fileset dir=\"${infinispan.unpacked.home}\">\n+ <exclude name=\"bin/*.cli\"/>\n+ </fileset>\n+ </copy>\n+ </target>\n+\n+</project>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/performance/infinispan/pom.xml", "diff": "+<?xml version=\"1.0\"?>\n+<!--\n+~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+~ and other contributors as indicated by the @author tags.\n+~\n+~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+~ you may not use this file except in compliance with the License.\n+~ You may obtain a copy of the License at\n+~\n+~ http://www.apache.org/licenses/LICENSE-2.0\n+~\n+~ Unless required by applicable law or agreed to in writing, software\n+~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+~ See the License for the specific language governing permissions and\n+~ limitations under the License.\n+-->\n+\n+<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd\">\n+ <parent>\n+ <groupId>org.keycloak.testsuite</groupId>\n+ <artifactId>performance</artifactId>\n+ <version>4.0.0.CR1-SNAPSHOT</version>\n+ <relativePath>../pom.xml</relativePath>\n+ </parent>\n+ <modelVersion>4.0.0</modelVersion>\n+\n+ <artifactId>performance-keycloak-infinispan-server</artifactId>\n+ <name>Keycloak Performance TestSuite - Infinispan Server</name>\n+ <packaging>pom</packaging>\n+\n+ <properties>\n+ <infinispan.groupId>org.infinispan.server</infinispan.groupId>\n+ <infinispan.artifactId>infinispan-server-build</infinispan.artifactId>\n+ <!--infinispan.version is located in the root pom.xml-->\n+ <infinispan.unpacked.folder.name>infinispan-server-${infinispan.version}</infinispan.unpacked.folder.name>\n+ <infinispan.unpacked.home>${project.build.directory}/${infinispan.unpacked.folder.name}</infinispan.unpacked.home>\n+\n+ <script.extension>sh</script.extension>\n+ <jboss.cli.script>ispn-cli.${script.extension}</jboss.cli.script>\n+ <add.user.script>add-user.${script.extension}</add.user.script>\n+\n+ <scripts.dir>${project.build.scriptSourceDirectory}</scripts.dir>\n+ <resources.dir>${project.basedir}/src/main/resources</resources.dir>\n+\n+ <skip.add.management.user>true</skip.add.management.user>\n+ <skip.docker.config>false</skip.docker.config>\n+ </properties>\n+\n+ <build>\n+\n+ <plugins>\n+ <plugin>\n+ <artifactId>maven-dependency-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <id>unpack-infinispan-servers</id>\n+ <phase>generate-resources</phase>\n+ <goals>\n+ <goal>unpack</goal>\n+ </goals>\n+ <configuration>\n+ <overWriteIfNewer>true</overWriteIfNewer>\n+ <artifactItems>\n+ <artifactItem>\n+ <groupId>${infinispan.groupId}</groupId>\n+ <artifactId>${infinispan.artifactId}</artifactId>\n+ <version>${infinispan.version}</version>\n+ <type>zip</type>\n+ <outputDirectory>${project.build.directory}</outputDirectory>\n+ </artifactItem>\n+ </artifactItems>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ <plugin>\n+ <groupId>org.apache.maven.plugins</groupId>\n+ <artifactId>maven-antrun-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <id>configure-infinispan</id>\n+ <phase>process-resources</phase>\n+ <goals>\n+ <goal>run</goal>\n+ </goals>\n+ <configuration>\n+ <target>\n+ <ant antfile=\"configure.xml\" target=\"configure-infinispan\" />\n+ </target>\n+ </configuration>\n+ </execution>\n+ <execution>\n+ <id>add-management-user</id>\n+ <phase>process-resources</phase>\n+ <goals>\n+ <goal>run</goal>\n+ </goals>\n+ <configuration>\n+ <skip>${skip.add.management.user}</skip>\n+ <target>\n+ <ant antfile=\"configure.xml\" target=\"add-management-user\" />\n+ </target>\n+ </configuration>\n+ </execution>\n+ <execution>\n+ <id>prepare-docker-config</id>\n+ <phase>process-resources</phase>\n+ <goals>\n+ <goal>run</goal>\n+ </goals>\n+ <configuration>\n+ <skip>${skip.docker.config}</skip>\n+ <target>\n+ <ant antfile=\"configure.xml\" target=\"prepare-docker-config\" />\n+ </target>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ </plugins>\n+ </build>\n+\n+ <profiles>\n+\n+ <profile>\n+ <id>add-management-user</id>\n+ <activation>\n+ <property>\n+ <name>management.user</name>\n+ </property>\n+ </activation>\n+ <properties>\n+ <skip.add.management.user>false</skip.add.management.user>\n+ <!--it seems to be necessary to explicitly re-set these properties here\n+ otherwise the antrun plugin won't pick them up-->\n+ <management.user>${management.user}</management.user>\n+ <management.user.password>${management.user.password}</management.user.password>\n+ </properties>\n+ </profile>\n+\n+ <profile>\n+ <id>windows</id>\n+ <activation>\n+ <os>\n+ <family>windows</family>\n+ </os>\n+ </activation>\n+ <properties>\n+ <script.extension>ps1</script.extension>\n+ </properties>\n+ </profile>\n+\n+ </profiles>\n+\n+</project>\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/performance/infinispan/src/main/scripts/Dockerfile", "diff": "+FROM jboss/base-jdk:8\n+\n+ENV LAUNCH_JBOSS_IN_BACKGROUND 1\n+ENV CONFIGURATION clustered.xml\n+ENV INFINISPAN_SERVER_HOME /opt/jboss/infinispan-server\n+WORKDIR $INFINISPAN_SERVER_HOME\n+\n+USER root\n+RUN yum -y install iproute\n+\n+ADD infinispan-server ./\n+ADD *.sh /usr/local/bin/\n+RUN chown -R jboss .; chgrp -R jboss .; chmod -R -v ug+x bin/*.sh ; chmod -R -v ug+x /usr/local/bin/\n+\n+USER jboss\n+EXPOSE 7600 8080 8181 8888 9990 11211 11222 57600\n+HEALTHCHECK --interval=5s --timeout=5s --retries=12 CMD [\"infinispan-healthcheck.sh\"]\n+ENTRYPOINT [ \"docker-entrypoint-custom.sh\" ]\n" }, { "change_type": "RENAME", "old_path": "testsuite/performance/infinispan/docker-entrypoint-custom.sh", "new_path": "testsuite/performance/infinispan/src/main/scripts/docker-entrypoint-custom.sh", "diff": "" }, { "change_type": "RENAME", "old_path": "testsuite/performance/infinispan/get-ips.sh", "new_path": "testsuite/performance/infinispan/src/main/scripts/get-ips.sh", "diff": "" }, { "change_type": "RENAME", "old_path": "testsuite/performance/infinispan/infinispan-healthcheck.sh", "new_path": "testsuite/performance/infinispan/src/main/scripts/infinispan-healthcheck.sh", "diff": "#!/bin/bash\n-#$JBOSS_HOME/bin/jboss-cli.sh -c \":read-attribute(name=server-state)\" | grep -q \"running\"\n-\n. get-ips.sh\nCODE=`curl -s -o /dev/null -w \"%{http_code}\" http://$PUBLIC_IP:9990/console/index.html`\n" }, { "change_type": "RENAME", "old_path": "testsuite/performance/infinispan/configs/add-keycloak-caches.cli.template", "new_path": "testsuite/performance/infinispan/src/main/scripts/jboss-cli/add-keycloak-caches.cli", "diff": "-embed-server --server-config=clustered.xml\n+embed-server --server-config=clustered-@[email protected]\n# 2)\ncd /subsystem=datagrid-jgroups\n@@ -7,8 +7,8 @@ cd /subsystem=datagrid-jgroups\n./channel=xsite:add(stack=tcp-private)\n# 2.b)\n-./stack=udp/relay=RELAY:add(site=\"%LOCAL_SITE%\", properties={relay_multicasts=false})\n-./stack=udp/relay=RELAY/remote-site=%REMOTE_SITE%:add(channel=xsite)\n+./stack=udp/relay=RELAY:add(site=\"@LOCAL_SITE@\", properties={relay_multicasts=false})\n+./stack=udp/relay=RELAY/remote-site=@REMOTE_SITE@:add(channel=xsite)\n@@ -19,7 +19,7 @@ cd /subsystem=datagrid-infinispan/cache-container=clustered/configurations=CONFI\ncd replicated-cache-configuration=sessions-cfg\n./transaction=TRANSACTION:add(mode=NON_DURABLE_XA, locking=PESSIMISTIC)\n./locking=LOCKING:add(acquire-timeout=0)\n-./backup=%REMOTE_SITE%:add(failure-policy=FAIL, strategy=SYNC, enabled=true, min-wait=60000, after-failures=3)\n+./backup=@REMOTE_SITE@:add(failure-policy=FAIL, strategy=SYNC, enabled=true, min-wait=60000, after-failures=3)\ncd /subsystem=datagrid-infinispan/cache-container=clustered\n./replicated-cache=work:add(configuration=sessions-cfg)\n" }, { "change_type": "RENAME", "old_path": "testsuite/performance/infinispan/configs/add-private-network-interface.cli", "new_path": "testsuite/performance/infinispan/src/main/scripts/jboss-cli/add-private-network-interface.cli", "diff": "" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/pom.xml", "new_path": "testsuite/performance/pom.xml", "diff": "<modules>\n<module>keycloak</module>\n<module>load-balancer/wildfly-modcluster</module>\n+ <module>infinispan</module>\n<module>tests</module>\n</modules>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/pom.xml", "new_path": "testsuite/performance/tests/pom.xml", "diff": "<copy todir=\"${project.build.directory}/docker-compose\" overwrite=\"false\" >\n<fileset dir=\"${project.basedir}/..\">\n<include name=\"db/**\"/>\n- <include name=\"infinispan/**\"/>\n<include name=\"monitoring/**\"/>\n</fileset>\n</copy>\n+ <copy todir=\"${project.build.directory}/docker-compose/infinispan\" overwrite=\"false\" >\n+ <fileset dir=\"${project.basedir}/../infinispan/target/docker\"/>\n+ </copy>\n<copy todir=\"${project.build.directory}/docker-compose/load-balancer/wildfly-modcluster\" overwrite=\"false\" >\n<fileset dir=\"${project.basedir}/../load-balancer/wildfly-modcluster/target/docker\"/>\n</copy>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/src/main/docker-compose/crossdc/docker-compose-base.yml", "new_path": "testsuite/performance/tests/src/main/docker-compose/crossdc/docker-compose-base.yml", "diff": "@@ -30,20 +30,15 @@ networks:\nservices:\ninfinispan_dc1:\n- build:\n- context: infinispan\n- args:\n- LOCAL_SITE: dc1\n- REMOTE_SITE: dc2\n- MANAGEMENT_USER: ${MANAGEMENT_USER}\n- MANAGEMENT_USER_PASS: ${MANAGEMENT_USER_PASS}\n- image: keycloak_test_infinispan_dc1:${KEYCLOAK_VERSION:-latest}\n+ build: infinispan\n+ image: keycloak_test_infinispan:${KEYCLOAK_VERSION:-latest}\ncpuset: ${INFINISPAN_DC1_CPUSET:-1}\nmem_limit: ${INFINISPAN_MEMLIMIT:-1500m}\nnetworks:\n- ispn_replication\n- dc1_keycloak\nenvironment:\n+ CONFIGURATION: clustered-dc1.xml\nPUBLIC_SUBNET: 10.1.1.0/24\nPRIVATE_SUBNET: 10.0.4.0/24\nMGMT_USER: admin\n@@ -54,14 +49,8 @@ services:\n- \"9990\"\ninfinispan_dc2:\n- build:\n- context: infinispan\n- args:\n- LOCAL_SITE: dc2\n- REMOTE_SITE: dc1\n- MANAGEMENT_USER: ${MANAGEMENT_USER}\n- MANAGEMENT_USER_PASS: ${MANAGEMENT_USER_PASS}\n- image: keycloak_test_infinispan_dc2:${KEYCLOAK_VERSION:-latest}\n+ build: infinispan\n+ image: keycloak_test_infinispan:${KEYCLOAK_VERSION:-latest}\ndepends_on:\ninfinispan_dc1:\ncondition: service_healthy\n@@ -71,6 +60,7 @@ services:\n- ispn_replication\n- dc2_keycloak\nenvironment:\n+ CONFIGURATION: clustered-dc2.xml\nPUBLIC_SUBNET: 10.2.1.0/24\nPRIVATE_SUBNET: 10.0.4.0/24\nMGMT_USER: admin\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5968 Move configuration of Infinispan server from Dockerfile to maven
339,423
15.02.2018 11:54:50
-37,080
86a8addf49e589808fea276d376ac84ef1e097f7
Remove offline session from database on offline token logout remove offline token from database on offline session logout
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java", "new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java", "diff": "@@ -211,7 +211,7 @@ public class AuthenticationManager {\nuserSession.setState(UserSessionModel.State.LOGGED_OUT);\nif (offlineSession) {\n- session.sessions().removeOfflineUserSession(realm, userSession);\n+ new UserSessionManager(session).revokeOfflineUserSession(userSession);\n} else {\nsession.sessions().removeUserSession(realm, userSession);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OfflineTokenTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OfflineTokenTest.java", "diff": "@@ -568,4 +568,52 @@ public class OfflineTokenTest extends AbstractKeycloakTest {\nassertEquals(400, response.getStatusCode());\n}\n+ @Test\n+ public void browserOfflineTokenLogoutFollowedByLoginSameSession() throws Exception {\n+ oauth.scope(OAuth2Constants.OFFLINE_ACCESS);\n+ oauth.clientId(\"offline-client\");\n+ oauth.redirectUri(offlineClientAppUri);\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ EventRepresentation loginEvent = events.expectLogin()\n+ .client(\"offline-client\")\n+ .detail(Details.REDIRECT_URI, offlineClientAppUri)\n+ .assertEvent();\n+\n+ final String sessionId = loginEvent.getSessionId();\n+ String codeId = loginEvent.getDetails().get(Details.CODE_ID);\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doAccessTokenRequest(code, \"secret1\");\n+ oauth.verifyToken(tokenResponse.getAccessToken());\n+ String offlineTokenString = tokenResponse.getRefreshToken();\n+ RefreshToken offlineToken = oauth.verifyRefreshToken(offlineTokenString);\n+\n+ events.expectCodeToToken(codeId, sessionId)\n+ .client(\"offline-client\")\n+ .detail(Details.REFRESH_TOKEN_TYPE, TokenUtil.TOKEN_TYPE_OFFLINE)\n+ .assertEvent();\n+\n+ assertEquals(TokenUtil.TOKEN_TYPE_OFFLINE, offlineToken.getType());\n+ assertEquals(0, offlineToken.getExpiration());\n+\n+ CloseableHttpResponse logoutResponse = oauth.doLogout(offlineTokenString, \"secret1\");\n+ assertEquals(204, logoutResponse.getStatusLine().getStatusCode());\n+\n+ // after KEYCLOAK-6617 this will no longer work - will need to login again.\n+ oauth.openLoginForm();\n+\n+ String code2 = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ OAuthClient.AccessTokenResponse tokenResponse2 = oauth.doAccessTokenRequest(code2, \"secret1\");\n+ assertEquals(200, tokenResponse2.getStatusCode());\n+ oauth.verifyToken(tokenResponse2.getAccessToken());\n+ String offlineTokenString2 = tokenResponse2.getRefreshToken();\n+ RefreshToken offlineToken2 = oauth.verifyRefreshToken(offlineTokenString2);\n+\n+ assertEquals(TokenUtil.TOKEN_TYPE_OFFLINE, offlineToken2.getType());\n+ assertEquals(0, offlineToken2.getExpiration());\n+ }\n+\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6615 Remove offline session from database on offline token logout remove offline token from database on offline session logout
339,465
16.02.2018 10:30:11
-3,600
fc463ae50b4a812f843a33e45910de19605a4ac2
Offline token logout did not invalidate user session
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java", "new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java", "diff": "@@ -195,7 +195,7 @@ public class AuthenticationManager {\nuserSession.setState(UserSessionModel.State.LOGGING_OUT);\n}\n- logger.debugv(\"Logging out: {0} ({1})\", user.getUsername(), userSession.getId());\n+ logger.debugv(\"Logging out: {0} ({1}) offline: {2}\", user.getUsername(), userSession.getId(), userSession.isOffline());\nexpireUserSessionCookie(session, userSession, realm, uriInfo, headers, connection);\nfinal AuthenticationSessionManager asm = new AuthenticationSessionManager(session);\n@@ -212,6 +212,12 @@ public class AuthenticationManager {\nif (offlineSession) {\nnew UserSessionManager(session).revokeOfflineUserSession(userSession);\n+\n+ // Check if \"online\" session still exists and remove it too\n+ UserSessionModel onlineUserSession = session.sessions().getUserSession(realm, userSession.getId());\n+ if (onlineUserSession != null) {\n+ session.sessions().removeUserSession(realm, onlineUserSession);\n+ }\n} else {\nsession.sessions().removeUserSession(realm, userSession);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OfflineTokenTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OfflineTokenTest.java", "diff": "@@ -65,6 +65,7 @@ import java.util.List;\nimport java.util.Map;\nimport static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertNotEquals;\nimport static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\nimport static org.keycloak.testsuite.admin.ApiUtil.findRealmRoleByName;\nimport static org.keycloak.testsuite.admin.ApiUtil.findUserByUsername;\n@@ -598,12 +599,17 @@ public class OfflineTokenTest extends AbstractKeycloakTest {\nassertEquals(TokenUtil.TOKEN_TYPE_OFFLINE, offlineToken.getType());\nassertEquals(0, offlineToken.getExpiration());\n- CloseableHttpResponse logoutResponse = oauth.doLogout(offlineTokenString, \"secret1\");\n+ try (CloseableHttpResponse logoutResponse = oauth.doLogout(offlineTokenString, \"secret1\")) {\nassertEquals(204, logoutResponse.getStatusLine().getStatusCode());\n+ }\n- // after KEYCLOAK-6617 this will no longer work - will need to login again.\n- oauth.openLoginForm();\n+ events.expectLogout(offlineToken.getSessionState())\n+ .client(\"offline-client\")\n+ .removeDetail(Details.REDIRECT_URI)\n+ .assertEvent();\n+ // Need to login again now\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\nString code2 = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\nOAuthClient.AccessTokenResponse tokenResponse2 = oauth.doAccessTokenRequest(code2, \"secret1\");\n@@ -612,8 +618,23 @@ public class OfflineTokenTest extends AbstractKeycloakTest {\nString offlineTokenString2 = tokenResponse2.getRefreshToken();\nRefreshToken offlineToken2 = oauth.verifyRefreshToken(offlineTokenString2);\n+ loginEvent = events.expectLogin()\n+ .client(\"offline-client\")\n+ .detail(Details.REDIRECT_URI, offlineClientAppUri)\n+ .assertEvent();\n+\n+ codeId = loginEvent.getDetails().get(Details.CODE_ID);\n+\n+ events.expectCodeToToken(codeId, offlineToken2.getSessionState())\n+ .client(\"offline-client\")\n+ .detail(Details.REFRESH_TOKEN_TYPE, TokenUtil.TOKEN_TYPE_OFFLINE)\n+ .assertEvent();\n+\nassertEquals(TokenUtil.TOKEN_TYPE_OFFLINE, offlineToken2.getType());\nassertEquals(0, offlineToken2.getExpiration());\n+\n+ // Assert session changed\n+ assertNotEquals(offlineToken.getSessionState(), offlineToken2.getSessionState());\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6617 Offline token logout did not invalidate user session
339,340
15.02.2018 12:37:19
-3,600
2c59d948fc36e465fa17080f177d8c45bb7e7cad
in addition to no automplete
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/app.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/app.js", "diff": "@@ -2964,6 +2964,7 @@ module.directive('kcPassword', function ($compile, Notifications) {\nlink: function ($scope, elem, attr, ctrl) {\nelem.addClass(\"password-conceal\");\nelem.attr(\"type\",\"text\");\n+ elem.attr(\"autocomplete\", \"off\");\n}\n}\n});\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
in addition to KEYCLOAK-6065 no automplete
339,185
19.02.2018 13:08:12
-3,600
12a2f2310113a076819035d700b2cc2e6d7fbb63
Fix JDK7 compilation issue
[ { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/rotation/CompositeKeyLocator.java", "new_path": "saml-core/src/main/java/org/keycloak/rotation/CompositeKeyLocator.java", "diff": "@@ -153,6 +153,11 @@ public class CompositeKeyLocator implements KeyLocator, Iterable<Key> {\n}\nreturn this;\n}\n+\n+ @Override\n+ public void remove() {\n+ throw new UnsupportedOperationException(\"remove\"); // Same as default implementation in JDK 8 - to support JDK 7 compilation\n+ }\n}.findNext();\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/rotation/HardcodedKeyLocator.java", "new_path": "saml-core/src/main/java/org/keycloak/rotation/HardcodedKeyLocator.java", "diff": "@@ -64,6 +64,6 @@ public class HardcodedKeyLocator implements KeyLocator, Iterable<Key> {\n@Override\npublic Iterator<Key> iterator() {\n- return Collections.unmodifiableCollection(keys).iterator();\n+ return (Iterator<Key>) Collections.unmodifiableCollection(keys).iterator();\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6651 Fix JDK7 compilation issue
339,207
21.02.2018 09:34:11
10,800
d590600c12e618f23715c8d80d8ab067bfbbca17
NPE when deleting a resource with admin events enabled
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/authorization/jpa/store/JPAResourceStore.java", "new_path": "model/jpa/src/main/java/org/keycloak/authorization/jpa/store/JPAResourceStore.java", "diff": "@@ -99,7 +99,11 @@ public class JPAResourceStore implements ResourceStore {\nResourceStore resourceStore = provider.getStoreFactory().getResourceStore();\nfor (String id : result) {\n- list.add(resourceStore.findById(id, resourceServerId));\n+ Resource resource = resourceStore.findById(id, resourceServerId);\n+\n+ if (resource != null) {\n+ list.add(resource);\n+ }\n}\nreturn list;\n@@ -118,7 +122,11 @@ public class JPAResourceStore implements ResourceStore {\nResourceStore resourceStore = provider.getStoreFactory().getResourceStore();\nfor (String id : result) {\n- list.add(resourceStore.findById(id, resourceServerId));\n+ Resource resource = resourceStore.findById(id, resourceServerId);\n+\n+ if (resource != null) {\n+ list.add(resource);\n+ }\n}\nreturn list;\n@@ -135,7 +143,11 @@ public class JPAResourceStore implements ResourceStore {\nResourceStore resourceStore = provider.getStoreFactory().getResourceStore();\nfor (String id : result) {\n- list.add(resourceStore.findById(id, resourceServerId));\n+ Resource resource = resourceStore.findById(id, resourceServerId);\n+\n+ if (resource != null) {\n+ list.add(resource);\n+ }\n}\nreturn list;\n@@ -177,7 +189,11 @@ public class JPAResourceStore implements ResourceStore {\nResourceStore resourceStore = provider.getStoreFactory().getResourceStore();\nfor (String id : result) {\n- list.add(resourceStore.findById(id, resourceServerId));\n+ Resource resource = resourceStore.findById(id, resourceServerId);\n+\n+ if (resource != null) {\n+ list.add(resource);\n+ }\n}\nreturn list;\n@@ -196,7 +212,11 @@ public class JPAResourceStore implements ResourceStore {\nResourceStore resourceStore = provider.getStoreFactory().getResourceStore();\nfor (String id : result) {\n- list.add(resourceStore.findById(id, resourceServerId));\n+ Resource resource = resourceStore.findById(id, resourceServerId);\n+\n+ if (resource != null) {\n+ list.add(resource);\n+ }\n}\nreturn list;\n@@ -231,7 +251,11 @@ public class JPAResourceStore implements ResourceStore {\nResourceStore resourceStore = provider.getStoreFactory().getResourceStore();\nfor (String id : result) {\n- list.add(resourceStore.findById(id, resourceServerId));\n+ Resource resource = resourceStore.findById(id, resourceServerId);\n+\n+ if (resource != null) {\n+ list.add(resource);\n+ }\n}\nreturn list;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-6321] - NPE when deleting a resource with admin events enabled
339,235
13.02.2018 09:28:57
-3,600
eb326cd1bbbb5e32f85b8cc3ae9c8dd1bbe136bc
Check for string in receiveMessage in session iframe
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/js/src/main/resources/login-status-iframe.html", "new_path": "adapters/oidc/js/src/main/resources/login-status-iframe.html", "diff": "function receiveMessage(event)\n{\n+ if (typeof event.data !== 'string') {\n+ return\n+ }\n+\nvar origin = event.origin;\nvar data = event.data.split(' ');\nif (data.length != 2) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6534 Check for string in receiveMessage in session iframe
339,207
15.02.2018 16:43:02
7,200
b464dc15f257112a7459b8472b453c2dea8efd47
Removing resources files
[ { "change_type": "DELETE", "old_path": "testsuite/integration-deprecated/src/test/resources/authorization-test/keycloak.json", "new_path": null, "diff": "-{\n- \"realm\": \"photoz\",\n- \"auth-server-url\" : \"http://localhost:8081/auth\",\n- \"resource\" : \"photoz-restful-api\",\n- \"credentials\": {\n- \"secret\": \"secret\"\n- }\n-}\n\\ No newline at end of file\n" }, { "change_type": "DELETE", "old_path": "testsuite/integration-deprecated/src/test/resources/authorization-test/test-photoz-realm.json", "new_path": null, "diff": "-{\n- \"realm\": \"photoz\",\n- \"enabled\": true,\n- \"accessTokenLifespan\": 60,\n- \"accessCodeLifespan\": 60,\n- \"accessCodeLifespanUserAction\": 300,\n- \"ssoSessionIdleTimeout\": 600,\n- \"ssoSessionMaxLifespan\": 36000,\n- \"sslRequired\": \"external\",\n- \"registrationAllowed\": false,\n- \"privateKey\": \"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\",\n- \"publicKey\": \"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrVrCuTtArbgaZzL1hvh0xtL5mc7o0NqPVnYXkLvgcwiC3BjLGw1tGEGoJaXDuSaRllobm53JBhjx33UNv+5z/UMG4kytBWxheNVKnL6GgqlNabMaFfPLPCF8kAgKnsi79NMo+n6KnSY8YeUmec/p2vjO2NjsSAVcWEQMVhJ31LwIDAQAB\",\n- \"requiredCredentials\": [\n- \"password\"\n- ],\n- \"users\": [\n- {\n- \"username\": \"alice\",\n- \"enabled\": true,\n- \"email\": \"[email protected]\",\n- \"firstName\": \"Alice\",\n- \"lastName\": \"In Chains\",\n- \"credentials\": [\n- {\n- \"type\": \"password\",\n- \"value\": \"alice\"\n- }\n- ],\n- \"realmRoles\": [\n- \"user\"\n- ],\n- \"clientRoles\": {\n- \"photoz-html5-client\": [\n- \"uma_authorization\",\n- \"kc_entitlement\"\n- ]\n- }\n- },\n- {\n- \"username\": \"jdoe\",\n- \"enabled\": true,\n- \"email\": \"[email protected]\",\n- \"firstName\": \"John\",\n- \"lastName\": \"Doe\",\n- \"credentials\": [\n- {\n- \"type\": \"password\",\n- \"value\": \"jdoe\"\n- }\n- ],\n- \"realmRoles\": [\n- \"user\"\n- ],\n- \"clientRoles\": {\n- \"photoz-html5-client\": [\n- \"uma_authorization\",\n- \"kc_entitlement\"\n- ]\n- }\n- },\n- {\n- \"username\": \"admin\",\n- \"enabled\": true,\n- \"email\": \"[email protected]\",\n- \"firstName\": \"Admin\",\n- \"lastName\": \"Istrator\",\n- \"credentials\": [\n- {\n- \"type\": \"password\",\n- \"value\": \"admin\"\n- }\n- ],\n- \"realmRoles\": [\n- \"user\",\n- \"admin\"\n- ],\n- \"clientRoles\": {\n- \"realm-management\": [\n- \"realm-admin\"\n- ],\n- \"photoz-html5-client\": [\n- \"uma_authorization\",\n- \"kc_entitlement\"\n- ]\n- }\n- },\n- {\n- \"username\": \"service-account-photoz-restful-api\",\n- \"enabled\": true,\n- \"email\": \"[email protected]\",\n- \"serviceAccountClientId\": \"photoz-restful-api\",\n- \"realmRoles\": [\n- \"uma_protection\"\n- ],\n- \"clientRoles\": {\n- \"photoz-restful-api\" : [\"uma_protection\"]\n- }\n- }\n- ],\n- \"roles\": {\n- \"realm\": [\n- {\n- \"name\": \"user\",\n- \"description\": \"User privileges\"\n- },\n- {\n- \"name\": \"admin\",\n- \"description\": \"Administrator privileges\"\n- },\n- {\n- \"name\": \"uma_protection\",\n- \"description\": \"Allows access to the Protection API\"\n- }\n- ]\n- },\n- \"clients\": [\n- {\n- \"clientId\": \"photoz-html5-client\",\n- \"enabled\": true,\n- \"adminUrl\": \"/photoz-html5-client\",\n- \"baseUrl\": \"/photoz-html5-client\",\n- \"publicClient\": true,\n- \"redirectUris\": [\n- \"/photoz-html5-client/*\"\n- ]\n- },\n- {\n- \"clientId\": \"photoz-restful-api\",\n- \"enabled\": true,\n- \"publicClient\": false,\n- \"baseUrl\": \"/photoz-restful-api\",\n- \"bearerOnly\": false,\n- \"serviceAccountsEnabled\": true,\n- \"redirectUris\": [\n- \"/photoz-restful-api/*\"\n- ],\n- \"secret\": \"secret\"\n- },\n- {\n- \"clientId\": \"public-client-01\",\n- \"enabled\": true,\n- \"publicClient\": true,\n- \"baseUrl\": \"public-client-01\",\n- \"redirectUris\": [\n- \"/public-client-01/*\"\n- ]\n- },\n- {\n- \"clientId\": \"confidential-no-service-account\",\n- \"enabled\": true,\n- \"publicClient\": false,\n- \"baseUrl\": \"/confidential-no-service-account\",\n- \"bearerOnly\": false,\n- \"serviceAccountsEnabled\": false,\n- \"redirectUris\": [\n- \"/confidential-no-service-account/*\"\n- ],\n- \"secret\": \"secret\"\n- },\n- {\n- \"clientId\": \"test-client-1\",\n- \"secret\": \"secret\",\n- \"enabled\": true,\n- \"baseUrl\": \"test-client-1\",\n- \"redirectUris\": [\n- \"/test-client-1/*\"\n- ],\n- \"webOrigins\" : [\"*\"]\n- },\n- {\n- \"clientId\": \"test-client-2\",\n- \"secret\": \"secret\",\n- \"enabled\": true,\n- \"baseUrl\": \"test-client-2\",\n- \"redirectUris\": [\n- \"/test-client-2/*\"\n- ],\n- \"webOrigins\" : [\"*\"]\n- }\n- ]\n-}\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-6492] - Removing resources files
339,473
20.02.2018 00:08:11
-3,600
eea6eb62638b86204e790a772a89e0f0a5b51f50
Fix performance testsuite shell scripts to run on macOS
[ { "change_type": "MODIFY", "old_path": "testsuite/performance/README.md", "new_path": "testsuite/performance/README.md", "diff": "@@ -262,3 +262,12 @@ Make sure to set 'Use classpath of module' to 'performance-test'.\nWhen tests are executed via maven, the Engine object is not used. It exists only for running tests in IDE.\nIf test startup fails due to not being able to find the test classes try reimporting the 'performance' module from pom.xml (right click on 'performance' directory, select 'Maven' at the bottom of context menu, then 'Reimport')\n+\n+If you want to run a different simulation - not DefaultSimulation - you can edit Engine object source, or create another Engine object for a different simulation.\n+\n+## Troubleshoot\n+\n+### Verbose logging\n+You can find `logback-test.xml` file in `tests/src/test/resources` directory. This files contains logging information in log4j xml format.\n+Root logger is by default set to WARN, but if you want to increase verbosity you can change it to DEBUG or INFO.\n+\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/docker-compose.sh", "new_path": "testsuite/performance/tests/docker-compose.sh", "diff": "@@ -124,8 +124,8 @@ function generateProvisionedSystemProperties() {\nfunction loadProvisionedSystemProperties() {\nif [ -f $PROVISIONED_SYSTEM_PROPERTIES_FILE ]; then\necho \"Loading $PROVISIONED_SYSTEM_PROPERTIES_FILE\"\n- export DEPLOYMENT=$( grep -Po \"(?<=^deployment=).*\" $PROVISIONED_SYSTEM_PROPERTIES_FILE )\n- export KEYCLOAK_SERVICES=$( grep -Po \"(?<=^keycloak.docker.services=).*\" $PROVISIONED_SYSTEM_PROPERTIES_FILE )\n+ export DEPLOYMENT=$( sed -n -e '/deployment=/ s/.*\\= *//p' $PROVISIONED_SYSTEM_PROPERTIES_FILE )\n+ export KEYCLOAK_SERVICES=$( sed -n -e '/keycloak.docker.services=/ s/.*\\= *//p' $PROVISIONED_SYSTEM_PROPERTIES_FILE )\nelse\necho \"$PROVISIONED_SYSTEM_PROPERTIES_FILE not found.\"\nfi\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/healthcheck.sh", "new_path": "testsuite/performance/tests/healthcheck.sh", "diff": "@@ -12,8 +12,8 @@ function isKeycloakServerReady {\nif [ -f \"$PROVISIONED_SYSTEM_PROPERTIES_FILE\" ] ; then\n- FRONTEND_SERVERS=$( grep -Po \"(?<=^keycloak.frontend.servers=).*\" \"$PROVISIONED_SYSTEM_PROPERTIES_FILE\" )\n- BACKEND_SERVERS=$( grep -Po \"(?<=^keycloak.backend.servers=).*\" \"$PROVISIONED_SYSTEM_PROPERTIES_FILE\" )\n+ FRONTEND_SERVERS=$( sed -n -e '/keycloak.frontend.servers=/ s/.*\\= *//p' \"$PROVISIONED_SYSTEM_PROPERTIES_FILE\" )\n+ BACKEND_SERVERS=$( sed -n -e '/keycloak.backend.servers=/ s/.*\\= *//p' \"$PROVISIONED_SYSTEM_PROPERTIES_FILE\" )\nKEYCLOAK_SERVERS=\"$FRONTEND_SERVERS $BACKEND_SERVERS\"\nHEALTHCHECK_ITERATIONS=${HEALTHCHECK_ITERATIONS:-20}\n@@ -30,7 +30,7 @@ if [ -f \"$PROVISIONED_SYSTEM_PROPERTIES_FILE\" ] ; then\necho System healthcheck failed.\nexit 1\nfi\n- echo $( date -Iseconds )\n+ echo $( date \"+%Y-%m-%d %H:%M:%S\" )\nREADY=true\nfor SERVER in $KEYCLOAK_SERVERS ; do\nif isKeycloakServerReady $SERVER; then\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6664 Fix performance testsuite shell scripts to run on macOS
339,581
22.02.2018 16:33:33
-3,600
f3b965d4661056d870cc2b6344750af4c49327b2
Add warm-up, test-time, ramp-down times
[ { "change_type": "MODIFY", "old_path": "testsuite/performance/README.log-tool.md", "new_path": "testsuite/performance/README.log-tool.md", "diff": "@@ -7,7 +7,7 @@ Perform the usual test run:\nmvn verify -Pteardown\nmvn verify -Pprovision\nmvn verify -Pgenerate-data -Ddataset=100users -Dimport.workers=10 -DhashIterations=100\n-mvn verify -Ptest -Ddataset=100users -DrunUsers=200 -DrampUpPeriod=10 -DuserThinkTime=0 -DbadLoginAttempts=1 -DrefreshTokenCount=1 -DsteadyLoadPeriod=10\n+mvn verify -Ptest -Ddataset=100users -DrunUsers=200 -DrampUpPeriod=10 -DuserThinkTime=0 -DbadLoginAttempts=1 -DrefreshTokenCount=1 -DmeasurementPeriod=60\n```\nNow analyze the generated simulation.log (adjust LOG_DIR, FROM, and TO):\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/README.md", "new_path": "testsuite/performance/README.md", "diff": "@@ -27,7 +27,7 @@ mvn clean install\n# Make sure your Docker daemon is running THEN\nmvn verify -Pprovision\nmvn verify -Pgenerate-data -Ddataset=100u -DnumOfWorkers=10 -DhashIterations=100\n-mvn verify -Ptest -Ddataset=100u -DrunUsers=200 -DrampUpPeriod=10 -DuserThinkTime=0 -DbadLoginAttempts=1 -DrefreshTokenCount=1 -DsteadyLoadPeriod=10\n+mvn verify -Ptest -Ddataset=100u -DrunUsers=200 -DrampUpPeriod=10 -DuserThinkTime=0 -DbadLoginAttempts=1 -DrefreshTokenCount=1 -DmeasurementPeriod=60\n```\n@@ -143,7 +143,8 @@ Usage: `mvn verify -Ptest[,cluster] [-DtestParameter=value]`.\n| `dataset` | Name of the dataset to use. (Individual dataset properties can be overridden with `-Ddataset.property=value`.) | `default` |\n| `runUsers` | Number of users for the simulation run. | `1` |\n| `rampUpPeriod` | Period during which the users will be ramped up. (seconds) | `0` |\n-| `steadyLoadPeriod` | A period of steady load. (seconds) | `30` |\n+| `warmUpPeriod` | Period with steady number of users intended for the system under test to warm up. (seconds) | `0` |\n+| `measurementPeriod` | A measurement period after the system is warmed up. (seconds) | `30` |\n| `rampDownASAP` | When `true` the test will be checking for ramp-down condition after each *scenario step*. When `false` the check will be done only at the end of a *scenario iteration*. | `false` |\n| `pace` | A dynamic pause after each *scenario iteration*. For example if the pace is 30s and one scenario iteration takes only 20s, the simulation will wait additional 10s before continuing to the next iteration. | `0` |\n| `userThinkTime` | Pause between individual scenario steps. | `5` |\n@@ -159,7 +160,7 @@ Usage: `mvn verify -Ptest[,cluster] [-DtestParameter=value]`.\nExample:\n-`mvn verify -Ptest -Dgatling.simulationClass=keycloak.AdminConsoleSimulation -Ddataset=100u -DrunUsers=1 -DsteadyLoadPeriod=30 -DuserThinkTime=0 -DrefreshTokenPeriod=15`\n+`mvn verify -Ptest -Dgatling.simulationClass=keycloak.AdminConsoleSimulation -Ddataset=100u -DrunUsers=1 -DmeasurementPeriod=60 -DuserThinkTime=0 -DrefreshTokenPeriod=15`\n## Monitoring\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/src/main/java/org/keycloak/performance/TestConfig.java", "new_path": "testsuite/performance/tests/src/main/java/org/keycloak/performance/TestConfig.java", "diff": "@@ -57,15 +57,18 @@ public class TestConfig {\n//\npublic static final int runUsers = Integer.getInteger(\"runUsers\", 1);\npublic static final int rampUpPeriod = Integer.getInteger(\"rampUpPeriod\", 0);\n- public static final int steadyLoadPeriod = Integer.getInteger(\"steadyLoadPeriod\", 30);\n+ public static final int warmUpPeriod = Integer.getInteger(\"warmUpPeriod\", 0);\n+ public static final int measurementPeriod = Integer.getInteger(\"measurementPeriod\", 30);\npublic static final boolean rampDownASAP = Boolean.getBoolean(\"rampDownASAP\"); // check for rampdown condition after each scenario step\npublic static final int pace = Integer.getInteger(\"pace\", 0); // additional dynamic \"pause buffer\" between scenario loops\n- public static final int userThinkTime = Integer.getInteger(\"userThinkTime\", 5);\n- public static final int refreshTokenPeriod = Integer.getInteger(\"refreshTokenPeriod\", 10);\n+ public static final int userThinkTime = Integer.getInteger(\"userThinkTime\", 0);\n+ public static final int refreshTokenPeriod = Integer.getInteger(\"refreshTokenPeriod\", 0);\n// Computed timestamps\n- public static final long simulationStartTime = System.currentTimeMillis();//new Date().getTime();\n- public static final long rampDownPeriodStartTime = simulationStartTime + (rampUpPeriod + steadyLoadPeriod) * 1000;\n+ public static final long simulationStartTime = System.currentTimeMillis();\n+ public static final long warmUpStartTime = simulationStartTime + rampUpPeriod * 1000;\n+ public static final long measurementStartTime = warmUpStartTime + warmUpPeriod * 1000;\n+ public static final long measurementEndTime = measurementStartTime + measurementPeriod * 1000;\n//\n// Settings used by BasicOIDCSimulation to control behavior specific to BasicOIDCSimulation\n@@ -114,15 +117,15 @@ public class TestConfig {\n}\npublic static String toStringCommonTestParameters() {\n- return String.format(\n- \" runUsers: %s\\n\" +\n- \" rampUpPeriod: %s\\n\"+\n- \" steadyLoadPeriod: %s\\n\"+\n- \" rampDownASAP: %s\\n\"+\n- \" pace: %s\\n\"+\n- \" userThinkTime: %s\\n\"+\n- \" refreshTokenPeriod: %s\",\n- runUsers, rampUpPeriod, steadyLoadPeriod, rampDownASAP, pace, userThinkTime, refreshTokenPeriod\n+ return String.format(\" runUsers: %s\\n\"\n+ + \" rampUpPeriod: %s\\n\"\n+ + \" warmUpPeriod: %s\\n\"\n+ + \" measurementPeriod: %s\\n\"\n+ + \" rampDownASAP: %s\\n\"\n+ + \" pace: %s\\n\"\n+ + \" userThinkTime: %s\\n\"\n+ + \" refreshTokenPeriod: %s\",\n+ runUsers, rampUpPeriod, warmUpPeriod, measurementPeriod, rampDownASAP, pace, userThinkTime, refreshTokenPeriod\n);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/src/test/scala/keycloak/AdminConsoleSimulation.scala", "new_path": "testsuite/performance/tests/src/test/scala/keycloak/AdminConsoleSimulation.scala", "diff": "@@ -3,6 +3,8 @@ package keycloak\nimport io.gatling.core.Predef._\nimport io.gatling.http.Predef._\n+import keycloak.CommonScenarioBuilder._\n+\nimport io.gatling.core.validation.Validation\nimport org.keycloak.performance.TestConfig\n@@ -12,12 +14,6 @@ import org.keycloak.performance.TestConfig\n*/\nclass AdminConsoleSimulation extends Simulation {\n- def rampDownPeriodNotReached(): Validation[Boolean] = {\n- System.currentTimeMillis < TestConfig.rampDownPeriodStartTime\n- }\n-\n-\n-\nprintln()\nprintln(\"Target server: \" + TestConfig.serverUrisList.get(0))\nprintln()\n@@ -95,7 +91,7 @@ class AdminConsoleSimulation extends Simulation {\nval adminScenario = scenario(\"AdminConsole\")\n- .asLongAs(s => rampDownPeriodNotReached(), null, TestConfig.rampDownASAP) {\n+ .asLongAs(s => rampDownNotStarted(), null, TestConfig.rampDownASAP) {\npace(TestConfig.pace)\nadminSession.chainBuilder\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/src/test/scala/keycloak/BasicOIDCScenarioBuilder.scala", "new_path": "testsuite/performance/tests/src/test/scala/keycloak/BasicOIDCScenarioBuilder.scala", "diff": "@@ -45,9 +45,6 @@ object BasicOIDCScenarioBuilder {\nmissCounter.getAndDecrement() > 0\n}\n- def rampDownPeriodNotReached(): Validation[Boolean] = {\n- System.currentTimeMillis < TestConfig.rampDownPeriodStartTime\n- }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/src/test/scala/keycloak/BasicOIDCSimulation.scala", "new_path": "testsuite/performance/tests/src/test/scala/keycloak/BasicOIDCSimulation.scala", "diff": "@@ -2,6 +2,7 @@ package keycloak\nimport io.gatling.core.Predef._\nimport io.gatling.http.Predef._\n+import keycloak.CommonScenarioBuilder._\nimport keycloak.BasicOIDCScenarioBuilder._\nimport org.keycloak.performance.TestConfig\n@@ -49,7 +50,7 @@ class BasicOIDCSimulation extends Simulation {\nval usersScenario = scenario(\"users\")\n- .asLongAs(s => rampDownPeriodNotReached(), null, TestConfig.rampDownASAP) {\n+ .asLongAs(s => rampDownNotStarted(), null, TestConfig.rampDownASAP) {\npace(TestConfig.pace)\nuserSession.chainBuilder\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/performance/tests/src/test/scala/keycloak/CommonScenarioBuilder.scala", "diff": "+package keycloak\n+\n+import io.gatling.core.Predef._\n+import io.gatling.http.Predef._\n+import org.keycloak.gatling.Predef._\n+import keycloak.BasicOIDCScenarioBuilder._\n+\n+import java.util.concurrent.atomic.AtomicInteger\n+\n+import io.gatling.core.pause.Normal\n+import io.gatling.core.session.Session\n+import io.gatling.core.structure.ChainBuilder\n+import io.gatling.core.validation.Validation\n+import org.jboss.perf.util.Util\n+import org.jboss.perf.util.Util.randomUUID\n+import org.keycloak.adapters.spi.HttpFacade.Cookie\n+import org.keycloak.gatling.AuthorizeAction\n+import org.keycloak.performance.TestConfig\n+\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Tomas Kyjovsky</a>\n+ */\n+object CommonScenarioBuilder {\n+\n+ def rampDownNotStarted(): Validation[Boolean] = {\n+ System.currentTimeMillis < TestConfig.measurementEndTime\n+ }\n+\n+}\n+\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5372 Add warm-up, test-time, ramp-down times
339,505
12.02.2018 11:37:12
-3,600
f60444918802e4c59fcff0f483092d5b0f6efbb1
Removed duplicated tabindex The tabindex="3" was at the beginning and at the end of the tag, kept the one at the beginning for consistency.
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/login/login.ftl", "new_path": "themes/src/main/resources/theme/base/login/login.ftl", "diff": "<div class=\"checkbox\">\n<label>\n<#if login.rememberMe??>\n- <input tabindex=\"3\" id=\"rememberMe\" name=\"rememberMe\" type=\"checkbox\" tabindex=\"3\" checked> ${msg(\"rememberMe\")}\n+ <input tabindex=\"3\" id=\"rememberMe\" name=\"rememberMe\" type=\"checkbox\" checked> ${msg(\"rememberMe\")}\n<#else>\n- <input tabindex=\"3\" id=\"rememberMe\" name=\"rememberMe\" type=\"checkbox\" tabindex=\"3\"> ${msg(\"rememberMe\")}\n+ <input tabindex=\"3\" id=\"rememberMe\" name=\"rememberMe\" type=\"checkbox\"> ${msg(\"rememberMe\")}\n</#if>\n</label>\n</div>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Removed duplicated tabindex The tabindex="3" was at the beginning and at the end of the tag, kept the one at the beginning for consistency.
339,185
26.02.2018 12:32:46
-3,600
bde9210fa33fcfb32c241e7154c5033ee984e6ae
Fix LogoutTest on Oracle
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/ClientAttributeUpdater.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/ClientAttributeUpdater.java", "diff": "@@ -36,7 +36,7 @@ public class ClientAttributeUpdater {\n}\npublic ClientAttributeUpdater removeAttribute(String name) {\n- this.rep.getAttributes().put(name, null);\n+ this.rep.getAttributes().remove(name);\nreturn this;\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/LogoutTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/LogoutTest.java", "diff": "@@ -369,7 +369,7 @@ public class LogoutTest extends AbstractSamlTest {\ntry (\nCloseable sales = new ClientAttributeUpdater(clients.get(salesRep.getId()))\n.setFrontchannelLogout(true)\n- .setAttribute(SamlProtocol.SAML_SINGLE_LOGOUT_SERVICE_URL_POST_ATTRIBUTE, \"\")\n+ .removeAttribute(SamlProtocol.SAML_SINGLE_LOGOUT_SERVICE_URL_POST_ATTRIBUTE)\n.setAttribute(SamlProtocol.SAML_SINGLE_LOGOUT_SERVICE_URL_REDIRECT_ATTRIBUTE, \"http://url\")\n.update();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6692 Fix LogoutTest on Oracle
339,179
27.11.2017 18:04:33
-3,600
fe1c447d9a6e3b3c1ad26dc001183675c83167d5
Run filter test on WebLogic and WebSphere
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/DeploymentArchiveProcessor.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/DeploymentArchiveProcessor.java", "diff": "@@ -120,6 +120,23 @@ public class DeploymentArchiveProcessor implements ApplicationArchiveProcessor {\n.addClass(org.keycloak.testsuite.arquillian.annotation.UseServletFilter.class);\n}\n+ if (isWASAppServer(testClass.getJavaClass())) {\n+// {\n+ MavenResolverSystem resolver = Maven.resolver();\n+ MavenFormatStage dependencies = resolver\n+ .loadPomFromFile(\"pom.xml\")\n+ .importTestDependencies()\n+ .resolve(\"org.apache.httpcomponents:httpclient\")\n+ .withTransitivity();\n+\n+ ((WebArchive) archive)\n+ .addAsLibraries(dependencies.asFile())\n+ .addClass(org.keycloak.testsuite.arquillian.annotation.AppServerContainer.class)\n+ .addClass(org.keycloak.testsuite.arquillian.annotation.UseServletFilter.class);\n+ }\n+\n+\n+\n}\npublic static boolean isAdapterTest(TestClass testClass) {\n@@ -294,30 +311,6 @@ public class DeploymentArchiveProcessor implements ApplicationArchiveProcessor {\nremoveElementsFromDoc(webXmlDoc, \"web-app\", \"security-constraint\");\nremoveElementsFromDoc(webXmlDoc, \"web-app\", \"login-config\");\nremoveElementsFromDoc(webXmlDoc, \"web-app\", \"security-role\");\n-\n- if (isWASAppServer(testClass.getJavaClass())) {\n- removeElementsFromDoc(webXmlDoc, \"web-app\", \"servlet-mapping\");\n- removeElementsFromDoc(webXmlDoc, \"web-app\", \"servlet\");\n- }\n-\n- if (isWLSAppServer(testClass.getJavaClass())) {\n-\n- // add <servlet> tag in case it is missing\n- NodeList nodes = webXmlDoc.getElementsByTagName(\"servlet\");\n- if (nodes.getLength() < 1) {\n- Element servlet = webXmlDoc.createElement(\"servlet\");\n- Element servletName = webXmlDoc.createElement(\"servlet-name\");\n- Element servletClass = webXmlDoc.createElement(\"servlet-class\");\n-\n- servletName.setTextContent(\"javax.ws.rs.core.Application\");\n- servletClass.setTextContent(getServletClassName(archive));\n-\n- servlet.appendChild(servletName);\n- servlet.appendChild(servletClass);\n-\n- appendChildInDocument(webXmlDoc, \"web-app\", servlet);\n- }\n- }\n}\narchive.add(new StringAsset((documentToString(webXmlDoc))), WEBXML_PATH);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/page/AbstractPageWithInjectedUrl.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/page/AbstractPageWithInjectedUrl.java", "diff": "@@ -37,9 +37,9 @@ public abstract class AbstractPageWithInjectedUrl extends AbstractPage {\n}\ntry {\nif(Boolean.parseBoolean(System.getProperty(\"app.server.ssl.required\"))) {\n- return new URL(\"https://localhost:\" + System.getProperty(\"app.server.https.port\", \"8543\") + \"/\" + url);\n+ return new URL(\"https://localhost:\" + System.getProperty(\"app.server.https.port\", \"8643\") + \"/\" + url);\n};\n- return new URL(\"http://localhost:\" + System.getProperty(\"app.server.http.port\", \"8180\") + \"/\" + url);\n+ return new URL(\"http://localhost:\" + System.getProperty(\"app.server.http.port\", \"8280\") + \"/\" + url);\n} catch (MalformedURLException e) {\ne.printStackTrace();\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSAMLServletsAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSAMLServletsAdapterTest.java", "diff": "@@ -207,6 +207,7 @@ public abstract class AbstractSAMLServletsAdapterTest extends AbstractServletsAd\nprotected SalesPostAutodetectServlet salesPostAutodetectServletPage;\npublic static final String FORBIDDEN_TEXT = \"HTTP status code: 403\";\n+ public static final String WEBSPHERE_FORBIDDEN_TEXT = \"Error reported: 403\";\n@Deployment(name = BadClientSalesPostSigServlet.DEPLOYMENT_NAME)\nprotected static WebArchive badClientSalesPostSig() {\n@@ -354,7 +355,10 @@ public abstract class AbstractSAMLServletsAdapterTest extends AbstractServletsAd\nprivate void assertForbidden(AbstractPage page, String expectedNotContains) {\npage.navigateTo();\nwaitUntilElement(By.xpath(\"//body\")).text().not().contains(expectedNotContains);\n- assertTrue(driver.getPageSource().contains(\"Forbidden\") || driver.getPageSource().contains(FORBIDDEN_TEXT));\n+ //Different 403 status page on EAP and Wildfly\n+ assertTrue(driver.getPageSource().contains(\"Forbidden\")\n+ || driver.getPageSource().contains(FORBIDDEN_TEXT)\n+ || driver.getPageSource().contains(WEBSPHERE_FORBIDDEN_TEXT)); // WebSphere\n}\nprivate void assertSuccessfullyLoggedIn(AbstractPage page, String expectedText) {\n@@ -368,7 +372,9 @@ public abstract class AbstractSAMLServletsAdapterTest extends AbstractServletsAd\nloginPage.form().login(username, password);\nwaitUntilElement(By.xpath(\"//body\")).text().not().contains(expectedNotContains);\n//Different 403 status page on EAP and Wildfly\n- assertTrue(driver.getPageSource().contains(\"Forbidden\") || driver.getPageSource().contains(FORBIDDEN_TEXT));\n+ assertTrue(driver.getPageSource().contains(\"Forbidden\")\n+ || driver.getPageSource().contains(FORBIDDEN_TEXT)\n+ || driver.getPageSource().contains(WEBSPHERE_FORBIDDEN_TEXT)); // WebSphere\n}\nprivate void assertSuccessfulLogin(AbstractPage page, UserRepresentation user, Login loginPage, String expectedString) {\n@@ -460,7 +466,9 @@ public abstract class AbstractSAMLServletsAdapterTest extends AbstractServletsAd\nwaitUntilElement(By.xpath(\"//body\")).text().not().contains(\"principal=\");\n//Different 403 status page on EAP and Wildfly\n- assertTrue(driver.getPageSource().contains(\"Forbidden\") || driver.getPageSource().contains(FORBIDDEN_TEXT));\n+ assertTrue(driver.getPageSource().contains(\"Forbidden\")\n+ || driver.getPageSource().contains(FORBIDDEN_TEXT)\n+ || driver.getPageSource().contains(WEBSPHERE_FORBIDDEN_TEXT)); // WebSphere\n}\n@Test\n@@ -845,7 +853,10 @@ public abstract class AbstractSAMLServletsAdapterTest extends AbstractServletsAd\nsamlidpInitiatedLoginPage.form().login(\"unauthorized\", \"password\");\nwaitUntilElement(By.xpath(\"//body\")).text().not().contains(\"bburke\");\n- assertTrue(driver.getPageSource().contains(\"Forbidden\") || driver.getPageSource().contains(FORBIDDEN_TEXT));\n+ //Different 403 status page on EAP and Wildfly\n+ assertTrue(driver.getPageSource().contains(\"Forbidden\")\n+ || driver.getPageSource().contains(FORBIDDEN_TEXT)\n+ || driver.getPageSource().contains(WEBSPHERE_FORBIDDEN_TEXT)); // WebSphere\nassertForbidden(employee2ServletPage, \"principal=\");\nemployee2ServletPage.logout();\n@@ -1281,6 +1292,11 @@ public abstract class AbstractSAMLServletsAdapterTest extends AbstractServletsAd\n}\nprivate void assertOnForbiddenPage() {\n- waitUntilElement(By.xpath(\"//body\")).text().contains(FORBIDDEN_TEXT);\n+ waitUntilElement(By.xpath(\"//body\")).is().present();\n+\n+ //Different 403 status page on EAP and Wildfly\n+ assertTrue(driver.getPageSource().contains(\"Forbidden\")\n+ || driver.getPageSource().contains(FORBIDDEN_TEXT)\n+ || driver.getPageSource().contains(WEBSPHERE_FORBIDDEN_TEXT)); // WebSphere\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/different-cookie-name/WEB-INF/web.xml", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/different-cookie-name/WEB-INF/web.xml", "diff": "<module-name>%CONTEXT_PATH%</module-name>\n+ <servlet>\n+ <servlet-name>javax.ws.rs.core.Application</servlet-name>\n+ <load-on-startup>1</load-on-startup>\n+ </servlet>\n+\n<servlet-mapping>\n<servlet-name>javax.ws.rs.core.Application</servlet-name>\n<url-pattern>/*</url-pattern>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/web.xml", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/web.xml", "diff": "<module-name>%CONTEXT_PATH%</module-name>\n+ <servlet>\n+ <servlet-name>javax.ws.rs.core.Application</servlet-name>\n+ <load-on-startup>1</load-on-startup>\n+ </servlet>\n<servlet-mapping>\n<servlet-name>javax.ws.rs.core.Application</servlet-name>\n<url-pattern>/*</url-pattern>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/adapters/pom.xml", "new_path": "testsuite/integration-arquillian/tests/other/adapters/pom.xml", "diff": "<settings.path></settings.path>\n<maven.repo.local></maven.repo.local>\n<repo.url></repo.url>\n+ <wl.password></wl.password>\n+ <wl.home></wl.home>\n<adapter.test.props>\n-Dapp.server.base.url=http://localhost:${app.server.http.port}\n-Dkie.maven.settings.custom=${settings.path}\n-Dkie.maven.repo.local=${maven.repo.local}\n-Drepo.url=${repo.url}\n+ -Dwl.password=${wl.password}\n+ -Dwl.home=${wl.home}\n</adapter.test.props>\n<app.server.home>${containers.home}/app-server-${app.server}</app.server.home>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/adapters/was/common/xslt/arquillian.xsl", "new_path": "testsuite/integration-arquillian/tests/other/adapters/was/common/xslt/arquillian.xsl", "diff": "<property name=\"remoteServerAddress\">localhost</property>\n<property name=\"remoteServerSoapPort\">8880</property>\n<property name=\"securityEnabled\">false</property>\n- <property name=\"username\">admin</property>\n+ <property name=\"username\">wsadmin</property>\n<property name=\"adapterImplClass\">org.jboss.arquillian.container.was.remote_8_5.WebSphereRemoteContainer</property>\n</configuration>\n</container>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/adapters/was/was8/src/test/java/org/keycloak/testsuite/adapter/WASSAMLFilterAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/other/adapters/was/was8/src/test/java/org/keycloak/testsuite/adapter/WASSAMLFilterAdapterTest.java", "diff": "package org.keycloak.testsuite.adapter;\n+import org.junit.Ignore;\n+import org.junit.Test;\nimport org.keycloak.testsuite.adapter.servlet.AbstractSAMLFilterServletAdapterTest;\nimport org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n@AppServerContainer(\"app-server-was\")\npublic class WASSAMLFilterAdapterTest extends AbstractSAMLFilterServletAdapterTest {\n+ @Override\n+ @Ignore // KEYCLOAK-6152\n+ @Test\n+ public void testPostBadAssertionSignature() {}\n+ @Override\n+ @Ignore // KEYCLOAK-6152\n+ @Test\n+ public void salesPostEncRejectConsent() {}\n+\n+ @Override\n+ @Ignore // KEYCLOAK-6152\n+ @Test\n+ public void salesPostRejectConsent() {}\n+\n+ @Override\n+ @Ignore // KEYCLOAK-6152\n+ @Test\n+ public void testDifferentCookieName() {}\n+\n+ @Override\n+ @Ignore\n+ @Test\n+ public void testMissingAssertionSignature() {}\n+\n+ @Override\n+ @Ignore // KEYCLOAK-6152\n+ @Test\n+ public void testRelayStateEncoding() {}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/adapters/wls/common/xslt/arquillian.xsl", "new_path": "testsuite/integration-arquillian/tests/other/adapters/wls/common/xslt/arquillian.xsl", "diff": "<property name=\"adapterImplClass\">org.jboss.arquillian.container.wls.remote_12_1_2.WebLogicContainer</property>\n<property name=\"adminUrl\">t3://localhost:8280/</property>\n<property name=\"adminUserName\">weblogic</property>\n- <property name=\"adminPassword\">weblogic1</property>\n+ <property name=\"adminPassword\">${wl.password}</property>\n<property name=\"target\">AdminServer</property>\n- <property name=\"wlHome\">/home/jenkins/Oracle/Middleware/Oracle_Home/wlserver</property>\n+ <property name=\"wlHome\">${wl.home}</property>\n</configuration>\n</container>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/other/adapters/wls/wls12/README.md", "diff": "+For running WebLogic tests you need to have WLS running on port 8280 on your local machine.\n+\n+## Running WLS server\n+\n+Run WebLogic server on port **8280**\n+\n+For example for docker image it is necessary to run it with these arguments\n+```bash\n+docker run -d \\\n+--name=\"wls-server\" \\\n+--net=\"host\" \\\n+-v /tmp:/tmp \\\n+your_docker_image\n+```\n+\n+- We need to use --net=\"host\" so that weblogic can access Keycloak server\n+- Also we need to map /tmp directory to /tmp directory in docker. This way arquillian will move archives used in testsuite to docker filesystem so that they are deployed to WLS\n+\n+```\n+- And also our image always create new admin password when starting weblogic so you need to find out what password it generated\n+```bash\n+docker logs wls-server | grep password\n+```\n+## Running tests\n+\n+1. At first we need to add our custom arquillian remote adapter to local repository. Only custom change is to always store tmp files in /tmp\n+```bash\n+git clone https://github.com/mhajas/arquillian-container-wls.git\n+cd arquillian-container-wls/wls-common\n+mvn clean install -DskipTests [-Dmaven.repo.local=/custom/repo/path]\n+cd ../wls-remote-12.1.x\n+mvn clean install -DskipTests [-Dmaven.repo.local=/custom/repo/path]\n+```\n+\n+2. Build testsuite-arquillian\n+```bash\n+mvn clean install -f testsuite/integration-arquillian/pom.xml -DskipTests=true\n+```\n+3. Run tests\n+```bash\n+mvn clean install -f testsuite/integration-arquillian/tests/other/pom.xml -Papp-server-wls -Dwl.username=${admin-username} -Dwl.password=${admin-password} -Dwl.home=${wl-home-path}\n+```\n+\n+In case of docker image one can replace wl-home-path with some preprepared directory which contains these files (example of downloading files):\n+```bash\n+docker cp wls-server:/u01/oracle/wlserver/server/lib/weblogic.jar ${wl-home-path}/server/lib/\n+docker cp wls-server:/u01/oracle/wlserver/server/lib/wlclient.jar ${wl-home-path}/server/lib/\n+docker cp wls-server:/u01/oracle/wlserver/server/lib/wljmxclient.jar ${wl-home-path}/server/lib/\n+```\n+\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/adapters/wls/wls12/pom.xml", "new_path": "testsuite/integration-arquillian/tests/other/adapters/wls/wls12/pom.xml", "diff": "<dependencies>\n<dependency>\n<groupId>org.jboss.arquillian.container</groupId>\n- <artifactId>arquillian-wls-remote-12.1.x</artifactId>\n+ <artifactId>arquillian-wls-custom-remote-12.1.x</artifactId>\n+ <version>1.0.2.Final-SNAPSHOT</version>\n</dependency>\n</dependencies>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/adapters/wls/wls12/src/test/java/org/keycloak/testsuite/adapter/WLSSAMLFilterAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/other/adapters/wls/wls12/src/test/java/org/keycloak/testsuite/adapter/WLSSAMLFilterAdapterTest.java", "diff": "package org.keycloak.testsuite.adapter;\n+import org.junit.Ignore;\n+import org.junit.Test;\nimport org.keycloak.testsuite.adapter.servlet.AbstractSAMLFilterServletAdapterTest;\nimport org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n@AppServerContainer(\"app-server-wls\")\npublic class WLSSAMLFilterAdapterTest extends AbstractSAMLFilterServletAdapterTest {\n+ @Ignore // KEYCLOAK-6152\n+ @Override\n+ @Test\n+ public void testDifferentCookieName() {}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6546 Run filter test on WebLogic and WebSphere
339,569
07.02.2018 14:34:23
21,600
24132c8f5b2ce7ff50b937bca0aab6e6c00b595c
Return location for execution and flow creation in admin interface. Also allow for retrieval of execution by ID
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/AuthenticationManagementResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/AuthenticationManagementResource.java", "diff": "@@ -64,12 +64,14 @@ import javax.ws.rs.Produces;\nimport javax.ws.rs.core.Context;\nimport javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.Response;\n+import javax.ws.rs.core.UriBuilder;\nimport javax.ws.rs.core.UriInfo;\nimport java.util.Collections;\nimport java.util.HashMap;\nimport java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.Optional;\nimport static javax.ws.rs.core.Response.Status.NOT_FOUND;\n@@ -384,7 +386,8 @@ public class AuthenticationManagementResource {\ndata.put(\"id\", execution.getId());\nadminEvent.operation(OperationType.CREATE).resource(ResourceType.AUTH_EXECUTION_FLOW).resourcePath(uriInfo).representation(data).success();\n- return Response.status(Response.Status.CREATED).build();\n+ String addExecutionPathSegment = UriBuilder.fromMethod(AuthenticationManagementResource.class, \"addExecutionFlow\").build(parentFlow.getAlias()).getPath();\n+ return Response.created(uriInfo.getBaseUriBuilder().path(uriInfo.getPath().replace(addExecutionPathSegment, \"\")).path(\"flows\").path(newFlow.getId()).build()).build();\n}\nprivate int getNextPriority(AuthenticationFlowModel parentFlow) {\n@@ -402,7 +405,7 @@ public class AuthenticationManagementResource {\n@POST\n@NoCache\n@Consumes(MediaType.APPLICATION_JSON)\n- public void addExecution(@PathParam(\"flowAlias\") String flowAlias, Map<String, String> data) {\n+ public Response addExecutionToFlow(@PathParam(\"flowAlias\") String flowAlias, Map<String, String> data) {\nauth.realm().requireManageRealm();\nAuthenticationFlowModel parentFlow = realm.getFlowByAlias(flowAlias);\n@@ -438,6 +441,9 @@ public class AuthenticationManagementResource {\ndata.put(\"id\", execution.getId());\nadminEvent.operation(OperationType.CREATE).resource(ResourceType.AUTH_EXECUTION).resourcePath(uriInfo).representation(data).success();\n+\n+ String addExecutionPathSegment = UriBuilder.fromMethod(AuthenticationManagementResource.class, \"addExecutionToFlow\").build(parentFlow.getAlias()).getPath();\n+ return Response.created(uriInfo.getBaseUriBuilder().path(uriInfo.getPath().replace(addExecutionPathSegment, \"\")).path(\"executions\").path(execution.getId()).build()).build();\n}\n/**\n@@ -559,6 +565,26 @@ public class AuthenticationManagementResource {\n}\n}\n+ /**\n+ * Get Single Execution\n+ */\n+ @Path(\"/executions/{executionId}\")\n+ @GET\n+ @NoCache\n+ @Produces(MediaType.APPLICATION_JSON)\n+ public Response getExecution(final @PathParam(\"executionId\") String executionId) {\n+ //http://localhost:8080/auth/admin/realms/master/authentication/executions/cf26211b-9e68-4788-b754-1afd02e59d7f\n+ auth.realm().requireManageRealm();\n+\n+ final Optional<AuthenticationExecutionModel> model = Optional.ofNullable(realm.getAuthenticationExecutionById(executionId));\n+ if (!model.isPresent()) {\n+ logger.debugv(\"Could not find execution by Id: {}\", executionId);\n+ throw new NotFoundException(\"Illegal execution\");\n+ }\n+\n+ return Response.ok(model.get()).build();\n+ }\n+\n/**\n* Add new authentication execution\n*\n@@ -595,6 +621,7 @@ public class AuthenticationManagementResource {\nreturn parentFlow;\n}\n+\n/**\n* Raise execution's priority\n*\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Return location for execution and flow creation in admin interface. Also allow for retrieval of execution by ID
339,569
09.02.2018 16:46:04
21,600
8cf65bc37db75ea00fcc2edf0fc2ff78558818df
add getExecution method to admin resource
[ { "change_type": "MODIFY", "old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/AuthenticationManagementResource.java", "new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/AuthenticationManagementResource.java", "diff": "@@ -113,6 +113,11 @@ public interface AuthenticationManagementResource {\n@Consumes(MediaType.APPLICATION_JSON)\nResponse addExecution(AuthenticationExecutionRepresentation model);\n+ @Path(\"/executions/{executionId}\")\n+ @GET\n+ @Produces(MediaType.APPLICATION_JSON)\n+ AuthenticationExecutionRepresentation getExecution(final @PathParam(\"executionId\") String executionId);\n+\n@Path(\"/executions/{executionId}/raise-priority\")\n@POST\nvoid raisePriority(@PathParam(\"executionId\") String execution);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
add getExecution method to admin resource
339,641
26.02.2018 12:09:15
-3,600
52acd959e012fe233ee375fc6b94a9519831b17d
removed not-before-policy parameter from authorization response
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/js/src/main/resources/keycloak.js", "new_path": "adapters/oidc/js/src/main/resources/keycloak.js", "diff": "supportedParams = ['code', 'state', 'session_state'];\nbreak;\ncase 'implicit':\n- supportedParams = ['access_token', 'token_type', 'id_token', 'state', 'session_state', 'expires_in', 'not-before-policy'];\n+ supportedParams = ['access_token', 'token_type', 'id_token', 'state', 'session_state', 'expires_in'];\nbreak;\ncase 'hybrid':\n- supportedParams = ['access_token', 'token_type', 'id_token', 'code', 'state', 'session_state', 'expires_in', 'not-before-policy'];\n+ supportedParams = ['access_token', 'token_type', 'id_token', 'code', 'state', 'session_state', 'expires_in'];\nbreak;\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java", "diff": "@@ -232,8 +232,6 @@ public class OIDCLoginProtocol implements LoginProtocol {\nredirectUri.addParam(\"token_type\", res.getTokenType());\nredirectUri.addParam(\"expires_in\", String.valueOf(res.getExpiresIn()));\n}\n-\n- redirectUri.addParam(\"not-before-policy\", String.valueOf(res.getNotBeforePolicy()));\n}\nreturn redirectUri.build();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-6584] removed not-before-policy parameter from authorization response
339,364
23.02.2018 12:46:48
-3,600
d70e4740fcde822588891266f7f8723702313e80
Support external truststore in testsuite
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/keycloak-server-subsystem.xsl", "new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/keycloak-server-subsystem.xsl", "diff": "<spi name=\"truststore\">\n<provider name=\"file\" enabled=\"true\">\n<properties>\n- <property name=\"file\" value=\"${{jboss.home.dir}}/standalone/configuration/keycloak.truststore\"/>\n- <property name=\"password\" value=\"secret\"/>\n+ <property name=\"file\" value=\"${{auth.server.truststore}}\"/>\n+ <property name=\"password\" value=\"${{auth.server.truststore.password}}\"/>\n<property name=\"hostname-verification-policy\" value=\"WILDCARD\"/>\n<property name=\"disabled\" value=\"false\"/>\n</properties>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml", "diff": "${auth.server.profile}\n${auth.server.feature}\n${kie.maven.settings}\n+ -Dauth.server.truststore=${auth.server.truststore}\n+ -Dauth.server.truststore.password=${auth.server.truststore.password}\n</property>\n<property name=\"javaVmArguments\">\n${auth.server.jboss.jvm.debug.args}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/pom.xml", "new_path": "testsuite/integration-arquillian/tests/pom.xml", "diff": "<auth.server.memory.settings>-Xms64m -Xmx512m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m</auth.server.memory.settings>\n<auth.server.config.property.name>serverConfig</auth.server.config.property.name>\n<auth.server.adapter.impl.class>org.jboss.as.arquillian.container.managed.ManagedDeployableContainer</auth.server.adapter.impl.class>\n+ <auth.server.truststore>&#36;{jboss.home.dir}/standalone/configuration/keycloak.truststore</auth.server.truststore>\n+ <auth.server.truststore.password>secret</auth.server.truststore.password>\n<auth.server.jboss.artifactId>integration-arquillian-servers-auth-server-${auth.server}</auth.server.jboss.artifactId>\n<auth.server.jboss.skip.unpack>${auth.server.undertow}</auth.server.jboss.skip.unpack>\n<auth.server.config.property.value>${auth.server.config.property.value}</auth.server.config.property.value>\n<auth.server.adapter.impl.class>${auth.server.adapter.impl.class}</auth.server.adapter.impl.class>\n<auth.server.jboss.jvm.debug.args>${auth.server.jboss.jvm.debug.args}</auth.server.jboss.jvm.debug.args>\n+ <auth.server.truststore>${auth.server.truststore}</auth.server.truststore>\n+ <auth.server.truststore.password>${auth.server.truststore.password}</auth.server.truststore.password>\n<auth.server.profile>${auth.server.profile}</auth.server.profile>\n<auth.server.feature>${auth.server.feature}</auth.server.feature>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6693 Support external truststore in testsuite
339,581
23.02.2018 15:29:15
-3,600
417c31bc0b57c21cafa7dc3cfb101fa173988d98
Filtering of Gatling results
[ { "change_type": "MODIFY", "old_path": "testsuite/performance/README.md", "new_path": "testsuite/performance/README.md", "diff": "@@ -146,6 +146,7 @@ Usage: `mvn verify -Ptest[,cluster] [-DtestParameter=value]`.\n| `warmUpPeriod` | Period with steady number of users intended for the system under test to warm up. (seconds) | `0` |\n| `measurementPeriod` | A measurement period after the system is warmed up. (seconds) | `30` |\n| `rampDownASAP` | When `true` the test will be checking for ramp-down condition after each *scenario step*. When `false` the check will be done only at the end of a *scenario iteration*. | `false` |\n+| `filterResults` | Whether to filter out requests which are outside of the `measurementPeriod`. | `false` |\n| `pace` | A dynamic pause after each *scenario iteration*. For example if the pace is 30s and one scenario iteration takes only 20s, the simulation will wait additional 10s before continuing to the next iteration. | `0` |\n| `userThinkTime` | Pause between individual scenario steps. | `5` |\n| `refreshTokenPeriod`| Period after which token should be refreshed. | `10` |\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/pom.xml", "new_path": "testsuite/performance/tests/pom.xml", "diff": "<include>keycloak.DemoSimulation2</include>\n</includes-->\n<jvmArgs>\n+ <param>-Dproject.build.directory=${project.build.directory}</param>\n<param>-Dkeycloak.server.uris=${keycloak.frontend.servers}</param>\n<param>-DnumOfRealms=${numOfRealms}</param>\n<param>-DusersPerRealm=${usersPerRealm}</param>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/src/main/java/org/keycloak/performance/TestConfig.java", "new_path": "testsuite/performance/tests/src/main/java/org/keycloak/performance/TestConfig.java", "diff": "@@ -60,6 +60,7 @@ public class TestConfig {\npublic static final int warmUpPeriod = Integer.getInteger(\"warmUpPeriod\", 0);\npublic static final int measurementPeriod = Integer.getInteger(\"measurementPeriod\", 30);\npublic static final boolean rampDownASAP = Boolean.getBoolean(\"rampDownASAP\"); // check for rampdown condition after each scenario step\n+ public static final boolean filterResults = Boolean.getBoolean(\"filterResults\"); // filter out results outside of measurementPeriod\npublic static final int pace = Integer.getInteger(\"pace\", 0); // additional dynamic \"pause buffer\" between scenario loops\npublic static final int userThinkTime = Integer.getInteger(\"userThinkTime\", 0);\npublic static final int refreshTokenPeriod = Integer.getInteger(\"refreshTokenPeriod\", 0);\n@@ -122,10 +123,11 @@ public class TestConfig {\n+ \" warmUpPeriod: %s\\n\"\n+ \" measurementPeriod: %s\\n\"\n+ \" rampDownASAP: %s\\n\"\n+ + \" filterResults: %s\\n\"\n+ \" pace: %s\\n\"\n+ \" userThinkTime: %s\\n\"\n+ \" refreshTokenPeriod: %s\",\n- runUsers, rampUpPeriod, warmUpPeriod, measurementPeriod, rampDownASAP, pace, userThinkTime, refreshTokenPeriod\n+ runUsers, rampUpPeriod, warmUpPeriod, measurementPeriod, rampDownASAP, filterResults, pace, userThinkTime, refreshTokenPeriod\n);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/src/main/java/org/keycloak/performance/log/LogProcessor.java", "new_path": "testsuite/performance/tests/src/main/java/org/keycloak/performance/log/LogProcessor.java", "diff": "@@ -5,13 +5,19 @@ import java.io.File;\nimport java.io.FileInputStream;\nimport java.io.FileNotFoundException;\nimport java.io.FileOutputStream;\n+import java.io.FileReader;\nimport java.io.IOException;\nimport java.io.InputStreamReader;\nimport java.io.OutputStreamWriter;\nimport java.io.PrintWriter;\n+import java.io.Reader;\n+import java.io.Writer;\nimport java.nio.charset.Charset;\n+import java.nio.file.Files;\nimport java.util.ArrayList;\n+import java.util.Arrays;\nimport java.util.HashMap;\n+import java.util.HashSet;\nimport java.util.LinkedHashMap;\nimport java.util.LinkedHashSet;\nimport java.util.Map;\n@@ -29,6 +35,7 @@ public class LogProcessor {\nstatic boolean INLAYED_INCLUDED = false;\nstatic boolean OUTLAYED_INCLUDED = false;\n+ static boolean COMPLETE_SESSIONS = false;\nFile simulationLogFile;\nString lastRequestLabel;\n@@ -56,6 +63,25 @@ public class LogProcessor {\nsimulationLogFile = new File(logFilePath);\n}\n+ public LogProcessor(Class simulationClass) {\n+ this(getLatestSimulationLogDir(getSimulationId(simulationClass)).getAbsoluteFile().toString() + \"/simulation.log\");\n+ }\n+\n+ public static String getSimulationId(Class simulationClass) {\n+ return simulationClass.getSimpleName().toLowerCase();\n+ }\n+\n+ private static File getLatestSimulationLogDir(String simulationId) {\n+ String buildDirPath = System.getProperty(\"project.build.directory\", \"target\");\n+ String resultsDirPath = System.getProperty(\"gatling.core.directory.results\", buildDirPath + \"/gatling\");\n+ File resultsDir = new File(resultsDirPath);\n+\n+ return Arrays.stream(resultsDir.listFiles((dir, name) -> name.startsWith(simulationId)))\n+ .sorted((a, b) -> -a.compareTo(b))\n+ .findFirst()\n+ .orElseThrow(() -> new IllegalStateException(\"Latest simulation.log not found.\"));\n+ }\n+\npublic Stats stats() throws IOException {\nStats stats = new Stats();\n@@ -125,15 +151,55 @@ public class LogProcessor {\ncurrentIterations.put(scenario, 1 + currentIterations.getOrDefault(scenario, 1));\n}\n+ public void filterLog(long start, long end) throws IOException {\n+ filterLog(start, end, INLAYED_INCLUDED, OUTLAYED_INCLUDED, COMPLETE_SESSIONS);\n+ }\n+\n+ public void filterLog(long start, long end, boolean inlayedIncluded, boolean outlayedIncluded, boolean completeSessions) throws IOException {\n+ INLAYED_INCLUDED = inlayedIncluded;\n+ OUTLAYED_INCLUDED = outlayedIncluded;\n+ COMPLETE_SESSIONS = completeSessions;\n+\n+ System.out.println(String.format(\"Filtering %s/%s \\nINLAYED_INCLUDED: %s \\nOUTLAYED_INCLUDED: %s \\nCOMPLETE_SESSIONS: %s\",\n+ simulationLogFile.getParentFile().getName(), simulationLogFile.getName(), INLAYED_INCLUDED, OUTLAYED_INCLUDED, COMPLETE_SESSIONS));\n+\n+ File simulationLogFileFiltered = new File(simulationLogFile.getAbsoluteFile() + \".filtered\");\n+ File simulationLogFileUnfiltered = new File(simulationLogFile.getAbsoluteFile() + \".unfiltered\");\n+\n+ PrintWriter out = new PrintWriter(new OutputStreamWriter(new FileOutputStream(simulationLogFileFiltered), \"utf-8\"));\n+ copyPartialLog(out, start, end);\n+\n+ simulationLogFile.renameTo(simulationLogFileUnfiltered);\n+ simulationLogFileFiltered.renameTo(simulationLogFile);\n+ }\n+\npublic void copyPartialLog(PrintWriter output, long start, long end) throws IOException {\n+ File tmpFile = null, headFile = null;\n+ PrintWriter tmp = null, startHead = null;\n+ HashMap<String, LogLine> starts = new HashMap<>();\n+ HashSet<String> actives = new HashSet<>();\n+\n+ if (COMPLETE_SESSIONS) {\n+ tmp = output;\n+ tmpFile = getTmpFile();\n+ output = new PrintWriter(new OutputStreamWriter(new FileOutputStream(tmpFile), \"utf-8\"));\n+\n+ headFile = getTmpFile();\n+ startHead = new PrintWriter(new OutputStreamWriter(new FileOutputStream(headFile), \"utf-8\"));\n+ }\n+\nLogReader reader = new LogReader(simulationLogFile);\ntry {\nLogLine line;\nwhile ((line = reader.readLine()) != null) {\nif (line.type() == LogLine.Type.RUN) {\n+ if (COMPLETE_SESSIONS) {\n+ startHead.println(line.rawLine());\n+ } else {\noutput.println(line.rawLine());\n+ }\ncontinue;\n}\n@@ -149,13 +215,73 @@ public class LogProcessor {\n} else if (INLAYED_INCLUDED && endTime >= start && endTime < end) {\noutput.println(line.rawLine());\n}\n+\n+ if (COMPLETE_SESSIONS) {\n+ if (line.type() == LogLine.Type.USER_START) {\n+ if (startTime < end) {\n+ starts.put(line.userId(), line);\n+ }\n+ } else if (line.type() == LogLine.Type.USER_END) {\n+ if (endTime < start) {\n+ starts.remove(line.userId());\n+ } else if (endTime >= start && endTime < end) {\n+ LogLine sline = starts.remove(line.userId());\n+ if (sline != null) {\n+ startHead.println(sline.rawLine());\n+ }\n+ actives.remove(line.userId());\n+ } else if (endTime >= end) {\n+ boolean was = actives.remove(line.userId());\n+ if (was) {\n+ output.println(line.rawLine());\n+ }\n+ }\n+ } else if (line.type() == LogLine.Type.REQUEST) {\n+ if ((startTime >= start && startTime < end) || (endTime >= start && endTime < end)) {\n+ LogLine sline = starts.remove(line.userId());\n+ if (sline != null) {\n+ startHead.println(sline.rawLine());\n+ }\n+ actives.add(line.userId());\n+ }\n+ }\n+ }\n}\n} finally {\nreader.close();\noutput.flush();\n+\n+ if (COMPLETE_SESSIONS) {\n+ startHead.close();\n+ output.close();\n+\n+\n+ BufferedReader tmpIn = new BufferedReader(new FileReader(headFile));\n+ copyStream(tmpIn, tmp);\n+\n+ tmpIn = new BufferedReader(new FileReader(tmpFile));\n+ copyStream(tmpIn, tmp);\n+\n+ tmp.flush();\n+\n+ Files.delete(headFile.toPath());\n+ Files.delete(tmpFile.toPath());\n+ }\n}\n}\n+ private static void copyStream(Reader reader, Writer writer) throws IOException {\n+ char [] buff = new char[16 * 1024];\n+ int rc;\n+ while ((rc = reader.read(buff)) != -1) {\n+ writer.write(buff, 0, rc);\n+ }\n+ }\n+\n+ private File getTmpFile() throws IOException {\n+ return Files.createTempFile(\"perftest\", \".log\").toFile();\n+ }\n+\npublic void setLastRequestLabel(String lastRequestLabel) {\nthis.lastRequestLabel = lastRequestLabel;\n}\n@@ -333,7 +459,7 @@ public class LogProcessor {\nstart = Long.parseLong(cols[4]);\nend = Long.parseLong(cols[5]);\n} else {\n- throw new RuntimeException(\"Unknow log entry type: \" + cols[3]);\n+ throw new RuntimeException(\"Unknow log entry type: \" + cols[2]);\n}\nreturn this;\n@@ -407,6 +533,11 @@ public class LogProcessor {\n}\nendMillis = Long.valueOf(args[++i]);\nbreak;\n+ case \"--completeSessions\":\n+ //INLAYED_INCLUDED = true;\n+ OUTLAYED_INCLUDED = true;\n+ COMPLETE_SESSIONS = true;\n+ break;\ncase \"--lastRequest\":\nif (i == args.length - 1) {\nthrow new RuntimeException(\"Argument \" + arg + \" requires a LABEL\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/src/test/scala/keycloak/AdminConsoleSimulation.scala", "new_path": "testsuite/performance/tests/src/test/scala/keycloak/AdminConsoleSimulation.scala", "diff": "@@ -99,4 +99,9 @@ class AdminConsoleSimulation extends Simulation {\nsetUp(adminScenario\n.inject(rampUsers(TestConfig.runUsers) over TestConfig.rampUpPeriod)\n.protocols(httpProtocol))\n+\n+ after {\n+ filterResults(getClass)\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/src/test/scala/keycloak/BasicOIDCSimulation.scala", "new_path": "testsuite/performance/tests/src/test/scala/keycloak/BasicOIDCSimulation.scala", "diff": "@@ -59,4 +59,8 @@ class BasicOIDCSimulation extends Simulation {\n.inject(rampUsers(TestConfig.runUsers) over TestConfig.rampUpPeriod)\n.protocols(httpDefault))\n+ after {\n+ filterResults(getClass)\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/src/test/scala/keycloak/CommonScenarioBuilder.scala", "new_path": "testsuite/performance/tests/src/test/scala/keycloak/CommonScenarioBuilder.scala", "diff": "@@ -4,6 +4,7 @@ import io.gatling.core.Predef._\nimport io.gatling.http.Predef._\nimport org.keycloak.gatling.Predef._\nimport keycloak.BasicOIDCScenarioBuilder._\n+import org.keycloak.performance.log.LogProcessor\nimport java.util.concurrent.atomic.AtomicInteger\n@@ -27,5 +28,14 @@ object CommonScenarioBuilder {\nSystem.currentTimeMillis < TestConfig.measurementEndTime\n}\n+ def filterResults(clazz: Class[_]) = {\n+ if (TestConfig.filterResults) {\n+ new LogProcessor(clazz).filterLog(\n+ TestConfig.measurementStartTime,\n+ TestConfig.measurementEndTime,\n+ false, true, true)\n+ }\n+ }\n+\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5973 Filtering of Gatling results
339,364
05.12.2017 11:49:16
-3,600
a2cc7bd4b9bcfafb8da478d915d46f5ed7c404c2
Fix OpenShift IdP doesn't fetch user's full name
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/social/openshift/OpenshiftV3IdentityProvider.java", "new_path": "services/src/main/java/org/keycloak/social/openshift/OpenshiftV3IdentityProvider.java", "diff": "@@ -47,7 +47,7 @@ public class OpenshiftV3IdentityProvider extends AbstractOAuth2IdentityProvider<\nprotected BrokeredIdentityContext doGetFederatedIdentity(String accessToken) {\ntry {\nfinal JsonNode profile = fetchProfile(accessToken);\n- final BrokeredIdentityContext user = extractUserContext(profile.get(\"metadata\"));\n+ final BrokeredIdentityContext user = extractUserContext(profile);\nAbstractJsonUserAttributeMapper.storeUserProfileForMapper(user, profile, getConfig().getAlias());\nreturn user;\n} catch (Exception e) {\n@@ -55,10 +55,12 @@ public class OpenshiftV3IdentityProvider extends AbstractOAuth2IdentityProvider<\n}\n}\n- private BrokeredIdentityContext extractUserContext(JsonNode metadata) {\n+ private BrokeredIdentityContext extractUserContext(JsonNode profile) {\n+ JsonNode metadata = profile.get(\"metadata\");\n+\nfinal BrokeredIdentityContext user = new BrokeredIdentityContext(getJsonProperty(metadata, \"uid\"));\nuser.setUsername(getJsonProperty(metadata, \"name\"));\n- user.setName(getJsonProperty(metadata, \"fullName\"));\n+ user.setName(getJsonProperty(profile, \"fullName\"));\nuser.setIdpConfig(getConfig());\nuser.setIdp(this);\nreturn user;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6709 Fix OpenShift IdP doesn't fetch user's full name
339,364
23.02.2018 17:13:31
-3,600
08bf19d4aa90713f3e18ddd7cee94b3cea310968
Revamp OpenShift Social Login test
[ { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/OpenShiftLoginPage.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.pages.social;\n+\n+import org.openqa.selenium.Keys;\n+import org.openqa.selenium.WebElement;\n+import org.openqa.selenium.support.FindBy;\n+\n+/**\n+ * @author Vaclav Muzikar <[email protected]>\n+ */\n+public class OpenShiftLoginPage extends AbstractSocialLoginPage {\n+ @FindBy(name = \"username\")\n+ private WebElement usernameInput;\n+\n+ @FindBy(name = \"password\")\n+ private WebElement passwordInput;\n+\n+ @Override\n+ public void login(String user, String password) {\n+ usernameInput.sendKeys(user);\n+ passwordInput.sendKeys(password);\n+ passwordInput.sendKeys(Keys.RETURN);\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java", "diff": "@@ -8,7 +8,6 @@ import org.junit.After;\nimport org.junit.Assert;\nimport org.junit.Before;\nimport org.junit.BeforeClass;\n-import org.junit.Ignore;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.authorization.model.Policy;\n@@ -25,11 +24,8 @@ import org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.representations.idm.authorization.ClientPolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.DecisionStrategy;\n-import org.keycloak.services.managers.ClientManager;\n-import org.keycloak.services.managers.RealmManager;\nimport org.keycloak.services.resources.admin.permissions.AdminPermissionManagement;\nimport org.keycloak.services.resources.admin.permissions.AdminPermissions;\n-import org.keycloak.social.openshift.OpenshiftV3IdentityProvider;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.auth.page.login.UpdateAccount;\n@@ -42,6 +38,7 @@ import org.keycloak.testsuite.pages.social.GitLabLoginPage;\nimport org.keycloak.testsuite.pages.social.GoogleLoginPage;\nimport org.keycloak.testsuite.pages.social.LinkedInLoginPage;\nimport org.keycloak.testsuite.pages.social.MicrosoftLoginPage;\n+import org.keycloak.testsuite.pages.social.OpenShiftLoginPage;\nimport org.keycloak.testsuite.pages.social.PayPalLoginPage;\nimport org.keycloak.testsuite.pages.social.StackOverflowLoginPage;\nimport org.keycloak.testsuite.pages.social.TwitterLoginPage;\n@@ -53,7 +50,6 @@ import org.keycloak.testsuite.util.URLUtils;\nimport org.keycloak.testsuite.util.WaitUtils;\nimport org.keycloak.util.BasicAuthHelper;\nimport org.openqa.selenium.By;\n-import org.openqa.selenium.support.ui.ExpectedConditions;\nimport javax.ws.rs.client.Client;\nimport javax.ws.rs.client.ClientBuilder;\n@@ -110,7 +106,7 @@ public class SocialLoginTest extends AbstractKeycloakTest {\nMICROSOFT(\"microsoft\", MicrosoftLoginPage.class),\nPAYPAL(\"paypal\", PayPalLoginPage.class),\nSTACKOVERFLOW(\"stackoverflow\", StackOverflowLoginPage.class),\n- OPENSHIFT(\"openshift-v3\", null),\n+ OPENSHIFT(\"openshift-v3\", OpenShiftLoginPage.class),\nGITLAB(\"gitlab\", GitLabLoginPage.class),\nBITBUCKET(\"bitbucket\", BitbucketLoginPage.class);\n@@ -225,20 +221,11 @@ public class SocialLoginTest extends AbstractKeycloakTest {\n}\n@Test\n- @Ignore\n- // TODO: Fix and revamp this test\n- public void openshiftLogin() throws Exception {\n- loginPage.clickSocial(\"openshift-v3\");\n-\n- Graphene.waitGui().until(ExpectedConditions.visibilityOfElementLocated(By.id(\"inputUsername\")));\n- driver.findElement(By.id(\"inputUsername\")).sendKeys(config.getProperty(\"openshift-v3.username\", config.getProperty(\"common.username\")));\n- driver.findElement(By.id(\"inputPassword\")).sendKeys(config.getProperty(\"openshift-v3.password\", config.getProperty(\"common.password\")));\n- driver.findElement(By.cssSelector(\"button[type=submit]\")).click();\n-\n- Graphene.waitGui().until(ExpectedConditions.visibilityOfElementLocated(By.cssSelector(\"input[name=approve]\")));\n- driver.findElement(By.cssSelector(\"input[name=approve]\")).click();\n-\n- assertEquals(config.getProperty(\"openshift-v3.username\", config.getProperty(\"common.profile.username\")), accountPage.getUsername());\n+ public void openshiftLogin() {\n+ setTestProvider(OPENSHIFT);\n+ performLogin();\n+ assertUpdateProfile(false, false, true);\n+ assertAccount();\n}\n@Test\n@@ -336,7 +323,7 @@ public class SocialLoginTest extends AbstractKeycloakTest {\nidp.getConfig().put(\"key\", getConfig(provider, \"clientKey\"));\n}\nif (provider == OPENSHIFT) {\n- idp.getConfig().put(\"baseUrl\", config.getProperty(provider.id() + \".baseUrl\", OpenshiftV3IdentityProvider.BASE_URL));\n+ idp.getConfig().put(\"baseUrl\", getConfig(provider, \"baseUrl\"));\n}\nif (provider == PAYPAL) {\nidp.getConfig().put(\"sandbox\", getConfig(provider, \"sandbox\"));\n@@ -345,7 +332,8 @@ public class SocialLoginTest extends AbstractKeycloakTest {\n}\nprivate String getConfig(Provider provider, String key) {\n- return config.getProperty(provider.configId() + \".\" + key, config.getProperty(\"common.\" + key));\n+ String providerKey = provider.configId() + \".\" + key;\n+ return System.getProperty(providerKey, config.getProperty(providerKey, config.getProperty(\"common.\" + key)));\n}\nprivate String getConfig(String key) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6694 Revamp OpenShift Social Login test
339,179
27.02.2018 10:15:44
-3,600
e52380915b5a142f1c837b53cba68e5dfd878db0
Fix instability
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/auth/page/login/OAuthGrant.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/auth/page/login/OAuthGrant.java", "diff": "*/\npackage org.keycloak.testsuite.auth.page.login;\n+import org.openqa.selenium.By;\nimport org.openqa.selenium.WebDriver;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\n+import static org.keycloak.testsuite.util.WaitUtils.waitUntilElement;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n*/\n@@ -42,6 +45,7 @@ public class OAuthGrant extends LoginActions {\npublic boolean isCurrent(WebDriver driver1) {\nif (driver1 == null) driver1 = driver;\n+ waitUntilElement(By.tagName(\"body\")).is().present();\nreturn driver1.getPageSource().contains(\"Do you grant these access privileges\");\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/javascript/JavascriptAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/javascript/JavascriptAdapterTest.java", "diff": "@@ -22,6 +22,7 @@ import org.keycloak.testsuite.util.JavascriptBrowser;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.RealmBuilder;\nimport org.keycloak.testsuite.util.UserBuilder;\n+import org.openqa.selenium.By;\nimport org.openqa.selenium.TimeoutException;\nimport org.openqa.selenium.WebDriver;\nimport org.openqa.selenium.WebDriverException;\n@@ -93,6 +94,7 @@ public class JavascriptAdapterTest extends AbstractJavascriptTest {\n}\nprivate void assertOnTestAppUrl(WebDriver jsDriver, Object output, WebElement events) {\n+ waitUntilElement(By.tagName(\"body\")).is().present();\nassertCurrentUrlStartsWith(testAppUrl, jsDriver);\n}\n@@ -222,8 +224,10 @@ public class JavascriptAdapterTest extends AbstractJavascriptTest {\npublic void implicitFlowQueryTest() {\nsetImplicitFlowForClient();\ntestExecutor.init(defaultArguments().implicitFlow().queryResponse(), this::assertInitNotAuth)\n- .login(((driver1, output, events) ->\n- Assert.assertThat(driver1.getCurrentUrl(), containsString(\"Response_mode+%27query%27+not+allowed\"))));\n+ .login(((driver1, output, events) -> {\n+ waitUntilElement(By.tagName(\"body\")).is().present();\n+ Assert.assertThat(driver1.getCurrentUrl(), containsString(\"Response_mode+%27query%27+not+allowed\"));\n+ }));\nsetStandardFlowForClient();\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-4817 Fix instability
339,641
27.02.2018 14:45:26
-3,600
f8022a5c2fcddbca7240af67319399ac99f89b4d
hybrid flow: removed token_type and expires_in paramters from oidc auth response
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/js/src/main/resources/keycloak.js", "new_path": "adapters/oidc/js/src/main/resources/keycloak.js", "diff": "supportedParams = ['code', 'state', 'session_state'];\nbreak;\ncase 'implicit':\n- supportedParams = ['access_token', 'token_type', 'id_token', 'state', 'session_state', 'expires_in'];\n+ supportedParams = ['access_token', 'id_token', 'state', 'session_state'];\nbreak;\ncase 'hybrid':\n- supportedParams = ['access_token', 'token_type', 'id_token', 'code', 'state', 'session_state', 'expires_in'];\n+ supportedParams = ['access_token', 'id_token', 'code', 'state', 'session_state'];\nbreak;\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java", "diff": "@@ -229,8 +229,6 @@ public class OIDCLoginProtocol implements LoginProtocol {\nif (responseType.hasResponseType(OIDCResponseType.TOKEN)) {\nredirectUri.addParam(OAuth2Constants.ACCESS_TOKEN, res.getToken());\n- redirectUri.addParam(\"token_type\", res.getTokenType());\n- redirectUri.addParam(\"expires_in\", String.valueOf(res.getExpiresIn()));\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-6585] hybrid flow: removed token_type and expires_in paramters from oidc auth response
339,309
27.02.2018 11:23:27
18,000
215bbaac6c6f22c6879763a9c65b906f079cd5ec
hide tab when no client storage providers
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js", "diff": "@@ -738,6 +738,7 @@ module.controller('ClientListCtrl', function($scope, realm, Client, serverInfo,\n$scope.currentPageInput = 1;\n$scope.numberOfPages = 1;\n$scope.pageSize = 20;\n+ $scope.clientStorageProviders = serverInfo.componentTypes['org.keycloak.storage.client.ClientStorageProvider'];\nClient.query({realm: realm.realm, viewableOnly: true}).$promise.then(function(clients) {\n$scope.numberOfPages = Math.ceil(clients.length/$scope.pageSize);\n@@ -2393,6 +2394,7 @@ module.controller('ClientStoresCtrl', function($scope, $location, $route, realm,\nconsole.log('ClientStoresCtrl ++++****');\n$scope.realm = realm;\n$scope.providers = serverInfo.componentTypes['org.keycloak.storage.client.ClientStorageProvider'];\n+ $scope.clientStorageProviders = serverInfo.componentTypes['org.keycloak.storage.client.ClientStorageProvider'];\n$scope.instancesLoaded = false;\nif (!$scope.providers) $scope.providers = [];\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/templates/kc-tabs-clients.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/templates/kc-tabs-clients.html", "diff": "<a href=\"#/realms/{{realm.realm}}/clients\">{{:: 'lookup' | translate}}</a>\n<kc-tooltip>{{:: 'clients.tooltip' | translate}}</kc-tooltip>\n</li>\n- <li ng-class=\"{active: path[2] == 'client-stores'}\">\n+ <li ng-class=\"{active: path[2] == 'client-stores'}\" data-ng-hide=\"!clientStorageProviders || clientStorageProviders.length == 0\">\n<a href=\"#/realms/{{realm.realm}}/client-stores\">{{:: 'client-storage' | translate}}</a>\n<kc-tooltip>{{:: 'client-stores.tooltip' | translate}}</kc-tooltip>\n</li>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
hide tab when no client storage providers
339,185
28.02.2018 09:55:11
-3,600
1b45ab260175c7bd3391f0c0ad7f41ac5566d602
XML vulnerability test
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSAMLServletsAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractSAMLServletsAdapterTest.java", "diff": "@@ -105,6 +105,7 @@ import org.w3c.dom.NodeList;\nimport static org.hamcrest.Matchers.*;\nimport static org.junit.Assert.*;\nimport static org.keycloak.representations.idm.CredentialRepresentation.PASSWORD;\n+import static org.keycloak.testsuite.AbstractAuthTest.createUserRepresentation;\nimport static org.keycloak.testsuite.admin.ApiUtil.createUserAndResetPasswordWithAdminClient;\nimport static org.keycloak.testsuite.admin.Users.setPasswordFor;\nimport static org.keycloak.testsuite.auth.page.AuthRealm.SAMLSERVLETDEMO;\n@@ -800,6 +801,48 @@ public abstract class AbstractSAMLServletsAdapterTest extends AbstractServletsAd\ntestSuccessfulAndUnauthorizedLogin(salesPostSigEmailServletPage, testRealmSAMLPostLoginPage, \"[email protected]\");\n}\n+ @Test\n+ public void salesPostSigStaxParsingFlawEmailTest() {\n+ UserRepresentation user = createUserRepresentation(\"bburke-additional-domain\", \"[email protected]\", \"Bill\", \"Burke\", true);\n+ setPasswordFor(user, PASSWORD);\n+\n+ String resultPage = new SamlClientBuilder()\n+ .navigateTo(salesPostSigEmailServletPage.buildUri())\n+ .processSamlResponse(Binding.POST).build()\n+ .login().user(user).build()\n+ .processSamlResponse(Binding.POST)\n+ .transformString(s -> {\n+ assertThat(s, org.hamcrest.Matchers.containsString(\">[email protected]<\"));\n+ s = s.replaceAll(\"[email protected]\", \"[email protected]<!-- comment -->.additional.domain\");\n+ return s;\n+ })\n+ .build()\n+ .executeAndTransform(resp -> EntityUtils.toString(resp.getEntity()));\n+\n+ assertThat(resultPage, org.hamcrest.Matchers.containsString(\"[email protected]\"));\n+ }\n+\n+ @Test\n+ public void salesPostSigChangeContents() {\n+ UserRepresentation user = createUserRepresentation(\"bburke-additional-domain\", \"[email protected]\", \"Bill\", \"Burke\", true);\n+ setPasswordFor(user, PASSWORD);\n+\n+ String resultPage = new SamlClientBuilder()\n+ .navigateTo(salesPostSigEmailServletPage.buildUri())\n+ .processSamlResponse(Binding.POST).build()\n+ .login().user(user).build()\n+ .processSamlResponse(Binding.POST)\n+ .transformString(s -> {\n+ assertThat(s, org.hamcrest.Matchers.containsString(\">[email protected]<\"));\n+ s = s.replaceAll(\"[email protected]\", \"[email protected]\");\n+ return s;\n+ })\n+ .build()\n+ .executeAndTransform(resp -> EntityUtils.toString(resp.getEntity()));\n+\n+ assertThat(resultPage, org.hamcrest.Matchers.containsString(\"INVALID_SIGNATURE\"));\n+ }\n+\n@Test\npublic void salesPostSigPersistentTest() {\nsalesPostSigPersistentServletPage.navigateTo();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/testsaml.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/testsaml.json", "diff": "\"http://localhost:8081/employee2/\": [ \"employee\" ]\n}\n},\n+ {\n+ \"username\" : \"bburke-additional-domain\",\n+ \"enabled\": true,\n+ \"email\" : \"[email protected]\",\n+ \"credentials\" : [\n+ { \"type\" : \"password\",\n+ \"value\" : \"password\" }\n+ ],\n+ \"attributes\" : {\n+ \"phone\": \"617\"\n+ },\n+ \"realmRoles\": [\"manager\", \"user\"],\n+ \"applicationRoles\": {\n+ \"http://localhost:8081/employee/\": [ \"employee\" ],\n+ \"http://localhost:8081/employee2/\": [ \"employee\" ]\n+ }\n+ },\n{\n\"username\" : \"unauthorized\",\n\"enabled\": true,\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6773 XML vulnerability test
339,185
28.02.2018 13:49:35
-3,600
9ca7b22cecbe781346f497511e70bed2114827c4
Fix AccountPageTest
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/i18n/AccountPageTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/i18n/AccountPageTest.java", "diff": "@@ -74,7 +74,7 @@ public class AccountPageTest extends AbstractI18NTest {\nAssert.assertEquals(\"Deutsch\", accountUpdateProfilePage.getLanguageDropdownText());\n// When a client has a name provided as a variable, the name should be resolved using a localized bundle and available to the back link\n- Assert.assertEquals(\"Zur\\u00FCck zu Test App Named - Konto\", accountUpdateProfilePage.getBackToApplicationLinkText());\n+ Assert.assertEquals(\"Zur\\u00FCck zu Test App Named - Clientkonto\", accountUpdateProfilePage.getBackToApplicationLinkText());\nAssert.assertEquals(namedClient.getBaseUrl(), accountUpdateProfilePage.getBackToApplicationLinkHref());\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6777 Fix AccountPageTest
339,364
28.02.2018 11:45:20
-3,600
028e78f46b2a016747731fb6c8729db0836b856a
Fix SessionsPreloadCrossDCTest
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml", "diff": "-Djboss.node.name=node1\n${adapter.test.props}\n${auth.server.profile}\n+ -Dauth.server.truststore=${auth.server.truststore}\n+ -Dauth.server.truststore.password=${auth.server.truststore.password}\n</property>\n<property name=\"javaVmArguments\">\n${auth.server.memory.settings}\n-Djboss.node.name=node2\n${adapter.test.props}\n${auth.server.profile}\n+ -Dauth.server.truststore=${auth.server.truststore}\n+ -Dauth.server.truststore.password=${auth.server.truststore.password}\n</property>\n<property name=\"javaVmArguments\">\n${auth.server.memory.settings}\n-Djboss.node.name=cache-server-dc-1\n${adapter.test.props}\n${auth.server.profile}\n+ -Dauth.server.truststore=${auth.server.truststore}\n+ -Dauth.server.truststore.password=${auth.server.truststore.password}\n</property>\n<property name=\"javaVmArguments\">\n${auth.server.memory.settings}\n-Djboss.node.name=cache-server-dc-2\n${adapter.test.props}\n${auth.server.profile}\n+ -Dauth.server.truststore=${auth.server.truststore}\n+ -Dauth.server.truststore.password=${auth.server.truststore.password}\n</property>\n<property name=\"javaVmArguments\">\n${auth.server.memory.settings}\n-Dremote.cache.port=12232\n-Djboss.site.name=dc0\n-Djboss.node.name=auth-server-${node.name}-cross-dc-0_1\n+ -Dauth.server.truststore=${auth.server.truststore}\n+ -Dauth.server.truststore.password=${auth.server.truststore.password}\n</property>\n<property name=\"javaVmArguments\">\n-Djava.net.preferIPv4Stack=true\n-Dremote.cache.port=12232\n-Djboss.site.name=dc0\n-Djboss.node.name=auth-server-${node.name}-cross-dc-0_2-manual\n+ -Dauth.server.truststore=${auth.server.truststore}\n+ -Dauth.server.truststore.password=${auth.server.truststore.password}\n</property>\n<property name=\"javaVmArguments\">\n-Djava.net.preferIPv4Stack=true\n-Dremote.cache.port=13232\n-Djboss.site.name=dc1\n-Djboss.node.name=auth-server-${node.name}-cross-dc-1_1\n+ -Dauth.server.truststore=${auth.server.truststore}\n+ -Dauth.server.truststore.password=${auth.server.truststore.password}\n</property>\n<property name=\"javaVmArguments\">\n-Djava.net.preferIPv4Stack=true\n-Dremote.cache.port=13232\n-Djboss.site.name=dc1\n-Djboss.node.name=auth-server-${node.name}-cross-dc-1_2-manual\n+ -Dauth.server.truststore=${auth.server.truststore}\n+ -Dauth.server.truststore.password=${auth.server.truststore.password}\n</property>\n<property name=\"javaVmArguments\">\n-Djava.net.preferIPv4Stack=true\n<property name=\"jbossHome\">${auth.server.balancer.home}</property>\n<property name=\"jbossArguments\">\n-Djboss.socket.binding.port-offset=${auth.server.port.offset}\n+ -Dauth.server.truststore=${auth.server.truststore}\n+ -Dauth.server.truststore.password=${auth.server.truststore.password}\n</property>\n<property name=\"javaVmArguments\">\n-Xms64m -Xmx512m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m\n-Djboss.socket.binding.port-offset=${auth.server.port.offset}\n${migration.import.props.previous}\n${auth.server.memory.settings}\n+ -Dauth.server.truststore=${auth.server.truststore}\n+ -Dauth.server.truststore.password=${auth.server.truststore.password}\n</property>\n<property name=\"managementPort\">${auth.server.management.port}</property>\n<property name=\"startupTimeoutInSeconds\">${auth.server.jboss.startup.timeout}</property>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6772 Fix SessionsPreloadCrossDCTest
339,207
22.02.2018 15:41:27
10,800
b0200d462d3adeded01e3c0f63b1ba3b25b4e27d
Removing unnecessary code to process scopes from typed resources
[ { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/idm/authorization/ResourceRepresentation.java", "new_path": "core/src/main/java/org/keycloak/representations/idm/authorization/ResourceRepresentation.java", "diff": "@@ -51,9 +51,8 @@ public class ResourceRepresentation {\n@JsonInclude(JsonInclude.Include.NON_EMPTY)\nprivate List<PolicyRepresentation> policies;\n- private List<ScopeRepresentation> typedScopes;\n- private String displayName;\n+ private String displayName;\n/**\n* Creates a new instance.\n*\n@@ -187,14 +186,6 @@ public class ResourceRepresentation {\nthis.ownerManagedAccess = ownerManagedAccess;\n}\n- public void setTypedScopes(List<ScopeRepresentation> typedScopes) {\n- this.typedScopes = typedScopes;\n- }\n-\n- public List<ScopeRepresentation> getTypedScopes() {\n- return typedScopes;\n- }\n-\npublic void addScope(String... scopeNames) {\nif (scopes == null) {\nscopes = new HashSet<>();\n" }, { "change_type": "MODIFY", "old_path": "examples/authz/servlet-authz/servlet-authz-app-config.json", "new_path": "examples/authz/servlet-authz/servlet-authz-app-config.json", "diff": "{\n\"name\": \"Premium Resource\",\n\"uri\": \"/protected/premium/*\",\n- \"type\": \"urn:servlet-authz:protected:resource\",\n\"scopes\": [\n{\n\"name\": \"urn:servlet-authz:protected:premium:access\"\n},\n{\n\"name\": \"Main Page\",\n- \"type\": \"urn:servlet-authz:protected:resource\",\n\"scopes\": [\n{\n\"name\": \"urn:servlet-authz:page:main:actionForAdmin\"\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/authorization/policy/evaluation/DefaultPolicyEvaluator.java", "new_path": "server-spi-private/src/main/java/org/keycloak/authorization/policy/evaluation/DefaultPolicyEvaluator.java", "diff": "@@ -86,11 +86,6 @@ public class DefaultPolicyEvaluator implements PolicyEvaluator {\nreturn policies;\n}, consumer);\n}\n-\n- if (scopes.isEmpty() && !resource.getScopes().isEmpty()) {\n- scopes.removeAll(resource.getScopes());\n- evaluatePolicies(() -> policyStore.findByScopeIds(resource.getScopes().stream().map(Scope::getId).collect(Collectors.toList()), resourceServer.getId()), consumer);\n- }\n}\nif (!scopes.isEmpty()) {\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java", "diff": "@@ -841,24 +841,6 @@ public class ModelToRepresentation {\n}\nreturn scope;\n}).collect(Collectors.toSet()));\n-\n- if (resource.getType() != null) {\n- ResourceStore resourceStore = authorization.getStoreFactory().getResourceStore();\n- for (Resource typed : resourceStore.findByType(resource.getType(), resourceServer.getId())) {\n- if (typed.getOwner().equals(resourceServer.getId()) && !typed.getId().equals(resource.getId())) {\n- resource.setTypedScopes(typed.getScopes().stream().map(model1 -> {\n- ScopeRepresentation scope = new ScopeRepresentation();\n- scope.setId(model1.getId());\n- scope.setName(model1.getName());\n- String iconUri = model1.getIconUri();\n- if (iconUri != null) {\n- scope.setIconUri(iconUri);\n- }\n- return scope;\n- }).filter(scopeRepresentation -> !resource.getScopes().contains(scopeRepresentation)).collect(Collectors.toList()));\n- }\n- }\n- }\n}\nreturn resource;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/test-apps/servlet-authz/servlet-authz-app-authz-service.json", "new_path": "testsuite/integration-arquillian/test-apps/servlet-authz/servlet-authz-app-authz-service.json", "diff": "{\n\"name\": \"Premium Resource\",\n\"uri\": \"/protected/premium/*\",\n- \"type\": \"urn:servlet-authz:protected:resource\",\n\"scopes\": [\n{\n\"name\": \"urn:servlet-authz:protected:premium:access\"\n},\n{\n\"name\": \"Main Page\",\n- \"type\": \"urn:servlet-authz:protected:resource\",\n\"scopes\": [\n{\n\"name\": \"urn:servlet-authz:page:main:actionForAdmin\"\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/test-apps/servlet-policy-enforcer/servlet-policy-enforcer-authz-realm.json", "new_path": "testsuite/integration-arquillian/test-apps/servlet-policy-enforcer/servlet-policy-enforcer-authz-realm.json", "diff": "\"resources\": [\n{\n\"name\": \"Welcome Resource\",\n- \"uri\": \"\",\n- \"typedScopes\": []\n+ \"uri\": \"\"\n},\n{\n\"name\": \"Pattern 1\",\n- \"uri\": \"\",\n- \"typedScopes\": []\n+ \"uri\": \"\"\n},\n{\n\"name\": \"Pattern 2\",\n- \"uri\": \"/resource/resource-a\",\n- \"typedScopes\": []\n+ \"uri\": \"/resource/resource-a\"\n},\n{\n\"name\": \"Pattern 3\",\n- \"uri\": \"/resource/resource-b/test\",\n- \"typedScopes\": []\n+ \"uri\": \"/resource/resource-b/test\"\n},\n{\n\"name\": \"Pattern 4\",\n- \"uri\": \"/resource-c\",\n- \"typedScopes\": []\n+ \"uri\": \"/resource-c\"\n},\n{\n\"name\": \"Pattern 5\",\n- \"uri\": \"/resource/d/resource-d\",\n- \"typedScopes\": []\n+ \"uri\": \"/resource/d/resource-d\"\n},\n{\n\"name\": \"Pattern 6\",\n- \"uri\": \"\",\n- \"typedScopes\": []\n+ \"uri\": \"\"\n},\n{\n\"name\": \"Pattern 7\",\n- \"uri\": \"\",\n- \"typedScopes\": []\n+ \"uri\": \"\"\n},\n{\n- \"name\": \"Pattern 8\",\n- \"typedScopes\": []\n+ \"name\": \"Pattern 8\"\n},\n{\n- \"name\": \"Pattern 9\",\n- \"typedScopes\": []\n+ \"name\": \"Pattern 9\"\n},\n{\n- \"name\": \"Pattern 10\",\n- \"typedScopes\": []\n+ \"name\": \"Pattern 10\"\n},\n{\n- \"name\": \"Pattern 11\",\n- \"typedScopes\": []\n+ \"name\": \"Pattern 11\"\n},\n{\n\"name\": \"Pattern 12\",\n- \"uri\": \"/realm_uri\",\n- \"typedScopes\": []\n+ \"uri\": \"/realm_uri\"\n}\n],\n\"policies\": [\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/authorization-test/acme-resource-server-cleanup-test.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/authorization-test/acme-resource-server-cleanup-test.json", "diff": "{\n\"name\": \"urn:acme.com:scopes:admin:view\"\n}\n- ],\n- \"typedScopes\": []\n+ ]\n},\n{\n\"name\": \"Role resource\",\n{\n\"name\": \"urn:acme.com:scopes:role:view\"\n}\n- ],\n- \"typedScopes\": []\n+ ]\n},\n{\n\"name\": \"User profile resource\",\n{\n\"name\": \"urn:acme.com:scopes:userprofile:view\"\n}\n- ],\n- \"typedScopes\": []\n+ ]\n},\n{\n\"name\": \"Account resource\",\n{\n\"name\": \"urn:acme.com:scopes:account:manage\"\n}\n- ],\n- \"typedScopes\": []\n+ ]\n}\n],\n\"policies\": [\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-2.2.1.Final.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-2.2.1.Final.json", "diff": "{\n\"name\": \"urn:photoz.com:scopes:profile:view\"\n}\n- ],\n- \"typedScopes\": []\n+ ]\n},\n{\n\"name\": \"Album Resource\",\n{\n\"name\": \"urn:photoz.com:scopes:album:delete\"\n}\n- ],\n- \"typedScopes\": []\n+ ]\n},\n{\n\"name\": \"Admin Resources\",\n{\n\"name\": \"urn:photoz.com:scopes:album:admin:manage\"\n}\n- ],\n- \"typedScopes\": []\n+ ]\n}\n],\n\"policies\": [\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-6621] - Removing unnecessary code to process scopes from typed resources
339,207
28.02.2018 14:47:13
10,800
cb531056a6da5d30a67e6ae097336c7878745fe0
Fixing cache and queries of policies with type scope
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/PolicyAdapter.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/PolicyAdapter.java", "diff": "@@ -48,8 +48,9 @@ public class PolicyAdapter implements Policy, CachedModel<Policy> {\n@Override\npublic Policy getDelegateForUpdate() {\nif (updated == null) {\n- cacheSession.registerPolicyInvalidation(cached.getId(), cached.getName(), cached.getResourcesIds(), cached.getScopesIds(), cached.getResourceServerId());\nupdated = cacheSession.getPolicyStoreDelegate().findById(cached.getId(), cached.getResourceServerId());\n+ String defaultResourceType = updated.getConfig().get(\"defaultResourceType\");\n+ cacheSession.registerPolicyInvalidation(cached.getId(), cached.getName(), cached.getResourcesIds(), cached.getScopesIds(), defaultResourceType, cached.getResourceServerId());\nif (updated == null) throw new IllegalStateException(\"Not found in database\");\n}\nreturn updated;\n@@ -97,7 +98,7 @@ public class PolicyAdapter implements Policy, CachedModel<Policy> {\n@Override\npublic void setName(String name) {\ngetDelegateForUpdate();\n- cacheSession.registerPolicyInvalidation(cached.getId(), name, cached.getResourcesIds(), cached.getScopesIds(), cached.getResourceServerId());\n+ cacheSession.registerPolicyInvalidation(cached.getId(), name, cached.getResourcesIds(), cached.getScopesIds(), cached.getConfig().get(\"defaultResourceType\"), cached.getResourceServerId());\nupdated.setName(name);\n}\n@@ -148,6 +149,10 @@ public class PolicyAdapter implements Policy, CachedModel<Policy> {\n@Override\npublic void setConfig(Map<String, String> config) {\ngetDelegateForUpdate();\n+ if (config.containsKey(\"defaultResourceType\") || cached.getConfig().containsKey(\"defaultResourceType\")) {\n+ cacheSession.registerPolicyInvalidation(cached.getId(), cached.getName(), cached.getResourcesIds(), cached.getScopesIds(), cached.getConfig().get(\"defaultResourceType\"), cached.getResourceServerId());\n+ cacheSession.registerPolicyInvalidation(cached.getId(), cached.getName(), cached.getResourcesIds(), cached.getScopesIds(), config.get(\"defaultResourceType\"), cached.getResourceServerId());\n+ }\nupdated.setConfig(config);\n}\n@@ -155,6 +160,9 @@ public class PolicyAdapter implements Policy, CachedModel<Policy> {\n@Override\npublic void removeConfig(String name) {\ngetDelegateForUpdate();\n+ if (name.equals(\"defaultResourceType\")) {\n+ cacheSession.registerPolicyInvalidation(cached.getId(), cached.getName(), cached.getResourcesIds(), cached.getScopesIds(), cached.getConfig().get(\"defaultResourceType\"), cached.getResourceServerId());\n+ }\nupdated.removeConfig(name);\n}\n@@ -162,6 +170,10 @@ public class PolicyAdapter implements Policy, CachedModel<Policy> {\n@Override\npublic void putConfig(String name, String value) {\ngetDelegateForUpdate();\n+ if (name.equals(\"defaultResourceType\")) {\n+ cacheSession.registerPolicyInvalidation(cached.getId(), cached.getName(), cached.getResourcesIds(), cached.getScopesIds(), cached.getConfig().get(\"defaultResourceType\"), cached.getResourceServerId());\n+ cacheSession.registerPolicyInvalidation(cached.getId(), cached.getName(), cached.getResourcesIds(), cached.getScopesIds(), value, cached.getResourceServerId());\n+ }\nupdated.putConfig(name, value);\n}\n@@ -207,14 +219,14 @@ public class PolicyAdapter implements Policy, CachedModel<Policy> {\n@Override\npublic void addScope(Scope scope) {\ngetDelegateForUpdate();\n- cacheSession.registerPolicyInvalidation(cached.getId(), cached.getName(), cached.getResourcesIds(), new HashSet<>(Arrays.asList(scope.getId())), cached.getResourceServerId());\n+ cacheSession.registerPolicyInvalidation(cached.getId(), cached.getName(), cached.getResourcesIds(), new HashSet<>(Arrays.asList(scope.getId())), cached.getConfig().get(\"defaultResourceType\"), cached.getResourceServerId());\nupdated.addScope(scope);\n}\n@Override\npublic void removeScope(Scope scope) {\ngetDelegateForUpdate();\n- cacheSession.registerPolicyInvalidation(cached.getId(), cached.getName(), cached.getResourcesIds(), new HashSet<>(Arrays.asList(scope.getId())), cached.getResourceServerId());\n+ cacheSession.registerPolicyInvalidation(cached.getId(), cached.getName(), cached.getResourcesIds(), new HashSet<>(Arrays.asList(scope.getId())), cached.getConfig().get(\"defaultResourceType\"), cached.getResourceServerId());\nupdated.removeScope(scope);\n}\n@@ -237,7 +249,7 @@ public class PolicyAdapter implements Policy, CachedModel<Policy> {\ngetDelegateForUpdate();\nHashSet<String> resources = new HashSet<>();\nresources.add(resource.getId());\n- cacheSession.registerPolicyInvalidation(cached.getId(), cached.getName(), resources, cached.getScopesIds(), cached.getResourceServerId());\n+ cacheSession.registerPolicyInvalidation(cached.getId(), cached.getName(), resources, cached.getScopesIds(), cached.getConfig().get(\"defaultResourceType\"), cached.getResourceServerId());\nupdated.addResource(resource);\n}\n@@ -247,7 +259,7 @@ public class PolicyAdapter implements Policy, CachedModel<Policy> {\ngetDelegateForUpdate();\nHashSet<String> resources = new HashSet<>();\nresources.add(resource.getId());\n- cacheSession.registerPolicyInvalidation(cached.getId(), cached.getName(), resources, cached.getScopesIds(), cached.getResourceServerId());\n+ cacheSession.registerPolicyInvalidation(cached.getId(), cached.getName(), resources, cached.getScopesIds(), cached.getConfig().get(\"defaultResourceType\"), cached.getResourceServerId());\nupdated.removeResource(resource);\n}\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/StoreFactoryCacheManager.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/StoreFactoryCacheManager.java", "diff": "@@ -27,6 +27,7 @@ import org.keycloak.models.cache.infinispan.authorization.stream.InScopePredicat\nimport org.keycloak.models.cache.infinispan.entities.Revisioned;\nimport org.keycloak.models.cache.infinispan.events.InvalidationEvent;\n+import java.util.Objects;\nimport java.util.Set;\n/**\n@@ -112,6 +113,11 @@ public class StoreFactoryCacheManager extends CacheManager {\nif (resources != null) {\nfor (String resource : resources) {\ninvalidations.add(StoreFactoryCacheSession.getPolicyByResource(resource, serverId));\n+ if (Objects.nonNull(scopes)) {\n+ for (String scope : scopes) {\n+ invalidations.add(StoreFactoryCacheSession.getPolicyByResourceScope(scope, resource, serverId));\n+ }\n+ }\n}\n}\n@@ -124,6 +130,7 @@ public class StoreFactoryCacheManager extends CacheManager {\nif (scopes != null) {\nfor (String scope : scopes) {\ninvalidations.add(StoreFactoryCacheSession.getPolicyByScope(scope, serverId));\n+ invalidations.add(StoreFactoryCacheSession.getPolicyByResourceScope(scope, null, serverId));\n}\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/StoreFactoryCacheSession.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/StoreFactoryCacheSession.java", "diff": "@@ -271,8 +271,11 @@ public class StoreFactoryCacheSession implements CachedStoreFactoryProvider {\ninvalidationEvents.add(ResourceUpdatedEvent.create(id, name, type, uri, scopes, serverId, owner));\n}\n- public void registerPolicyInvalidation(String id, String name, Set<String> resources, Set<String> scopes, String serverId) {\n+ public void registerPolicyInvalidation(String id, String name, Set<String> resources, Set<String> scopes, String defaultResourceType, String serverId) {\nSet<String> resourceTypes = getResourceTypes(resources, serverId);\n+ if (Objects.nonNull(defaultResourceType)) {\n+ resourceTypes.add(defaultResourceType);\n+ }\ncache.policyUpdated(id, name, resources, resourceTypes, scopes, serverId, invalidations);\nPolicyAdapter adapter = managedPolicies.get(id);\nif (adapter != null) adapter.invalidateFlag();\n@@ -369,6 +372,10 @@ public class StoreFactoryCacheSession implements CachedStoreFactoryProvider {\nreturn \"policy.scope.\" + scope + \".\" + serverId;\n}\n+ public static String getPolicyByResourceScope(String scope, String resourceId, String serverId) {\n+ return \"policy.resource. \" + resourceId + \".scope.\" + scope + \".\" + serverId;\n+ }\n+\npublic static String getPermissionTicketByResource(String resourceId, String serverId) {\nreturn \"permission.ticket.resource.\" + resourceId + \".\" + serverId;\n}\n@@ -664,8 +671,9 @@ public class StoreFactoryCacheSession implements CachedStoreFactoryProvider {\n@Override\npublic Policy create(AbstractPolicyRepresentation representation, ResourceServer resourceServer) {\nPolicy policy = getPolicyStoreDelegate().create(representation, resourceServer);\n- registerPolicyInvalidation(policy.getId(), representation.getName(), representation.getResources(), representation.getScopes(), resourceServer.getId());\n- return policy;\n+ Policy cached = findById(policy.getId(), resourceServer.getId());\n+ registerPolicyInvalidation(policy.getId(), representation.getName(), representation.getResources(), representation.getScopes(), null, resourceServer.getId());\n+ return cached;\n}\n@Override\n@@ -678,6 +686,10 @@ public class StoreFactoryCacheSession implements CachedStoreFactoryProvider {\nSet<String> resources = policy.getResources().stream().map(resource -> resource.getId()).collect(Collectors.toSet());\nResourceServer resourceServer = policy.getResourceServer();\nSet<String> resourceTypes = getResourceTypes(resources, resourceServer.getId());\n+ String defaultResourceType = policy.getConfig().get(\"defaultResourceType\");\n+ if (Objects.nonNull(defaultResourceType)) {\n+ resourceTypes.add(defaultResourceType);\n+ }\nSet<String> scopes = policy.getScopes().stream().map(scope -> scope.getId()).collect(Collectors.toSet());\ninvalidationEvents.add(PolicyRemovedEvent.create(id, policy.getName(), resources, resourceTypes, scopes, resourceServer.getId()));\ncache.policyRemoval(id, policy.getName(), resources, resourceTypes, scopes, resourceServer.getId(), invalidations);\n@@ -771,6 +783,19 @@ public class StoreFactoryCacheSession implements CachedStoreFactoryProvider {\nreturn result;\n}\n+ @Override\n+ public List<Policy> findByScopeIds(List<String> scopeIds, String resourceId, String resourceServerId) {\n+ if (scopeIds == null) return null;\n+ List<Policy> result = new ArrayList<>();\n+\n+ for (String id : scopeIds) {\n+ String cacheKey = getPolicyByResourceScope(id, resourceId, resourceServerId);\n+ result.addAll(cacheQuery(cacheKey, PolicyScopeListQuery.class, () -> getPolicyStoreDelegate().findByScopeIds(Arrays.asList(id), resourceId, resourceServerId), (revision, resources) -> new PolicyScopeListQuery(revision, cacheKey, id, resources.stream().map(resource -> resource.getId()).collect(Collectors.toSet()), resourceServerId), resourceServerId));\n+ }\n+\n+ return result;\n+ }\n+\n@Override\npublic List<Policy> findByType(String type, String resourceServerId) {\nreturn getPolicyStoreDelegate().findByType(type, resourceServerId);\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/authorization/jpa/entities/PolicyEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/authorization/jpa/entities/PolicyEntity.java", "diff": "@@ -57,6 +57,8 @@ import org.keycloak.representations.idm.authorization.Logic;\n@NamedQuery(name=\"findPolicyIdByName\", query=\"select p.id from PolicyEntity p where p.resourceServer.id = :serverId and p.name = :name\"),\n@NamedQuery(name=\"findPolicyIdByResource\", query=\"select p.id from PolicyEntity p inner join p.resources r where p.resourceServer.id = :serverId and (r.resourceServer.id = :serverId and r.id = :resourceId)\"),\n@NamedQuery(name=\"findPolicyIdByScope\", query=\"select pe.id from PolicyEntity pe where pe.resourceServer.id = :serverId and pe.id IN (select p.id from ScopeEntity s inner join s.policies p where s.resourceServer.id = :serverId and (p.resourceServer.id = :serverId and p.type = 'scope' and s.id in (:scopeIds)))\"),\n+ @NamedQuery(name=\"findPolicyIdByResourceScope\", query=\"select pe.id from PolicyEntity pe where pe.resourceServer.id = :serverId and pe.id IN (select p.id from ScopeEntity s inner join s.policies p where s.resourceServer.id = :serverId and (p.resourceServer.id = :serverId and p.type = 'scope' and s.id in (:scopeIds))) and pe.id IN (select p.id from ResourceEntity r inner join r.policies p where r.resourceServer.id = :serverId and (p.resourceServer.id = :serverId and p.type = 'scope' and r.id in (:resourceId))))\"),\n+ @NamedQuery(name=\"findPolicyIdByNullResourceScope\", query=\"select pe.id from PolicyEntity pe where pe.resourceServer.id = :serverId and pe.id IN (select p.id from ScopeEntity s inner join s.policies p where s.resourceServer.id = :serverId and (p.resourceServer.id = :serverId and p.type = 'scope' and s.id in (:scopeIds))) and pe.resources is empty\"),\n@NamedQuery(name=\"findPolicyIdByType\", query=\"select p.id from PolicyEntity p where p.resourceServer.id = :serverId and p.type = :type\"),\n@NamedQuery(name=\"findPolicyIdByResourceType\", query=\"select p.id from PolicyEntity p inner join p.config c where p.resourceServer.id = :serverId and KEY(c) = 'defaultResourceType' and c like :type\"),\n@NamedQuery(name=\"findPolicyIdByDependentPolices\", query=\"select p.id from PolicyEntity p inner join p.associatedPolicies ap where p.resourceServer.id = :serverId and (ap.resourceServer.id = :serverId and ap.id = :policyId)\"),\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/authorization/jpa/store/JPAPolicyStore.java", "new_path": "model/jpa/src/main/java/org/keycloak/authorization/jpa/store/JPAPolicyStore.java", "diff": "@@ -22,6 +22,7 @@ import java.util.Collections;\nimport java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.Objects;\nimport javax.persistence.EntityManager;\nimport javax.persistence.FlushModeType;\n@@ -114,7 +115,10 @@ public class JPAPolicyStore implements PolicyStore {\nList<String> result = query.getResultList();\nList<Policy> list = new LinkedList<>();\nfor (String id : result) {\n- list.add(provider.getStoreFactory().getPolicyStore().findById(id, resourceServerId));\n+ Policy policy = provider.getStoreFactory().getPolicyStore().findById(id, resourceServerId);\n+ if (Objects.nonNull(policy)) {\n+ list.add(policy);\n+ }\n}\nreturn list;\n}\n@@ -157,7 +161,10 @@ public class JPAPolicyStore implements PolicyStore {\nList<String> result = query.getResultList();\nList<Policy> list = new LinkedList<>();\nfor (String id : result) {\n- list.add(provider.getStoreFactory().getPolicyStore().findById(id, resourceServerId));\n+ Policy policy = provider.getStoreFactory().getPolicyStore().findById(id, resourceServerId);\n+ if (Objects.nonNull(policy)) {\n+ list.add(policy);\n+ }\n}\nreturn list;\n}\n@@ -173,7 +180,10 @@ public class JPAPolicyStore implements PolicyStore {\nList<String> result = query.getResultList();\nList<Policy> list = new LinkedList<>();\nfor (String id : result) {\n- list.add(provider.getStoreFactory().getPolicyStore().findById(id, resourceServerId));\n+ Policy policy = provider.getStoreFactory().getPolicyStore().findById(id, resourceServerId);\n+ if (Objects.nonNull(policy)) {\n+ list.add(policy);\n+ }\n}\nreturn list;\n}\n@@ -189,7 +199,10 @@ public class JPAPolicyStore implements PolicyStore {\nList<String> result = query.getResultList();\nList<Policy> list = new LinkedList<>();\nfor (String id : result) {\n- list.add(provider.getStoreFactory().getPolicyStore().findById(id, resourceServerId));\n+ Policy policy = provider.getStoreFactory().getPolicyStore().findById(id, resourceServerId);\n+ if (Objects.nonNull(policy)) {\n+ list.add(policy);\n+ }\n}\nreturn list;\n}\n@@ -210,7 +223,41 @@ public class JPAPolicyStore implements PolicyStore {\nList<String> result = query.getResultList();\nList<Policy> list = new LinkedList<>();\nfor (String id : result) {\n- list.add(provider.getStoreFactory().getPolicyStore().findById(id, resourceServerId));\n+ Policy policy = provider.getStoreFactory().getPolicyStore().findById(id, resourceServerId);\n+ if (Objects.nonNull(policy)) {\n+ list.add(policy);\n+ }\n+ }\n+ return list;\n+ }\n+\n+ @Override\n+ public List<Policy> findByScopeIds(List<String> scopeIds, String resourceId, String resourceServerId) {\n+ if (scopeIds==null || scopeIds.isEmpty()) {\n+ return Collections.emptyList();\n+ }\n+\n+ // Use separate subquery to handle DB2 and MSSSQL\n+ TypedQuery<String> query;\n+\n+ if (resourceId == null) {\n+ query = entityManager.createNamedQuery(\"findPolicyIdByNullResourceScope\", String.class);\n+ } else {\n+ query = entityManager.createNamedQuery(\"findPolicyIdByResourceScope\", String.class);\n+ query.setParameter(\"resourceId\", resourceId);\n+ }\n+\n+ query.setFlushMode(FlushModeType.COMMIT);\n+ query.setParameter(\"scopeIds\", scopeIds);\n+ query.setParameter(\"serverId\", resourceServerId);\n+\n+ List<String> result = query.getResultList();\n+ List<Policy> list = new LinkedList<>();\n+ for (String id : result) {\n+ Policy policy = provider.getStoreFactory().getPolicyStore().findById(id, resourceServerId);\n+ if (Objects.nonNull(policy)) {\n+ list.add(policy);\n+ }\n}\nreturn list;\n}\n@@ -226,7 +273,10 @@ public class JPAPolicyStore implements PolicyStore {\nList<String> result = query.getResultList();\nList<Policy> list = new LinkedList<>();\nfor (String id : result) {\n- list.add(provider.getStoreFactory().getPolicyStore().findById(id, resourceServerId));\n+ Policy policy = provider.getStoreFactory().getPolicyStore().findById(id, resourceServerId);\n+ if (Objects.nonNull(policy)) {\n+ list.add(policy);\n+ }\n}\nreturn list;\n}\n@@ -243,7 +293,10 @@ public class JPAPolicyStore implements PolicyStore {\nList<String> result = query.getResultList();\nList<Policy> list = new LinkedList<>();\nfor (String id : result) {\n- list.add(provider.getStoreFactory().getPolicyStore().findById(id, resourceServerId));\n+ Policy policy = provider.getStoreFactory().getPolicyStore().findById(id, resourceServerId);\n+ if (Objects.nonNull(policy)) {\n+ list.add(policy);\n+ }\n}\nreturn list;\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/authorization/AuthorizationProvider.java", "new_path": "server-spi-private/src/main/java/org/keycloak/authorization/AuthorizationProvider.java", "diff": "@@ -385,6 +385,11 @@ public final class AuthorizationProvider implements Provider {\nreturn policyStore.findByScopeIds(scopeIds, resourceServerId);\n}\n+ @Override\n+ public List<Policy> findByScopeIds(List<String> scopeIds, String resourceId, String resourceServerId) {\n+ return policyStore.findByScopeIds(scopeIds, resourceId, resourceServerId);\n+ }\n+\n@Override\npublic List<Policy> findByType(String type, String resourceServerId) {\nreturn policyStore.findByType(type, resourceServerId);\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/authorization/policy/evaluation/DefaultPolicyEvaluator.java", "new_path": "server-spi-private/src/main/java/org/keycloak/authorization/policy/evaluation/DefaultPolicyEvaluator.java", "diff": "@@ -79,9 +79,11 @@ public class DefaultPolicyEvaluator implements PolicyEvaluator {\nevaluatePolicies(() -> {\nList<Policy> policies = policyStore.findByResourceType(resource.getType(), resourceServer.getId());\n+ if (!resource.getOwner().equals(resourceServer.getId())) {\nfor (Resource typedResource : resourceStore.findByType(resource.getType(), resourceServer.getId())) {\npolicies.addAll(policyStore.findByResource(typedResource.getId(), resourceServer.getId()));\n}\n+ }\nreturn policies;\n}, consumer);\n@@ -89,7 +91,7 @@ public class DefaultPolicyEvaluator implements PolicyEvaluator {\n}\nif (!scopes.isEmpty()) {\n- evaluatePolicies(() -> policyStore.findByScopeIds(scopes.stream().map(Scope::getId).collect(Collectors.toList()), resourceServer.getId()), consumer);\n+ evaluatePolicies(() -> policyStore.findByScopeIds(scopes.stream().map(Scope::getId).collect(Collectors.toList()), null, resourceServer.getId()), consumer);\n}\nif (PolicyEnforcementMode.PERMISSIVE.equals(enforcementMode) && !verified.get()) {\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/authorization/store/PolicyStore.java", "new_path": "server-spi-private/src/main/java/org/keycloak/authorization/store/PolicyStore.java", "diff": "@@ -111,6 +111,16 @@ public interface PolicyStore {\n*/\nList<Policy> findByScopeIds(List<String> scopeIds, String resourceServerId);\n+ /**\n+ * Returns a list of {@link Policy} associated with a {@link org.keycloak.authorization.core.model.Scope} with the given <code>resourceId</code> and <code>scopeIds</code>.\n+ *\n+ * @param scopeIds the id of the scopes\n+ * @param resourceId the id of the resource\n+ * @param resourceServerId the resource server id\n+ * @return a list of policies associated with the given scopes\n+ */\n+ List<Policy> findByScopeIds(List<String> scopeIds, String resourceId, String resourceServerId);\n+\n/**\n* Returns a list of {@link Policy} with the given <code>type</code>.\n*\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authorization/admin/ResourceSetService.java", "new_path": "services/src/main/java/org/keycloak/authorization/admin/ResourceSetService.java", "diff": "@@ -234,7 +234,7 @@ public class ResourceSetService {\nreturn representation;\n}).collect(Collectors.toList());\n- if (model.getType() != null) {\n+ if (model.getType() != null && !model.getOwner().equals(resourceServer.getId())) {\nResourceStore resourceStore = authorization.getStoreFactory().getResourceStore();\nfor (Resource typed : resourceStore.findByType(model.getType(), resourceServer.getId())) {\nif (typed.getOwner().equals(resourceServer.getId()) && !typed.getId().equals(model.getId())) {\n@@ -273,7 +273,8 @@ public class ResourceSetService {\npolicies.addAll(policyStore.findByResource(model.getId(), resourceServer.getId()));\npolicies.addAll(policyStore.findByResourceType(model.getType(), resourceServer.getId()));\n- policies.addAll(policyStore.findByScopeIds(model.getScopes().stream().map(scope -> scope.getId()).collect(Collectors.toList()), resourceServer.getId()));\n+ policies.addAll(policyStore.findByScopeIds(model.getScopes().stream().map(scope -> scope.getId()).collect(Collectors.toList()), id, resourceServer.getId()));\n+ policies.addAll(policyStore.findByScopeIds(model.getScopes().stream().map(scope -> scope.getId()).collect(Collectors.toList()), null, resourceServer.getId()));\nList<PolicyRepresentation> representation = new ArrayList<>();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/permission/ScopePermissionForm.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/permission/ScopePermissionForm.java", "diff": "@@ -44,6 +44,7 @@ import org.keycloak.testsuite.console.page.fragment.ModalDialog;\nimport org.keycloak.testsuite.console.page.fragment.MultipleStringSelect2;\nimport org.keycloak.testsuite.console.page.fragment.SingleStringSelect2;\nimport org.keycloak.testsuite.page.Form;\n+import org.openqa.selenium.By;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\nimport org.openqa.selenium.support.ui.Select;\n@@ -115,6 +116,7 @@ public class ScopePermissionForm extends Form {\nresourceSelect.update(resources);\nresourceScopeSelect.update(expected.getScopes());\n} else {\n+ driver.findElement(By.className(\"select2-search-choice-close\")).click();\nscopeSelect.update(expected.getScopes());\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authorization/ScopePermissionManagementTest.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/authorization/ScopePermissionManagementTest.java", "diff": "@@ -88,7 +88,7 @@ public class ScopePermissionManagementTest extends AbstractAuthorizationSettings\n}\n@Test\n- public void testCreateWithoutPolicies() throws InterruptedException {\n+ public void testCreateWithoutPolicies() {\nauthorizationPage.navigateTo();\nScopePermissionRepresentation expected = new ScopePermissionRepresentation();\n@@ -105,7 +105,7 @@ public class ScopePermissionManagementTest extends AbstractAuthorizationSettings\n}\n@Test\n- public void testUpdateResourceScope() throws InterruptedException {\n+ public void testUpdateResourceScope() {\nauthorizationPage.navigateTo();\nScopePermissionRepresentation expected = new ScopePermissionRepresentation();\n@@ -149,7 +149,32 @@ public class ScopePermissionManagementTest extends AbstractAuthorizationSettings\n}\n@Test\n- public void testUpdateScopeOnly() throws InterruptedException {\n+ public void testUpdateWithoutResource() {\n+ authorizationPage.navigateTo();\n+ ScopePermissionRepresentation expected = new ScopePermissionRepresentation();\n+\n+ expected.setName(\"testUpdateWithoutResource Permission\");\n+ expected.setDescription(\"description\");\n+ expected.addResource(\"Resource A\");\n+ expected.addScope(\"Scope A\");\n+ expected.addPolicy(\"Policy C\");\n+\n+ expected = createPermission(expected);\n+\n+ expected.getResources().clear();\n+ expected.addScope(\"Scope B\");\n+\n+ authorizationPage.navigateTo();\n+ authorizationPage.authorizationTabs().permissions().update(expected.getName(), expected);\n+ assertAlertSuccess();\n+\n+ authorizationPage.navigateTo();\n+ ScopePermission actual = authorizationPage.authorizationTabs().permissions().name(expected.getName());\n+ assertPolicy(expected, actual);\n+ }\n+\n+ @Test\n+ public void testUpdateScopeOnly() {\nauthorizationPage.navigateTo();\nScopePermissionRepresentation expected = new ScopePermissionRepresentation();\n@@ -180,7 +205,7 @@ public class ScopePermissionManagementTest extends AbstractAuthorizationSettings\n}\n@Test\n- public void testDelete() throws InterruptedException {\n+ public void testDelete() {\nauthorizationPage.navigateTo();\nScopePermissionRepresentation expected = new ScopePermissionRepresentation();\n@@ -198,7 +223,7 @@ public class ScopePermissionManagementTest extends AbstractAuthorizationSettings\n}\n@Test\n- public void testDeleteFromList() throws InterruptedException {\n+ public void testDeleteFromList() {\nauthorizationPage.navigateTo();\nScopePermissionRepresentation expected = new ScopePermissionRepresentation();\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/authz/authz-controller.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/authz/authz-controller.js", "diff": "@@ -1292,7 +1292,7 @@ module.controller('ResourceServerPolicyScopeDetailCtrl', function($scope, $route\nif ($scope.selectedResource != null) {\n$scope.policy.resources = [$scope.selectedResource._id];\n} else {\n- delete $scope.policy.resources;\n+ $scope.policy.resources = [];\n}\nvar scopes = [];\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-6621] - Fixing cache and queries of policies with type scope
339,281
02.03.2018 09:41:56
-3,600
9bd2e703765f1ef6e7393610a4208b4241139a2f
Identifier for RESOURCE_SERVER_PERMISSION_TICKET table is too long for Oracle databases
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/authorization/jpa/entities/PermissionTicketEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/authorization/jpa/entities/PermissionTicketEntity.java", "diff": "@@ -34,7 +34,7 @@ import javax.persistence.UniqueConstraint;\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n*/\n@Entity\n-@Table(name = \"RESOURCE_SERVER_PERMISSION_TICKET\", uniqueConstraints = {\n+@Table(name = \"RESOURCE_SERVER_PERM_TICKET\", uniqueConstraints = {\n@UniqueConstraint(columnNames = {\"OWNER\", \"RESOURCE_SERVER_ID\", \"RESOURCE_ID\", \"SCOPE_ID\"})\n})\n@NamedQueries(\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-authz-4.0.0.CR1.xml", "new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-authz-4.0.0.CR1.xml", "diff": "-->\n<databaseChangeLog xmlns=\"http://www.liquibase.org/xml/ns/dbchangelog\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:schemaLocation=\"http://www.liquibase.org/xml/ns/dbchangelog http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.2.xsd\">\n- <changeSet author=\"[email protected]\" id=\"authz-3.3.0.CR1\">\n- <createTable tableName=\"RESOURCE_SERVER_PERMISSION_TICKET\">\n+ <changeSet author=\"[email protected]\" id=\"authz-4.0.0.CR1\">\n+ <createTable tableName=\"RESOURCE_SERVER_PERM_TICKET\">\n<column name=\"ID\" type=\"VARCHAR(36)\">\n<constraints nullable=\"false\"/>\n</column>\n</column>\n</createTable>\n- <addPrimaryKey columnNames=\"ID\" constraintName=\"CONSTRAINT_FAPMT\" tableName=\"RESOURCE_SERVER_PERMISSION_TICKET\"/>\n- <addForeignKeyConstraint baseColumnNames=\"RESOURCE_SERVER_ID\" baseTableName=\"RESOURCE_SERVER_PERMISSION_TICKET\" constraintName=\"FK_FRSRHO213XCX4WNKOG82SSPMT\" referencedColumnNames=\"ID\" referencedTableName=\"RESOURCE_SERVER\"/>\n- <addForeignKeyConstraint baseColumnNames=\"RESOURCE_ID\" baseTableName=\"RESOURCE_SERVER_PERMISSION_TICKET\" constraintName=\"FK_FRSRHO213XCX4WNKOG83SSPMT\" referencedColumnNames=\"ID\" referencedTableName=\"RESOURCE_SERVER_RESOURCE\"/>\n- <addForeignKeyConstraint baseColumnNames=\"SCOPE_ID\" baseTableName=\"RESOURCE_SERVER_PERMISSION_TICKET\" constraintName=\"FK_FRSRHO213XCX4WNKOG84SSPMT\" referencedColumnNames=\"ID\" referencedTableName=\"RESOURCE_SERVER_SCOPE\"/>\n- <addUniqueConstraint columnNames=\"OWNER, REQUESTER, RESOURCE_SERVER_ID, RESOURCE_ID, SCOPE_ID\" constraintName=\"UK_FRSR6T700S9V50BU18WS5PMT\" tableName=\"RESOURCE_SERVER_PERMISSION_TICKET\"/>\n+ <addPrimaryKey columnNames=\"ID\" constraintName=\"CONSTRAINT_FAPMT\" tableName=\"RESOURCE_SERVER_PERM_TICKET\"/>\n+ <addForeignKeyConstraint baseColumnNames=\"RESOURCE_SERVER_ID\" baseTableName=\"RESOURCE_SERVER_PERM_TICKET\" constraintName=\"FK_FRSRHO213XCX4WNKOG82SSPMT\" referencedColumnNames=\"ID\" referencedTableName=\"RESOURCE_SERVER\"/>\n+ <addForeignKeyConstraint baseColumnNames=\"RESOURCE_ID\" baseTableName=\"RESOURCE_SERVER_PERM_TICKET\" constraintName=\"FK_FRSRHO213XCX4WNKOG83SSPMT\" referencedColumnNames=\"ID\" referencedTableName=\"RESOURCE_SERVER_RESOURCE\"/>\n+ <addForeignKeyConstraint baseColumnNames=\"SCOPE_ID\" baseTableName=\"RESOURCE_SERVER_PERM_TICKET\" constraintName=\"FK_FRSRHO213XCX4WNKOG84SSPMT\" referencedColumnNames=\"ID\" referencedTableName=\"RESOURCE_SERVER_SCOPE\"/>\n+ <addUniqueConstraint columnNames=\"OWNER, REQUESTER, RESOURCE_SERVER_ID, RESOURCE_ID, SCOPE_ID\" constraintName=\"UK_FRSR6T700S9V50BU18WS5PMT\" tableName=\"RESOURCE_SERVER_PERM_TICKET\"/>\n<addColumn tableName=\"RESOURCE_SERVER_RESOURCE\">\n<column name=\"OWNER_MANAGED_ACCESS\" type=\"BOOLEAN\" defaultValueBoolean=\"false\">\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6790 Identifier for RESOURCE_SERVER_PERMISSION_TICKET table is too long for Oracle databases
339,612
02.03.2018 13:08:27
-3,600
8549bd70b7d9d5ba9006668e5565791a2253d58d
Add pairwise sub support to authorization services Identity token verification will now fetch the user from the session state instead of relying on the sub provided in the token. Also done in KeycloakIdentity. Resolves:
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authorization/common/KeycloakIdentity.java", "new_path": "services/src/main/java/org/keycloak/authorization/common/KeycloakIdentity.java", "diff": "@@ -212,7 +212,7 @@ public class KeycloakIdentity implements Identity {\nreturn client==null ? null : client.getId();\n}\n- return this.accessToken.getSubject();\n+ return this.getUserFromSessionState().getId();\n}\n@Override\n@@ -237,7 +237,7 @@ public class KeycloakIdentity implements Identity {\nreturn false;\n}\n- return this.accessToken.getSubject().equals(clientUser.getId());\n+ return this.getUserFromSessionState().getId().equals(clientUser.getId());\n}\nprivate ClientModel getTargetClient() {\n@@ -252,4 +252,9 @@ public class KeycloakIdentity implements Identity {\nreturn null;\n}\n+\n+ private UserModel getUserFromSessionState() {\n+ UserSessionModel userSession = keycloakSession.sessions().getUserSession(realm, accessToken.getSessionState());\n+ return userSession.getUser();\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java", "new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java", "diff": "@@ -1082,7 +1082,10 @@ public class AuthenticationManager {\n}\n}\n- UserModel user = session.users().getUserById(token.getSubject(), realm);\n+ UserSessionModel userSession = session.sessions().getUserSession(realm, token.getSessionState());\n+ UserModel user = null;\n+ if (userSession != null) {\n+ user = userSession.getUser();\nif (user == null || !user.isEnabled()) {\nlogger.debug(\"Unknown user in identity token\");\nreturn null;\n@@ -1093,13 +1096,14 @@ public class AuthenticationManager {\nlogger.debug(\"User notBefore newer than token\");\nreturn null;\n}\n+ }\n- UserSessionModel userSession = session.sessions().getUserSession(realm, token.getSessionState());\nif (!isSessionValid(realm, userSession)) {\n// Check if accessToken was for the offline session.\nif (!isCookie) {\nUserSessionModel offlineUserSession = session.sessions().getOfflineUserSession(realm, token.getSessionState());\nif (isOfflineSessionValid(realm, offlineUserSession)) {\n+ user = offlineUserSession.getUser();\nreturn new AuthResult(user, offlineUserSession, token);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/AuthorizationAPITest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/AuthorizationAPITest.java", "diff": "@@ -53,19 +53,38 @@ import org.keycloak.util.JsonSerialization;\n*/\npublic class AuthorizationAPITest extends AbstractAuthzTest {\n+ private static final String RESOURCE_SERVER_TEST = \"resource-server-test\";\n+ private static final String TEST_CLIENT = \"test-client\";\n+ private static final String AUTHZ_CLIENT_CONFIG = \"default-keycloak.json\";\n+ private static final String PAIRWISE_RESOURCE_SERVER_TEST = \"pairwise-resource-server-test\";\n+ private static final String PAIRWISE_TEST_CLIENT = \"test-client-pairwise\";\n+ private static final String PAIRWISE_AUTHZ_CLIENT_CONFIG = \"default-keycloak-pairwise.json\";\n+\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\ntestRealms.add(RealmBuilder.create().name(\"authz-test\")\n.roles(RolesBuilder.create().realmRole(RoleBuilder.create().name(\"uma_authorization\").build()))\n.user(UserBuilder.create().username(\"marta\").password(\"password\").addRoles(\"uma_authorization\"))\n.user(UserBuilder.create().username(\"kolo\").password(\"password\"))\n- .client(ClientBuilder.create().clientId(\"resource-server-test\")\n+ .client(ClientBuilder.create().clientId(RESOURCE_SERVER_TEST)\n.secret(\"secret\")\n.authorizationServicesEnabled(true)\n.redirectUris(\"http://localhost/resource-server-test\")\n.defaultRoles(\"uma_protection\")\n.directAccessGrants())\n- .client(ClientBuilder.create().clientId(\"test-client\")\n+ .client(ClientBuilder.create().clientId(PAIRWISE_RESOURCE_SERVER_TEST)\n+ .secret(\"secret\")\n+ .authorizationServicesEnabled(true)\n+ .redirectUris(\"http://localhost/resource-server-test\")\n+ .defaultRoles(\"uma_protection\")\n+ .directAccessGrants()\n+ .pairwise(\"http://pairwise.com\"))\n+ .client(ClientBuilder.create().clientId(TEST_CLIENT)\n+ .secret(\"secret\")\n+ .authorizationServicesEnabled(true)\n+ .redirectUris(\"http://localhost/test-client\")\n+ .directAccessGrants())\n+ .client(ClientBuilder.create().clientId(PAIRWISE_TEST_CLIENT)\n.secret(\"secret\")\n.authorizationServicesEnabled(true)\n.redirectUris(\"http://localhost/test-client\")\n@@ -75,7 +94,12 @@ public class AuthorizationAPITest extends AbstractAuthzTest {\n@Before\npublic void configureAuthorization() throws Exception {\n- ClientResource client = getClient(getRealm());\n+ configureAuthorization(RESOURCE_SERVER_TEST);\n+ configureAuthorization(PAIRWISE_RESOURCE_SERVER_TEST);\n+ }\n+\n+ private void configureAuthorization(String clientId) throws Exception {\n+ ClientResource client = getClient(getRealm(), clientId);\nAuthorizationResource authorization = client.authorization();\nResourceRepresentation resource = new ResourceRepresentation(\"Resource A\");\n@@ -102,7 +126,16 @@ public class AuthorizationAPITest extends AbstractAuthzTest {\n@Test\npublic void testAccessTokenWithUmaAuthorization() {\n- AuthzClient authzClient = getAuthzClient();\n+ testAccessTokenWithUmaAuthorization(AUTHZ_CLIENT_CONFIG);\n+ }\n+\n+ @Test\n+ public void testAccessTokenWithUmaAuthorizationPairwise() {\n+ testAccessTokenWithUmaAuthorization(PAIRWISE_AUTHZ_CLIENT_CONFIG);\n+ }\n+\n+ public void testAccessTokenWithUmaAuthorization(String authzConfigFile) {\n+ AuthzClient authzClient = getAuthzClient(authzConfigFile);\nPermissionRequest request = new PermissionRequest(\"Resource A\");\nString ticket = authzClient.protection().permission().create(request).getTicket();\n@@ -113,32 +146,63 @@ public class AuthorizationAPITest extends AbstractAuthzTest {\n@Test\npublic void testResourceServerAsAudience() throws Exception {\n- AuthzClient authzClient = getAuthzClient();\n+ testResourceServerAsAudience(\n+ TEST_CLIENT,\n+ RESOURCE_SERVER_TEST,\n+ AUTHZ_CLIENT_CONFIG);\n+ }\n+\n+ @Test\n+ public void testResourceServerAsAudienceWithPairwiseClient() throws Exception {\n+ testResourceServerAsAudience(\n+ PAIRWISE_TEST_CLIENT,\n+ RESOURCE_SERVER_TEST,\n+ AUTHZ_CLIENT_CONFIG);\n+ }\n+\n+ @Test\n+ public void testPairwiseResourceServerAsAudience() throws Exception {\n+ testResourceServerAsAudience(\n+ TEST_CLIENT,\n+ PAIRWISE_RESOURCE_SERVER_TEST,\n+ PAIRWISE_AUTHZ_CLIENT_CONFIG);\n+ }\n+\n+ @Test\n+ public void testPairwiseResourceServerAsAudienceWithPairwiseClient() throws Exception {\n+ testResourceServerAsAudience(\n+ PAIRWISE_TEST_CLIENT,\n+ PAIRWISE_RESOURCE_SERVER_TEST,\n+ PAIRWISE_AUTHZ_CLIENT_CONFIG);\n+ }\n+\n+ public void testResourceServerAsAudience(String clientId, String resourceServerClientId, String authzConfigFile) throws Exception {\n+ AuthzClient authzClient = getAuthzClient(authzConfigFile);\nPermissionRequest request = new PermissionRequest();\nrequest.setResourceId(\"Resource A\");\n- String accessToken = new OAuthClient().realm(\"authz-test\").clientId(\"test-client\").doGrantAccessTokenRequest(\"secret\", \"marta\", \"password\").getAccessToken();\n+ String accessToken = new OAuthClient().realm(\"authz-test\").clientId(clientId).doGrantAccessTokenRequest(\"secret\", \"marta\", \"password\").getAccessToken();\nString ticket = authzClient.protection().permission().create(request).getTicket();\nAuthorizationResponse response = authzClient.authorization(accessToken).authorize(new AuthorizationRequest(ticket));\nassertNotNull(response.getToken());\nAccessToken rpt = toAccessToken(response.getToken());\n- assertEquals(\"resource-server-test\", rpt.getAudience()[0]);\n+ assertEquals(resourceServerClientId, rpt.getAudience()[0]);\n}\nprivate RealmResource getRealm() throws Exception {\nreturn adminClient.realm(\"authz-test\");\n}\n- private ClientResource getClient(RealmResource realm) {\n+ private ClientResource getClient(RealmResource realm, String clientId) {\nClientsResource clients = realm.clients();\n- return clients.findByClientId(\"resource-server-test\").stream().map(representation -> clients.get(representation.getId())).findFirst().orElseThrow(() -> new RuntimeException(\"Expected client [resource-server-test]\"));\n+ return clients.findByClientId(clientId).stream().map(representation -> clients.get(representation.getId())).findFirst().orElseThrow(() -> new RuntimeException(\"Expected client [resource-server-test]\"));\n}\n- private AuthzClient getAuthzClient() {\n+ private AuthzClient getAuthzClient(String configFile) {\ntry {\n- return AuthzClient.create(JsonSerialization.readValue(getClass().getResourceAsStream(\"/authorization-test/default-keycloak.json\"), Configuration.class));\n+ return AuthzClient.create(JsonSerialization.readValue(getClass().getResourceAsStream(\"/authorization-test/\" + configFile), Configuration.class));\n} catch (IOException cause) {\nthrow new RuntimeException(\"Failed to create authz client\", cause);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/EntitlementAPITest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/EntitlementAPITest.java", "diff": "@@ -55,6 +55,13 @@ import org.keycloak.util.JsonSerialization;\n*/\npublic class EntitlementAPITest extends AbstractAuthzTest {\n+ private static final String RESOURCE_SERVER_TEST = \"resource-server-test\";\n+ private static final String TEST_CLIENT = \"test-client\";\n+ private static final String AUTHZ_CLIENT_CONFIG = \"default-keycloak.json\";\n+ private static final String PAIRWISE_RESOURCE_SERVER_TEST = \"pairwise-resource-server-test\";\n+ private static final String PAIRWISE_TEST_CLIENT = \"test-client-pairwise\";\n+ private static final String PAIRWISE_AUTHZ_CLIENT_CONFIG = \"default-keycloak-pairwise.json\";\n+\nprivate AuthzClient authzClient;\n@Override\n@@ -63,23 +70,41 @@ public class EntitlementAPITest extends AbstractAuthzTest {\n.roles(RolesBuilder.create().realmRole(RoleBuilder.create().name(\"uma_authorization\").build()))\n.user(UserBuilder.create().username(\"marta\").password(\"password\").addRoles(\"uma_authorization\"))\n.user(UserBuilder.create().username(\"kolo\").password(\"password\"))\n- .client(ClientBuilder.create().clientId(\"resource-server-test\")\n+ .client(ClientBuilder.create().clientId(RESOURCE_SERVER_TEST)\n+ .secret(\"secret\")\n+ .authorizationServicesEnabled(true)\n+ .redirectUris(\"http://localhost/resource-server-test\")\n+ .defaultRoles(\"uma_protection\")\n+ .directAccessGrants())\n+ .client(ClientBuilder.create().clientId(PAIRWISE_RESOURCE_SERVER_TEST)\n.secret(\"secret\")\n.authorizationServicesEnabled(true)\n.redirectUris(\"http://localhost/resource-server-test\")\n.defaultRoles(\"uma_protection\")\n+ .pairwise(\"http://pairwise.com\")\n+ .directAccessGrants())\n+ .client(ClientBuilder.create().clientId(TEST_CLIENT)\n+ .secret(\"secret\")\n+ .authorizationServicesEnabled(true)\n+ .redirectUris(\"http://localhost/test-client\")\n.directAccessGrants())\n- .client(ClientBuilder.create().clientId(\"test-client\")\n+ .client(ClientBuilder.create().clientId(PAIRWISE_TEST_CLIENT)\n.secret(\"secret\")\n.authorizationServicesEnabled(true)\n.redirectUris(\"http://localhost/test-client\")\n+ .pairwise(\"http://pairwise.com\")\n.directAccessGrants())\n.build());\n}\n@Before\npublic void configureAuthorization() throws Exception {\n- ClientResource client = getClient(getRealm());\n+ configureAuthorization(RESOURCE_SERVER_TEST);\n+ configureAuthorization(PAIRWISE_RESOURCE_SERVER_TEST);\n+ }\n+\n+ public void configureAuthorization(String clientId) throws Exception {\n+ ClientResource client = getClient(getRealm(), clientId);\nAuthorizationResource authorization = client.authorization();\nJSPolicyRepresentation policy = new JSPolicyRepresentation();\n@@ -106,6 +131,15 @@ public class EntitlementAPITest extends AbstractAuthzTest {\n@Test\npublic void testRptRequestWithoutResourceName() {\n+ testRptRequestWithoutResourceName(AUTHZ_CLIENT_CONFIG);\n+ }\n+\n+ @Test\n+ public void testRptRequestWithoutResourceNamePairwise() {\n+ testRptRequestWithoutResourceName(PAIRWISE_AUTHZ_CLIENT_CONFIG);\n+ }\n+\n+ public void testRptRequestWithoutResourceName(String configFile) {\nMetadata metadata = new Metadata();\nmetadata.setIncludeResourceName(false);\n@@ -116,32 +150,51 @@ public class EntitlementAPITest extends AbstractAuthzTest {\nrequest.setMetadata(metadata);\nrequest.addPermission(\"Resource 1\");\n- return getAuthzClient().authorization(\"marta\", \"password\").authorize(request);\n+ return getAuthzClient(configFile).authorization(\"marta\", \"password\").authorize(request);\n});\n}\n@Test\npublic void testRptRequestWithResourceName() {\n+ testRptRequestWithResourceName(AUTHZ_CLIENT_CONFIG);\n+ }\n+\n+ @Test\n+ public void testRptRequestWithResourceNamePairwise() {\n+ testRptRequestWithResourceName(PAIRWISE_AUTHZ_CLIENT_CONFIG);\n+ }\n+\n+\n+ public void testRptRequestWithResourceName(String configFile) {\nMetadata metadata = new Metadata();\nmetadata.setIncludeResourceName(true);\n- assertResponse(metadata, () -> getAuthzClient().authorization(\"marta\", \"password\").authorize());\n+ assertResponse(metadata, () -> getAuthzClient(configFile).authorization(\"marta\", \"password\").authorize());\nAuthorizationRequest request = new AuthorizationRequest();\nrequest.setMetadata(metadata);\nrequest.addPermission(\"Resource 13\");\n- assertResponse(metadata, () -> getAuthzClient().authorization(\"marta\", \"password\").authorize(request));\n+ assertResponse(metadata, () -> getAuthzClient(configFile).authorization(\"marta\", \"password\").authorize(request));\nrequest.setMetadata(null);\n- assertResponse(metadata, () -> getAuthzClient().authorization(\"marta\", \"password\").authorize(request));\n+ assertResponse(metadata, () -> getAuthzClient(configFile).authorization(\"marta\", \"password\").authorize(request));\n}\n@Test\npublic void testPermissionLimit() {\n+ testPermissionLimit(AUTHZ_CLIENT_CONFIG);\n+ }\n+\n+ @Test\n+ public void testPermissionLimitPairwise() {\n+ testPermissionLimit(PAIRWISE_AUTHZ_CLIENT_CONFIG);\n+ }\n+\n+ public void testPermissionLimit(String configFile) {\nAuthorizationRequest request = new AuthorizationRequest();\nfor (int i = 1; i <= 10; i++) {\n@@ -154,7 +207,7 @@ public class EntitlementAPITest extends AbstractAuthzTest {\nrequest.setMetadata(metadata);\n- AuthorizationResponse response = getAuthzClient().authorization(\"marta\", \"password\").authorize(request);\n+ AuthorizationResponse response = getAuthzClient(configFile).authorization(\"marta\", \"password\").authorize(request);\nAccessToken rpt = toAccessToken(response.getToken());\nList<Permission> permissions = rpt.getAuthorization().getPermissions();\n@@ -174,7 +227,7 @@ public class EntitlementAPITest extends AbstractAuthzTest {\nrequest.setMetadata(metadata);\nrequest.setRpt(response.getToken());\n- response = getAuthzClient().authorization(\"marta\", \"password\").authorize(request);\n+ response = getAuthzClient(configFile).authorization(\"marta\", \"password\").authorize(request);\nrpt = toAccessToken(response.getToken());\npermissions = rpt.getAuthorization().getPermissions();\n@@ -198,7 +251,7 @@ public class EntitlementAPITest extends AbstractAuthzTest {\nrequest.setMetadata(metadata);\nrequest.setRpt(response.getToken());\n- response = getAuthzClient().authorization(\"marta\", \"password\").authorize(request);\n+ response = getAuthzClient(configFile).authorization(\"marta\", \"password\").authorize(request);\nrpt = toAccessToken(response.getToken());\npermissions = rpt.getAuthorization().getPermissions();\n@@ -221,7 +274,7 @@ public class EntitlementAPITest extends AbstractAuthzTest {\nrequest.setMetadata(metadata);\nrequest.setRpt(response.getToken());\n- response = getAuthzClient().authorization(\"marta\", \"password\").authorize(request);\n+ response = getAuthzClient(configFile).authorization(\"marta\", \"password\").authorize(request);\nrpt = toAccessToken(response.getToken());\npermissions = rpt.getAuthorization().getPermissions();\n@@ -236,15 +289,46 @@ public class EntitlementAPITest extends AbstractAuthzTest {\n@Test\npublic void testResourceServerAsAudience() throws Exception {\n+ testResourceServerAsAudience(\n+ TEST_CLIENT,\n+ RESOURCE_SERVER_TEST,\n+ AUTHZ_CLIENT_CONFIG);\n+ }\n+\n+ @Test\n+ public void testResourceServerAsAudienceWithPairwiseClient() throws Exception {\n+ testResourceServerAsAudience(\n+ PAIRWISE_TEST_CLIENT,\n+ RESOURCE_SERVER_TEST,\n+ AUTHZ_CLIENT_CONFIG);\n+ }\n+\n+ @Test\n+ public void testPairwiseResourceServerAsAudience() throws Exception {\n+ testResourceServerAsAudience(\n+ TEST_CLIENT,\n+ PAIRWISE_RESOURCE_SERVER_TEST,\n+ PAIRWISE_AUTHZ_CLIENT_CONFIG);\n+ }\n+\n+ @Test\n+ public void testPairwiseResourceServerAsAudienceWithPairwiseClient() throws Exception {\n+ testResourceServerAsAudience(\n+ PAIRWISE_TEST_CLIENT,\n+ PAIRWISE_RESOURCE_SERVER_TEST,\n+ PAIRWISE_AUTHZ_CLIENT_CONFIG);\n+ }\n+\n+ public void testResourceServerAsAudience(String testClientId, String resourceServerClientId, String configFile) throws Exception {\nAuthorizationRequest request = new AuthorizationRequest();\nrequest.addPermission(\"Resource 1\");\n- String accessToken = new OAuthClient().realm(\"authz-test\").clientId(\"test-client\").doGrantAccessTokenRequest(\"secret\", \"marta\", \"password\").getAccessToken();\n- AuthorizationResponse response = getAuthzClient().authorization(accessToken).authorize(request);\n+ String accessToken = new OAuthClient().realm(\"authz-test\").clientId(testClientId).doGrantAccessTokenRequest(\"secret\", \"marta\", \"password\").getAccessToken();\n+ AuthorizationResponse response = getAuthzClient(configFile).authorization(accessToken).authorize(request);\nAccessToken rpt = toAccessToken(response.getToken());\n- assertEquals(\"resource-server-test\", rpt.getAudience()[0]);\n+ assertEquals(resourceServerClientId, rpt.getAudience()[0]);\n}\nprivate void assertResponse(Metadata metadata, Supplier<AuthorizationResponse> responseSupplier) {\n@@ -268,15 +352,15 @@ public class EntitlementAPITest extends AbstractAuthzTest {\nreturn adminClient.realm(\"authz-test\");\n}\n- private ClientResource getClient(RealmResource realm) {\n+ private ClientResource getClient(RealmResource realm, String clientId) {\nClientsResource clients = realm.clients();\n- return clients.findByClientId(\"resource-server-test\").stream().map(representation -> clients.get(representation.getId())).findFirst().orElseThrow(() -> new RuntimeException(\"Expected client [resource-server-test]\"));\n+ return clients.findByClientId(clientId).stream().map(representation -> clients.get(representation.getId())).findFirst().orElseThrow(() -> new RuntimeException(\"Expected client [resource-server-test]\"));\n}\n- private AuthzClient getAuthzClient() {\n+ private AuthzClient getAuthzClient(String configFile) {\nif (authzClient == null) {\ntry {\n- authzClient = AuthzClient.create(JsonSerialization.readValue(getClass().getResourceAsStream(\"/authorization-test/default-keycloak.json\"), Configuration.class));\n+ authzClient = AuthzClient.create(JsonSerialization.readValue(getClass().getResourceAsStream(\"/authorization-test/\" + configFile), Configuration.class));\n} catch (IOException cause) {\nthrow new RuntimeException(\"Failed to create authz client\", cause);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/ClientBuilder.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/ClientBuilder.java", "diff": "@@ -198,4 +198,12 @@ public class ClientBuilder {\nrep.getProtocolMappers().addAll(Arrays.asList(mappers));\nreturn this;\n}\n+\n+ public ClientBuilder pairwise(String sectorIdentifierUri, String salt) {\n+ return protocolMapper(ProtocolMapperUtil.createPairwiseMapper(sectorIdentifierUri, salt));\n+ }\n+\n+ public ClientBuilder pairwise(String sectorIdentifierUri) {\n+ return protocolMapper(ProtocolMapperUtil.createPairwiseMapper(sectorIdentifierUri, null));\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/ProtocolMapperUtil.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/ProtocolMapperUtil.java", "diff": "@@ -6,6 +6,7 @@ import org.keycloak.protocol.oidc.mappers.AddressMapper;\nimport org.keycloak.protocol.oidc.mappers.HardcodedClaim;\nimport org.keycloak.protocol.oidc.mappers.HardcodedRole;\nimport org.keycloak.protocol.oidc.mappers.RoleNameMapper;\n+import org.keycloak.protocol.oidc.mappers.SHA256PairwiseSubMapper;\nimport org.keycloak.protocol.oidc.mappers.ScriptBasedOIDCProtocolMapper;\nimport org.keycloak.protocol.oidc.mappers.UserAttributeMapper;\nimport org.keycloak.protocol.oidc.mappers.UserClientRoleMappingMapper;\n@@ -164,4 +165,7 @@ public class ProtocolMapperUtil {\n);\n}\n+ public static ProtocolMapperRepresentation createPairwiseMapper(String sectorIdentifierUri, String salt) {\n+ return SHA256PairwiseSubMapper.createPairwiseMapper(sectorIdentifierUri, salt);\n+ }\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/authorization-test/default-keycloak-pairwise.json", "diff": "+{\n+ \"realm\": \"authz-test\",\n+ \"auth-server-url\" : \"http://localhost:8180/auth\",\n+ \"resource\" : \"pairwise-resource-server-test\",\n+ \"credentials\": {\n+ \"secret\": \"secret\"\n+ }\n+}\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Add pairwise sub support to authorization services Identity token verification will now fetch the user from the session state instead of relying on the sub provided in the token. Also done in KeycloakIdentity. Resolves: KEYCLOAK-6659
339,364
05.03.2018 18:19:54
-3,600
414d51b02b230447a84cf235b478088374277076
Fix ScopePermissionManagement Console UI test
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/permission/ScopePermissionForm.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/authorization/permission/ScopePermissionForm.java", "diff": "@@ -44,7 +44,6 @@ import org.keycloak.testsuite.console.page.fragment.ModalDialog;\nimport org.keycloak.testsuite.console.page.fragment.MultipleStringSelect2;\nimport org.keycloak.testsuite.console.page.fragment.SingleStringSelect2;\nimport org.keycloak.testsuite.page.Form;\n-import org.openqa.selenium.By;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\nimport org.openqa.selenium.support.ui.Select;\n@@ -81,6 +80,9 @@ public class ScopePermissionForm extends Form {\n@FindBy(id = \"s2id_resources\")\nprivate ResourceSelect resourceSelect;\n+ @FindBy(className = \"select2-search-choice-close\")\n+ private WebElement resourceSelectRemoveChoice;\n+\n@FindBy(id = \"create-policy\")\nprivate Select createPolicySelect;\n@@ -116,7 +118,9 @@ public class ScopePermissionForm extends Form {\nresourceSelect.update(resources);\nresourceScopeSelect.update(expected.getScopes());\n} else {\n- driver.findElement(By.className(\"select2-search-choice-close\")).click();\n+ if (resourceSelectRemoveChoice.isDisplayed()) {\n+ resourceSelectRemoveChoice.click();\n+ }\nscopeSelect.update(expected.getScopes());\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6802 Fix ScopePermissionManagement Console UI test
339,364
05.03.2018 13:00:10
-3,600
502fc62967aaf5052905ba496658b6977bf524ee
Fix Social Login test
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java", "diff": "@@ -159,7 +159,6 @@ public class SocialLoginTest extends AbstractKeycloakTest {\n@After\npublic void afterSocialLoginTest() {\n- currentSocialLoginPage.logout();\ncurrentTestProvider = null;\n}\n@@ -178,7 +177,6 @@ public class SocialLoginTest extends AbstractKeycloakTest {\nlog.infof(\"added '%s' identity provider\", provider.id());\ncurrentTestProvider = provider;\ncurrentSocialLoginPage = Graphene.createPageFragment(currentTestProvider.pageObjectClazz(), driver.findElement(By.tagName(\"html\")));\n- accountPage.navigateTo();\n}\n@Override\n@@ -333,7 +331,7 @@ public class SocialLoginTest extends AbstractKeycloakTest {\nprivate String getConfig(Provider provider, String key) {\nString providerKey = provider.configId() + \".\" + key;\n- return System.getProperty(providerKey, config.getProperty(providerKey, config.getProperty(\"common.\" + key)));\n+ return System.getProperty(\"social.\" + providerKey, config.getProperty(providerKey, config.getProperty(\"common.\" + key)));\n}\nprivate String getConfig(String key) {\n@@ -341,6 +339,8 @@ public class SocialLoginTest extends AbstractKeycloakTest {\n}\nprivate void performLogin() {\n+ currentSocialLoginPage.logout(); // try to logout first to be sure we're not logged in\n+ accountPage.navigateTo();\nloginPage.clickSocial(currentTestProvider.id());\n// Just to be sure there's no redirect in progress\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6797 Fix Social Login test
339,641
01.03.2018 15:28:39
-3,600
c27ffbda8b5b9471351f47cdec6aa8da6a45db14
server version now retreived from server info web page
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractDemoServletsAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractDemoServletsAdapterTest.java", "diff": "@@ -85,7 +85,9 @@ import org.keycloak.testsuite.console.page.events.Config;\nimport org.keycloak.testsuite.console.page.events.LoginEvents;\nimport org.keycloak.testsuite.util.Matchers;\nimport org.keycloak.testsuite.util.URLUtils;\n+import org.keycloak.testsuite.util.WaitUtils;\nimport org.keycloak.util.BasicAuthHelper;\n+import org.openqa.selenium.By;\nimport javax.ws.rs.client.Client;\nimport javax.ws.rs.client.ClientBuilder;\n@@ -634,22 +636,32 @@ public abstract class AbstractDemoServletsAdapterTest extends AbstractServletsAd\n@Test\npublic void testVersion() {\n+ driver.navigate().to(suiteContext.getAuthServerInfo().getContextRoot().toString() +\n+ \"/auth/admin/master/console/#/server-info\");\n+ testRealmLoginPage.form().login(\"admin\", \"admin\");\n+\n+ WaitUtils.waitUntilElement(By.tagName(\"body\")).is().visible();\n+\n+ Pattern pattern = Pattern.compile(\"<td [^>]+>Server Version</td>\" +\n+ \"\\\\s+<td [^>]+>([^<]+)</td>\");\n+ Matcher matcher = pattern.matcher(driver.getPageSource());\n+ String serverVersion = null;\n+ if (matcher.find()) {\n+ serverVersion = matcher.group(1);\n+ }\n+\n+ assertNotNull(serverVersion);\n+\nClient client = ClientBuilder.newClient();\n- WebTarget target = client.target(authServerPage.createUriBuilder()).path(\"version\");\n- VersionRepresentation version = target.request().get(VersionRepresentation.class);\n- assertNotNull(version);\n- assertNotNull(version.getVersion());\n- assertNotNull(version.getBuildTime());\n- assertNotEquals(version.getVersion(), Version.UNKNOWN);\n- assertNotEquals(version.getBuildTime(), Version.UNKNOWN);\nVersionRepresentation version2 = client.target(securePortal.toString()).path(AdapterConstants.K_VERSION).request().get(VersionRepresentation.class);\nassertNotNull(version2);\nassertNotNull(version2.getVersion());\nassertNotNull(version2.getBuildTime());\n+\n+ log.info(\"version is \" + version2.getVersion());\nif (!suiteContext.isAdapterCompatTesting()) {\n- assertEquals(version.getVersion(), version2.getVersion());\n- assertEquals(version.getBuildTime(), version2.getBuildTime());\n+ assertEquals(serverVersion, version2.getVersion());\n}\nclient.close();\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-6643] server version now retreived from server info web page
339,581
06.03.2018 23:43:47
-3,600
63383f80324b2a9a494e40266a2168538c7da17c
Ability to archive logs of provisioned docker instances
[ { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/docker-compose.sh", "new_path": "testsuite/performance/tests/docker-compose.sh", "diff": "@@ -409,6 +409,19 @@ case \"$OPERATION\" in\n;;\n+ collect)\n+ TIMESTAMP=`date +%s`\n+ ARTIFACTS_DIR=\"${PROJECT_BUILD_DIRECTORY}/collected-artifacts/${DEPLOYMENT}-${TIMESTAMP}\"\n+ SERVICES=`docker-compose -f $DOCKER_COMPOSE_FILE -p ${PROJECT_NAME} config --services`\n+ echo \"Collecting docker container logs.\"\n+ rm -rf ${ARTIFACTS_DIR}; mkdir -p ${ARTIFACTS_DIR}\n+ for SERVICE in ${SERVICES}; do\n+ docker logs \"${PROJECT_NAME}_${SERVICE}_1\" > ${ARTIFACTS_DIR}/${SERVICE}.log 2>&1;\n+ if [[ $? != 0 ]]; then echo \"ERROR collecting from: ${SERVICE}\"; rm ${ARTIFACTS_DIR}/${SERVICE}.log; fi\n+ done\n+ if [ -z \"$(ls -A ${ARTIFACTS_DIR})\" ]; then echo \"No logs were collected.\"; rm -rf ${ARTIFACTS_DIR}; fi\n+ ;;\n+\n*)\necho \"Unsupported operation: '$OPERATION'\"\nexit 1\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/pom.xml", "new_path": "testsuite/performance/tests/pom.xml", "diff": "</properties>\n</profile>\n+ <profile>\n+ <id>collect</id>\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <groupId>org.codehaus.mojo</groupId>\n+ <artifactId>exec-maven-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <id>collect-artifacts</id>\n+ <phase>post-integration-test</phase>\n+ <goals>\n+ <goal>exec</goal>\n+ </goals>\n+ <configuration>\n+ <executable>./${provisioner}.sh</executable>\n+ <environmentVariables>\n+ <PROVISIONER>${provisioner}</PROVISIONER>\n+ <DEPLOYMENT>${deployment}</DEPLOYMENT>\n+ <OPERATION>collect</OPERATION>\n+ </environmentVariables>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ </plugins>\n+ </build>\n+ </profile>\n+\n<profile>\n<id>teardown</id>\n<properties>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6683 Ability to archive logs of provisioned docker instances
339,364
02.03.2018 17:33:48
-3,600
d66c33a8b93a21afe791ad56baa78335f9fb2083
Support custom Chrome binary in Arquillian testsuite
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml", "diff": "<property name=\"firefoxLegacy\">${firefoxLegacyDriver}</property>\n<!-- chrome -->\n+ <property name=\"chromeBinary\">${chromeBinary}</property>\n<property name=\"chromeArguments\">${chromeArguments}</property>\n</extension>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/pom.xml", "new_path": "testsuite/integration-arquillian/tests/pom.xml", "diff": "<phantomjs.cli.args>--ignore-ssl-errors=true --web-security=false --ssl-certificates-path=${client.certificate.ca.path} --ssl-client-certificate-file=${client.certificate.file} --ssl-client-key-file=${client.key.file} --ssl-client-key-passphrase=${client.key.passphrase}</phantomjs.cli.args>\n<firefox_binary>/usr/bin/firefox</firefox_binary>\n<firefoxLegacyDriver>true</firefoxLegacyDriver>\n+ <chromeBinary/>\n<chromeArguments/>\n<frontend.console.output>true</frontend.console.output>\n<firefox_binary>${firefox_binary}</firefox_binary>\n<phantomjs.cli.args>${phantomjs.cli.args}</phantomjs.cli.args>\n+ <chromeBinary>${chromeBinary}</chromeBinary>\n<chromeArguments>${chromeArguments}</chromeArguments>\n<firefoxLegacyDriver>${firefoxLegacyDriver}</firefoxLegacyDriver>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6793 Support custom Chrome binary in Arquillian testsuite
339,207
16.02.2018 16:14:32
7,200
0a4fd79b225df03d769a267c9b464893a36753c6
Get email attribute from 'subject alternative name' using X509 certificate
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/AbstractX509ClientCertificateAuthenticator.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/AbstractX509ClientCertificateAuthenticator.java", "diff": "@@ -57,6 +57,7 @@ public abstract class AbstractX509ClientCertificateAuthenticator implements Auth\npublic static final String MAPPING_SOURCE_SELECTION = \"x509-cert-auth.mapping-source-selection\";\npublic static final String MAPPING_SOURCE_CERT_SUBJECTDN = \"Match SubjectDN using regular expression\";\npublic static final String MAPPING_SOURCE_CERT_SUBJECTDN_EMAIL = \"Subject's e-mail\";\n+ public static final String MAPPING_SOURCE_CERT_SUBJECTALTNAME_EMAIL = \"Subject's Alternative Name E-mail\";\npublic static final String MAPPING_SOURCE_CERT_SUBJECTDN_CN = \"Subject's Common Name\";\npublic static final String MAPPING_SOURCE_CERT_ISSUERDN = \"Match IssuerDN using regular expression\";\npublic static final String MAPPING_SOURCE_CERT_ISSUERDN_EMAIL = \"Issuer's e-mail\";\n@@ -146,6 +147,9 @@ public abstract class AbstractX509ClientCertificateAuthenticator implements Auth\n.either(UserIdentityExtractor.getX500NameExtractor(BCStyle.EmailAddress, subject))\n.or(UserIdentityExtractor.getX500NameExtractor(BCStyle.E, subject));\nbreak;\n+ case SUBJECTALTNAME_EMAIL:\n+ extractor = UserIdentityExtractor.getSubjectAltNameExtractor(1);\n+ break;\ncase ISSUERDN_CN:\nextractor = UserIdentityExtractor.getX500NameExtractor(BCStyle.CN, issuer);\nbreak;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/AbstractX509ClientCertificateAuthenticatorFactory.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/AbstractX509ClientCertificateAuthenticatorFactory.java", "diff": "@@ -43,6 +43,7 @@ import static org.keycloak.authentication.authenticators.x509.AbstractX509Client\nimport static org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator.MAPPING_SOURCE_CERT_ISSUERDN_CN;\nimport static org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator.MAPPING_SOURCE_CERT_ISSUERDN_EMAIL;\nimport static org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator.MAPPING_SOURCE_CERT_SERIALNUMBER;\n+import static org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator.MAPPING_SOURCE_CERT_SUBJECTALTNAME_EMAIL;\nimport static org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator.MAPPING_SOURCE_CERT_SUBJECTDN;\nimport static org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator.MAPPING_SOURCE_CERT_SUBJECTDN_CN;\nimport static org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator.MAPPING_SOURCE_CERT_SUBJECTDN_EMAIL;\n@@ -68,6 +69,7 @@ public abstract class AbstractX509ClientCertificateAuthenticatorFactory implemen\nprivate static final String[] mappingSources = {\nMAPPING_SOURCE_CERT_SUBJECTDN,\nMAPPING_SOURCE_CERT_SUBJECTDN_EMAIL,\n+ MAPPING_SOURCE_CERT_SUBJECTALTNAME_EMAIL,\nMAPPING_SOURCE_CERT_SUBJECTDN_CN,\nMAPPING_SOURCE_CERT_ISSUERDN,\nMAPPING_SOURCE_CERT_ISSUERDN_EMAIL,\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/UserIdentityExtractor.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/UserIdentityExtractor.java", "diff": "@@ -25,7 +25,11 @@ import org.bouncycastle.asn1.x500.X500Name;\nimport org.bouncycastle.asn1.x500.style.IETFUtils;\nimport org.keycloak.services.ServicesLogger;\n+import java.security.cert.CertificateParsingException;\nimport java.security.cert.X509Certificate;\n+import java.util.Collection;\n+import java.util.Iterator;\n+import java.util.List;\nimport java.util.function.Function;\nimport java.util.regex.Matcher;\nimport java.util.regex.Pattern;\n@@ -92,6 +96,52 @@ public abstract class UserIdentityExtractor {\n}\n}\n+ /**\n+ * Extracts the subject identifier from the subjectAltName extension.\n+ */\n+ static class SubjectAltNameExtractor extends UserIdentityExtractor {\n+\n+ private final int generalName;\n+\n+ /**\n+ * Creates a new instance\n+ *\n+ * @param generalName an integer representing the general name. See {@link X509Certificate#getSubjectAlternativeNames()}\n+ */\n+ SubjectAltNameExtractor(int generalName) {\n+ this.generalName = generalName;\n+ }\n+\n+ @Override\n+ public Object extractUserIdentity(X509Certificate[] certs) {\n+ if (certs == null || certs.length == 0) {\n+ throw new IllegalArgumentException();\n+ }\n+\n+ try {\n+ Collection<List<?>> subjectAlternativeNames = certs[0].getSubjectAlternativeNames();\n+\n+ if (subjectAlternativeNames == null) {\n+ return null;\n+ }\n+\n+ Iterator<List<?>> iterator = subjectAlternativeNames.iterator();\n+\n+ while (iterator.hasNext()) {\n+ List<?> next = iterator.next();\n+\n+ if (Integer.class.cast(next.get(0)) == generalName) {\n+ return next.get(1);\n+ }\n+ }\n+ } catch (CertificateParsingException cause) {\n+ logger.errorf(cause, \"Failed to obtain identity from subjectAltName extension\");\n+ }\n+\n+ return null;\n+ }\n+ }\n+\nstatic class PatternMatcher extends UserIdentityExtractor {\nprivate final String _pattern;\nprivate final Function<X509Certificate[],String> _f;\n@@ -143,6 +193,16 @@ public abstract class UserIdentityExtractor {\nreturn new X500NameRDNExtractor(identifier, x500Name);\n}\n+ /**\n+ * Obtains the subjectAltName given a <code>generalName</code>.\n+ *\n+ * @param generalName an integer representing the general name. See {@link X509Certificate#getSubjectAlternativeNames()}\n+ * @return the value from the subjectAltName extension\n+ */\n+ public static SubjectAltNameExtractor getSubjectAltNameExtractor(int generalName) {\n+ return new SubjectAltNameExtractor(generalName);\n+ }\n+\npublic static OrBuilder either(UserIdentityExtractor extractor) {\nreturn new OrBuilder(extractor);\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/X509AuthenticatorConfigModel.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/X509AuthenticatorConfigModel.java", "diff": "@@ -60,6 +60,7 @@ public class X509AuthenticatorConfigModel extends AuthenticatorConfigModel {\nISSUERDN(MAPPING_SOURCE_CERT_ISSUERDN),\nSUBJECTDN_CN(MAPPING_SOURCE_CERT_SUBJECTDN_CN),\nSUBJECTDN_EMAIL(MAPPING_SOURCE_CERT_SUBJECTDN_EMAIL),\n+ SUBJECTALTNAME_EMAIL(MAPPING_SOURCE_CERT_SUBJECTALTNAME_EMAIL),\nSUBJECTDN(MAPPING_SOURCE_CERT_SUBJECTDN);\nprivate String name;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-6116] - Get email attribute from 'subject alternative name' using X509 certificate
339,207
20.02.2018 17:50:10
10,800
6aee573e2ea01bcc5a475cd76186cb26ea5444c0
Tests for X509 Subject Alternative Name Extension
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/keystore/keycloak.truststore", "new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/keystore/keycloak.truststore", "diff": "Binary files a/testsuite/integration-arquillian/servers/auth-server/jboss/common/keystore/keycloak.truststore and b/testsuite/integration-arquillian/servers/auth-server/jboss/common/keystore/keycloak.truststore differ\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml", "new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/pom.xml", "diff": "<include>empty.crl</include>\n</includes>\n</resource>\n+ <resource>\n+ <directory>${common.resources}/pki/root/ca</directory>\n+ <includes>\n+ <include>certs/clients/[email protected]</include>\n+ <include>certs/clients/[email protected]</include>\n+ </includes>\n+ </resource>\n</resources>\n</configuration>\n</execution>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/drone/KeycloakWebDriverConfigurator.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/drone/KeycloakWebDriverConfigurator.java", "diff": "package org.keycloak.testsuite.drone;\n+import java.util.ArrayList;\n+import java.util.Arrays;\nimport java.util.HashMap;\n+import java.util.List;\nimport java.util.Map;\nimport org.jboss.arquillian.config.descriptor.api.ArquillianDescriptor;\n@@ -25,9 +28,11 @@ import org.jboss.arquillian.drone.spi.Configurator;\nimport org.jboss.arquillian.drone.spi.DronePoint;\nimport org.jboss.arquillian.drone.webdriver.configuration.WebDriverConfiguration;\nimport org.jboss.arquillian.drone.webdriver.factory.BrowserCapabilitiesList;\n+import org.jboss.arquillian.drone.webdriver.factory.BrowserCapabilitiesList.PhantomJS;\nimport org.jboss.arquillian.drone.webdriver.factory.WebDriverFactory;\nimport org.jboss.logging.Logger;\nimport org.openqa.selenium.WebDriver;\n+import org.openqa.selenium.phantomjs.PhantomJSDriverService;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n@@ -47,11 +52,36 @@ public class KeycloakWebDriverConfigurator extends WebDriverFactory implements C\nif (webDriverCfg.getBrowser().equals(\"htmlUnit\")) {\nupdateCapabilities(webDriverCfg);\n+ } else if (webDriverCfg.getBrowser().equals(\"phantomjs\")) {\n+ configurePhantomJSDriver(webDriverCfg);\n}\nreturn webDriverCfg;\n}\n+ private void configurePhantomJSDriver(WebDriverConfiguration webDriverCfg) {\n+ webDriverCfg.setBrowserInternal(new PhantomJS() {\n+ @Override\n+ public Map<String, ?> getRawCapabilities() {\n+ List<String> cliArgs = new ArrayList<>();\n+ String cliArgsProperty = System.getProperty(\"keycloak.phantomjs.cli.args\");\n+\n+ if (cliArgsProperty != null) {\n+ cliArgs = Arrays.asList(cliArgsProperty.split(\" \"));\n+ } else {\n+ cliArgs.add(\"--ignore-ssl-errors=true\");\n+ cliArgs.add(\"--web-security=false\");\n+ }\n+\n+ Map<String, Object> mergedCapabilities = new HashMap<>(super.getRawCapabilities());\n+\n+ mergedCapabilities.put(PhantomJSDriverService.PHANTOMJS_CLI_ARGS, cliArgs.toArray(new String[cliArgs.size()]));\n+\n+ return mergedCapabilities;\n+ }\n+ });\n+ }\n+\n// This is to ensure that default value of capabilities like \"version\" will be used just for the HtmlUnitDriver, but not for other drivers.\n// Hence in configs we have \"htmlUnit.version\" instead of \"version\"\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/AbstractX509AuthenticationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/AbstractX509AuthenticationTest.java", "diff": "@@ -21,6 +21,7 @@ package org.keycloak.testsuite.x509;\nimport org.jboss.logging.Logger;\nimport org.junit.Assert;\nimport org.junit.Before;\n+import org.junit.BeforeClass;\nimport org.junit.Rule;\nimport org.keycloak.admin.client.resource.AuthenticationManagementResource;\nimport org.keycloak.authentication.AuthenticationFlow;\n@@ -57,6 +58,7 @@ import static org.keycloak.authentication.authenticators.x509.X509AuthenticatorC\nimport static org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel.IdentityMapperType.USER_ATTRIBUTE;\nimport static org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel.MappingSourceType.ISSUERDN;\nimport static org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel.MappingSourceType.ISSUERDN_CN;\n+import static org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel.MappingSourceType.SUBJECTALTNAME_EMAIL;\nimport static org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel.MappingSourceType.SUBJECTDN_CN;\nimport static org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel.MappingSourceType.SUBJECTDN_EMAIL;\n@@ -100,6 +102,27 @@ public abstract class AbstractX509AuthenticationTest extends AbstractTestRealmKe\nreturn true;\n}\n+ @BeforeClass\n+ public static void onBeforeTestClass() {\n+ if (System.getProperty(\"auth.server.container\", \"undefined\").endsWith(\"wildfly\")) {\n+ String authServerHome = System.getProperty(\"auth.server.home\");\n+\n+ if (authServerHome != null && System.getProperty(\"auth.server.ssl.required\") != null) {\n+ authServerHome = authServerHome + \"/standalone/configuration\";\n+ StringBuilder cliArgs = new StringBuilder();\n+\n+ cliArgs.append(\"--ignore-ssl-errors=true \");\n+ cliArgs.append(\"--web-security=false \");\n+ cliArgs.append(\"--ssl-certificates-path=\" + authServerHome + \"/ca.crt \");\n+ cliArgs.append(\"--ssl-client-certificate-file=\" + authServerHome + \"/client.crt \");\n+ cliArgs.append(\"--ssl-client-key-file=\" + authServerHome + \"/client.key \");\n+ cliArgs.append(\"--ssl-client-key-passphrase=secret \");\n+\n+ System.setProperty(\"keycloak.phantomjs.cli.args\", cliArgs.toString());\n+ }\n+ }\n+ }\n+\n@Before\npublic void configureFlows() {\nauthMgmtResource = adminClient.realms().realm(REALM_NAME).flows();\n@@ -301,6 +324,13 @@ public abstract class AbstractX509AuthenticationTest extends AbstractTestRealmKe\n.setUserIdentityMapperType(USERNAME_EMAIL);\n}\n+ protected static X509AuthenticatorConfigModel createLoginSubjectAltNameEmail2UsernameOrEmailConfig() {\n+ return new X509AuthenticatorConfigModel()\n+ .setConfirmationPageAllowed(true)\n+ .setMappingSourceType(SUBJECTALTNAME_EMAIL)\n+ .setUserIdentityMapperType(USERNAME_EMAIL);\n+ }\n+\nprotected static X509AuthenticatorConfigModel createLoginSubjectEmailWithKeyUsage(String keyUsage) {\nreturn createLoginSubjectEmail2UsernameOrEmailConfig()\n.setKeyUsage(keyUsage);\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/X509BrowserLoginSubjectAltNameEmailTest.java", "diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.x509;\n+\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.junit.Assert;\n+import org.junit.BeforeClass;\n+import org.junit.Test;\n+import org.keycloak.OAuth2Constants;\n+import org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel;\n+import org.keycloak.events.Details;\n+import org.keycloak.representations.idm.AuthenticatorConfigRepresentation;\n+import org.keycloak.testsuite.pages.AppPage;\n+import org.keycloak.testsuite.pages.LoginPage;\n+import org.keycloak.testsuite.pages.x509.X509IdentityConfirmationPage;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Peter Nalyvayko</a>\n+ * @version $Revision: 1 $\n+ * @date 8/12/2016\n+ */\n+\n+public class X509BrowserLoginSubjectAltNameEmailTest extends AbstractX509AuthenticationTest {\n+\n+ @Page\n+ protected AppPage appPage;\n+\n+ @Page\n+ protected X509IdentityConfirmationPage loginConfirmationPage;\n+\n+ @Page\n+ protected LoginPage loginPage;\n+\n+ @BeforeClass\n+ public static void onBeforeTestClass() {\n+ if (System.getProperty(\"auth.server.container\", \"undefined\").endsWith(\"wildfly\")) {\n+ String authServerHome = System.getProperty(\"auth.server.home\");\n+\n+ if (authServerHome != null && System.getProperty(\"auth.server.ssl.required\") != null) {\n+ authServerHome = authServerHome + \"/standalone/configuration\";\n+ StringBuilder cliArgs = new StringBuilder();\n+\n+ cliArgs.append(\"--ignore-ssl-errors=true \");\n+ cliArgs.append(\"--web-security=false \");\n+ cliArgs.append(\"--ssl-certificates-path=\" + authServerHome + \"/ca.crt \");\n+ cliArgs.append(\"--ssl-client-certificate-file=\" + authServerHome + \"/certs/clients/[email protected] \");\n+ cliArgs.append(\"--ssl-client-key-file=\" + authServerHome + \"/certs/clients/[email protected] \");\n+ cliArgs.append(\"--ssl-client-key-passphrase=password\");\n+\n+ System.setProperty(\"keycloak.phantomjs.cli.args\", cliArgs.toString());\n+ }\n+ }\n+ }\n+\n+ private void login(X509AuthenticatorConfigModel config, String userId, String username, String attemptedUsername) {\n+\n+ AuthenticatorConfigRepresentation cfg = newConfig(\"x509-browser-config\", config.getConfig());\n+ String cfgId = createConfig(browserExecution.getId(), cfg);\n+ Assert.assertNotNull(cfgId);\n+\n+ loginConfirmationPage.open();\n+\n+ Assert.assertTrue(loginConfirmationPage.getSubjectDistinguishedNameText().equals(\"CN=test-user, OU=Keycloak, O=Red Hat, L=Boston, ST=MA, C=US\"));\n+ Assert.assertEquals(username, loginConfirmationPage.getUsernameText());\n+\n+ loginConfirmationPage.confirm();\n+\n+ Assert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+ Assert.assertNotNull(oauth.getCurrentQuery().get(OAuth2Constants.CODE));\n+\n+ events.expectLogin()\n+ .user(userId)\n+ .detail(Details.USERNAME, attemptedUsername)\n+ .removeDetail(Details.REDIRECT_URI)\n+ .assertEvent();\n+ }\n+\n+ @Test\n+ public void loginAsUserFromCertSubjectEmail() {\n+ login(createLoginSubjectAltNameEmail2UsernameOrEmailConfig(), userId, \"test-user@localhost\", \"test-user@localhost\");\n+ }\n+}\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml", "diff": "<property name=\"htmlUnit.version\">${htmlUnitBrowserVersion}</property>\n<property name=\"htmlUnitWebClientOptions\">cssEnabled=false;historyPageCacheLimit=1</property>\n- <!-- phantomjs -->\n- <property name=\"phantomjs.cli.args\">${phantomjs.cli.args}</property>\n-\n<!-- firefox -->\n<property name=\"firefox_binary\">${firefox_binary}</property>\n<property name=\"firefoxLogLevel\">OFF</property>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/pom.xml", "new_path": "testsuite/integration-arquillian/tests/pom.xml", "diff": "<js.browser>phantomjs</js.browser>\n<js.chromeArguments>--headless</js.chromeArguments>\n<htmlUnitBrowserVersion>chrome</htmlUnitBrowserVersion>\n- <phantomjs.cli.args>--ignore-ssl-errors=true --web-security=false --ssl-certificates-path=${client.certificate.ca.path} --ssl-client-certificate-file=${client.certificate.file} --ssl-client-key-file=${client.key.file} --ssl-client-key-passphrase=${client.key.passphrase}</phantomjs.cli.args>\n<firefox_binary>/usr/bin/firefox</firefox_binary>\n<firefoxLegacyDriver>true</firefoxLegacyDriver>\n<chromeBinary/>\n<ieDriverArch>${ieDriverArch}</ieDriverArch>\n<firefox_binary>${firefox_binary}</firefox_binary>\n- <phantomjs.cli.args>${phantomjs.cli.args}</phantomjs.cli.args>\n<chromeBinary>${chromeBinary}</chromeBinary>\n<chromeArguments>${chromeArguments}</chromeArguments>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-6116] - Tests for X509 Subject Alternative Name Extension
339,207
02.03.2018 14:42:29
10,800
62b70b561eb5003479ed5c66a6cc72f0bb7e1f00
Removing references to phantomjs.cli.args
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml", "diff": "<property name=\"firefox_binary\">${firefox_binary}</property>\n<property name=\"chromeDriverBinary\">${webdriver.chrome.driver}</property>\n<property name=\"chromeArguments\">${js.chromeArguments}</property>\n- <property name=\"phantomjs.cli.args\">${phantomjs.cli.args} --ssl-certificates-path=${client.certificate.ca.path} --ssl-client-certificate-file=${client.certificate.file} --ssl-client-key-file=${client.key.file} --ssl-client-key-passphrase=${client.key.passphrase}</property>\n</extension>\n<extension qualifier=\"graphene-secondbrowser\">\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-6116] - Removing references to phantomjs.cli.args
339,465
02.03.2018 10:49:20
-3,600
6f7200868be43e74666a21d7fcc0c7664c56c3ce
Secured RemoteCache availability
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/connections/infinispan/DefaultInfinispanConnectionProvider.java", "new_path": "model/infinispan/src/main/java/org/keycloak/connections/infinispan/DefaultInfinispanConnectionProvider.java", "diff": "package org.keycloak.connections.infinispan;\nimport org.infinispan.Cache;\n+import org.infinispan.client.hotrod.RemoteCache;\nimport org.infinispan.manager.EmbeddedCacheManager;\n/**\n@@ -26,11 +27,13 @@ import org.infinispan.manager.EmbeddedCacheManager;\npublic class DefaultInfinispanConnectionProvider implements InfinispanConnectionProvider {\nprivate final EmbeddedCacheManager cacheManager;\n+ private final RemoteCacheProvider remoteCacheProvider;\nprivate final String siteName;\nprivate final String nodeName;\n- public DefaultInfinispanConnectionProvider(EmbeddedCacheManager cacheManager, String nodeName, String siteName) {\n+ public DefaultInfinispanConnectionProvider(EmbeddedCacheManager cacheManager, RemoteCacheProvider remoteCacheProvider, String nodeName, String siteName) {\nthis.cacheManager = cacheManager;\n+ this.remoteCacheProvider = remoteCacheProvider;\nthis.nodeName = nodeName;\nthis.siteName = siteName;\n}\n@@ -40,6 +43,11 @@ public class DefaultInfinispanConnectionProvider implements InfinispanConnection\nreturn cacheManager.getCache(name);\n}\n+ @Override\n+ public <K, V> RemoteCache<K, V> getRemoteCache(String cacheName) {\n+ return remoteCacheProvider.getRemoteCache(cacheName);\n+ }\n+\n@Override\npublic String getNodeName() {\nreturn nodeName;\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/connections/infinispan/DefaultInfinispanConnectionProviderFactory.java", "new_path": "model/infinispan/src/main/java/org/keycloak/connections/infinispan/DefaultInfinispanConnectionProviderFactory.java", "diff": "@@ -56,6 +56,8 @@ public class DefaultInfinispanConnectionProviderFactory implements InfinispanCon\nprotected EmbeddedCacheManager cacheManager;\n+ protected RemoteCacheProvider remoteCacheProvider;\n+\nprotected boolean containerManaged;\nprivate String nodeName;\n@@ -66,7 +68,7 @@ public class DefaultInfinispanConnectionProviderFactory implements InfinispanCon\npublic InfinispanConnectionProvider create(KeycloakSession session) {\nlazyInit();\n- return new DefaultInfinispanConnectionProvider(cacheManager, nodeName, siteName);\n+ return new DefaultInfinispanConnectionProvider(cacheManager, remoteCacheProvider, nodeName, siteName);\n}\n@Override\n@@ -74,6 +76,9 @@ public class DefaultInfinispanConnectionProviderFactory implements InfinispanCon\nif (cacheManager != null && !containerManaged) {\ncacheManager.stop();\n}\n+ if (remoteCacheProvider != null) {\n+ remoteCacheProvider.stop();\n+ }\ncacheManager = null;\n}\n@@ -104,6 +109,8 @@ public class DefaultInfinispanConnectionProviderFactory implements InfinispanCon\n}\nlogger.infof(\"Node name: %s, Site name: %s\", nodeName, siteName);\n+\n+ remoteCacheProvider = new RemoteCacheProvider(config, cacheManager);\n}\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/connections/infinispan/InfinispanConnectionProvider.java", "new_path": "model/infinispan/src/main/java/org/keycloak/connections/infinispan/InfinispanConnectionProvider.java", "diff": "package org.keycloak.connections.infinispan;\nimport org.infinispan.Cache;\n+import org.infinispan.client.hotrod.RemoteCache;\nimport org.keycloak.provider.Provider;\n/**\n@@ -67,6 +68,12 @@ public interface InfinispanConnectionProvider extends Provider {\n<K, V> Cache<K, V> getCache(String name);\n+ /**\n+ * Get remote cache of given name. Could just retrieve the remote cache from the remoteStore configured in given infinispan cache and/or\n+ * alternatively return the secured remoteCache (remoteCache corresponding to secured hotrod endpoint)\n+ */\n+ <K, V> RemoteCache<K, V> getRemoteCache(String name);\n+\n/**\n* @return Address of current node in cluster. In non-cluster environment, it returns some other non-null value (eg. hostname with some random value like \"host-123456\" )\n*/\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/infinispan/src/main/java/org/keycloak/connections/infinispan/RemoteCacheProvider.java", "diff": "+/*\n+ * Copyright 2017 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.connections.infinispan;\n+\n+import java.io.IOException;\n+import java.lang.reflect.Field;\n+import java.util.HashMap;\n+import java.util.LinkedList;\n+import java.util.List;\n+import java.util.Map;\n+\n+import javax.security.auth.callback.Callback;\n+import javax.security.auth.callback.CallbackHandler;\n+import javax.security.auth.callback.NameCallback;\n+import javax.security.auth.callback.PasswordCallback;\n+import javax.security.auth.callback.UnsupportedCallbackException;\n+import javax.security.sasl.RealmCallback;\n+\n+import org.infinispan.client.hotrod.RemoteCache;\n+import org.infinispan.client.hotrod.RemoteCacheManager;\n+import org.infinispan.client.hotrod.configuration.Configuration;\n+import org.infinispan.client.hotrod.configuration.ConfigurationBuilder;\n+import org.infinispan.manager.EmbeddedCacheManager;\n+import org.jboss.logging.Logger;\n+import org.keycloak.Config;\n+import org.keycloak.common.util.reflections.Reflections;\n+import org.keycloak.models.sessions.infinispan.util.InfinispanUtil;\n+\n+/**\n+ * Get either just remoteCache associated with remoteStore associated with infinispan cache of given name. If security is enabled, then\n+ * return secured remoteCache based on the template provided by remoteStore configuration but with added \"authentication\" configuration\n+ * of secured hotrod endpoint (RemoteStore doesn't yet allow to configure \"security\" of hotrod endpoints)\n+ *\n+ * TODO: Remove this class once we upgrade to infinispan version, which allows to configure security for remoteStore itself\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class RemoteCacheProvider {\n+\n+ protected static final Logger logger = Logger.getLogger(RemoteCacheProvider.class);\n+\n+ private final Config.Scope config;\n+ private final EmbeddedCacheManager cacheManager;\n+\n+ private final Map<String, RemoteCache> availableCaches = new HashMap<>();\n+\n+ // Enlist secured managers, which are managed by us and should be shutdown on stop\n+ private final List<RemoteCacheManager> managedManagers = new LinkedList<>();\n+\n+ public RemoteCacheProvider(Config.Scope config, EmbeddedCacheManager cacheManager) {\n+ this.config = config;\n+ this.cacheManager = cacheManager;\n+ }\n+\n+ public RemoteCache getRemoteCache(String cacheName) {\n+ if (availableCaches.get(cacheName) == null) {\n+ synchronized (this) {\n+ if (availableCaches.get(cacheName) == null) {\n+ RemoteCache remoteCache = loadRemoteCache(cacheName);\n+ availableCaches.put(cacheName, remoteCache);\n+ }\n+ }\n+ }\n+\n+ return availableCaches.get(cacheName);\n+ }\n+\n+ public void stop() {\n+ // TODO:mposolda\n+ logger.infof(\"Shutdown %d registered secured remoteCache managers\", managedManagers.size());\n+\n+ for (RemoteCacheManager mgr : managedManagers) {\n+ mgr.stop();\n+ }\n+ }\n+\n+\n+ protected RemoteCache loadRemoteCache(String cacheName) {\n+ RemoteCache remoteCache = InfinispanUtil.getRemoteCache(cacheManager.getCache(cacheName));\n+\n+ if (config.getBoolean(\"remoteStoreSecurityEnabled\", false)) {\n+ // TODO:mposolda\n+ logger.info(\"Remote store security is enabled\");\n+ RemoteCacheManager securedMgr = createSecuredRemoteCacheManager(config, remoteCache.getRemoteCacheManager());\n+ managedManagers.add(securedMgr);\n+ return securedMgr.getCache(remoteCache.getName());\n+ } else {\n+ // TODO:mposolda\n+ logger.info(\"Remote store security is disabled\");\n+ return remoteCache;\n+ }\n+ }\n+\n+\n+ protected RemoteCacheManager createSecuredRemoteCacheManager(Config.Scope config, RemoteCacheManager origManager) {\n+ String serverName = config.get(\"remoteStoreSecurityServerName\", \"keycloak-server\");\n+ String realm = config.get(\"remoteStoreSecurityRealm\", \"ApplicationRealm\");\n+\n+ String securedHotRodEndpoint = config.get(\"remoteStoreSecurityHotRodEndpoint\");\n+ String username = config.get(\"remoteStoreSecurityUsername\");\n+ String password = config.get(\"remoteStoreSecurityPassword\");\n+\n+ // TODO:mposolda\n+ logger.infof(\"Server: '%s', Realm: '%s', Username: '%s', Secured HotRod endpoint: '%s'\", serverName, realm, username, securedHotRodEndpoint);\n+\n+ // Create configuration template from the original configuration provided at remoteStore level\n+ Configuration origConfig = origManager.getConfiguration();\n+\n+ ConfigurationBuilder cfgBuilder = new ConfigurationBuilder()\n+ .read(origConfig);\n+\n+ // Workaround as I need a way to override servers and it's not possible to remove existing :/\n+ try {\n+ Field serversField = cfgBuilder.getClass().getDeclaredField(\"servers\");\n+ Reflections.setAccessible(serversField);\n+ List origServers = Reflections.getFieldValue(serversField, cfgBuilder, List.class);\n+ origServers.clear();\n+ } catch (NoSuchFieldException nsfe) {\n+ throw new RuntimeException(nsfe);\n+ }\n+\n+ // Create configuration based on the configuration template from remoteStore. Just add security and override secured endpoint\n+ Configuration newConfig = cfgBuilder\n+ .addServers(securedHotRodEndpoint)\n+ .security()\n+ .authentication()\n+ .serverName(serverName) //define server name, should be specified in XML configuration on JDG side\n+ .saslMechanism(\"DIGEST-MD5\") // define SASL mechanism, in this example we use DIGEST with MD5 hash\n+ .callbackHandler(new LoginHandler(username, password.toCharArray(), realm)) // define login handler, implementation defined\n+ .enable()\n+ .build();\n+\n+ return new RemoteCacheManager(newConfig);\n+ }\n+\n+\n+ private static class LoginHandler implements CallbackHandler {\n+ final private String login;\n+ final private char[] password;\n+ final private String realm;\n+\n+ private LoginHandler(String login, char[] password, String realm) {\n+ this.login = login;\n+ this.password = password;\n+ this.realm = realm;\n+ }\n+\n+ @Override\n+ public void handle(Callback[] callbacks) throws IOException, UnsupportedCallbackException {\n+ for (Callback callback : callbacks) {\n+ if (callback instanceof NameCallback) {\n+ ((NameCallback) callback).setName(login);\n+ } else if (callback instanceof PasswordCallback) {\n+ ((PasswordCallback) callback).setPassword(password);\n+ } else if (callback instanceof RealmCallback) {\n+ ((RealmCallback) callback).setText(realm);\n+ } else {\n+ throw new UnsupportedCallbackException(callback);\n+ }\n+ }\n+ }\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/RemoteCacheSessionsLoader.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/RemoteCacheSessionsLoader.java", "diff": "@@ -32,7 +32,6 @@ import org.keycloak.models.sessions.infinispan.changes.SessionEntityWrapper;\nimport org.keycloak.models.sessions.infinispan.initializer.BaseCacheInitializer;\nimport org.keycloak.models.sessions.infinispan.initializer.OfflinePersistentUserSessionLoader;\nimport org.keycloak.models.sessions.infinispan.initializer.SessionLoader;\n-import org.keycloak.models.sessions.infinispan.util.InfinispanUtil;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n@@ -87,7 +86,7 @@ public class RemoteCacheSessionsLoader implements SessionLoader {\n@Override\npublic void init(KeycloakSession session) {\n- RemoteCache remoteCache = InfinispanUtil.getRemoteCache(getCache(session));\n+ RemoteCache remoteCache = getRemoteCache(session);\nRemoteCache<String, String> scriptCache = remoteCache.getRemoteCacheManager().getCache(\"___script_cache\");\n@@ -100,7 +99,7 @@ public class RemoteCacheSessionsLoader implements SessionLoader {\n@Override\npublic int getSessionsCount(KeycloakSession session) {\n- RemoteCache remoteCache = InfinispanUtil.getRemoteCache(getCache(session));\n+ RemoteCache remoteCache = getRemoteCache(session);\nreturn remoteCache.size();\n}\n@@ -109,7 +108,7 @@ public class RemoteCacheSessionsLoader implements SessionLoader {\nCache cache = getCache(session);\nCache decoratedCache = cache.getAdvancedCache().withFlags(Flag.SKIP_CACHE_LOAD, Flag.SKIP_CACHE_STORE, Flag.IGNORE_RETURN_VALUES);\n- RemoteCache<?, ?> remoteCache = InfinispanUtil.getRemoteCache(cache);\n+ RemoteCache<?, ?> remoteCache = getRemoteCache(session);\nlog.debugf(\"Will do bulk load of sessions from remote cache '%s' . First: %d, max: %d\", cache.getName(), first, max);\n@@ -167,4 +166,10 @@ public class RemoteCacheSessionsLoader implements SessionLoader {\npublic void afterAllSessionsLoaded(BaseCacheInitializer initializer) {\n}\n+\n+ // Get remoteCache, which may be secured\n+ private RemoteCache getRemoteCache(KeycloakSession session) {\n+ InfinispanConnectionProvider ispn = session.getProvider(InfinispanConnectionProvider.class);\n+ return ispn.getRemoteCache(cacheName);\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/utils/src/main/resources/META-INF/keycloak-server.json", "new_path": "testsuite/utils/src/main/resources/META-INF/keycloak-server.json", "diff": "\"l1Lifespan\": \"${keycloak.connectionsInfinispan.l1Lifespan:600000}\",\n\"remoteStoreEnabled\": \"${keycloak.connectionsInfinispan.remoteStoreEnabled:false}\",\n\"remoteStoreHost\": \"${keycloak.connectionsInfinispan.remoteStoreServer:localhost}\",\n- \"remoteStorePort\": \"${keycloak.connectionsInfinispan.remoteStorePort:11222}\"\n+ \"remoteStorePort\": \"${keycloak.connectionsInfinispan.remoteStorePort:11222}\",\n+ \"remoteStoreSecurityEnabled\": \"${keycloak.connectionsInfinispan.remoteStoreSecurityEnabled:false}\",\n+ \"remoteStoreSecurityServerName\": \"${keycloak.connectionsInfinispan.remoteStoreSecurityServerName:keycloak-server}\",\n+ \"remoteStoreSecurityRealm\": \"${keycloak.connectionsInfinispan.remoteStoreSecurityRealm:ApplicationRealm}\",\n+ \"remoteStoreSecurityHotRodEndpoint\": \"${keycloak.connectionsInfinispan.remoteStoreSecurityHotRodEndpoint}\",\n+ \"remoteStoreSecurityUsername\": \"${keycloak.connectionsInfinispan.remoteStoreSecurityUsername}\",\n+ \"remoteStoreSecurityPassword\": \"${keycloak.connectionsInfinispan.remoteStoreSecurityPassword}\"\n}\n},\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Secured RemoteCache availability
339,185
06.03.2018 12:48:15
-3,600
05dcc6e3af0cc4f50b8bae09b5f875a419f70033
JDG-auth optimizations
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/connections/infinispan/RemoteCacheProvider.java", "new_path": "model/infinispan/src/main/java/org/keycloak/connections/infinispan/RemoteCacheProvider.java", "diff": "@@ -20,7 +20,6 @@ package org.keycloak.connections.infinispan;\nimport java.io.IOException;\nimport java.lang.reflect.Field;\nimport java.util.HashMap;\n-import java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\n@@ -40,6 +39,8 @@ import org.jboss.logging.Logger;\nimport org.keycloak.Config;\nimport org.keycloak.common.util.reflections.Reflections;\nimport org.keycloak.models.sessions.infinispan.util.InfinispanUtil;\n+import java.util.stream.Collectors;\n+import org.infinispan.client.hotrod.exceptions.HotRodClientException;\n/**\n* Get either just remoteCache associated with remoteStore associated with infinispan cache of given name. If security is enabled, then\n@@ -52,6 +53,8 @@ import org.keycloak.models.sessions.infinispan.util.InfinispanUtil;\n*/\npublic class RemoteCacheProvider {\n+ public static final String SCRIPT_CACHE_NAME = \"___script_cache\";\n+\nprotected static final Logger logger = Logger.getLogger(RemoteCacheProvider.class);\nprivate final Config.Scope config;\n@@ -60,7 +63,7 @@ public class RemoteCacheProvider {\nprivate final Map<String, RemoteCache> availableCaches = new HashMap<>();\n// Enlist secured managers, which are managed by us and should be shutdown on stop\n- private final List<RemoteCacheManager> managedManagers = new LinkedList<>();\n+ private final Map<String, RemoteCacheManager> managedManagers = new HashMap<>();\npublic RemoteCacheProvider(Config.Scope config, EmbeddedCacheManager cacheManager) {\nthis.config = config;\n@@ -81,42 +84,51 @@ public class RemoteCacheProvider {\n}\npublic void stop() {\n- // TODO:mposolda\n- logger.infof(\"Shutdown %d registered secured remoteCache managers\", managedManagers.size());\n+ logger.debugf(\"Shutdown %d registered secured remoteCache managers\", managedManagers.size());\n- for (RemoteCacheManager mgr : managedManagers) {\n+ for (RemoteCacheManager mgr : managedManagers.values()) {\nmgr.stop();\n}\n}\n- protected RemoteCache loadRemoteCache(String cacheName) {\n+ protected synchronized RemoteCache loadRemoteCache(String cacheName) {\nRemoteCache remoteCache = InfinispanUtil.getRemoteCache(cacheManager.getCache(cacheName));\n- if (config.getBoolean(\"remoteStoreSecurityEnabled\", false)) {\n- // TODO:mposolda\n- logger.info(\"Remote store security is enabled\");\n- RemoteCacheManager securedMgr = createSecuredRemoteCacheManager(config, remoteCache.getRemoteCacheManager());\n- managedManagers.add(securedMgr);\n+ Boolean remoteStoreSecurity = config.getBoolean(\"remoteStoreSecurityEnabled\");\n+ if (remoteStoreSecurity == null) {\n+ try {\n+ logger.debugf(\"Detecting remote security settings of HotRod server, cache %s. Disable by explicitly setting \\\"remoteStoreSecurityEnabled\\\" property in spi=connectionsInfinispan/provider=default\", cacheName);\n+ remoteStoreSecurity = false;\n+ final RemoteCache<Object, Object> scriptCache = remoteCache.getRemoteCacheManager().getCache(SCRIPT_CACHE_NAME);\n+ if (scriptCache == null) {\n+ logger.debug(\"Cannot detect remote security settings of HotRod server, disabling.\");\n+ } else {\n+ scriptCache.containsKey(\"\");\n+ }\n+ } catch (HotRodClientException ex) {\n+ logger.debug(\"Seems that HotRod server requires authentication, enabling.\");\n+ remoteStoreSecurity = true;\n+ }\n+ }\n+\n+ if (remoteStoreSecurity) {\n+ logger.infof(\"Remote store security for cache %s is enabled. Disable by setting \\\"remoteStoreSecurityEnabled\\\" property to \\\"false\\\" in spi=connectionsInfinispan/provider=default\", cacheName);\n+ RemoteCacheManager securedMgr = getOrCreateSecuredRemoteCacheManager(config, cacheName, remoteCache.getRemoteCacheManager());\nreturn securedMgr.getCache(remoteCache.getName());\n} else {\n- // TODO:mposolda\n- logger.info(\"Remote store security is disabled\");\n+ logger.infof(\"Remote store security for cache %s is disabled. If server fails to connect to remote JDG server, enable it.\", cacheName);\nreturn remoteCache;\n}\n}\n- protected RemoteCacheManager createSecuredRemoteCacheManager(Config.Scope config, RemoteCacheManager origManager) {\n- String serverName = config.get(\"remoteStoreSecurityServerName\", \"keycloak-server\");\n- String realm = config.get(\"remoteStoreSecurityRealm\", \"ApplicationRealm\");\n-\n- String securedHotRodEndpoint = config.get(\"remoteStoreSecurityHotRodEndpoint\");\n- String username = config.get(\"remoteStoreSecurityUsername\");\n- String password = config.get(\"remoteStoreSecurityPassword\");\n+ protected RemoteCacheManager getOrCreateSecuredRemoteCacheManager(Config.Scope config, String cacheName, RemoteCacheManager origManager) {\n+ String serverName = config.get(\"remoteStoreSecurityServerName\", \"keycloak-jdg-server\");\n+ String realm = config.get(\"remoteStoreSecurityRealm\", \"AllowScriptManager\");\n- // TODO:mposolda\n- logger.infof(\"Server: '%s', Realm: '%s', Username: '%s', Secured HotRod endpoint: '%s'\", serverName, realm, username, securedHotRodEndpoint);\n+ String username = config.get(\"remoteStoreSecurityUsername\", \"___script_manager\");\n+ String password = config.get(\"remoteStoreSecurityPassword\", \"not-so-secret-password\");\n// Create configuration template from the original configuration provided at remoteStore level\nConfiguration origConfig = origManager.getConfiguration();\n@@ -124,6 +136,16 @@ public class RemoteCacheProvider {\nConfigurationBuilder cfgBuilder = new ConfigurationBuilder()\n.read(origConfig);\n+ String securedHotRodEndpoint = origConfig.servers().stream()\n+ .map(serverConfiguration -> serverConfiguration.host() + \":\" + serverConfiguration.port())\n+ .collect(Collectors.joining(\";\"));\n+\n+ if (managedManagers.containsKey(securedHotRodEndpoint)) {\n+ return managedManagers.get(securedHotRodEndpoint);\n+ }\n+\n+ logger.infof(\"Creating secured RemoteCacheManager for Server: '%s', Cache: '%s', Realm: '%s', Username: '%s', Secured HotRod endpoint: '%s'\", serverName, cacheName, realm, username, securedHotRodEndpoint);\n+\n// Workaround as I need a way to override servers and it's not possible to remove existing :/\ntry {\nField serversField = cfgBuilder.getClass().getDeclaredField(\"servers\");\n@@ -145,7 +167,9 @@ public class RemoteCacheProvider {\n.enable()\n.build();\n- return new RemoteCacheManager(newConfig);\n+ final RemoteCacheManager remoteCacheManager = new RemoteCacheManager(newConfig);\n+ managedManagers.put(securedHotRodEndpoint, remoteCacheManager);\n+ return remoteCacheManager;\n}\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/RemoteCacheSessionsLoader.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/RemoteCacheSessionsLoader.java", "diff": "@@ -27,6 +27,7 @@ import org.infinispan.commons.marshall.Marshaller;\nimport org.infinispan.context.Flag;\nimport org.jboss.logging.Logger;\nimport org.keycloak.connections.infinispan.InfinispanConnectionProvider;\n+import org.keycloak.connections.infinispan.RemoteCacheProvider;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.sessions.infinispan.changes.SessionEntityWrapper;\nimport org.keycloak.models.sessions.infinispan.initializer.BaseCacheInitializer;\n@@ -88,7 +89,7 @@ public class RemoteCacheSessionsLoader implements SessionLoader {\npublic void init(KeycloakSession session) {\nRemoteCache remoteCache = getRemoteCache(session);\n- RemoteCache<String, String> scriptCache = remoteCache.getRemoteCacheManager().getCache(\"___script_cache\");\n+ RemoteCache<String, String> scriptCache = remoteCache.getRemoteCacheManager().getCache(RemoteCacheProvider.SCRIPT_CACHE_NAME);\nif (!scriptCache.containsKey(\"load-sessions.js\")) {\nscriptCache.put(\"load-sessions.js\",\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6783 JDG-auth optimizations
339,185
08.03.2018 11:19:30
-3,600
190771ddf18d89a3242737d533a01b48bec82556
Add authentication into cross-dc testing
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/crossdc/cross-dc-setup.cli", "new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/crossdc/cross-dc-setup.cli", "diff": "@@ -139,4 +139,8 @@ echo *** Enable debug logging ***\necho *** Update undertow subsystem ***\n/subsystem=undertow/server=default-server/http-listener=default:write-attribute(name=proxy-address-forwarding,value=true)\n+echo *** Update keycloak-server subsystem, infinispan remoteStoreSecurity ***\n+/subsystem=keycloak-server/spi=connectionsInfinispan/provider=default:map-put(name=properties,key=remoteStoreSecurityEnabled,value=${keycloak.connectionsInfinispan.default.remoteStoreSecurityEnabled:true})\n+\n+\necho **** End ****\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/servers/cache-server/jboss/common/cache-authorization.xsl", "diff": "+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<xsl:stylesheet xmlns:xsl=\"http://www.w3.org/1999/XSL/Transform\"\n+ xmlns:xalan=\"http://xml.apache.org/xalan\"\n+ version=\"2.0\"\n+ exclude-result-prefixes=\"xalan #all\">\n+\n+ <xsl:output method=\"xml\" version=\"1.0\" encoding=\"UTF-8\" indent=\"yes\" xalan:indent-amount=\"4\" standalone=\"no\"/>\n+ <xsl:strip-space elements=\"*\"/>\n+\n+ <xsl:variable name=\"nsCacheServer\" select=\"'urn:infinispan:server:core:'\"/>\n+ <xsl:variable name=\"nsDomain\" select=\"'urn:jboss:domain:'\"/>\n+ <xsl:variable name=\"nsEndpoint\" select=\"'urn:infinispan:server:endpoint:'\"/>\n+\n+ <!-- Configuration of infinispan caches in infinispan-subsystem -->\n+ <xsl:template match=\"//*[local-name()='subsystem' and starts-with(namespace-uri(), $nsCacheServer)]\n+ /*[local-name()='cache-container' and starts-with(namespace-uri(), $nsCacheServer) and @name='clustered']\">\n+ <xsl:copy>\n+ <xsl:apply-templates select=\"@*\" />\n+\n+ <security>\n+ <authorization>\n+ <identity-role-mapper/>\n+ <role name=\"___script_manager\" permissions=\"ALL\"/>\n+ </authorization>\n+ </security>\n+\n+ <xsl:apply-templates select=\"node()\" />\n+\n+ </xsl:copy>\n+ </xsl:template>\n+\n+ <!-- Add \"authentication\" into HotRod connector configuration -->\n+ <xsl:template match=\"//*[local-name()='subsystem' and starts-with(namespace-uri(), $nsEndpoint)]\n+ /*[local-name()='hotrod-connector' and starts-with(namespace-uri(), $nsEndpoint) and @cache-container='clustered']\">\n+ <xsl:copy>\n+ <xsl:apply-templates select=\"@* | node()\" />\n+\n+ <authentication security-realm=\"AllowScriptManager\">\n+ <sasl mechanisms=\"DIGEST-MD5\" qop=\"auth\" server-name=\"keycloak-jdg-server\">\n+ <policy>\n+ <no-anonymous value=\"false\" />\n+ </policy>\n+ </sasl>\n+ </authentication>\n+ </xsl:copy>\n+ </xsl:template>\n+\n+ <!-- Add \"AllowScriptManager\" security-realm -->\n+ <xsl:template match=\"//*[local-name()='management' and starts-with(namespace-uri(), $nsDomain)]\n+ /*[local-name()='security-realms' and starts-with(namespace-uri(), $nsDomain)]\">\n+ <xsl:copy>\n+ <xsl:apply-templates select=\"@* | node()\" />\n+\n+ <xsl:element name=\"security-realm\" namespace=\"{namespace-uri()}\">\n+ <xsl:attribute name=\"name\">AllowScriptManager</xsl:attribute>\n+ <xsl:element name=\"authentication\" namespace=\"{namespace-uri()}\">\n+ <xsl:element name=\"users\" namespace=\"{namespace-uri()}\">\n+ <xsl:element name=\"user\" namespace=\"{namespace-uri()}\">\n+ <xsl:attribute name=\"username\">___script_manager</xsl:attribute>\n+ <xsl:element name=\"password\" namespace=\"{namespace-uri()}\">not-so-secret-password</xsl:element>\n+ </xsl:element>\n+ </xsl:element>\n+ </xsl:element>\n+ </xsl:element>\n+ </xsl:copy>\n+ </xsl:template>\n+\n+ <xsl:template match=\"@*|node()\">\n+ <xsl:copy>\n+ <xsl:apply-templates select=\"@*|node()\" />\n+ </xsl:copy>\n+ </xsl:template>\n+\n+</xsl:stylesheet>\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/cache-server/jboss/infinispan/pom.xml", "new_path": "testsuite/integration-arquillian/servers/cache-server/jboss/infinispan/pom.xml", "diff": "<cache.server.container>cache-server-${cache.server}</cache.server.container>\n<cache.server.home>${containers.home}/${cache.server.container}</cache.server.home>\n+ <cache.server.jboss.cache-authorization-disabled>true</cache.server.jboss.cache-authorization-disabled>\n<cache.server.jboss.groupId>org.infinispan.server</cache.server.jboss.groupId>\n<cache.server.jboss.artifactId>infinispan-server</cache.server.jboss.artifactId>\n<cache.server.jboss.version>${infinispan.version}</cache.server.jboss.version>\n- <cache.server.jboss.unpacked.folder.name>${cache.server.jboss.artifactId}-${infinispan.version}</cache.server.jboss.unpacked.folder.name>\n+ <cache.server.jboss.unpacked.folder.name>${cache.server.jboss.artifactId}-${cache.server.jboss.version}</cache.server.jboss.unpacked.folder.name>\n<cache.server.worker.io-threads>${cache.default.worker.io-threads}</cache.server.worker.io-threads>\n<cache.server.worker.task-max-threads>${cache.default.worker.task-max-threads}</cache.server.worker.task-max-threads>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/cache-server/jboss/jdg/pom.xml", "new_path": "testsuite/integration-arquillian/servers/cache-server/jboss/jdg/pom.xml", "diff": "<cache.server.container>cache-server-${cache.server}</cache.server.container>\n<cache.server.home>${containers.home}/${cache.server.container}</cache.server.home>\n+ <cache.server.jboss.cache-authorization-disabled>false</cache.server.jboss.cache-authorization-disabled>\n<cache.server.jboss.groupId>org.infinispan.server</cache.server.jboss.groupId>\n<cache.server.jboss.artifactId>infinispan-server</cache.server.jboss.artifactId>\n<cache.server.jboss.version>${jdg.version}</cache.server.jboss.version>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/cache-server/jboss/pom.xml", "new_path": "testsuite/integration-arquillian/servers/cache-server/jboss/pom.xml", "diff": "<common.resources>${project.parent.basedir}/common</common.resources>\n<assembly.xml>${project.parent.basedir}/assembly.xml</assembly.xml>\n<cache.server.jboss.home>${containers.home}/${cache.server.jboss.unpacked.folder.name}</cache.server.jboss.home>\n+ <cache.server.jboss.cache-authorization-disabled>true</cache.server.jboss.cache-authorization-disabled>\n<security.xslt>security.xsl</security.xslt>\n</properties>\n<rules>\n<requireProperty>\n<property>cache.server</property>\n+ <property>cache.server.jboss.cache-authorization-enabled</property>\n<property>cache.server.jboss.groupId</property>\n<property>cache.server.jboss.artifactId</property>\n<property>cache.server.jboss.version</property>\n</configuration>\n</execution>\n+ <execution>\n+ <id>configure-keycloak-authorization</id>\n+ <phase>process-test-resources</phase>\n+ <goals>\n+ <goal>transform</goal>\n+ </goals>\n+ <configuration>\n+ <skip>${cache.server.jboss.cache-authorization-disabled}</skip>\n+ <transformationSets>\n+ <!-- Configure authorization in files clustered-__dc__.xml -->\n+ <transformationSet>\n+ <dir>${cache.server.jboss.home}/standalone/configuration</dir>\n+ <includes>\n+ <include>clustered-1.xml</include>\n+ <include>clustered-2.xml</include>\n+ </includes>\n+ <stylesheet>${common.resources}/cache-authorization.xsl</stylesheet>\n+ <outputDir>${cache.server.jboss.home}/standalone/configuration</outputDir>\n+ </transformationSet>\n+ </transformationSets>\n+ </configuration>\n+ </execution>\n+\n<execution>\n<id>io-worker-threads</id>\n<phase>process-resources</phase>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/AbstractCrossDCTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/AbstractCrossDCTest.java", "diff": "@@ -377,10 +377,10 @@ public abstract class AbstractCrossDCTest extends AbstractTestRealmKeycloakTest\nFile dir = new File(cleanServerBaseDir);\nif (dir.exists()) {\ntry {\n- FileUtils.cleanDirectory(dir);\n+ dir.renameTo(new File(dir.getParentFile(), dir.getName() + \"--\" + System.currentTimeMillis()));\nFile deploymentsDir = new File(dir, \"deployments\");\n- deploymentsDir.mkdir();\n+ FileUtils.forceMkdir(deploymentsDir);\n} catch (IOException ioe) {\nthrow new RuntimeException(\"Failed to clean directory: \" + cleanServerBaseDir, ioe);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml", "diff": "-Djboss.node.name=auth-server-${node.name}-cross-dc-0_1\n-Dauth.server.truststore=${auth.server.truststore}\n-Dauth.server.truststore.password=${auth.server.truststore.password}\n+ -Dkeycloak.connectionsInfinispan.default.remoteStoreSecurityEnabled=${keycloak.connectionsInfinispan.default.remoteStoreSecurityEnabled}\n</property>\n<property name=\"javaVmArguments\">\n-Djava.net.preferIPv4Stack=true\n-Djboss.node.name=auth-server-${node.name}-cross-dc-0_2-manual\n-Dauth.server.truststore=${auth.server.truststore}\n-Dauth.server.truststore.password=${auth.server.truststore.password}\n+ -Dkeycloak.connectionsInfinispan.default.remoteStoreSecurityEnabled=${keycloak.connectionsInfinispan.default.remoteStoreSecurityEnabled}\n</property>\n<property name=\"javaVmArguments\">\n-Djava.net.preferIPv4Stack=true\n-Djboss.node.name=auth-server-${node.name}-cross-dc-1_1\n-Dauth.server.truststore=${auth.server.truststore}\n-Dauth.server.truststore.password=${auth.server.truststore.password}\n+ -Dkeycloak.connectionsInfinispan.default.remoteStoreSecurityEnabled=${keycloak.connectionsInfinispan.default.remoteStoreSecurityEnabled}\n</property>\n<property name=\"javaVmArguments\">\n-Djava.net.preferIPv4Stack=true\n-Djboss.node.name=auth-server-${node.name}-cross-dc-1_2-manual\n-Dauth.server.truststore=${auth.server.truststore}\n-Dauth.server.truststore.password=${auth.server.truststore.password}\n+ -Dkeycloak.connectionsInfinispan.default.remoteStoreSecurityEnabled=${keycloak.connectionsInfinispan.default.remoteStoreSecurityEnabled}\n</property>\n<property name=\"javaVmArguments\">\n-Djava.net.preferIPv4Stack=true\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/pom.xml", "new_path": "testsuite/integration-arquillian/tests/pom.xml", "diff": "<auth.server.crossdc11.home>${auth.server.crossdc11.home}</auth.server.crossdc11.home>\n<auth.server.crossdc12.home>${auth.server.crossdc12.home}</auth.server.crossdc12.home>\n+ <keycloak.connectionsInfinispan.default.remoteStoreSecurityEnabled>${keycloak.connectionsInfinispan.default.remoteStoreSecurityEnabled}</keycloak.connectionsInfinispan.default.remoteStoreSecurityEnabled>\n+\n<!--8101-->\n<auth.server.crossdc01.port.offset>21</auth.server.crossdc01.port.offset>\n<!--8102-->\n<cache.server.jboss>true</cache.server.jboss>\n<cache.server.config.dir>${cache.server.home}/standalone/configuration</cache.server.config.dir>\n<keycloak.testsuite.logging.pattern>%d{HH:mm:ss,SSS} [%t] %-5p [%c{1.}] %m%n</keycloak.testsuite.logging.pattern>\n+ <keycloak.connectionsInfinispan.default.remoteStoreSecurityEnabled>false</keycloak.connectionsInfinispan.default.remoteStoreSecurityEnabled>\n</properties>\n<dependencies>\n<dependency>\n<cache.server.jboss>true</cache.server.jboss>\n<cache.server.config.dir>${cache.server.home}/standalone/configuration</cache.server.config.dir>\n<keycloak.testsuite.logging.pattern>%d{HH:mm:ss,SSS} [%t] %-5p [%c{1.}] %m%n</keycloak.testsuite.logging.pattern>\n+ <keycloak.connectionsInfinispan.default.remoteStoreSecurityEnabled>true</keycloak.connectionsInfinispan.default.remoteStoreSecurityEnabled>\n</properties>\n<dependencies>\n<dependency>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6783 Add authentication into cross-dc testing
339,207
15.02.2018 15:58:29
7,200
668b67dcdb6bb7e74ee941bf577cdb10766841e6
Policy enforcer gets confused with similar paths ending with wildcards
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authorization/PathMatcher.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authorization/PathMatcher.java", "diff": "@@ -95,7 +95,9 @@ class PathMatcher {\n}\nif (WILDCARD == expectedUri.charAt(expectedUri.length() - 1)) {\n+ if (matchingAnyPath == null || matchingAnyPath.getPath().length() < matchingUri.length()) {\nmatchingAnyPath = entry;\n+ }\n} else {\nint suffixIndex = expectedUri.indexOf(WILDCARD + \".\");\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-6623] - Policy enforcer gets confused with similar paths ending with wildcards
339,511
23.02.2018 10:02:26
-32,400
e72756d01a2ac169258cd448886d1fd1f348024f
Financial API Read and Write API Security Profile : state hash value (s_hash) to protect state parameter
[ { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/IDToken.java", "new_path": "core/src/main/java/org/keycloak/representations/IDToken.java", "diff": "@@ -51,6 +51,10 @@ public class IDToken extends JsonWebToken {\npublic static final String CLAIMS_LOCALES = \"claims_locales\";\npublic static final String ACR = \"acr\";\n+ // Financial API - Part 2: Read and Write API Security Profile\n+ // http://openid.net/specs/openid-financial-api-part-2.html#authorization-server\n+ public static final String S_HASH = \"s_hash\";\n+\n// NOTE!!! WE used to use @JsonUnwrapped on a UserClaimSet object. This screws up otherClaims and the won't work\n// anymore. So don't have any @JsonUnwrapped!\n@JsonProperty(NONCE)\n@@ -131,6 +135,11 @@ public class IDToken extends JsonWebToken {\n@JsonProperty(ACR)\nprotected String acr;\n+ // Financial API - Part 2: Read and Write API Security Profile\n+ // http://openid.net/specs/openid-financial-api-part-2.html#authorization-server\n+ @JsonProperty(S_HASH)\n+ protected String stateHash;\n+\npublic String getNonce() {\nreturn nonce;\n}\n@@ -338,4 +347,14 @@ public class IDToken extends JsonWebToken {\npublic void setAcr(String acr) {\nthis.acr = acr;\n}\n+\n+ // Financial API - Part 2: Read and Write API Security Profile\n+ // http://openid.net/specs/openid-financial-api-part-2.html#authorization-server\n+ public String getStateHash() {\n+ return stateHash;\n+ }\n+\n+ public void setStateHash(String stateHash) {\n+ this.stateHash = stateHash;\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java", "diff": "@@ -219,6 +219,10 @@ public class OIDCLoginProtocol implements LoginProtocol {\nresponseBuilder.generateCodeHash(code);\n}\n+ // Financial API - Part 2: Read and Write API Security Profile\n+ // http://openid.net/specs/openid-financial-api-part-2.html#authorization-server\n+ if (state != null)\n+ responseBuilder.generateStateHash(state);\n}\nAccessTokenResponse res = responseBuilder.build();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java", "diff": "@@ -718,6 +718,10 @@ public class TokenManager {\nboolean generateAccessTokenHash = false;\nString codeHash;\n+ // Financial API - Part 2: Read and Write API Security Profile\n+ // http://openid.net/specs/openid-financial-api-part-2.html#authorization-server\n+ String stateHash;\n+\npublic AccessTokenResponseBuilder(RealmModel realm, ClientModel client, EventBuilder event, KeycloakSession session, UserSessionModel userSession, AuthenticatedClientSessionModel clientSession) {\nthis.realm = realm;\nthis.client = client;\n@@ -819,6 +823,12 @@ public class TokenManager {\nreturn this;\n}\n+ // Financial API - Part 2: Read and Write API Security Profile\n+ // http://openid.net/specs/openid-financial-api-part-2.html#authorization-server\n+ public AccessTokenResponseBuilder generateStateHash(String state) {\n+ stateHash = HashProvider.oidcHash(jwsAlgorithm, state);\n+ return this;\n+ }\npublic AccessTokenResponse build() {\nKeyManager.ActiveRsaKey activeRsaKey = session.keys().getActiveRsaKey(realm);\n@@ -854,7 +864,11 @@ public class TokenManager {\nif (codeHash != null) {\nidToken.setCodeHash(codeHash);\n}\n-\n+ // Financial API - Part 2: Read and Write API Security Profile\n+ // http://openid.net/specs/openid-financial-api-part-2.html#authorization-server\n+ if (stateHash != null) {\n+ idToken.setStateHash(stateHash);\n+ }\nif (idToken != null) {\nString encodedToken = new JWSBuilder().type(JWT).kid(activeRsaKey.getKid()).jsonContent(idToken).sign(jwsAlgorithm, activeRsaKey.getPrivateKey());\nres.setIdToken(encodedToken);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/flows/OIDCHybridResponseTypeCodeIDTokenTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/flows/OIDCHybridResponseTypeCodeIDTokenTest.java", "diff": "@@ -65,6 +65,12 @@ public class OIDCHybridResponseTypeCodeIDTokenTest extends AbstractOIDCResponseT\nAssert.assertNotNull(idToken.getCodeHash());\nAssert.assertEquals(idToken.getCodeHash(), HashProvider.oidcHash(jwsAlgorithm, authzResponse.getCode()));\n+ // Financial API - Part 2: Read and Write API Security Profile\n+ // http://openid.net/specs/openid-financial-api-part-2.html#authorization-server\n+ // Validate \"s_hash\"\n+ Assert.assertNotNull(idToken.getStateHash());\n+ Assert.assertEquals(idToken.getStateHash(), HashProvider.oidcHash(jwsAlgorithm, authzResponse.getState()));\n+\n// IDToken exchanged for the code\nIDToken idToken2 = sendTokenRequestAndGetIDToken(loginEvent);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/flows/OIDCHybridResponseTypeCodeIDTokenTokenTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/flows/OIDCHybridResponseTypeCodeIDTokenTokenTest.java", "diff": "@@ -66,6 +66,12 @@ public class OIDCHybridResponseTypeCodeIDTokenTokenTest extends AbstractOIDCResp\nAssert.assertNotNull(idToken.getCodeHash());\nAssert.assertEquals(idToken.getCodeHash(), HashProvider.oidcHash(jwsAlgorithm, authzResponse.getCode()));\n+ // Financial API - Part 2: Read and Write API Security Profile\n+ // http://openid.net/specs/openid-financial-api-part-2.html#authorization-server\n+ // Validate \"s_hash\"\n+ Assert.assertNotNull(idToken.getStateHash());\n+ Assert.assertEquals(idToken.getStateHash(), HashProvider.oidcHash(jwsAlgorithm, authzResponse.getState()));\n+\n// IDToken exchanged for the code\nIDToken idToken2 = sendTokenRequestAndGetIDToken(loginEvent);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6700 Financial API Read and Write API Security Profile : state hash value (s_hash) to protect state parameter
339,511
12.03.2018 11:13:56
-32,400
5b1e65c23e089ece9b1a65e14e53d9584dcc1f6f
Financial API Read and Write API Security Profile : state hash value (s_hash) to protect state parameter
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java", "diff": "@@ -221,7 +221,7 @@ public class OIDCLoginProtocol implements LoginProtocol {\n// Financial API - Part 2: Read and Write API Security Profile\n// http://openid.net/specs/openid-financial-api-part-2.html#authorization-server\n- if (state != null)\n+ if (state != null && !state.isEmpty())\nresponseBuilder.generateStateHash(state);\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6700 Financial API Read and Write API Security Profile : state hash value (s_hash) to protect state parameter
339,582
28.02.2018 10:50:41
-3,600
ee2d28d589ee62d0e0c0e35dd7bab4308b62faf6
fix french typos
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/account/messages/messages_fr.properties", "new_path": "themes/src/main/resources-community/theme/base/account/messages/messages_fr.properties", "diff": "@@ -13,7 +13,7 @@ federatedIdentitiesHtmlTitle=Identit\\u00e9s f\\u00e9d\\u00e9r\\u00e9es\naccountLogHtmlTitle=Acc\\u00e8s au compte\nchangePasswordHtmlTitle=Changer de mot de passe\nsessionsHtmlTitle=Sessions\n-accountManagementTitle=Gestion de Compte Keycloak\n+accountManagementTitle=Gestion du compte Keycloak\nauthenticatorTitle=Authentification\napplicationsHtmlTitle=Applications\n@@ -21,9 +21,9 @@ authenticatorCode=Mot de passe unique\nemail=Courriel\nfirstName=Pr\\u00e9nom\ngivenName=Pr\\u00e9nom\n-fullName=Nom Complet\n+fullName=Nom complet\nlastName=Nom\n-familyName=Nom de Famille\n+familyName=Nom de famille\npassword=Mot de passe\npasswordConfirm=Confirmation\npasswordNew=Nouveau mot de passe\n@@ -104,17 +104,17 @@ totpStep2=Ouvrez l''application et scannez le code-barres ou entrez la clef.\ntotpStep3=Entrez le code \\u00e0 usage unique fourni par l''application et cliquez sur Sauvegarder pour terminer.\ntotpManualStep2=Ouvrez l''application et entrez la clef\n-totpManualStep3=Utilisez les valeurs de configuration suivante si l''application les authorise\n+totpManualStep3=Utilisez les valeurs de configuration suivante si l''application les autorise\ntotpUnableToScan=Impossible de scanner ?\n-totpScanBarcode=Scanner le code bare?\n+totpScanBarcode=Scanner le code-barres ?\ntotp.totp=Bas\\u00e9 sur le temps\ntotp.hotp=Bas\\u00e9 sur un compteur\ntotpType=Type\ntotpAlgorithm=Algorithme\n-totpDigits=Digits\n-totpInterval=Intervale\n+totpDigits=Chiffres\n+totpInterval=Intervalle\ntotpCounter=Compteur\nmissingUsernameMessage=Veuillez entrer votre nom d''utilisateur.\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6775 : fix french typos
339,487
15.03.2018 09:53:58
10,800
99d081141243ec14a1b52f2f19a5e28eb62afa00
Improvements to Photoz example - Fixed location of the authz json file in the README - Added links to allow easy navigation back to the main page - requestEntitlements link now properly display the RPT
[ { "change_type": "MODIFY", "old_path": "examples/authz/photoz/README.md", "new_path": "examples/authz/photoz/README.md", "diff": "@@ -73,7 +73,7 @@ open the ``Client Details`` page. Once there, click on the `Authorization` tab.\nClick on the ``Select file`` button, which means you want to import a resource server configuration. Now select the file that is located at:\n- examples/authz/photoz/photoz-restful-api/src/main/resources/photoz-restful-api-authz-service.json\n+ examples/authz/photoz/photoz-restful-api/target/classes/photoz-restful-api-authz-service.json\nNow click ``Upload`` and the resource server will be updated accordingly.\n" }, { "change_type": "MODIFY", "old_path": "examples/authz/photoz/photoz-html5-client/src/main/webapp/js/app.js", "new_path": "examples/authz/photoz/photoz-html5-client/src/main/webapp/js/app.js", "diff": "@@ -82,7 +82,9 @@ module.controller('TokenCtrl', function ($scope, Identity) {\n}\n$scope.requestEntitlements = function () {\n- Identity.authorization.entitlement('photoz-restful-api').then(function (rpt) {});\n+ Identity.authorization.entitlement('photoz-restful-api').then(function (rpt) {\n+ $scope.showRpt()\n+ });\n}\n$scope.Identity = Identity;\n@@ -99,6 +101,9 @@ module.controller('AlbumCtrl', function ($scope, $http, $routeParams, $location,\n$location.path('/');\n});\n};\n+ $scope.goto = function (path) {\n+ $location.path(path)\n+ }\n});\nmodule.controller('ProfileCtrl', function ($scope, $http, $routeParams, $location, Profile) {\n" }, { "change_type": "MODIFY", "old_path": "examples/authz/photoz/photoz-html5-client/src/main/webapp/partials/admin/albums.html", "new_path": "examples/authz/photoz/photoz-html5-client/src/main/webapp/partials/admin/albums.html", "diff": "-<h1>All Albums</h1>\n+<h2>All Albums</h2>\n<table class=\"table\" data-ng-repeat=\"(key, value) in albums\">\n<thead>\n<tr>\n</tr>\n</tbody>\n</table>\n+<p>\n+<a href=\"#/\">Back to main page</a>\n+</p>\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "examples/authz/photoz/photoz-html5-client/src/main/webapp/partials/album/create.html", "new_path": "examples/authz/photoz/photoz-html5-client/src/main/webapp/partials/album/create.html", "diff": "-<h1>Create an Album</h1>\n+<h2>Create an Album</h2>\n<form>\nName: <input type=\"text\" id=\"album.name\" ng-model=\"album.name\"/>\n- <button ng-click=\"create()\" id=\"save-album\">Save</button>\n+ <button ng-click=\"create()\" id=\"save-album\">Save</button> <button ng-click=\"goto('/')\">Cancel</button>\n</form>\n" }, { "change_type": "MODIFY", "old_path": "examples/authz/photoz/photoz-html5-client/src/main/webapp/partials/album/detail.html", "new_path": "examples/authz/photoz/photoz-html5-client/src/main/webapp/partials/album/detail.html", "diff": "-<h1>{{album.name}}</h1>\n\\ No newline at end of file\n+<h2>{{album.name}}</h2>\n+\n+<div data-ng-show=\"Identity.isAdmin()\"><a href=\"#/admin/album\">Back to albums</a></div>\n+<div data-ng-show=\"!Identity.isAdmin()\"><a href=\"#/\">Back to main page</a></div>\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "examples/authz/photoz/photoz-html5-client/src/main/webapp/partials/profile.html", "new_path": "examples/authz/photoz/photoz-html5-client/src/main/webapp/partials/profile.html", "diff": "-<h1>My Profile</h1>\n+<h2>My Profile</h2>\n<form>\n<p>Name: {{profile.userName}}</p>\n<p>Total of albums: {{profile.totalAlbums}}</p>\n</form>\n+<p>\n+ <a href=\"#/\">Back to main page</a>\n+</p>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-5886] Improvements to Photoz example - Fixed location of the authz json file in the README - Added links to allow easy navigation back to the main page - requestEntitlements link now properly display the RPT
339,207
15.03.2018 14:02:15
10,800
711bf244ed73aed6afa5d545ea19ff7a0115069a
Expose methods to query roles, groups, and attributes of users in Evaluation API
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/authorization/policy/evaluation/DefaultEvaluation.java", "new_path": "server-spi-private/src/main/java/org/keycloak/authorization/policy/evaluation/DefaultEvaluation.java", "diff": "package org.keycloak.authorization.policy.evaluation;\n+import java.util.List;\n+import java.util.Map;\n+import java.util.Objects;\n+import java.util.Set;\n+import java.util.stream.Collectors;\n+\nimport org.keycloak.authorization.AuthorizationProvider;\nimport org.keycloak.authorization.Decision;\nimport org.keycloak.authorization.Decision.Effect;\nimport org.keycloak.authorization.model.Policy;\nimport org.keycloak.authorization.permission.ResourcePermission;\n+import org.keycloak.models.ClientModel;\n+import org.keycloak.models.GroupModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.RoleModel;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.models.utils.KeycloakModelUtils;\n+import org.keycloak.models.utils.ModelToRepresentation;\n+import org.keycloak.models.utils.RoleUtils;\nimport org.keycloak.representations.idm.authorization.Logic;\n/**\n@@ -36,6 +51,7 @@ public class DefaultEvaluation implements Evaluation {\nprivate final Policy policy;\nprivate final Policy parentPolicy;\nprivate final AuthorizationProvider authorizationProvider;\n+ private final Realm realm;\nprivate Effect effect;\npublic DefaultEvaluation(ResourcePermission permission, EvaluationContext executionContext, Policy parentPolicy, Policy policy, Decision decision, AuthorizationProvider authorizationProvider) {\n@@ -45,6 +61,7 @@ public class DefaultEvaluation implements Evaluation {\nthis.policy = policy;\nthis.decision = decision;\nthis.authorizationProvider = authorizationProvider;\n+ this.realm = createRealm();\n}\n@Override\n@@ -84,6 +101,11 @@ public class DefaultEvaluation implements Evaluation {\nreturn this.policy;\n}\n+ @Override\n+ public Realm getRealm() {\n+ return realm;\n+ }\n+\n@Override\npublic AuthorizationProvider getAuthorizationProvider() {\nreturn authorizationProvider;\n@@ -102,4 +124,128 @@ public class DefaultEvaluation implements Evaluation {\ndeny();\n}\n}\n+\n+ private Realm createRealm() {\n+ return new Realm() {\n+\n+ @Override\n+ public boolean isUserInGroup(String id, String groupId, boolean checkParent) {\n+ KeycloakSession session = authorizationProvider.getKeycloakSession();\n+ UserModel user = getUser(id, session);\n+\n+ if (Objects.isNull(user)) {\n+ return false;\n+ }\n+\n+ RealmModel realm = session.getContext().getRealm();\n+ GroupModel group = KeycloakModelUtils.findGroupByPath(realm, groupId);\n+\n+ if (Objects.isNull(group)) {\n+ return false;\n+ }\n+\n+ if (checkParent) {\n+ return RoleUtils.isMember(user.getGroups(), group);\n+ }\n+\n+ return user.isMemberOf(group);\n+ }\n+\n+ private UserModel getUser(String id, KeycloakSession session) {\n+ RealmModel realm = session.getContext().getRealm();\n+ UserModel user = session.users().getUserById(id, realm);\n+\n+ if (Objects.isNull(user)) {\n+ user = session.users().getUserByUsername(id, realm);\n+\n+ if (Objects.isNull(user)) {\n+ user = session.users().getUserByEmail(id, realm);\n+ }\n+ }\n+\n+ return user;\n+ }\n+\n+ @Override\n+ public boolean isUserInRealmRole(String id, String roleName) {\n+ KeycloakSession session = authorizationProvider.getKeycloakSession();\n+ UserModel user = getUser(id, session);\n+\n+ if (Objects.isNull(user)) {\n+ return false;\n+ }\n+\n+ Set<RoleModel> roleMappings = user.getRoleMappings().stream()\n+ .filter(role -> !role.isClientRole())\n+ .collect(Collectors.toSet());\n+\n+ return RoleUtils.hasRole(roleMappings, session.getContext().getRealm().getRole(roleName));\n+ }\n+\n+ @Override\n+ public boolean isUserInClientRole(String id, String clientId, String roleName) {\n+ KeycloakSession session = authorizationProvider.getKeycloakSession();\n+ RealmModel realm = session.getContext().getRealm();\n+ UserModel user = getUser(id, session);\n+\n+ if (Objects.isNull(user)) {\n+ return false;\n+ }\n+\n+ Set<RoleModel> roleMappings = user.getRoleMappings().stream()\n+ .filter(role -> role.isClientRole() && ClientModel.class.cast(role.getContainer()).getClientId().equals(clientId))\n+ .collect(Collectors.toSet());\n+\n+ if (roleMappings.isEmpty()) {\n+ return false;\n+ }\n+\n+ RoleModel role = realm.getClientById(ClientModel.class.cast(roleMappings.iterator().next().getContainer()).getId()).getRole(roleName);\n+\n+ if (Objects.isNull(role)) {\n+ return false;\n+ }\n+\n+ return RoleUtils.hasRole(roleMappings, role);\n+ }\n+\n+ @Override\n+ public boolean isGroupInRole(String id, String role) {\n+ KeycloakSession session = authorizationProvider.getKeycloakSession();\n+ RealmModel realm = session.getContext().getRealm();\n+ GroupModel group = KeycloakModelUtils.findGroupByPath(realm, id);\n+\n+ return RoleUtils.hasRoleFromGroup(group, realm.getRole(role), false);\n+ }\n+\n+ @Override\n+ public List<String> getUserRealmRoles(String id) {\n+ return getUser(id, authorizationProvider.getKeycloakSession()).getRoleMappings().stream()\n+ .filter(role -> !role.isClientRole())\n+ .map(RoleModel::getName)\n+ .collect(Collectors.toList());\n+ }\n+\n+ @Override\n+ public List<String> getUserClientRoles(String id, String clientId) {\n+ return getUser(id, authorizationProvider.getKeycloakSession()).getRoleMappings().stream()\n+ .filter(role -> role.isClientRole())\n+ .map(RoleModel::getName)\n+ .collect(Collectors.toList());\n+ }\n+\n+ @Override\n+ public List<String> getUserGroups(String id) {\n+ return getUser(id, authorizationProvider.getKeycloakSession()).getGroups().stream()\n+ .map(ModelToRepresentation::buildGroupPath)\n+ .collect(Collectors.toList());\n+ }\n+\n+ @Override\n+ public Map<String, List<String>> getUserAttributes(String id) {\n+ Map<String, List<String>> attributes = getUser(id, authorizationProvider.getKeycloakSession()).getAttributes();\n+ return attributes;\n+ }\n+ };\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/authorization/policy/evaluation/Evaluation.java", "new_path": "server-spi-private/src/main/java/org/keycloak/authorization/policy/evaluation/Evaluation.java", "diff": "@@ -51,6 +51,13 @@ public interface Evaluation {\n*/\nPolicy getPolicy();\n+ /**\n+ * Returns a {@link Realm} that can be used by policies to query information.\n+ *\n+ * @return a {@link Realm} instance\n+ */\n+ Realm getRealm();\n+\nAuthorizationProvider getAuthorizationProvider();\n/**\n" }, { "change_type": "ADD", "old_path": null, "new_path": "server-spi-private/src/main/java/org/keycloak/authorization/policy/evaluation/Realm.java", "diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.authorization.policy.evaluation;\n+\n+import java.util.List;\n+import java.util.Map;\n+\n+/**\n+ * This interface provides methods to query information from a realm.\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n+ */\n+public interface Realm {\n+\n+ /**\n+ * <p>Checks whether or not a user with the given <code>id</code> is a member of the given <code>group</code>.\n+ *\n+ * <p>This method will also consider memberships where the user is a member of any child group of the given <code>group</code>.\n+ * For instance, if user is member of <code>/Group A/Group B</code> and this method is checking if user is a member of <code>/Group A</code>\n+ * the result will be <code>true</code> given that the user is a member of a child group of <code>/Group A</code>.\n+ *\n+ * @param id the user id. It can be the id, username or email\n+ * @param group the group path. For instance, /Group A/Group B.\n+ * @return true if user is a member of the given group. Otherwise returns false.\n+ */\n+ default boolean isUserInGroup(String id, String group) {\n+ return isUserInGroup(id, group, true);\n+ }\n+\n+ /**\n+ * Checks whether or not a user with the given <code>id</code> is a member of the given <code>group</code>.\n+ *\n+ * @param id the user id. It can be the id, username or email\n+ * @param group the group path. For instance, /Group A/Group B.\n+ * @param checkParent if true, this method returns true even though the user is not directly associated with the given group but a member of any child of the group.\n+ * @return true if user is a member of the given group. Otherwise returns false.\n+ */\n+ boolean isUserInGroup(String id, String group, boolean checkParent);\n+\n+ /**\n+ * Checks whether or not a user with the given <code>id</code> is granted with the given realm <code>role</code>.\n+ *\n+ * @param id the user id. It can be the id, username or email\n+ * @param role the role name\n+ * @return true if the user is granted with the role. Otherwise, false.\n+ */\n+ boolean isUserInRealmRole(String id, String role);\n+\n+ /**\n+ * Checks whether or not a user with the given <code>id</code> is granted with the given client <code>role</code>.\n+ *\n+ * @param id the user id. It can be the id, username or email\n+ * @param clientId the client id\n+ * @param role the role name\n+ * @return true if the user is granted with the role. Otherwise, false.\n+ */\n+ boolean isUserInClientRole(String id, String clientId, String role);\n+\n+ /**\n+ * Checks whether or not a <code>group</code> is granted with the given realm <code>role</code>.\n+ *\n+ * @param group the group path. For instance, /Group A/Group B.\n+ * @param role the role name\n+ * @return true if the group is granted with the role. Otherwise, false.\n+ */\n+ boolean isGroupInRole(String group, String role);\n+\n+ /**\n+ * Returns all realm roles granted for a user with the given <code>id</code>.\n+ *\n+ * @param id the user id. It can be the id, username or email\n+ * @return the roles granted to the user\n+ */\n+ List<String> getUserRealmRoles(String id);\n+\n+ /**\n+ * Returns all client roles granted for a user with the given <code>id</code>.\n+ *\n+ * @param id the user id. It can be the id, username or email\n+ * @param clientId the client id\n+ * @return the roles granted to the user\n+ */\n+ List<String> getUserClientRoles(String id, String clientId);\n+\n+ /**\n+ * Returns all groups which the user with the given <code>id</code> is a member.\n+ *\n+ * @param id the user id. It can be the id, username or email\n+ * @return the groups which the user is a member\n+ */\n+ List<String> getUserGroups(String id);\n+\n+ /**\n+ * Returns all attributes associated with the a user with the given <code>id</code>.\n+ *\n+ * @param id the user id. It can be the id, username or email\n+ * @return a map with the attributes associated with the user\n+ */\n+ Map<String, List<String>> getUserAttributes(String id);\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/PolicyEvaluationTest.java", "diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.authz;\n+\n+import java.util.Arrays;\n+import java.util.HashMap;\n+import java.util.List;\n+import java.util.Map;\n+import java.util.function.Function;\n+import java.util.stream.Collectors;\n+\n+import org.jboss.arquillian.container.test.api.Deployment;\n+import org.jboss.shrinkwrap.api.spec.WebArchive;\n+import org.jetbrains.annotations.NotNull;\n+import org.junit.Assert;\n+import org.junit.Test;\n+import org.keycloak.authorization.AuthorizationProvider;\n+import org.keycloak.authorization.Decision;\n+import org.keycloak.authorization.Decision.Effect;\n+import org.keycloak.authorization.attribute.Attributes;\n+import org.keycloak.authorization.common.DefaultEvaluationContext;\n+import org.keycloak.authorization.identity.Identity;\n+import org.keycloak.authorization.model.Policy;\n+import org.keycloak.authorization.model.ResourceServer;\n+import org.keycloak.authorization.permission.ResourcePermission;\n+import org.keycloak.authorization.policy.evaluation.DefaultEvaluation;\n+import org.keycloak.authorization.policy.evaluation.Evaluation;\n+import org.keycloak.authorization.policy.provider.PolicyProvider;\n+import org.keycloak.authorization.store.StoreFactory;\n+import org.keycloak.models.ClientModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.models.utils.RepresentationToModel;\n+import org.keycloak.protocol.oidc.OIDCLoginProtocol;\n+import org.keycloak.protocol.oidc.mappers.GroupMembershipMapper;\n+import org.keycloak.protocol.oidc.mappers.OIDCAttributeMapperHelper;\n+import org.keycloak.representations.idm.GroupRepresentation;\n+import org.keycloak.representations.idm.ProtocolMapperRepresentation;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.representations.idm.authorization.JSPolicyRepresentation;\n+import org.keycloak.testsuite.runonserver.RunOnServerDeployment;\n+import org.keycloak.testsuite.util.ClientBuilder;\n+import org.keycloak.testsuite.util.GroupBuilder;\n+import org.keycloak.testsuite.util.RealmBuilder;\n+import org.keycloak.testsuite.util.RoleBuilder;\n+import org.keycloak.testsuite.util.RolesBuilder;\n+import org.keycloak.testsuite.util.UserBuilder;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n+ */\n+public class PolicyEvaluationTest extends AbstractAuthzTest {\n+\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ ProtocolMapperRepresentation groupProtocolMapper = new ProtocolMapperRepresentation();\n+\n+ groupProtocolMapper.setName(\"groups\");\n+ groupProtocolMapper.setProtocolMapper(GroupMembershipMapper.PROVIDER_ID);\n+ groupProtocolMapper.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n+ groupProtocolMapper.setConsentRequired(false);\n+ Map<String, String> config = new HashMap<>();\n+ config.put(OIDCAttributeMapperHelper.TOKEN_CLAIM_NAME, \"groups\");\n+ config.put(OIDCAttributeMapperHelper.INCLUDE_IN_ACCESS_TOKEN, \"true\");\n+ config.put(OIDCAttributeMapperHelper.INCLUDE_IN_ID_TOKEN, \"true\");\n+ config.put(\"full.path\", \"true\");\n+ groupProtocolMapper.setConfig(config);\n+\n+ testRealms.add(RealmBuilder.create().name(\"authz-test\")\n+ .roles(RolesBuilder.create()\n+ .realmRole(RoleBuilder.create().name(\"uma_authorization\").build())\n+ .realmRole(RoleBuilder.create().name(\"role-a\").build())\n+ .realmRole(RoleBuilder.create().name(\"role-b\").build())\n+ )\n+ .group(GroupBuilder.create().name(\"Group A\")\n+ .subGroups(Arrays.asList(\"Group B\", \"Group D\").stream().map(name -> {\n+ if (\"Group B\".equals(name)) {\n+ return GroupBuilder.create().name(name).subGroups(Arrays.asList(\"Group C\", \"Group E\").stream().map(new Function<String, GroupRepresentation>() {\n+ @Override\n+ public GroupRepresentation apply(String name) {\n+ return GroupBuilder.create().name(name).build();\n+ }\n+ }).collect(Collectors.toList())).build();\n+ }\n+ return GroupBuilder.create().name(name).realmRoles(Arrays.asList(\"role-a\")).build();\n+ }).collect(Collectors.toList())).build())\n+ .group(GroupBuilder.create().name(\"Group E\").build())\n+ .user(UserBuilder.create().username(\"marta\").password(\"password\").addRoles(\"uma_authorization\", \"role-a\").addGroups(\"Group A\"))\n+ .user(UserBuilder.create().username(\"alice\").password(\"password\").addRoles(\"uma_authorization\").addGroups(\"/Group A/Group B/Group E\"))\n+ .user(UserBuilder.create().username(\"kolo\").password(\"password\").addRoles(\"uma_authorization\").addGroups(\"/Group A/Group D\"))\n+ .user(UserBuilder.create().username(\"trinity\").password(\"password\").addRoles(\"uma_authorization\").role(\"role-mapping-client\", \"client-role-a\"))\n+ .user(UserBuilder.create().username(\"jdoe\").password(\"password\").addGroups(\"/Group A/Group B\", \"/Group A/Group D\"))\n+ .client(ClientBuilder.create().clientId(\"resource-server-test\")\n+ .secret(\"secret\")\n+ .authorizationServicesEnabled(true)\n+ .redirectUris(\"http://localhost/resource-server-test\")\n+ .defaultRoles(\"uma_protection\")\n+ .directAccessGrants()\n+ .protocolMapper(groupProtocolMapper))\n+ .client(ClientBuilder.create().clientId(\"role-mapping-client\")\n+ .defaultRoles(\"client-role-a\", \"client-role-b\"))\n+ .build());\n+ }\n+\n+ @Deployment\n+ public static WebArchive deploy() {\n+ return RunOnServerDeployment.create(AbstractAuthzTest.class);\n+ }\n+\n+ @Test\n+ public void testCheckUserInGroup() {\n+ testingClient.server().run(PolicyEvaluationTest::testCheckUserInGroup);\n+ }\n+\n+ public static void testCheckUserInGroup(KeycloakSession session) {\n+ session.getContext().setRealm(session.realms().getRealmByName(\"authz-test\"));\n+ AuthorizationProvider authorization = session.getProvider(AuthorizationProvider.class);\n+ ClientModel clientModel = session.realms().getClientByClientId(\"resource-server-test\", session.getContext().getRealm());\n+ StoreFactory storeFactory = authorization.getStoreFactory();\n+ ResourceServer resourceServer = storeFactory.getResourceServerStore().findById(clientModel.getId());\n+ JSPolicyRepresentation policyRepresentation = new JSPolicyRepresentation();\n+\n+ policyRepresentation.setName(\"testCheckUserInGroup\");\n+ StringBuilder builder = new StringBuilder();\n+\n+ builder.append(\"var realm = $evaluation.getRealm();\");\n+ builder.append(\"if (realm.isUserInGroup('marta', 'Group C')) { $evaluation.grant(); }\");\n+\n+ policyRepresentation.setCode(builder.toString());\n+\n+ Policy policy = storeFactory.getPolicyStore().create(policyRepresentation, resourceServer);\n+ PolicyProvider provider = authorization.getProvider(policy.getType());\n+\n+ DefaultEvaluation evaluation = createEvaluation(session, authorization, resourceServer, policy);\n+\n+ provider.evaluate(evaluation);\n+\n+ Assert.assertNull(evaluation.getEffect());\n+\n+ builder = new StringBuilder();\n+\n+ builder.append(\"var realm = $evaluation.getRealm();\");\n+ builder.append(\"if (realm.isUserInGroup('marta', 'Group A')) { $evaluation.grant(); }\");\n+\n+ policyRepresentation.setCode(builder.toString());\n+\n+ policyRepresentation.setId(policy.getId());\n+ policy = RepresentationToModel.toModel(policyRepresentation, authorization, policy);\n+\n+ evaluation = createEvaluation(session, authorization, resourceServer, policy);\n+\n+ provider.evaluate(evaluation);\n+\n+ Assert.assertEquals(Effect.PERMIT, evaluation.getEffect());\n+\n+ builder = new StringBuilder();\n+\n+ builder.append(\"var realm = $evaluation.getRealm();\");\n+ builder.append(\"if (realm.isUserInGroup('marta', '/Group A')) { $evaluation.grant(); }\");\n+\n+ policyRepresentation.setCode(builder.toString());\n+\n+ policyRepresentation.setId(policy.getId());\n+ policy = RepresentationToModel.toModel(policyRepresentation, authorization, policy);\n+\n+ evaluation = createEvaluation(session, authorization, resourceServer, policy);\n+\n+ provider.evaluate(evaluation);\n+\n+ Assert.assertEquals(Effect.PERMIT, evaluation.getEffect());\n+\n+ builder = new StringBuilder();\n+\n+ builder.append(\"var realm = $evaluation.getRealm();\");\n+ builder.append(\"if (realm.isUserInGroup('marta', '/Group A/Group B')) { $evaluation.grant(); }\");\n+\n+ policyRepresentation.setCode(builder.toString());\n+\n+ policyRepresentation.setId(policy.getId());\n+ policy = RepresentationToModel.toModel(policyRepresentation, authorization, policy);\n+\n+ evaluation = createEvaluation(session, authorization, resourceServer, policy);\n+\n+ provider.evaluate(evaluation);\n+\n+ Assert.assertNull(evaluation.getEffect());\n+\n+ builder = new StringBuilder();\n+\n+ builder.append(\"var realm = $evaluation.getRealm();\");\n+ builder.append(\"if (realm.isUserInGroup('alice', '/Group A/Group B/Group E')) { $evaluation.grant(); }\");\n+\n+ policyRepresentation.setCode(builder.toString());\n+\n+ policyRepresentation.setId(policy.getId());\n+ policy = RepresentationToModel.toModel(policyRepresentation, authorization, policy);\n+\n+ evaluation = createEvaluation(session, authorization, resourceServer, policy);\n+\n+ provider.evaluate(evaluation);\n+\n+ Assert.assertEquals(Effect.PERMIT, evaluation.getEffect());\n+\n+ builder = new StringBuilder();\n+\n+ builder.append(\"var realm = $evaluation.getRealm();\");\n+ builder.append(\"if (realm.isUserInGroup('alice', '/Group A')) { $evaluation.grant(); }\");\n+\n+ policyRepresentation.setCode(builder.toString());\n+\n+ policyRepresentation.setId(policy.getId());\n+ policy = RepresentationToModel.toModel(policyRepresentation, authorization, policy);\n+\n+ evaluation = createEvaluation(session, authorization, resourceServer, policy);\n+\n+ provider.evaluate(evaluation);\n+\n+ Assert.assertEquals(Effect.PERMIT, evaluation.getEffect());\n+\n+ builder = new StringBuilder();\n+\n+ builder.append(\"var realm = $evaluation.getRealm();\");\n+ builder.append(\"if (!realm.isUserInGroup('alice', '/Group A', false)) { $evaluation.grant(); }\");\n+\n+ policyRepresentation.setCode(builder.toString());\n+\n+ policyRepresentation.setId(policy.getId());\n+ policy = RepresentationToModel.toModel(policyRepresentation, authorization, policy);\n+\n+ evaluation = createEvaluation(session, authorization, resourceServer, policy);\n+\n+ provider.evaluate(evaluation);\n+\n+ Assert.assertNull(evaluation.getEffect());\n+\n+ builder = new StringBuilder();\n+\n+ builder.append(\"var realm = $evaluation.getRealm();\");\n+ builder.append(\"if (realm.isUserInGroup('alice', '/Group E')) { $evaluation.grant(); }\");\n+\n+ policyRepresentation.setCode(builder.toString());\n+\n+ policyRepresentation.setId(policy.getId());\n+ policy = RepresentationToModel.toModel(policyRepresentation, authorization, policy);\n+\n+ evaluation = createEvaluation(session, authorization, resourceServer, policy);\n+\n+ provider.evaluate(evaluation);\n+\n+ Assert.assertNull(evaluation.getEffect());\n+\n+ builder = new StringBuilder();\n+\n+ builder.append(\"var realm = $evaluation.getRealm();\");\n+ builder.append(\"if (realm.isUserInGroup('alice', 'Group E')) { $evaluation.grant(); }\");\n+\n+ policyRepresentation.setCode(builder.toString());\n+\n+ policyRepresentation.setId(policy.getId());\n+ policy = RepresentationToModel.toModel(policyRepresentation, authorization, policy);\n+\n+ evaluation = createEvaluation(session, authorization, resourceServer, policy);\n+\n+ provider.evaluate(evaluation);\n+\n+ Assert.assertNull(evaluation.getEffect());\n+ }\n+\n+ @Test\n+ public void testCheckUserInRole() {\n+ testingClient.server().run(PolicyEvaluationTest::testCheckUserInRole);\n+ }\n+\n+ public static void testCheckUserInRole(KeycloakSession session) {\n+ session.getContext().setRealm(session.realms().getRealmByName(\"authz-test\"));\n+ AuthorizationProvider authorization = session.getProvider(AuthorizationProvider.class);\n+ ClientModel clientModel = session.realms().getClientByClientId(\"resource-server-test\", session.getContext().getRealm());\n+ StoreFactory storeFactory = authorization.getStoreFactory();\n+ ResourceServer resourceServer = storeFactory.getResourceServerStore().findById(clientModel.getId());\n+ JSPolicyRepresentation policyRepresentation = new JSPolicyRepresentation();\n+\n+ policyRepresentation.setName(\"testCheckUserInRole\");\n+ StringBuilder builder = new StringBuilder();\n+\n+ builder.append(\"var realm = $evaluation.getRealm();\");\n+ builder.append(\"if (realm.isUserInRealmRole('marta', 'role-a')) { $evaluation.grant(); }\");\n+\n+ policyRepresentation.setCode(builder.toString());\n+\n+ Policy policy = storeFactory.getPolicyStore().create(policyRepresentation, resourceServer);\n+ PolicyProvider provider = authorization.getProvider(policy.getType());\n+\n+ DefaultEvaluation evaluation = createEvaluation(session, authorization, resourceServer, policy);\n+\n+ provider.evaluate(evaluation);\n+\n+ Assert.assertEquals(Effect.PERMIT, evaluation.getEffect());\n+\n+ builder = new StringBuilder();\n+\n+ builder.append(\"var realm = $evaluation.getRealm();\");\n+ builder.append(\"if (realm.isUserInRealmRole('marta', 'role-b')) { $evaluation.grant(); }\");\n+\n+ policyRepresentation.setCode(builder.toString());\n+\n+ policyRepresentation.setId(policy.getId());\n+ policy = RepresentationToModel.toModel(policyRepresentation, authorization, policy);\n+\n+ evaluation = createEvaluation(session, authorization, resourceServer, policy);\n+\n+ provider.evaluate(evaluation);\n+\n+ Assert.assertNull(evaluation.getEffect());\n+ }\n+\n+ @Test\n+ public void testCheckUserInClientRole() {\n+ testingClient.server().run(PolicyEvaluationTest::testCheckUserInClientRole);\n+ }\n+\n+ public static void testCheckUserInClientRole(KeycloakSession session) {\n+ session.getContext().setRealm(session.realms().getRealmByName(\"authz-test\"));\n+ AuthorizationProvider authorization = session.getProvider(AuthorizationProvider.class);\n+ ClientModel clientModel = session.realms().getClientByClientId(\"resource-server-test\", session.getContext().getRealm());\n+ StoreFactory storeFactory = authorization.getStoreFactory();\n+ ResourceServer resourceServer = storeFactory.getResourceServerStore().findById(clientModel.getId());\n+ JSPolicyRepresentation policyRepresentation = new JSPolicyRepresentation();\n+\n+ policyRepresentation.setName(\"testCheckUserInClientRole\");\n+ StringBuilder builder = new StringBuilder();\n+\n+ builder.append(\"var realm = $evaluation.getRealm();\");\n+ builder.append(\"if (realm.isUserInClientRole('trinity', 'role-mapping-client', 'client-role-a')) { $evaluation.grant(); }\");\n+\n+ policyRepresentation.setCode(builder.toString());\n+\n+ Policy policy = storeFactory.getPolicyStore().create(policyRepresentation, resourceServer);\n+ PolicyProvider provider = authorization.getProvider(policy.getType());\n+\n+ DefaultEvaluation evaluation = createEvaluation(session, authorization, resourceServer, policy);\n+\n+ provider.evaluate(evaluation);\n+\n+ Assert.assertEquals(Effect.PERMIT, evaluation.getEffect());\n+\n+ builder = new StringBuilder();\n+\n+ builder.append(\"var realm = $evaluation.getRealm();\");\n+ builder.append(\"if (realm.isUserInRealmRole('trinity', 'client-role-b')) { $evaluation.grant(); }\");\n+\n+ policyRepresentation.setCode(builder.toString());\n+\n+ policyRepresentation.setId(policy.getId());\n+ policy = RepresentationToModel.toModel(policyRepresentation, authorization, policy);\n+\n+ evaluation = createEvaluation(session, authorization, resourceServer, policy);\n+\n+ provider.evaluate(evaluation);\n+\n+ Assert.assertNull(evaluation.getEffect());\n+ }\n+\n+ @Test\n+ public void testCheckGroupInRole() {\n+ testingClient.server().run(PolicyEvaluationTest::testCheckGroupInRole);\n+ }\n+\n+ public static void testCheckGroupInRole(KeycloakSession session) {\n+ session.getContext().setRealm(session.realms().getRealmByName(\"authz-test\"));\n+ AuthorizationProvider authorization = session.getProvider(AuthorizationProvider.class);\n+ ClientModel clientModel = session.realms().getClientByClientId(\"resource-server-test\", session.getContext().getRealm());\n+ StoreFactory storeFactory = authorization.getStoreFactory();\n+ ResourceServer resourceServer = storeFactory.getResourceServerStore().findById(clientModel.getId());\n+ JSPolicyRepresentation policyRepresentation = new JSPolicyRepresentation();\n+\n+ policyRepresentation.setName(\"testCheckGroupInRole\");\n+ StringBuilder builder = new StringBuilder();\n+\n+ builder.append(\"var realm = $evaluation.getRealm();\");\n+ builder.append(\"if (realm.isGroupInRole('/Group A/Group D', 'role-a')) { $evaluation.grant(); }\");\n+\n+ policyRepresentation.setCode(builder.toString());\n+\n+ Policy policy = storeFactory.getPolicyStore().create(policyRepresentation, resourceServer);\n+ PolicyProvider provider = authorization.getProvider(policy.getType());\n+\n+ DefaultEvaluation evaluation = createEvaluation(session, authorization, resourceServer, policy);\n+\n+ provider.evaluate(evaluation);\n+\n+ Assert.assertEquals(Effect.PERMIT, evaluation.getEffect());\n+\n+ builder = new StringBuilder();\n+\n+ builder.append(\"var realm = $evaluation.getRealm();\");\n+ builder.append(\"if (realm.isGroupInRole('/Group A/Group D', 'role-b')) { $evaluation.grant(); }\");\n+\n+ policyRepresentation.setCode(builder.toString());\n+\n+ policyRepresentation.setId(policy.getId());\n+ policy = RepresentationToModel.toModel(policyRepresentation, authorization, policy);\n+\n+ evaluation = createEvaluation(session, authorization, resourceServer, policy);\n+\n+ provider.evaluate(evaluation);\n+\n+ Assert.assertNull(evaluation.getEffect());\n+ }\n+\n+ @Test\n+ public void testCheckUserRealmRoles() {\n+ testingClient.server().run(PolicyEvaluationTest::testCheckUserRealmRoles);\n+ }\n+\n+ public static void testCheckUserRealmRoles(KeycloakSession session) {\n+ session.getContext().setRealm(session.realms().getRealmByName(\"authz-test\"));\n+ AuthorizationProvider authorization = session.getProvider(AuthorizationProvider.class);\n+ ClientModel clientModel = session.realms().getClientByClientId(\"resource-server-test\", session.getContext().getRealm());\n+ StoreFactory storeFactory = authorization.getStoreFactory();\n+ ResourceServer resourceServer = storeFactory.getResourceServerStore().findById(clientModel.getId());\n+ JSPolicyRepresentation policyRepresentation = new JSPolicyRepresentation();\n+\n+ policyRepresentation.setName(\"testCheckUserRealmRoles\");\n+ StringBuilder builder = new StringBuilder();\n+\n+ builder.append(\"var realm = $evaluation.getRealm();\");\n+ builder.append(\"var roles = realm.getUserRealmRoles('marta');\");\n+ builder.append(\"if (roles.size() == 2 && roles.contains('uma_authorization') && roles.contains('role-a')) { $evaluation.grant(); }\");\n+\n+ policyRepresentation.setCode(builder.toString());\n+\n+ Policy policy = storeFactory.getPolicyStore().create(policyRepresentation, resourceServer);\n+ PolicyProvider provider = authorization.getProvider(policy.getType());\n+\n+ DefaultEvaluation evaluation = createEvaluation(session, authorization, resourceServer, policy);\n+\n+ provider.evaluate(evaluation);\n+\n+ Assert.assertEquals(Effect.PERMIT, evaluation.getEffect());\n+ }\n+\n+ @Test\n+ public void testCheckUserClientRoles() {\n+ testingClient.server().run(PolicyEvaluationTest::testCheckUserClientRoles);\n+ }\n+\n+ public static void testCheckUserClientRoles(KeycloakSession session) {\n+ session.getContext().setRealm(session.realms().getRealmByName(\"authz-test\"));\n+ AuthorizationProvider authorization = session.getProvider(AuthorizationProvider.class);\n+ ClientModel clientModel = session.realms().getClientByClientId(\"resource-server-test\", session.getContext().getRealm());\n+ StoreFactory storeFactory = authorization.getStoreFactory();\n+ ResourceServer resourceServer = storeFactory.getResourceServerStore().findById(clientModel.getId());\n+ JSPolicyRepresentation policyRepresentation = new JSPolicyRepresentation();\n+\n+ policyRepresentation.setName(\"testCheckUserClientRoles\");\n+ StringBuilder builder = new StringBuilder();\n+\n+ builder.append(\"var realm = $evaluation.getRealm();\");\n+ builder.append(\"var roles = realm.getUserClientRoles('trinity', 'role-mapping-client');\");\n+ builder.append(\"if (roles.size() == 1 && roles.contains('client-role-a')) { $evaluation.grant(); }\");\n+\n+ policyRepresentation.setCode(builder.toString());\n+\n+ Policy policy = storeFactory.getPolicyStore().create(policyRepresentation, resourceServer);\n+ PolicyProvider provider = authorization.getProvider(policy.getType());\n+\n+ DefaultEvaluation evaluation = createEvaluation(session, authorization, resourceServer, policy);\n+\n+ provider.evaluate(evaluation);\n+\n+ Assert.assertEquals(Effect.PERMIT, evaluation.getEffect());\n+ }\n+\n+ @Test\n+ public void testCheckUserGroups() {\n+ testingClient.server().run(PolicyEvaluationTest::testCheckUserGroups);\n+ }\n+\n+ public static void testCheckUserGroups(KeycloakSession session) {\n+ session.getContext().setRealm(session.realms().getRealmByName(\"authz-test\"));\n+ AuthorizationProvider authorization = session.getProvider(AuthorizationProvider.class);\n+ ClientModel clientModel = session.realms().getClientByClientId(\"resource-server-test\", session.getContext().getRealm());\n+ StoreFactory storeFactory = authorization.getStoreFactory();\n+ ResourceServer resourceServer = storeFactory.getResourceServerStore().findById(clientModel.getId());\n+ JSPolicyRepresentation policyRepresentation = new JSPolicyRepresentation();\n+\n+ policyRepresentation.setName(\"testCheckUserGroups\");\n+ StringBuilder builder = new StringBuilder();\n+\n+ builder.append(\"var realm = $evaluation.getRealm();\");\n+ builder.append(\"var groups = realm.getUserGroups('jdoe');\");\n+ builder.append(\"if (groups.size() == 2 && groups.contains('/Group A/Group B') && groups.contains('/Group A/Group D')) { $evaluation.grant(); }\");\n+\n+ policyRepresentation.setCode(builder.toString());\n+\n+ Policy policy = storeFactory.getPolicyStore().create(policyRepresentation, resourceServer);\n+ PolicyProvider provider = authorization.getProvider(policy.getType());\n+\n+ DefaultEvaluation evaluation = createEvaluation(session, authorization, resourceServer, policy);\n+\n+ provider.evaluate(evaluation);\n+\n+ Assert.assertEquals(Effect.PERMIT, evaluation.getEffect());\n+ }\n+\n+ @Test\n+ public void testCheckUserAttributes() {\n+ testingClient.server().run(PolicyEvaluationTest::testCheckUserAttributes);\n+ }\n+\n+ public static void testCheckUserAttributes(KeycloakSession session) {\n+ RealmModel realm = session.realms().getRealmByName(\"authz-test\");\n+ UserModel jdoe = session.users().getUserByUsername(\"jdoe\", realm);\n+\n+ jdoe.setAttribute(\"a1\", Arrays.asList(\"1\", \"2\"));\n+ jdoe.setSingleAttribute(\"a2\", \"3\");\n+\n+ session.getContext().setRealm(realm);\n+ AuthorizationProvider authorization = session.getProvider(AuthorizationProvider.class);\n+ ClientModel clientModel = session.realms().getClientByClientId(\"resource-server-test\", session.getContext().getRealm());\n+ StoreFactory storeFactory = authorization.getStoreFactory();\n+ ResourceServer resourceServer = storeFactory.getResourceServerStore().findById(clientModel.getId());\n+ JSPolicyRepresentation policyRepresentation = new JSPolicyRepresentation();\n+\n+ policyRepresentation.setName(\"testCheckUserAttributes\");\n+ StringBuilder builder = new StringBuilder();\n+\n+ builder.append(\"var realm = $evaluation.getRealm();\");\n+ builder.append(\"var attributes = realm.getUserAttributes('jdoe');\");\n+ builder.append(\"if (attributes.size() == 2 && attributes.containsKey('a1') && attributes.containsKey('a2') && attributes.get('a1').size() == 2 && attributes.get('a2').get(0).equals('3')) { $evaluation.grant(); }\");\n+\n+ policyRepresentation.setCode(builder.toString());\n+\n+ Policy policy = storeFactory.getPolicyStore().create(policyRepresentation, resourceServer);\n+ PolicyProvider provider = authorization.getProvider(policy.getType());\n+\n+ DefaultEvaluation evaluation = createEvaluation(session, authorization, resourceServer, policy);\n+\n+ provider.evaluate(evaluation);\n+\n+ Assert.assertEquals(Effect.PERMIT, evaluation.getEffect());\n+ }\n+\n+ @NotNull\n+ private static DefaultEvaluation createEvaluation(KeycloakSession session, AuthorizationProvider authorization, ResourceServer resourceServer, Policy policy) {\n+ return new DefaultEvaluation(new ResourcePermission(null, null, resourceServer), new DefaultEvaluationContext(new Identity() {\n+ @Override\n+ public String getId() {\n+ return null;\n+ }\n+\n+ @Override\n+ public Attributes getAttributes() {\n+ return null;\n+ }\n+ }, session), policy, policy, new Decision() {\n+ @Override\n+ public void onDecision(Evaluation evaluation) {\n+\n+ }\n+ }, authorization);\n+ }\n+}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-6628] - Expose methods to query roles, groups, and attributes of users in Evaluation API
339,520
09.03.2018 12:08:55
-3,600
9de8e7957783cff1e0ae8c4edb2184ffb8fff256
Remove negation of isEmpty list check
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/UserSessionAdapter.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/UserSessionAdapter.java", "diff": "@@ -125,7 +125,7 @@ public class UserSessionAdapter implements UserSessionModel {\n@Override\npublic void removeAuthenticatedClientSessions(Collection<String> removedClientUUIDS) {\n- if (removedClientUUIDS == null || ! removedClientUUIDS.isEmpty()) {\n+ if (removedClientUUIDS == null || removedClientUUIDS.isEmpty()) {\nreturn;\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6824: Remove negation of isEmpty list check
339,179
06.03.2018 13:54:27
-3,600
3cf104580ebff80573dceaa9c0450dfbaa108c18
Stabilize Cluster tests
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/common/xslt/arquillian.xsl", "new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/common/xslt/arquillian.xsl", "diff": "<property name=\"javaVmArguments\">\n-agentlib:jdwp=transport=dt_socket,server=y,suspend=n,address=7901\n${app.server.memory.settings}\n+ ${app.server.cluster.tests.memory.settings}\n-Djava.net.preferIPv4Stack=true\n</property>\n<property name=\"managementProtocol\">${app.server.management.protocol}</property>\n<property name=\"javaVmArguments\">\n-agentlib:jdwp=transport=dt_socket,server=y,suspend=n,address=7902\n${app.server.memory.settings}\n+ ${app.server.cluster.tests.memory.settings}\n-Djava.net.preferIPv4Stack=true\n</property>\n<property name=\"managementProtocol\">${app.server.management.protocol}</property>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/eap/src/test/java/org/keycloak/testsuite/adapter/cluster/EAPSAMLAdapterClusterTest.java", "new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/eap/src/test/java/org/keycloak/testsuite/adapter/cluster/EAPSAMLAdapterClusterTest.java", "diff": "@@ -20,6 +20,7 @@ import org.keycloak.testsuite.adapter.page.EmployeeServletDistributable;\nimport org.keycloak.testsuite.arquillian.annotation.*;\nimport java.io.*;\n+import java.util.concurrent.TimeoutException;\nimport org.keycloak.testsuite.adapter.servlet.cluster.AbstractSAMLAdapterClusterTest;\nimport org.keycloak.testsuite.adapter.servlet.SendUsernameServlet;\n@@ -30,6 +31,7 @@ import org.jboss.shrinkwrap.api.spec.WebArchive;\nimport org.wildfly.extras.creaper.core.*;\nimport org.wildfly.extras.creaper.core.online.*;\nimport org.wildfly.extras.creaper.core.online.operations.*;\n+import org.wildfly.extras.creaper.core.online.operations.admin.Administration;\n/**\n@@ -52,13 +54,14 @@ public class EAPSAMLAdapterClusterTest extends AbstractSAMLAdapterClusterTest {\n}\n@Override\n- protected void prepareWorkerNode(int nodeIndex, Integer managementPort) throws IOException, CliException, NumberFormatException {\n+ protected void prepareWorkerNode(int nodeIndex, Integer managementPort) throws IOException, NumberFormatException, TimeoutException, InterruptedException {\nlog.infov(\"Preparing worker node ({0} @ {1})\", nodeIndex, managementPort);\nOnlineManagementClient clientWorkerNodeClient = ManagementClient.online(OnlineOptions\n.standalone()\n.hostAndPort(\"localhost\", managementPort)\n.build());\n+ Administration administration = new Administration(clientWorkerNodeClient);\nOperations op = new Operations(clientWorkerNodeClient);\nBatch b = new Batch();\n@@ -86,7 +89,8 @@ public class EAPSAMLAdapterClusterTest extends AbstractSAMLAdapterClusterTest {\nop.add(Address.extension(\"org.keycloak.keycloak-saml-adapter-subsystem\"), Values.of(\"module\", \"org.keycloak.keycloak-saml-adapter-subsystem\"));\nop.add(Address.subsystem(\"keycloak-saml\"));\n- clientWorkerNodeClient.execute(\"reload\");\n+ //clientWorkerNodeClient.execute(\"reload\");\n+ administration.reload();\nlog.infov(\"Worker node ({0}) Prepared\", managementPort);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/eap6/src/test/java/org/keycloak/testsuite/adapter/cluster/EAP6SAMLAdapterClusterTest.java", "new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/eap6/src/test/java/org/keycloak/testsuite/adapter/cluster/EAP6SAMLAdapterClusterTest.java", "diff": "@@ -20,6 +20,7 @@ import org.keycloak.testsuite.adapter.page.EmployeeServletDistributable;\nimport org.keycloak.testsuite.arquillian.annotation.*;\nimport java.io.*;\n+import java.util.concurrent.TimeoutException;\nimport org.keycloak.testsuite.adapter.servlet.cluster.AbstractSAMLAdapterClusterTest;\nimport org.keycloak.testsuite.adapter.servlet.SendUsernameServlet;\n@@ -31,6 +32,7 @@ import org.junit.Assert;\nimport org.wildfly.extras.creaper.core.*;\nimport org.wildfly.extras.creaper.core.online.*;\nimport org.wildfly.extras.creaper.core.online.operations.*;\n+import org.wildfly.extras.creaper.core.online.operations.admin.Administration;\nimport static org.keycloak.testsuite.adapter.AbstractServletsAdapterTest.samlServletDeployment;\n@@ -54,7 +56,7 @@ public class EAP6SAMLAdapterClusterTest extends AbstractSAMLAdapterClusterTest {\n}\n@Override\n- protected void prepareWorkerNode(int nodeIndex, Integer managementPort) throws IOException, CliException, NumberFormatException {\n+ protected void prepareWorkerNode(int nodeIndex, Integer managementPort) throws IOException, NumberFormatException, TimeoutException, InterruptedException {\nlog.infov(\"Preparing worker node ({0} @ {1})\", nodeIndex, managementPort);\nOnlineManagementClient clientWorkerNodeClient = ManagementClient.online(OnlineOptions\n@@ -62,6 +64,7 @@ public class EAP6SAMLAdapterClusterTest extends AbstractSAMLAdapterClusterTest {\n.hostAndPort(\"localhost\", managementPort)\n.protocol(ManagementProtocol.REMOTE)\n.build());\n+ Administration administration = new Administration(clientWorkerNodeClient);\nOperations op = new Operations(clientWorkerNodeClient);\nBatch b = new Batch();\n@@ -94,7 +97,8 @@ public class EAP6SAMLAdapterClusterTest extends AbstractSAMLAdapterClusterTest {\nAssert.assertTrue(op.add(Address.extension(\"org.keycloak.keycloak-saml-adapter-subsystem\"), Values.of(\"module\", \"org.keycloak.keycloak-saml-adapter-subsystem\")).isSuccess());\nAssert.assertTrue(op.add(Address.subsystem(\"keycloak-saml\")).isSuccess());\n- clientWorkerNodeClient.execute(\"reload\");\n+ //clientWorkerNodeClient.execute(\"reload\");\n+ administration.reload();\nlog.infov(\"Worker node ({0}) Prepared\", managementPort);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/wildfly/src/test/java/org/keycloak/testsuite/adapter/cluster/WildflySAMLAdapterClusterTest.java", "new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/wildfly/src/test/java/org/keycloak/testsuite/adapter/cluster/WildflySAMLAdapterClusterTest.java", "diff": "@@ -20,6 +20,7 @@ import org.keycloak.testsuite.adapter.page.EmployeeServletDistributable;\nimport org.keycloak.testsuite.arquillian.annotation.*;\nimport java.io.*;\n+import java.util.concurrent.TimeoutException;\nimport org.keycloak.testsuite.adapter.servlet.cluster.AbstractSAMLAdapterClusterTest;\nimport org.keycloak.testsuite.adapter.servlet.SendUsernameServlet;\n@@ -30,6 +31,7 @@ import org.jboss.shrinkwrap.api.spec.WebArchive;\nimport org.wildfly.extras.creaper.core.*;\nimport org.wildfly.extras.creaper.core.online.*;\nimport org.wildfly.extras.creaper.core.online.operations.*;\n+import org.wildfly.extras.creaper.core.online.operations.admin.Administration;\nimport static org.keycloak.testsuite.adapter.AbstractServletsAdapterTest.samlServletDeployment;\n@@ -53,13 +55,14 @@ public class WildflySAMLAdapterClusterTest extends AbstractSAMLAdapterClusterTes\n}\n@Override\n- protected void prepareWorkerNode(int nodeIndex, Integer managementPort) throws IOException, CliException, NumberFormatException {\n+ protected void prepareWorkerNode(int nodeIndex, Integer managementPort) throws IOException, NumberFormatException, TimeoutException, InterruptedException {\nlog.infov(\"Preparing worker node ({0} @ {1})\", nodeIndex, managementPort);\nOnlineManagementClient clientWorkerNodeClient = ManagementClient.online(OnlineOptions\n.standalone()\n.hostAndPort(\"localhost\", managementPort)\n.build());\n+ Administration administration = new Administration(clientWorkerNodeClient);\nOperations op = new Operations(clientWorkerNodeClient);\nBatch b = new Batch();\n@@ -87,7 +90,8 @@ public class WildflySAMLAdapterClusterTest extends AbstractSAMLAdapterClusterTes\nop.add(Address.extension(\"org.keycloak.keycloak-saml-adapter-subsystem\"), Values.of(\"module\", \"org.keycloak.keycloak-saml-adapter-subsystem\"));\nop.add(Address.subsystem(\"keycloak-saml\"));\n- clientWorkerNodeClient.execute(\"reload\");\n+ //clientWorkerNodeClient.execute(\"reload\");\n+ administration.reload();\nlog.infov(\"Worker node ({0}) Prepared\", managementPort);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/adapters/pom.xml", "new_path": "testsuite/integration-arquillian/tests/other/adapters/pom.xml", "diff": "<app.server.management.port.jmx>10199</app.server.management.port.jmx>\n<app.server.startup.timeout>60</app.server.startup.timeout>\n<app.server.memory.settings>-Xms64m -Xmx512m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m</app.server.memory.settings>\n+ <!-- Cluster tests are failing with -Xmx512 for insufficient physical memory -->\n+ <app.server.cluster.tests.memory.settings>-Xmx384m</app.server.cluster.tests.memory.settings>\n<!--debug properties-->\n<app.server.debug.port>5006</app.server.debug.port>\n<app.server.startup.timeout>${app.server.startup.timeout}</app.server.startup.timeout>\n<app.server.memory.settings>${app.server.memory.settings}</app.server.memory.settings>\n+ <app.server.cluster.tests.memory.settings>${app.server.cluster.tests.memory.settings}</app.server.cluster.tests.memory.settings>\n<app.server.jboss.jvm.debug.args>${app.server.jboss.jvm.debug.args}</app.server.jboss.jvm.debug.args>\n<app.server.reverse-proxy.port.offset>${app.server.reverse-proxy.port.offset}</app.server.reverse-proxy.port.offset>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6642 Stabilize Cluster tests
339,262
18.03.2018 17:01:16
-3,600
57f57f5c75f0fe2a8126470ee34bff36a9391411
set request object mandatory for client, restrict delivery mode handle new attribute in client representation add to UI
[ { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/oidc/OIDCClientRepresentation.java", "new_path": "core/src/main/java/org/keycloak/representations/oidc/OIDCClientRepresentation.java", "diff": "@@ -86,6 +86,8 @@ public class OIDCClientRepresentation {\nprivate String request_object_encryption_enc;\n+ private String request_object_required;\n+\nprivate Integer default_max_age;\nprivate Boolean require_auth_time;\n@@ -337,6 +339,14 @@ public class OIDCClientRepresentation {\nthis.request_object_encryption_enc = request_object_encryption_enc;\n}\n+ public String getRequestObjectRequired() {\n+ return request_object_required;\n+ }\n+\n+ public void setRequestObjectRequired(String request_object_required) {\n+ this.request_object_required = request_object_required;\n+ }\n+\npublic Integer getDefaultMaxAge() {\nreturn default_max_age;\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCAdvancedConfigWrapper.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCAdvancedConfigWrapper.java", "diff": "@@ -32,6 +32,8 @@ public class OIDCAdvancedConfigWrapper {\nprivate static final String REQUEST_OBJECT_SIGNATURE_ALG = \"request.object.signature.alg\";\n+ private static final String REQUEST_OBJECT_REQUIRED = \"request.object.required\";\n+\nprivate static final String JWKS_URL = \"jwks.url\";\nprivate static final String USE_JWKS_URL = \"use.jwks.url\";\n@@ -80,6 +82,14 @@ public class OIDCAdvancedConfigWrapper {\nsetAttribute(REQUEST_OBJECT_SIGNATURE_ALG, algStr);\n}\n+ public String getRequestObjectRequired() {\n+ return getAttribute(REQUEST_OBJECT_REQUIRED);\n+ }\n+\n+ public void setRequestObjectRequired(String requestObjectRequired) {\n+ setAttribute(REQUEST_OBJECT_REQUIRED, requestObjectRequired);\n+ }\n+\npublic boolean isUseJwksUrl() {\nString useJwksUrl = getAttribute(USE_JWKS_URL);\nreturn Boolean.parseBoolean(useJwksUrl);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java", "diff": "@@ -93,6 +93,11 @@ public class OIDCLoginProtocol implements LoginProtocol {\npublic static final String CLIENT_SECRET_JWT = \"client_secret_jwt\";\npublic static final String PRIVATE_KEY_JWT = \"private_key_jwt\";\n+ // Request object requirement options\n+ public static final String REQUEST_OBJECT_REQUIRED_REQUEST_OR_REQUEST_URI = \"request or request_uri\";\n+ public static final String REQUEST_OBJECT_REQUIRED_REQUEST = \"request only\";\n+ public static final String REQUEST_OBJECT_REQUIRED_REQUEST_URI = \"request_uri only\";\n+\n// https://tools.ietf.org/html/rfc7636#section-4.3\npublic static final String CODE_CHALLENGE_PARAM = \"code_challenge\";\npublic static final String CODE_CHALLENGE_METHOD_PARAM = \"code_challenge_method\";\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthorizationEndpointRequestParserProcessor.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthorizationEndpointRequestParserProcessor.java", "diff": "@@ -23,6 +23,7 @@ import org.keycloak.events.Errors;\nimport org.keycloak.events.EventBuilder;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.KeycloakSession;\n+import org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.services.ErrorPageException;\nimport org.keycloak.services.ServicesLogger;\n@@ -31,6 +32,9 @@ import org.keycloak.services.messages.Messages;\nimport javax.ws.rs.core.MultivaluedMap;\nimport javax.ws.rs.core.Response;\nimport java.io.InputStream;\n+import static org.keycloak.protocol.oidc.OIDCLoginProtocol.REQUEST_OBJECT_REQUIRED_REQUEST_OR_REQUEST_URI;\n+import static org.keycloak.protocol.oidc.OIDCLoginProtocol.REQUEST_OBJECT_REQUIRED_REQUEST;\n+import static org.keycloak.protocol.oidc.OIDCLoginProtocol.REQUEST_OBJECT_REQUIRED_REQUEST_URI;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n@@ -50,6 +54,19 @@ public class AuthorizationEndpointRequestParserProcessor {\nthrow new RuntimeException(\"Illegal to use both 'request' and 'request_uri' parameters together\");\n}\n+ String requestObjectRequired = OIDCAdvancedConfigWrapper.fromClientModel(client).getRequestObjectRequired();\n+\n+ if (REQUEST_OBJECT_REQUIRED_REQUEST_OR_REQUEST_URI.equals(requestObjectRequired)\n+ && requestParam == null && requestUriParam == null) {\n+ throw new RuntimeException(\"Client is required to use 'request' or 'request_uri' parameter.\");\n+ } else if (REQUEST_OBJECT_REQUIRED_REQUEST.equals(requestObjectRequired)\n+ && requestParam == null) {\n+ throw new RuntimeException(\"Client is required to use 'request' parameter.\");\n+ } else if (REQUEST_OBJECT_REQUIRED_REQUEST_URI.equals(requestObjectRequired)\n+ && requestUriParam == null) {\n+ throw new RuntimeException(\"Client is required to use 'request_uri' parameter.\");\n+ }\n+\nif (requestParam != null) {\nnew AuthzEndpointRequestObjectParser(session, requestParam, client).parseRequest(request);\n} else if (requestUriParam != null) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientregistration/oidc/DescriptionConverter.java", "new_path": "services/src/main/java/org/keycloak/services/clientregistration/oidc/DescriptionConverter.java", "diff": "@@ -48,6 +48,7 @@ import java.io.IOException;\nimport java.net.URI;\nimport java.security.PublicKey;\nimport java.util.ArrayList;\n+import java.util.Arrays;\nimport java.util.Collections;\nimport java.util.List;\nimport java.util.Set;\n@@ -115,6 +116,17 @@ public class DescriptionConverter {\nconfigWrapper.setRequestObjectSignatureAlg(algorithm);\n}\n+ if (clientOIDC.getRequestObjectRequired() != null) {\n+ String requestObjectRequired = clientOIDC.getRequestObjectRequired();\n+ if (Arrays.asList(\n+ OIDCLoginProtocol.REQUEST_OBJECT_REQUIRED_REQUEST_OR_REQUEST_URI,\n+ OIDCLoginProtocol.REQUEST_OBJECT_REQUIRED_REQUEST,\n+ OIDCLoginProtocol.REQUEST_OBJECT_REQUIRED_REQUEST_URI)\n+ .contains(requestObjectRequired)) {\n+ configWrapper.setRequestObjectRequired(requestObjectRequired);\n+ }\n+ }\n+\nreturn client;\n}\n@@ -185,6 +197,9 @@ public class DescriptionConverter {\nif (config.getRequestObjectSignatureAlg() != null) {\nresponse.setRequestObjectSigningAlg(config.getRequestObjectSignatureAlg().toString());\n}\n+ if (config.getRequestObjectRequired() != null) {\n+ response.setRequestObjectRequired(config.getRequestObjectRequired());\n+ }\nif (config.isUseJwksUrl()) {\nresponse.setJwksUri(config.getJwksUrl());\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/OIDCClientRegistrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/OIDCClientRegistrationTest.java", "diff": "@@ -201,6 +201,20 @@ public class OIDCClientRegistrationTest extends AbstractClientRegistrationTest {\nAssert.assertEquals(config.getRequestObjectSignatureAlg(), Algorithm.RS256);\n}\n+ @Test\n+ public void testRequestObjectRequired() throws Exception {\n+ OIDCClientRepresentation clientRep = createRep();\n+ clientRep.setRequestObjectRequired(OIDCLoginProtocol.REQUEST_OBJECT_REQUIRED_REQUEST_OR_REQUEST_URI);\n+\n+ OIDCClientRepresentation response = reg.oidc().create(clientRep);\n+ Assert.assertEquals(OIDCLoginProtocol.REQUEST_OBJECT_REQUIRED_REQUEST_OR_REQUEST_URI, response.getRequestObjectRequired());\n+\n+ // Test Keycloak representation\n+ ClientRepresentation kcClient = getClient(response.getClientId());\n+ OIDCAdvancedConfigWrapper config = OIDCAdvancedConfigWrapper.fromClientRepresentation(kcClient);\n+ Assert.assertEquals(OIDCLoginProtocol.REQUEST_OBJECT_REQUIRED_REQUEST_OR_REQUEST_URI, config.getRequestObjectRequired());\n+ }\n+\n@Test\npublic void createClientImplicitFlow() throws ClientRegistrationException {\nOIDCClientRepresentation clientRep = createRep();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCAdvancedRequestParamsTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCAdvancedRequestParamsTest.java", "diff": "@@ -71,6 +71,10 @@ import static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertTrue;\n+import static org.keycloak.protocol.oidc.OIDCLoginProtocol.REQUEST_OBJECT_REQUIRED_REQUEST_OR_REQUEST_URI;\n+import static org.keycloak.protocol.oidc.OIDCLoginProtocol.REQUEST_OBJECT_REQUIRED_REQUEST;\n+import static org.keycloak.protocol.oidc.OIDCLoginProtocol.REQUEST_OBJECT_REQUIRED_REQUEST_URI;\n+\n/**\n* Test for supporting advanced parameters of OIDC specs (max_age, prompt, ...)\n*\n@@ -377,6 +381,281 @@ public class OIDCAdvancedRequestParamsTest extends AbstractTestRealmKeycloakTest\n// REQUEST & REQUEST_URI\n+ @Test\n+ public void requestObjectNotRequiredNotProvided() throws Exception {\n+ oauth.stateParamHardcoded(\"mystate2\");\n+ // Set request object not required for client\n+ ClientResource clientResource = ApiUtil.findClientByClientId(adminClient.realm(\"test\"), \"test-app\");\n+ ClientRepresentation clientRep = clientResource.toRepresentation();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setRequestObjectRequired(null);\n+ clientResource.update(clientRep);\n+\n+ // Send request without request object\n+ // Assert that the request is accepted\n+ OAuthClient.AuthorizationEndpointResponse response = oauth.doLogin(\"test-user@localhost\", \"password\");\n+ Assert.assertNotNull(response.getCode());\n+ Assert.assertEquals(\"mystate2\", response.getState());\n+ assertTrue(appPage.isCurrent());\n+ }\n+\n+ @Test\n+ public void requestObjectNotRequiredProvidedInRequestParam() throws Exception {\n+ oauth.stateParamHardcoded(\"mystate2\");\n+ // Set request object not required for client\n+ ClientResource clientResource = ApiUtil.findClientByClientId(adminClient.realm(\"test\"), \"test-app\");\n+ ClientRepresentation clientRep = clientResource.toRepresentation();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setRequestObjectRequired(null);\n+ clientResource.update(clientRep);\n+\n+ // Set up a request object\n+ TestOIDCEndpointsApplicationResource oidcClientEndpointsResource = testingClient.testApp().oidcClientEndpoints();\n+ oidcClientEndpointsResource.setOIDCRequest(\"test\", \"test-app\", oauth.getRedirectUri(), \"10\", Algorithm.none.toString());\n+\n+ // Send request object in \"request\" param\n+ oauth.request(oidcClientEndpointsResource.getOIDCRequest());\n+ // Assert that the request is accepted\n+ OAuthClient.AuthorizationEndpointResponse response1 = oauth.doLogin(\"test-user@localhost\", \"password\");\n+ Assert.assertNotNull(response1.getCode());\n+ Assert.assertEquals(\"mystate2\", response1.getState());\n+ assertTrue(appPage.isCurrent());\n+ }\n+\n+ @Test\n+ public void requestObjectNotRequiredProvidedInRequestUriParam() throws Exception {\n+ oauth.stateParamHardcoded(\"mystate2\");\n+ // Set request object not required for client\n+ ClientResource clientResource = ApiUtil.findClientByClientId(adminClient.realm(\"test\"), \"test-app\");\n+ ClientRepresentation clientRep = clientResource.toRepresentation();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setRequestObjectRequired(null);\n+ clientResource.update(clientRep);\n+\n+ // Set up a request object\n+ TestOIDCEndpointsApplicationResource oidcClientEndpointsResource = testingClient.testApp().oidcClientEndpoints();\n+ oidcClientEndpointsResource.setOIDCRequest(\"test\", \"test-app\", oauth.getRedirectUri(), \"10\", Algorithm.none.toString());\n+\n+ // Send request object reference in \"request_uri\" param\n+ oauth.requestUri(TestApplicationResourceUrls.clientRequestUri());\n+ // Assert that the request is accepted\n+ OAuthClient.AuthorizationEndpointResponse response2 = oauth.doLogin(\"test-user@localhost\", \"password\");\n+ Assert.assertNotNull(response2.getCode());\n+ Assert.assertEquals(\"mystate2\", response2.getState());\n+ assertTrue(appPage.isCurrent());\n+ }\n+\n+ @Test\n+ public void requestObjectRequiredNotProvided() throws Exception {\n+ oauth.stateParamHardcoded(\"mystate2\");\n+ // Set request object not required for client\n+ ClientResource clientResource = ApiUtil.findClientByClientId(adminClient.realm(\"test\"), \"test-app\");\n+ ClientRepresentation clientRep = clientResource.toRepresentation();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setRequestObjectRequired(REQUEST_OBJECT_REQUIRED_REQUEST_OR_REQUEST_URI);\n+ clientResource.update(clientRep);\n+\n+ // Send request without request object\n+ // Assert that the request is not accepted\n+ oauth.openLoginForm();\n+ Assert.assertTrue(errorPage.isCurrent());\n+ assertEquals(\"Invalid Request\", errorPage.getError());\n+\n+ // Revert requiring request object for client\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setRequestObjectRequired(null);\n+ clientResource.update(clientRep);\n+ }\n+\n+ @Test\n+ public void requestObjectRequiredProvidedInRequestParam() throws Exception {\n+ oauth.stateParamHardcoded(\"mystate2\");\n+ // Set request object not required for client\n+ ClientResource clientResource = ApiUtil.findClientByClientId(adminClient.realm(\"test\"), \"test-app\");\n+ ClientRepresentation clientRep = clientResource.toRepresentation();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setRequestObjectRequired(REQUEST_OBJECT_REQUIRED_REQUEST_OR_REQUEST_URI);\n+ clientResource.update(clientRep);\n+\n+ // Set up a request object\n+ TestOIDCEndpointsApplicationResource oidcClientEndpointsResource = testingClient.testApp().oidcClientEndpoints();\n+ oidcClientEndpointsResource.setOIDCRequest(\"test\", \"test-app\", oauth.getRedirectUri(), \"10\", Algorithm.none.toString());\n+\n+ // Send request object in \"request\" param\n+ oauth.request(oidcClientEndpointsResource.getOIDCRequest());\n+ // Assert that the request is accepted\n+ OAuthClient.AuthorizationEndpointResponse response1 = oauth.doLogin(\"test-user@localhost\", \"password\");\n+ Assert.assertNotNull(response1.getCode());\n+ Assert.assertEquals(\"mystate2\", response1.getState());\n+ assertTrue(appPage.isCurrent());\n+\n+ // Revert requiring request object for client\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setRequestObjectRequired(null);\n+ clientResource.update(clientRep);\n+ }\n+\n+ @Test\n+ public void requestObjectRequiredProvidedInRequestUriParam() throws Exception {\n+ oauth.stateParamHardcoded(\"mystate2\");\n+ // Set request object not required for client\n+ ClientResource clientResource = ApiUtil.findClientByClientId(adminClient.realm(\"test\"), \"test-app\");\n+ ClientRepresentation clientRep = clientResource.toRepresentation();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setRequestObjectRequired(REQUEST_OBJECT_REQUIRED_REQUEST_OR_REQUEST_URI);\n+ clientResource.update(clientRep);\n+\n+ // Set up a request object\n+ TestOIDCEndpointsApplicationResource oidcClientEndpointsResource = testingClient.testApp().oidcClientEndpoints();\n+ oidcClientEndpointsResource.setOIDCRequest(\"test\", \"test-app\", oauth.getRedirectUri(), \"10\", Algorithm.none.toString());\n+\n+ // Send request object reference in \"request_uri\" param\n+ oauth.requestUri(TestApplicationResourceUrls.clientRequestUri());\n+ // Assert that the request is accepted\n+ OAuthClient.AuthorizationEndpointResponse response2 = oauth.doLogin(\"test-user@localhost\", \"password\");\n+ Assert.assertNotNull(response2.getCode());\n+ Assert.assertEquals(\"mystate2\", response2.getState());\n+ assertTrue(appPage.isCurrent());\n+\n+ // Revert requiring request object for client\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setRequestObjectRequired(null);\n+ clientResource.update(clientRep);\n+ }\n+\n+ @Test\n+ public void requestObjectRequiredAsRequestParamNotProvided() throws Exception {\n+ oauth.stateParamHardcoded(\"mystate2\");\n+ // Set request object not required for client\n+ ClientResource clientResource = ApiUtil.findClientByClientId(adminClient.realm(\"test\"), \"test-app\");\n+ ClientRepresentation clientRep = clientResource.toRepresentation();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setRequestObjectRequired(REQUEST_OBJECT_REQUIRED_REQUEST);\n+ clientResource.update(clientRep);\n+\n+ // Send request without request object\n+ // Assert that the request is not accepted\n+ oauth.openLoginForm();\n+ Assert.assertTrue(errorPage.isCurrent());\n+ assertEquals(\"Invalid Request\", errorPage.getError());\n+\n+ // Revert requiring request object for client\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setRequestObjectRequired(null);\n+ clientResource.update(clientRep);\n+ }\n+\n+ @Test\n+ public void requestObjectRequiredAsRequestParamProvidedInRequestParam() throws Exception {\n+ oauth.stateParamHardcoded(\"mystate2\");\n+ // Set request object not required for client\n+ ClientResource clientResource = ApiUtil.findClientByClientId(adminClient.realm(\"test\"), \"test-app\");\n+ ClientRepresentation clientRep = clientResource.toRepresentation();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setRequestObjectRequired(REQUEST_OBJECT_REQUIRED_REQUEST);\n+ clientResource.update(clientRep);\n+\n+ // Set up a request object\n+ TestOIDCEndpointsApplicationResource oidcClientEndpointsResource = testingClient.testApp().oidcClientEndpoints();\n+ oidcClientEndpointsResource.setOIDCRequest(\"test\", \"test-app\", oauth.getRedirectUri(), \"10\", Algorithm.none.toString());\n+\n+ // Send request object in \"request\" param\n+ oauth.request(oidcClientEndpointsResource.getOIDCRequest());\n+ // Assert that the request is accepted\n+ OAuthClient.AuthorizationEndpointResponse response1 = oauth.doLogin(\"test-user@localhost\", \"password\");\n+ Assert.assertNotNull(response1.getCode());\n+ Assert.assertEquals(\"mystate2\", response1.getState());\n+ assertTrue(appPage.isCurrent());\n+\n+ // Revert requiring request object for client\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setRequestObjectRequired(null);\n+ clientResource.update(clientRep);\n+ }\n+\n+ @Test\n+ public void requestObjectRequiredAsRequestParamProvidedInRequestUriParam() throws Exception {\n+ oauth.stateParamHardcoded(\"mystate2\");\n+ // Set request object not required for client\n+ ClientResource clientResource = ApiUtil.findClientByClientId(adminClient.realm(\"test\"), \"test-app\");\n+ ClientRepresentation clientRep = clientResource.toRepresentation();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setRequestObjectRequired(REQUEST_OBJECT_REQUIRED_REQUEST);\n+ clientResource.update(clientRep);\n+\n+ // Set up a request object\n+ TestOIDCEndpointsApplicationResource oidcClientEndpointsResource = testingClient.testApp().oidcClientEndpoints();\n+ oidcClientEndpointsResource.setOIDCRequest(\"test\", \"test-app\", oauth.getRedirectUri(), \"10\", Algorithm.none.toString());\n+\n+ // Send request object reference in \"request_uri\" param\n+ oauth.requestUri(TestApplicationResourceUrls.clientRequestUri());\n+ // Assert that the request is accepted\n+ oauth.openLoginForm();\n+ Assert.assertTrue(errorPage.isCurrent());\n+ assertEquals(\"Invalid Request\", errorPage.getError());\n+\n+ // Revert requiring request object for client\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setRequestObjectRequired(null);\n+ clientResource.update(clientRep);\n+ }\n+\n+ @Test\n+ public void requestObjectRequiredAsRequestUriParamNotProvided() throws Exception {\n+ oauth.stateParamHardcoded(\"mystate2\");\n+ // Set request object not required for client\n+ ClientResource clientResource = ApiUtil.findClientByClientId(adminClient.realm(\"test\"), \"test-app\");\n+ ClientRepresentation clientRep = clientResource.toRepresentation();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setRequestObjectRequired(REQUEST_OBJECT_REQUIRED_REQUEST_URI);\n+ clientResource.update(clientRep);\n+\n+ // Send request without request object\n+ // Assert that the request is not accepted\n+ oauth.openLoginForm();\n+ Assert.assertTrue(errorPage.isCurrent());\n+ assertEquals(\"Invalid Request\", errorPage.getError());\n+\n+ // Revert requiring request object for client\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setRequestObjectRequired(null);\n+ clientResource.update(clientRep);\n+ }\n+\n+ @Test\n+ public void requestObjectRequiredAsRequestUriParamProvidedInRequestParam() throws Exception {\n+ oauth.stateParamHardcoded(\"mystate2\");\n+ // Set request object not required for client\n+ ClientResource clientResource = ApiUtil.findClientByClientId(adminClient.realm(\"test\"), \"test-app\");\n+ ClientRepresentation clientRep = clientResource.toRepresentation();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setRequestObjectRequired(REQUEST_OBJECT_REQUIRED_REQUEST_URI);\n+ clientResource.update(clientRep);\n+\n+ // Set up a request object\n+ TestOIDCEndpointsApplicationResource oidcClientEndpointsResource = testingClient.testApp().oidcClientEndpoints();\n+ oidcClientEndpointsResource.setOIDCRequest(\"test\", \"test-app\", oauth.getRedirectUri(), \"10\", Algorithm.none.toString());\n+\n+ // Send request object in \"request\" param\n+ oauth.request(oidcClientEndpointsResource.getOIDCRequest());\n+ // Assert that the request is not accepted\n+ oauth.openLoginForm();\n+ Assert.assertTrue(errorPage.isCurrent());\n+ assertEquals(\"Invalid Request\", errorPage.getError());\n+\n+ // Revert requiring request object for client\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setRequestObjectRequired(null);\n+ clientResource.update(clientRep);\n+ }\n+\n+ @Test\n+ public void requestObjectRequiredAsRequestUriParamProvidedInRequestUriParam() throws Exception {\n+ oauth.stateParamHardcoded(\"mystate2\");\n+ // Set request object not required for client\n+ ClientResource clientResource = ApiUtil.findClientByClientId(adminClient.realm(\"test\"), \"test-app\");\n+ ClientRepresentation clientRep = clientResource.toRepresentation();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setRequestObjectRequired(REQUEST_OBJECT_REQUIRED_REQUEST_URI);\n+ clientResource.update(clientRep);\n+\n+ // Set up a request object\n+ TestOIDCEndpointsApplicationResource oidcClientEndpointsResource = testingClient.testApp().oidcClientEndpoints();\n+ oidcClientEndpointsResource.setOIDCRequest(\"test\", \"test-app\", oauth.getRedirectUri(), \"10\", Algorithm.none.toString());\n+\n+ // Send request object reference in \"request_uri\" param\n+ oauth.requestUri(TestApplicationResourceUrls.clientRequestUri());\n+ // Assert that the request is accepted\n+ OAuthClient.AuthorizationEndpointResponse response1 = oauth.doLogin(\"test-user@localhost\", \"password\");\n+ Assert.assertNotNull(response1.getCode());\n+ Assert.assertEquals(\"mystate2\", response1.getState());\n+ assertTrue(appPage.isCurrent());\n+\n+ // Revert requiring request object for client\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setRequestObjectRequired(null);\n+ clientResource.update(clientRep);\n+ }\n+\n@Test\npublic void requestParamUnsigned() throws Exception {\noauth.stateParamHardcoded(\"mystate2\");\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -309,6 +309,8 @@ user-info-signed-response-alg=User Info Signed Response Algorithm\nuser-info-signed-response-alg.tooltip=JWA algorithm used for signed User Info Endpoint response. If set to 'unsigned', then User Info Response won't be signed and will be returned in application/json format.\nrequest-object-signature-alg=Request Object Signature Algorithm\nrequest-object-signature-alg.tooltip=JWA algorithm, which client needs to use when sending OIDC request object specified by 'request' or 'request_uri' parameters. If set to 'any', then Request object can be signed by any algorithm (including 'none' ).\n+request-object-required=Request Object Required\n+request-object-required-alg.tooltip=Specifies if the client needs to provide a request object with their authorization requests, and what method they can use for this. If set to \"not required\", providing a request object is optional. In all other cases providing a request object is mandatory. If set to \"request\", the request object must be provided by value. If set to \"request_uri\", the request object must be provided by reference. If set to \"request or request_uri\", either method can be used.\nfine-saml-endpoint-conf=Fine Grain SAML Endpoint Configuration\nfine-saml-endpoint-conf.tooltip=Expand this section to configure exact URLs for Assertion Consumer and Single Logout Service.\nassertion-consumer-post-binding-url=Assertion Consumer Service POST Binding URL\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js", "diff": "@@ -892,6 +892,13 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, templates,\n\"RS256\"\n];\n+ $scope.requestObjectRequiredOptions = [\n+ \"not required\",\n+ \"request or request_uri\",\n+ \"request only\",\n+ \"request_uri only\"\n+ ];\n+\n$scope.realm = realm;\n$scope.samlAuthnStatement = false;\n$scope.samlOneTimeUseCondition = false;\n@@ -1045,6 +1052,9 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, templates,\nvar attrVal2 = $scope.client.attributes['request.object.signature.alg'];\n$scope.requestObjectSignatureAlg = attrVal2==null ? 'any' : attrVal2;\n+ var attrVal3 = $scope.client.attributes['request.object.required'];\n+ $scope.requestObjectRequired = attrVal3==null ? 'not required' : attrVal3;\n+\nif ($scope.client.attributes[\"exclude.session.state.from.auth.response\"]) {\nif ($scope.client.attributes[\"exclude.session.state.from.auth.response\"] == \"true\") {\n$scope.excludeSessionStateFromAuthResponse = true;\n@@ -1144,6 +1154,14 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, templates,\n}\n};\n+ $scope.changeRequestObjectRequired = function() {\n+ if ($scope.requestObjectRequired === 'not required') {\n+ $scope.clientEdit.attributes['request.object.required'] = null;\n+ } else {\n+ $scope.clientEdit.attributes['request.object.required'] = $scope.requestObjectRequired;\n+ }\n+ };\n+\n$scope.$watch(function() {\nreturn $location.path();\n}, function() {\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html", "diff": "</div>\n<kc-tooltip>{{:: 'request-object-signature-alg.tooltip' | translate}}</kc-tooltip>\n</div>\n+ <div class=\"form-group clearfix block\" data-ng-show=\"protocol == 'openid-connect'\">\n+ <label class=\"col-md-2 control-label\" for=\"changeRequestObjectRequired\">{{:: 'request-object-required' | translate}}</label>\n+ <div class=\"col-sm-6\">\n+ <div>\n+ <select class=\"form-control\" id=\"requestObjectRequired\"\n+ ng-change=\"changeRequestObjectRequired()\"\n+ ng-model=\"requestObjectRequired\"\n+ ng-options=\"sig for sig in requestObjectRequiredOptions\">\n+ </select>\n+ </div>\n+ </div>\n+ <kc-tooltip>{{:: 'request-object-required.tooltip' | translate}}</kc-tooltip>\n+ </div>\n</fieldset>\n<fieldset data-ng-show=\"protocol == 'openid-connect'\">\n" } ]
Java
Apache License 2.0
keycloak/keycloak
set request object mandatory for client, restrict delivery mode handle new attribute in client representation add to UI
339,262
19.03.2018 10:37:01
-3,600
82ba2b1b0d9425e305c6f0a9364853a190b69f27
remove changes from standard OIDC client registration, move constants
[ { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/oidc/OIDCClientRepresentation.java", "new_path": "core/src/main/java/org/keycloak/representations/oidc/OIDCClientRepresentation.java", "diff": "@@ -86,8 +86,6 @@ public class OIDCClientRepresentation {\nprivate String request_object_encryption_enc;\n- private String request_object_required;\n-\nprivate Integer default_max_age;\nprivate Boolean require_auth_time;\n@@ -339,14 +337,6 @@ public class OIDCClientRepresentation {\nthis.request_object_encryption_enc = request_object_encryption_enc;\n}\n- public String getRequestObjectRequired() {\n- return request_object_required;\n- }\n-\n- public void setRequestObjectRequired(String request_object_required) {\n- this.request_object_required = request_object_required;\n- }\n-\npublic Integer getDefaultMaxAge() {\nreturn default_max_age;\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCAdvancedConfigWrapper.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCAdvancedConfigWrapper.java", "diff": "@@ -33,6 +33,9 @@ public class OIDCAdvancedConfigWrapper {\nprivate static final String REQUEST_OBJECT_SIGNATURE_ALG = \"request.object.signature.alg\";\nprivate static final String REQUEST_OBJECT_REQUIRED = \"request.object.required\";\n+ public static final String REQUEST_OBJECT_REQUIRED_REQUEST_OR_REQUEST_URI = \"request or request_uri\";\n+ public static final String REQUEST_OBJECT_REQUIRED_REQUEST = \"request only\";\n+ public static final String REQUEST_OBJECT_REQUIRED_REQUEST_URI = \"request_uri only\";\nprivate static final String JWKS_URL = \"jwks.url\";\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java", "diff": "@@ -93,11 +93,6 @@ public class OIDCLoginProtocol implements LoginProtocol {\npublic static final String CLIENT_SECRET_JWT = \"client_secret_jwt\";\npublic static final String PRIVATE_KEY_JWT = \"private_key_jwt\";\n- // Request object requirement options\n- public static final String REQUEST_OBJECT_REQUIRED_REQUEST_OR_REQUEST_URI = \"request or request_uri\";\n- public static final String REQUEST_OBJECT_REQUIRED_REQUEST = \"request only\";\n- public static final String REQUEST_OBJECT_REQUIRED_REQUEST_URI = \"request_uri only\";\n-\n// https://tools.ietf.org/html/rfc7636#section-4.3\npublic static final String CODE_CHALLENGE_PARAM = \"code_challenge\";\npublic static final String CODE_CHALLENGE_METHOD_PARAM = \"code_challenge_method\";\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthorizationEndpointRequestParserProcessor.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthorizationEndpointRequestParserProcessor.java", "diff": "@@ -32,9 +32,9 @@ import org.keycloak.services.messages.Messages;\nimport javax.ws.rs.core.MultivaluedMap;\nimport javax.ws.rs.core.Response;\nimport java.io.InputStream;\n-import static org.keycloak.protocol.oidc.OIDCLoginProtocol.REQUEST_OBJECT_REQUIRED_REQUEST_OR_REQUEST_URI;\n-import static org.keycloak.protocol.oidc.OIDCLoginProtocol.REQUEST_OBJECT_REQUIRED_REQUEST;\n-import static org.keycloak.protocol.oidc.OIDCLoginProtocol.REQUEST_OBJECT_REQUIRED_REQUEST_URI;\n+import static org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper.REQUEST_OBJECT_REQUIRED_REQUEST;\n+import static org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper.REQUEST_OBJECT_REQUIRED_REQUEST_OR_REQUEST_URI;\n+import static org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper.REQUEST_OBJECT_REQUIRED_REQUEST_URI;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientregistration/oidc/DescriptionConverter.java", "new_path": "services/src/main/java/org/keycloak/services/clientregistration/oidc/DescriptionConverter.java", "diff": "@@ -48,7 +48,6 @@ import java.io.IOException;\nimport java.net.URI;\nimport java.security.PublicKey;\nimport java.util.ArrayList;\n-import java.util.Arrays;\nimport java.util.Collections;\nimport java.util.List;\nimport java.util.Set;\n@@ -116,17 +115,6 @@ public class DescriptionConverter {\nconfigWrapper.setRequestObjectSignatureAlg(algorithm);\n}\n- if (clientOIDC.getRequestObjectRequired() != null) {\n- String requestObjectRequired = clientOIDC.getRequestObjectRequired();\n- if (Arrays.asList(\n- OIDCLoginProtocol.REQUEST_OBJECT_REQUIRED_REQUEST_OR_REQUEST_URI,\n- OIDCLoginProtocol.REQUEST_OBJECT_REQUIRED_REQUEST,\n- OIDCLoginProtocol.REQUEST_OBJECT_REQUIRED_REQUEST_URI)\n- .contains(requestObjectRequired)) {\n- configWrapper.setRequestObjectRequired(requestObjectRequired);\n- }\n- }\n-\nreturn client;\n}\n@@ -197,9 +185,6 @@ public class DescriptionConverter {\nif (config.getRequestObjectSignatureAlg() != null) {\nresponse.setRequestObjectSigningAlg(config.getRequestObjectSignatureAlg().toString());\n}\n- if (config.getRequestObjectRequired() != null) {\n- response.setRequestObjectRequired(config.getRequestObjectRequired());\n- }\nif (config.isUseJwksUrl()) {\nresponse.setJwksUri(config.getJwksUrl());\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/OIDCClientRegistrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/OIDCClientRegistrationTest.java", "diff": "@@ -201,20 +201,6 @@ public class OIDCClientRegistrationTest extends AbstractClientRegistrationTest {\nAssert.assertEquals(config.getRequestObjectSignatureAlg(), Algorithm.RS256);\n}\n- @Test\n- public void testRequestObjectRequired() throws Exception {\n- OIDCClientRepresentation clientRep = createRep();\n- clientRep.setRequestObjectRequired(OIDCLoginProtocol.REQUEST_OBJECT_REQUIRED_REQUEST_OR_REQUEST_URI);\n-\n- OIDCClientRepresentation response = reg.oidc().create(clientRep);\n- Assert.assertEquals(OIDCLoginProtocol.REQUEST_OBJECT_REQUIRED_REQUEST_OR_REQUEST_URI, response.getRequestObjectRequired());\n-\n- // Test Keycloak representation\n- ClientRepresentation kcClient = getClient(response.getClientId());\n- OIDCAdvancedConfigWrapper config = OIDCAdvancedConfigWrapper.fromClientRepresentation(kcClient);\n- Assert.assertEquals(OIDCLoginProtocol.REQUEST_OBJECT_REQUIRED_REQUEST_OR_REQUEST_URI, config.getRequestObjectRequired());\n- }\n-\n@Test\npublic void createClientImplicitFlow() throws ClientRegistrationException {\nOIDCClientRepresentation clientRep = createRep();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCAdvancedRequestParamsTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCAdvancedRequestParamsTest.java", "diff": "@@ -71,9 +71,9 @@ import static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertTrue;\n-import static org.keycloak.protocol.oidc.OIDCLoginProtocol.REQUEST_OBJECT_REQUIRED_REQUEST_OR_REQUEST_URI;\n-import static org.keycloak.protocol.oidc.OIDCLoginProtocol.REQUEST_OBJECT_REQUIRED_REQUEST;\n-import static org.keycloak.protocol.oidc.OIDCLoginProtocol.REQUEST_OBJECT_REQUIRED_REQUEST_URI;\n+import static org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper.REQUEST_OBJECT_REQUIRED_REQUEST;\n+import static org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper.REQUEST_OBJECT_REQUIRED_REQUEST_OR_REQUEST_URI;\n+import static org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper.REQUEST_OBJECT_REQUIRED_REQUEST_URI;\n/**\n* Test for supporting advanced parameters of OIDC specs (max_age, prompt, ...)\n" } ]
Java
Apache License 2.0
keycloak/keycloak
remove changes from standard OIDC client registration, move constants
339,674
19.03.2018 22:53:16
-3,600
f11c24e3595873091540ebef7acff79e82afef1b
Include Nonce in OIDC authentication
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/oidc/AbstractOAuth2IdentityProvider.java", "new_path": "services/src/main/java/org/keycloak/broker/oidc/AbstractOAuth2IdentityProvider.java", "diff": "@@ -59,6 +59,7 @@ import javax.ws.rs.core.UriBuilder;\nimport javax.ws.rs.core.UriInfo;\nimport java.io.IOException;\nimport java.net.URI;\n+import java.util.UUID;\nimport java.util.regex.Matcher;\nimport java.util.regex.Pattern;\n@@ -315,6 +316,13 @@ public abstract class AbstractOAuth2IdentityProvider<C extends OAuth2IdentityPro\nuriBuilder.queryParam(OAuth2Constants.PROMPT, prompt);\n}\n+ String nonce = request.getAuthenticationSession().getClientNote(OIDCLoginProtocol.NONCE_PARAM);\n+ if (nonce == null || nonce.isEmpty()) {\n+ nonce = UUID.randomUUID().toString();\n+ request.getAuthenticationSession().setClientNote(OIDCLoginProtocol.NONCE_PARAM, nonce);\n+ }\n+ uriBuilder.queryParam(OIDCLoginProtocol.NONCE_PARAM, nonce);\n+\nString acr = request.getAuthenticationSession().getClientNote(OAuth2Constants.ACR_VALUES);\nif (acr != null) {\nuriBuilder.queryParam(OAuth2Constants.ACR_VALUES, acr);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-6147] Include Nonce in OIDC authentication
339,309
20.03.2018 16:42:35
14,400
681e3d751e003b563f26b4105313eb69cdbda2ea
golang integration
[ { "change_type": "DELETE", "old_path": "adapters/oidc/kcinit-dist/assembly.xml", "new_path": null, "diff": "-<!--\n- ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n- ~ and other contributors as indicated by the @author tags.\n- ~\n- ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n- ~ you may not use this file except in compliance with the License.\n- ~ You may obtain a copy of the License at\n- ~\n- ~ http://www.apache.org/licenses/LICENSE-2.0\n- ~\n- ~ Unless required by applicable law or agreed to in writing, software\n- ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n- ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- ~ See the License for the specific language governing permissions and\n- ~ limitations under the License.\n- -->\n-\n-<assembly>\n- <id>kcinit-dist</id>\n-\n- <formats>\n- <format>zip</format>\n- </formats>\n-\n- <includeBaseDirectory>false</includeBaseDirectory>\n-\n- <files>\n- <file>\n- <source>../kcinit/src/main/bin/kcinit</source>\n- <outputDirectory>kcinit</outputDirectory>\n- <fileMode>0755</fileMode>\n- <filtered>true</filtered>\n- </file>\n- <file>\n- <source>../kcinit/src/main/bin/kcinit.bat</source>\n- <outputDirectory>kcinit</outputDirectory>\n- <filtered>true</filtered>\n- </file>\n- </files>\n- <dependencySets>\n- <dependencySet>\n- <includes>\n- <include>org.keycloak:kcinit</include>\n- </includes>\n- <outputDirectory>kcinit</outputDirectory>\n- </dependencySet>\n- </dependencySets>\n-\n-</assembly>\n" }, { "change_type": "DELETE", "old_path": "adapters/oidc/kcinit-dist/pom.xml", "new_path": null, "diff": "-<!--\n- ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n- ~ and other contributors as indicated by the @author tags.\n- ~\n- ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n- ~ you may not use this file except in compliance with the License.\n- ~ You may obtain a copy of the License at\n- ~\n- ~ http://www.apache.org/licenses/LICENSE-2.0\n- ~\n- ~ Unless required by applicable law or agreed to in writing, software\n- ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n- ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- ~ See the License for the specific language governing permissions and\n- ~ limitations under the License.\n- -->\n-\n-<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n- xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd\">\n- <modelVersion>4.0.0</modelVersion>\n- <parent>\n- <artifactId>keycloak-client-cli-parent</artifactId>\n- <groupId>org.keycloak</groupId>\n- <version>4.0.0.CR1-SNAPSHOT</version>\n- </parent>\n-\n- <artifactId>kcinit-dist</artifactId>\n- <packaging>pom</packaging>\n- <name>Kcinit Distribution</name>\n- <description/>\n-\n- <dependencies>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>kcinit</artifactId>\n- </dependency>\n- </dependencies>\n-\n- <build>\n- <finalName>kcinit-${project.version}</finalName>\n- <plugins>\n- <plugin>\n- <artifactId>maven-assembly-plugin</artifactId>\n- <executions>\n- <execution>\n- <id>assemble</id>\n- <phase>package</phase>\n- <goals>\n- <goal>single</goal>\n- </goals>\n- <configuration>\n- <descriptors>\n- <descriptor>assembly.xml</descriptor>\n- </descriptors>\n- <outputDirectory>\n- target\n- </outputDirectory>\n- <workDirectory>\n- target/assembly/work\n- </workDirectory>\n- <appendAssemblyId>false</appendAssemblyId>\n- </configuration>\n- </execution>\n- </executions>\n- </plugin>\n- </plugins>\n- </build>\n-\n-</project>\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/pom.xml", "new_path": "adapters/oidc/pom.xml", "diff": "<module>as7-eap6</module>\n<module>installed</module>\n<module>kcinit</module>\n- <module>kcinit-dist</module>\n<module>jaxrs-oauth-client</module>\n<module>jetty</module>\n<module>js</module>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/pom.xml", "new_path": "testsuite/integration-arquillian/tests/base/pom.xml", "diff": "<type>zip</type>\n<outputDirectory>${containers.home}</outputDirectory>\n</artifactItem>\n- <artifactItem>\n- <groupId>org.keycloak</groupId>\n- <artifactId>kcinit-dist</artifactId>\n- <version>${project.version}</version>\n- <type>zip</type>\n- <outputDirectory>${containers.home}</outputDirectory>\n- </artifactItem>\n</artifactItems>\n</configuration>\n</execution>\n</executions>\n</plugin>\n+ <plugin>\n+ <groupId>com.igormaznitsa</groupId>\n+ <artifactId>mvn-golang-wrapper</artifactId>\n+ <version>2.1.6</version>\n+ <extensions>true</extensions>\n+ <configuration>\n+ <goVersion>1.9.2</goVersion>\n+ </configuration>\n+ <executions>\n+ <execution>\n+ <id>a</id>\n+ <goals>\n+ <goal>get</goal>\n+ </goals>\n+ <configuration>\n+ <packages>\n+ <package>github.com/inconshreveable/mousetrap</package>\n+ <package>github.com/keycloak/kcinit</package>\n+ </packages>\n+ </configuration>\n+ </execution>\n+ <execution>\n+ <id>b</id>\n+ <goals>\n+ <goal>build</goal>\n+ </goals>\n+ <configuration>\n+ <resultName>kcinit</resultName>\n+ <packages>\n+ <package>github.com/keycloak/kcinit</package>\n+ </packages>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n</plugins>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/cli/KcinitExec.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/cli/KcinitExec.java", "diff": "@@ -10,9 +10,9 @@ import java.io.InputStream;\n*/\npublic class KcinitExec extends AbstractExec {\n- public static final String WORK_DIR = System.getProperty(\"user.dir\") + \"/target/containers/kcinit\";\n+ public static final String WORK_DIR = System.getProperty(\"user.dir\") + \"/target\";\n- public static final String CMD = OS_ARCH.isWindows() ? \"kcinit.bat\" : \"kcinit\";\n+ public static final String CMD = OS_ARCH.isWindows() ? \"kcinit\" : \"kcinit\";\nprivate KcinitExec(String workDir, String argsLine, InputStream stdin) {\nthis(workDir, argsLine, null, stdin);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/cli/exec/AbstractExec.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/cli/exec/AbstractExec.java", "diff": "@@ -34,7 +34,7 @@ public abstract class AbstractExec {\nprivate boolean logStreams = Boolean.valueOf(System.getProperty(\"cli.log.output\", \"true\"));\n- protected boolean dumpStreams;\n+ protected boolean dumpStreams = true;\nprotected String workDir = WORK_DIR;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/KcinitTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/KcinitTest.java", "diff": "@@ -164,7 +164,7 @@ public class KcinitTest extends AbstractTestRealmKeycloakTest {\npublic void testBadCommand() throws Exception {\nKcinitExec exe = KcinitExec.execute(\"covfefe\");\nAssert.assertEquals(1, exe.exitCode());\n- Assert.assertEquals(\"stderr first line\", \"Unknown command: covfefe\", exe.stderrLines().get(0));\n+ Assert.assertEquals(\"stderr first line\", \"Error: unknown command \\\"covfefe\\\" for \\\"kcinit\\\"\", exe.stderrLines().get(0));\n}\n//@Test\n@@ -175,16 +175,21 @@ public class KcinitTest extends AbstractTestRealmKeycloakTest {\nexe = KcinitExec.newBuilder()\n.argsLine(\"install\")\n.executeAsync();\n- exe.waitForStderr(\"(y/n):\");\n- exe.sendLine(\"n\");\n+ //System.out.println(exe.stderrString());\n+ //exe.waitForStderr(\"(y/n):\");\n+ //exe.sendLine(\"n\");\nexe.waitForStderr(\"Authentication server URL [http://localhost:8080/auth]:\");\nexe.sendLine(OAuthClient.AUTH_SERVER_ROOT);\n+ //System.out.println(exe.stderrString());\nexe.waitForStderr(\"Name of realm [master]:\");\nexe.sendLine(\"test\");\n+ //System.out.println(exe.stderrString());\nexe.waitForStderr(\"client id [kcinit]:\");\nexe.sendLine(\"\");\n- exe.waitForStderr(\"client secret [none]:\");\n+ //System.out.println(exe.stderrString());\n+ exe.waitForStderr(\"Client secret [none]:\");\nexe.sendLine(\"password\");\n+ //System.out.println(exe.stderrString());\nexe.waitCompletion();\nAssert.assertEquals(0, exe.exitCode());\n}\n@@ -193,13 +198,17 @@ public class KcinitTest extends AbstractTestRealmKeycloakTest {\npublic void testBasic() throws Exception {\ntestInstall();\n// login\n+ //System.out.println(\"login....\");\nKcinitExec exe = KcinitExec.newBuilder()\n.argsLine(\"login\")\n.executeAsync();\n+ //System.out.println(exe.stderrString());\nexe.waitForStderr(\"Username:\");\nexe.sendLine(\"wburke\");\n+ //System.out.println(exe.stderrString());\nexe.waitForStderr(\"Password:\");\nexe.sendLine(\"password\");\n+ //System.out.println(exe.stderrString());\nexe.waitForStderr(\"Login successful\");\nexe.waitCompletion();\nAssert.assertEquals(0, exe.exitCode());\n@@ -233,7 +242,7 @@ public class KcinitTest extends AbstractTestRealmKeycloakTest {\nAssert.assertEquals(1, exe.exitCode());\nAssert.assertEquals(0, exe.stdoutLines().size());\nAssert.assertEquals(1, exe.stderrLines().size());\n- Assert.assertTrue(exe.stderrLines().get(0).contains(\"Failed to exchange token: invalid_client. Audience not found\"));\n+ Assert.assertTrue(exe.stderrLines().get(0), exe.stderrLines().get(0).contains(\"failed to exchange token: invalid_client Audience not found\"));\nexe = KcinitExec.execute(\"logout\");\nAssert.assertEquals(0, exe.exitCode());\n" } ]
Java
Apache License 2.0
keycloak/keycloak
golang integration
339,185
20.03.2018 12:16:28
-3,600
bb3c76a9d99914282f5d87d8a33f0da528d383df
Externalizers for AuthenticationSessionEntity
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/entities/AuthenticationSessionEntity.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/entities/AuthenticationSessionEntity.java", "diff": "package org.keycloak.models.sessions.infinispan.entities;\n+import org.keycloak.models.sessions.infinispan.util.KeycloakMarshallUtil;\nimport java.io.Serializable;\nimport java.util.Map;\nimport java.util.Set;\n@@ -24,10 +25,18 @@ import java.util.concurrent.ConcurrentHashMap;\nimport org.infinispan.util.concurrent.ConcurrentHashSet;\nimport org.keycloak.sessions.AuthenticationSessionModel;\n+import org.keycloak.sessions.CommonClientSessionModel.ExecutionStatus;\n+import java.io.IOException;\n+import java.io.ObjectInput;\n+import java.io.ObjectOutput;\n+import org.infinispan.commons.marshall.Externalizer;\n+import org.infinispan.commons.marshall.MarshallUtil;\n+import org.infinispan.commons.marshall.SerializeWith;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\n+@SerializeWith(AuthenticationSessionEntity.ExternalizerImpl.class)\npublic class AuthenticationSessionEntity implements Serializable {\nprivate String clientUUID;\n@@ -47,6 +56,33 @@ public class AuthenticationSessionEntity implements Serializable {\nprivate Set<String> requiredActions = new ConcurrentHashSet<>();\nprivate Map<String, String> userSessionNotes;\n+ public AuthenticationSessionEntity() {\n+ }\n+\n+ public AuthenticationSessionEntity(\n+ String clientUUID,\n+ String authUserId,\n+ String redirectUri, String action, Set<String> roles, Set<String> protocolMappers,\n+ Map<String, AuthenticationSessionModel.ExecutionStatus> executionStatus, String protocol,\n+ Map<String, String> clientNotes, Map<String, String> authNotes, Set<String> requiredActions, Map<String, String> userSessionNotes) {\n+ this.clientUUID = clientUUID;\n+\n+ this.authUserId = authUserId;\n+\n+ this.redirectUri = redirectUri;\n+ this.action = action;\n+ this.roles = roles;\n+ this.protocolMappers = protocolMappers;\n+\n+ this.executionStatus = executionStatus;\n+ this.protocol = protocol;\n+\n+ this.clientNotes = clientNotes;\n+ this.authNotes = authNotes;\n+ this.requiredActions = requiredActions;\n+ this.userSessionNotes = userSessionNotes;\n+ }\n+\npublic String getClientUUID() {\nreturn clientUUID;\n}\n@@ -143,4 +179,83 @@ public class AuthenticationSessionEntity implements Serializable {\nthis.authNotes = authNotes;\n}\n+ public static class ExternalizerImpl implements Externalizer<AuthenticationSessionEntity> {\n+\n+ private static final int VERSION_1 = 1;\n+\n+ public static final ExternalizerImpl INSTANCE = new ExternalizerImpl();\n+\n+ private static AuthenticationSessionModel.ExecutionStatus fromOrdinal(int ordinal) {\n+ ExecutionStatus[] values = AuthenticationSessionModel.ExecutionStatus.values();\n+ return (ordinal < 0 || ordinal >= values.length)\n+ ? null\n+ : values[ordinal];\n+ }\n+\n+ public static final Externalizer<AuthenticationSessionModel.ExecutionStatus> EXECUTION_STATUS_EXT = new Externalizer<AuthenticationSessionModel.ExecutionStatus>() {\n+\n+ @Override\n+ public void writeObject(ObjectOutput output, AuthenticationSessionModel.ExecutionStatus e) throws IOException {\n+ MarshallUtil.marshallEnum(e, output);\n+ }\n+\n+ @Override\n+ public AuthenticationSessionModel.ExecutionStatus readObject(ObjectInput input) throws IOException, ClassNotFoundException {\n+ return MarshallUtil.unmarshallEnum(input, ExternalizerImpl::fromOrdinal);\n+ }\n+ };\n+\n+ @Override\n+ public void writeObject(ObjectOutput output, AuthenticationSessionEntity value) throws IOException {\n+ output.writeByte(VERSION_1);\n+\n+ MarshallUtil.marshallString(value.clientUUID, output);\n+\n+ MarshallUtil.marshallString(value.authUserId, output);\n+\n+ MarshallUtil.marshallString(value.redirectUri, output);\n+ MarshallUtil.marshallString(value.action, output);\n+ KeycloakMarshallUtil.writeCollection(value.roles, KeycloakMarshallUtil.STRING_EXT, output);\n+ KeycloakMarshallUtil.writeCollection(value.protocolMappers, KeycloakMarshallUtil.STRING_EXT, output);\n+\n+ KeycloakMarshallUtil.writeMap(value.executionStatus, KeycloakMarshallUtil.STRING_EXT, EXECUTION_STATUS_EXT, output);\n+ MarshallUtil.marshallString(value.protocol, output);\n+\n+ KeycloakMarshallUtil.writeMap(value.clientNotes, KeycloakMarshallUtil.STRING_EXT, KeycloakMarshallUtil.STRING_EXT, output);\n+ KeycloakMarshallUtil.writeMap(value.authNotes, KeycloakMarshallUtil.STRING_EXT, KeycloakMarshallUtil.STRING_EXT, output);\n+ KeycloakMarshallUtil.writeCollection(value.requiredActions, KeycloakMarshallUtil.STRING_EXT, output);\n+ KeycloakMarshallUtil.writeMap(value.userSessionNotes, KeycloakMarshallUtil.STRING_EXT, KeycloakMarshallUtil.STRING_EXT, output);\n+ }\n+\n+ @Override\n+ public AuthenticationSessionEntity readObject(ObjectInput input) throws IOException, ClassNotFoundException {\n+ switch (input.readByte()) {\n+ case VERSION_1:\n+ return readObjectVersion1(input);\n+ default:\n+ throw new IOException(\"Unknown version\");\n+ }\n+ }\n+\n+ public AuthenticationSessionEntity readObjectVersion1(ObjectInput input) throws IOException, ClassNotFoundException {\n+ return new AuthenticationSessionEntity(\n+ MarshallUtil.unmarshallString(input), // clientUUID\n+\n+ MarshallUtil.unmarshallString(input), // authUserId\n+\n+ MarshallUtil.unmarshallString(input), // redirectUri\n+ MarshallUtil.unmarshallString(input), // action\n+ KeycloakMarshallUtil.readCollection(input, KeycloakMarshallUtil.STRING_EXT, size -> new ConcurrentHashSet<>()), // roles\n+ KeycloakMarshallUtil.readCollection(input, KeycloakMarshallUtil.STRING_EXT, size -> new ConcurrentHashSet<>()), // protocolMappers\n+\n+ KeycloakMarshallUtil.readMap(input, KeycloakMarshallUtil.STRING_EXT, EXECUTION_STATUS_EXT, size -> new ConcurrentHashMap<>(size)), // executionStatus\n+ MarshallUtil.unmarshallString(input), // protocol\n+\n+ KeycloakMarshallUtil.readMap(input, KeycloakMarshallUtil.STRING_EXT, KeycloakMarshallUtil.STRING_EXT, size -> new ConcurrentHashMap<>(size)), // clientNotes\n+ KeycloakMarshallUtil.readMap(input, KeycloakMarshallUtil.STRING_EXT, KeycloakMarshallUtil.STRING_EXT, size -> new ConcurrentHashMap<>(size)), // authNotes\n+ KeycloakMarshallUtil.readCollection(input, KeycloakMarshallUtil.STRING_EXT, size -> new ConcurrentHashSet<>()), // requiredActions\n+ KeycloakMarshallUtil.readMap(input, KeycloakMarshallUtil.STRING_EXT, KeycloakMarshallUtil.STRING_EXT, size -> new ConcurrentHashMap<>(size)) // userSessionNotes\n+ );\n+ }\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/entities/RootAuthenticationSessionEntity.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/entities/RootAuthenticationSessionEntity.java", "diff": "package org.keycloak.models.sessions.infinispan.entities;\n+import org.keycloak.models.sessions.infinispan.util.KeycloakMarshallUtil;\n+import java.io.IOException;\n+import java.io.ObjectInput;\n+import java.io.ObjectOutput;\nimport java.util.Map;\nimport java.util.concurrent.ConcurrentHashMap;\n+import org.infinispan.commons.marshall.Externalizer;\n+import org.infinispan.commons.marshall.MarshallUtil;\n+import org.infinispan.commons.marshall.SerializeWith;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\n+@SerializeWith(RootAuthenticationSessionEntity.ExternalizerImpl.class)\npublic class RootAuthenticationSessionEntity extends SessionEntity {\nprivate String id;\nprivate int timestamp;\nprivate Map<String, AuthenticationSessionEntity> authenticationSessions = new ConcurrentHashMap<>();\n+ public RootAuthenticationSessionEntity() {\n+ }\n+\n+ protected RootAuthenticationSessionEntity(String realmId, String id, int timestamp, Map<String, AuthenticationSessionEntity> authenticationSessions) {\n+ super(realmId);\n+ this.id = id;\n+ this.timestamp = timestamp;\n+ this.authenticationSessions = authenticationSessions;\n+ }\n+\npublic String getId() {\nreturn id;\n}\n@@ -74,4 +92,42 @@ public class RootAuthenticationSessionEntity extends SessionEntity {\npublic String toString() {\nreturn String.format(\"RootAuthenticationSessionEntity [ id=%s, realm=%s ]\", getId(), getRealmId());\n}\n+\n+ public static class ExternalizerImpl implements Externalizer<RootAuthenticationSessionEntity> {\n+\n+ private static final int VERSION_1 = 1;\n+\n+ @Override\n+ public void writeObject(ObjectOutput output, RootAuthenticationSessionEntity value) throws IOException {\n+ output.writeByte(VERSION_1);\n+\n+ MarshallUtil.marshallString(value.getRealmId(), output);\n+\n+ MarshallUtil.marshallString(value.id, output);\n+ output.writeInt(value.timestamp);\n+\n+ KeycloakMarshallUtil.writeMap(value.authenticationSessions, KeycloakMarshallUtil.STRING_EXT, AuthenticationSessionEntity.ExternalizerImpl.INSTANCE, output);\n+ }\n+\n+ @Override\n+ public RootAuthenticationSessionEntity readObject(ObjectInput input) throws IOException, ClassNotFoundException {\n+ switch (input.readByte()) {\n+ case VERSION_1:\n+ return readObjectVersion1(input);\n+ default:\n+ throw new IOException(\"Unknown version\");\n+ }\n+ }\n+\n+ public RootAuthenticationSessionEntity readObjectVersion1(ObjectInput input) throws IOException, ClassNotFoundException {\n+ return new RootAuthenticationSessionEntity(\n+ MarshallUtil.unmarshallString(input), // realmId\n+\n+ MarshallUtil.unmarshallString(input), // id\n+ input.readInt(), // timestamp\n+\n+ KeycloakMarshallUtil.readMap(input, KeycloakMarshallUtil.STRING_EXT, AuthenticationSessionEntity.ExternalizerImpl.INSTANCE, size -> new ConcurrentHashMap<>(size)) // authenticationSessions\n+ );\n+ }\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6929 Externalizers for AuthenticationSessionEntity
339,207
21.03.2018 10:01:02
10,800
3559c5dc3ccb3bab1ae35e2a076c083592a829b3
Always refresh token option not working for invalid tokens
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/filter/KeycloakSecurityContextRequestFilter.java", "new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/filter/KeycloakSecurityContextRequestFilter.java", "diff": "*/\npackage org.keycloak.adapters.springsecurity.filter;\n+import java.io.IOException;\n+\n+import javax.servlet.FilterChain;\n+import javax.servlet.ServletException;\n+import javax.servlet.ServletRequest;\n+import javax.servlet.ServletResponse;\n+import javax.servlet.http.HttpServletRequest;\n+import javax.servlet.http.HttpServletResponse;\n+\nimport org.keycloak.KeycloakPrincipal;\nimport org.keycloak.KeycloakSecurityContext;\nimport org.keycloak.adapters.AdapterDeploymentContext;\n@@ -29,14 +38,6 @@ import org.springframework.security.core.Authentication;\nimport org.springframework.security.core.context.SecurityContextHolder;\nimport org.springframework.web.filter.GenericFilterBean;\n-import javax.servlet.FilterChain;\n-import javax.servlet.ServletException;\n-import javax.servlet.ServletRequest;\n-import javax.servlet.ServletResponse;\n-import javax.servlet.http.HttpServletRequest;\n-import javax.servlet.http.HttpServletResponse;\n-import java.io.IOException;\n-\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n*/\n@@ -60,8 +61,6 @@ public class KeycloakSecurityContextRequestFilter extends GenericFilterBean impl\nif (keycloakSecurityContext instanceof RefreshableKeycloakSecurityContext) {\nRefreshableKeycloakSecurityContext refreshableSecurityContext = (RefreshableKeycloakSecurityContext) keycloakSecurityContext;\n-\n- if (refreshableSecurityContext.isActive()) {\nKeycloakDeployment deployment = resolveDeployment(request, response);\nif (deployment.isAlwaysRefreshToken()) {\n@@ -71,16 +70,13 @@ public class KeycloakSecurityContextRequestFilter extends GenericFilterBean impl\nclearAuthenticationContext();\n}\n}\n- } else {\n- clearAuthenticationContext();\n- }\n}\nfilterChain.doFilter(request, response);\n}\n@Override\n- protected void initFilterBean() throws ServletException {\n+ protected void initFilterBean() {\ndeploymentContext = applicationContext.getBean(AdapterDeploymentContext.class);\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-6878] - Always refresh token option not working for invalid tokens
339,309
21.03.2018 10:01:40
14,400
39f93dfa335394013cecb2a7f076ee18f84124b5
fix providers test
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/authentication/ProvidersTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/authentication/ProvidersTest.java", "diff": "@@ -146,7 +146,7 @@ public class ProvidersTest extends AbstractAuthenticationTest {\n\"Validates a username and password from login form.\");\naddProviderInfo(result, \"auth-x509-client-username-form\", \"X509/Validate Username Form\",\n\"Validates username and password from X509 client certificate received as a part of mutual SSL handshake.\");\n- addProviderInfo(result, \"cli-username-password\", \"Username Password Challenge\",\n+ addProviderInfo(result, \"console-username-password\", \"Username Password Challenge\",\n\"Proprietary challenge protocol for CLI clients that queries for username password\");\naddProviderInfo(result, \"direct-grant-auth-x509-username\", \"X509/Validate Username\",\n\"Validates username and password from X509 client certificate received as a part of mutual SSL handshake.\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/KcinitTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/KcinitTest.java", "diff": "@@ -135,6 +135,10 @@ public class KcinitTest extends AbstractTestRealmKeycloakTest {\nuser = session.users().addUser(realm, \"wburke\");\nsession.userCredentialManager().updateCredential(realm, user, UserCredentialModel.password(\"password\"));\nuser.setEnabled(true);\n+ user = session.users().addUser(realm, \"tbrady\");\n+ session.userCredentialManager().updateCredential(realm, user, UserCredentialModel.password(\"password\"));\n+ user.setEnabled(true);\n+ user.addRequiredAction(UserModel.RequiredAction.UPDATE_PASSWORD);\n});\n}\n@@ -157,7 +161,7 @@ public class KcinitTest extends AbstractTestRealmKeycloakTest {\n});\n- Thread.sleep(10000000);\n+ Thread.sleep(100000000);\n}\n@Test\n" } ]
Java
Apache License 2.0
keycloak/keycloak
fix providers test
339,314
21.03.2018 16:01:14
-3,600
51c593b8cd760b3f1e38bed108cd1f240a3ca9b9
add configuration entry for request timeout
[ { "change_type": "MODIFY", "old_path": "proxy/proxy-server/src/main/java/org/keycloak/proxy/ProxyConfig.java", "new_path": "proxy/proxy-server/src/main/java/org/keycloak/proxy/ProxyConfig.java", "diff": "@@ -56,6 +56,9 @@ public class ProxyConfig {\nprotected Boolean directBuffers;\n@JsonProperty(\"target-url\")\nprotected String targetUrl;\n+ /** Defaults to 30 seconds */\n+ @JsonProperty(\"target-request-timeout\")\n+ protected Integer targetRequestTimeout = 30000;\n@JsonProperty(\"send-access-token\")\nprotected boolean sendAccessToken;\n@JsonProperty(\"applications\")\n@@ -159,6 +162,14 @@ public class ProxyConfig {\nthis.targetUrl = targetUrl;\n}\n+ public Integer getTargetRequestTimeout() {\n+ return targetRequestTimeout;\n+ }\n+\n+ public void setTargetRequestTimeout(Integer targetRequestTimeout) {\n+ this.targetRequestTimeout = targetRequestTimeout;\n+ }\n+\npublic List<Application> getApplications() {\nreturn applications;\n}\n" }, { "change_type": "MODIFY", "old_path": "proxy/proxy-server/src/main/java/org/keycloak/proxy/ProxyServerBuilder.java", "new_path": "proxy/proxy-server/src/main/java/org/keycloak/proxy/ProxyServerBuilder.java", "diff": "@@ -97,14 +97,14 @@ public class ProxyServerBuilder {\nprotected Map<String, String> headerNameConfig;\n- public ProxyServerBuilder target(String uri) {\n+ public ProxyServerBuilder target(ProxyConfig config) {\nSimpleProxyClientProvider provider = null;\ntry {\n- provider = new SimpleProxyClientProvider(new URI(uri));\n+ provider = new SimpleProxyClientProvider(new URI(config.getTargetUrl()));\n} catch (URISyntaxException e) {\nthrow new RuntimeException(e);\n}\n- final HttpHandler handler = new ProxyHandler(provider, 30000, ResponseCodeHandler.HANDLE_404);\n+ final HttpHandler handler = new ProxyHandler(provider, config.getTargetRequestTimeout(), ResponseCodeHandler.HANDLE_404);\nproxyHandler = new HttpHandler() {\n@Override\npublic void handleRequest(HttpServerExchange exchange) throws Exception {\n@@ -385,7 +385,7 @@ public class ProxyServerBuilder {\nlog.error(\"Must set Target URL\");\nreturn null;\n}\n- builder.target(config.getTargetUrl());\n+ builder.target(config);\nif (config.getApplications() == null || config.getApplications().size() == 0) {\nlog.error(\"No applications defined\");\nreturn null;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
add configuration entry for request timeout
339,309
21.03.2018 13:38:40
14,400
67229912e6c2b278a354b53ed90df93e0d7259c2
use kcinit branch
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/pom.xml", "new_path": "testsuite/integration-arquillian/tests/base/pom.xml", "diff": "</configuration>\n<executions>\n<execution>\n- <id>a</id>\n+ <id>get-mousetrap</id>\n<goals>\n<goal>get</goal>\n</goals>\n<configuration>\n<packages>\n<package>github.com/inconshreveable/mousetrap</package>\n+ </packages>\n+ </configuration>\n+ </execution>\n+ <execution>\n+ <id>get-kcinit</id>\n+ <goals>\n+ <goal>get</goal>\n+ </goals>\n+ <configuration>\n+ <packages>\n<package>github.com/keycloak/kcinit</package>\n</packages>\n+ <branch>0.1</branch>\n</configuration>\n</execution>\n<execution>\n- <id>b</id>\n+ <id>build-kcinit</id>\n<goals>\n<goal>build</goal>\n</goals>\n<packages>\n<package>github.com/keycloak/kcinit</package>\n</packages>\n+ <branch>0.1</branch>\n</configuration>\n</execution>\n</executions>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
use kcinit branch
339,207
22.03.2018 07:05:03
10,800
758ae4199915c730965475a12e58bcb49993c62e
Constraint name too long
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-authz-4.0.0.CR1.xml", "new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-authz-4.0.0.CR1.xml", "diff": "</column>\n</createTable>\n- <addPrimaryKey columnNames=\"ID\" constraintName=\"CONSTRAINT_RESOURCE_ATTRIBUTE_PK\" tableName=\"RESOURCE_ATTRIBUTE\"/>\n+ <addPrimaryKey columnNames=\"ID\" constraintName=\"RES_ATTR_PK\" tableName=\"RESOURCE_ATTRIBUTE\"/>\n<addForeignKeyConstraint baseColumnNames=\"RESOURCE_ID\" baseTableName=\"RESOURCE_ATTRIBUTE\" constraintName=\"FK_5HRM2VLF9QL5FU022KQEPOVBR\" referencedColumnNames=\"ID\" referencedTableName=\"RESOURCE_SERVER_RESOURCE\"/>\n</changeSet>\n</databaseChangeLog>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-6529] - Constraint name too long
339,316
21.03.2018 14:41:47
-3,600
fe98c30077d49822624c728e9fe668f8fb0ff074
Handle Proxy Restriction Tag incl. Test
[ { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/assertion/SAMLAssertionQNames.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/assertion/SAMLAssertionQNames.java", "diff": "@@ -64,6 +64,7 @@ public enum SAMLAssertionQNames implements HasQName {\n// Attribute names\nATTR_ADDRESS(null, \"Address\"),\nATTR_AUTHN_INSTANT(null, \"AuthnInstant\"),\n+ ATTR_COUNT(null, \"Count\"),\nATTR_DNS_NAME(null, \"DNSName\"),\nATTR_FORMAT(null, \"Format\"),\nATTR_FRIENDLY_NAME(null, \"FriendlyName\"),\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/assertion/SAMLConditionsParser.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/assertion/SAMLConditionsParser.java", "diff": "@@ -19,6 +19,7 @@ package org.keycloak.saml.processing.core.parsers.saml.assertion;\nimport org.keycloak.dom.saml.v2.assertion.AudienceRestrictionType;\nimport org.keycloak.dom.saml.v2.assertion.ConditionsType;\nimport org.keycloak.dom.saml.v2.assertion.OneTimeUseType;\n+import org.keycloak.dom.saml.v2.assertion.ProxyRestrictionType;\nimport org.keycloak.saml.common.exceptions.ParsingException;\nimport org.keycloak.saml.common.util.StaxParserUtil;\nimport javax.xml.stream.XMLEventReader;\n@@ -64,6 +65,11 @@ public class SAMLConditionsParser extends AbstractStaxSamlAssertionParser<Condit\ntarget.addCondition(oneTimeUseCondition);\nbreak;\n+ case PROXY_RESTRICTION:\n+ ProxyRestrictionType proxyRestriction = SAMLProxyRestrictionParser.getInstance().parse(xmlEventReader);\n+ target.addCondition(proxyRestriction);\n+ break;\n+\ndefault:\nthrow LOGGER.parserUnknownTag(StaxParserUtil.getElementName(elementDetail), elementDetail.getLocation());\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/assertion/SAMLProxyRestrictionParser.java", "diff": "+package org.keycloak.saml.processing.core.parsers.saml.assertion;\n+\n+import org.keycloak.dom.saml.v2.assertion.ProxyRestrictionType;\n+import org.keycloak.saml.common.exceptions.ParsingException;\n+import org.keycloak.saml.common.util.StaxParserUtil;\n+\n+import javax.xml.stream.XMLEventReader;\n+import javax.xml.stream.events.StartElement;\n+import java.math.BigInteger;\n+import java.net.URI;\n+\n+/**\n+ * Parse the <ProxyRestriction Count=\\\"\\\"> tag\n+ *\n+ * @author Patric Vormstein\n+ * @since 21.03.2018\n+ */\n+public class SAMLProxyRestrictionParser extends AbstractStaxSamlAssertionParser<ProxyRestrictionType> {\n+\n+ private static final SAMLProxyRestrictionParser INSTANCE = new SAMLProxyRestrictionParser();\n+\n+ public SAMLProxyRestrictionParser() {\n+ super(SAMLAssertionQNames.PROXY_RESTRICTION);\n+ }\n+\n+ public static SAMLProxyRestrictionParser getInstance() {\n+ return INSTANCE;\n+ }\n+\n+ @Override\n+ protected ProxyRestrictionType instantiateElement(XMLEventReader xmlEventReader, StartElement element) throws ParsingException {\n+ ProxyRestrictionType proxyRestriction = new ProxyRestrictionType();\n+ Integer count = StaxParserUtil.getIntegerAttributeValue(element, SAMLAssertionQNames.ATTR_COUNT);\n+\n+ if (count != null) {\n+ proxyRestriction.setCount(BigInteger.valueOf(count));\n+ }\n+\n+ return proxyRestriction;\n+ }\n+\n+ @Override\n+ protected void processSubElement(XMLEventReader xmlEventReader, ProxyRestrictionType target, SAMLAssertionQNames element, StartElement elementDetail) throws ParsingException {\n+ switch (element) {\n+ case AUDIENCE:\n+ StaxParserUtil.advance(xmlEventReader);\n+ String audienceValue = StaxParserUtil.getElementText(xmlEventReader);\n+ target.addAudience(URI.create(audienceValue));\n+ break;\n+\n+ default:\n+ throw LOGGER.parserUnknownTag(StaxParserUtil.getElementName(elementDetail), elementDetail.getLocation());\n+ }\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParserTest.java", "new_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParserTest.java", "diff": "@@ -279,6 +279,11 @@ public class SAMLParserTest {\nassertParsed(\"KEYCLOAK-4040-sharefile-metadata.xml\", EntityDescriptorType.class);\n}\n+ @Test\n+ public void testProxyRestrictionTagHandling() throws Exception {\n+ assertParsed(\"KEYCLOAK-6412-response-with-proxy-restriction.xml\", ResponseType.class);\n+ }\n+\n@Test\npublic void testSaml20MetadataEntityDescriptorIdP() throws Exception {\nEntityDescriptorType entityDescriptor = assertParsed(\"saml20-entity-descriptor-idp.xml\", EntityDescriptorType.class);\n" }, { "change_type": "ADD", "old_path": null, "new_path": "saml-core/src/test/resources/org/keycloak/saml/processing/core/parsers/saml/KEYCLOAK-6412-response-with-proxy-restriction.xml", "diff": "+<saml2p:Response xmlns:saml2p=\"urn:oasis:names:tc:SAML:2.0:protocol\" xmlns:saml2=\"urn:oasis:names:tc:SAML:2.0:assertion\" xmlns:xs=\"http://www.w3.org/2001/XMLSchema\" Consent=\"urn:oasis:names:tc:SAML:2.0:consent:obtained\" Destination=\"http://localhost:8080/auth/realms/ECAS/broker/saml/endpoint\" ID=\"_11fb0d9a-26ea-4105-ba35-67d184456c55\" InResponseTo=\"ID_abd144a0-9cd8-43cd-9c7c-861b6aa48755\" IssueInstant=\"2018-01-29T14:45:47.774Z\" Version=\"2.0\">\n+ <saml2:Issuer Format=\"urn:oasis:names:tc:SAML:2.0:nameid-format:entity\">https://joe-docker:7002/cas/login</saml2:Issuer>\n+ <ds:Signature xmlns:ds=\"http://www.w3.org/2000/09/xmldsig#\">\n+ <ds:SignedInfo>\n+ <ds:CanonicalizationMethod Algorithm=\"http://www.w3.org/2001/10/xml-exc-c14n#\" />\n+ <ds:SignatureMethod Algorithm=\"http://www.w3.org/2001/04/xmldsig-more#rsa-sha256\" />\n+ <ds:Reference URI=\"#_11fb0d9a-26ea-4105-ba35-67d184456c55\">\n+ <ds:Transforms>\n+ <ds:Transform Algorithm=\"http://www.w3.org/2000/09/xmldsig#enveloped-signature\" />\n+ <ds:Transform Algorithm=\"http://www.w3.org/2001/10/xml-exc-c14n#\">\n+ <ec:InclusiveNamespaces xmlns:ec=\"http://www.w3.org/2001/10/xml-exc-c14n#\" PrefixList=\"xs\" />\n+ </ds:Transform>\n+ </ds:Transforms>\n+ <ds:DigestMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#sha256\" />\n+ <ds:DigestValue>[omitted]</ds:DigestValue>\n+ </ds:Reference>\n+ </ds:SignedInfo>\n+ <ds:SignatureValue>[ommitted]</ds:SignatureValue>\n+ <ds:KeyInfo>\n+ <ds:X509Data>\n+ <ds:X509SubjectName>[ommitted]</ds:X509SubjectName>\n+ <ds:X509Certificate>[ommitted]</ds:X509Certificate>\n+ <ds:X509Certificate>[ommitted]</ds:X509Certificate>\n+ </ds:X509Data>\n+ </ds:KeyInfo>\n+ </ds:Signature>\n+ <saml2p:Status>\n+ <saml2p:StatusCode Value=\"urn:oasis:names:tc:SAML:2.0:status:Success\" />\n+ <saml2p:StatusMessage>Successful ECAS authentication</saml2p:StatusMessage>\n+ </saml2p:Status>\n+ <saml2:Assertion ID=\"_90dc4b3e-77a2-461d-90ce-9b1960f91eb5\" IssueInstant=\"2018-01-29T14:45:47.774Z\" Version=\"2.0\">\n+ <saml2:Issuer Format=\"urn:oasis:names:tc:SAML:2.0:nameid-format:entity\">https://joe-docker:7002/cas/login</saml2:Issuer>\n+ <saml2:Subject>\n+ <saml2:NameID Format=\"urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified\">chucknorris</saml2:NameID>\n+ <saml2:SubjectConfirmation Method=\"urn:oasis:names:tc:SAML:2.0:cm:bearer\">\n+ <saml2:SubjectConfirmationData InResponseTo=\"ID_abd144a0-9cd8-43cd-9c7c-861b6aa48755\" NotOnOrAfter=\"2018-01-29T15:15:47.774Z\" Recipient=\"http://localhost:8080/auth/realms/ECAS/broker/saml/endpoint\" />\n+ </saml2:SubjectConfirmation>\n+ </saml2:Subject>\n+ <saml2:Conditions NotBefore=\"2018-01-29T14:15:47.774Z\" NotOnOrAfter=\"2018-01-29T15:15:47.774Z\">\n+ <saml2:AudienceRestriction>\n+ <saml2:Audience>http://localhost:8080/auth/realms/ECAS</saml2:Audience>\n+ </saml2:AudienceRestriction>\n+ <saml2:OneTimeUse />\n+ <saml2:ProxyRestriction Count=\"0\" />\n+ </saml2:Conditions>\n+ <saml2:AuthnStatement AuthnInstant=\"2018-01-29T14:45:47.774Z\" SessionIndex=\"_5d64dcef-5e81-496f-bfad-0109b0a5c2f0\" SessionNotOnOrAfter=\"2018-01-29T15:15:47.774Z\">\n+ <saml2:AuthnContext>\n+ <saml2:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:Password</saml2:AuthnContextClassRef>\n+ </saml2:AuthnContext>\n+ </saml2:AuthnStatement>\n+ <saml2:AttributeStatement>\n+ <saml2:Attribute FriendlyName=\"Organisation\" Name=\"domain\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\">\n+ <saml2:AttributeValue xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:type=\"xs:string\">eu.europa.ec</saml2:AttributeValue>\n+ </saml2:Attribute>\n+ <saml2:Attribute FriendlyName=\"Organisation Username\" Name=\"domainUsername\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\">\n+ <saml2:AttributeValue xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:type=\"xs:string\">chucknorris</saml2:AttributeValue>\n+ </saml2:Attribute>\n+ <saml2:Attribute FriendlyName=\"Email\" Name=\"email\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\">\n+ <saml2:AttributeValue xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:type=\"xs:string\">texasranger@chuck_norris.com.eu</saml2:AttributeValue>\n+ </saml2:Attribute>\n+ <saml2:Attribute FriendlyName=\"First Name\" Name=\"firstName\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\">\n+ <saml2:AttributeValue xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:type=\"xs:string\">Chuck</saml2:AttributeValue>\n+ </saml2:Attribute>\n+ <saml2:Attribute FriendlyName=\"Groups\" Name=\"groups\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\">\n+ <saml2:AttributeValue xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:type=\"xs:string\">INTERNET</saml2:AttributeValue>\n+ <saml2:AttributeValue xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:type=\"xs:string\">DG_DIGIT</saml2:AttributeValue>\n+ <saml2:AttributeValue xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:type=\"xs:string\">LIVENEWS</saml2:AttributeValue>\n+ <saml2:AttributeValue xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:type=\"xs:string\">TEXAS_RANGER</saml2:AttributeValue>\n+ </saml2:Attribute>\n+ <saml2:Attribute FriendlyName=\"Last Name\" Name=\"lastName\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\">\n+ <saml2:AttributeValue xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:type=\"xs:string\">NORRIS</saml2:AttributeValue>\n+ </saml2:Attribute>\n+ <saml2:Attribute FriendlyName=\"User Identifier\" Name=\"user\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\">\n+ <saml2:AttributeValue xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:type=\"xs:string\">chucknorris</saml2:AttributeValue>\n+ </saml2:Attribute>\n+ </saml2:AttributeStatement>\n+ </saml2:Assertion>\n+</saml2p:Response>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-6412] - Handle Proxy Restriction Tag incl. Test
339,641
26.03.2018 08:41:06
-7,200
d40e9bd3c1c9214af76b0bece42b4820983c72c5
check if HMAC exists during session restart
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/RestartLoginCookie.java", "new_path": "services/src/main/java/org/keycloak/protocol/RestartLoginCookie.java", "diff": "@@ -154,6 +154,10 @@ public class RestartLoginCookie {\nString encodedCookie = cook.getValue();\nJWSInput input = new JWSInput(encodedCookie);\nSecretKey secretKey = session.keys().getHmacSecretKey(realm, input.getHeader().getKeyId());\n+ if (secretKey == null) {\n+ logger.debug(\"Failed to retrieve HMAC secret key for session restart\");\n+ return null;\n+ }\nif (!HMACProvider.verify(input, secretKey)) {\nlogger.debug(\"Failed to verify encoded RestartLoginCookie\");\nreturn null;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-6814] check if HMAC exists during session restart
339,235
22.03.2018 14:57:15
-3,600
66186273ca91b19adba0d8182ccf0dcebd3d747a
Removed authz from examples-dist
[ { "change_type": "MODIFY", "old_path": "distribution/examples-dist/build.xml", "new_path": "distribution/examples-dist/build.xml", "diff": "<exclude name=\"**/*.iml\"/>\n</fileset>\n</copy>\n- <copy todir=\"target/examples/authz\" overwrite=\"true\">\n- <fileset dir=\"../../examples/authz\">\n- <exclude name=\"**/target/**\"/>\n- <exclude name=\"**/*.iml\"/>\n- <exclude name=\"**/*.unconfigured\"/>\n- <exclude name=\"**/subsystem-config.xml\"/>\n- </fileset>\n- </copy>\n<copy file=\"../../examples/pom.xml\" tofile=\"target/examples/pom.xml\"/>\n<copy file=\"../../examples/README.md\" tofile=\"target/examples/README.md\"/>\n<move file=\"target/examples/unconfigured-demo/README.md.unconfigured\" tofile=\"target/examples/unconfigured-demo/README.md\"/>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Removed authz from examples-dist
339,219
22.03.2018 18:18:51
-28,800
bff7831912b6b96ab3beabf96b9a773c6f41e7df
Cut off background on the new login page
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources-product/theme/rh-sso/login/resources/css/login-rhsso.css", "new_path": "themes/src/main/resources-product/theme/rh-sso/login/resources/css/login-rhsso.css", "diff": ".login-pf body {\n- background-image: url(../node_modules/rcue/dist/img/bg-login.png);\n+ background: url(\"../node_modules/rcue/dist/img/bg-login.png\") no-repeat left top fixed;\nbackground-size: auto;\n}\nbackground-color: white;\n}\n}\n+@media (min-width: 767px) {\n+ .login-pf {\n+ background-attachment: fixed;\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak/login/resources/css/login.css", "new_path": "themes/src/main/resources/theme/keycloak/login/resources/css/login.css", "diff": ".login-pf body {\n- background-image: url(\"../img/keycloak-bg.png\");\n+ background: url(\"../img/keycloak-bg.png\") no-repeat center center fixed;\nbackground-size: cover;\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6942 Cut off background on the new login page
339,207
21.03.2018 11:05:21
10,800
e9e376419df1bed7f6c294c17d27218a4609a014
Removing create-resources configuration option
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authorization/PolicyEnforcer.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authorization/PolicyEnforcer.java", "diff": "@@ -168,35 +168,10 @@ public class PolicyEnforcer {\n}\nif (resource == null) {\n- if (enforcerConfig.isCreateResources()) {\n- LOGGER.debugf(\"Creating resource on server for path [%s].\", pathConfig);\n- ResourceRepresentation representation = new ResourceRepresentation();\n-\n- representation.setName(resourceName);\n- representation.setType(pathConfig.getType());\n- representation.setUri(path);\n-\n- HashSet<ScopeRepresentation> scopes = new HashSet<>();\n-\n- for (String scopeName : pathConfig.getScopes()) {\n- ScopeRepresentation scope = new ScopeRepresentation();\n-\n- scope.setName(scopeName);\n-\n- scopes.add(scope);\n- }\n-\n- representation.setScopes(scopes);\n-\n- ResourceRepresentation registrationResponse = protectedResource.create(representation);\n-\n- pathConfig.setId(registrationResponse.getId());\n- } else {\nthrow new RuntimeException(\"Could not find matching resource on server with uri [\" + path + \"] or name [\" + resourceName + \"]. Make sure you have created a resource on the server that matches with the path configuration.\");\n}\n- } else {\n+\npathConfig.setId(resource.getId());\n- }\nPathConfig existingPath = null;\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/adapters/config/PolicyEnforcerConfig.java", "new_path": "core/src/main/java/org/keycloak/representations/adapters/config/PolicyEnforcerConfig.java", "diff": "@@ -29,10 +29,6 @@ import com.fasterxml.jackson.annotation.JsonProperty;\n*/\npublic class PolicyEnforcerConfig {\n- @JsonProperty(\"create-resources\")\n- @JsonInclude(JsonInclude.Include.NON_NULL)\n- private Boolean createResources = Boolean.FALSE;\n-\n@JsonProperty(\"enforcement-mode\")\nprivate EnforcementMode enforcementMode = EnforcementMode.ENFORCING;\n@@ -48,10 +44,6 @@ public class PolicyEnforcerConfig {\n@JsonInclude(JsonInclude.Include.NON_NULL)\nprivate UserManagedAccessConfig userManagedAccess;\n- public Boolean isCreateResources() {\n- return this.createResources;\n- }\n-\npublic List<PathConfig> getPaths() {\nreturn this.paths;\n}\n@@ -68,10 +60,6 @@ public class PolicyEnforcerConfig {\nreturn this.userManagedAccess;\n}\n- public void setCreateResources(Boolean createResources) {\n- this.createResources = createResources;\n- }\n-\npublic void setPaths(List<PathConfig> paths) {\nthis.paths = paths;\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/installation/KeycloakOIDCClientInstallation.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/installation/KeycloakOIDCClientInstallation.java", "diff": "@@ -155,7 +155,6 @@ public class KeycloakOIDCClientInstallation implements ClientInstallationProvide\nPolicyEnforcerConfig enforcerConfig = new PolicyEnforcerConfig();\nenforcerConfig.setEnforcementMode(null);\n- enforcerConfig.setCreateResources(null);\nrep.setEnforcerConfig(enforcerConfig);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-4102] - Removing create-resources configuration option
339,675
26.03.2018 12:40:50
18,000
707b80f43641768473d959fb3768d15741c4c782
Apply attribute to entity fields that should support unicode character sets
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/authorization/jpa/entities/PolicyEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/authorization/jpa/entities/PolicyEntity.java", "diff": "@@ -41,6 +41,7 @@ import javax.persistence.OneToMany;\nimport javax.persistence.Table;\nimport javax.persistence.UniqueConstraint;\n+import org.hibernate.annotations.Nationalized;\nimport org.keycloak.representations.idm.authorization.DecisionStrategy;\nimport org.keycloak.representations.idm.authorization.Logic;\n@@ -77,6 +78,7 @@ public class PolicyEntity {\n@Column(name = \"NAME\")\nprivate String name;\n+ @Nationalized\n@Column(name = \"DESCRIPTION\")\nprivate String description;\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/AuthenticationFlowEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/AuthenticationFlowEntity.java", "diff": "package org.keycloak.models.jpa.entities;\n+import org.hibernate.annotations.Nationalized;\n+\nimport javax.persistence.Access;\nimport javax.persistence.AccessType;\nimport javax.persistence.CascadeType;\n@@ -53,6 +55,7 @@ public class AuthenticationFlowEntity {\n@Column(name=\"PROVIDER_ID\")\nprotected String providerId;\n+ @Nationalized\n@Column(name=\"DESCRIPTION\")\nprotected String description;\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/ClientEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/ClientEntity.java", "diff": "package org.keycloak.models.jpa.entities;\n+import org.hibernate.annotations.Nationalized;\n+\nimport javax.persistence.Access;\nimport javax.persistence.AccessType;\nimport javax.persistence.CascadeType;\n@@ -61,8 +63,10 @@ public class ClientEntity {\n@Column(name=\"ID\", length = 36)\n@Access(AccessType.PROPERTY) // we do this because relationships often fetch id, but not entity. This avoids an extra SQL\nprivate String id;\n+ @Nationalized\n@Column(name = \"NAME\")\nprivate String name;\n+ @Nationalized\n@Column(name = \"DESCRIPTION\")\nprivate String description;\n@Column(name = \"CLIENT_ID\")\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/ClientTemplateEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/ClientTemplateEntity.java", "diff": "package org.keycloak.models.jpa.entities;\n+import org.hibernate.annotations.Nationalized;\n+\nimport javax.persistence.Access;\nimport javax.persistence.AccessType;\nimport javax.persistence.CascadeType;\n@@ -51,6 +53,7 @@ public class ClientTemplateEntity {\nprivate String id;\n@Column(name = \"NAME\")\nprivate String name;\n+ @Nationalized\n@Column(name = \"DESCRIPTION\")\nprivate String description;\n@OneToMany(cascade ={CascadeType.REMOVE}, orphanRemoval = true, mappedBy = \"clientTemplate\")\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/ComponentConfigEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/ComponentConfigEntity.java", "diff": "package org.keycloak.models.jpa.entities;\n+import org.hibernate.annotations.Nationalized;\n+\nimport javax.persistence.Access;\nimport javax.persistence.AccessType;\nimport javax.persistence.Column;\n@@ -46,6 +48,7 @@ public class ComponentConfigEntity {\n@Column(name = \"NAME\")\nprotected String name;\n+ @Nationalized\n@Column(name = \"VALUE\")\nprotected String value;\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/GroupAttributeEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/GroupAttributeEntity.java", "diff": "package org.keycloak.models.jpa.entities;\n+import org.hibernate.annotations.Nationalized;\n+\nimport javax.persistence.Access;\nimport javax.persistence.AccessType;\nimport javax.persistence.Column;\n@@ -51,6 +53,7 @@ public class GroupAttributeEntity {\n@Column(name = \"NAME\")\nprotected String name;\n+ @Nationalized\n@Column(name = \"VALUE\")\nprotected String value;\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/GroupEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/GroupEntity.java", "diff": "package org.keycloak.models.jpa.entities;\n+import org.hibernate.annotations.Nationalized;\n+\nimport javax.persistence.*;\nimport java.util.ArrayList;\nimport java.util.Collection;\n@@ -40,6 +42,7 @@ public class GroupEntity {\n@Access(AccessType.PROPERTY) // we do this because relationships often fetch id, but not entity. This avoids an extra SQL\nprotected String id;\n+ @Nationalized\n@Column(name = \"NAME\")\nprotected String name;\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/RealmAttributeEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/RealmAttributeEntity.java", "diff": "package org.keycloak.models.jpa.entities;\n+import org.hibernate.annotations.Nationalized;\n+\nimport javax.persistence.Column;\nimport javax.persistence.Entity;\nimport javax.persistence.FetchType;\n@@ -49,6 +51,7 @@ public class RealmAttributeEntity {\n@Id\n@Column(name = \"NAME\")\nprotected String name;\n+ @Nationalized\n@Column(name = \"VALUE\")\nprotected String value;\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/RoleEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/RoleEntity.java", "diff": "package org.keycloak.models.jpa.entities;\n+import org.hibernate.annotations.Nationalized;\n+\nimport javax.persistence.Access;\nimport javax.persistence.AccessType;\nimport javax.persistence.Column;\n@@ -61,8 +63,10 @@ public class RoleEntity {\n@Access(AccessType.PROPERTY) // we do this because relationships often fetch id, but not entity. This avoids an extra SQL\nprivate String id;\n+ @Nationalized\n@Column(name = \"NAME\")\nprivate String name;\n+ @Nationalized\n@Column(name = \"DESCRIPTION\")\nprivate String description;\n@Column(name = \"SCOPE_PARAM_REQUIRED\")\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/UserAttributeEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/UserAttributeEntity.java", "diff": "package org.keycloak.models.jpa.entities;\n+import org.hibernate.annotations.Nationalized;\n+\nimport javax.persistence.Access;\nimport javax.persistence.AccessType;\nimport javax.persistence.Column;\n@@ -54,6 +56,7 @@ public class UserAttributeEntity {\n@Column(name = \"NAME\")\nprotected String name;\n+ @Nationalized\n@Column(name = \"VALUE\")\nprotected String value;\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/UserEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/UserEntity.java", "diff": "@@ -19,6 +19,7 @@ package org.keycloak.models.jpa.entities;\nimport org.hibernate.annotations.Fetch;\nimport org.hibernate.annotations.FetchMode;\n+import org.hibernate.annotations.Nationalized;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport javax.persistence.Access;\n@@ -69,12 +70,15 @@ public class UserEntity {\n@Access(AccessType.PROPERTY) // we do this because relationships often fetch id, but not entity. This avoids an extra SQL\nprotected String id;\n+ @Nationalized\n@Column(name = \"USERNAME\")\nprotected String username;\n+ @Nationalized\n@Column(name = \"FIRST_NAME\")\nprotected String firstName;\n@Column(name = \"CREATED_TIMESTAMP\")\nprotected Long createdTimestamp;\n+ @Nationalized\n@Column(name = \"LAST_NAME\")\nprotected String lastName;\n@Column(name = \"EMAIL\")\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-3210 Apply @Nationalized attribute to entity fields that should support unicode character sets
339,309
30.03.2018 08:24:30
14,400
06f32a47ecfa0aa0bca9b33ac454a6aedf16dffc
fake browser tests
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/actions/DummyRequiredActionFactory.java", "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/actions/DummyRequiredActionFactory.java", "diff": "package org.keycloak.testsuite.actions;\nimport org.keycloak.Config;\n+import org.keycloak.authentication.RequiredActionContext;\nimport org.keycloak.authentication.RequiredActionFactory;\nimport org.keycloak.authentication.RequiredActionProvider;\nimport org.keycloak.models.KeycloakSession;\n@@ -38,7 +39,27 @@ public class DummyRequiredActionFactory implements RequiredActionFactory {\n@Override\npublic RequiredActionProvider create(KeycloakSession session) {\n- return null;\n+ return new RequiredActionProvider() {\n+ @Override\n+ public void evaluateTriggers(RequiredActionContext context) {\n+\n+ }\n+\n+ @Override\n+ public void requiredActionChallenge(RequiredActionContext context) {\n+ context.success();\n+ }\n+\n+ @Override\n+ public void processAction(RequiredActionContext context) {\n+\n+ }\n+\n+ @Override\n+ public void close() {\n+\n+ }\n+ };\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/KcinitTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/KcinitTest.java", "diff": "@@ -25,6 +25,7 @@ import org.junit.Before;\nimport org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.UserResource;\n+import org.keycloak.authentication.RequiredActionProvider;\nimport org.keycloak.authentication.authenticators.console.ConsoleUsernamePasswordAuthenticatorFactory;\nimport org.keycloak.authentication.requiredactions.TermsAndConditions;\nimport org.keycloak.authorization.model.Policy;\n@@ -41,6 +42,7 @@ import org.keycloak.services.resources.admin.permissions.AdminPermissionManageme\nimport org.keycloak.services.resources.admin.permissions.AdminPermissions;\nimport org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\n+import org.keycloak.testsuite.actions.DummyRequiredActionFactory;\nimport org.keycloak.testsuite.authentication.PushButtonAuthenticator;\nimport org.keycloak.testsuite.authentication.PushButtonAuthenticatorFactory;\nimport org.keycloak.testsuite.forms.PassThroughAuthenticator;\n@@ -53,8 +55,11 @@ import org.keycloak.testsuite.util.MailUtils;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.util.JsonSerialization;\nimport org.keycloak.utils.TotpUtils;\n+import org.openqa.selenium.By;\nimport javax.mail.internet.MimeMessage;\n+import javax.ws.rs.client.Client;\n+import javax.ws.rs.client.ClientBuilder;\nimport java.util.HashMap;\nimport java.util.Map;\nimport java.util.regex.Matcher;\n@@ -73,6 +78,9 @@ public class KcinitTest extends AbstractTestRealmKeycloakTest {\n@Rule\npublic AssertEvents events = new AssertEvents(this);\n+ @Page\n+ protected LoginPage loginPage;\n+\n@Override\npublic void configureTestRealm(RealmRepresentation testRealm) {\n}\n@@ -174,10 +182,18 @@ public class KcinitTest extends AbstractTestRealmKeycloakTest {\nexecution.setAuthenticatorFlow(true);\nrealm.addAuthenticatorExecution(execution);\n+ RequiredActionProviderModel action = new RequiredActionProviderModel();\n+ action.setAlias(\"dummy\");\n+ action.setEnabled(true);\n+ action.setProviderId(DummyRequiredActionFactory.PROVIDER_ID);\n+ action.setName(\"dummy\");\n+ action = realm.addRequiredActionProvider(action);\n+\n+\n});\n}\n- @Test\n+ //@Test\npublic void testDemo() throws Exception {\ntestingClient.server().run(session -> {\nRealmModel realm = session.realms().getRealmByName(\"test\");\n@@ -200,8 +216,8 @@ public class KcinitTest extends AbstractTestRealmKeycloakTest {\n}\n@Test\n- public void testBrowserRequired() throws Exception {\n- // that that a browser require challenge is sent back if authentication flow doesn't support console display mode\n+ public void testBrowserContinueAuthenticator() throws Exception {\n+ // test that we can continue in the middle of a console login that doesn't support console display mode\ntestingClient.server().run(session -> {\nRealmModel realm = session.realms().getRealmByName(\"test\");\nClientModel kcinit = realm.getClientByClientId(KCINIT_CLIENT);\n@@ -210,21 +226,60 @@ public class KcinitTest extends AbstractTestRealmKeycloakTest {\n});\n- Thread.sleep(100000000);\n+ //Thread.sleep(100000000);\n+\n+ try {\n- /*\ntestInstall();\n- // login\n- //System.out.println(\"login....\");\n+\nKcinitExec exe = KcinitExec.newBuilder()\n- .argsLine(\"login\")\n+ .argsLine(\"login -f --fake-browser\") // --fake-browser is a hidden command so that this test can execute\n.executeAsync();\n- exe.waitCompletion();\n- Assert.assertEquals(1, exe.exitCode());\n- Assert.assertTrue(exe.stderrString().contains(\"Browser required to login\"));\n- //Assert.assertEquals(\"stderr first line\", \"Browser required to login\", exe.stderrLines().get(1));\n- */\n+ exe.waitForStderr(\"Open browser and continue login? [y/n]\");\n+ exe.sendLine(\"y\");\n+ exe.waitForStdout(\"http://\");\n+ // the --fake-browser skips launching a browser and outputs url to stdout\n+ String redirect = exe.stdoutString().trim();\n+\n+ //System.out.println(\"********************************\");\n+ //System.out.println(\"Redirect: \" + redirect);\n+\n+ //redirect.replace(\"Browser required to complete login\", \"\");\n+\n+ driver.navigate().to(redirect.trim());\n+\n+ Assert.assertEquals(\"PushTheButton\", driver.getTitle());\n+\n+ // Push the button. I am redirected to username+password form\n+ driver.findElement(By.name(\"submit1\")).click();\n+ //System.out.println(\"-----\");\n+ //System.out.println(driver.getPageSource());\n+\n+ //System.out.println(driver.getTitle());\n+\n+\n+\n+ loginPage.assertCurrent();\n+\n+ // Fill username+password. I am successfully authenticated\n+ try {\n+ oauth.fillLoginForm(\"wburke\", \"password\");\n+ } catch (Throwable e) {\n+ e.printStackTrace();\n+ }\n+\n+\n+ String current = driver.getCurrentUrl();\n+\n+\n+ Pattern codePattern = Pattern.compile(\"code=([^&]+)\");\n+ Matcher m = codePattern.matcher(current);\n+ Assert.assertTrue(m.find());\n+ exe.waitForStderr(\"Login successful\");\n+ exe.waitCompletion();\n+ Assert.assertEquals(0, exe.exitCode());\n+ } finally {\ntestingClient.server().run(session -> {\nRealmModel realm = session.realms().getRealmByName(\"test\");\n@@ -234,6 +289,44 @@ public class KcinitTest extends AbstractTestRealmKeycloakTest {\n});\n}\n+ }\n+\n+ @Test\n+ public void testBrowserContinueRequiredAction() throws Exception {\n+ testingClient.server().run(session -> {\n+ RealmModel realm = session.realms().getRealmByName(\"test\");\n+ UserModel user = session.users().getUserByUsername(\"wburke\", realm);\n+ user.addRequiredAction(\"dummy\");\n+ });\n+ testInstall();\n+ // login\n+ //System.out.println(\"login....\");\n+ KcinitExec exe = KcinitExec.newBuilder()\n+ .argsLine(\"login -f --fake-browser\")\n+ .executeAsync();\n+ //System.out.println(exe.stderrString());\n+ exe.waitForStderr(\"Username:\");\n+ exe.sendLine(\"wburke\");\n+ //System.out.println(exe.stderrString());\n+ exe.waitForStderr(\"Password:\");\n+ exe.sendLine(\"password\");\n+\n+ exe.waitForStderr(\"Open browser and continue login? [y/n]\");\n+ exe.sendLine(\"y\");\n+ exe.waitForStdout(\"http://\");\n+\n+ // the --fake-browser skips launching a browser and outputs url to stdout\n+ String redirect = exe.stdoutString().trim();\n+\n+ driver.navigate().to(redirect.trim());\n+\n+\n+ //System.out.println(exe.stderrString());\n+ exe.waitForStderr(\"Login successful\");\n+ exe.waitCompletion();\n+ Assert.assertEquals(0, exe.exitCode());\n+ }\n+\n@Test\n@@ -270,6 +363,8 @@ public class KcinitTest extends AbstractTestRealmKeycloakTest {\nAssert.assertEquals(0, exe.exitCode());\n}\n+\n+\n@Test\npublic void testBasic() throws Exception {\ntestInstall();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
fake browser tests
339,309
31.03.2018 10:16:44
14,400
4078e84fb6cf4bea647b015e029eafd6e68521f5
server driven success page
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/installed/src/main/java/org/keycloak/adapters/installed/KeycloakInstalled.java", "new_path": "adapters/oidc/installed/src/main/java/org/keycloak/adapters/installed/KeycloakInstalled.java", "diff": "@@ -98,70 +98,12 @@ public class KeycloakInstalled {\nthis.deployment = deployment;\n}\n- private static HttpResponseWriter defaultLoginWriter = new HttpResponseWriter() {\n- @Override\n- public void success(PrintWriter pw, KeycloakInstalled ki) {\n- pw.println(\"HTTP/1.1 200 OK\");\n- pw.println(\"Content-Type: text/html\");\n- pw.println();\n- pw.println(\"<html><h1>Login completed.</h1><div>\");\n- pw.println(\"This browser will remain logged in until you close it, logout, or the session expires.\");\n- pw.println(\"</div></html>\");\n- pw.flush();\n-\n- }\n-\n- @Override\n- public void failure(PrintWriter pw, KeycloakInstalled ki) {\n- pw.println(\"HTTP/1.1 200 OK\");\n- pw.println(\"Content-Type: text/html\");\n- pw.println();\n- pw.println(\"<html><h1>Login attempt failed.</h1><div>\");\n- pw.println(\"</div></html>\");\n- pw.flush();\n-\n- }\n- };\n- private static HttpResponseWriter defaultLogoutWriter = new HttpResponseWriter() {\n- @Override\n- public void success(PrintWriter pw, KeycloakInstalled ki) {\n- pw.println(\"HTTP/1.1 200 OK\");\n- pw.println(\"Content-Type: text/html\");\n- pw.println();\n- pw.println(\"<html><h1>Logout completed.</h1><div>\");\n- pw.println(\"You may close this browser tab.\");\n- pw.println(\"</div></html>\");\n- pw.flush();\n-\n- }\n-\n- @Override\n- public void failure(PrintWriter pw, KeycloakInstalled ki) {\n- pw.println(\"HTTP/1.1 200 OK\");\n- pw.println(\"Content-Type: text/html\");\n- pw.println();\n- pw.println(\"<html><h1>Logout failed.</h1><div>\");\n- pw.println(\"You may close this browser tab.\");\n- pw.println(\"</div></html>\");\n- pw.flush();\n-\n- }\n- };\n-\npublic HttpResponseWriter getLoginResponseWriter() {\n- if (loginResponseWriter == null) {\n- return defaultLoginWriter;\n- } else {\n- return loginResponseWriter;\n- }\n+ return null;\n}\npublic HttpResponseWriter getLogoutResponseWriter() {\n- if (logoutResponseWriter == null) {\n- return defaultLogoutWriter;\n- } else {\n- return logoutResponseWriter;\n- }\n+ return null;\n}\npublic void setLoginResponseWriter(HttpResponseWriter loginResponseWriter) {\n@@ -709,11 +651,26 @@ public class KeycloakInstalled {\nOutputStreamWriter out = new OutputStreamWriter(socket.getOutputStream());\nPrintWriter pw = new PrintWriter(out);\n+ if (writer != null) {\n+ System.err.println(\"Using a writer is deprecated. Please remove its usage. This is now handled by endpoint on server\");\n+ }\nif (error == null) {\n+ if (writer != null) {\nwriter.success(pw, KeycloakInstalled.this);\n} else {\n+ pw.println(\"HTTP/1.1 302 Found\");\n+ pw.println(\"Location: \" + deployment.getTokenUrl().replace(\"/token\", \"/delegated\"));\n+\n+ }\n+ } else {\n+ if (writer != null) {\nwriter.failure(pw, KeycloakInstalled.this);\n+ } else {\n+ pw.println(\"HTTP/1.1 302 Found\");\n+ pw.println(\"Location: \" + deployment.getTokenUrl().replace(\"/token\", \"/delegated?error=true\"));\n+\n+ }\n}\npw.flush();\nsocket.close();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/DefaultAuthenticationFlow.java", "new_path": "services/src/main/java/org/keycloak/authentication/DefaultAuthenticationFlow.java", "diff": "@@ -60,7 +60,7 @@ public class DefaultAuthenticationFlow implements AuthenticationFlow {\n}\nprotected Authenticator createAuthenticator(AuthenticatorFactory factory) {\n- String display = processor.getAuthenticationSession().getClientNote(OAuth2Constants.DISPLAY);\n+ String display = processor.getAuthenticationSession().getAuthNote(OAuth2Constants.DISPLAY);\nif (display == null) return factory.create(processor.getSession());\n@@ -70,7 +70,7 @@ public class DefaultAuthenticationFlow implements AuthenticationFlow {\n}\n// todo create a provider for handling lack of display support\nif (OAuth2Constants.DISPLAY_CONSOLE.equalsIgnoreCase(display)) {\n- processor.getAuthenticationSession().removeClientNote(OAuth2Constants.DISPLAY);\n+ processor.getAuthenticationSession().removeAuthNote(OAuth2Constants.DISPLAY);\nthrow new AuthenticationFlowException(AuthenticationFlowError.DISPLAY_NOT_SUPPORTED,\nConsoleDisplayMode.browserContinue(processor.getSession(), processor.getRefreshUrl(true).toString()));\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java", "diff": "@@ -71,7 +71,6 @@ public class OIDCLoginProtocol implements LoginProtocol {\npublic static final String MAX_AGE_PARAM = OAuth2Constants.MAX_AGE;\npublic static final String PROMPT_PARAM = OAuth2Constants.PROMPT;\npublic static final String LOGIN_HINT_PARAM = \"login_hint\";\n- public static final String DISPLAY_PARAM = \"display\";\npublic static final String REQUEST_PARAM = \"request\";\npublic static final String REQUEST_URI_PARAM = \"request_uri\";\npublic static final String UI_LOCALES_PARAM = OAuth2Constants.UI_LOCALES_PARAM;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocolService.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocolService.java", "diff": "@@ -20,6 +20,7 @@ package org.keycloak.protocol.oidc;\nimport org.jboss.resteasy.annotations.cache.NoCache;\nimport org.jboss.resteasy.spi.HttpRequest;\nimport org.jboss.resteasy.spi.ResteasyProviderFactory;\n+import org.keycloak.common.ClientConnection;\nimport org.keycloak.events.EventBuilder;\nimport org.keycloak.forms.login.LoginFormsProvider;\nimport org.keycloak.jose.jwk.JSONWebKeySet;\n@@ -27,6 +28,7 @@ import org.keycloak.jose.jwk.JWK;\nimport org.keycloak.jose.jwk.JWKBuilder;\nimport org.keycloak.keys.KeyMetadata;\nimport org.keycloak.keys.RsaKeyMetadata;\n+import org.keycloak.models.Constants;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.protocol.oidc.endpoints.AuthorizationEndpoint;\n@@ -34,6 +36,8 @@ import org.keycloak.protocol.oidc.endpoints.LoginStatusIframeEndpoint;\nimport org.keycloak.protocol.oidc.endpoints.LogoutEndpoint;\nimport org.keycloak.protocol.oidc.endpoints.TokenEndpoint;\nimport org.keycloak.protocol.oidc.endpoints.UserInfoEndpoint;\n+import org.keycloak.services.managers.AuthenticationManager;\n+import org.keycloak.services.messages.Messages;\nimport org.keycloak.services.resources.Cors;\nimport org.keycloak.services.resources.RealmsResource;\nimport org.keycloak.services.util.CacheControlUtil;\n@@ -75,6 +79,9 @@ public class OIDCLoginProtocolService {\n@Context\nprivate HttpRequest request;\n+ @Context\n+ private ClientConnection clientConnection;\n+\npublic OIDCLoginProtocolService(RealmModel realm, EventBuilder event) {\nthis.realm = realm;\nthis.tokenManager = new TokenManager();\n@@ -228,4 +235,31 @@ public class OIDCLoginProtocolService {\n}\n}\n+ /**\n+ * For KeycloakInstalled and kcinit login where command line login is delegated to a browser.\n+ * This clears login cookies and outputs login success or failure messages.\n+ *\n+ * @param error\n+ * @return\n+ */\n+ @GET\n+ @Path(\"delegated\")\n+ public Response kcinitBrowserLoginComplete(@QueryParam(\"error\") boolean error) {\n+ AuthenticationManager.expireIdentityCookie(realm, uriInfo, clientConnection);\n+ AuthenticationManager.expireRememberMeCookie(realm, uriInfo, clientConnection);\n+ if (error) {\n+ LoginFormsProvider forms = session.getProvider(LoginFormsProvider.class);\n+ return forms\n+ .setAttribute(\"messageHeader\", forms.getMessage(Messages.DELEGATION_FAILED_HEADER))\n+ .setAttribute(Constants.SKIP_LINK, true).setError(Messages.DELEGATION_FAILED).createInfoPage();\n+\n+ } else {\n+ LoginFormsProvider forms = session.getProvider(LoginFormsProvider.class);\n+ return forms\n+ .setAttribute(\"messageHeader\", forms.getMessage(Messages.DELEGATION_COMPLETE_HEADER))\n+ .setAttribute(Constants.SKIP_LINK, true)\n+ .setSuccess(Messages.DELEGATION_COMPLETE).createInfoPage();\n+ }\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java", "diff": "@@ -371,7 +371,7 @@ public class AuthorizationEndpoint extends AuthorizationEndpointBase {\nif (request.getResponseMode() != null) authenticationSession.setClientNote(OIDCLoginProtocol.RESPONSE_MODE_PARAM, request.getResponseMode());\nif (request.getClaims()!= null) authenticationSession.setClientNote(OIDCLoginProtocol.CLAIMS_PARAM, request.getClaims());\nif (request.getAcr() != null) authenticationSession.setClientNote(OIDCLoginProtocol.ACR_PARAM, request.getAcr());\n- if (request.getDisplay() != null) authenticationSession.setClientNote(OAuth2Constants.DISPLAY, request.getDisplay());\n+ if (request.getDisplay() != null) authenticationSession.setAuthNote(OAuth2Constants.DISPLAY, request.getDisplay());\n// https://tools.ietf.org/html/rfc7636#section-4\nif (request.getCodeChallenge() != null) authenticationSession.setClientNote(OIDCLoginProtocol.CODE_CHALLENGE_PARAM, request.getCodeChallenge());\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java", "new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java", "diff": "@@ -967,7 +967,7 @@ public class AuthenticationManager {\n}\npublic static RequiredActionProvider createRequiredAction(RequiredActionContextResult context) {\n- String display = context.getAuthenticationSession().getClientNote(OAuth2Constants.DISPLAY);\n+ String display = context.getAuthenticationSession().getAuthNote(OAuth2Constants.DISPLAY);\nif (display == null) return context.getFactory().create(context.getSession());\n@@ -977,7 +977,7 @@ public class AuthenticationManager {\n}\n// todo create a provider for handling lack of display support\nif (OAuth2Constants.DISPLAY_CONSOLE.equalsIgnoreCase(display)) {\n- context.getAuthenticationSession().removeClientNote(OAuth2Constants.DISPLAY);\n+ context.getAuthenticationSession().removeAuthNote(OAuth2Constants.DISPLAY);\nthrow new AuthenticationFlowException(AuthenticationFlowError.DISPLAY_NOT_SUPPORTED, ConsoleDisplayMode.browserContinue(context.getSession(), context.getUriInfo().getRequestUri().toString()));\n} else {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/messages/Messages.java", "new_path": "services/src/main/java/org/keycloak/services/messages/Messages.java", "diff": "@@ -225,4 +225,9 @@ public class Messages {\npublic static final String INTERNAL_SERVER_ERROR = \"internalServerError\";\n+ public static final String DELEGATION_COMPLETE = \"delegationCompleteMessage\";\n+ public static final String DELEGATION_COMPLETE_HEADER = \"delegationCompleteHeader\";\n+ public static final String DELEGATION_FAILED = \"delegationFailedMessage\";\n+ public static final String DELEGATION_FAILED_HEADER = \"delegationFailedHeader\";\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/cli/exec/AbstractExec.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/cli/exec/AbstractExec.java", "diff": "@@ -239,7 +239,7 @@ public abstract class AbstractExec {\n}\n}\n- throw new RuntimeException(\"Timed while waiting for content to appear in stdout\");\n+ throw new RuntimeException(\"Timed while waiting for content to appear in stderr\");\n}\npublic void sendToStdin(String s) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/KcinitTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/KcinitTest.java", "diff": "@@ -107,11 +107,9 @@ public class KcinitTest extends AbstractTestRealmKeycloakTest {\n}\nClientModel kcinit = realm.addClient(KCINIT_CLIENT);\n- kcinit.setSecret(\"password\");\nkcinit.setEnabled(true);\n- kcinit.addRedirectUri(\"urn:ietf:wg:oauth:2.0:oob\");\nkcinit.addRedirectUri(\"http://localhost:*\");\n- kcinit.setPublicClient(false);\n+ kcinit.setPublicClient(true);\nClientModel app = realm.addClient(APP);\napp.setSecret(\"password\");\n@@ -272,13 +270,10 @@ public class KcinitTest extends AbstractTestRealmKeycloakTest {\nString current = driver.getCurrentUrl();\n-\n- Pattern codePattern = Pattern.compile(\"code=([^&]+)\");\n- Matcher m = codePattern.matcher(current);\n- Assert.assertTrue(m.find());\nexe.waitForStderr(\"Login successful\");\nexe.waitCompletion();\nAssert.assertEquals(0, exe.exitCode());\n+ Assert.assertTrue(driver.getPageSource().contains(\"Login Successful\"));\n} finally {\ntestingClient.server().run(session -> {\n@@ -325,6 +320,7 @@ public class KcinitTest extends AbstractTestRealmKeycloakTest {\nexe.waitForStderr(\"Login successful\");\nexe.waitCompletion();\nAssert.assertEquals(0, exe.exitCode());\n+ Assert.assertTrue(driver.getPageSource().contains(\"Login Successful\"));\n}\n@@ -356,13 +352,33 @@ public class KcinitTest extends AbstractTestRealmKeycloakTest {\nexe.waitForStderr(\"client id [kcinit]:\");\nexe.sendLine(\"\");\n//System.out.println(exe.stderrString());\n- exe.waitForStderr(\"Client secret [none]:\");\n- exe.sendLine(\"password\");\n+ exe.waitForStderr(\"secret [none]:\");\n+ exe.sendLine(\"\");\n//System.out.println(exe.stderrString());\nexe.waitCompletion();\nAssert.assertEquals(0, exe.exitCode());\n}\n+ @Test\n+ public void testOffline() throws Exception {\n+ testInstall();\n+ // login\n+ //System.out.println(\"login....\");\n+ KcinitExec exe = KcinitExec.newBuilder()\n+ .argsLine(\"login --offline\")\n+ .executeAsync();\n+ //System.out.println(exe.stderrString());\n+ exe.waitForStderr(\"Username:\");\n+ exe.sendLine(\"wburke\");\n+ //System.out.println(exe.stderrString());\n+ exe.waitForStderr(\"Password:\");\n+ exe.sendLine(\"password\");\n+ //System.out.println(exe.stderrString());\n+ exe.waitForStderr(\"Offline tokens not allowed for the user or client\");\n+ exe.waitCompletion();\n+ Assert.assertEquals(1, exe.exitCode());\n+ }\n+\n@Test\n@@ -390,12 +406,6 @@ public class KcinitTest extends AbstractTestRealmKeycloakTest {\nAssert.assertEquals(1, exe.stdoutLines().size());\nString token = exe.stdoutLines().get(0).trim();\n//System.out.println(\"token: \" + token);\n- String introspect = oauth.introspectAccessTokenWithClientCredential(\"kcinit\", \"password\", token);\n- Map json = JsonSerialization.readValue(introspect, Map.class);\n- Assert.assertTrue(json.containsKey(\"active\"));\n- Assert.assertTrue((Boolean)json.get(\"active\"));\n- //System.out.println(\"introspect\");\n- //System.out.println(introspect);\nexe = KcinitExec.execute(\"token app\");\nAssert.assertEquals(0, exe.exitCode());\n@@ -403,10 +413,6 @@ public class KcinitTest extends AbstractTestRealmKeycloakTest {\nString appToken = exe.stdoutLines().get(0).trim();\nAssert.assertFalse(appToken.equals(token));\n//System.out.println(\"token: \" + token);\n- introspect = oauth.introspectAccessTokenWithClientCredential(\"kcinit\", \"password\", appToken);\n- json = JsonSerialization.readValue(introspect, Map.class);\n- Assert.assertTrue(json.containsKey(\"active\"));\n- Assert.assertTrue((Boolean)json.get(\"active\"));\nexe = KcinitExec.execute(\"token badapp\");\n@@ -418,10 +424,6 @@ public class KcinitTest extends AbstractTestRealmKeycloakTest {\nexe = KcinitExec.execute(\"logout\");\nAssert.assertEquals(0, exe.exitCode());\n- introspect = oauth.introspectAccessTokenWithClientCredential(\"kcinit\", \"password\", token);\n- json = JsonSerialization.readValue(introspect, Map.class);\n- Assert.assertTrue(json.containsKey(\"active\"));\n- Assert.assertFalse((Boolean)json.get(\"active\"));\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/login/info.ftl", "new_path": "themes/src/main/resources/theme/base/login/info.ftl", "diff": "<#import \"template.ftl\" as layout>\n<@layout.registrationLayout displayMessage=false; section>\n<#if section = \"header\">\n+ <#if messageHeader??>\n+ ${messageHeader}\n+ <#else>\n${message.summary}\n+ </#if>\n<#elseif section = \"form\">\n<div id=\"kc-info-message\">\n<p class=\"instruction\">${message.summary}<#if requiredActions??><#list requiredActions>: <b><#items as reqActionItem>${msg(\"requiredAction.${reqActionItem}\")}<#sep>, </#items></b></#list><#else></#if></p>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties", "new_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties", "diff": "@@ -190,6 +190,11 @@ emailSendErrorMessage=Failed to send email, please try again later.\naccountUpdatedMessage=Your account has been updated.\naccountPasswordUpdatedMessage=Your password has been updated.\n+delegationCompleteHeader=Login Successful\n+delegationCompleteMessage=You may close this browser window and go back to your console application.\n+delegationFailedHeader=Login Failed\n+delegationFailedMessage=You may close this browser window and go back to your console application and try logging in again.\n+\nnoAccessMessage=No access\ninvalidPasswordMinLengthMessage=Invalid password: minimum length {0}.\n" } ]
Java
Apache License 2.0
keycloak/keycloak
server driven success page
339,219
01.04.2018 01:33:12
-28,800
728023442201350dbff0d40bac4723f7a2e69f59
Fixes Update the welcome page
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/index.ftl", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/index.ftl", "diff": "we are unable to localize the button's message. Not sure what to do about that yet.\n-->\n<ul class=\"nav navbar-nav navbar-right navbar-iconic\">\n- <li><button id=\"signInButton\" style=\"visibility:hidden\" onclick=\"keycloak.login();\" class=\"btn btn-primary btn-lg\" type=\"button\">Sign In</button></li>\n+ <li><button id=\"signInButton\" style=\"visibility:hidden\" onclick=\"keycloak.login();\" class=\"btn btn-primary btn-lg btn-sign\" type=\"button\">Log In</button></li>\n</ul>\n</nav>\n</nav>\n<!-- Home Page --->\n<div class=\"cards-pf\" id=\"welcomeScreen\">\n- <div><h1 class=\"text-center\">Welcome to Keycloak Account Management</h1></div>\n+ <div class=\"text-center\">\n+ <h1>Welcome to Keycloak Account Management</h1>\n+ <p class=\"description\">Through the account management console users can manage their own accounts. They can update the profile, change passwords, and setup two-factor authentication.</p>\n+ </div>\n<div class=\"container-fluid container-cards-pf\">\n<div class=\"row row-cards-pf\">\n<div class=\"col-xs-12 col-sm-6 col-md-4 col-lg-3\">\n<div class=\"card-pf card-pf-view card-pf-view-select card-pf-view-single-select\">\n- <div class=\"card-pf-body\">\n+ <div class=\"card-pf-body text-center\">\n<div class=\"card-pf-top-element\">\n<span class=\"fa pficon-user card-pf-icon-circle\"></span>\n</div>\n- <h2 class=\"card-pf-title text-center\">\n+ <h2>\nPersonal Info\n</h2>\n- <h3 class=\"card-pf-info text-center\">\n- <a href=\"${baseUrl}/#/account\">Account</a>\n- </h3>\n+ <p>Manage your basic information: <br>your name, email</p>\n+ <hr/>\n+ <h3><a href=\"${baseUrl}/#/account\">Personal Info</a></h3>\n</div>\n</div>\n</div>\n<div class=\"col-xs-12 col-sm-6 col-md-4 col-lg-3\">\n<div class=\"card-pf card-pf-view card-pf-view-select card-pf-view-single-select\">\n- <div class=\"card-pf-body\">\n+ <div class=\"card-pf-body text-center\">\n<div class=\"card-pf-top-element\">\n<span class=\"fa fa-shield card-pf-icon-circle\"></span>\n</div>\n- <h2 class=\"card-pf-title text-center\">\n+ <h2>\nAccount Security\n</h2>\n- <h3 class=\"card-pf-info text-center\">\n- More stuff goes here\n- </h3>\n+ <p>Control your password and account access</p>\n+ <hr/>\n+ <h3><a href=\"${baseUrl}/#/account\">Change password</a></h3>\n+ <hr/>\n+ <h3><a href=\"${baseUrl}/#/account\">Authenticator</a></h3>\n+ <hr/>\n+ <h3><a href=\"${baseUrl}/#/account\">Device activity</a></h3>\n+ <hr/>\n+ <h3><a href=\"${baseUrl}/#/account\">Federated identities</a></h3>\n</div>\n</div>\n</div>\n<div class=\"col-xs-12 col-sm-6 col-md-4 col-lg-3\">\n<div class=\"card-pf card-pf-view card-pf-view-select card-pf-view-single-select\">\n- <div class=\"card-pf-body\">\n+ <div class=\"card-pf-body text-center\">\n<div class=\"card-pf-top-element\">\n<span class=\"fa fa-th card-pf-icon-circle\"></span>\n</div>\n- <h2 class=\"card-pf-title text-center\">\n+ <h2>\nApplications\n</h2>\n- <h3 class=\"card-pf-info text-center\">\n- More stuff goes here\n- </h3>\n+ <p>Track and manage your app permission to access your account</p>\n+ <hr/>\n+ <h3><a href=\"${baseUrl}/#/account\">Applications</a></h3>\n</div>\n</div>\n</div>\n<div class=\"col-xs-12 col-sm-6 col-md-4 col-lg-3\">\n<div class=\"card-pf card-pf-view card-pf-view-select card-pf-view-single-select\">\n- <div class=\"card-pf-body\">\n+ <div class=\"card-pf-body text-center\">\n<div class=\"card-pf-top-element\">\n<span class=\"fa pficon-repository card-pf-icon-circle\"></span>\n</div>\n- <h2 class=\"card-pf-title text-center\">\n+ <h2>\nMy Resources\n</h2>\n- <h3 class=\"card-pf-info text-center\">\n- More stuff goes here\n- </h3>\n+ <p>Share your resources among team members</p>\n+ <hr/>\n+ <h3><a href=\"${baseUrl}/#/account\">Resources</a></h3>\n</div>\n</div>\n</div>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/styles.css", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/styles.css", "diff": "+/* Welcome Page */\n+\n+body {\n+ background: #f5f5f5;\n+}\n+\n+p.description {\n+ font-size: 14px;\n+ margin: 10px auto 20px;\n+ max-width: 60%;\n+ padding: 0 10px;\n+ text-align: center;\n+}\n+\n+.btn-sign {\n+ margin-top: 10px;\n+}\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/theme.properties", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/theme.properties", "diff": "parent=base\ndeprecatedMode=false\n+\n+styles=styles.css\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Fixes KEYCLOAK-6969 Update the welcome page (#5105)
339,207
02.04.2018 11:10:43
10,800
5c52da80c6a65cf31b949c15a70780e999c2c7c1
Propagating AuthorizationContext when enforcement-mode is disable for a path
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authorization/AbstractPolicyEnforcer.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authorization/AbstractPolicyEnforcer.java", "diff": "@@ -95,7 +95,7 @@ public abstract class AbstractPolicyEnforcer {\n}\nif (EnforcementMode.DISABLED.equals(pathConfig.getEnforcementMode())) {\n- return createEmptyAuthorizationContext(true);\n+ return createAuthorizationContext(accessToken, pathConfig);\n}\nMethodConfig methodConfig = getRequiredScopes(pathConfig, request);\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authorization/PolicyEnforcer.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authorization/PolicyEnforcer.java", "diff": "@@ -137,7 +137,11 @@ public class PolicyEnforcer {\nif (loadPathsFromServer) {\nLOGGER.info(\"No path provided in configuration.\");\n- return configureAllPathsForResourceServer(protectedResource);\n+ Map<String, PathConfig> paths = configureAllPathsForResourceServer(protectedResource);\n+\n+ paths.putAll(configureDefinedPaths(protectedResource, enforcerConfig));\n+\n+ return paths;\n} else {\nLOGGER.info(\"Paths provided in configuration.\");\nreturn configureDefinedPaths(protectedResource, enforcerConfig);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/test-apps/servlet-authz/keycloak-lazy-load-authz-service.json", "new_path": "testsuite/integration-arquillian/test-apps/servlet-authz/keycloak-lazy-load-authz-service.json", "diff": "},\n\"policy-enforcer\": {\n\"on-deny-redirect-to\" : \"/servlet-authz-app/accessDenied.jsp\",\n- \"lazy-load-paths\": true\n+ \"lazy-load-paths\": true,\n+ \"paths\": [\n+ {\n+ \"name\": \"Premium Resource\",\n+ \"path\": \"/protected/premium/pep-disabled.jsp\",\n+ \"enforcement-mode\": \"DISABLED\"\n+ }\n+ ]\n+\n}\n}\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/test-apps/servlet-authz/src/main/webapp/index.jsp", "new_path": "testsuite/integration-arquillian/test-apps/servlet-authz/src/main/webapp/index.jsp", "diff": "<p><a href=\"protected/dynamicMenu.jsp\">Dynamic Menu</a></p>\n<p><a href=\"protected/premium/onlyPremium.jsp\">User Premium</a></p>\n+ <p><a href=\"protected/premium/pep-disabled.jsp\">PEP Disabled</a></p>\n<p><a href=\"protected/admin/onlyAdmin.jsp\">Administration</a></p>\n<h3>Your permissions are:</h3>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/test-apps/servlet-authz/src/main/webapp/protected/premium/pep-disabled.jsp", "diff": "+<%@page import=\"org.keycloak.AuthorizationContext\" %>\n+<%@ page import=\"org.keycloak.KeycloakSecurityContext\" %>\n+\n+<%\n+ KeycloakSecurityContext keycloakSecurityContext = (KeycloakSecurityContext) request.getAttribute(KeycloakSecurityContext.class.getName());\n+ AuthorizationContext authzContext = keycloakSecurityContext.getAuthorizationContext();\n+%>\n+\n+<html>\n+<body>\n+<h2>Policy enforcement is disabled. Access granted: <%= authzContext.isGranted() %></h2>\n+<%@include file=\"../../logout-include.jsp\"%>\n+\n+<p>Here is a dynamic menu built from the permissions returned by the server:</p>\n+\n+<ul>\n+ <%\n+ if (authzContext.hasResourcePermission(\"Protected Resource\")) {\n+ %>\n+ <li>\n+ Do user thing\n+ </li>\n+ <%\n+ }\n+ %>\n+\n+ <%\n+ if (authzContext.hasResourcePermission(\"Premium Resource\")) {\n+ %>\n+ <li>\n+ Do user premium thing\n+ </li>\n+ <%\n+ }\n+ %>\n+\n+ <%\n+ if (authzContext.hasPermission(\"Admin Resource\", \"urn:servlet-authz:protected:admin:access\")) {\n+ %>\n+ <li>\n+ Do administration thing\n+ </li>\n+ <%\n+ }\n+ %>\n+</ul>\n+</body>\n+</html>\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractBaseServletAuthzAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractBaseServletAuthzAdapterTest.java", "diff": "@@ -93,7 +93,7 @@ public abstract class AbstractBaseServletAuthzAdapterTest extends AbstractExampl\nreturn this.driver.getPageSource().contains(text);\n}\n- private WebElement getLink(String text) {\n+ protected WebElement getLink(String text) {\nreturn this.driver.findElement(By.xpath(\"//a[text() = '\" + text + \"']\"));\n}\n@@ -137,7 +137,7 @@ public abstract class AbstractBaseServletAuthzAdapterTest extends AbstractExampl\n}\n}\n- private void navigateTo() {\n+ protected void navigateTo() {\nthis.driver.navigate().to(getResourceServerUrl());\nWaitUtils.waitUntilElement(By.xpath(\"//a[text() = 'Dynamic Menu']\"));\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractServletAuthzLazyLoadPathsAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractServletAuthzLazyLoadPathsAdapterTest.java", "diff": "package org.keycloak.testsuite.adapter.example.authorization;\nimport static org.junit.Assert.assertFalse;\n-import static org.junit.Assert.assertTrue;\nimport java.io.File;\nimport java.io.IOException;\n-import java.util.Arrays;\n-import java.util.List;\n-\n-import javax.ws.rs.core.Response;\nimport org.jboss.arquillian.container.test.api.Deployment;\nimport org.jboss.shrinkwrap.api.spec.WebArchive;\nimport org.junit.Test;\n-import org.keycloak.admin.client.resource.ClientPoliciesResource;\n-import org.keycloak.admin.client.resource.RealmResource;\n-import org.keycloak.admin.client.resource.ResourcesResource;\n-import org.keycloak.admin.client.resource.RolePoliciesResource;\n-import org.keycloak.admin.client.resource.RoleScopeResource;\n-import org.keycloak.admin.client.resource.RolesResource;\n-import org.keycloak.admin.client.resource.UserResource;\n-import org.keycloak.admin.client.resource.UsersResource;\n-import org.keycloak.representations.idm.RoleRepresentation;\n-import org.keycloak.representations.idm.UserRepresentation;\n-import org.keycloak.representations.idm.authorization.ClientPolicyRepresentation;\n-import org.keycloak.representations.idm.authorization.ResourceRepresentation;\n-import org.keycloak.representations.idm.authorization.RolePolicyRepresentation;\n-import org.keycloak.testsuite.util.WaitUtils;\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n@@ -55,4 +36,16 @@ public abstract class AbstractServletAuthzLazyLoadPathsAdapterTest extends Abstr\n.addAsWebInfResource(new File(TEST_APPS_HOME_DIR + \"/servlet-authz-app/keycloak-lazy-load-authz-service.json\"), \"keycloak.json\");\n}\n+ @Test\n+ public void testPathPEPDisabled() {\n+ performTests(() -> {\n+ login(\"alice\", \"alice\");\n+ assertFalse(wasDenied());\n+\n+ navigateTo();\n+ getLink(\"PEP Disabled\").click();\n+\n+ hasText(\"Policy enforcement is disabled. Access granted: true\");\n+ });\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-7028] - Propagating AuthorizationContext when enforcement-mode is disable for a path
339,500
03.04.2018 13:13:13
-7,200
103a3c4ca79841a509e609263dee61c2bebd2ba3
Align versions to match EAP 7.1.2.CR1
[ { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<packaging>pom</packaging>\n<properties>\n- <product.rhsso.version>7.2.0.GA</product.rhsso.version>\n+ <product.rhsso.version>7.2.2.GA</product.rhsso.version>\n<product.build-time>${timestamp}</product.build-time>\n<wildfly.version>11.0.0.Final</wildfly.version>\n<wildfly.build-tools.version>1.2.2.Final</wildfly.build-tools.version>\n- <eap.version>7.1.1.GA-redhat-2</eap.version>\n+ <eap.version>7.1.2.GA-redhat-1</eap.version>\n<eap.build-tools.version>1.2.2.Final</eap.build-tools.version>\n<wildfly.core.version>3.0.10.Final</wildfly.core.version>\n<wildfly10.core.version>2.0.10.Final</wildfly10.core.version>\n<dom4j.version>1.6.1</dom4j.version>\n<github.relaxng.version>2011.1</github.relaxng.version>\n<h2.version>1.4.193</h2.version>\n- <hibernate.entitymanager.version>5.1.12.Final</hibernate.entitymanager.version>\n+ <hibernate.entitymanager.version>5.1.13.Final</hibernate.entitymanager.version>\n<hibernate.javax.persistence.version>1.0.0.Final</hibernate.javax.persistence.version>\n- <infinispan.version>8.2.8.Final</infinispan.version>\n+ <infinispan.version>8.2.10.Final</infinispan.version>\n<jackson.version>2.8.11</jackson.version>\n<jackson.databind.version>2.8.11</jackson.databind.version>\n<javax.mail.version>1.5.5</javax.mail.version>\n<sun.jaxb.version>2.2.11</sun.jaxb.version>\n<sun.xsom.version>20140925</sun.xsom.version>\n<undertow.version>1.4.18.Final</undertow.version>\n- <elytron.version>1.1.6.Final</elytron.version>\n+ <elytron.version>1.1.9.Final</elytron.version>\n<elytron.undertow-server.version>1.0.1.Final</elytron.undertow-server.version>\n<woodstox.version>5.0.3</woodstox.version>\n<xmlsec.version>2.0.9</xmlsec.version>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7042 Align versions to match EAP 7.1.2.CR1
339,207
03.04.2018 16:44:27
10,800
a939c45d5845f03c93a59e6295f878596d4b41a3
Configuration of cache policies for cached resources/path
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authorization/AbstractPolicyEnforcer.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authorization/AbstractPolicyEnforcer.java", "diff": "@@ -159,7 +159,7 @@ public abstract class AbstractPolicyEnforcer {\nLOGGER.debugf(\"Authorization GRANTED for path [%s]. Permissions [%s].\", actualPathConfig, grantedPermissions);\n}\nif (HTTP_METHOD_DELETE.equalsIgnoreCase(request.getMethod()) && actualPathConfig.isInstance()) {\n- policyEnforcer.getPaths().remove(actualPathConfig);\n+ policyEnforcer.getPathMatcher().removeFromCache(getPath(request));\n}\nreturn true;\n}\n@@ -281,7 +281,7 @@ public abstract class AbstractPolicyEnforcer {\n}\nprivate AuthorizationContext createAuthorizationContext(AccessToken accessToken, PathConfig pathConfig) {\n- return new ClientAuthorizationContext(accessToken, pathConfig, policyEnforcer.getPaths(), getAuthzClient());\n+ return new ClientAuthorizationContext(accessToken, pathConfig, getAuthzClient());\n}\nprivate boolean isResourcePermission(PathConfig actualPathConfig, Permission permission) {\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authorization/PathCache.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authorization/PathCache.java", "diff": "@@ -40,6 +40,7 @@ public class PathCache {\nprivate final AtomicBoolean writing = new AtomicBoolean(false);\nprivate final long maxAge;\n+ private final boolean enabled;\n/**\n* Creates a new instance.\n@@ -55,9 +56,14 @@ public class PathCache {\n}\n};\nthis.maxAge = maxAge;\n+ this.enabled = maxAge > 0;\n}\npublic void put(String uri, PathConfig newValue) {\n+ if (!enabled) {\n+ return;\n+ }\n+\ntry {\nif (parkForWriteAndCheckInterrupt()) {\nreturn;\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authorization/PolicyEnforcer.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/authorization/PolicyEnforcer.java", "diff": "@@ -38,6 +38,7 @@ import org.keycloak.authorization.client.resource.ProtectedResource;\nimport org.keycloak.common.util.PathMatcher;\nimport org.keycloak.representations.adapters.config.AdapterConfig;\nimport org.keycloak.representations.adapters.config.PolicyEnforcerConfig;\n+import org.keycloak.representations.adapters.config.PolicyEnforcerConfig.PathCacheConfig;\nimport org.keycloak.representations.adapters.config.PolicyEnforcerConfig.PathConfig;\nimport org.keycloak.representations.idm.authorization.Permission;\nimport org.keycloak.representations.idm.authorization.ResourceRepresentation;\n@@ -52,8 +53,8 @@ public class PolicyEnforcer {\nprivate final KeycloakDeployment deployment;\nprivate final AuthzClient authzClient;\nprivate final PolicyEnforcerConfig enforcerConfig;\n+ private final PathConfigMatcher pathMatcher;\nprivate final Map<String, PathConfig> paths;\n- private final PathMatcher pathMatcher;\npublic PolicyEnforcer(KeycloakDeployment deployment, AdapterConfig adapterConfig) {\nthis.deployment = deployment;\n@@ -70,8 +71,8 @@ public class PolicyEnforcer {\n}\n});\n- this.paths = configurePaths(this.authzClient.protection().resource(), this.enforcerConfig);\n- this.pathMatcher = createPathMatcher(authzClient);\n+ paths = configurePaths(this.authzClient.protection().resource(), this.enforcerConfig);\n+ pathMatcher = new PathConfigMatcher(paths, enforcerConfig, authzClient);\nif (LOGGER.isDebugEnabled()) {\nLOGGER.debug(\"Initialization complete. Path configurations:\");\n@@ -117,7 +118,7 @@ public class PolicyEnforcer {\nreturn paths;\n}\n- public PathMatcher<PathConfig> getPathMatcher() {\n+ public PathConfigMatcher getPathMatcher() {\nreturn pathMatcher;\n}\n@@ -216,10 +217,26 @@ public class PolicyEnforcer {\nreturn paths;\n}\n- private PathMatcher<PathConfig> createPathMatcher(final AuthzClient authzClient) {\n- final PathCache pathCache = new PathCache(100, 30000);\n+ public class PathConfigMatcher extends PathMatcher<PathConfig> {\n+\n+ private final Map<String, PathConfig> paths;\n+ private final PathCache pathCache;\n+ private final AuthzClient authzClient;\n+ private final PolicyEnforcerConfig enforcerConfig;\n+\n+ public PathConfigMatcher(Map<String, PathConfig> paths, PolicyEnforcerConfig enforcerConfig, AuthzClient authzClient) {\n+ this.paths = paths;\n+ this.enforcerConfig = enforcerConfig;\n+ PathCacheConfig cacheConfig = enforcerConfig.getPathCacheConfig();\n+\n+ if (cacheConfig == null) {\n+ cacheConfig = new PathCacheConfig();\n+ }\n+\n+ pathCache = new PathCache(cacheConfig.getMaxEntries(), cacheConfig.getLifespan());\n+ this.authzClient = authzClient;\n+ }\n- return new PathMatcher<PathConfig>() {\n@Override\npublic PathConfig matches(String targetUri) {\nPathConfig pathConfig = pathCache.get(targetUri);\n@@ -230,19 +247,20 @@ public class PolicyEnforcer {\npathConfig = super.matches(targetUri);\n- if (enforcerConfig.getLazyLoadPaths() && (pathConfig == null || pathConfig.getPath().contains(\"*\"))) {\n+ if (enforcerConfig.getLazyLoadPaths() || enforcerConfig.getPathCacheConfig() != null) {\n+ if ((pathConfig == null || (pathConfig.getPath().contains(\"*\")))) {\ntry {\nList<ResourceRepresentation> matchingResources = authzClient.protection().resource().findByMatchingUri(targetUri);\nif (!matchingResources.isEmpty()) {\npathConfig = PathConfig.createPathConfig(matchingResources.get(0));\n- paths.put(pathConfig.getPath(), pathConfig);\n}\n} catch (Exception cause) {\n- LOGGER.errorf(cause, \"Could not lazy load paths from server\");\n+ LOGGER.errorf(cause, \"Could not lazy load resource with path [\" + targetUri + \"] from server\");\nreturn null;\n}\n}\n+ }\npathCache.put(targetUri, pathConfig);\n@@ -266,7 +284,6 @@ public class PolicyEnforcer {\nList<ResourceRepresentation> search = resource.findByUri(path);\nif (!search.isEmpty()) {\n- // resource does exist on the server, cache it\nResourceRepresentation targetResource = search.get(0);\nPathConfig config = PathConfig.createPathConfig(targetResource);\n@@ -281,6 +298,9 @@ public class PolicyEnforcer {\nreturn null;\n}\n- };\n+\n+ public void removeFromCache(String pathConfig) {\n+ pathCache.remove(pathConfig);\n}\n+ };\n}\n" }, { "change_type": "MODIFY", "old_path": "authz/client/src/main/java/org/keycloak/authorization/client/ClientAuthorizationContext.java", "new_path": "authz/client/src/main/java/org/keycloak/authorization/client/ClientAuthorizationContext.java", "diff": "@@ -30,8 +30,8 @@ public class ClientAuthorizationContext extends AuthorizationContext {\nprivate final AuthzClient client;\n- public ClientAuthorizationContext(AccessToken authzToken, PolicyEnforcerConfig.PathConfig current, Map<String, PolicyEnforcerConfig.PathConfig> paths, AuthzClient client) {\n- super(authzToken, current, paths);\n+ public ClientAuthorizationContext(AccessToken authzToken, PolicyEnforcerConfig.PathConfig current, AuthzClient client) {\n+ super(authzToken, current);\nthis.client = client;\n}\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/AuthorizationContext.java", "new_path": "core/src/main/java/org/keycloak/AuthorizationContext.java", "diff": "@@ -33,18 +33,16 @@ public class AuthorizationContext {\nprivate final AccessToken authzToken;\nprivate final PathConfig current;\n- private final Map<String, PathConfig> paths;\nprivate boolean granted;\n- public AuthorizationContext(AccessToken authzToken, PathConfig current, Map<String, PathConfig> paths) {\n+ public AuthorizationContext(AccessToken authzToken, PathConfig current) {\nthis.authzToken = authzToken;\nthis.current = current;\n- this.paths = paths;\nthis.granted = true;\n}\npublic AuthorizationContext() {\n- this(null, null, null);\n+ this(null, null);\nthis.granted = false;\n}\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/adapters/config/PolicyEnforcerConfig.java", "new_path": "core/src/main/java/org/keycloak/representations/adapters/config/PolicyEnforcerConfig.java", "diff": "@@ -38,6 +38,10 @@ public class PolicyEnforcerConfig {\n@JsonInclude(JsonInclude.Include.NON_EMPTY)\nprivate List<PathConfig> paths = new ArrayList<>();\n+ @JsonProperty(\"path-cache\")\n+ @JsonInclude(JsonInclude.Include.NON_EMPTY)\n+ private PathCacheConfig pathCacheConfig;\n+\n@JsonProperty(\"lazy-load-paths\")\nprivate Boolean lazyLoadPaths = Boolean.FALSE;\n@@ -53,6 +57,10 @@ public class PolicyEnforcerConfig {\nreturn this.paths;\n}\n+ public PathCacheConfig getPathCacheConfig() {\n+ return pathCacheConfig;\n+ }\n+\npublic Boolean getLazyLoadPaths() {\nreturn lazyLoadPaths;\n}\n@@ -77,6 +85,10 @@ public class PolicyEnforcerConfig {\nthis.paths = paths;\n}\n+ public void setPathCacheConfig(PathCacheConfig pathCacheConfig) {\n+ this.pathCacheConfig = pathCacheConfig;\n+ }\n+\npublic String getOnDenyRedirectTo() {\nreturn onDenyRedirectTo;\n}\n@@ -250,6 +262,29 @@ public class PolicyEnforcerConfig {\n}\n}\n+ public static class PathCacheConfig {\n+\n+ @JsonProperty(\"max-entries\")\n+ int maxEntries = 1000;\n+ long lifespan = 30000;\n+\n+ public int getMaxEntries() {\n+ return maxEntries;\n+ }\n+\n+ public void setMaxEntries(int maxEntries) {\n+ this.maxEntries = maxEntries;\n+ }\n+\n+ public long getLifespan() {\n+ return lifespan;\n+ }\n+\n+ public void setLifespan(long lifespan) {\n+ this.lifespan = lifespan;\n+ }\n+ }\n+\npublic enum EnforcementMode {\nPERMISSIVE,\nENFORCING,\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/idm/authorization/AbstractPolicyRepresentation.java", "new_path": "core/src/main/java/org/keycloak/representations/idm/authorization/AbstractPolicyRepresentation.java", "diff": "@@ -99,6 +99,12 @@ public class AbstractPolicyRepresentation {\nthis.policies.addAll(Arrays.asList(id));\n}\n+ public void removePolicy(String policy) {\n+ if (policies != null) {\n+ policies.remove(policy);\n+ }\n+ }\n+\npublic Set<String> getResources() {\nreturn resources;\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/test-apps/servlet-authz/keycloak-cache-disabled-authz-service.json", "diff": "+{\n+ \"realm\": \"servlet-authz\",\n+ \"realm-public-key\" : \"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrVrCuTtArbgaZzL1hvh0xtL5mc7o0NqPVnYXkLvgcwiC3BjLGw1tGEGoJaXDuSaRllobm53JBhjx33UNv+5z/UMG4kytBWxheNVKnL6GgqlNabMaFfPLPCF8kAgKnsi79NMo+n6KnSY8YeUmec/p2vjO2NjsSAVcWEQMVhJ31LwIDAQAB\",\n+ \"auth-server-url\" : \"http://localhost:8180/auth\",\n+ \"ssl-required\" : \"external\",\n+ \"resource\" : \"servlet-authz-app\",\n+ \"public-client\" : false,\n+ \"credentials\": {\n+ \"secret\": \"secret\"\n+ },\n+ \"policy-enforcer\": {\n+ \"on-deny-redirect-to\" : \"/servlet-authz-app/accessDenied.jsp\",\n+ \"path-cache\": {\n+ \"lifespan\": 0,\n+ \"max-entries\": 1000\n+ },\n+ \"paths\": [\n+ {\n+ \"name\": \"Premium Resource\",\n+ \"path\": \"/protected/premium/pep-disabled.jsp\",\n+ \"enforcement-mode\": \"DISABLED\"\n+ }\n+ ]\n+\n+ }\n+}\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/test-apps/servlet-authz/keycloak-cache-lifespan-authz-service.json", "diff": "+{\n+ \"realm\": \"servlet-authz\",\n+ \"realm-public-key\" : \"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrVrCuTtArbgaZzL1hvh0xtL5mc7o0NqPVnYXkLvgcwiC3BjLGw1tGEGoJaXDuSaRllobm53JBhjx33UNv+5z/UMG4kytBWxheNVKnL6GgqlNabMaFfPLPCF8kAgKnsi79NMo+n6KnSY8YeUmec/p2vjO2NjsSAVcWEQMVhJ31LwIDAQAB\",\n+ \"auth-server-url\" : \"http://localhost:8180/auth\",\n+ \"ssl-required\" : \"external\",\n+ \"resource\" : \"servlet-authz-app\",\n+ \"public-client\" : false,\n+ \"credentials\": {\n+ \"secret\": \"secret\"\n+ },\n+ \"policy-enforcer\": {\n+ \"on-deny-redirect-to\" : \"/servlet-authz-app/accessDenied.jsp\",\n+ \"path-cache\": {\n+ \"lifespan\": 5000,\n+ \"max-entries\": 1000\n+ },\n+ \"paths\": [\n+ {\n+ \"name\": \"Premium Resource\",\n+ \"path\": \"/protected/premium/pep-disabled.jsp\",\n+ \"enforcement-mode\": \"DISABLED\"\n+ }\n+ ]\n+\n+ }\n+}\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractServletCacheDisabledAdapterTest.java", "diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.adapter.example.authorization;\n+\n+import static org.junit.Assert.assertFalse;\n+import static org.junit.Assert.assertTrue;\n+\n+import java.io.File;\n+import java.io.IOException;\n+\n+import org.jboss.arquillian.container.test.api.Deployment;\n+import org.jboss.shrinkwrap.api.spec.WebArchive;\n+import org.junit.Test;\n+import org.keycloak.representations.idm.authorization.ResourcePermissionRepresentation;\n+import org.keycloak.representations.idm.authorization.ResourceRepresentation;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n+ */\n+public abstract class AbstractServletCacheDisabledAdapterTest extends AbstractServletAuthzFunctionalAdapterTest {\n+\n+ @Deployment(name = RESOURCE_SERVER_ID, managed = false)\n+ public static WebArchive deployment() throws IOException {\n+ return exampleDeployment(RESOURCE_SERVER_ID)\n+ .addAsWebInfResource(new File(TEST_APPS_HOME_DIR + \"/servlet-authz-app/keycloak-cache-disabled-authz-service.json\"), \"keycloak.json\");\n+ }\n+\n+ @Test\n+ public void testCreateNewResource() {\n+ performTests(() -> {\n+ login(\"alice\", \"alice\");\n+ assertFalse(wasDenied());\n+\n+ this.driver.navigate().to(getResourceServerUrl() + \"/new-resource\");\n+ assertFalse(wasDenied());\n+\n+ ResourceRepresentation resource = new ResourceRepresentation();\n+\n+ resource.setName(\"New Resource\");\n+ resource.setUri(\"/new-resource\");\n+\n+ getAuthorizationResource().resources().create(resource);\n+\n+ ResourcePermissionRepresentation permission = new ResourcePermissionRepresentation();\n+\n+ permission.setName(resource.getName() + \" Permission\");\n+ permission.addResource(resource.getName());\n+ permission.addPolicy(\"Deny Policy\");\n+\n+ permission = getAuthorizationResource().permissions().resource().create(permission).readEntity(ResourcePermissionRepresentation.class);\n+\n+ login(\"alice\", \"alice\");\n+ assertFalse(wasDenied());\n+\n+ this.driver.navigate().to(getResourceServerUrl() + \"/new-resource\");\n+ assertTrue(wasDenied());\n+\n+ permission = getAuthorizationResource().permissions().resource().findById(permission.getId()).toRepresentation();\n+\n+ permission.removePolicy(\"Deny Policy\");\n+ permission.addPolicy(\"Any User Policy\");\n+\n+ getAuthorizationResource().permissions().resource().findById(permission.getId()).update(permission);\n+\n+ login(\"alice\", \"alice\");\n+ assertFalse(wasDenied());\n+\n+ this.driver.navigate().to(getResourceServerUrl() + \"/new-resource\");\n+ assertFalse(wasDenied());\n+ });\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractServletCacheLifespanAdapterTest.java", "diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.adapter.example.authorization;\n+\n+import static org.junit.Assert.assertFalse;\n+import static org.junit.Assert.assertTrue;\n+\n+import java.io.File;\n+import java.io.IOException;\n+\n+import org.jboss.arquillian.container.test.api.Deployment;\n+import org.jboss.shrinkwrap.api.spec.WebArchive;\n+import org.junit.Test;\n+import org.keycloak.representations.idm.authorization.ResourcePermissionRepresentation;\n+import org.keycloak.representations.idm.authorization.ResourceRepresentation;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n+ */\n+public abstract class AbstractServletCacheLifespanAdapterTest extends AbstractServletAuthzFunctionalAdapterTest {\n+\n+ @Deployment(name = RESOURCE_SERVER_ID, managed = false)\n+ public static WebArchive deployment() throws IOException {\n+ return exampleDeployment(RESOURCE_SERVER_ID)\n+ .addAsWebInfResource(new File(TEST_APPS_HOME_DIR + \"/servlet-authz-app/keycloak-cache-lifespan-authz-service.json\"), \"keycloak.json\");\n+ }\n+\n+ @Test\n+ public void testCreateNewResourceWaitExpiration() {\n+ performTests(() -> {\n+ login(\"alice\", \"alice\");\n+ assertFalse(wasDenied());\n+\n+ this.driver.navigate().to(getResourceServerUrl() + \"/new-resource\");\n+ assertFalse(wasDenied());\n+\n+ ResourceRepresentation resource = new ResourceRepresentation();\n+\n+ resource.setName(\"New Resource\");\n+ resource.setUri(\"/new-resource\");\n+\n+ getAuthorizationResource().resources().create(resource);\n+\n+ ResourcePermissionRepresentation permission = new ResourcePermissionRepresentation();\n+\n+ permission.setName(resource.getName() + \" Permission\");\n+ permission.addResource(resource.getName());\n+ permission.addPolicy(\"Deny Policy\");\n+\n+ permission = getAuthorizationResource().permissions().resource().create(permission).readEntity(ResourcePermissionRepresentation.class);\n+\n+ login(\"alice\", \"alice\");\n+ assertFalse(wasDenied());\n+\n+ this.driver.navigate().to(getResourceServerUrl() + \"/new-resource\");\n+ assertFalse(wasDenied());\n+\n+ Thread.sleep(5000);\n+\n+ login(\"alice\", \"alice\");\n+ assertFalse(wasDenied());\n+\n+ this.driver.navigate().to(getResourceServerUrl() + \"/new-resource\");\n+ assertTrue(wasDenied());\n+ });\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/wildfly/src/test/java/org/keycloak/testsuite/adapter/example/authorization/WildflyServletCacheDisabledAdapterTest.java", "diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.adapter.example.authorization;\n+\n+import org.jboss.arquillian.container.test.api.RunAsClient;\n+import org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n+\n+/**\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n+ */\n+@RunAsClient\n+@AppServerContainer(\"app-server-wildfly\")\n+//@AdapterLibsLocationProperty(\"adapter.libs.wildfly\")\n+public class WildflyServletCacheDisabledAdapterTest extends AbstractServletCacheDisabledAdapterTest {\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/wildfly/src/test/java/org/keycloak/testsuite/adapter/example/authorization/WildflyServletCacheLifespanAdapterTest.java", "diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.adapter.example.authorization;\n+\n+import org.jboss.arquillian.container.test.api.RunAsClient;\n+import org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n+\n+/**\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n+ */\n+@RunAsClient\n+@AppServerContainer(\"app-server-wildfly\")\n+//@AdapterLibsLocationProperty(\"adapter.libs.wildfly\")\n+public class WildflyServletCacheLifespanAdapterTest extends AbstractServletCacheLifespanAdapterTest {\n+\n+}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-7029] - Configuration of cache policies for cached resources/path
339,179
04.04.2018 11:19:18
-7,200
b3b81d6a7675b19e6a99f7edcc7ca3147c83a4f9
timeSkew tolerance in tests
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/javascript/JavascriptAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/javascript/JavascriptAdapterTest.java", "diff": "@@ -464,9 +464,15 @@ public class JavascriptAdapterTest extends AbstractJavascriptTest {\n.add(\"refreshToken\", refreshToken)\n.add(\"timeSkew\", -600)\n, this::assertSuccessfullyLoggedIn)\n- .checkTimeSkew((driver1, output, events) -> assertThat(output, equalTo(-600L)))\n+ .checkTimeSkew((driver1, output, events) -> assertThat((Long) output, is(\n+ both(greaterThan(-600L - TIME_SKEW_TOLERANCE))\n+ .and(lessThan(-600L + TIME_SKEW_TOLERANCE))\n+ )))\n.refreshToken(9999, assertEventsContains(\"Auth Refresh Success\"))\n- .checkTimeSkew((driver1, output, events) -> assertThat(output, equalTo(-600L)));\n+ .checkTimeSkew((driver1, output, events) -> assertThat((Long) output, is(\n+ both(greaterThan(-600L - TIME_SKEW_TOLERANCE))\n+ .and(lessThan(-600L + TIME_SKEW_TOLERANCE))\n+ )));\nsetTimeOffset(0);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6806 timeSkew tolerance in tests (#5110)
339,487
04.04.2018 14:33:31
10,800
7e3703b2bffb82468b2a3c28b48d4fd20cf72fc7
Display user friendly error message when a rule policy artifact can't be retrieved
[ { "change_type": "MODIFY", "old_path": "authz/policy/drools/src/main/java/org/keycloak/authorization/policy/provider/drools/DroolsPolicyAdminResource.java", "new_path": "authz/policy/drools/src/main/java/org/keycloak/authorization/policy/provider/drools/DroolsPolicyAdminResource.java", "diff": "@@ -18,12 +18,14 @@ package org.keycloak.authorization.policy.provider.drools;\nimport org.keycloak.authorization.policy.provider.PolicyProviderAdminService;\nimport org.keycloak.representations.idm.authorization.RulePolicyRepresentation;\n+import org.keycloak.services.ErrorResponse;\nimport org.kie.api.runtime.KieContainer;\nimport javax.ws.rs.Consumes;\nimport javax.ws.rs.POST;\nimport javax.ws.rs.Path;\nimport javax.ws.rs.Produces;\n+import javax.ws.rs.WebApplicationException;\nimport javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.Response;\n@@ -55,9 +57,14 @@ public class DroolsPolicyAdminResource implements PolicyProviderAdminService {\n}\nprivate KieContainer getContainer(RulePolicyRepresentation policy) {\n- String groupId = policy.getArtifactGroupId();\n- String artifactId = policy.getArtifactId();\n- String version = policy.getArtifactVersion();\n+ final String groupId = policy.getArtifactGroupId();\n+ final String artifactId = policy.getArtifactId();\n+ final String version = policy.getArtifactVersion();\n+ try {\nreturn this.factory.getKieContainer(groupId, artifactId, version);\n+ } catch (RuntimeException re) {\n+ throw new WebApplicationException(ErrorResponse.error(\n+ \"Unable to locate artifact \" + groupId + \":\" + artifactId + \":\" + version, Response.Status.BAD_REQUEST));\n+ }\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-5864] Display user friendly error message when a rule policy artifact can't be retrieved
339,487
04.04.2018 14:37:03
10,800
87abe5e6480c192285c78cf10691a31d3790c22b
Make TimePolicyProvider use the kc.date.time_date contextual attribute when evaluating policies
[ { "change_type": "MODIFY", "old_path": "authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/time/TimePolicyProvider.java", "new_path": "authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/time/TimePolicyProvider.java", "diff": "@@ -21,8 +21,10 @@ import java.text.SimpleDateFormat;\nimport java.util.Calendar;\nimport java.util.Date;\n+import org.keycloak.authorization.attribute.Attributes;\nimport org.keycloak.authorization.model.Policy;\nimport org.keycloak.authorization.policy.evaluation.Evaluation;\n+import org.keycloak.authorization.policy.evaluation.EvaluationContext;\nimport org.keycloak.authorization.policy.provider.PolicyProvider;\n/**\n@@ -30,15 +32,25 @@ import org.keycloak.authorization.policy.provider.PolicyProvider;\n*/\npublic class TimePolicyProvider implements PolicyProvider {\n- static String DEFAULT_DATE_PATTERN = \"yyyy-MM-dd hh:mm:ss\";\n+ static String DEFAULT_DATE_PATTERN = \"yyyy-MM-dd HH:mm:ss\";\n+\n+ static String CONTEXT_TIME_ENTRY = \"kc.time.date_time\";\n@Override\npublic void evaluate(Evaluation evaluation) {\nPolicy policy = evaluation.getPolicy();\nSimpleDateFormat dateFormat = new SimpleDateFormat(DEFAULT_DATE_PATTERN);\n- Date actualDate = new Date();\n-\ntry {\n+ String contextTime = null;\n+ EvaluationContext context = evaluation.getContext();\n+ if (context.getAttributes() != null && context.getAttributes().exists(CONTEXT_TIME_ENTRY)) {\n+ Attributes.Entry contextTimeEntry = context.getAttributes().getValue(CONTEXT_TIME_ENTRY);\n+ if (!contextTimeEntry.isEmpty()) {\n+ contextTime = contextTimeEntry.asString(0);\n+ }\n+ }\n+ Date actualDate = contextTime == null ? new Date() : dateFormat.parse(contextTime);\n+\nString notBefore = policy.getConfig().get(\"nbf\");\nif (notBefore != null && !\"\".equals(notBefore)) {\nif (actualDate.before(dateFormat.parse(format(notBefore)))) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authorization/common/DefaultEvaluationContext.java", "new_path": "services/src/main/java/org/keycloak/authorization/common/DefaultEvaluationContext.java", "diff": "@@ -53,7 +53,7 @@ public class DefaultEvaluationContext implements EvaluationContext {\npublic Map<String, Collection<String>> getBaseAttributes() {\nHashMap<String, Collection<String>> attributes = new HashMap<>();\n- attributes.put(\"kc.time.date_time\", Arrays.asList(new SimpleDateFormat(\"MM/dd/yyyy hh:mm:ss\").format(new Date())));\n+ attributes.put(\"kc.time.date_time\", Arrays.asList(new SimpleDateFormat(\"yyyy-MM-dd HH:mm:ss\").format(new Date())));\nattributes.put(\"kc.client.network.ip_address\", Arrays.asList(this.keycloakSession.getContext().getConnection().getRemoteAddr()));\nattributes.put(\"kc.client.network.host\", Arrays.asList(this.keycloakSession.getContext().getConnection().getRemoteHost()));\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/PolicyEvaluationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/PolicyEvaluationTest.java", "diff": "*/\npackage org.keycloak.testsuite.authz;\n+import java.text.SimpleDateFormat;\nimport java.util.Arrays;\n+import java.util.Collection;\n+import java.util.Date;\nimport java.util.HashMap;\nimport java.util.List;\nimport java.util.Map;\n@@ -54,6 +57,7 @@ import org.keycloak.representations.idm.GroupRepresentation;\nimport org.keycloak.representations.idm.ProtocolMapperRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.authorization.JSPolicyRepresentation;\n+import org.keycloak.representations.idm.authorization.TimePolicyRepresentation;\nimport org.keycloak.testsuite.runonserver.RunOnServerDeployment;\nimport org.keycloak.testsuite.util.ClientBuilder;\nimport org.keycloak.testsuite.util.GroupBuilder;\n@@ -123,6 +127,39 @@ public class PolicyEvaluationTest extends AbstractAuthzTest {\nreturn RunOnServerDeployment.create(AbstractAuthzTest.class);\n}\n+ @Test\n+ public void testCheckDateAndTime() {testingClient.server().run(PolicyEvaluationTest::testCheckDateAndTime);}\n+\n+ public static void testCheckDateAndTime(KeycloakSession session) {\n+ session.getContext().setRealm(session.realms().getRealmByName(\"authz-test\"));\n+ AuthorizationProvider authorization = session.getProvider(AuthorizationProvider.class);\n+ ClientModel clientModel = session.realms().getClientByClientId(\"resource-server-test\", session.getContext().getRealm());\n+ StoreFactory storeFactory = authorization.getStoreFactory();\n+ ResourceServer resourceServer = storeFactory.getResourceServerStore().findById(clientModel.getId());\n+ TimePolicyRepresentation policyRepresentation = new TimePolicyRepresentation();\n+ policyRepresentation.setName(\"testCheckDateAndTime\");\n+\n+ // set the notOnOrAfter for 1 hour from now\n+ long notOnOrAfter = System.currentTimeMillis() + 3600000;\n+ Date notOnOrAfterDate = new Date(notOnOrAfter);\n+ policyRepresentation.setNotOnOrAfter(new SimpleDateFormat(\"yyyy-MM-dd HH:mm:ss\").format(notOnOrAfterDate));\n+\n+ // evaluation should succeed with the default context as it uses the current time as the date to be compared.\n+ Policy policy = storeFactory.getPolicyStore().create(policyRepresentation, resourceServer);\n+ PolicyProvider provider = authorization.getProvider(policy.getType());\n+ DefaultEvaluation evaluation = createEvaluation(session, authorization, resourceServer, policy);\n+ provider.evaluate(evaluation);\n+ Assert.assertEquals(Effect.PERMIT, evaluation.getEffect());\n+\n+ // lets now override the context to use a time that exceeds the time that was set in the policy.\n+ long contextTime = System.currentTimeMillis() + 5400000;\n+ Map<String,Collection<String>> attributes = new HashMap<>();\n+ attributes.put(\"kc.time.date_time\", Arrays.asList(new SimpleDateFormat(\"yyyy-MM-dd HH:mm:ss\").format(new Date(contextTime))));\n+ evaluation = createEvaluation(session, authorization, null, resourceServer, policy, attributes);\n+ provider.evaluate(evaluation);\n+ Assert.assertEquals(Effect.DENY, evaluation.getEffect());\n+ }\n+\n@Test\npublic void testCheckUserInGroup() {\ntestingClient.server().run(PolicyEvaluationTest::testCheckUserInGroup);\n@@ -599,6 +636,12 @@ public class PolicyEvaluationTest extends AbstractAuthzTest {\n}\nprivate static DefaultEvaluation createEvaluation(KeycloakSession session, AuthorizationProvider authorization, Resource resource, ResourceServer resourceServer, Policy policy) {\n+ return createEvaluation(session, authorization, resource, resourceServer, policy, null);\n+ }\n+\n+ private static DefaultEvaluation createEvaluation(KeycloakSession session, AuthorizationProvider authorization,\n+ Resource resource, ResourceServer resourceServer, Policy policy,\n+ Map<String, Collection<String>> contextAttributes) {\nreturn new DefaultEvaluation(new ResourcePermission(resource, null, resourceServer), new DefaultEvaluationContext(new Identity() {\n@Override\npublic String getId() {\n@@ -609,8 +652,19 @@ public class PolicyEvaluationTest extends AbstractAuthzTest {\npublic Attributes getAttributes() {\nreturn null;\n}\n- }, session), policy, policy, evaluation -> {\n+ }, session) {\n- }, authorization);\n+ /*\n+ * Allow specific tests to override/add attributes to the context.\n+ */\n+ @Override\n+ public Map<String, Collection<String>> getBaseAttributes() {\n+ Map<String, Collection<String>> baseAttributes = super.getBaseAttributes();\n+ if (contextAttributes != null) {\n+ baseAttributes.putAll(contextAttributes);\n+ }\n+ return baseAttributes;\n+ }\n+ }, policy, policy, evaluation -> {}, authorization);\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-6853] Make TimePolicyProvider use the kc.date.time_date contextual attribute when evaluating policies
339,235
04.04.2018 20:12:25
-7,200
5514812a4d951667a188c196cf4a4ace66d870c0
Clear token if refresh fails
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/js/src/main/resources/keycloak.js", "new_path": "adapters/oidc/js/src/main/resources/keycloak.js", "diff": "} else {\nconsole.warn('[KEYCLOAK] Failed to refresh token');\n+ if (req.status == 400) {\n+ kc.clearToken();\n+ }\n+\nkc.onAuthRefreshError && kc.onAuthRefreshError();\nfor (var p = refreshQueue.pop(); p != null; p = refreshQueue.pop()) {\np.setError(true);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7048 Clear token if refresh fails (#5124)
339,641
03.04.2018 14:59:28
-7,200
b3513e32034a423ec3771a0c240a7fb68280a266
fixed account link test
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractClientInitiatedAccountLinkTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/AbstractClientInitiatedAccountLinkTest.java", "diff": "@@ -38,6 +38,7 @@ import org.keycloak.representations.idm.IdentityProviderRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.services.resources.LoginActionsService;\nimport org.keycloak.testsuite.ActionURIUtils;\nimport org.keycloak.testsuite.adapter.AbstractServletsAdapterTest;\nimport org.keycloak.testsuite.admin.ApiUtil;\n@@ -510,7 +511,7 @@ public abstract class AbstractClientInitiatedAccountLinkTest extends AbstractSer\nuri = UriBuilder.fromUri(AuthServerTestEnricher.getAuthServerContextRoot())\n.path(uri)\n- .queryParam(OAuth2Constants.CODE, queryParams.get(OAuth2Constants.CODE))\n+ .queryParam(LoginActionsService.SESSION_CODE, queryParams.get(LoginActionsService.SESSION_CODE))\n.queryParam(Constants.CLIENT_ID, queryParams.get(Constants.CLIENT_ID))\n.queryParam(Constants.TAB_ID, queryParams.get(Constants.TAB_ID))\n.build().toString();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/springboot-tests/src/test/java/org/keycloak/testsuite/springboot/AccountLinkSpringBootTest.java", "new_path": "testsuite/integration-arquillian/tests/other/springboot-tests/src/test/java/org/keycloak/testsuite/springboot/AccountLinkSpringBootTest.java", "diff": "@@ -13,6 +13,7 @@ import org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocolService;\nimport org.keycloak.representations.AccessTokenResponse;\nimport org.keycloak.representations.idm.*;\n+import org.keycloak.services.resources.LoginActionsService;\nimport org.keycloak.testsuite.ActionURIUtils;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.AuthServerTestEnricher;\n@@ -432,7 +433,7 @@ public class AccountLinkSpringBootTest extends AbstractSpringBootTest {\nuri = UriBuilder.fromUri(AuthServerTestEnricher.getAuthServerContextRoot())\n.path(uri)\n- .queryParam(OAuth2Constants.CODE, queryParams.get(OAuth2Constants.CODE))\n+ .queryParam(LoginActionsService.SESSION_CODE, queryParams.get(LoginActionsService.SESSION_CODE))\n.queryParam(Constants.CLIENT_ID, queryParams.get(Constants.CLIENT_ID))\n.queryParam(Constants.TAB_ID, queryParams.get(Constants.TAB_ID))\n.build().toString();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-6872] fixed account link test
339,581
03.04.2018 10:46:06
-7,200
2be6dec23897a73fa5d3fd7f1ee40fc4f863bb8b
Ability to run performance testsuite with different server versions
[ { "change_type": "MODIFY", "old_path": "testsuite/performance/README.md", "new_path": "testsuite/performance/README.md", "diff": "@@ -129,6 +129,8 @@ Individual properties can be overriden from command line via `-D` params.\nTo use a custom properties file specify `-Ddataset.properties.file=ABSOLUTE_PATH_TO_FILE` instead of `-Ddataset`.\n+To generate data using a different version of Keycloak Admin Client set property `-Dserver.version=SERVER_VERSION` to match the version of the provisioned server.\n+\n#### Dataset Parameters\n| Property | Description | Value in the Default Dataset |\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/README.provisioning-parameters.md", "new_path": "testsuite/performance/README.provisioning-parameters.md", "diff": "| Category | Setting | Property | Default Value |\n|-------------|-------------------------------|------------------------------------|--------------------------------------------------------------------|\n+| Keycloak | Server version | `server.version` | `${project.version}` from the project `pom.xml` file. |\n| Scaling<sup>[1]</sup> | Scale for cluster | `keycloak.scale` | Maximum size<sup>[2]</sup> of cluster. |\n| | Scale for DC1 | `keycloak.dc1.scale` | Maximum size of DC1. |\n| | Scale for DC2 | `keycloak.dc2.scale` | Maximum size of DC2. |\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/pom.xml", "new_path": "testsuite/performance/tests/pom.xml", "diff": "<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-adapter-core</artifactId>\n+ <version>${server.version}</version>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-adapter-spi</artifactId>\n+ <version>${server.version}</version>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-core</artifactId>\n+ <version>${server.version}</version>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-common</artifactId>\n+ <version>${server.version}</version>\n</dependency>\n<dependency>\n<groupId>com.fasterxml.jackson.core</groupId>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-admin-client</artifactId>\n+ <version>${server.version}</version>\n</dependency>\n<dependency>\n<groupId>org.jboss.spec.javax.ws.rs</groupId>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7064 Ability to run performance testsuite with different server versions
339,581
03.04.2018 10:45:26
-7,200
2b14469a58e73eadcc0951afe29921ace0726454
Support SSL in performance testsuite
[ { "change_type": "MODIFY", "old_path": "testsuite/performance/README.md", "new_path": "testsuite/performance/README.md", "diff": "@@ -240,6 +240,19 @@ Running the user registration simulation requires a different approach to datase\n`mvn verify -P test -D test.properties=oidc-register-logout -DsequentialUsersFrom=100 -DusersPerRealm=<MAX_EXPECTED_REGISTRATIONS>`\n+### Testing with HTTPS\n+\n+If the provisioned server is secured with HTTPS it is possible to set the truststore which contains the server certificate.\n+The truststore is used in phases `generate-data` and `test`.\n+\n+Usage: `mvn verify -P generate-data,test -DtrustStore=<PATH_TO_TRUSTSTORE> -DtrustStorePassword=<TRUSTSTORE_PASSWORD>`\n+\n+To automatically generate the truststore file run a utility script `tests/create-truststore.sh HOST:PORT [TRUSTSTORE_PASSWORD]`.\n+The script requires `openssl` and `keytool` (included in JDK).\n+\n+Example: `tests/create-truststore.sh localhost:8443 truststorepass`\n+\n+\n## Monitoring\n### JMX\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/performance/tests/create-truststore.sh", "diff": "+#!/bin/bash\n+\n+cd \"$(dirname \"$0\")\"\n+. ./common.sh\n+\n+HOST_PORT=${1:-localhost:8443}\n+TRUSTSTORE_PASSWORD=${2:-password}\n+\n+#secure-sso-sso-perf-01.apps.summit-aws.sysdeseng.com:443\n+\n+mkdir -p $PROJECT_BUILD_DIRECTORY\n+\n+echo \"Obtaining certificate from $HOST_PORT\"\n+openssl s_client -showcerts -connect $HOST_PORT </dev/null 2>/dev/null|openssl x509 -outform PEM >$PROJECT_BUILD_DIRECTORY/keycloak.pem\n+if [ ! -s \"$PROJECT_BUILD_DIRECTORY/keycloak.pem\" ]; then echo \"Obtaining cerfificate failed.\"; exit 1; fi\n+cat $PROJECT_BUILD_DIRECTORY/keycloak.pem\n+\n+echo \"Importing certificate\"\n+rm $PROJECT_BUILD_DIRECTORY/truststore.jks\n+keytool -importcert -file $PROJECT_BUILD_DIRECTORY/keycloak.pem -keystore $PROJECT_BUILD_DIRECTORY/truststore.jks -alias \"keycloak\" -storepass \"$TRUSTSTORE_PASSWORD\" -noprompt\n+\n+echo \"Keystore file: $PROJECT_BUILD_DIRECTORY/truststore.jks\"\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/pom.xml", "new_path": "testsuite/performance/tests/pom.xml", "diff": "<gatling.simulationClass>keycloak.OIDCLoginAndLogoutSimulation</gatling.simulationClass>\n<gatling.skip.run>true</gatling.skip.run>\n+\n+ <authRealm>master</authRealm>\n+ <authUser>admin</authUser>\n+ <authPassword>admin</authPassword>\n+\n+ <trustStoreArg/>\n+ <trustStorePasswordArg/>\n</properties>\n<dependencies>\n<param>-DrefreshTokenPeriod=${refreshTokenPeriod}</param>\n<param>-DrefreshTokenCount=${refreshTokenCount}</param>\n<param>-DbadLoginAttempts=${badLoginAttempts}</param>\n+\n+ <param>${trustStoreArg}</param>\n+ <param>${trustStorePasswordArg}</param>\n</jvmArgs>\n</configuration>\n</properties>\n</profile>\n+ <profile>\n+ <id>ssl</id>\n+ <activation>\n+ <property>\n+ <name>trustStore</name>\n+ </property>\n+ </activation>\n+ <properties>\n+ <trustStoreArg>-Djavax.net.ssl.trustStore=${trustStore}</trustStoreArg>\n+ <trustStorePasswordArg>-Djavax.net.ssl.trustStorePassword=${trustStorePassword}</trustStorePasswordArg>\n+ </properties>\n+ </profile>\n+\n<profile>\n<id>provision</id>\n<properties>\n<arguments>\n<argument>-classpath</argument>\n<classpath/>\n+ <argument>${trustStoreArg}</argument>\n+ <argument>${trustStorePasswordArg}</argument>\n<argument>-Dkeycloak.server.uris=${keycloak.frontend.servers}</argument>\n+ <argument>-DauthRealm=${authRealm}</argument>\n+ <argument>-DauthUser=${authUser}</argument>\n+ <argument>-DauthPassword=${authPassword}</argument>\n<argument>-DnumOfWorkers=${numOfWorkers}</argument>\n<argument>org.keycloak.performance.RealmsConfigurationLoader</argument>\n<argument>benchmark-realms.json</argument>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7056 Support SSL in performance testsuite
339,641
05.04.2018 00:32:35
-7,200
943bd9e48e681e94ac4a4929f18221808bc8f89d
fix for the WildflyConsoleProtectionTest Access Control is not an 'a' tag, but rather 'span' Also two tests do not behave correctly with a same Before annotated initialization, so reduce number of tests to one, which calls the other one
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/AppServerWelcomePage.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/AppServerWelcomePage.java", "diff": "@@ -34,7 +34,7 @@ public class AppServerWelcomePage extends AppServerContextRoot {\n@Page\nprotected OIDCLogin loginPage;\n- @FindBy(xpath = \"//a[text() = 'Access Control']\")\n+ @FindBy(xpath = \"//span[text() = 'Access Control']\")\nprivate WebElement accessControlLink;\n@FindBy(xpath = \"//a[text() = 'Manage user profile']\")\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/wildfly/src/test/java/org/keycloak/testsuite/adapter/example/hal/WildflyConsoleProtectionTest.java", "new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/wildfly/src/test/java/org/keycloak/testsuite/adapter/example/hal/WildflyConsoleProtectionTest.java", "diff": "@@ -93,8 +93,7 @@ public class WildflyConsoleProtectionTest extends AbstractAdapterTest {\n}\n}\n- @Test\n- public void testLogin() throws InterruptedException {\n+ private void testLogin() throws InterruptedException {\nappServerWelcomePage.navigateToConsole();\nappServerWelcomePage.login(\"admin\", \"admin\");\nWaitUtils.pause(2000);\n@@ -103,9 +102,7 @@ public class WildflyConsoleProtectionTest extends AbstractAdapterTest {\n@Test\npublic void testUserCanAccessAccountService() throws InterruptedException {\n- appServerWelcomePage.navigateToConsole();\n- appServerWelcomePage.login(\"admin\", \"admin\");\n- WaitUtils.pause(2000);\n+ testLogin();\nappServerWelcomePage.navigateToAccessControl();\nappServerWelcomePage.navigateManageProfile();\nassertTrue(accountUpdateProfilePage.isCurrent());\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-6808] fix for the WildflyConsoleProtectionTest Access Control is not an 'a' tag, but rather 'span' Also two tests do not behave correctly with a same Before annotated initialization, so reduce number of tests to one, which calls the other one
339,436
06.04.2018 11:37:39
-7,200
f41a7000de6a536c799be6d23719609eb73dc79d
Slovak translation
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/account/theme.properties", "new_path": "themes/src/main/resources-community/theme/base/account/theme.properties", "diff": "-locales=ca,de,en,es,fr,it,ja,lt,nl,no,pt-BR,ru,sv,zh-CN\n\\ No newline at end of file\n+locales=ca,de,en,es,fr,it,ja,lt,nl,no,pt-BR,ru,sk,sv,zh-CN\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/email/theme.properties", "new_path": "themes/src/main/resources-community/theme/base/email/theme.properties", "diff": "-locales=ca,de,en,es,fr,it,ja,lt,nl,no,pt-BR,ru,sv,zh-CN\n\\ No newline at end of file\n+locales=ca,de,en,es,fr,it,ja,lt,nl,no,pt-BR,ru,sk,sv,zh-CN\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/login/theme.properties", "new_path": "themes/src/main/resources-community/theme/base/login/theme.properties", "diff": "-locales=ca,de,en,es,fr,it,ja,lt,nl,no,pt-BR,ru,sv,zh-CN\n\\ No newline at end of file\n+locales=ca,de,en,es,fr,it,ja,lt,nl,no,pt-BR,ru,sk,sv,zh-CN\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties", "new_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties", "diff": "@@ -207,5 +207,6 @@ locale_no=Norsk\nlocale_lt=Lietuvi\\u0173\nlocale_pt-BR=Portugu\\u00EAs (Brasil)\nlocale_ru=\\u0420\\u0443\\u0441\\u0441\\u043A\\u0438\\u0439\n+locale_sk=Sloven\\u010Dina\nlocale_sv=Svenska\nlocale_zh-CN=\\u4e2d\\u6587\\u7b80\\u4f53\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties", "new_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties", "diff": "@@ -264,6 +264,7 @@ locale_pt-BR=Portugu\\u00EAs (Brasil)\nlocale_ru=\\u0420\\u0443\\u0441\\u0441\\u043A\\u0438\\u0439\nlocale_lt=Lietuvi\\u0173\nlocale_zh-CN=\\u4e2d\\u6587\\u7b80\\u4f53\n+locale_sk=Sloven\\u010Dina\nlocale_sv=Svenska\nbackToApplication=&laquo; Back to Application\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6305, Slovak translation (#4926)
339,179
06.04.2018 11:46:03
-7,200
5022015e4abc544ea4690e50b48b703f363df5d6
Fix adding log level for adapters on EAP6
[ { "change_type": "DELETE", "old_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/add-adapter-log-level.xsl", "new_path": null, "diff": "-<!--\n- ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n- ~ and other contributors as indicated by the @author tags.\n- ~\n- ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n- ~ you may not use this file except in compliance with the License.\n- ~ You may obtain a copy of the License at\n- ~\n- ~ http://www.apache.org/licenses/LICENSE-2.0\n- ~\n- ~ Unless required by applicable law or agreed to in writing, software\n- ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n- ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- ~ See the License for the specific language governing permissions and\n- ~ limitations under the License.\n- -->\n-\n-<xsl:stylesheet xmlns:xsl=\"http://www.w3.org/1999/XSL/Transform\"\n- xmlns:xalan=\"http://xml.apache.org/xalan\"\n- version=\"2.0\"\n- exclude-result-prefixes=\"xalan\">\n-\n- <xsl:output method=\"xml\" version=\"1.0\" encoding=\"UTF-8\" indent=\"yes\" xalan:indent-amount=\"4\" standalone=\"no\"/>\n- <xsl:strip-space elements=\"*\"/>\n-\n- <xsl:variable name=\"nsLogging\" select=\"'urn:jboss:domain:logging:'\"/>\n-\n- <xsl:template match=\"//*[local-name()='subsystem' and starts-with(namespace-uri(), $nsLogging)]\n- /*[local-name()='root-logger' and starts-with(namespace-uri(), $nsLogging)]\">\n- <logger category=\"org.keycloak.adapters\">\n- <level name=\"DEBUG\"/>\n- </logger>\n- <xsl:copy>\n- <xsl:apply-templates select=\"@* | node()\" />\n- </xsl:copy>\n- </xsl:template>\n-\n- <xsl:template match=\"@*|node()\">\n- <xsl:copy>\n- <xsl:apply-templates select=\"@*|node()\" />\n- </xsl:copy>\n- </xsl:template>\n-\n-</xsl:stylesheet>\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/cli/add-adapter-log-level.cli", "diff": "+/subsystem=logging/logger=org.keycloak.adapters:add(level=DEBUG)\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/install-adapters.bat", "new_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/install-adapters.bat", "diff": "@@ -64,6 +64,8 @@ if \"%SAML_SUPPORTED%\" == \"true\" (\n)\n)\n+call %JBOSS_HOME%\\bin\\jboss-cli.bat -c --file=\"%CLI_PATH%\\add-adapter-log-level.cli\"\n+\n:shutdown_jboss\necho Shutting down with error code: \"%ERROR%\"\ncall %JBOSS_HOME%\\bin\\jboss-cli.bat -c --command=\":shutdown\"\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/install-adapters.sh", "new_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/install-adapters.sh", "diff": "@@ -45,6 +45,8 @@ do\nfi\nfi\n+ ./jboss-cli.sh -c --file=\"$CLI_PATH/add-adapter-log-level.cli\"\n+\n./jboss-cli.sh -c --command=\":shutdown\"\nrm -rf $JBOSS_HOME/standalone/data\nrm -rf $JBOSS_HOME/standalone/log\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/app-server/jboss/pom.xml", "new_path": "testsuite/integration-arquillian/servers/app-server/jboss/pom.xml", "diff": "~ limitations under the License.\n-->\n-<project xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd\" xmlns=\"http://maven.apache.org/POM/4.0.0\"\n+<project xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd\"\n+ xmlns=\"http://maven.apache.org/POM/4.0.0\"\nxmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\">\n<parent>\n<groupId>org.keycloak.testsuite</groupId>\n<groupId>org.codehaus.mojo</groupId>\n<artifactId>xml-maven-plugin</artifactId>\n<executions>\n- <execution>\n- <id>configure-adapter-debug-log</id>\n- <phase>process-test-resources</phase>\n- <goals>\n- <goal>transform</goal>\n- </goals>\n- <configuration>\n- <transformationSets>\n- <transformationSet>\n- <dir>${app.server.jboss.home}/standalone/configuration</dir>\n- <includes>\n- <include>standalone.xml</include>\n- </includes>\n- <stylesheet>${common.resources}/add-adapter-log-level.xsl</stylesheet>\n- <outputDir>${app.server.jboss.home}/standalone/configuration</outputDir>\n- </transformationSet>\n- </transformationSets>\n- </configuration>\n- </execution>\n<execution>\n<id>io-worker-threads</id>\n<phase>process-resources</phase>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6836 Fix adding log level for adapters on EAP6 (#5132)
339,209
06.04.2018 03:48:01
21,600
e12752f9ac47c544e60c173ea23b4f06d9717893
Store product build arguments This adds a json file with the arguments for maven and PME. Variables are included for the product build pipeline to fill in with appropriate internal values. The community build is unaffected by this change.
[ { "change_type": "ADD", "old_path": null, "new_path": "prod-arguments.json", "diff": "+{\n+ \"mvn\": {\n+ \"profiles\": [\"product\", \"jboss-release\"],\n+ \"properties\": {\n+ \"skipTests\": \"true\"\n+ }\n+ },\n+ \"pme\": {\n+ \"properties\": {\n+ \"dependencySource\": \"BOM\",\n+ \"restURL\": \"\",\n+ \"dependencyManagement\": \"org.jboss.eap:jboss-eap-parent:$EAP_VERSION\",\n+ \"dependencyRelocations.org.wildfly:@org.jboss.eap:\": \"$EAP_VERSION\",\n+ \"dependencyExclusion.org.wildfly.core:wildfly-version@*\": \"3.0.12.Final-redhat-1\",\n+ \"dependencyExclusion.org.jboss.resteasy:*@*\": \"3.0.25.Final-redhat-1\",\n+ \"dependencyExclusion.io.undertow:*@*\": \"1.4.18.SP2-redhat-1\",\n+ \"dependencyExclusion.org.wildfly.security:*@*\": \"1.1.8.Final-redhat-1\",\n+ \"dependencyExclusion.org.freemarker:freemarker@*\": \"2.3.26.incubating-redhat-1\",\n+ \"dependencyExclusion.org.liquibase:liquibase-core@*\": \"$COMMONCFG_LIQUIBASE_3_4_1\",\n+ \"dependencyExclusion.org.twitter4j:twitter4j-core@*\": \"$COMMONCFG_TWITTER4J_4_0_4\",\n+ \"dependencyExclusion.com.google.zxing:core@*\": \"$COMMONCFG_ZXING_3_2_1\",\n+ \"dependencyExclusion.org.jboss.as:jboss-as-server@*\": \"$EAP6SUPPORTED_ORG_JBOSS_AS_JBOSS_AS_SERVER\",\n+ \"dependencyOverride.org.infinispan:[email protected]:keycloak-saml-as7-adapter\": \"5.2.23.Final-redhat-1\",\n+ \"dependencyExclusion.org.osgi:org.osgi.core@*\": \"5.0.0\",\n+ \"dependencyExclusion.org.jboss.spec.javax.servlet:jboss-servlet-api_3.0_spec@*\": \"$EAP6SUPPORTED_ORG_JBOSS_SPEC_JAVAX_SERVLET_JBOSS_SERVLET_API_3_0_SPEC\",\n+ \"dependencyExclusion.org.drools:drools-bom@*\": \"6.5.0.Final-redhat-19\",\n+ \"dependencyExclusion.org.jboss:jboss-parent@*\": \"19.0.0.redhat-2\",\n+ \"dependencyExclusion.org.jboss.web:jbossweb@*\": \"$EAP6SUPPORTED_ORG_JBOSS_WEB_JBOSSWEB\",\n+ \"dependencyExclusion.org.apache.ant:ant-launcher@*\": \"1.8.3-redhat-1\",\n+ \"dependencyExclusion.org.apache.maven.wagon:*@*\": \"2.6.0.redhat-1\",\n+ \"dependencyExclusion.org.eclipse.aether:*@*\": \"1.0.0.v20140518-redhat-1\",\n+ \"dependencyOverride.org.antlr:antlr-runtime@*\": \"3.5.0.redhat-1\",\n+ \"dependencyOverride.aopalliance:aopalliance@*\": \"1.0.0.redhat-1\",\n+ \"dependencyOverride.org.infinispan:infinispan-core@*\": \"8.2.9.Final-redhat-1\",\n+ \"dependencyOverride.com.google.guava:[email protected]:integration-arquillian\": \"\"\n+ }\n+ }\n+}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6906 Store product build arguments (#5140) This adds a json file with the arguments for maven and PME. Variables are included for the product build pipeline to fill in with appropriate internal values. The community build is unaffected by this change.
339,179
05.04.2018 13:54:35
-7,200
9ed221b168457e4067f1ae9fa6a0cb2fde6ef2bb
Fix jboss cli script for removing elytron subsystem
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/cli/remove-elytron-subsystem.cli", "new_path": "testsuite/integration-arquillian/servers/app-server/jboss/common/cli/remove-elytron-subsystem.cli", "diff": "-if (result == success) of /subsystem=elytron/:read-resource\n+if (outcome == success) of /subsystem=elytron/:read-resource\necho Removing Elytron subsystem\n/subsystem=elytron/:remove\necho\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6873 Fix jboss cli script for removing elytron subsystem
339,179
10.04.2018 09:58:23
-7,200
b78f0aa9db49101c1b67649bbea6642f540095f9
Wait for query error to appear in query response mode test
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/javascript/JavascriptAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/javascript/JavascriptAdapterTest.java", "diff": "@@ -7,6 +7,7 @@ import org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.admin.client.resource.ClientResource;\n+import org.keycloak.common.util.Retry;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.EventType;\nimport org.keycloak.representations.idm.ClientRepresentation;\n@@ -28,7 +29,6 @@ import org.openqa.selenium.WebDriver;\nimport org.openqa.selenium.WebDriverException;\nimport org.openqa.selenium.WebElement;\n-import java.net.MalformedURLException;\nimport java.util.List;\nimport java.util.Map;\n@@ -87,6 +87,8 @@ public class JavascriptAdapterTest extends AbstractJavascriptTest {\nassertCurrentUrlStartsWith(testAppUrl, jsDriver);\njsDriver.manage().deleteAllCookies();\n+\n+ setStandardFlowForClient();\n}\nprivate JSObjectBuilder defaultArguments() {\n@@ -206,7 +208,6 @@ public class JavascriptAdapterTest extends AbstractJavascriptTest {\n.loginForm(testUser, this::assertOnTestAppUrl)\n.init(defaultArguments().implicitFlow(), this::assertSuccessfullyLoggedIn);\n- setStandardFlowForClient();\n}\n@Test\n@@ -223,12 +224,11 @@ public class JavascriptAdapterTest extends AbstractJavascriptTest {\n@Test\npublic void implicitFlowQueryTest() {\nsetImplicitFlowForClient();\n- testExecutor.init(defaultArguments().implicitFlow().queryResponse(), this::assertInitNotAuth)\n- .login(((driver1, output, events) -> {\n- waitUntilElement(By.tagName(\"body\")).is().present();\n- Assert.assertThat(driver1.getCurrentUrl(), containsString(\"Response_mode+%27query%27+not+allowed\"));\n- }));\n- setStandardFlowForClient();\n+ testExecutor.init(JSObjectBuilder.create().implicitFlow().queryResponse(), this::assertInitNotAuth)\n+ .login((driver1, output, events1) -> Retry.execute(\n+ () -> assertThat(driver1.getCurrentUrl(), containsString(\"Response_mode+%27query%27+not+allowed\")),\n+ 20, 50)\n+ );\n}\n@Test\n@@ -236,7 +236,6 @@ public class JavascriptAdapterTest extends AbstractJavascriptTest {\nsetImplicitFlowForClient();\ntestExecutor.logInAndInit(defaultArguments().implicitFlow(), testUser, this::assertSuccessfullyLoggedIn)\n.refreshToken(9999, assertOutputContains(\"Failed to refresh token\"));\n- setStandardFlowForClient();\n}\n@Test\n@@ -255,7 +254,6 @@ public class JavascriptAdapterTest extends AbstractJavascriptTest {\n// Get to origin state\nrealm.setAccessTokenLifespanForImplicitFlow(storeAccesTokenLifespan);\nadminClient.realms().realm(REALM_NAME).update(realm);\n- setStandardFlowForClient();\n}\n@Test\n@@ -268,7 +266,6 @@ public class JavascriptAdapterTest extends AbstractJavascriptTest {\n.addHeader(\"Accept\", \"application/json\")\n.addHeader(\"Authorization\", \"Bearer ' + keycloak.token + '\"),\nassertResponseStatus(200));\n- setStandardFlowForClient();\n}\n@Test\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-6806 Wait for query error to appear in query response mode test (#5130)
339,219
14.04.2018 01:34:24
-28,800
e8a07c9a6c07e37c7e62204cdc320da44e9801ae
Fixes Update HTML for profile page
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties", "new_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties", "diff": "@@ -6,6 +6,7 @@ doAdd=Add\ndoSignOut=Sign Out\neditAccountHtmlTitle=Edit Account\n+personalInfoHtmlTitle=Personal Info\nfederatedIdentitiesHtmlTitle=Federated Identities\naccountLogHtmlTitle=Account Log\nchangePasswordHtmlTitle=Change Password\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/account-page/account-page.component.html", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/app/content/account-page/account-page.component.html", "diff": "<div class=\"page-header\">\n- <h1>{{'editAccountHtmlTitle' | translate}}</h1>\n+ <h1>{{'personalInfoHtmlTitle' | translate}}</h1>\n</div>\n-<div class=\"col-sm-9 content-area\">\n-\n- <div class=\"row\">\n- <div class=\"col-md-10\">\n- </div>\n- <div class=\"col-md-2 subtitle\">\n- <span class=\"subtitle\"><span class=\"required\">*</span> {{'requiredFields' | translate}}</span>\n- </div>\n- <hr/>\n- </div>\n+<div class=\"col-sm-12 content-area\">\n<form #formGroup=\"ngForm\" (ngSubmit)=\"saveAccount()\" class=\"form-horizontal\">\n<label for=\"username\" class=\"control-label\">{{'username' | translate}}</label><span *ngIf=\"isEditUserNameAllowed\" class=\"required\">*</span>\n</div>\n- <div class=\"col-sm-10 col-md-10\">\n+ <div class=\"col-sm-6 col-md-6\">\n<input *ngIf=\"isEditUserNameAllowed\" type=\"text\" class=\"form-control\" required ngModel id=\"username\" name=\"username\" value=\"{{username}}\" >\n<span *ngIf=\"!isEditUserNameAllowed\">{{ username }}</span>\n</div>\n<label for=\"email\" class=\"control-label\">{{'email' | translate }}</label> <span class=\"required\">*</span>\n</div>\n- <div class=\"col-sm-10 col-md-10\">\n+ <div class=\"col-sm-6 col-md-6\">\n<input type=\"email\" class=\"form-control\" id=\"email\" name=\"email\" required autofocus=\"\" ngModel type=\"text\">\n</div>\n</div>\n<label for=\"firstName\" class=\"control-label\">{{'firstName' | translate}}</label> <span class=\"required\">*</span>\n</div>\n- <div class=\"col-sm-10 col-md-10\">\n+ <div class=\"col-sm-6 col-md-6\">\n<input class=\"form-control\" id=\"firstName\" required name=\"firstName\" ngModel type=\"text\">\n</div>\n</div>\n<label for=\"lastName\" class=\"control-label\">{{'lastName' | translate}}</label> <span class=\"required\">*</span>\n</div>\n- <div class=\"col-sm-10 col-md-10\">\n+ <div class=\"col-sm-6 col-md-6\">\n<input class=\"form-control\" id=\"lastName\" required name=\"lastName\" ngModel type=\"text\">\n</div>\n</div>\n</div>\n</form>\n+ <div class=\"subtitle\"><span class=\"required\">*</span> {{'requiredFields' | translate}}</div>\n</div>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/styles.css", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/styles.css", "diff": "@@ -15,3 +15,27 @@ p.description {\n.btn-sign {\nmargin-top: 10px;\n}\n+\n+.layout-pf-alt.layout-pf-alt-fixed .container-pf-alt-nav-pf-vertical-alt {\n+ margin-left: 210px;\n+}\n+\n+.content-area {\n+ padding: 30px 30px 20px;\n+ background: #ffffff;\n+ font-size: 13px;\n+}\n+\n+/* personal Info Style */\n+.subtitle {\n+ color: #4d5258;\n+ font-size: 12px;\n+}\n+\n+.content-area .required{\n+ color: #cc0000;\n+}\n+\n+.page-header {\n+ border-bottom: 0;\n+}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Fixes KEYCLOAK-6970 Update HTML for profile page (#5146)
339,641
17.04.2018 15:12:10
-7,200
4ddff9ee16e7391c1683e6c1ca6cf699e468543d
fixed ActionTokenCrossDCTest failures Test was failing because of change of login page design. Element which contained title headers was moved from header title to another element. Was not fixed upon initial commit (ca15db) because test's only turned on by profile.
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/ActionTokenCrossDCTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/ActionTokenCrossDCTest.java", "diff": "@@ -24,6 +24,7 @@ import org.keycloak.common.util.Retry;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.page.LoginPasswordUpdatePage;\nimport org.keycloak.testsuite.pages.ErrorPage;\n+import org.keycloak.testsuite.pages.PageUtils;\nimport org.keycloak.testsuite.util.GreenMailRule;\nimport org.keycloak.testsuite.util.MailUtils;\nimport java.io.IOException;\n@@ -132,7 +133,7 @@ public class ActionTokenCrossDCTest extends AbstractAdminCrossDCTest {\n}\n);\n- assertEquals(\"Your account has been updated.\", driver.getTitle());\n+ assertEquals(\"Your account has been updated.\", PageUtils.getPageTitle(driver));\n// Verify that there was an action token added in the node which was targetted by the link\nassertThat(cacheDc0Node0Statistics.getSingleStatistics(Constants.STAT_CACHE_NUMBER_OF_ENTRIES), greaterThan(originalNumberOfEntries));\n@@ -179,7 +180,7 @@ public class ActionTokenCrossDCTest extends AbstractAdminCrossDCTest {\npasswordUpdatePage.changePassword(\"new-pass\", \"new-pass\");\n- assertEquals(\"Your account has been updated.\", driver.getTitle());\n+ assertEquals(\"Your account has been updated.\", PageUtils.getPageTitle(driver));\ndisableDcOnLoadBalancer(DC.FIRST);\ngetManuallyStartedBackendNodes(DC.SECOND)\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-7017] fixed ActionTokenCrossDCTest failures Test was failing because of change of login page design. Element which contained title headers was moved from header title to another element. Was not fixed upon initial commit (ca15db) because test's only turned on by profile.
339,219
19.04.2018 00:13:29
-28,800
c12cd7fd57fbcef298fc40b4395b26b6cf50b308
Fixes Fix localization for Welcome page - HTML/FTL
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties", "new_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties", "diff": "@@ -10,11 +10,19 @@ personalInfoHtmlTitle=Personal Info\nfederatedIdentitiesHtmlTitle=Federated Identities\naccountLogHtmlTitle=Account Log\nchangePasswordHtmlTitle=Change Password\n+deviceActivityHtmlTitle=Device Activity\nsessionsHtmlTitle=Sessions\naccountManagementTitle=Keycloak Account Management\nauthenticatorTitle=Authenticator\napplicationsHtmlTitle=Applications\n+accountManagementWelcomeMessage=Welcome to Keycloak Account Management\n+personalInfoIntroMessage=Manage your basic information\n+accountSecurityTitle=Account Security\n+accountSecurityIntroMessage=Control your password and account access\n+applicationsIntroMessage=Track and manage your app permission to access your account\n+resourceIntroMessage=Share your resources among team members\n+\nauthenticatorCode=One-time code\nemail=Email\nfirstName=First name\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/index.ftl", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/index.ftl", "diff": "-->\n<ul class=\"nav navbar-nav navbar-right navbar-iconic\">\n<li><button id=\"signInButton\" style=\"visibility:hidden\" onclick=\"keycloak.login();\" class=\"btn btn-primary btn-lg btn-sign\" type=\"button\">Log In</button></li>\n+ <li class=\"dropdown\">\n+ <a href=\"#0\" class=\"dropdown-toggle nav-item-iconic\" id=\"dropdownMenu1\" data-toggle=\"dropdown\" aria-haspopup=\"true\" aria-expanded=\"false\">\n+ ${msg(\"locale_en\")} <span class=\"caret\"></span>\n+ </a>\n+ <ul class=\"dropdown-menu\" aria-labelledby=\"dropdownMenu1\">\n+ <li><a href=\"#\">${msg(\"locale_ca\")}</a></li>\n+ <li><a href=\"#\">${msg(\"locale_de\")}</a></li>\n+ <li><a href=\"#\">${msg(\"locale_en\")}</a></li>\n+ <li><a href=\"#\">${msg(\"locale_es\")}</a></li>\n+ <li><a href=\"#\">${msg(\"locale_fr\")}</a></li>\n+ <li><a href=\"#\">${msg(\"locale_it\")}</a></li>\n+ <li><a href=\"#\">${msg(\"locale_ja\")}</a></li>\n+ <li><a href=\"#\">${msg(\"locale_nl\")}</a></li>\n+ <li><a href=\"#\">${msg(\"locale_no\")}</a></li>\n+ <li><a href=\"#\">${msg(\"locale_lt\")}</a></li>\n+ <li><a href=\"#\">${msg(\"locale_pt-BR\")}</a></li>\n+ <li><a href=\"#\">${msg(\"locale_ru\")}</a></li>\n+ <li><a href=\"#\">${msg(\"locale_sk\")}</a></li>\n+ <li><a href=\"#\">${msg(\"locale_sv\")}</a></li>\n+ <li><a href=\"#\">${msg(\"locale_zh-CN\")}</a></li>\n+ </ul>\n+ </li>\n</ul>\n</nav>\n</nav>\n<div class=\"cards-pf\" id=\"welcomeScreen\">\n<div class=\"text-center\">\n- <h1>Welcome to Keycloak Account Management</h1>\n+ <h1>${msg(\"accountManagementWelcomeMessage\")}</h1>\n</div>\n<div class=\"container-fluid container-cards-pf\">\n<div class=\"row row-cards-pf\">\n<span class=\"fa pficon-user card-pf-icon-circle\"></span>\n</div>\n<h2>\n- Personal Info\n+ ${msg(\"personalInfoHtmlTitle\")}\n</h2>\n- <p>Manage your basic information <br>such as name and email</p>\n+ <p>${msg(\"personalInfoIntroMessage\")}</p>\n<hr/>\n- <h3><a href=\"${baseUrl}/#/account\">Personal Info</a></h3>\n+ <h3><a href=\"${baseUrl}/#/account\">${msg(\"personalInfoHtmlTitle\")}</a></h3>\n</div>\n</div>\n</div>\n<span class=\"fa fa-shield card-pf-icon-circle\"></span>\n</div>\n<h2>\n- Account Security\n+ ${msg(\"accountSecurityTitle\")}\n</h2>\n- <p>Control your password and account access</p>\n+ <p>${msg(\"accountSecurityIntroMessage\")}</p>\n<hr/>\n- <h3><a href=\"${baseUrl}/#/password\">Change password</a></h3>\n+ <h3><a href=\"${baseUrl}/#/password\">${msg(\"changePasswordHtmlTitle\")}</a></h3>\n<hr/>\n- <h3><a href=\"${baseUrl}/#/authenticator\">Authenticator</a></h3>\n+ <h3><a href=\"${baseUrl}/#/authenticator\">${msg(\"authenticatorTitle\")}</a></h3>\n<hr/>\n- <h3><a href=\"${baseUrl}/#/sessions\">Device activity</a></h3>\n+ <h3><a href=\"${baseUrl}/#/sessions\">${msg(\"deviceActivityHtmlTitle\")}</a></h3>\n<hr/>\n- <h3><a href=\"${baseUrl}/#/account\">Federated identities</a></h3>\n+ <h3><a href=\"${baseUrl}/#/account\">${msg(\"federatedIdentity\")}</a></h3>\n</div>\n</div>\n</div>\n<span class=\"fa fa-th card-pf-icon-circle\"></span>\n</div>\n<h2>\n- Applications\n+ ${msg(\"applicationsHtmlTitle\")}\n</h2>\n- <p>Track and manage your app permission to access your account</p>\n+ <p>${msg(\"applicationsIntroMessage\")}</p>\n<hr/>\n- <h3><a href=\"${baseUrl}/#/applications\">Applications</a></h3>\n+ <h3><a href=\"${baseUrl}/#/applications\">${msg(\"applicationsHtmlTitle\")}</a></h3>\n</div>\n</div>\n</div>\n<span class=\"fa pficon-repository card-pf-icon-circle\"></span>\n</div>\n<h2>\n- My Resources\n+ ${msg(\"myResources\")}\n</h2>\n- <p>Share your resources among team members</p>\n+ <p>${msg(\"resourceIntroMessage\")}</p>\n<hr/>\n- <h3><a href=\"${baseUrl}/#/account\">Resources</a></h3>\n+ <h3><a href=\"${baseUrl}/#/account\">${msg(\"myResources\")}</a></h3>\n</div>\n</div>\n</div>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/styles.css", "new_path": "themes/src/main/resources/theme/keycloak-preview/account/resources/styles.css", "diff": "@@ -20,6 +20,10 @@ p.description {\nmargin-left: 210px;\n}\n+.nav .nav-item-iconic {\n+ color: #d1d1d1;\n+}\n+\n.content-area {\npadding: 30px 30px 20px;\nbackground: #ffffff;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Fixes KEYCLOAK-7114 Fix localization for Welcome page - HTML/FTL (#5152)
339,207
13.04.2018 15:47:41
10,800
527d6ca4d8683d32e3539c41475feb81d5102e6c
Empty response body with 200 response when using Elytron
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/wildfly-elytron/src/main/java/org/keycloak/adapters/elytron/ElytronHttpFacade.java", "new_path": "adapters/oidc/wildfly-elytron/src/main/java/org/keycloak/adapters/elytron/ElytronHttpFacade.java", "diff": "@@ -267,8 +267,10 @@ class ElytronHttpFacade implements OIDCHttpFacade {\n@Override\npublic void setStatus(final int status) {\n+ if (status < 200 || status > 300) {\nresponseConsumer = responseConsumer.andThen(response -> response.setStatusCode(status));\n}\n+ }\n@Override\npublic void addHeader(final String name, final String value) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-6414] - Empty response body with 200 response when using Elytron
339,207
13.04.2018 15:48:09
10,800
c3d297dd05a21c99b8b89f9b59976369ce033e16
Expose WWW-Authenticate Header when using CORS
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/AuthenticatedActionsHandler.java", "new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/AuthenticatedActionsHandler.java", "diff": "@@ -102,6 +102,14 @@ public class AuthenticatedActionsHandler {\nKeycloakSecurityContext securityContext = facade.getSecurityContext();\nString origin = facade.getRequest().getHeader(CorsHeaders.ORIGIN);\nString exposeHeaders = deployment.getCorsExposedHeaders();\n+\n+ if (deployment.getPolicyEnforcer() != null) {\n+ if (exposeHeaders != null) {\n+ exposeHeaders += \",\";\n+ }\n+ exposeHeaders += \"WWW-Authenticate\";\n+ }\n+\nString requestOrigin = UriUtils.getOrigin(facade.getRequest().getURI());\nlog.debugv(\"Origin: {0} uri: {1}\", origin, facade.getRequest().getURI());\nif (securityContext != null && origin != null && !origin.equals(requestOrigin)) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/test-apps/cors/cors-realm.json", "new_path": "testsuite/integration-arquillian/test-apps/cors/cors-realm.json", "diff": "\"clientRoles\": {\n\"realm-management\": [ \"realm-admin\" ]\n}\n+ },\n+ {\n+ \"username\": \"service-account-cors-database-service\",\n+ \"enabled\": true,\n+ \"serviceAccountClientId\": \"cors-database-service\",\n+ \"clientRoles\": {\n+ \"cors-database-service\" : [\"uma_protection\"]\n+ }\n}\n],\n\"roles\" : {\n\"webOrigins\": [\n\"http://localhost:8080\"\n]\n+ },\n+ {\n+ \"clientId\": \"cors-database-service\",\n+ \"secret\" : \"secret\",\n+ \"enabled\": true,\n+ \"baseUrl\": \"http://localhost:8080/cors-database/products\",\n+ \"redirectUris\": [\n+ \"http://localhost:8080/cors-database/*\"\n+ ],\n+ \"webOrigins\": [\n+ \"http://localhost:8080\"\n+ ],\n+ \"authorizationServicesEnabled\" : true,\n+ \"authorizationSettings\" : {\n+ \"allowRemoteResourceManagement\" : false,\n+ \"policyEnforcementMode\" : \"ENFORCING\",\n+ \"resources\" : [ {\n+ \"name\" : \"Default Resource\",\n+ \"uri\" : \"/*\",\n+ \"type\" : \"default\"\n+ } ],\n+ \"policies\" : [ {\n+ \"name\" : \"Default Policy\",\n+ \"description\" : \"A policy that grants access only for users within this realm\",\n+ \"type\" : \"js\",\n+ \"logic\" : \"POSITIVE\",\n+ \"decisionStrategy\" : \"AFFIRMATIVE\",\n+ \"config\" : {\n+ \"code\" : \"// by default, grants any permission associated with this policy\\n$evaluation.grant();\\n\"\n+ }\n+ }, {\n+ \"name\" : \"Default Permission\",\n+ \"description\" : \"A permission that applies to the default resource type\",\n+ \"type\" : \"resource\",\n+ \"logic\" : \"POSITIVE\",\n+ \"decisionStrategy\" : \"UNANIMOUS\",\n+ \"config\" : {\n+ \"defaultResourceType\" : \"default\",\n+ \"applyPolicies\" : \"[\\\"Default Policy\\\"]\"\n+ }\n+ } ],\n+ \"scopes\" : [ ]\n+ }\n}\n],\n\"clientScopeMappings\": {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/test-apps/cors/database-service/src/main/java/org/keycloak/example/oauth/ProductService.java", "new_path": "testsuite/integration-arquillian/test-apps/cors/database-service/src/main/java/org/keycloak/example/oauth/ProductService.java", "diff": "@@ -47,6 +47,7 @@ public class ProductService {\nrtn.add(\"ipod\");\nresponse.addHeader(\"X-Custom1\", \"some-value\");\n+ response.addHeader(\"WWW-Authenticate\", \"some-value\");\nreturn rtn;\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/test-apps/cors/database-service/src/main/webapp/WEB-INF/keycloak.json", "new_path": "testsuite/integration-arquillian/test-apps/cors/database-service/src/main/webapp/WEB-INF/keycloak.json", "diff": "\"bearer-only\" : true,\n\"ssl-required\": \"external\",\n\"enable-cors\": true,\n- \"cors-exposed-headers\": \"X-Custom1\"\n+ \"cors-exposed-headers\": \"X-Custom1\",\n+ \"credentials\": {\n+ \"secret\": \"secret\"\n+ },\n+ \"policy-enforcer\": {\n+ \"enforcement-mode\": \"DISABLED\"\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/cors/AbstractCorsExampleAdapterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/cors/AbstractCorsExampleAdapterTest.java", "diff": "package org.keycloak.testsuite.adapter.example.cors;\n+import org.jboss.arquillian.container.test.api.Deployer;\nimport org.jboss.arquillian.container.test.api.Deployment;\nimport org.jboss.arquillian.graphene.page.Page;\n+import org.jboss.arquillian.test.api.ArquillianResource;\nimport org.jboss.shrinkwrap.api.spec.WebArchive;\nimport org.jetbrains.annotations.Nullable;\n+import org.junit.After;\nimport org.junit.AfterClass;\n+import org.junit.Before;\nimport org.junit.Test;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.adapter.AbstractExampleAdapterTest;\n@@ -53,6 +57,9 @@ public abstract class AbstractCorsExampleAdapterTest extends AbstractExampleAdap\npublic static final String AUTH_SERVER_HOST = \"localhost-auth\";\nprivate static String hostBackup;\n+ @ArquillianResource\n+ private Deployer deployer;\n+\n@Page\n@JavascriptBrowser\nprivate AngularCorsProductTestApp jsDriverAngularCorsProductPage;\n@@ -66,7 +73,7 @@ public abstract class AbstractCorsExampleAdapterTest extends AbstractExampleAdap\nreturn exampleDeployment(AngularCorsProductTestApp.CLIENT_ID);\n}\n- @Deployment(name = CorsDatabaseServiceTestApp.DEPLOYMENT_NAME)\n+ @Deployment(name = CorsDatabaseServiceTestApp.DEPLOYMENT_NAME, managed = false)\nprivate static WebArchive corsDatabaseServiceExample() throws IOException {\nreturn exampleDeployment(CorsDatabaseServiceTestApp.CLIENT_ID);\n}\n@@ -74,7 +81,17 @@ public abstract class AbstractCorsExampleAdapterTest extends AbstractExampleAdap\n@Override\npublic void addAdapterTestRealms(List<RealmRepresentation> testRealms) {\ntestRealms.add(\n- loadRealm(new File(EXAMPLES_HOME_DIR + \"/cors/cors-realm.json\")));\n+ loadRealm(new File(TEST_APPS_HOME_DIR + \"/cors/cors-realm.json\")));\n+ }\n+\n+ @Before\n+ public void onBefore() {\n+ deployer.deploy(CorsDatabaseServiceTestApp.DEPLOYMENT_NAME);\n+ }\n+\n+ @After\n+ public void onAfter() {\n+ deployer.undeploy(CorsDatabaseServiceTestApp.DEPLOYMENT_NAME);\n}\nstatic{\n@@ -100,6 +117,7 @@ public abstract class AbstractCorsExampleAdapterTest extends AbstractExampleAdap\nwaitUntilElement(jsDriverAngularCorsProductPage.getOutput()).text().contains(\"ipad\");\nwaitUntilElement(jsDriverAngularCorsProductPage.getOutput()).text().contains(\"ipod\");\nwaitUntilElement(jsDriverAngularCorsProductPage.getHeaders()).text().contains(\"\\\"x-custom1\\\":\\\"some-value\\\"\");\n+ waitUntilElement(jsDriverAngularCorsProductPage.getHeaders()).text().contains(\"\\\"www-authenticate\\\":\\\"some-value\\\"\");\njsDriverAngularCorsProductPage.loadRoles();\nwaitUntilElement(jsDriverAngularCorsProductPage.getOutput()).text().contains(\"user\");\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-7162] - Expose WWW-Authenticate Header when using CORS
339,581
17.04.2018 18:33:50
-7,200
9183cba02e4fe0765f11a5bf0eed1adafea25789
Customizable provisioning parameters for admin user
[ { "change_type": "MODIFY", "old_path": "testsuite/performance/README.provisioning-parameters.md", "new_path": "testsuite/performance/README.provisioning-parameters.md", "diff": "| Category | Setting | Property | Default Value |\n|-------------|-------------------------------|------------------------------------|--------------------------------------------------------------------|\n| Keycloak | Server version | `server.version` | `${project.version}` from the project `pom.xml` file. |\n+| | Admin user | `keycloak.admin.user` | `admin` |\n+| | Admin user's password | `keycloak.admin.password` | `admin` |\n| Scaling<sup>[1]</sup> | Scale for cluster | `keycloak.scale` | Maximum size<sup>[2]</sup> of cluster. |\n| | Scale for DC1 | `keycloak.dc1.scale` | Maximum size of DC1. |\n| | Scale for DC2 | `keycloak.dc2.scale` | Maximum size of DC2. |\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/docker-compose-db-failover.yml", "new_path": "testsuite/performance/docker-compose-db-failover.yml", "diff": "@@ -82,8 +82,8 @@ services:\nMARIADB_DATABASE: keycloak\nMARIADB_USER: keycloak\nMARIADB_PASSWORD: keycloak\n- KEYCLOAK_USER: admin\n- KEYCLOAK_PASSWORD: admin\n+ KEYCLOAK_ADMIN_USER: admin\n+ KEYCLOAK_ADMIN_PASSWORD: admin\n# docker-compose syntax note: ${ENV_VAR:-<DEFAULT_VALUE>}\nJAVA_OPTS: ${KEYCLOAK_JVM_MEMORY:--Xms64m -Xmx2g -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m} -Djava.net.preferIPv4Stack=true -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true\nHTTP_MAX_CONNECTIONS: ${KEYCLOAK_HTTP_MAX_CONNECTIONS:-500}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/keycloak/src/main/scripts/docker-entrypoint.sh", "new_path": "testsuite/performance/keycloak/src/main/scripts/docker-entrypoint.sh", "diff": "@@ -10,8 +10,8 @@ echo \"Server startup params: $PARAMS\"\n# Note: External container connectivity is always provided by eth0 -- irrespective of which is considered public/private by KC.\n# In case the container needs to be accessible on the host computer override -b $PUBLIC_IP by adding: `-b 0.0.0.0` to the docker command.\n-if [ $KEYCLOAK_USER ] && [ $KEYCLOAK_PASSWORD ]; then\n- $JBOSS_HOME/bin/add-user-keycloak.sh --user $KEYCLOAK_USER --password $KEYCLOAK_PASSWORD\n+if [ $KEYCLOAK_ADMIN_USER ] && [ $KEYCLOAK_ADMIN_PASSWORD ]; then\n+ $JBOSS_HOME/bin/add-user-keycloak.sh --user $KEYCLOAK_ADMIN_USER --password $KEYCLOAK_ADMIN_PASSWORD\nfi\nexec /opt/jboss/keycloak/bin/standalone.sh $PARAMS\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/docker-compose.sh", "new_path": "testsuite/performance/tests/docker-compose.sh", "diff": "@@ -119,6 +119,8 @@ function generateProvisionedSystemProperties() {\necho \"infinispan.servers.jmx=service:jmx:remote+http://localhost:$ISPN_DC1_PORT service:jmx:remote+http://localhost:$ISPN_DC2_PORT\" >> $PROVISIONED_SYSTEM_PROPERTIES_FILE\n;;\nesac\n+ echo \"keycloak.admin.user=$KEYCLOAK_ADMIN_USER\" >> $PROVISIONED_SYSTEM_PROPERTIES_FILE\n+ echo \"keycloak.admin.password=$KEYCLOAK_ADMIN_PASSWORD\" >> $PROVISIONED_SYSTEM_PROPERTIES_FILE\n}\nfunction loadProvisionedSystemProperties() {\n@@ -126,6 +128,8 @@ function loadProvisionedSystemProperties() {\necho \"Loading $PROVISIONED_SYSTEM_PROPERTIES_FILE\"\nexport DEPLOYMENT=$( sed -n -e '/deployment=/ s/.*\\= *//p' $PROVISIONED_SYSTEM_PROPERTIES_FILE )\nexport KEYCLOAK_SERVICES=$( sed -n -e '/keycloak.docker.services=/ s/.*\\= *//p' $PROVISIONED_SYSTEM_PROPERTIES_FILE )\n+ export KEYCLOAK_ADMIN_USER=$( sed -n -e '/keycloak.admin.user=/ s/.*\\= *//p' $PROVISIONED_SYSTEM_PROPERTIES_FILE )\n+ export KEYCLOAK_ADMIN_PASSWORD=$( sed -n -e '/keycloak.admin.password=/ s/.*\\= *//p' $PROVISIONED_SYSTEM_PROPERTIES_FILE )\nelse\necho \"$PROVISIONED_SYSTEM_PROPERTIES_FILE not found.\"\nfi\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/parameters/provisioning/docker-compose/2cpus/singlenode.properties", "new_path": "testsuite/performance/tests/parameters/provisioning/docker-compose/2cpus/singlenode.properties", "diff": "@@ -13,6 +13,8 @@ keycloak.ds.min-pool-size=10\nkeycloak.ds.max-pool-size=100\nkeycloak.ds.pool-prefill=true\nkeycloak.ds.ps-cache-size=100\n+keycloak.admin.user=admin\n+keycloak.admin.password=admin\n# Database Settings\ndb.docker.cpusets=0\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/parameters/provisioning/docker-compose/4cpus/cluster.properties", "new_path": "testsuite/performance/tests/parameters/provisioning/docker-compose/4cpus/cluster.properties", "diff": "@@ -14,6 +14,8 @@ keycloak.ds.min-pool-size=10\nkeycloak.ds.max-pool-size=100\nkeycloak.ds.pool-prefill=true\nkeycloak.ds.ps-cache-size=100\n+keycloak.admin.user=admin\n+keycloak.admin.password=admin\n# Database Settings\ndb.docker.cpusets=1\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/parameters/provisioning/docker-compose/4cpus/crossdc.properties", "new_path": "testsuite/performance/tests/parameters/provisioning/docker-compose/4cpus/crossdc.properties", "diff": "@@ -16,6 +16,8 @@ keycloak.ds.min-pool-size=10\nkeycloak.ds.max-pool-size=100\nkeycloak.ds.pool-prefill=true\nkeycloak.ds.ps-cache-size=100\n+keycloak.admin.user=admin\n+keycloak.admin.password=admin\n# Database Settings\ndb.dc1.docker.cpusets=1\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/parameters/provisioning/docker-compose/4cpus/singlenode.properties", "new_path": "testsuite/performance/tests/parameters/provisioning/docker-compose/4cpus/singlenode.properties", "diff": "@@ -13,6 +13,8 @@ keycloak.ds.min-pool-size=10\nkeycloak.ds.max-pool-size=100\nkeycloak.ds.pool-prefill=true\nkeycloak.ds.ps-cache-size=100\n+keycloak.admin.user=admin\n+keycloak.admin.password=admin\n# Database Settings\ndb.docker.cpusets=1\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/pom.xml", "new_path": "testsuite/performance/tests/pom.xml", "diff": "<gatling.simulationClass>keycloak.OIDCLoginAndLogoutSimulation</gatling.simulationClass>\n<gatling.skip.run>true</gatling.skip.run>\n- <authRealm>master</authRealm>\n- <authUser>admin</authUser>\n- <authPassword>admin</authPassword>\n-\n<trustStoreArg/>\n<trustStorePasswordArg/>\n</properties>\n<!--common params-->\n<param>-Dproject.build.directory=${project.build.directory}</param>\n<param>-Dkeycloak.server.uris=${keycloak.frontend.servers}</param>\n+ <param>-DauthUser=${keycloak.admin.user}</param>\n+ <param>-DauthPassword=${keycloak.admin.password}</param>\n<!--dataset params-->\n<param>-DnumOfRealms=${numOfRealms}</param>\n<param>-DusersPerRealm=${usersPerRealm}</param>\n<KEYCLOAK_DS_POOL_PREFILL>${keycloak.ds.pool-prefill}</KEYCLOAK_DS_POOL_PREFILL>\n<KEYCLOAK_DS_PS_CACHE_SIZE>${keycloak.ds.ps-cache-size}</KEYCLOAK_DS_PS_CACHE_SIZE>\n+ <KEYCLOAK_ADMIN_USER>${keycloak.admin.user}</KEYCLOAK_ADMIN_USER>\n+ <KEYCLOAK_ADMIN_PASSWORD>${keycloak.admin.password}</KEYCLOAK_ADMIN_PASSWORD>\n+\n<DB_CPUSETS>${db.docker.cpusets}</DB_CPUSETS>\n<DB_DC1_CPUSETS>${db.dc1.docker.cpusets}</DB_DC1_CPUSETS>\n<DB_DC2_CPUSETS>${db.dc2.docker.cpusets}</DB_DC2_CPUSETS>\n<argument>${trustStoreArg}</argument>\n<argument>${trustStorePasswordArg}</argument>\n<argument>-Dkeycloak.server.uris=${keycloak.frontend.servers}</argument>\n- <argument>-DauthRealm=${authRealm}</argument>\n- <argument>-DauthUser=${authUser}</argument>\n- <argument>-DauthPassword=${authPassword}</argument>\n+ <argument>-DauthUser=${keycloak.admin.user}</argument>\n+ <argument>-DauthPassword=${keycloak.admin.password}</argument>\n<argument>-DnumOfWorkers=${numOfWorkers}</argument>\n<argument>org.keycloak.performance.RealmsConfigurationLoader</argument>\n<argument>benchmark-realms.json</argument>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/src/main/docker-compose/cluster/docker-compose-keycloak.yml", "new_path": "testsuite/performance/tests/src/main/docker-compose/cluster/docker-compose-keycloak.yml", "diff": "MARIADB_DATABASE: keycloak\nMARIADB_USER: keycloak\nMARIADB_PASSWORD: keycloak\n- KEYCLOAK_USER: admin\n- KEYCLOAK_PASSWORD: admin\n+ KEYCLOAK_ADMIN_USER: ${KEYCLOAK_ADMIN_USER:-admin}\n+ KEYCLOAK_ADMIN_PASSWORD: ${KEYCLOAK_ADMIN_PASSWORD:-admin}\nJAVA_OPTS: ${KEYCLOAK_JVM_MEMORY:--Xms64m -Xmx2g -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m} -Djava.net.preferIPv4Stack=true -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true\nHTTP_MAX_CONNECTIONS: ${KEYCLOAK_HTTP_MAX_CONNECTIONS:-50000}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/src/main/docker-compose/crossdc/docker-compose-keycloak_dc1.yml", "new_path": "testsuite/performance/tests/src/main/docker-compose/crossdc/docker-compose-keycloak_dc1.yml", "diff": "MARIADB_DATABASE: keycloak\nMARIADB_USER: keycloak\nMARIADB_PASSWORD: keycloak\n- KEYCLOAK_USER: admin\n- KEYCLOAK_PASSWORD: admin\n+ KEYCLOAK_ADMIN_USER: ${KEYCLOAK_ADMIN_USER:-admin}\n+ KEYCLOAK_ADMIN_PASSWORD: ${KEYCLOAK_ADMIN_PASSWORD:-admin}\nINFINISPAN_HOST: infinispan_dc1\nSITE: dc1\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/src/main/docker-compose/docker-compose.yml", "new_path": "testsuite/performance/tests/src/main/docker-compose/docker-compose.yml", "diff": "@@ -42,8 +42,8 @@ services:\nMARIADB_DATABASE: keycloak\nMARIADB_USER: keycloak\nMARIADB_PASSWORD: keycloak\n- KEYCLOAK_USER: admin\n- KEYCLOAK_PASSWORD: admin\n+ KEYCLOAK_ADMIN_USER: ${KEYCLOAK_ADMIN_USER:-admin}\n+ KEYCLOAK_ADMIN_PASSWORD: ${KEYCLOAK_ADMIN_PASSWORD:-admin}\n# docker-compose syntax note: ${ENV_VAR:-<DEFAULT_VALUE>}\nJAVA_OPTS: ${KEYCLOAK_JVM_MEMORY:--Xms64m -Xmx2g -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m} -Djava.net.preferIPv4Stack=true -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true\nHTTP_MAX_CONNECTIONS: ${KEYCLOAK_HTTP_MAX_CONNECTIONS:-50000}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/performance/tests/src/test/scala/keycloak/AdminConsoleScenarioBuilder.scala", "new_path": "testsuite/performance/tests/src/test/scala/keycloak/AdminConsoleScenarioBuilder.scala", "diff": "@@ -62,8 +62,8 @@ class AdminConsoleScenarioBuilder {\n\"nonce\" -> randomUUID(),\n\"randomClientId\" -> (\"client_\" + randomUUID()),\n\"realm\" -> realm,\n- \"username\" -> \"admin\",\n- \"password\" -> \"admin\",\n+ \"username\" -> TestConfig.authUser,\n+ \"password\" -> TestConfig.authPassword,\n\"clientId\" -> \"security-admin-console\"\n)\n}).exitHereIfFailed\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-7189 Customizable provisioning parameters for admin user