author
int64 658
755k
| date
stringlengths 19
19
| timezone
int64 -46,800
43.2k
| hash
stringlengths 40
40
| message
stringlengths 5
490
| mods
list | language
stringclasses 20
values | license
stringclasses 3
values | repo
stringlengths 5
68
| original_message
stringlengths 12
491
|
---|---|---|---|---|---|---|---|---|---|
339,185 | 26.10.2020 12:19:28 | -3,600 | 925f089d628c50e977830da2e8c4326389eb4b36 | Remove need for MapStorage.replace | [
{
"change_type": "MODIFY",
"old_path": "authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/client/ClientPolicyProviderFactory.java",
"new_path": "authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/client/ClientPolicyProviderFactory.java",
"diff": "@@ -23,7 +23,7 @@ import org.keycloak.models.ClientModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.models.RealmModel;\n-import org.keycloak.models.RealmModel.ClientRemovedEvent;\n+import org.keycloak.models.ClientModel.ClientRemovedEvent;\nimport org.keycloak.representations.idm.authorization.ClientPolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.PolicyRepresentation;\nimport org.keycloak.util.JsonSerialization;\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/keys/infinispan/InfinispanPublicKeyStorageProviderFactory.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/keys/infinispan/InfinispanPublicKeyStorageProviderFactory.java",
"diff": "@@ -32,6 +32,7 @@ import org.keycloak.jose.jwk.JWK;\nimport org.keycloak.keys.PublicKeyStorageProvider;\nimport org.keycloak.keys.PublicKeyStorageProviderFactory;\nimport org.keycloak.keys.PublicKeyStorageUtils;\n+import org.keycloak.models.ClientModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.models.RealmModel;\n@@ -117,15 +118,15 @@ public class InfinispanPublicKeyStorageProviderFactory implements PublicKeyStora\nprivate SessionAndKeyHolder getCacheKeyToInvalidate(ProviderEvent event) {\nArrayList<String> cacheKeys = new ArrayList<>();\nString cacheKey = null;\n- if (event instanceof RealmModel.ClientUpdatedEvent) {\n- RealmModel.ClientUpdatedEvent eventt = (RealmModel.ClientUpdatedEvent) event;\n+ if (event instanceof ClientModel.ClientUpdatedEvent) {\n+ ClientModel.ClientUpdatedEvent eventt = (ClientModel.ClientUpdatedEvent) event;\ncacheKey = PublicKeyStorageUtils.getClientModelCacheKey(eventt.getUpdatedClient().getRealm().getId(), eventt.getUpdatedClient().getId(), JWK.Use.SIG);\ncacheKeys.add(cacheKey);\ncacheKey = PublicKeyStorageUtils.getClientModelCacheKey(eventt.getUpdatedClient().getRealm().getId(), eventt.getUpdatedClient().getId(), JWK.Use.ENCRYPTION);\ncacheKeys.add(cacheKey);\nreturn new SessionAndKeyHolder(eventt.getKeycloakSession(), cacheKeys);\n- } else if (event instanceof RealmModel.ClientRemovedEvent) {\n- RealmModel.ClientRemovedEvent eventt = (RealmModel.ClientRemovedEvent) event;\n+ } else if (event instanceof ClientModel.ClientRemovedEvent) {\n+ ClientModel.ClientRemovedEvent eventt = (ClientModel.ClientRemovedEvent) event;\ncacheKey = PublicKeyStorageUtils.getClientModelCacheKey(eventt.getClient().getRealm().getId(), eventt.getClient().getId(), JWK.Use.SIG);\ncacheKeys.add(cacheKey);\ncacheKey = PublicKeyStorageUtils.getClientModelCacheKey(eventt.getClient().getRealm().getId(), eventt.getClient().getId(), JWK.Use.ENCRYPTION);\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/ClientAdapter.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/ClientAdapter.java",
"diff": "@@ -513,8 +513,7 @@ public class ClientAdapter implements ClientModel, JpaModel<ClientEntity> {\n@Override\npublic void updateClient() {\n- em.flush();\n- session.getKeycloakSessionFactory().publish(new RealmModel.ClientUpdatedEvent() {\n+ session.getKeycloakSessionFactory().publish(new ClientModel.ClientUpdatedEvent() {\n@Override\npublic ClientModel getUpdatedClient() {\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"diff": "@@ -624,6 +624,10 @@ public class JpaRealmProvider implements RealmProvider, ClientProvider, GroupPro\n@Override\npublic ClientModel addClient(RealmModel realm, String id, String clientId) {\n+ if (id == null) {\n+ id = KeycloakModelUtils.generateId();\n+ }\n+\nif (clientId == null) {\nclientId = id;\n}\n@@ -638,16 +642,10 @@ public class JpaRealmProvider implements RealmProvider, ClientProvider, GroupPro\nRealmEntity realmRef = em.getReference(RealmEntity.class, realm.getId());\nentity.setRealm(realmRef);\nem.persist(entity);\n- em.flush();\n+\nfinal ClientModel resource = new ClientAdapter(realm, em, session, entity);\n- em.flush();\n- session.getKeycloakSessionFactory().publish(new RealmModel.ClientCreationEvent() {\n- @Override\n- public ClientModel getCreatedClient() {\n- return resource;\n- }\n- });\n+ session.getKeycloakSessionFactory().publish((ClientModel.ClientCreationEvent) () -> resource);\nreturn resource;\n}\n@@ -745,7 +743,7 @@ public class JpaRealmProvider implements RealmProvider, ClientProvider, GroupPro\nClientEntity clientEntity = em.find(ClientEntity.class, id, LockModeType.PESSIMISTIC_WRITE);\n- session.getKeycloakSessionFactory().publish(new RealmModel.ClientRemovedEvent() {\n+ session.getKeycloakSessionFactory().publish(new ClientModel.ClientRemovedEvent() {\n@Override\npublic ClientModel getClient() {\nreturn client;\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientProvider.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientProvider.java",
"diff": "@@ -19,12 +19,12 @@ package org.keycloak.models.map.client;\nimport org.jboss.logging.Logger;\nimport org.keycloak.models.ClientModel;\n+import org.keycloak.models.ClientModel.ClientUpdatedEvent;\nimport org.keycloak.models.ClientProvider;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.ModelDuplicateException;\nimport org.keycloak.models.RealmModel;\n-import org.keycloak.models.RealmModel.ClientUpdatedEvent;\nimport org.keycloak.models.map.storage.MapKeycloakTransaction;\nimport org.keycloak.models.map.common.Serialization;\nimport java.util.Comparator;\n@@ -71,7 +71,7 @@ public class MapClientProvider implements ClientProvider {\n}\nprivate ClientUpdatedEvent clientUpdatedEvent(ClientModel c) {\n- return new RealmModel.ClientUpdatedEvent() {\n+ return new ClientModel.ClientUpdatedEvent() {\n@Override\npublic ClientModel getUpdatedClient() {\nreturn c;\n@@ -96,8 +96,6 @@ public class MapClientProvider implements ClientProvider {\nreturn origEntity -> new MapClientAdapter(session, realm, registerEntityForChanges(origEntity)) {\n@Override\npublic void updateClient() {\n- // commit\n- MapClientProvider.this.tx.replace(entity.getId(), this.entity);\nsession.getKeycloakSessionFactory().publish(clientUpdatedEvent(this));\n}\n@@ -178,7 +176,7 @@ public class MapClientProvider implements ClientProvider {\nfinal ClientModel resource = entityToAdapterFunc(realm).apply(entity);\n// TODO: Sending an event should be extracted to store layer\n- session.getKeycloakSessionFactory().publish((RealmModel.ClientCreationEvent) () -> resource);\n+ session.getKeycloakSessionFactory().publish((ClientModel.ClientCreationEvent) () -> resource);\nresource.updateClient(); // This is actualy strange contract - it should be the store code to call updateClient\nreturn resource;\n@@ -214,7 +212,7 @@ public class MapClientProvider implements ClientProvider {\nsession.users().preRemove(realm, client);\nsession.roles().removeRoles(client);\n- session.getKeycloakSessionFactory().publish(new RealmModel.ClientRemovedEvent() {\n+ session.getKeycloakSessionFactory().publish(new ClientModel.ClientRemovedEvent() {\n@Override\npublic ClientModel getClient() {\nreturn client;\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/storage/MapKeycloakTransaction.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/storage/MapKeycloakTransaction.java",
"diff": "@@ -65,17 +65,6 @@ public class MapKeycloakTransaction<K, V> implements KeycloakTransaction {\n};\n}\n},\n- REPLACE {\n- @Override\n- protected <K, V> MapTaskWithValue<K, V> taskFor(K key, V value) {\n- return new MapTaskWithValue<K, V>(value) {\n- @Override\n- public void execute(MapStorage<K, V> map) {\n- map.replace(key, getValue());\n- }\n- };\n- }\n- },\n;\nprotected abstract <K, V> MapTaskWithValue<K, V> taskFor(K key, V value);\n@@ -179,10 +168,6 @@ public class MapKeycloakTransaction<K, V> implements KeycloakTransaction {\ntasks.merge(taskKey, op, MapTaskCompose::new);\n}\n- public void replace(K key, V value) {\n- addTask(MapOperation.REPLACE, key, value);\n- }\n-\npublic void remove(K key) {\naddTask(MapOperation.REMOVE, key, null);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/storage/MapStorage.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/storage/MapStorage.java",
"diff": "@@ -34,8 +34,6 @@ public interface MapStorage<K, V> {\nV remove(K key);\n- V replace(K key, V value);\n-\nSet<K> keySet();\nSet<Map.Entry<K,V>> entrySet();\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/authorization/store/AuthorizationStoreFactory.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/authorization/store/AuthorizationStoreFactory.java",
"diff": "@@ -28,7 +28,7 @@ import org.keycloak.authorization.store.syncronization.Synchronizer;\nimport org.keycloak.authorization.store.syncronization.UserSynchronizer;\nimport org.keycloak.models.GroupModel;\nimport org.keycloak.models.KeycloakSessionFactory;\n-import org.keycloak.models.RealmModel.ClientRemovedEvent;\n+import org.keycloak.models.ClientModel.ClientRemovedEvent;\nimport org.keycloak.models.RealmModel.RealmRemovedEvent;\nimport org.keycloak.models.UserModel.UserRemovedEvent;\nimport org.keycloak.provider.ProviderEvent;\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/authorization/store/syncronization/ClientApplicationSynchronizer.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/authorization/store/syncronization/ClientApplicationSynchronizer.java",
"diff": "@@ -30,7 +30,7 @@ import org.keycloak.authorization.policy.provider.PolicyProviderFactory;\nimport org.keycloak.authorization.store.ResourceServerStore;\nimport org.keycloak.authorization.store.StoreFactory;\nimport org.keycloak.models.KeycloakSessionFactory;\n-import org.keycloak.models.RealmModel.ClientRemovedEvent;\n+import org.keycloak.models.ClientModel.ClientRemovedEvent;\nimport org.keycloak.provider.ProviderFactory;\nimport org.keycloak.representations.idm.authorization.ClientPolicyRepresentation;\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/protocol/AbstractLoginProtocolFactory.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/protocol/AbstractLoginProtocolFactory.java",
"diff": "@@ -46,8 +46,8 @@ public abstract class AbstractLoginProtocolFactory implements LoginProtocolFacto\nfactory.register(new ProviderEventListener() {\n@Override\npublic void onEvent(ProviderEvent event) {\n- if (event instanceof RealmModel.ClientCreationEvent) {\n- ClientModel client = ((RealmModel.ClientCreationEvent)event).getCreatedClient();\n+ if (event instanceof ClientModel.ClientCreationEvent) {\n+ ClientModel client = ((ClientModel.ClientCreationEvent)event).getCreatedClient();\naddDefaultClientScopes(client.getRealm(), client);\naddDefaults(client);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/storage/client/AbstractClientStorageAdapter.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/storage/client/AbstractClientStorageAdapter.java",
"diff": "@@ -120,7 +120,7 @@ public abstract class AbstractClientStorageAdapter extends UnsupportedOperations\n*/\n@Override\npublic void updateClient() {\n- session.getKeycloakSessionFactory().publish(new RealmModel.ClientUpdatedEvent() {\n+ session.getKeycloakSessionFactory().publish(new ClientModel.ClientUpdatedEvent() {\n@Override\npublic ClientModel getUpdatedClient() {\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/models/ClientModel.java",
"new_path": "server-spi/src/main/java/org/keycloak/models/ClientModel.java",
"diff": "@@ -21,6 +21,8 @@ import java.util.Map;\nimport java.util.Set;\nimport org.keycloak.common.util.ObjectUtil;\n+import org.keycloak.provider.ProviderEvent;\n+import org.keycloak.provider.ProviderEventManager;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n@@ -34,10 +36,35 @@ public interface ClientModel extends ClientScopeModel, RoleContainerModel, Prot\nString PUBLIC_KEY = \"publicKey\";\nString X509CERTIFICATE = \"X509Certificate\";\n+ interface ClientCreationEvent extends ProviderEvent {\n+ ClientModel getCreatedClient();\n+ }\n+\n+ // Called also during client creation after client is fully initialized (including all attributes etc)\n+ interface ClientUpdatedEvent extends ProviderEvent {\n+ ClientModel getUpdatedClient();\n+ KeycloakSession getKeycloakSession();\n+ }\n+\n+ interface ClientRemovedEvent extends ProviderEvent {\n+ ClientModel getClient();\n+ KeycloakSession getKeycloakSession();\n+ }\n+\n/**\n- * Stores the current state of the client immediately to the underlying store, similarly to a commit.\n+ * Notifies other providers that this client has been updated.\n+ * <p>\n+ * After a client is updated, providers can register for {@link ClientUpdatedEvent}.\n+ * The setters in this model do not send an update for individual updates of the model.\n+ * This method is here to allow for sending this event for this client,\n+ * allowsing for to group multiple changes of a client and signal that\n+ * all the changes in this client have been performed.\n*\n* @deprecated Do not use, to be removed\n+ *\n+ * @see ProviderEvent\n+ * @see ProviderEventManager\n+ * @see ClientUpdatedEvent\n*/\nvoid updateClient();\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/models/RealmModel.java",
"new_path": "server-spi/src/main/java/org/keycloak/models/RealmModel.java",
"diff": "@@ -52,21 +52,6 @@ public interface RealmModel extends RoleContainerModel {\nKeycloakSession getKeycloakSession();\n}\n- interface ClientCreationEvent extends ProviderEvent {\n- ClientModel getCreatedClient();\n- }\n-\n- // Called also during client creation after client is fully initialized (including all attributes etc)\n- interface ClientUpdatedEvent extends ProviderEvent {\n- ClientModel getUpdatedClient();\n- KeycloakSession getKeycloakSession();\n- }\n-\n- interface ClientRemovedEvent extends ProviderEvent {\n- ClientModel getClient();\n- KeycloakSession getKeycloakSession();\n- }\n-\ninterface IdentityProviderUpdatedEvent extends ProviderEvent {\nRealmModel getRealm();\nIdentityProviderModel getUpdatedIdentityProvider();\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/AdminPermissions.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/AdminPermissions.java",
"diff": "@@ -69,8 +69,8 @@ public class AdminPermissions {\nrealm = (RealmModel)role.getContainer();\n}\nmanagement(cast.getKeycloakSession(), realm).roles().setPermissionsEnabled(role, false);\n- } else if (event instanceof RealmModel.ClientRemovedEvent) {\n- RealmModel.ClientRemovedEvent cast = (RealmModel.ClientRemovedEvent)event;\n+ } else if (event instanceof ClientModel.ClientRemovedEvent) {\n+ ClientModel.ClientRemovedEvent cast = (ClientModel.ClientRemovedEvent)event;\nmanagement(cast.getKeycloakSession(), cast.getClient().getRealm()).clients().setPermissionsEnabled(cast.getClient(), false);\n} else if (event instanceof GroupModel.GroupRemovedEvent) {\nGroupModel.GroupRemovedEvent cast = (GroupModel.GroupRemovedEvent)event;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16077 Remove need for MapStorage.replace |
339,500 | 29.10.2020 11:24:22 | -3,600 | b494b8bb44aa0b67ed08126d4075da5e24995cf0 | Not scroll-able event queries for postgres and mssql | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaAdminEventQuery.java",
"new_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaAdminEventQuery.java",
"diff": "@@ -35,6 +35,7 @@ import java.util.LinkedList;\nimport java.util.List;\nimport java.util.stream.Stream;\n+import static org.keycloak.events.jpa.JpaEventQuery.DEFAULT_MAX_RESULTS;\nimport static org.keycloak.utils.StreamsUtil.closing;\n/**\n@@ -158,9 +159,12 @@ public class JpaAdminEventQuery implements AdminEventQuery {\nif (maxResults != null) {\nquery.setMaxResults(maxResults);\n+ } else {\n+ // to workaround https://hibernate.atlassian.net/browse/HHH-14295\n+ query.setMaxResults(DEFAULT_MAX_RESULTS);\n}\n- return closing(query.getResultList().stream().map(JpaEventStoreProvider::convertAdminEvent));\n+ return closing(query.getResultStream().map(JpaEventStoreProvider::convertAdminEvent));\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaEventQuery.java",
"new_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaEventQuery.java",
"diff": "@@ -48,6 +48,8 @@ public class JpaEventQuery implements EventQuery {\nprivate Integer firstResult;\nprivate Integer maxResults;\n+ public static final int DEFAULT_MAX_RESULTS = Integer.MAX_VALUE >> 1;\n+\npublic JpaEventQuery(EntityManager em) {\nthis.em = em;\n@@ -131,10 +133,12 @@ public class JpaEventQuery implements EventQuery {\nif (maxResults != null) {\nquery.setMaxResults(maxResults);\n+ } else {\n+ // to workaround https://hibernate.atlassian.net/browse/HHH-14295\n+ query.setMaxResults(DEFAULT_MAX_RESULTS);\n}\n-\n- return closing(query.getResultList().stream().map(JpaEventStoreProvider::convertEvent));\n+ return closing(query.getResultStream().map(JpaEventStoreProvider::convertEvent));\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16034 Not scroll-able event queries for postgres and mssql |
339,185 | 30.10.2020 12:32:15 | -3,600 | f0bdcdd2046dbda5d135f1734f7d8bd2a71be24e | Add JPA event test | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/pom.xml",
"new_path": "model/jpa/pom.xml",
"diff": "<name>Keycloak Model JPA</name>\n<description/>\n+ <properties>\n+ <keycloak.connectionsJpa.driver>org.h2.Driver</keycloak.connectionsJpa.driver>\n+ <keycloak.connectionsJpa.database>keycloak</keycloak.connectionsJpa.database>\n+ <keycloak.connectionsJpa.user>sa</keycloak.connectionsJpa.user>\n+ <keycloak.connectionsJpa.password></keycloak.connectionsJpa.password>\n+ <keycloak.connectionsJpa.url>jdbc:h2:mem:test;MVCC=TRUE;DB_CLOSE_DELAY=-1</keycloak.connectionsJpa.url>\n+ <jdbc.mvn.groupId>com.h2database</jdbc.mvn.groupId>\n+ <jdbc.mvn.artifactId>h2</jdbc.mvn.artifactId>\n+ <jdbc.mvn.version>${h2.version}</jdbc.mvn.version>\n+ <log4j.configuration>file:${project.build.directory}/dependency/log4j.properties</log4j.configuration>\n+ </properties>\n+\n<dependencies>\n<dependency>\n<groupId>org.bouncycastle</groupId>\n</exclusion>\n</exclusions>\n</dependency>\n- <dependency>\n- <groupId>com.h2database</groupId>\n- <artifactId>h2</artifactId>\n- </dependency>\n<dependency>\n<groupId>jakarta.persistence</groupId>\n<artifactId>jakarta.persistence-api</artifactId>\n<artifactId>junit</artifactId>\n<scope>test</scope>\n</dependency>\n+ <dependency>\n+ <groupId>org.hamcrest</groupId>\n+ <artifactId>hamcrest-all</artifactId>\n+ <scope>test</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>log4j</groupId>\n+ <artifactId>log4j</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.slf4j</groupId>\n+ <artifactId>slf4j-api</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.slf4j</groupId>\n+ <artifactId>slf4j-log4j12</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-saml-core</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>${jdbc.mvn.groupId}</groupId>\n+ <artifactId>${jdbc.mvn.artifactId}</artifactId>\n+ <version>${jdbc.mvn.version}</version>\n+ <scope>test</scope>\n+ </dependency>\n</dependencies>\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <artifactId>maven-surefire-plugin</artifactId>\n+ <configuration>\n+ <systemPropertyVariables>\n+ <keycloak.connectionsJpa.default.driver>${keycloak.connectionsJpa.driver}</keycloak.connectionsJpa.default.driver>\n+ <keycloak.connectionsJpa.default.database>${keycloak.connectionsJpa.database}</keycloak.connectionsJpa.default.database>\n+ <keycloak.connectionsJpa.default.user>${keycloak.connectionsJpa.user}</keycloak.connectionsJpa.default.user>\n+ <keycloak.connectionsJpa.default.password>${keycloak.connectionsJpa.password}</keycloak.connectionsJpa.default.password>\n+ <keycloak.connectionsJpa.default.url>${keycloak.connectionsJpa.url}</keycloak.connectionsJpa.default.url>\n+ <log4j.configuration>file:${project.build.directory}/test-classes/log4j.properties</log4j.configuration> <!-- for the logging to properly work with tests in the 'other' module -->\n+ </systemPropertyVariables>\n+ </configuration>\n+ </plugin>\n+ </plugins>\n+ </build>\n</project>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "model/jpa/src/test/java/org/keycloak/events/jpa/JpaAdminEventQueryTest.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.events.jpa;\n+\n+import org.keycloak.Config.Scope;\n+import org.keycloak.common.ClientConnection;\n+import org.keycloak.connections.jpa.DefaultJpaConnectionProviderFactory;\n+import org.keycloak.connections.jpa.JpaConnectionSpi;\n+import org.keycloak.connections.jpa.updater.JpaUpdaterProviderFactory;\n+import org.keycloak.connections.jpa.updater.JpaUpdaterSpi;\n+import org.keycloak.connections.jpa.updater.liquibase.conn.LiquibaseConnectionProviderFactory;\n+import org.keycloak.connections.jpa.updater.liquibase.conn.LiquibaseConnectionSpi;\n+import org.keycloak.connections.jpa.updater.liquibase.lock.LiquibaseDBLockProviderFactory;\n+import org.keycloak.events.EventBuilder;\n+import org.keycloak.events.EventStoreProvider;\n+import org.keycloak.events.EventStoreProviderFactory;\n+import org.keycloak.events.EventStoreSpi;\n+import org.keycloak.events.EventType;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.RealmSpi;\n+import org.keycloak.models.dblock.DBLockSpi;\n+import org.keycloak.models.jpa.JpaRealmProviderFactory;\n+import org.keycloak.provider.Provider;\n+import org.keycloak.provider.ProviderFactory;\n+import org.keycloak.provider.ProviderManager;\n+import org.keycloak.provider.Spi;\n+import org.keycloak.services.DefaultKeycloakSession;\n+import org.keycloak.services.DefaultKeycloakSessionFactory;\n+import com.google.common.collect.ImmutableSet;\n+import java.util.Map;\n+import java.util.Set;\n+import java.util.stream.Collectors;\n+import org.junit.After;\n+import org.junit.Before;\n+import org.junit.Test;\n+import static org.hamcrest.Matchers.is;\n+import static org.junit.Assert.assertThat;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class JpaAdminEventQueryTest {\n+\n+ private static final Set<Class<? extends Spi>> ALLOWED_SPIS = ImmutableSet.<Class<? extends Spi>>builder()\n+ .add(DBLockSpi.class)\n+ .add(EventStoreSpi.class)\n+ .add(JpaConnectionSpi.class)\n+ .add(JpaUpdaterSpi.class)\n+ .add(LiquibaseConnectionSpi.class)\n+ .add(RealmSpi.class)\n+ .build();\n+\n+ private static final Set<Class<? extends ProviderFactory>> ALLOWED_FACTORIES = ImmutableSet.<Class<? extends ProviderFactory>>builder()\n+ .add(DefaultJpaConnectionProviderFactory.class)\n+ .add(EventStoreProviderFactory.class)\n+ .add(JpaUpdaterProviderFactory.class)\n+ .add(JpaRealmProviderFactory.class)\n+ .add(LiquibaseConnectionProviderFactory.class)\n+ .add(LiquibaseDBLockProviderFactory.class)\n+ .build();\n+\n+ private static final DefaultKeycloakSessionFactory factory = new DefaultKeycloakSessionFactory() {\n+ @Override\n+ protected boolean isEnabled(ProviderFactory factory, Scope scope) {\n+ return super.isEnabled(factory, scope) && ALLOWED_FACTORIES.stream().filter(c -> c.isAssignableFrom(factory.getClass())).findAny().isPresent();\n+ }\n+\n+ @Override\n+ protected Map<Class<? extends Provider>, Map<String, ProviderFactory>> loadFactories(ProviderManager pm) {\n+ spis.removeIf(s -> ! ALLOWED_SPIS.contains(s.getClass()));\n+ return super.loadFactories(pm);\n+ }\n+ };\n+ static { factory.init(); }\n+\n+ private final KeycloakSession session = new DefaultKeycloakSession(factory);\n+ private final EventStoreProvider eventStore = session.getProvider(EventStoreProvider.class);\n+\n+ @Before\n+ public void startTransaction() {\n+ session.getTransactionManager().begin();\n+ }\n+\n+ @After\n+ public void stopTransaction() {\n+ session.getTransactionManager().rollback();\n+ }\n+\n+ @Test\n+ public void testClear() {\n+ eventStore.clear();\n+ }\n+\n+ @Test\n+ public void testQuery() {\n+ RealmModel realm = session.realms().createRealm(\"realm\");\n+ ClientConnection cc = new DummyClientConnection();\n+ eventStore.onEvent(new EventBuilder(realm, null, cc).event(EventType.LOGIN).user(\"u1\").getEvent());\n+ eventStore.onEvent(new EventBuilder(realm, null, cc).event(EventType.LOGIN).user(\"u2\").getEvent());\n+ eventStore.onEvent(new EventBuilder(realm, null, cc).event(EventType.LOGIN).user(\"u3\").getEvent());\n+ eventStore.onEvent(new EventBuilder(realm, null, cc).event(EventType.LOGIN).user(\"u4\").getEvent());\n+\n+ assertThat(eventStore.createQuery()\n+ .firstResult(2)\n+ .getResultStream()\n+ .collect(Collectors.counting()),\n+ is(2L)\n+ );\n+ }\n+\n+ private static class DummyClientConnection implements ClientConnection {\n+\n+ @Override\n+ public String getRemoteAddr() {\n+ return \"remoteAddr\";\n+ }\n+\n+ @Override\n+ public String getRemoteHost() {\n+ return \"remoteHost\";\n+ }\n+\n+ @Override\n+ public int getRemotePort() {\n+ return -1;\n+ }\n+\n+ @Override\n+ public String getLocalAddr() {\n+ return \"localAddr\";\n+ }\n+\n+ @Override\n+ public int getLocalPort() {\n+ return -2;\n+ }\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "model/jpa/src/test/resources/log4j.properties",
"diff": "+#\n+# Copyright 2016 Red Hat, Inc. and/or its affiliates\n+# and other contributors as indicated by the @author tags.\n+#\n+# Licensed under the Apache License, Version 2.0 (the \"License\");\n+# you may not use this file except in compliance with the License.\n+# You may obtain a copy of the License at\n+#\n+# http://www.apache.org/licenses/LICENSE-2.0\n+#\n+# Unless required by applicable law or agreed to in writing, software\n+# distributed under the License is distributed on an \"AS IS\" BASIS,\n+# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+# See the License for the specific language governing permissions and\n+# limitations under the License.\n+#\n+\n+log4j.rootLogger=info, keycloak\n+\n+log4j.appender.keycloak=org.apache.log4j.ConsoleAppender\n+log4j.appender.keycloak.layout=org.apache.log4j.EnhancedPatternLayout\n+keycloak.testsuite.logging.pattern=%d{HH:mm:ss,SSS} %-5p [%c] %m%n\n+log4j.appender.keycloak.layout.ConversionPattern=${keycloak.testsuite.logging.pattern}\n+\n+# Logging with \"info\" when running test from IDE, but disabled when running test with \"mvn\" . Both cases can be overriden by use system property \"keycloak.logging.level\" (eg. -Dkeycloak.logging.level=debug )\n+log4j.logger.org.keycloak=${keycloak.logging.level:debug}\n+\n+keycloak.testsuite.logging.level=debug\n+log4j.logger.org.keycloak.testsuite=${keycloak.testsuite.logging.level}\n+\n+# Enable to view loaded SPI and Providers\n+log4j.logger.org.keycloak.services.DefaultKeycloakSessionFactory=debug\n+log4j.logger.org.keycloak.provider.ProviderManager=debug\n+# log4j.logger.org.keycloak.provider.FileSystemProviderLoaderFactory=debug\n+\n+# Liquibase updates logged with \"info\" by default. Logging level can be changed by system property \"keycloak.liquibase.logging.level\"\n+keycloak.liquibase.logging.level=info\n+log4j.logger.org.keycloak.connections.jpa.updater.liquibase=${keycloak.liquibase.logging.level}\n+log4j.logger.org.keycloak.connections.jpa.DefaultJpaConnectionProviderFactory=debug\n+\n+# Enable to log short stack traces for log entries enabled with StackUtil.getShortStackTrace() calls\n+# log4j.logger.org.keycloak.STACK_TRACE=trace\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16113 Add JPA event test |
339,185 | 02.11.2020 20:45:46 | -3,600 | 7b8575fa1aa06887153f800522167ead1f202278 | Work around LDAPUserLoginTest false failures | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPUserLoginTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPUserLoginTest.java",
"diff": "@@ -29,6 +29,7 @@ import org.keycloak.events.EventType;\nimport org.keycloak.models.LDAPConstants;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.OAuth2Constants;\n+import org.keycloak.models.ModelException;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.storage.ldap.idm.model.LDAPObject;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n@@ -37,6 +38,7 @@ import org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.pages.AppPage;\nimport org.keycloak.testsuite.pages.LoginPage;\n+import org.keycloak.testsuite.runonserver.RunOnServerException;\nimport org.keycloak.testsuite.util.LDAPRule;\nimport org.keycloak.testsuite.util.LDAPRule.LDAPConnectionParameters;\nimport org.keycloak.testsuite.util.LDAPTestConfiguration;\n@@ -46,6 +48,8 @@ import java.util.HashMap;\nimport java.util.Map;\nimport java.util.List;\n+import java.util.Objects;\n+import org.junit.Assume;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertTrue;\n@@ -108,6 +112,7 @@ public class LDAPUserLoginTest extends AbstractLDAPTest {\n@Override\nprotected void afterImportTestRealm() {\n+ try {\ngetTestingClient().server().run(session -> {\nLDAPTestContext ctx = LDAPTestContext.init(session);\nRealmModel appRealm = ctx.getRealm();\n@@ -128,6 +133,13 @@ public class LDAPUserLoginTest extends AbstractLDAPTest {\n);\nLDAPTestUtils.updateLDAPPassword(ctx.getLdapProvider(), john, DEFAULT_TEST_USERS.get(\"VALID_USER_PASSWORD\"));\n});\n+ } catch (RunOnServerException ex) {\n+ Assume.assumeFalse(\"Work around JDK-8214440\",\n+ ex.getCause() instanceof ModelException\n+ && ex.getCause().getCause() instanceof ModelException\n+ && ex.getCause().getCause().getCause() instanceof javax.naming.AuthenticationException\n+ && Objects.equals(ex.getCause().getCause().getCause().getMessage(), \"Could not negotiate TLS\"));\n+ }\n}\n@Page\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16090 Work around LDAPUserLoginTest false failures |
339,185 | 30.10.2020 21:05:01 | -3,600 | 8060e3b3acff9ba2f0a5ff0298344da465a2f1b7 | Remove need for MapStorage.keySet() and values() | [
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientProvider.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientProvider.java",
"diff": "@@ -85,7 +85,7 @@ public class MapClientProvider implements ClientProvider {\n}\nprivate MapClientEntity registerEntityForChanges(MapClientEntity origEntity) {\n- final MapClientEntity res = Serialization.from(origEntity);\n+ final MapClientEntity res = tx.get(origEntity.getId(), id -> Serialization.from(origEntity));\ntx.putIfChanged(origEntity.getId(), res, MapClientEntity::isUpdated);\nreturn res;\n}\n@@ -96,6 +96,7 @@ public class MapClientProvider implements ClientProvider {\nreturn origEntity -> new MapClientAdapter(session, realm, registerEntityForChanges(origEntity)) {\n@Override\npublic void updateClient() {\n+ LOG.tracef(\"updateClient(%s)%s\", realm, origEntity.getId(), getShortStackTrace());\nsession.getKeycloakSessionFactory().publish(clientUpdatedEvent(this));\n}\n@@ -143,7 +144,7 @@ public class MapClientProvider implements ClientProvider {\nStream<MapClientEntity> updatedAndNotRemovedClientsStream = clientStore.entrySet().stream()\n.map(tx::getUpdated) // If the client has been removed, tx.get will return null, otherwise it will return me.getValue()\n.filter(Objects::nonNull);\n- return Stream.concat(tx.createdValuesStream(clientStore.keySet()), updatedAndNotRemovedClientsStream);\n+ return Stream.concat(tx.createdValuesStream(), updatedAndNotRemovedClientsStream);\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/group/MapGroupProvider.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/group/MapGroupProvider.java",
"diff": "@@ -97,7 +97,7 @@ public class MapGroupProvider implements GroupProvider {\nStream<MapGroupEntity> updatedAndNotRemovedGroupsStream = groupStore.entrySet().stream()\n.map(tx::getUpdated) // If the group has been removed, tx.get will return null, otherwise it will return me.getValue()\n.filter(Objects::nonNull);\n- return Stream.concat(tx.createdValuesStream(groupStore.keySet()), updatedAndNotRemovedGroupsStream);\n+ return Stream.concat(tx.createdValuesStream(), updatedAndNotRemovedGroupsStream);\n}\nprivate Stream<MapGroupEntity> getUnsortedGroupEntitiesStream(RealmModel realm) {\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/role/MapRoleAdapter.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/role/MapRoleAdapter.java",
"diff": "@@ -133,4 +133,9 @@ public class MapRoleAdapter extends AbstractRoleModel<MapRoleEntity> implements\nreturn getAttributes().getOrDefault(name, Collections.EMPTY_LIST).stream();\n}\n+ @Override\n+ public String toString() {\n+ return \"MapRoleAdapter{\" + getId() + '}';\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/role/MapRoleProvider.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/role/MapRoleProvider.java",
"diff": "@@ -100,7 +100,7 @@ public class MapRoleProvider implements RoleProvider {\nStream<MapRoleEntity> updatedAndNotRemovedRolesStream = roleStore.entrySet().stream()\n.map(tx::getUpdated) // If the role has been removed, tx.get will return null, otherwise it will return me.getValue()\n.filter(Objects::nonNull);\n- return Stream.concat(tx.createdValuesStream(roleStore.keySet()), updatedAndNotRemovedRolesStream)\n+ return Stream.concat(tx.createdValuesStream(), updatedAndNotRemovedRolesStream)\n.filter(entityRealmFilter(realm));\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/storage/MapKeycloakTransaction.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/storage/MapKeycloakTransaction.java",
"diff": "@@ -18,7 +18,6 @@ package org.keycloak.models.map.storage;\nimport org.keycloak.models.KeycloakTransaction;\n-import java.util.Collection;\nimport java.util.LinkedHashMap;\nimport java.util.Map;\nimport java.util.Objects;\n@@ -32,36 +31,30 @@ public class MapKeycloakTransaction<K, V> implements KeycloakTransaction {\nprivate final static Logger log = Logger.getLogger(MapKeycloakTransaction.class);\nprivate enum MapOperation {\n- PUT {\n+ CREATE {\n@Override\nprotected <K, V> MapTaskWithValue<K, V> taskFor(K key, V value) {\nreturn new MapTaskWithValue<K, V>(value) {\n- @Override\n- public void execute(MapStorage<K, V> map) {\n- map.put(key, getValue());\n- }\n+ @Override public void execute(MapStorage<K, V> map) { map.putIfAbsent(key, getValue()); }\n+ @Override public MapOperation getOperation() { return CREATE; }\n};\n}\n},\n- PUT_IF_ABSENT {\n+ UPDATE {\n@Override\nprotected <K, V> MapTaskWithValue<K, V> taskFor(K key, V value) {\nreturn new MapTaskWithValue<K, V>(value) {\n- @Override\n- public void execute(MapStorage<K, V> map) {\n- map.putIfAbsent(key, getValue());\n- }\n+ @Override public void execute(MapStorage<K, V> map) { map.put(key, getValue()); }\n+ @Override public MapOperation getOperation() { return UPDATE; }\n};\n}\n},\n- REMOVE {\n+ DELETE {\n@Override\nprotected <K, V> MapTaskWithValue<K, V> taskFor(K key, V value) {\nreturn new MapTaskWithValue<K, V>(null) {\n- @Override\n- public void execute(MapStorage<K, V> map) {\n- map.remove(key);\n- }\n+ @Override public void execute(MapStorage<K, V> map) { map.remove(key); }\n+ @Override public MapOperation getOperation() { return DELETE; }\n};\n}\n},\n@@ -87,6 +80,8 @@ public class MapKeycloakTransaction<K, V> implements KeycloakTransaction {\n@Override\npublic void commit() {\n+ log.trace(\"Commit\");\n+\nif (rollback) {\nthrow new RuntimeException(\"Rollback only!\");\n}\n@@ -146,15 +141,15 @@ public class MapKeycloakTransaction<K, V> implements KeycloakTransaction {\n}\npublic void put(K key, V value) {\n- addTask(MapOperation.PUT, key, value);\n+ addTask(MapOperation.UPDATE, key, value);\n}\npublic void putIfAbsent(K key, V value) {\n- addTask(MapOperation.PUT_IF_ABSENT, key, value);\n+ addTask(MapOperation.CREATE, key, value);\n}\npublic void putIfChanged(K key, V value, Predicate<V> shouldPut) {\n- log.tracev(\"Adding operation PUT_IF_CHANGED for {0}\", key);\n+ log.tracev(\"Adding operation UPDATE_IF_CHANGED for {0}\", key);\nK taskKey = key;\nMapTaskWithValue<K, V> op = new MapTaskWithValue<K, V>(value) {\n@@ -164,12 +159,13 @@ public class MapKeycloakTransaction<K, V> implements KeycloakTransaction {\nmap.put(key, getValue());\n}\n}\n+ @Override public MapOperation getOperation() { return MapOperation.UPDATE; }\n};\n- tasks.merge(taskKey, op, MapTaskCompose::new);\n+ tasks.merge(taskKey, op, MapKeycloakTransaction::merge);\n}\npublic void remove(K key) {\n- addTask(MapOperation.REMOVE, key, null);\n+ addTask(MapOperation.DELETE, key, null);\n}\npublic Stream<V> valuesStream() {\n@@ -178,14 +174,22 @@ public class MapKeycloakTransaction<K, V> implements KeycloakTransaction {\n.filter(Objects::nonNull);\n}\n- public Stream<V> createdValuesStream(Collection<K> existingKeys) {\n- return this.tasks.entrySet().stream()\n- .filter(me -> ! existingKeys.contains(me.getKey()))\n- .map(Map.Entry::getValue)\n+ public Stream<V> createdValuesStream() {\n+ return this.tasks.values().stream()\n+ .filter(v -> v.containsCreate() && ! v.isReplace())\n.map(MapTaskWithValue<K,V>::getValue)\n.filter(Objects::nonNull);\n}\n+ private static <K, V> MapTaskWithValue<K, V> merge(MapTaskWithValue<K, V> oldValue, MapTaskWithValue<K, V> newValue) {\n+ switch (newValue.getOperation()) {\n+ case DELETE:\n+ return oldValue.containsCreate() ? null : newValue;\n+ default:\n+ return new MapTaskCompose<>(oldValue, newValue);\n+ }\n+ }\n+\nprivate static abstract class MapTaskWithValue<K, V> {\nprotected final V value;\n@@ -197,6 +201,19 @@ public class MapKeycloakTransaction<K, V> implements KeycloakTransaction {\nreturn value;\n}\n+ public boolean containsCreate() {\n+ return MapOperation.CREATE == getOperation();\n+ }\n+\n+ public boolean containsRemove() {\n+ return MapOperation.DELETE == getOperation();\n+ }\n+\n+ public boolean isReplace() {\n+ return false;\n+ }\n+\n+ public abstract MapOperation getOperation();\npublic abstract void execute(MapStorage<K,V> map);\n}\n@@ -222,5 +239,25 @@ public class MapKeycloakTransaction<K, V> implements KeycloakTransaction {\nreturn newValue.getValue();\n}\n+ @Override\n+ public MapOperation getOperation() {\n+ return null;\n+ }\n+\n+ @Override\n+ public boolean containsCreate() {\n+ return oldValue.containsCreate() || newValue.containsCreate();\n+ }\n+\n+ @Override\n+ public boolean containsRemove() {\n+ return oldValue.containsRemove() || newValue.containsRemove();\n+ }\n+\n+ @Override\n+ public boolean isReplace() {\n+ return (newValue.getOperation() == MapOperation.CREATE && oldValue.containsRemove()) ||\n+ (oldValue instanceof MapTaskCompose && ((MapTaskCompose) oldValue).isReplace());\n+ }\n}\n}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/storage/MapStorage.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/storage/MapStorage.java",
"diff": "*/\npackage org.keycloak.models.map.storage;\n-import java.util.Collection;\nimport java.util.Map;\nimport java.util.Set;\n@@ -34,10 +33,6 @@ public interface MapStorage<K, V> {\nV remove(K key);\n- Set<K> keySet();\n-\nSet<Map.Entry<K,V>> entrySet();\n- Collection<V> values();\n-\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16115 Remove need for MapStorage.keySet() and values() |
339,500 | 03.11.2020 12:37:40 | -3,600 | 6f6c21333bfe2d28bf896833bba0dd768351f734 | Add adapter-tests to GitHub Actions | [
{
"change_type": "MODIFY",
"old_path": ".github/workflows/ci.yml",
"new_path": ".github/workflows/ci.yml",
"diff": "@@ -49,6 +49,29 @@ jobs:\nrun: mvn clean install -B -Pauth-server-wildfly -DskipTests -f testsuite/pom.xml\n- name: Run base tests\nrun: mvn clean install -B -Pauth-server-wildfly -f testsuite/integration-arquillian/tests/base/pom.xml | misc/log/trimmer.sh; exit ${PIPESTATUS[0]}\n+ test-adapter:\n+ name: Test Adapter\n+ needs: build\n+ runs-on: ubuntu-latest\n+ env:\n+ MAVEN_OPTS: -Xmx1024m\n+ steps:\n+ - uses: actions/checkout@v2\n+ - uses: actions/setup-java@v1\n+ with:\n+ java-version: 1.8\n+ - name: Download Maven Repo\n+ uses: actions/download-artifact@v1\n+ with:\n+ name: maven-repo\n+ path: .\n+ - name: Extract Maven Repo\n+ shell: bash\n+ run: tar -xzvf maven-repo.tgz -C ~\n+ - name: Build testsuite\n+ run: mvn clean install -B -nsu -Pauth-server-wildfly -DskipTests -f testsuite/integration-arquillian/pom.xml\n+ - name: Run adapter tests\n+ run: mvn clean install -B -nsu -Pauth-server-wildfly -f testsuite/integration-arquillian/tests/base/pom.xml \"-Dtest=org.keycloak.testsuite.adapter.**.*Test,!org.keycloak.testsuite.adapter.**.authorization**.*Test\" | misc/log/trimmer.sh; exit ${PIPESTATUS[0]}\ntest-undertow-map:\nname: Test undertow - map provider\nneeds: build\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16145 Add adapter-tests to GitHub Actions |
339,235 | 04.11.2020 07:57:19 | -3,600 | a43d0a9dbd8ae228b3c662374fa5eecb760cb91c | Added unit tests to GA | [
{
"change_type": "MODIFY",
"old_path": ".github/workflows/ci.yml",
"new_path": ".github/workflows/ci.yml",
"diff": "@@ -18,7 +18,7 @@ jobs:\nkey: ${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\nrestore-keys: ${{ runner.os }}-m2\n- name: Build\n- run: mvn clean install -B -DskipTests -Pdistribution\n+ run: mvn install -B -DskipTests -Pdistribution\n- name: Tar Maven Repo\nshell: bash\nrun: tar -czvf maven-repo.tgz -C ~ .m2/repository\n@@ -28,6 +28,23 @@ jobs:\nname: maven-repo\npath: maven-repo.tgz\n+ unit-tests:\n+ name: Unit Tests\n+ runs-on: ubuntu-latest\n+ steps:\n+ - uses: actions/checkout@v2\n+ - uses: actions/setup-java@v1\n+ with:\n+ java-version: 1.8\n+ - name: Cache Maven packages\n+ uses: actions/cache@v2\n+ with:\n+ path: ~/.m2/repository\n+ key: ${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n+ restore-keys: ${{ runner.os }}-m2\n+ - name: Run unit tests\n+ run: mvn install -B -DskipTestsuite -DskipExamples -f pom.xml\n+\ntest:\nname: Test\nneeds: build\n@@ -48,7 +65,8 @@ jobs:\n- name: Build testsuite\nrun: mvn clean install -B -Pauth-server-wildfly -DskipTests -f testsuite/pom.xml\n- name: Run base tests\n- run: mvn clean install -B -Pauth-server-wildfly -f testsuite/integration-arquillian/tests/base/pom.xml | misc/log/trimmer.sh; exit ${PIPESTATUS[0]}\n+ run: mvn install -B -Pauth-server-wildfly -f testsuite/integration-arquillian/tests/base/pom.xml | misc/log/trimmer.sh; exit ${PIPESTATUS[0]}\n+\ntest-adapter:\nname: Test Adapter\nneeds: build\n@@ -71,7 +89,8 @@ jobs:\n- name: Build testsuite\nrun: mvn clean install -B -nsu -Pauth-server-wildfly -DskipTests -f testsuite/integration-arquillian/pom.xml\n- name: Run adapter tests\n- run: mvn clean install -B -nsu -Pauth-server-wildfly -f testsuite/integration-arquillian/tests/base/pom.xml \"-Dtest=org.keycloak.testsuite.adapter.**.*Test,!org.keycloak.testsuite.adapter.**.authorization**.*Test\" | misc/log/trimmer.sh; exit ${PIPESTATUS[0]}\n+ run: mvn install -B -nsu -Pauth-server-wildfly -f testsuite/integration-arquillian/tests/base/pom.xml \"-Dtest=org.keycloak.testsuite.adapter.**.*Test,!org.keycloak.testsuite.adapter.**.authorization**.*Test\" | misc/log/trimmer.sh; exit ${PIPESTATUS[0]}\n+\ntest-undertow-map:\nname: Test undertow - map provider\nneeds: build\n@@ -94,4 +113,4 @@ jobs:\n- name: Build testsuite\nrun: mvn clean install -B -DskipTests -f testsuite/pom.xml\n- name: Run base tests - undertow\n- run: mvn clean install -B -f testsuite/integration-arquillian/tests/base/pom.xml -Dkeycloak.client.provider=map -Dkeycloak.group.provider=map -Dkeycloak.role.provider=map | misc/log/trimmer.sh; exit ${PIPESTATUS[0]}\n\\ No newline at end of file\n+ run: mvn install -B -f testsuite/integration-arquillian/tests/base/pom.xml -Dkeycloak.client.provider=map -Dkeycloak.group.provider=map -Dkeycloak.role.provider=map | misc/log/trimmer.sh; exit ${PIPESTATUS[0]}\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16144 Added unit tests to GA |
339,500 | 04.11.2020 09:11:59 | -3,600 | 6c1f92bee3dce7f26c619b58330bb9cc19436edc | Remove adapter-tests from GitHub Actions | [
{
"change_type": "MODIFY",
"old_path": ".github/workflows/ci.yml",
"new_path": ".github/workflows/ci.yml",
"diff": "@@ -67,30 +67,6 @@ jobs:\n- name: Run base tests\nrun: mvn install -B -Pauth-server-wildfly -f testsuite/integration-arquillian/tests/base/pom.xml | misc/log/trimmer.sh; exit ${PIPESTATUS[0]}\n- test-adapter:\n- name: Test Adapter\n- needs: build\n- runs-on: ubuntu-latest\n- env:\n- MAVEN_OPTS: -Xmx1024m\n- steps:\n- - uses: actions/checkout@v2\n- - uses: actions/setup-java@v1\n- with:\n- java-version: 1.8\n- - name: Download Maven Repo\n- uses: actions/download-artifact@v1\n- with:\n- name: maven-repo\n- path: .\n- - name: Extract Maven Repo\n- shell: bash\n- run: tar -xzvf maven-repo.tgz -C ~\n- - name: Build testsuite\n- run: mvn clean install -B -nsu -Pauth-server-wildfly -DskipTests -f testsuite/integration-arquillian/pom.xml\n- - name: Run adapter tests\n- run: mvn install -B -nsu -Pauth-server-wildfly -f testsuite/integration-arquillian/tests/base/pom.xml \"-Dtest=org.keycloak.testsuite.adapter.**.*Test,!org.keycloak.testsuite.adapter.**.authorization**.*Test\" | misc/log/trimmer.sh; exit ${PIPESTATUS[0]}\n-\ntest-undertow-map:\nname: Test undertow - map provider\nneeds: build\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16166 Remove adapter-tests from GitHub Actions |
339,500 | 04.11.2020 17:32:25 | -3,600 | 7b5fdc9c0d81ba7d05498e5aa9accb2918e90406 | KEYCLOAK-16148 Add crossdc tests to GitHub Actions | [
{
"change_type": "MODIFY",
"old_path": ".github/workflows/ci.yml",
"new_path": ".github/workflows/ci.yml",
"diff": "@@ -67,6 +67,35 @@ jobs:\n- name: Run base tests\nrun: mvn install -B -Pauth-server-wildfly -f testsuite/integration-arquillian/tests/base/pom.xml | misc/log/trimmer.sh; exit ${PIPESTATUS[0]}\n+ test-crossdc:\n+ name: CrossDC Tests\n+ needs: build\n+ runs-on: ubuntu-latest\n+ env:\n+ MAVEN_OPTS: -Xmx1024m\n+ steps:\n+ - uses: actions/checkout@v2\n+ with:\n+ fetch-depth: 2\n+ - uses: actions/setup-java@v1\n+ with:\n+ java-version: 1.8\n+ - name: Download Maven Repo\n+ uses: actions/download-artifact@v1\n+ with:\n+ name: maven-repo\n+ path: .\n+ - name: Extract Maven Repo\n+ shell: bash\n+ run: tar -xzvf maven-repo.tgz -C ~\n+ - name: Build testsuite\n+ run: mvn clean install -B -nsu -Pauth-servers-crossdc-jboss,auth-server-wildfly,cache-server-infinispan,app-server-wildfly -DskipTests\n+ - name: Run git diff\n+ run: echo \"GIT_DIFF=$( git diff --name-only HEAD^ | egrep -ic 'crossdc|infinispan' )\" >> $GITHUB_ENV;\n+ - name: Run crossdc-server and crossdc-adapter tests\n+ if: ${{ github.event_name != 'pull_request' || env.GIT_DIFF != 0 }}\n+ run: mvn clean install -B -nsu -f testsuite/integration-arquillian/tests/base/pom.xml -Pcache-server-infinispan,auth-servers-crossdc-jboss,auth-server-wildfly \"-Dtest=org.keycloak.testsuite.crossdc.**.*,org.keycloak.testsuite.adapter.**.crossdc.**.*\" | misc/log/trimmer.sh; exit ${PIPESTATUS[0]}\n+\ntest-undertow-map:\nname: Test undertow - map provider\nneeds: build\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16147 KEYCLOAK-16148 Add crossdc tests to GitHub Actions |
339,185 | 05.11.2020 10:23:15 | -3,600 | f93924e782038365a232a11b2e3bf4892c1e2a6d | Optimize maven repo handling | [
{
"change_type": "MODIFY",
"old_path": ".github/workflows/ci-x.yml",
"new_path": ".github/workflows/ci-x.yml",
"diff": "@@ -12,21 +12,18 @@ jobs:\nwith:\njava-version: 1.8\n- name: Cache Maven packages\n+ id: cache\nuses: actions/cache@v2\nwith:\n- path: ~/.m2/repository\n+ path: |\n+ ~/.m2/repository\n+ !~/.m2/repository/org/keycloak\nkey: ${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\nrestore-keys: ${{ runner.os }}-m2\n- - name: Build\n- run: mvn clean install -B -e -DskipTests -Pquarkus,distribution\n- - name: Tar Maven Repo\n- shell: bash\n- run: tar -czvf maven-repo.tgz -C ~ .m2/repository\n- - name: Persist Maven Repo\n- uses: actions/upload-artifact@v1\n- with:\n- name: maven-repo\n- path: maven-repo.tgz\n+ - name: Build cache\n+ if: steps.cache.outputs.cache-hit != 'true'\n+ run: |\n+ mvn clean install -nsu -B -e -DskipTests -Pquarkus,distribution\ntest:\nname: Test\n@@ -36,23 +33,27 @@ jobs:\nMAVEN_OPTS: -Xmx2048m\nsteps:\n- uses: actions/checkout@v2\n+\n+ - name: Cache Maven packages\n+ uses: actions/cache@v2\n+ with:\n+ path: |\n+ ~/.m2/repository\n+ !~/.m2/repository/org/keycloak\n+ key: ${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n+ restore-keys: ${{ runner.os }}-m2\n+\n- uses: actions/setup-java@v1\nwith:\njava-version: 1.8\n- - name: Download Maven Repo\n- uses: actions/download-artifact@v1\n- with:\n- name: maven-repo\n- path: .\n- - name: Extract Maven Repo\n- shell: bash\n- run: tar -xzvf maven-repo.tgz -C ~\n+\n- name: Run Quarkus unit tests\n- run: mvn clean install -B -Pquarkus -f quarkus/pom.xml\n- - name: Build testsuite\n- run: mvn clean install -B -Pquarkus,auth-server-quarkus -DskipTests -f testsuite/pom.xml\n- - name: Run base tests\n- run: mvn clean install -B -Pquarkus,auth-server-quarkus -f testsuite/integration-arquillian/tests/base/pom.xml -Dtest='!org.keycloak.testsuite.adapter.**,!**.crossdc.**,!**.cluster.**' | misc/log/trimmer.sh; exit ${PIPESTATUS[0]}\n+ run: |\n+ mvn clean install -nsu -B -Pquarkus -f quarkus/pom.xml\n+ mvn clean install -nsu -B -Pquarkus,auth-server-quarkus -DskipTests -f testsuite/pom.xml\n+ mvn clean install -nsu -B -Pquarkus,auth-server-quarkus -f testsuite/integration-arquillian/tests/base/pom.xml -Dtest='!org.keycloak.testsuite.adapter.**,!**.crossdc.**,!**.cluster.**' | misc/log/trimmer.sh\n+ exit ${PIPESTATUS[0]}\n+\ntest-adapter:\nname: Test Adapter\nneeds: build\n@@ -61,21 +62,22 @@ jobs:\nMAVEN_OPTS: -Xmx1024m\nsteps:\n- uses: actions/checkout@v2\n+ - name: Cache Maven packages\n+ uses: actions/cache@v2\n+ with:\n+ path: |\n+ ~/.m2/repository\n+ !~/.m2/repository/org/keycloak\n+ key: ${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n+ restore-keys: ${{ runner.os }}-m2\n- uses: actions/setup-java@v1\nwith:\njava-version: 1.8\n- - name: Download Maven Repo\n- uses: actions/download-artifact@v1\n- with:\n- name: maven-repo\n- path: .\n- - name: Extract Maven Repo\n- shell: bash\n- run: tar -xzvf maven-repo.tgz -C ~\n- - name: Build testsuite\n- run: mvn clean install -B -Pquarkus,auth-server-quarkus -DskipTests -f testsuite/pom.xml\n- name: Run adapter tests\n- run: mvn clean install -B -Pquarkus,auth-server-quarkus -f testsuite/integration-arquillian/tests/base/pom.xml -Dtest=org.keycloak.testsuite.adapter.** | misc/log/trimmer.sh; exit ${PIPESTATUS[0]}\n+ run: |\n+ mvn clean install -nsu -B -Pquarkus,auth-server-quarkus -DskipTests -f testsuite/pom.xml\n+ mvn clean install -nsu -B -Pquarkus,auth-server-quarkus -f testsuite/integration-arquillian/tests/base/pom.xml -Dtest=org.keycloak.testsuite.adapter.** | misc/log/trimmer.sh\n+ exit ${PIPESTATUS[0]}\ntest-cluster:\nname: Test Clustering\nneeds: build\n@@ -84,18 +86,19 @@ jobs:\nMAVEN_OPTS: -Xmx2048m\nsteps:\n- uses: actions/checkout@v2\n+ - name: Cache Maven packages\n+ uses: actions/cache@v2\n+ with:\n+ path: |\n+ ~/.m2/repository\n+ !~/.m2/repository/org/keycloak\n+ key: ${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n+ restore-keys: ${{ runner.os }}-m2\n- uses: actions/setup-java@v1\nwith:\njava-version: 1.8\n- - name: Download Maven Repo\n- uses: actions/download-artifact@v1\n- with:\n- name: maven-repo\n- path: .\n- - name: Extract Maven Repo\n- shell: bash\n- run: tar -xzvf maven-repo.tgz -C ~\n- - name: Build testsuite\n- run: mvn clean install -B -Pquarkus,auth-server-quarkus -DskipTests -f testsuite/pom.xml\n- name: Run cluster tests\n- run: mvn clean install -B -Pauth-server-cluster-quarkus -Dsession.cache.owners=2 -Dtest=**.cluster.** -f testsuite/integration-arquillian/pom.xml | misc/log/trimmer.sh; exit ${PIPESTATUS[0]}\n+ run: |\n+ mvn clean install -nsu -B -Pquarkus,auth-server-quarkus -DskipTests -f testsuite/pom.xml\n+ mvn clean install -nsu -B -Pauth-server-cluster-quarkus -Dsession.cache.owners=2 -Dtest=**.cluster.** -f testsuite/integration-arquillian/pom.xml | misc/log/trimmer.sh\n+ exit ${PIPESTATUS[0]}\n"
},
{
"change_type": "MODIFY",
"old_path": ".github/workflows/ci.yml",
"new_path": ".github/workflows/ci.yml",
"diff": "@@ -12,25 +12,23 @@ jobs:\nwith:\njava-version: 1.8\n- name: Cache Maven packages\n+ id: cache\nuses: actions/cache@v2\nwith:\n- path: ~/.m2/repository\n+ path: |\n+ ~/.m2/repository\n+ !~/.m2/repository/org/keycloak\nkey: ${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\nrestore-keys: ${{ runner.os }}-m2\n- - name: Build\n- run: mvn install -B -DskipTests -Pdistribution\n- - name: Tar Maven Repo\n- shell: bash\n- run: tar -czvf maven-repo.tgz -C ~ .m2/repository\n- - name: Persist Maven Repo\n- uses: actions/upload-artifact@v1\n- with:\n- name: maven-repo\n- path: maven-repo.tgz\n+ - name: Build cache\n+ if: steps.cache.outputs.cache-hit != 'true'\n+ run: |\n+ mvn clean install -nsu -B -e -DskipTests -Pquarkus,distribution\nunit-tests:\nname: Unit Tests\nruns-on: ubuntu-latest\n+ needs: build\nsteps:\n- uses: actions/checkout@v2\n- uses: actions/setup-java@v1\n@@ -43,7 +41,7 @@ jobs:\nkey: ${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\nrestore-keys: ${{ runner.os }}-m2\n- name: Run unit tests\n- run: mvn install -B -DskipTestsuite -DskipExamples -f pom.xml\n+ run: mvn install -nsu -B -DskipTestsuite -DskipExamples -f pom.xml\ntest:\nname: Test\n@@ -51,21 +49,25 @@ jobs:\nruns-on: ubuntu-latest\nsteps:\n- uses: actions/checkout@v2\n+\n+ - name: Cache Maven packages\n+ uses: actions/cache@v2\n+ with:\n+ path: |\n+ ~/.m2/repository\n+ !~/.m2/repository/org/keycloak\n+ key: ${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n+ restore-keys: ${{ runner.os }}-m2\n+\n- uses: actions/setup-java@v1\nwith:\njava-version: 1.8\n- - name: Download Maven Repo\n- uses: actions/download-artifact@v1\n- with:\n- name: maven-repo\n- path: .\n- - name: Extract Maven Repo\n- shell: bash\n- run: tar -xzvf maven-repo.tgz -C ~\n- - name: Build testsuite\n- run: mvn clean install -B -Pauth-server-wildfly -DskipTests -f testsuite/pom.xml\n+\n- name: Run base tests\n- run: mvn install -B -Pauth-server-wildfly -f testsuite/integration-arquillian/tests/base/pom.xml | misc/log/trimmer.sh; exit ${PIPESTATUS[0]}\n+ run: |\n+ mvn install -nsu -B -Pauth-server-wildfly -DskipTests -f testsuite/pom.xml\n+ mvn install -nsu -B -Pauth-server-wildfly -f testsuite/integration-arquillian/tests/base/pom.xml | misc/log/trimmer.sh\n+ exit ${PIPESTATUS[0]}\ntest-crossdc:\nname: CrossDC Tests\n@@ -77,24 +79,32 @@ jobs:\n- uses: actions/checkout@v2\nwith:\nfetch-depth: 2\n+\n+ - name: Check whether this phase should run\n+ run: echo \"GIT_DIFF=$( git diff --name-only HEAD^ | egrep -ic 'crossdc|infinispan' )\" >> $GITHUB_ENV\n+\n- uses: actions/setup-java@v1\n+ if: ${{ github.event_name != 'pull_request' || env.GIT_DIFF != 0 }}\nwith:\njava-version: 1.8\n- - name: Download Maven Repo\n- uses: actions/download-artifact@v1\n+\n+ - name: Cache Maven packages\n+ if: ${{ github.event_name != 'pull_request' || env.GIT_DIFF != 0 }}\n+ uses: actions/cache@v2\nwith:\n- name: maven-repo\n- path: .\n- - name: Extract Maven Repo\n- shell: bash\n- run: tar -xzvf maven-repo.tgz -C ~\n- - name: Build testsuite\n- run: mvn clean install -B -nsu -Pauth-servers-crossdc-jboss,auth-server-wildfly,cache-server-infinispan,app-server-wildfly -DskipTests\n- - name: Run git diff\n- run: echo \"GIT_DIFF=$( git diff --name-only HEAD^ | egrep -ic 'crossdc|infinispan' )\" >> $GITHUB_ENV;\n- - name: Run crossdc-server and crossdc-adapter tests\n+ path: |\n+ ~/.m2/repository\n+ !~/.m2/repository/org/keycloak\n+ key: ${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n+ restore-keys: ${{ runner.os }}-m2\n+\n+ - name: Run tests\nif: ${{ github.event_name != 'pull_request' || env.GIT_DIFF != 0 }}\n- run: mvn clean install -B -nsu -f testsuite/integration-arquillian/tests/base/pom.xml -Pcache-server-infinispan,auth-servers-crossdc-jboss,auth-server-wildfly \"-Dtest=org.keycloak.testsuite.crossdc.**.*,org.keycloak.testsuite.adapter.**.crossdc.**.*\" | misc/log/trimmer.sh; exit ${PIPESTATUS[0]}\n+ shell: bash\n+ run: |\n+ mvn install -B -nsu -Pauth-servers-crossdc-jboss,auth-server-wildfly,cache-server-infinispan,app-server-wildfly -DskipTests\n+ mvn install -B -nsu -f testsuite/integration-arquillian/tests/base/pom.xml -Pcache-server-infinispan,auth-servers-crossdc-jboss,auth-server-wildfly \"-Dtest=org.keycloak.testsuite.crossdc.**.*,org.keycloak.testsuite.adapter.**.crossdc.**.*\" | misc/log/trimmer.sh\n+ exit ${PIPESTATUS[0]}\ntest-undertow-map:\nname: Test undertow - map provider\n@@ -104,18 +114,22 @@ jobs:\nMAVEN_OPTS: -Xmx2048m\nsteps:\n- uses: actions/checkout@v2\n+\n+ - name: Cache Maven packages\n+ uses: actions/cache@v2\n+ with:\n+ path: |\n+ ~/.m2/repository\n+ !~/.m2/repository/org/keycloak\n+ key: ${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n+ restore-keys: ${{ runner.os }}-m2\n+\n- uses: actions/setup-java@v1\nwith:\njava-version: 1.8\n- - name: Download Maven Repo\n- uses: actions/download-artifact@v1\n- with:\n- name: maven-repo\n- path: .\n- - name: Extract Maven Repo\n- shell: bash\n- run: tar -xzvf maven-repo.tgz -C ~\n- - name: Build testsuite\n- run: mvn clean install -B -DskipTests -f testsuite/pom.xml\n+\n- name: Run base tests - undertow\n- run: mvn install -B -f testsuite/integration-arquillian/tests/base/pom.xml -Dkeycloak.client.provider=map -Dkeycloak.group.provider=map -Dkeycloak.role.provider=map | misc/log/trimmer.sh; exit ${PIPESTATUS[0]}\n\\ No newline at end of file\n+ run: |\n+ mvn install -nsu -B -DskipTests -f testsuite/pom.xml\n+ mvn install -nsu -B -f testsuite/integration-arquillian/tests/base/pom.xml -Dkeycloak.client.provider=map -Dkeycloak.group.provider=map -Dkeycloak.role.provider=map | misc/log/trimmer.sh\n+ exit ${PIPESTATUS[0]}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16156 Optimize maven repo handling |
339,500 | 05.11.2020 14:36:38 | -3,600 | db026e556624cd29a4b37e29fb5ab891e0e213e8 | Add cluster tests to GitHub Actions | [
{
"change_type": "MODIFY",
"old_path": ".github/workflows/ci.yml",
"new_path": ".github/workflows/ci.yml",
"diff": "@@ -69,6 +69,31 @@ jobs:\nmvn install -nsu -B -Pauth-server-wildfly -f testsuite/integration-arquillian/tests/base/pom.xml | misc/log/trimmer.sh\nexit ${PIPESTATUS[0]}\n+ test-cluster:\n+ name: Test Clustering\n+ needs: build\n+ runs-on: ubuntu-latest\n+ steps:\n+ - uses: actions/checkout@v2\n+\n+ - name: Cache Maven packages\n+ uses: actions/cache@v2\n+ with:\n+ path: |\n+ ~/.m2/repository\n+ !~/.m2/repository/org/keycloak\n+ key: ${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n+ restore-keys: ${{ runner.os }}-m2\n+\n+ - uses: actions/setup-java@v1\n+ with:\n+ java-version: 1.8\n+\n+ - name: Run cluster tests\n+ run: |\n+ mvn clean install -B -Pauth-server-wildfly,auth-server-cluster,db-mysql,jpa -Dsession.cache.owners=2 -Dbackends.console.output=true -Dauth.server.log.check=false -Dfrontend.console.output=true -Dtest=org.keycloak.testsuite.cluster.**.*Test -f testsuite/integration-arquillian/pom.xml | misc/log/trimmer.sh\n+ exit ${PIPESTATUS[0]}\n+\ntest-crossdc:\nname: CrossDC Tests\nneeds: build\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16155 Add cluster tests to GitHub Actions |
339,511 | 16.10.2020 10:41:28 | -32,400 | 6dc136dfc02cf8b3f8973e01b174ab25629f190d | Client Policy - Executor : Enforce more secure client authentication method when client registration | [
{
"change_type": "RENAME",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/services/clientpolicy/executor/TestClientAuthenticationExecutor.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureClientAuthEnforceExecutor.java",
"diff": "* limitations under the License.\n*/\n-package org.keycloak.testsuite.services.clientpolicy.executor;\n+package org.keycloak.services.clientpolicy.executor;\nimport java.util.List;\n@@ -25,13 +25,12 @@ import org.keycloak.component.ComponentModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\n-import org.keycloak.services.clientpolicy.executor.AbstractAugumentingClientRegistrationPolicyExecutor;\n-public class TestClientAuthenticationExecutor extends AbstractAugumentingClientRegistrationPolicyExecutor {\n+public class SecureClientAuthEnforceExecutor extends AbstractAugumentingClientRegistrationPolicyExecutor {\n- private static final Logger logger = Logger.getLogger(TestClientAuthenticationExecutor.class);\n+ private static final Logger logger = Logger.getLogger(SecureClientAuthEnforceExecutor.class);\n- public TestClientAuthenticationExecutor(KeycloakSession session, ComponentModel componentModel) {\n+ public SecureClientAuthEnforceExecutor(KeycloakSession session, ComponentModel componentModel) {\nsuper(session, componentModel);\n}\n@@ -45,11 +44,11 @@ public class TestClientAuthenticationExecutor extends AbstractAugumentingClientR\n}\nprivate String enforcedClientAuthenticatorType() {\n- return componentModel.getConfig().getFirst(TestClientAuthenticationExecutorFactory.CLIENT_AUTHNS_AUGMENT);\n+ return componentModel.getConfig().getFirst(SecureClientAuthEnforceExecutorFactory.CLIENT_AUTHNS_AUGMENT);\n}\nprivate void verifyClientAuthenticationMethod(String clientAuthenticatorType) throws ClientPolicyException {\n- List<String> acceptableClientAuthn = componentModel.getConfig().getList(TestClientAuthenticationExecutorFactory.CLIENT_AUTHNS);\n+ List<String> acceptableClientAuthn = componentModel.getConfig().getList(SecureClientAuthEnforceExecutorFactory.CLIENT_AUTHNS);\nif (acceptableClientAuthn != null && acceptableClientAuthn.stream().anyMatch(i->i.equals(clientAuthenticatorType))) return;\nthrow new ClientPolicyException(OAuthErrorException.INVALID_CLIENT_METADATA, \"Invalid client metadata: token_endpoint_auth_method\");\n}\n"
},
{
"change_type": "RENAME",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/services/clientpolicy/executor/TestClientAuthenticationExecutorFactory.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureClientAuthEnforceExecutorFactory.java",
"diff": "* limitations under the License.\n*/\n-package org.keycloak.testsuite.services.clientpolicy.executor;\n+package org.keycloak.services.clientpolicy.executor;\nimport java.util.List;\n@@ -25,12 +25,11 @@ import org.keycloak.component.ComponentModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.provider.ProviderConfigProperty;\n-import org.keycloak.services.clientpolicy.executor.AbstractAugumentingClientRegistrationPolicyExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider;\n-public class TestClientAuthenticationExecutorFactory extends AbstractAugumentingClientRegistrationPolicyExecutorFactory {\n+public class SecureClientAuthEnforceExecutorFactory extends AbstractAugumentingClientRegistrationPolicyExecutorFactory {\n- public static final String PROVIDER_ID = \"test-client-authn-executor\";\n+ public static final String PROVIDER_ID = \"secure-client-authn-executor\";\npublic static final String CLIENT_AUTHNS = \"client-authns\";\npublic static final String CLIENT_AUTHNS_AUGMENT = \"client-authns-augment\";\n@@ -42,7 +41,7 @@ public class TestClientAuthenticationExecutorFactory extends AbstractAugumenting\n@Override\npublic ClientPolicyExecutorProvider create(KeycloakSession session, ComponentModel model) {\n- return new TestClientAuthenticationExecutor(session, model);\n+ return new SecureClientAuthEnforceExecutor(session, model);\n}\n@Override\n@@ -64,7 +63,7 @@ public class TestClientAuthenticationExecutorFactory extends AbstractAugumenting\n@Override\npublic String getHelpText() {\n- return null;\n+ return \"It makes the client enforce registering/updating secure client authentication.\";\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory",
"new_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory",
"diff": "org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutorFactory\norg.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutorFactory\n+org.keycloak.services.clientpolicy.executor.SecureClientAuthEnforceExecutorFactory\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory",
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory",
"diff": "org.keycloak.testsuite.services.clientpolicy.executor.TestPKCEEnforceExecutorFactory\n\\ No newline at end of file\n-org.keycloak.testsuite.services.clientpolicy.executor.TestClientAuthenticationExecutorFactory\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"diff": "@@ -82,6 +82,7 @@ import org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProvide\nimport org.keycloak.services.clientpolicy.condition.ClientUpdateContextConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientRolesConditionFactory;\nimport org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider;\n+import org.keycloak.services.clientpolicy.executor.SecureClientAuthEnforceExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutor;\nimport org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutorFactory;\n@@ -93,7 +94,6 @@ import org.keycloak.testsuite.client.resources.TestApplicationResourceUrls;\nimport org.keycloak.testsuite.client.resources.TestOIDCEndpointsApplicationResource;\nimport org.keycloak.testsuite.rest.resource.TestingOIDCEndpointsApplicationResource.AuthorizationEndpointRequestObject;\nimport org.keycloak.testsuite.services.clientpolicy.condition.TestRaiseExeptionConditionFactory;\n-import org.keycloak.testsuite.services.clientpolicy.executor.TestClientAuthenticationExecutorFactory;\nimport org.keycloak.testsuite.services.clientpolicy.executor.TestPKCEEnforceExecutorFactory;\nimport org.keycloak.testsuite.util.OAuthClient;\n@@ -258,7 +258,7 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\npublic void testAdminClientAugmentedAuthType() throws ClientPolicyException {\nsetupPolicyAcceptableAuthType(\"MyPolicy\");\n- updateExecutor(\"TestClientAuthenticationExecutor\", (ComponentRepresentation provider) -> {\n+ updateExecutor(\"SecureClientAuthEnforceExecutor\", (ComponentRepresentation provider) -> {\nsetExecutorAugmentActivate(provider);\nsetExecutorAugmentedClientAuthMethod(provider, X509ClientAuthenticator.PROVIDER_ID);\n});\n@@ -270,7 +270,7 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\ntry {\nassertEquals(X509ClientAuthenticator.PROVIDER_ID, getClientByAdmin(clientId).getClientAuthenticatorType());\n- updateExecutor(\"TestClientAuthenticationExecutor\", (ComponentRepresentation provider) -> {\n+ updateExecutor(\"SecureClientAuthEnforceExecutor\", (ComponentRepresentation provider) -> {\nsetExecutorAugmentedClientAuthMethod(provider, JWTClientAuthenticator.PROVIDER_ID);\n});\n@@ -529,13 +529,13 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nregisterCondition(CLIENTUPDATECONTEXT_CONDITION_ALPHA_NAME, policyAlphaName);\nlogger.info(\"... Registered Condition : \" + CLIENTUPDATECONTEXT_CONDITION_ALPHA_NAME);\n- createExecutor(\"TestClientAuthenticationExecutor-alpha\", TestClientAuthenticationExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ createExecutor(\"SecureClientAuthEnforceExecutor-alpha\", SecureClientAuthEnforceExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\nsetExecutorAcceptedClientAuthMethods(provider, new ArrayList<>(Arrays.asList(ClientIdAndSecretAuthenticator.PROVIDER_ID)));\nsetExecutorAugmentActivate(provider);\nsetExecutorAugmentedClientAuthMethod(provider, ClientIdAndSecretAuthenticator.PROVIDER_ID);\n});\n- registerExecutor(\"TestClientAuthenticationExecutor-alpha\", policyAlphaName);\n- logger.info(\"... Registered Executor : TestClientAuthenticationExecutor-alpha\");\n+ registerExecutor(\"SecureClientAuthEnforceExecutor-alpha\", policyAlphaName);\n+ logger.info(\"... Registered Executor : SecureClientAuthEnforceExecutor-alpha\");\nString policyBetaName = \"MyPolicy-beta\";\ncreatePolicy(policyBetaName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\n@@ -836,12 +836,12 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nregisterCondition(CLIENTUPDATECONTEXT_CONDITION_NAME, policyName);\nlogger.info(\"... Registered Condition : \" + CLIENTUPDATECONTEXT_CONDITION_NAME);\n- createExecutor(\"TestClientAuthenticationExecutor\", TestClientAuthenticationExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ createExecutor(\"SecureClientAuthEnforceExecutor\", SecureClientAuthEnforceExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\nsetExecutorAcceptedClientAuthMethods(provider, new ArrayList<>(Arrays.asList(\nJWTClientAuthenticator.PROVIDER_ID, JWTClientSecretAuthenticator.PROVIDER_ID, X509ClientAuthenticator.PROVIDER_ID)));\n});\n- registerExecutor(\"TestClientAuthenticationExecutor\", policyName);\n- logger.info(\"... Registered Executor : TestClientAuthenticationExecutor\");\n+ registerExecutor(\"SecureClientAuthEnforceExecutor\", policyName);\n+ logger.info(\"... Registered Executor : SecureClientAuthEnforceExecutor\");\n}\n@@ -864,13 +864,13 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nregisterCondition(CLIENTROLES_CONDITION_NAME, policyName);\nlogger.info(\"... Registered Condition : \" + CLIENTROLES_CONDITION_NAME);\n- createExecutor(\"TestClientAuthenticationExecutor\", TestClientAuthenticationExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ createExecutor(\"SecureClientAuthEnforceExecutor\", SecureClientAuthEnforceExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\nsetExecutorAcceptedClientAuthMethods(provider, new ArrayList<>(Arrays.asList(ClientIdAndSecretAuthenticator.PROVIDER_ID, JWTClientAuthenticator.PROVIDER_ID)));\nsetExecutorAugmentedClientAuthMethod(provider, ClientIdAndSecretAuthenticator.PROVIDER_ID);\nsetExecutorAugmentActivate(provider);\n});\n- registerExecutor(\"TestClientAuthenticationExecutor\", policyName);\n- logger.info(\"... Registered Executor : TestClientAuthenticationExecutor\");\n+ registerExecutor(\"SecureClientAuthEnforceExecutor\", policyName);\n+ logger.info(\"... Registered Executor : SecureClientAuthEnforceExecutor\");\ncreateExecutor(\"TestPKCEEnforceExecutor\", TestPKCEEnforceExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\nsetExecutorAugmentActivate(provider);\n@@ -1149,11 +1149,11 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\n}\nprivate void setExecutorAcceptedClientAuthMethods(ComponentRepresentation provider, List<String> acceptedClientAuthMethods) {\n- provider.getConfig().put(TestClientAuthenticationExecutorFactory.CLIENT_AUTHNS, acceptedClientAuthMethods);\n+ provider.getConfig().put(SecureClientAuthEnforceExecutorFactory.CLIENT_AUTHNS, acceptedClientAuthMethods);\n}\nprivate void setExecutorAugmentedClientAuthMethod(ComponentRepresentation provider, String augmentedClientAuthMethod) {\n- provider.getConfig().putSingle(TestClientAuthenticationExecutorFactory.CLIENT_AUTHNS_AUGMENT, augmentedClientAuthMethod);\n+ provider.getConfig().putSingle(SecureClientAuthEnforceExecutorFactory.CLIENT_AUTHNS_AUGMENT, augmentedClientAuthMethod);\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-14199 Client Policy - Executor : Enforce more secure client authentication method when client registration |
339,235 | 04.11.2020 09:36:56 | -3,600 | 6b2e1cbc5f343c79687da5f494f8af995f9ca1f0 | Enable Account REST API by default | [
{
"change_type": "MODIFY",
"old_path": "common/src/main/java/org/keycloak/common/Profile.java",
"new_path": "common/src/main/java/org/keycloak/common/Profile.java",
"diff": "@@ -45,7 +45,7 @@ public class Profile {\n}\npublic enum Feature {\nACCOUNT2(Type.PREVIEW),\n- ACCOUNT_API(Type.PREVIEW),\n+ ACCOUNT_API(Type.DEFAULT),\nADMIN_FINE_GRAINED_AUTHZ(Type.PREVIEW),\nDOCKER(Type.DISABLED_BY_DEFAULT),\nIMPERSONATION(Type.DEFAULT),\n"
},
{
"change_type": "MODIFY",
"old_path": "common/src/main/java/org/keycloak/common/enums/AccountRestApiVersion.java",
"new_path": "common/src/main/java/org/keycloak/common/enums/AccountRestApiVersion.java",
"diff": "@@ -25,9 +25,9 @@ import java.util.Map;\n* @author Vaclav Muzikar <[email protected]>\n*/\npublic enum AccountRestApiVersion {\n- V1(\"v1\");\n+ V1_ALPHA1(\"v1alpha1\");\n- public static final AccountRestApiVersion DEFAULT = V1;\n+ public static final AccountRestApiVersion DEFAULT = V1_ALPHA1;\nprivate static final Map<String,AccountRestApiVersion> ENUM_MAP;\nstatic {\n"
},
{
"change_type": "MODIFY",
"old_path": "common/src/test/java/org/keycloak/common/ProfileTest.java",
"new_path": "common/src/test/java/org/keycloak/common/ProfileTest.java",
"diff": "@@ -21,8 +21,8 @@ public class ProfileTest {\n@Test\npublic void checkDefaultsKeycloak() {\nAssert.assertEquals(\"community\", Profile.getName());\n- assertEquals(Profile.getDisabledFeatures(), Profile.Feature.ACCOUNT2, Profile.Feature.ACCOUNT_API, Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.DOCKER, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.OPENSHIFT_INTEGRATION, Profile.Feature.UPLOAD_SCRIPTS, Profile.Feature.CLIENT_POLICIES);\n- assertEquals(Profile.getPreviewFeatures(), Profile.Feature.ACCOUNT2, Profile.Feature.ACCOUNT_API, Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.OPENSHIFT_INTEGRATION, Profile.Feature.CLIENT_POLICIES);\n+ assertEquals(Profile.getDisabledFeatures(), Profile.Feature.ACCOUNT2, Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.DOCKER, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.OPENSHIFT_INTEGRATION, Profile.Feature.UPLOAD_SCRIPTS, Profile.Feature.CLIENT_POLICIES);\n+ assertEquals(Profile.getPreviewFeatures(), Profile.Feature.ACCOUNT2, Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.OPENSHIFT_INTEGRATION, Profile.Feature.CLIENT_POLICIES);\nassertEquals(Profile.getDeprecatedFeatures(), Profile.Feature.UPLOAD_SCRIPTS);\nAssert.assertTrue(Profile.Feature.WEB_AUTHN.hasDifferentProductType());\n@@ -37,8 +37,8 @@ public class ProfileTest {\nProfile.init();\nAssert.assertEquals(\"product\", Profile.getName());\n- assertEquals(Profile.getDisabledFeatures(), Profile.Feature.ACCOUNT2, Profile.Feature.ACCOUNT_API, Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.DOCKER, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.OPENSHIFT_INTEGRATION, Profile.Feature.UPLOAD_SCRIPTS, Profile.Feature.WEB_AUTHN, Profile.Feature.CLIENT_POLICIES);\n- assertEquals(Profile.getPreviewFeatures(), Profile.Feature.ACCOUNT2, Profile.Feature.ACCOUNT_API, Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.OPENSHIFT_INTEGRATION, Profile.Feature.WEB_AUTHN, Profile.Feature.CLIENT_POLICIES);\n+ assertEquals(Profile.getDisabledFeatures(), Profile.Feature.ACCOUNT2, Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.DOCKER, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.OPENSHIFT_INTEGRATION, Profile.Feature.UPLOAD_SCRIPTS, Profile.Feature.WEB_AUTHN, Profile.Feature.CLIENT_POLICIES);\n+ assertEquals(Profile.getPreviewFeatures(), Profile.Feature.ACCOUNT2, Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.OPENSHIFT_INTEGRATION, Profile.Feature.WEB_AUTHN, Profile.Feature.CLIENT_POLICIES);\nassertEquals(Profile.getDeprecatedFeatures(), Profile.Feature.UPLOAD_SCRIPTS);\nAssert.assertTrue(Profile.Feature.WEB_AUTHN.hasDifferentProductType());\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AbstractRestServiceTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AbstractRestServiceTest.java",
"diff": "@@ -48,7 +48,6 @@ import javax.ws.rs.core.UriBuilder;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n*/\n-@EnableFeature(value = ACCOUNT_API, skipRestart = true)\npublic abstract class AbstractRestServiceTest extends AbstractTestRealmKeycloakTest {\n@Rule\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java",
"diff": "@@ -85,7 +85,6 @@ import static org.keycloak.common.Profile.Feature.ACCOUNT_API;\n*/\n@AuthServerContainerExclude(AuthServer.REMOTE)\n@EnableFeature(value = Profile.Feature.WEB_AUTHN, skipRestart = true, onlyForProduct = true)\n-@EnableFeature(value = ACCOUNT_API, skipRestart = true)\npublic class AccountRestServiceTest extends AbstractRestServiceTest {\n@Test\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPAccountRestApiTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPAccountRestApiTest.java",
"diff": "@@ -51,7 +51,6 @@ import static org.keycloak.common.Profile.Feature.ACCOUNT_API;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\n-@EnableFeature(value = ACCOUNT_API, skipRestart = true)\n@FixMethodOrder(MethodSorters.NAME_ASCENDING)\npublic class LDAPAccountRestApiTest extends AbstractLDAPTest {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16167 Enable Account REST API by default |
339,364 | 16.09.2020 12:20:29 | -7,200 | 2df62369c3d9b2f6a7fc55b99c9412bff63c2632 | User can manage resources with just "view-profile" role using new Account Console | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/account/resources/ResourceService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/account/resources/ResourceService.java",
"diff": "@@ -36,6 +36,7 @@ import java.util.Map;\nimport org.jboss.resteasy.spi.HttpRequest;\nimport org.keycloak.authorization.model.PermissionTicket;\nimport org.keycloak.authorization.model.ResourceServer;\n+import org.keycloak.models.AccountRoles;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.UserProvider;\n@@ -118,6 +119,8 @@ public class ResourceService extends AbstractResourceService {\n@Consumes(MediaType.APPLICATION_JSON)\n@Produces(MediaType.APPLICATION_JSON)\npublic Response revoke(List<Permission> permissions) {\n+ auth.require(AccountRoles.MANAGE_ACCOUNT);\n+\nif (permissions == null || permissions.isEmpty()) {\nthrow new BadRequestException(\"invalid_permissions\");\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/ResourcesRestServiceTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/ResourcesRestServiceTest.java",
"diff": "*/\npackage org.keycloak.testsuite.account;\n-import static org.junit.Assert.assertEquals;\n-import static org.junit.Assert.assertNotNull;\n-import static org.junit.Assert.assertNull;\n-import static org.junit.Assert.assertTrue;\n-import static org.junit.Assert.fail;\n-\n-import javax.ws.rs.core.Response;\n-import java.io.IOException;\n-import java.util.ArrayList;\n-import java.util.Arrays;\n-import java.util.HashMap;\n-import java.util.Iterator;\n-import java.util.LinkedList;\n-import java.util.List;\n-import java.util.Map;\n-import java.util.Set;\n-import java.util.function.Consumer;\n-\nimport com.fasterxml.jackson.core.type.TypeReference;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.AuthorizationResource;\n@@ -57,9 +39,29 @@ import org.keycloak.services.resources.account.resources.AbstractResourceService\nimport org.keycloak.services.resources.account.resources.AbstractResourceService.Permission;\nimport org.keycloak.services.resources.account.resources.AbstractResourceService.Resource;\nimport org.keycloak.testsuite.util.ClientBuilder;\n+import org.keycloak.testsuite.util.TokenUtil;\nimport org.keycloak.testsuite.util.UserBuilder;\nimport org.keycloak.util.JsonSerialization;\n+import javax.ws.rs.core.Response;\n+import java.io.IOException;\n+import java.util.ArrayList;\n+import java.util.Arrays;\n+import java.util.Collections;\n+import java.util.HashMap;\n+import java.util.Iterator;\n+import java.util.LinkedList;\n+import java.util.List;\n+import java.util.Map;\n+import java.util.Set;\n+import java.util.function.Consumer;\n+\n+import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertNotNull;\n+import static org.junit.Assert.assertNull;\n+import static org.junit.Assert.assertTrue;\n+import static org.junit.Assert.fail;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n*/\n@@ -403,6 +405,47 @@ public class ResourcesRestServiceTest extends AbstractRestServiceTest {\nassertEquals(Response.Status.BAD_REQUEST.getStatusCode(), response.getStatus());\n}\n+ @Test\n+ public void testEndpointPermissions() throws Exception {\n+ // resource for view-account-access\n+ String resourceId;\n+ ResourceRepresentation resource = new ResourceRepresentation();\n+ resource.setOwnerManagedAccess(true);\n+ resource.setOwner(findUser(\"view-account-access\").getId());\n+ resource.setName(\"Resource view-account-access\");\n+ resource.setDisplayName(\"Display Name view-account-access\");\n+ resource.setIconUri(\"Icon Uri view-account-access\");\n+ resource.addScope(\"Scope A\", \"Scope B\", \"Scope C\", \"Scope D\");\n+ resource.setUri(\"http://resourceServer.com/resources/view-account-access\");\n+ try (Response response1 = getResourceServer().authorization().resources().create(resource)) {\n+ resourceId = response1.readEntity(ResourceRepresentation.class).getId();\n+ }\n+\n+ final String resourcesUrl = getAccountUrl(\"resources\");\n+ final String sharedWithOthersUrl = resourcesUrl + \"/shared-with-others\";\n+ final String sharedWithMeUrl = resourcesUrl + \"/shared-with-me\";\n+ final String resourceUrl = resourcesUrl + \"/\" + resourceId;\n+ final String permissionsUrl = resourceUrl + \"/permissions\";\n+ final String requestsUrl = resourceUrl + \"/permissions/requests\";\n+\n+ TokenUtil viewProfileTokenUtil = new TokenUtil(\"view-account-access\", \"password\");\n+ TokenUtil noAccessTokenUtil = new TokenUtil(\"no-account-access\", \"password\");\n+\n+ // test read access\n+ for (String url : Arrays.asList(resourcesUrl, sharedWithOthersUrl, sharedWithMeUrl, resourceUrl, permissionsUrl, requestsUrl)) {\n+ assertEquals( \"no-account-access GET \" + url, 403,\n+ SimpleHttp.doGet(url, httpClient).acceptJson().auth(noAccessTokenUtil.getToken()).asStatus());\n+ assertEquals(\"view-account-access GET \" + url,200,\n+ SimpleHttp.doGet(url, httpClient).acceptJson().auth(viewProfileTokenUtil.getToken()).asStatus());\n+ }\n+\n+ // test write access\n+ assertEquals( \"no-account-access PUT \" + permissionsUrl, 403,\n+ SimpleHttp.doPut(permissionsUrl, httpClient).acceptJson().auth(noAccessTokenUtil.getToken()).json(Collections.emptyList()).asStatus());\n+ assertEquals( \"view-account-access PUT \" + permissionsUrl, 403,\n+ SimpleHttp.doPut(permissionsUrl, httpClient).acceptJson().auth(viewProfileTokenUtil.getToken()).json(Collections.emptyList()).asStatus());\n+ }\n+\n@Test\npublic void testRevokePermission() throws Exception {\nList<String> users = Arrays.asList(\"jdoe\", \"alice\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-15295 User can manage resources with just "view-profile" role using new Account Console
(cherry picked from commit 1b063825755d9f5aa13e612757e8ef7299430761) |
339,235 | 09.09.2020 21:25:08 | -7,200 | 1281f28bb8d9968cce443324b81319fa25d70d65 | Fix issue with folder theme provider | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/theme/FolderTheme.java",
"new_path": "services/src/main/java/org/keycloak/theme/FolderTheme.java",
"diff": "@@ -93,7 +93,7 @@ public class FolderTheme implements Theme {\n}\nFile file = new File(resourcesDir, path);\n- if (!file.isFile() || !file.getCanonicalPath().startsWith(resourcesDir.getCanonicalPath())) {\n+ if (!file.isFile() || !file.getCanonicalPath().startsWith(resourcesDir.getCanonicalPath() + File.separator)) {\nreturn null;\n} else {\nreturn file.toURI().toURL().openStream();\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/theme/FolderThemeProvider.java",
"new_path": "services/src/main/java/org/keycloak/theme/FolderThemeProvider.java",
"diff": "@@ -84,7 +84,15 @@ public class FolderThemeProvider implements ThemeProvider {\n}\nprivate File getThemeDir(String name, Theme.Type type) {\n- return new File(themesDir, name + File.separator + type.name().toLowerCase());\n+ File f = new File(themesDir, name + File.separator + type.name().toLowerCase());\n+ try {\n+ if (!f.getCanonicalPath().startsWith(themesDir.getCanonicalPath() + File.separator)) {\n+ return null;\n+ }\n+ } catch (IOException e) {\n+ return null;\n+ }\n+ return f;\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-15012 Fix issue with folder theme provider |
339,185 | 05.11.2020 15:35:47 | -3,600 | f2856385bd3231776ff283c3cb343d953c64ba19 | Publish surefire reports | [
{
"change_type": "DELETE",
"old_path": ".github/workflows/ci-x.yml",
"new_path": null,
"diff": "-name: Keycloak.X CI\n-\n-on: [push, pull_request]\n-\n-jobs:\n- build:\n- name: Build\n- runs-on: ubuntu-latest\n- steps:\n- - uses: actions/checkout@v2\n- - uses: actions/setup-java@v1\n- with:\n- java-version: 1.8\n- - name: Cache Maven packages\n- id: cache\n- uses: actions/cache@v2\n- with:\n- path: |\n- ~/.m2/repository\n- !~/.m2/repository/org/keycloak\n- key: ${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n- restore-keys: ${{ runner.os }}-m2\n- - name: Build cache\n- if: steps.cache.outputs.cache-hit != 'true'\n- run: |\n- mvn clean install -nsu -B -e -DskipTests -Pquarkus,distribution\n-\n- test:\n- name: Test\n- needs: build\n- runs-on: ubuntu-latest\n- env:\n- MAVEN_OPTS: -Xmx2048m\n- steps:\n- - uses: actions/checkout@v2\n-\n- - name: Cache Maven packages\n- uses: actions/cache@v2\n- with:\n- path: |\n- ~/.m2/repository\n- !~/.m2/repository/org/keycloak\n- key: ${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n- restore-keys: ${{ runner.os }}-m2\n-\n- - uses: actions/setup-java@v1\n- with:\n- java-version: 1.8\n-\n- - name: Run Quarkus unit tests\n- run: |\n- mvn clean install -nsu -B -Pquarkus -f quarkus/pom.xml\n- mvn clean install -nsu -B -Pquarkus,auth-server-quarkus -DskipTests -f testsuite/pom.xml\n- mvn clean install -nsu -B -Pquarkus,auth-server-quarkus -f testsuite/integration-arquillian/tests/base/pom.xml -Dtest='!org.keycloak.testsuite.adapter.**,!**.crossdc.**,!**.cluster.**' | misc/log/trimmer.sh\n- exit ${PIPESTATUS[0]}\n-\n- test-adapter:\n- name: Test Adapter\n- needs: build\n- runs-on: ubuntu-latest\n- env:\n- MAVEN_OPTS: -Xmx1024m\n- steps:\n- - uses: actions/checkout@v2\n- - name: Cache Maven packages\n- uses: actions/cache@v2\n- with:\n- path: |\n- ~/.m2/repository\n- !~/.m2/repository/org/keycloak\n- key: ${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n- restore-keys: ${{ runner.os }}-m2\n- - uses: actions/setup-java@v1\n- with:\n- java-version: 1.8\n- - name: Run adapter tests\n- run: |\n- mvn clean install -nsu -B -Pquarkus,auth-server-quarkus -DskipTests -f testsuite/pom.xml\n- mvn clean install -nsu -B -Pquarkus,auth-server-quarkus -f testsuite/integration-arquillian/tests/base/pom.xml -Dtest=org.keycloak.testsuite.adapter.** | misc/log/trimmer.sh\n- exit ${PIPESTATUS[0]}\n- test-cluster:\n- name: Test Clustering\n- needs: build\n- runs-on: ubuntu-latest\n- env:\n- MAVEN_OPTS: -Xmx2048m\n- steps:\n- - uses: actions/checkout@v2\n- - name: Cache Maven packages\n- uses: actions/cache@v2\n- with:\n- path: |\n- ~/.m2/repository\n- !~/.m2/repository/org/keycloak\n- key: ${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n- restore-keys: ${{ runner.os }}-m2\n- - uses: actions/setup-java@v1\n- with:\n- java-version: 1.8\n- - name: Run cluster tests\n- run: |\n- mvn clean install -nsu -B -Pquarkus,auth-server-quarkus -DskipTests -f testsuite/pom.xml\n- mvn clean install -nsu -B -Pauth-server-cluster-quarkus -Dsession.cache.owners=2 -Dtest=**.cluster.** -f testsuite/integration-arquillian/pom.xml | misc/log/trimmer.sh\n- exit ${PIPESTATUS[0]}\n"
},
{
"change_type": "MODIFY",
"old_path": ".github/workflows/ci.yml",
"new_path": ".github/workflows/ci.yml",
"diff": "@@ -18,13 +18,25 @@ jobs:\npath: |\n~/.m2/repository\n!~/.m2/repository/org/keycloak\n- key: ${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n- restore-keys: ${{ runner.os }}-m2\n- - name: Build cache\n- if: steps.cache.outputs.cache-hit != 'true'\n+ key: cache-${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n+ restore-keys: cache-${{ runner.os }}-m2\n+\n+ - name: Build Keycloak\nrun: |\nmvn clean install -nsu -B -e -DskipTests -Pquarkus,distribution\n+ - name: Store Keycloak artifacts\n+ id: store-keycloak\n+ uses: actions/upload-artifact@v2\n+ with:\n+ name: keycloak-artifacts.zip\n+ retention-days: 2\n+ path: |\n+ ~/.m2/repository/org/keycloak\n+ !~/.m2/repository/org/keycloak/**/*.tar.gz\n+\n+## Tests: Regular distribution\n+\nunit-tests:\nname: Unit Tests\nruns-on: ubuntu-latest\n@@ -38,10 +50,27 @@ jobs:\nuses: actions/cache@v2\nwith:\npath: ~/.m2/repository\n- key: ${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n- restore-keys: ${{ runner.os }}-m2\n+ key: cache-${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n+ restore-keys: cache-${{ runner.os }}-m2\n+ - name: Download built keycloak\n+ id: download-keycloak\n+ uses: actions/download-artifact@v2\n+ with:\n+ name: keycloak-artifacts.zip\n- name: Run unit tests\n- run: mvn install -nsu -B -DskipTestsuite -DskipExamples -f pom.xml\n+ run: |\n+ mvn install -nsu -B -DskipTestsuite -DskipExamples -f pom.xml\n+ TEST_RESULT=$?\n+ find . -path '*/target/surefire-reports/*.xml' | zip reports-unit-tests.zip -@\n+ exit $TEST_RESULT\n+\n+ - name: Unit test reports\n+ uses: actions/upload-artifact@v2\n+ if: failure()\n+ with:\n+ name: reports-unit-tests.zip\n+ retention-days: 14\n+ path: reports-unit-tests.zip\ntest:\nname: Test\n@@ -56,8 +85,14 @@ jobs:\npath: |\n~/.m2/repository\n!~/.m2/repository/org/keycloak\n- key: ${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n- restore-keys: ${{ runner.os }}-m2\n+ key: cache-${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n+ restore-keys: cache-${{ runner.os }}-m2\n+\n+ - name: Download built keycloak\n+ id: download-keycloak\n+ uses: actions/download-artifact@v2\n+ with:\n+ name: keycloak-artifacts.zip\n- uses: actions/setup-java@v1\nwith:\n@@ -65,9 +100,19 @@ jobs:\n- name: Run base tests\nrun: |\n- mvn install -nsu -B -Pauth-server-wildfly -DskipTests -f testsuite/pom.xml\n- mvn install -nsu -B -Pauth-server-wildfly -f testsuite/integration-arquillian/tests/base/pom.xml | misc/log/trimmer.sh\n- exit ${PIPESTATUS[0]}\n+ mvn clean install -nsu -B -Pauth-server-wildfly -DskipTests -f testsuite/pom.xml\n+ mvn clean install -nsu -B -Pauth-server-wildfly -f testsuite/integration-arquillian/tests/base/pom.xml | misc/log/trimmer.sh\n+ TEST_RESULT=${PIPESTATUS[0]}\n+ find . -path '*/target/surefire-reports/*.xml' | zip reports-base-tests.zip -@\n+ exit $TEST_RESULT\n+\n+ - name: Base test reports\n+ uses: actions/upload-artifact@v2\n+ if: failure()\n+ with:\n+ name: reports-base-tests.zip\n+ retention-days: 14\n+ path: reports-base-tests.zip\ntest-cluster:\nname: Test Clustering\n@@ -76,26 +121,49 @@ jobs:\nsteps:\n- uses: actions/checkout@v2\n+ - name: Check whether this phase should run\n+ run: echo \"GIT_DIFF=$( git diff --name-only HEAD^ | egrep -ic 'crossdc|infinispan' )\" >> $GITHUB_ENV\n+\n- name: Cache Maven packages\n+ if: ${{ github.event_name != 'pull_request' || env.GIT_DIFF != 0 }}\nuses: actions/cache@v2\nwith:\npath: |\n~/.m2/repository\n!~/.m2/repository/org/keycloak\n- key: ${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n- restore-keys: ${{ runner.os }}-m2\n+ key: cache-${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n+ restore-keys: cache-${{ runner.os }}-m2\n+\n+ - name: Download built keycloak\n+ if: ${{ github.event_name != 'pull_request' || env.GIT_DIFF != 0 }}\n+ id: download-keycloak\n+ uses: actions/download-artifact@v2\n+ with:\n+ name: keycloak-artifacts.zip\n- uses: actions/setup-java@v1\n+ if: ${{ github.event_name != 'pull_request' || env.GIT_DIFF != 0 }}\nwith:\njava-version: 1.8\n- name: Run cluster tests\n+ if: ${{ github.event_name != 'pull_request' || env.GIT_DIFF != 0 }}\nrun: |\n- mvn clean install -B -Pauth-server-wildfly,auth-server-cluster,db-mysql,jpa -Dsession.cache.owners=2 -Dbackends.console.output=true -Dauth.server.log.check=false -Dfrontend.console.output=true -Dtest=org.keycloak.testsuite.cluster.**.*Test -f testsuite/integration-arquillian/pom.xml | misc/log/trimmer.sh\n- exit ${PIPESTATUS[0]}\n+ mvn clean install -nsu -B -Pauth-server-wildfly,auth-server-cluster,db-mysql,jpa -Dsession.cache.owners=2 -Dbackends.console.output=true -Dauth.server.log.check=false -Dfrontend.console.output=true -Dtest=org.keycloak.testsuite.cluster.**.*Test -f testsuite/integration-arquillian/pom.xml | misc/log/trimmer.sh\n+ TEST_RESULT=${PIPESTATUS[0]}\n+ find . -path '*/target/surefire-reports/*.xml' | zip reports-cluster-tests.zip -@\n+ exit $TEST_RESULT\n+\n+ - name: Cluster test reports\n+ if: failure()\n+ uses: actions/upload-artifact@v2\n+ with:\n+ name: reports-cluster-tests.zip\n+ retention-days: 14\n+ path: reports-cluster-tests.zip\ntest-crossdc:\n- name: CrossDC Tests\n+ name: Cross-DC Tests\nneeds: build\nruns-on: ubuntu-latest\nenv:\n@@ -120,16 +188,33 @@ jobs:\npath: |\n~/.m2/repository\n!~/.m2/repository/org/keycloak\n- key: ${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n- restore-keys: ${{ runner.os }}-m2\n+ key: cache-${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n+ restore-keys: cache-${{ runner.os }}-m2\n+\n+ - name: Download built keycloak\n+ if: ${{ github.event_name != 'pull_request' || env.GIT_DIFF != 0 }}\n+ id: download-keycloak\n+ uses: actions/download-artifact@v2\n+ with:\n+ name: keycloak-artifacts.zip\n- name: Run tests\nif: ${{ github.event_name != 'pull_request' || env.GIT_DIFF != 0 }}\nshell: bash\nrun: |\n- mvn install -B -nsu -Pauth-servers-crossdc-jboss,auth-server-wildfly,cache-server-infinispan,app-server-wildfly -DskipTests\n- mvn install -B -nsu -f testsuite/integration-arquillian/tests/base/pom.xml -Pcache-server-infinispan,auth-servers-crossdc-jboss,auth-server-wildfly \"-Dtest=org.keycloak.testsuite.crossdc.**.*,org.keycloak.testsuite.adapter.**.crossdc.**.*\" | misc/log/trimmer.sh\n- exit ${PIPESTATUS[0]}\n+ mvn clean install -B -nsu -Pauth-servers-crossdc-jboss,auth-server-wildfly,cache-server-infinispan,app-server-wildfly -DskipTests\n+ mvn clean install -B -nsu -f testsuite/integration-arquillian/tests/base/pom.xml -Pcache-server-infinispan,auth-servers-crossdc-jboss,auth-server-wildfly \"-Dtest=org.keycloak.testsuite.crossdc.**.*,org.keycloak.testsuite.adapter.**.crossdc.**.*\" | misc/log/trimmer.sh\n+ TEST_RESULT=${PIPESTATUS[0]}\n+ find . -path '*/target/surefire-reports/*.xml' | zip reports-cross-dc-tests.zip -@\n+ exit $TEST_RESULT\n+\n+ - name: Cross-DC test reports\n+ if: failure()\n+ uses: actions/upload-artifact@v2\n+ with:\n+ name: reports-cross-dc-tests.zip\n+ retention-days: 14\n+ path: reports-cross-dc-tests.zip\ntest-undertow-map:\nname: Test undertow - map provider\n@@ -146,8 +231,14 @@ jobs:\npath: |\n~/.m2/repository\n!~/.m2/repository/org/keycloak\n- key: ${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n- restore-keys: ${{ runner.os }}-m2\n+ key: cache-${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n+ restore-keys: cache-${{ runner.os }}-m2\n+\n+ - name: Download built keycloak\n+ id: download-keycloak\n+ uses: actions/download-artifact@v2\n+ with:\n+ name: keycloak-artifacts.zip\n- uses: actions/setup-java@v1\nwith:\n@@ -155,6 +246,137 @@ jobs:\n- name: Run base tests - undertow\nrun: |\n- mvn install -nsu -B -DskipTests -f testsuite/pom.xml\n- mvn install -nsu -B -f testsuite/integration-arquillian/tests/base/pom.xml -Dkeycloak.client.provider=map -Dkeycloak.group.provider=map -Dkeycloak.role.provider=map | misc/log/trimmer.sh\n- exit ${PIPESTATUS[0]}\n+ mvn clean install -nsu -B -DskipTests -f testsuite/pom.xml\n+ mvn clean install -nsu -B -f testsuite/integration-arquillian/tests/base/pom.xml -Dkeycloak.client.provider=map -Dkeycloak.group.provider=map -Dkeycloak.role.provider=map | misc/log/trimmer.sh\n+ TEST_RESULT=${PIPESTATUS[0]}\n+ find . -path '*/target/surefire-reports/*.xml' | zip reports-base-undertow-tests.zip -@\n+ exit $TEST_RESULT\n+\n+ - name: Base test - undertow reports\n+ uses: actions/upload-artifact@v2\n+ if: failure()\n+ with:\n+ name: reports-base-undertow-tests.zip\n+ retention-days: 14\n+ path: reports-base-undertow-tests.zip\n+\n+### Tests: Quarkus distribution\n+\n+ quarkus-test:\n+ name: Quarkus Test\n+ needs: build\n+ runs-on: ubuntu-latest\n+ env:\n+ MAVEN_OPTS: -Xmx2048m\n+ steps:\n+ - uses: actions/checkout@v2\n+\n+ - name: Cache Maven packages\n+ uses: actions/cache@v2\n+ with:\n+ path: |\n+ ~/.m2/repository\n+ !~/.m2/repository/org/keycloak\n+ key: cache-${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n+ restore-keys: cache-${{ runner.os }}-m2\n+\n+ - uses: actions/setup-java@v1\n+ with:\n+ java-version: 1.8\n+\n+ - name: Run Quarkus unit tests\n+ run: |\n+ mvn install -nsu -B -Pquarkus -f quarkus/pom.xml\n+ mvn clean install -nsu -B -Pquarkus,auth-server-quarkus -DskipTests -f testsuite/pom.xml\n+ mvn clean install -nsu -B -Pquarkus,auth-server-quarkus -f testsuite/integration-arquillian/tests/base/pom.xml -Dtest='!org.keycloak.testsuite.adapter.**,!**.crossdc.**,!**.cluster.**' | misc/log/trimmer.sh\n+ TEST_RESULT=${PIPESTATUS[0]}\n+ find . -path '*/target/surefire-reports/*.xml' | zip reports-base-unit-tests.zip -@\n+ exit $TEST_RESULT\n+\n+ - name: Base / unit test reports\n+ uses: actions/upload-artifact@v2\n+ if: failure()\n+ with:\n+ name: reports-base-unit-tests.zip\n+ retention-days: 14\n+ path: reports-base-unit-tests.zip\n+\n+ quarkus-test-adapter:\n+ name: Quarkus Test Adapter\n+ needs: build\n+ runs-on: ubuntu-latest\n+ env:\n+ MAVEN_OPTS: -Xmx1024m\n+ steps:\n+ - uses: actions/checkout@v2\n+ - name: Cache Maven packages\n+ uses: actions/cache@v2\n+ with:\n+ path: |\n+ ~/.m2/repository\n+ !~/.m2/repository/org/keycloak\n+ key: cache-${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n+ restore-keys: cache-${{ runner.os }}-m2\n+ - name: Download built keycloak\n+ id: download-keycloak\n+ uses: actions/download-artifact@v2\n+ with:\n+ name: keycloak-artifacts.zip\n+ - uses: actions/setup-java@v1\n+ with:\n+ java-version: 1.8\n+ - name: Run adapter tests\n+ run: |\n+ mvn clean install -nsu -B -Pquarkus,auth-server-quarkus -DskipTests -f testsuite/pom.xml\n+ mvn clean install -nsu -B -Pquarkus,auth-server-quarkus -f testsuite/integration-arquillian/tests/base/pom.xml -Dtest=org.keycloak.testsuite.adapter.** | misc/log/trimmer.sh\n+ TEST_RESULT=${PIPESTATUS[0]}\n+ find . -path '*/target/surefire-reports/*.xml' | zip reports-adapter-tests.zip -@\n+ exit $TEST_RESULT\n+\n+ - name: Adapter test reports\n+ uses: actions/upload-artifact@v2\n+ if: failure()\n+ with:\n+ name: reports-adapter-tests.zip\n+ retention-days: 14\n+ path: reports-adapter-tests.zip\n+\n+ quarkus-test-cluster:\n+ name: Quarkus Test Clustering\n+ needs: build\n+ runs-on: ubuntu-latest\n+ env:\n+ MAVEN_OPTS: -Xmx2048m\n+ steps:\n+ - uses: actions/checkout@v2\n+ - name: Cache Maven packages\n+ uses: actions/cache@v2\n+ with:\n+ path: |\n+ ~/.m2/repository\n+ !~/.m2/repository/org/keycloak\n+ key: cache-${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n+ restore-keys: cache-${{ runner.os }}-m2\n+ - name: Download built keycloak\n+ id: download-keycloak\n+ uses: actions/download-artifact@v2\n+ with:\n+ name: keycloak-artifacts.zip\n+ - uses: actions/setup-java@v1\n+ with:\n+ java-version: 1.8\n+ - name: Run cluster tests\n+ run: |\n+ mvn clean install -nsu -B -Pquarkus,auth-server-quarkus -DskipTests -f testsuite/pom.xml\n+ mvn clean install -nsu -B -Pauth-server-cluster-quarkus -Dsession.cache.owners=2 -Dtest=**.cluster.** -f testsuite/integration-arquillian/pom.xml | misc/log/trimmer.sh\n+ TEST_RESULT=${PIPESTATUS[0]}\n+ find . -path '*/target/surefire-reports/*.xml' | zip reports-cluster-tests.zip -@\n+ exit $TEST_RESULT\n+\n+ - name: Cluster test reports\n+ uses: actions/upload-artifact@v2\n+ if: failure()\n+ with:\n+ name: reports-cluster-tests.zip\n+ retention-days: 14\n+ path: reports-cluster-tests.zip\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16189 Publish surefire reports |
339,511 | 15.10.2020 11:30:59 | -32,400 | a63814da671f152a51ecc5153dfcf5092af66fef | Client Policy - Executor : Enforce Proof Key for Code Exchange (PKCE) | [
{
"change_type": "RENAME",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/services/clientpolicy/executor/TestPKCEEnforceExecutor.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/PKCEEnforceExecutor.java",
"diff": "* limitations under the License.\n*/\n-package org.keycloak.testsuite.services.clientpolicy.executor;\n+package org.keycloak.services.clientpolicy.executor;\nimport java.security.MessageDigest;\nimport java.util.regex.Matcher;\n@@ -44,14 +44,14 @@ import org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.clientpolicy.TokenRequestContext;\nimport org.keycloak.services.clientpolicy.executor.AbstractAugumentingClientRegistrationPolicyExecutor;\n-public class TestPKCEEnforceExecutor extends AbstractAugumentingClientRegistrationPolicyExecutor {\n+public class PKCEEnforceExecutor extends AbstractAugumentingClientRegistrationPolicyExecutor {\n- private static final Logger logger = Logger.getLogger(TestPKCEEnforceExecutor.class);\n+ private static final Logger logger = Logger.getLogger(PKCEEnforceExecutor.class);\nprivate static final Pattern VALID_CODE_CHALLENGE_PATTERN = Pattern.compile(\"^[0-9a-zA-Z\\\\-\\\\.~_]+$\");\nprivate static final Pattern VALID_CODE_VERIFIER_PATTERN = Pattern.compile(\"^[0-9a-zA-Z\\\\-\\\\.~_]+$\");\n- public TestPKCEEnforceExecutor(KeycloakSession session, ComponentModel componentModel) {\n+ public PKCEEnforceExecutor(KeycloakSession session, ComponentModel componentModel) {\nsuper(session, componentModel);\n}\n@@ -99,8 +99,13 @@ public class TestPKCEEnforceExecutor extends AbstractAugumentingClientRegistrati\nthrow new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"Missing parameter: code_challenge_method\");\n}\n+ // check whether acceptable code challenge method is specified\n+ if (!isAcceptableCodeChallengeMethod(codeChallengeMethod)) {\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"Invalid parameter: invalid code_challenge_method\");\n+ }\n+\n// check whether specified code challenge method is configured one in advance\n- if (!codeChallengeMethod.equals(pkceCodeChallengeMethod)) {\n+ if (pkceCodeChallengeMethod != null && !codeChallengeMethod.equals(pkceCodeChallengeMethod)) {\nthrow new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"Invalid parameter: code challenge method is not configured one\");\n}\n@@ -116,16 +121,9 @@ public class TestPKCEEnforceExecutor extends AbstractAugumentingClientRegistrati\n}\n- private void executeOnTokenRequest(\n- MultivaluedMap<String, String> params,\n- OAuth2CodeParser.ParseResult parseResult) throws ClientPolicyException {\n- String codeVerifier = params.getFirst(OAuth2Constants.CODE_VERIFIER);\n- OAuth2Code codeData = parseResult.getCodeData();\n- String codeChallenge = codeData.getCodeChallenge();\n- String codeChallengeMethod = codeData.getCodeChallengeMethod();\n-\n- checkParamsForPkceEnforcedClient(codeVerifier, codeChallenge, codeChallengeMethod);\n- };\n+ private boolean isAcceptableCodeChallengeMethod(String method) {\n+ return OAuth2Constants.PKCE_METHOD_S256.equals(method);\n+ }\nprivate boolean isValidPkceCodeChallenge(String codeChallenge) {\nif (codeChallenge.length() < OIDCLoginProtocol.PKCE_CODE_CHALLENGE_MIN_LENGTH) {\n@@ -138,6 +136,17 @@ public class TestPKCEEnforceExecutor extends AbstractAugumentingClientRegistrati\nreturn m.matches();\n}\n+ private void executeOnTokenRequest(\n+ MultivaluedMap<String, String> params,\n+ OAuth2CodeParser.ParseResult parseResult) throws ClientPolicyException {\n+ String codeVerifier = params.getFirst(OAuth2Constants.CODE_VERIFIER);\n+ OAuth2Code codeData = parseResult.getCodeData();\n+ String codeChallenge = codeData.getCodeChallenge();\n+ String codeChallengeMethod = codeData.getCodeChallengeMethod();\n+\n+ checkParamsForPkceEnforcedClient(codeVerifier, codeChallenge, codeChallengeMethod);\n+ };\n+\nprivate void checkParamsForPkceEnforcedClient(String codeVerifier, String codeChallenge, String codeChallengeMethod) throws ClientPolicyException {\n// check whether code verifier is specified\nif (codeVerifier == null) {\n@@ -146,7 +155,6 @@ public class TestPKCEEnforceExecutor extends AbstractAugumentingClientRegistrati\nverifyCodeVerifier(codeVerifier, codeChallenge, codeChallengeMethod);\n}\n-\nprivate void verifyCodeVerifier(String codeVerifier, String codeChallenge, String codeChallengeMethod) throws ClientPolicyException {\n// check whether code verifier is formatted along with the PKCE specification\n"
},
{
"change_type": "RENAME",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/services/clientpolicy/executor/TestPKCEEnforceExecutorFactory.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/PKCEEnforceExecutorFactory.java",
"diff": "* limitations under the License.\n*/\n-package org.keycloak.testsuite.services.clientpolicy.executor;\n+package org.keycloak.services.clientpolicy.executor;\nimport java.util.List;\n@@ -27,13 +27,13 @@ import org.keycloak.provider.ProviderConfigProperty;\nimport org.keycloak.services.clientpolicy.executor.AbstractAugumentingClientRegistrationPolicyExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider;\n-public class TestPKCEEnforceExecutorFactory extends AbstractAugumentingClientRegistrationPolicyExecutorFactory {\n+public class PKCEEnforceExecutorFactory extends AbstractAugumentingClientRegistrationPolicyExecutorFactory {\n- public static final String PROVIDER_ID = \"test-pkce-enforce-executor\";\n+ public static final String PROVIDER_ID = \"pkce-enforce-executor\";\n@Override\npublic ClientPolicyExecutorProvider create(KeycloakSession session, ComponentModel model) {\n- return new TestPKCEEnforceExecutor(session, model);\n+ return new PKCEEnforceExecutor(session, model);\n}\n@Override\n@@ -55,7 +55,7 @@ public class TestPKCEEnforceExecutorFactory extends AbstractAugumentingClientReg\n@Override\npublic String getHelpText() {\n- return null;\n+ return \"It makes the client enforce Proof Key for Code Exchange operation.\";\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory",
"new_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory",
"diff": "org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutorFactory\norg.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutorFactory\norg.keycloak.services.clientpolicy.executor.SecureClientAuthEnforceExecutorFactory\n+org.keycloak.services.clientpolicy.executor.PKCEEnforceExecutorFactory\n"
},
{
"change_type": "DELETE",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory",
"new_path": null,
"diff": "-org.keycloak.testsuite.services.clientpolicy.executor.TestPKCEEnforceExecutorFactory\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"diff": "@@ -83,6 +83,7 @@ import org.keycloak.services.clientpolicy.condition.ClientUpdateContextCondition\nimport org.keycloak.services.clientpolicy.condition.ClientRolesConditionFactory;\nimport org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider;\nimport org.keycloak.services.clientpolicy.executor.SecureClientAuthEnforceExecutorFactory;\n+import org.keycloak.services.clientpolicy.executor.PKCEEnforceExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutor;\nimport org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutorFactory;\n@@ -94,7 +95,6 @@ import org.keycloak.testsuite.client.resources.TestApplicationResourceUrls;\nimport org.keycloak.testsuite.client.resources.TestOIDCEndpointsApplicationResource;\nimport org.keycloak.testsuite.rest.resource.TestingOIDCEndpointsApplicationResource.AuthorizationEndpointRequestObject;\nimport org.keycloak.testsuite.services.clientpolicy.condition.TestRaiseExeptionConditionFactory;\n-import org.keycloak.testsuite.services.clientpolicy.executor.TestPKCEEnforceExecutorFactory;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport com.fasterxml.jackson.databind.JsonNode;\n@@ -409,11 +409,11 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\ncreatePolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\nlogger.info(\"... Created Policy : \" + policyName);\n- createExecutor(\"TestPKCEEnforceExecutor\", TestPKCEEnforceExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ createExecutor(\"PKCEEnforceExecutor\", PKCEEnforceExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\nsetExecutorAugmentActivate(provider);\n});\n- registerExecutor(\"TestPKCEEnforceExecutor\", policyName);\n- logger.info(\"... Registered Executor : TestPKCEEnforceExecutor\");\n+ registerExecutor(\"PKCEEnforceExecutor\", policyName);\n+ logger.info(\"... Registered Executor : PKCEEnforceExecutor\");\nString clientId = \"Zahlungs-App\";\nString clientSecret = \"secret\";\n@@ -477,15 +477,15 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\ntry {\nsuccessfulLoginAndLogout(clientId, clientSecret);\n- createExecutor(\"TestPKCEEnforceExecutor\", TestPKCEEnforceExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ createExecutor(\"PKCEEnforceExecutor\", PKCEEnforceExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\nsetExecutorAugmentDeactivate(provider);\n});\n- registerExecutor(\"TestPKCEEnforceExecutor\", policyName);\n- logger.info(\"... Registered Executor : TestPKCEEnforceExecutor\");\n+ registerExecutor(\"PKCEEnforceExecutor\", policyName);\n+ logger.info(\"... Registered Executor : PKCEEnforceExecutor\");\nfailLoginByNotFollowingPKCE(clientId);\n- updateExecutor(\"TestPKCEEnforceExecutor\", (ComponentRepresentation provider) -> {\n+ updateExecutor(\"PKCEEnforceExecutor\", (ComponentRepresentation provider) -> {\nsetExecutorAugmentActivate(provider);\n});\n@@ -495,8 +495,8 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nassertEquals(false, getClientByAdmin(cid).isServiceAccountsEnabled());\nassertEquals(OAuth2Constants.PKCE_METHOD_S256, OIDCAdvancedConfigWrapper.fromClientRepresentation(getClientByAdmin(cid)).getPkceCodeChallengeMethod());\n- deleteExecutor(\"TestPKCEEnforceExecutor\", policyName);\n- logger.info(\"... Deleted Executor : TestPKCEEnforceExecutor\");\n+ deleteExecutor(\"PKCEEnforceExecutor\", policyName);\n+ logger.info(\"... Deleted Executor : PKCEEnforceExecutor\");\nupdateClientByAdmin(cid, (ClientRepresentation clientRep) -> {\nOIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setPkceCodeChallengeMethod(null);\n@@ -547,11 +547,11 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nregisterCondition(CLIENTROLES_CONDITION_BETA_NAME, policyBetaName);\nlogger.info(\"... Registered Condition : \" + CLIENTROLES_CONDITION_BETA_NAME);\n- createExecutor(\"TestPKCEEnforceExecutor-beta\", TestPKCEEnforceExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ createExecutor(\"PKCEEnforceExecutor-beta\", PKCEEnforceExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\nsetExecutorAugmentActivate(provider);\n});\n- registerExecutor(\"TestPKCEEnforceExecutor-beta\", policyBetaName);\n- logger.info(\"... Registered Executor : TestPKCEEnforceExecutor-beta\");\n+ registerExecutor(\"PKCEEnforceExecutor-beta\", policyBetaName);\n+ logger.info(\"... Registered Executor : PKCEEnforceExecutor-beta\");\nString clientAlphaId = \"Alpha-App\";\nString clientAlphaSecret = \"secretAlpha\";\n@@ -872,11 +872,11 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nregisterExecutor(\"SecureClientAuthEnforceExecutor\", policyName);\nlogger.info(\"... Registered Executor : SecureClientAuthEnforceExecutor\");\n- createExecutor(\"TestPKCEEnforceExecutor\", TestPKCEEnforceExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ createExecutor(\"PKCEEnforceExecutor\", PKCEEnforceExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\nsetExecutorAugmentActivate(provider);\n});\n- registerExecutor(\"TestPKCEEnforceExecutor\", policyName);\n- logger.info(\"... Registered Executor : TestPKCEEnforceExecutor\");\n+ registerExecutor(\"PKCEEnforceExecutor\", policyName);\n+ logger.info(\"... Registered Executor : PKCEEnforceExecutor\");\n}\n@@ -1155,5 +1155,4 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nprivate void setExecutorAugmentedClientAuthMethod(ComponentRepresentation provider, String augmentedClientAuthMethod) {\nprovider.getConfig().putSingle(SecureClientAuthEnforceExecutorFactory.CLIENT_AUTHNS_AUGMENT, augmentedClientAuthMethod);\n}\n-\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-14201 Client Policy - Executor : Enforce Proof Key for Code Exchange (PKCE) |
339,500 | 27.10.2020 20:41:33 | -3,600 | 8d6577d66cc9afa1030f9aa2c3e308a843e6fca4 | Streamification of Keymanager | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/keys/KeyProvider.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/keys/KeyProvider.java",
"diff": "@@ -21,17 +21,32 @@ import org.keycloak.crypto.KeyWrapper;\nimport org.keycloak.provider.Provider;\nimport java.util.List;\n+import java.util.stream.Collectors;\n+import java.util.stream.Stream;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n*/\npublic interface KeyProvider extends Provider {\n+\n/**\n- * Returns the key\n- * @return\n+ * Returns the {@code KeyWrapper} for a {@code KeyProvider}.\n+ *\n+ * @return Returns the {@code KeyWrapper} for a {@code KeyProvider}.\n+ * @deprecated Use {@link #getKeysStream() getKeysStream} instead.\n+ */\n+ @Deprecated\n+ default List<KeyWrapper> getKeys() {\n+ return getKeysStream().collect(Collectors.toList());\n+ }\n+\n+ /**\n+ * Returns the {@code KeyWrapper} for a {@code KeyProvider}.\n+ *\n+ * @return Returns the {@code KeyWrapper} for a {@code KeyProvider}.\n*/\n- List<KeyWrapper> getKeys();\n+ Stream<KeyWrapper> getKeysStream();\ndefault void close() {\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/models/KeyManager.java",
"new_path": "server-spi/src/main/java/org/keycloak/models/KeyManager.java",
"diff": "@@ -28,6 +28,8 @@ import java.security.PublicKey;\nimport java.security.cert.Certificate;\nimport java.security.cert.X509Certificate;\nimport java.util.List;\n+import java.util.stream.Collectors;\n+import java.util.stream.Stream;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -38,9 +40,46 @@ public interface KeyManager {\nKeyWrapper getKey(RealmModel realm, String kid, KeyUse use, String algorithm);\n- List<KeyWrapper> getKeys(RealmModel realm);\n+ /**\n+ * Returns all {@code KeyWrapper} for the given realm.\n+ *\n+ * @param realm {@code RealmModel}.\n+ * @return List of all {@code KeyWrapper} in the realm.\n+ * @deprecated Use {@link #getKeysStream(RealmModel) getKeysStream} instead.\n+ */\n+ @Deprecated\n+ default List<KeyWrapper> getKeys(RealmModel realm) {\n+ return getKeysStream(realm).collect(Collectors.toList());\n+ }\n+\n+ /**\n+ * Returns all {@code KeyWrapper} for the given realm.\n+ * @param realm {@code RealmModel}.\n+ * @return Stream of all {@code KeyWrapper} in the realm.\n+ */\n+ Stream<KeyWrapper> getKeysStream(RealmModel realm);\n- List<KeyWrapper> getKeys(RealmModel realm, KeyUse use, String algorithm);\n+ /**\n+ * Returns all {@code KeyWrapper} for the given realm that match given criteria.\n+ * @param realm {@code RealmModel}.\n+ * @param use {@code KeyUse}.\n+ * @param algorithm {@code String}.\n+ * @return List of all {@code KeyWrapper} in the realm.\n+ * @deprecated Use {@link #getKeysStream(RealmModel, KeyUse, String) getKeysStream} instead.\n+ */\n+ @Deprecated\n+ default List<KeyWrapper> getKeys(RealmModel realm, KeyUse use, String algorithm) {\n+ return getKeysStream(realm, use, algorithm).collect(Collectors.toList());\n+ }\n+\n+ /**\n+ * Returns all {@code KeyWrapper} for the given realm that match given criteria.\n+ * @param realm {@code RealmModel}.\n+ * @param use {@code KeyUse}.\n+ * @param algorithm {@code String}.\n+ * @return Stream of all {@code KeyWrapper} in the realm.\n+ */\n+ Stream<KeyWrapper> getKeysStream(RealmModel realm, KeyUse use, String algorithm);\n@Deprecated\nActiveRsaKey getActiveRsaKey(RealmModel realm);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLIdentityProvider.java",
"new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLIdentityProvider.java",
"diff": "package org.keycloak.broker.saml;\nimport org.jboss.logging.Logger;\n-import org.keycloak.broker.provider.*;\n+import org.keycloak.broker.provider.AbstractIdentityProvider;\n+import org.keycloak.broker.provider.AuthenticationRequest;\n+import org.keycloak.broker.provider.BrokeredIdentityContext;\n+import org.keycloak.broker.provider.IdentityBrokerException;\n+import org.keycloak.broker.provider.IdentityProviderDataMarshaller;\nimport org.keycloak.broker.provider.util.SimpleHttp;\nimport org.keycloak.common.util.PemUtils;\n+import org.keycloak.crypto.Algorithm;\nimport org.keycloak.crypto.KeyStatus;\n+import org.keycloak.crypto.KeyUse;\nimport org.keycloak.dom.saml.v2.assertion.AssertionType;\nimport org.keycloak.dom.saml.v2.assertion.AuthnStatementType;\nimport org.keycloak.dom.saml.v2.assertion.NameIDType;\nimport org.keycloak.dom.saml.v2.assertion.SubjectType;\n-import org.keycloak.dom.saml.v2.metadata.KeyTypes;\nimport org.keycloak.dom.saml.v2.protocol.AuthnRequestType;\nimport org.keycloak.dom.saml.v2.protocol.LogoutRequestType;\nimport org.keycloak.dom.saml.v2.protocol.ResponseType;\nimport org.keycloak.events.EventBuilder;\n-import org.keycloak.keys.RsaKeyMetadata;\n-import org.keycloak.models.*;\n+import org.keycloak.models.FederatedIdentityModel;\n+import org.keycloak.models.KeyManager;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserSessionModel;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.saml.JaxrsSAML2BindingBuilder;\n+import org.keycloak.protocol.saml.SamlService;\nimport org.keycloak.protocol.saml.SamlSessionUtils;\nimport org.keycloak.protocol.saml.preprocessor.SamlAuthenticationPreprocessor;\n-import org.keycloak.saml.*;\n+import org.keycloak.saml.SAML2AuthnRequestBuilder;\n+import org.keycloak.saml.SAML2LogoutRequestBuilder;\n+import org.keycloak.saml.SAML2NameIDPolicyBuilder;\n+import org.keycloak.saml.SAML2RequestedAuthnContextBuilder;\n+import org.keycloak.saml.SPMetadataDescriptor;\nimport org.keycloak.saml.SamlProtocolExtensionsAwareBuilder.NodeGenerator;\n+import org.keycloak.saml.SignatureAlgorithm;\nimport org.keycloak.saml.common.constants.GeneralConstants;\nimport org.keycloak.saml.common.constants.JBossSAMLURIConstants;\nimport org.keycloak.saml.common.exceptions.ConfigurationException;\n@@ -58,15 +72,14 @@ import javax.ws.rs.core.Response;\nimport javax.ws.rs.core.UriBuilder;\nimport javax.ws.rs.core.UriInfo;\nimport javax.xml.crypto.dsig.CanonicalizationMethod;\n+import javax.xml.parsers.ParserConfigurationException;\nimport java.net.URI;\nimport java.security.KeyPair;\n-import java.util.ArrayList;\nimport java.util.Arrays;\nimport java.util.LinkedList;\nimport java.util.Iterator;\nimport java.util.List;\n-import java.util.Set;\n-import java.util.TreeSet;\n+import java.util.Objects;\n/**\n* @author Pedro Igor\n@@ -324,21 +337,28 @@ public class SAMLIdentityProvider extends AbstractIdentityProvider<SAMLIdentityP\nString entityId = getEntityId(uriInfo, realm);\nString nameIDPolicyFormat = getConfig().getNameIDPolicyFormat();\n- List<Element> signingKeys = new ArrayList<Element>();\n- List<Element> encryptionKeys = new ArrayList<Element>();\n+ List<Element> signingKeys = new LinkedList<>();\n+ List<Element> encryptionKeys = new LinkedList<>();\n- Set<RsaKeyMetadata> keys = new TreeSet<>((o1, o2) -> o1.getStatus() == o2.getStatus() // Status can be only PASSIVE OR ACTIVE, push PASSIVE to end of list\n- ? (int) (o2.getProviderPriority() - o1.getProviderPriority())\n- : (o1.getStatus() == KeyStatus.PASSIVE ? 1 : -1));\n- keys.addAll(session.keys().getRsaKeys(realm));\n- for (RsaKeyMetadata key : keys) {\n- if (key == null || key.getCertificate() == null) continue;\n-\n- signingKeys.add(SPMetadataDescriptor.buildKeyInfoElement(key.getKid(), PemUtils.encodeCertificate(key.getCertificate())));\n+ session.keys().getKeysStream(realm, KeyUse.SIG, Algorithm.RS256)\n+ .filter(Objects::nonNull)\n+ .filter(key -> key.getCertificate() != null)\n+ .sorted(SamlService::compareKeys)\n+ .forEach(key -> {\n+ try {\n+ Element element = SPMetadataDescriptor\n+ .buildKeyInfoElement(key.getKid(), PemUtils.encodeCertificate(key.getCertificate()));\n+ signingKeys.add(element);\n- if (key.getStatus() == KeyStatus.ACTIVE)\n- encryptionKeys.add(SPMetadataDescriptor.buildKeyInfoElement(key.getKid(), PemUtils.encodeCertificate(key.getCertificate())));\n+ if (key.getStatus() == KeyStatus.ACTIVE) {\n+ encryptionKeys.add(element);\n+ }\n+ } catch (ParserConfigurationException e) {\n+ logger.warn(\"Failed to export SAML SP Metadata!\", e);\n+ throw new RuntimeException(e);\n}\n+ });\n+\nString descriptor = SPMetadataDescriptor.getSPDescriptor(authnBinding, endpoint, endpoint,\nwantAuthnRequestsSigned, wantAssertionsSigned, wantAssertionsEncrypted,\nentityId, nameIDPolicyFormat, signingKeys, encryptionKeys);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/keys/AbstractEcdsaKeyProvider.java",
"new_path": "services/src/main/java/org/keycloak/keys/AbstractEcdsaKeyProvider.java",
"diff": "@@ -25,8 +25,7 @@ import org.keycloak.crypto.KeyWrapper;\nimport org.keycloak.models.RealmModel;\nimport java.security.KeyPair;\n-import java.util.Collections;\n-import java.util.List;\n+import java.util.stream.Stream;\npublic abstract class AbstractEcdsaKeyProvider implements KeyProvider {\n@@ -51,8 +50,8 @@ public abstract class AbstractEcdsaKeyProvider implements KeyProvider {\nprotected abstract KeyWrapper loadKey(RealmModel realm, ComponentModel model);\n@Override\n- public List<KeyWrapper> getKeys() {\n- return Collections.singletonList(key);\n+ public Stream<KeyWrapper> getKeysStream() {\n+ return Stream.of(key);\n}\nprotected KeyWrapper createKeyWrapper(KeyPair keyPair, String ecInNistRep) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/keys/AbstractGeneratedSecretKeyProvider.java",
"new_path": "services/src/main/java/org/keycloak/keys/AbstractGeneratedSecretKeyProvider.java",
"diff": "@@ -26,8 +26,7 @@ import org.keycloak.crypto.KeyUse;\nimport org.keycloak.crypto.KeyWrapper;\nimport javax.crypto.SecretKey;\n-import java.util.Collections;\n-import java.util.List;\n+import java.util.stream.Stream;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -59,7 +58,7 @@ public abstract class AbstractGeneratedSecretKeyProvider implements KeyProvider\n}\n@Override\n- public List<KeyWrapper> getKeys() {\n+ public Stream<KeyWrapper> getKeysStream() {\nKeyWrapper key = new KeyWrapper();\nkey.setProviderId(model.getId());\n@@ -72,7 +71,7 @@ public abstract class AbstractGeneratedSecretKeyProvider implements KeyProvider\nkey.setStatus(status);\nkey.setSecretKey(secretKey);\n- return Collections.singletonList(key);\n+ return Stream.of(key);\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/keys/AbstractRsaKeyProvider.java",
"new_path": "services/src/main/java/org/keycloak/keys/AbstractRsaKeyProvider.java",
"diff": "@@ -30,6 +30,7 @@ import java.security.KeyPair;\nimport java.security.cert.X509Certificate;\nimport java.util.Collections;\nimport java.util.List;\n+import java.util.stream.Stream;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -60,8 +61,8 @@ public abstract class AbstractRsaKeyProvider implements KeyProvider {\nprotected abstract KeyWrapper loadKey(RealmModel realm, ComponentModel model);\n@Override\n- public List<KeyWrapper> getKeys() {\n- return Collections.singletonList(key);\n+ public Stream<KeyWrapper> getKeysStream() {\n+ return Stream.of(key);\n}\nprotected KeyWrapper createKeyWrapper(KeyPair keyPair, X509Certificate certificate) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/keys/DefaultKeyManager.java",
"new_path": "services/src/main/java/org/keycloak/keys/DefaultKeyManager.java",
"diff": "@@ -31,8 +31,15 @@ import javax.crypto.SecretKey;\nimport java.security.PrivateKey;\nimport java.security.PublicKey;\nimport java.security.cert.Certificate;\n-import java.util.*;\n+import java.util.Comparator;\n+import java.util.HashMap;\n+import java.util.List;\n+import java.util.Map;\n+import java.util.Objects;\n+import java.util.Optional;\n+import java.util.function.Consumer;\nimport java.util.stream.Collectors;\n+import java.util.stream.Stream;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -77,15 +84,20 @@ public class DefaultKeyManager implements KeyManager {\n}\nprivate KeyWrapper getActiveKey(List<KeyProvider> providers, RealmModel realm, KeyUse use, String algorithm) {\n- for (KeyProvider p : providers) {\n- for (KeyWrapper key : p .getKeys()) {\n- if (key.getStatus().isActive() && matches(key, use, algorithm)) {\n+ Consumer<KeyWrapper> loggerConsumer = key -> {\nif (logger.isTraceEnabled()) {\n- logger.tracev(\"Active key found: realm={0} kid={1} algorithm={2} use={3}\", realm.getName(), key.getKid(), algorithm, use.name());\n+ logger.tracev(\"Active key found: realm={0} kid={1} algorithm={2} use={3}\",\n+ realm.getName(), key.getKid(), algorithm, use.name());\n}\n+ };\n- return key;\n- }\n+ for (KeyProvider p : providers) {\n+ Optional<KeyWrapper> keyWrapper = p.getKeysStream()\n+ .filter(key -> key.getStatus().isActive() && matches(key, use, algorithm))\n+ .peek(loggerConsumer)\n+ .findFirst();\n+ if (keyWrapper.isPresent()) {\n+ return keyWrapper.get();\n}\n}\nreturn null;\n@@ -98,15 +110,21 @@ public class DefaultKeyManager implements KeyManager {\nreturn null;\n}\n- for (KeyProvider p : getProviders(realm)) {\n- for (KeyWrapper key : p.getKeys()) {\n- if (key.getKid().equals(kid) && key.getStatus().isEnabled() && matches(key, use, algorithm)) {\n+ Consumer<KeyWrapper> loggerConsumer = key -> {\nif (logger.isTraceEnabled()) {\n- logger.tracev(\"Found key: realm={0} kid={1} algorithm={2} use={3}\", realm.getName(), key.getKid(), algorithm, use.name());\n+ logger.tracev(\"Found key: realm={0} kid={1} algorithm={2} use={3}\",\n+ realm.getName(), key.getKid(), algorithm, use.name());\n}\n+ };\n- return key;\n- }\n+ for (KeyProvider p : getProviders(realm)) {\n+ Optional<KeyWrapper> keyWrapper = p.getKeysStream()\n+ .filter(key -> Objects.equals(key.getKid(), kid) && key.getStatus().isEnabled() && matches(key, use, algorithm))\n+ .peek(loggerConsumer)\n+ .findFirst();\n+\n+ if (keyWrapper.isPresent()) {\n+ return keyWrapper.get();\n}\n}\n@@ -118,25 +136,15 @@ public class DefaultKeyManager implements KeyManager {\n}\n@Override\n- public List<KeyWrapper> getKeys(RealmModel realm, KeyUse use, String algorithm) {\n- List<KeyWrapper> keys = new LinkedList<>();\n- for (KeyProvider p : getProviders(realm)) {\n- for (KeyWrapper key : p .getKeys()) {\n- if (key.getStatus().isEnabled() && matches(key, use, algorithm)) {\n- keys.add(key);\n- }\n- }\n- }\n- return keys;\n+ public Stream<KeyWrapper> getKeysStream(RealmModel realm, KeyUse use, String algorithm) {\n+ return getProviders(realm).stream()\n+ .flatMap(p -> p.getKeysStream()\n+ .filter(key -> key.getStatus().isEnabled() && matches(key, use, algorithm)));\n}\n@Override\n- public List<KeyWrapper> getKeys(RealmModel realm) {\n- List<KeyWrapper> keys = new LinkedList<>();\n- for (KeyProvider p : getProviders(realm)) {\n- keys.addAll(p.getKeys());\n- }\n- return keys;\n+ public Stream<KeyWrapper> getKeysStream(RealmModel realm) {\n+ return getProviders(realm).stream().flatMap(KeyProvider::getKeysStream);\n}\n@Override\n@@ -191,8 +199,8 @@ public class DefaultKeyManager implements KeyManager {\n@Override\n@Deprecated\npublic List<RsaKeyMetadata> getRsaKeys(RealmModel realm) {\n- List<RsaKeyMetadata> keys = new LinkedList<>();\n- for (KeyWrapper key : getKeys(realm, KeyUse.SIG, Algorithm.RS256)) {\n+ return getKeysStream(realm, KeyUse.SIG, Algorithm.RS256)\n+ .map(key -> {\nRsaKeyMetadata m = new RsaKeyMetadata();\nm.setCertificate(key.getCertificate());\nm.setPublicKey((PublicKey) key.getPublicKey());\n@@ -200,40 +208,37 @@ public class DefaultKeyManager implements KeyManager {\nm.setProviderId(key.getProviderId());\nm.setProviderPriority(key.getProviderPriority());\nm.setStatus(key.getStatus());\n-\n- keys.add(m);\n- }\n- return keys;\n+ return m;\n+ })\n+ .collect(Collectors.toList());\n}\n@Override\npublic List<SecretKeyMetadata> getHmacKeys(RealmModel realm) {\n- List<SecretKeyMetadata> keys = new LinkedList<>();\n- for (KeyWrapper key : getKeys(realm, KeyUse.SIG, Algorithm.HS256)) {\n+ return getKeysStream(realm, KeyUse.SIG, Algorithm.HS256)\n+ .map(key -> {\nSecretKeyMetadata m = new SecretKeyMetadata();\nm.setKid(key.getKid());\nm.setProviderId(key.getProviderId());\nm.setProviderPriority(key.getProviderPriority());\nm.setStatus(key.getStatus());\n-\n- keys.add(m);\n- }\n- return keys;\n+ return m;\n+ })\n+ .collect(Collectors.toList());\n}\n@Override\npublic List<SecretKeyMetadata> getAesKeys(RealmModel realm) {\n- List<SecretKeyMetadata> keys = new LinkedList<>();\n- for (KeyWrapper key : getKeys(realm, KeyUse.ENC, Algorithm.AES)) {\n+ return getKeysStream(realm, KeyUse.ENC, Algorithm.AES)\n+ .map(key -> {\nSecretKeyMetadata m = new SecretKeyMetadata();\nm.setKid(key.getKid());\nm.setProviderId(key.getProviderId());\nm.setProviderPriority(key.getProviderPriority());\nm.setStatus(key.getStatus());\n-\n- keys.add(m);\n- }\n- return keys;\n+ return m;\n+ })\n+ .collect(Collectors.toList());\n}\nprivate boolean matches(KeyWrapper key, KeyUse use, String algorithm) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocolService.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocolService.java",
"diff": "@@ -25,7 +25,6 @@ import org.keycloak.OAuthErrorException;\nimport org.keycloak.common.ClientConnection;\nimport org.keycloak.crypto.KeyType;\nimport org.keycloak.crypto.KeyUse;\n-import org.keycloak.crypto.KeyWrapper;\nimport org.keycloak.events.EventBuilder;\nimport org.keycloak.forms.login.LoginFormsProvider;\nimport org.keycloak.jose.jwk.JSONWebKeySet;\n@@ -49,8 +48,7 @@ import org.keycloak.services.resources.Cors;\nimport org.keycloak.services.resources.RealmsResource;\nimport org.keycloak.services.util.CacheControlUtil;\n-import java.util.LinkedList;\n-import java.util.List;\n+import java.util.Objects;\nimport javax.ws.rs.GET;\nimport javax.ws.rs.NotFoundException;\n@@ -219,23 +217,22 @@ public class OIDCLoginProtocolService {\npublic Response certs() {\ncheckSsl();\n- List<JWK> keys = new LinkedList<>();\n- for (KeyWrapper k : session.keys().getKeys(realm)) {\n- if (k.getStatus().isEnabled() && k.getUse().equals(KeyUse.SIG) && k.getPublicKey() != null) {\n+ JWK[] jwks = session.keys().getKeysStream(realm)\n+ .filter(k -> k.getStatus().isEnabled() && Objects.equals(k.getUse(), KeyUse.SIG) && k.getPublicKey() != null)\n+ .map(k -> {\nJWKBuilder b = JWKBuilder.create().kid(k.getKid()).algorithm(k.getAlgorithm());\nif (k.getType().equals(KeyType.RSA)) {\n- keys.add(b.rsa(k.getPublicKey(), k.getCertificate()));\n+ return b.rsa(k.getPublicKey(), k.getCertificate());\n} else if (k.getType().equals(KeyType.EC)) {\n- keys.add(b.ec(k.getPublicKey()));\n- }\n- }\n+ return b.ec(k.getPublicKey());\n}\n+ return null;\n+ })\n+ .filter(Objects::nonNull)\n+ .toArray(JWK[]::new);\nJSONWebKeySet keySet = new JSONWebKeySet();\n-\n- JWK[] k = new JWK[keys.size()];\n- k = keys.toArray(k);\n- keySet.setKeys(k);\n+ keySet.setKeys(jwks);\nResponse.ResponseBuilder responseBuilder = Response.ok(keySet).cacheControl(CacheControlUtil.getDefaultCacheControl());\nreturn Cors.add(request, responseBuilder).allowedOrigins(\"*\").auth().build();\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/IDPMetadataDescriptor.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/IDPMetadataDescriptor.java",
"diff": "@@ -31,8 +31,6 @@ import java.util.List;\nimport javax.xml.parsers.DocumentBuilder;\nimport javax.xml.parsers.DocumentBuilderFactory;\n-import javax.xml.parsers.ParserConfigurationException;\n-import javax.xml.stream.XMLStreamException;\nimport javax.xml.stream.XMLStreamWriter;\nimport org.keycloak.saml.common.exceptions.ProcessingException;\nimport org.keycloak.saml.processing.core.saml.v2.writers.SAMLMetadataWriter;\n@@ -56,8 +54,8 @@ import static org.keycloak.saml.common.constants.JBossSAMLURIConstants.PROTOCOL_\npublic class IDPMetadataDescriptor {\npublic static String getIDPDescriptor(URI loginPostEndpoint, URI loginRedirectEndpoint, URI logoutEndpoint,\n- String entityId, boolean wantAuthnRequestsSigned, List<Element> signingCerts, List<Element> encryptionCerts)\n- throws XMLStreamException, ProcessingException, ParserConfigurationException\n+ String entityId, boolean wantAuthnRequestsSigned, List<Element> signingCerts)\n+ throws ProcessingException\n{\nStringWriter sw = new StringWriter();\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java",
"diff": "@@ -77,12 +77,11 @@ import javax.ws.rs.core.UriInfo;\nimport java.io.InputStream;\nimport java.net.URI;\nimport java.security.PublicKey;\n-import java.util.ArrayList;\nimport java.util.Iterator;\nimport java.util.List;\nimport java.util.Objects;\n-import java.util.Set;\n-import java.util.TreeSet;\n+import java.util.stream.Collectors;\n+\nimport org.keycloak.crypto.Algorithm;\nimport org.keycloak.crypto.KeyUse;\nimport org.keycloak.crypto.KeyWrapper;\n@@ -93,6 +92,8 @@ import org.keycloak.saml.validators.DestinationValidator;\nimport org.keycloak.sessions.AuthenticationSessionModel;\nimport javax.ws.rs.core.MultivaluedMap;\nimport javax.xml.crypto.dsig.XMLSignature;\n+import javax.xml.parsers.ParserConfigurationException;\n+\nimport org.w3c.dom.Document;\nimport org.w3c.dom.NodeList;\n@@ -653,16 +654,18 @@ public class SamlService extends AuthorizationEndpointBase {\n}\npublic static String getIDPMetadataDescriptor(UriInfo uriInfo, KeycloakSession session, RealmModel realm) {\n- Set<KeyWrapper> keys = new TreeSet<>((o1, o2) -> o1.getStatus() == o2.getStatus() // Status can be only PASSIVE OR ACTIVE, push PASSIVE to end of list\n- ? (int) (o2.getProviderPriority() - o1.getProviderPriority())\n- : (o1.getStatus() == KeyStatus.PASSIVE ? 1 : -1));\n- keys.addAll(session.keys().getKeys(realm, KeyUse.SIG, Algorithm.RS256));\n-\ntry {\n- List<Element> signingKeys = new ArrayList<Element>();\n- for (KeyWrapper key : keys) {\n- signingKeys.add(IDPMetadataDescriptor.buildKeyInfoElement(key.getKid(), PemUtils.encodeCertificate(key.getCertificate())));\n+ List<Element> signingKeys = session.keys().getKeysStream(realm, KeyUse.SIG, Algorithm.RS256)\n+ .sorted(SamlService::compareKeys)\n+ .map(key -> {\n+ try {\n+ return IDPMetadataDescriptor\n+ .buildKeyInfoElement(key.getKid(), PemUtils.encodeCertificate(key.getCertificate()));\n+ } catch (ParserConfigurationException e) {\n+ throw new RuntimeException(e);\n}\n+ })\n+ .collect(Collectors.toList());\nreturn IDPMetadataDescriptor.getIDPDescriptor(\nRealmsResource.protocolUrl(uriInfo).build(realm.getName(), SamlProtocol.LOGIN_PROTOCOL),\n@@ -670,13 +673,19 @@ public class SamlService extends AuthorizationEndpointBase {\nRealmsResource.protocolUrl(uriInfo).build(realm.getName(), SamlProtocol.LOGIN_PROTOCOL),\nRealmsResource.realmBaseUrl(uriInfo).build(realm.getName()).toString(),\ntrue,\n- signingKeys, null);\n+ signingKeys);\n} catch (Exception ex) {\nlogger.error(\"Cannot generate IdP metadata\", ex);\nreturn \"\";\n}\n}\n+ public static int compareKeys(KeyWrapper o1, KeyWrapper o2) {\n+ return o1.getStatus() == o2.getStatus() // Status can be only PASSIVE OR ACTIVE, push PASSIVE to end of list\n+ ? (int) (o2.getProviderPriority() - o1.getProviderPriority())\n+ : (o1.getStatus() == KeyStatus.PASSIVE ? 1 : -1);\n+ }\n+\nprivate boolean isClientProtocolCorrect(ClientModel clientModel) {\nif (SamlProtocol.LOGIN_PROTOCOL.equals(clientModel.getProtocol())) {\nreturn true;\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/KeyResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/KeyResource.java",
"diff": "@@ -20,10 +20,7 @@ package org.keycloak.services.resources.admin;\nimport org.jboss.resteasy.annotations.cache.NoCache;\nimport org.keycloak.common.util.PemUtils;\nimport org.keycloak.crypto.KeyWrapper;\n-import org.keycloak.jose.jws.AlgorithmType;\n-import org.keycloak.keys.SecretKeyMetadata;\nimport org.keycloak.models.KeycloakSession;\n-import org.keycloak.models.KeyManager;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.representations.idm.KeysMetadataRepresentation;\nimport org.keycloak.services.resources.admin.permissions.AdminPermissionEvaluator;\n@@ -32,9 +29,8 @@ import javax.ws.rs.GET;\nimport javax.ws.rs.Produces;\nimport javax.ws.rs.core.MediaType;\nimport java.util.HashMap;\n-import java.util.LinkedList;\nimport java.util.List;\n-import java.util.Map;\n+import java.util.stream.Collectors;\n/**\n* @resource Key\n@@ -59,10 +55,24 @@ public class KeyResource {\nauth.realm().requireViewRealm();\nKeysMetadataRepresentation keys = new KeysMetadataRepresentation();\n- keys.setKeys(new LinkedList<>());\nkeys.setActive(new HashMap<>());\n- for (KeyWrapper key : session.keys().getKeys(realm)) {\n+ List<KeysMetadataRepresentation.KeyMetadataRepresentation> realmKeys = session.keys().getKeysStream(realm)\n+ .map(key -> {\n+ if (key.getStatus().isActive()) {\n+ if (!keys.getActive().containsKey(key.getAlgorithm())) {\n+ keys.getActive().put(key.getAlgorithm(), key.getKid());\n+ }\n+ }\n+ return toKeyMetadataRepresentation(key);\n+ })\n+ .collect(Collectors.toList());\n+ keys.setKeys(realmKeys);\n+\n+ return keys;\n+ }\n+\n+ private KeysMetadataRepresentation.KeyMetadataRepresentation toKeyMetadataRepresentation(KeyWrapper key) {\nKeysMetadataRepresentation.KeyMetadataRepresentation r = new KeysMetadataRepresentation.KeyMetadataRepresentation();\nr.setProviderId(key.getProviderId());\nr.setProviderPriority(key.getProviderPriority());\n@@ -72,16 +82,6 @@ public class KeyResource {\nr.setAlgorithm(key.getAlgorithm());\nr.setPublicKey(key.getPublicKey() != null ? PemUtils.encodeKey(key.getPublicKey()) : null);\nr.setCertificate(key.getCertificate() != null ? PemUtils.encodeCertificate(key.getCertificate()) : null);\n- keys.getKeys().add(r);\n-\n- if (key.getStatus().isActive()) {\n- if (!keys.getActive().containsKey(key.getAlgorithm())) {\n- keys.getActive().put(key.getAlgorithm(), key.getKid());\n- }\n- }\n+ return r;\n}\n-\n- return keys;\n- }\n-\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-15898 Streamification of Keymanager |
339,511 | 10.11.2020 09:41:29 | -32,400 | a0b171073558b034a6c108d43586f3fbc055a5e0 | Client Policy - Condition : Client - Client IP | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientIpAddressCondition.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.condition;\n+\n+import org.jboss.logging.Logger;\n+\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.services.clientpolicy.ClientPolicyContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyException;\n+import org.keycloak.services.clientpolicy.ClientPolicyLogger;\n+import org.keycloak.services.clientpolicy.ClientPolicyVote;\n+\n+public class ClientIpAddressCondition implements ClientPolicyConditionProvider {\n+\n+ private static final Logger logger = Logger.getLogger(ClientIpAddressCondition.class);\n+\n+ private final KeycloakSession session;\n+ private final ComponentModel componentModel;\n+\n+ public ClientIpAddressCondition(KeycloakSession session, ComponentModel componentModel) {\n+ this.session = session;\n+ this.componentModel = componentModel;\n+ }\n+\n+ @Override\n+ public String getName() {\n+ return componentModel.getName();\n+ }\n+\n+ @Override\n+ public String getProviderId() {\n+ return componentModel.getProviderId();\n+ }\n+\n+ @Override\n+ public ClientPolicyVote applyPolicy(ClientPolicyContext context) throws ClientPolicyException {\n+ switch (context.getEvent()) {\n+ case TOKEN_REQUEST:\n+ case TOKEN_REFRESH:\n+ case TOKEN_REVOKE:\n+ case TOKEN_INTROSPECT:\n+ case USERINFO_REQUEST:\n+ case LOGOUT_REQUEST:\n+ if (isIpAddressMatched()) return ClientPolicyVote.YES;\n+ return ClientPolicyVote.NO;\n+ default:\n+ return ClientPolicyVote.ABSTAIN;\n+ }\n+ }\n+\n+ private boolean isIpAddressMatched() {\n+ String ipAddr = session.getContext().getConnection().getRemoteAddr();\n+\n+ if (logger.isTraceEnabled()) {\n+ componentModel.getConfig().get(ClientIpAddressConditionFactory.IPADDR).stream().forEach(i -> ClientPolicyLogger.log(logger, \"ip address expected = \" + i));\n+ ClientPolicyLogger.log(logger, \"ip address expected = \" + ipAddr);\n+ }\n+\n+ boolean isMatched = componentModel.getConfig().get(ClientIpAddressConditionFactory.IPADDR).stream().anyMatch(i -> i.equals(ipAddr));\n+ if (isMatched) {\n+ ClientPolicyLogger.log(logger, \"ip address matched.\");\n+ } else {\n+ ClientPolicyLogger.log(logger, \"ip address unmatched.\");\n+ }\n+ return isMatched;\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientIpAddressConditionFactory.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.condition;\n+\n+import java.util.ArrayList;\n+import java.util.List;\n+\n+import org.keycloak.Config.Scope;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.provider.ProviderConfigProperty;\n+\n+public class ClientIpAddressConditionFactory implements ClientPolicyConditionProviderFactory {\n+\n+ public static final String PROVIDER_ID = \"client-ipaddr-condition\";\n+ public static final String IPADDR = \"ipaddr\";\n+\n+ private static final List<ProviderConfigProperty> configProperties = new ArrayList<ProviderConfigProperty>();\n+\n+ static {\n+ ProviderConfigProperty property;\n+ property = new ProviderConfigProperty(IPADDR, PROVIDER_ID + \".label\", PROVIDER_ID + \".tooltip\", ProviderConfigProperty.MULTIVALUED_STRING_TYPE, \"0.0.0.0\");\n+ configProperties.add(property);\n+ }\n+\n+ @Override\n+ public ClientPolicyConditionProvider create(KeycloakSession session, ComponentModel model) {\n+ return new ClientIpAddressCondition(session, model);\n+ }\n+\n+ @Override\n+ public void init(Scope config) {\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+ }\n+\n+ @Override\n+ public void close() {\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"It uses the client's IP address to determine whether the policy is applied.\";\n+ }\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return configProperties;\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProviderFactory",
"new_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProviderFactory",
"diff": "org.keycloak.services.clientpolicy.condition.ClientUpdateContextConditionFactory\norg.keycloak.services.clientpolicy.condition.ClientRolesConditionFactory\n+org.keycloak.services.clientpolicy.condition.ClientIpAddressConditionFactory\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"diff": "@@ -78,6 +78,7 @@ import org.keycloak.services.Urls;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.clientpolicy.ClientPolicyProvider;\nimport org.keycloak.services.clientpolicy.DefaultClientPolicyProviderFactory;\n+import org.keycloak.services.clientpolicy.condition.ClientIpAddressConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProvider;\nimport org.keycloak.services.clientpolicy.condition.ClientUpdateContextConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientRolesConditionFactory;\n@@ -774,6 +775,43 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\n}\n+ @Test\n+ public void testClientIpAddressCondition() throws ClientRegistrationException, ClientPolicyException {\n+ String policyName = \"MyPolicy\";\n+ createPolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\n+ logger.info(\"... Created Policy : \" + policyName);\n+\n+ createCondition(\"ClientIpAddressCondition\", ClientIpAddressConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ setConditionClientIpAddress(provider, new ArrayList<>(Arrays.asList(\"0.0.0.0\", \"127.0.0.1\")));\n+ });\n+ registerCondition(\"ClientIpAddressCondition\", policyName);\n+ logger.info(\"... Registered Condition : ClientIpAddressCondition\");\n+\n+ createExecutor(\"PKCEEnforceExecutor\", PKCEEnforceExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ setExecutorAugmentDeactivate(provider);\n+ });\n+ registerExecutor(\"PKCEEnforceExecutor\", policyName);\n+ logger.info(\"... Registered Executor : PKCEEnforceExecutor\");\n+\n+ String clientId = \"Zahlungs-App\";\n+ String clientSecret = \"secret\";\n+ String cid = createClientByAdmin(clientId, (ClientRepresentation clientRep) -> {\n+ clientRep.setSecret(clientSecret);\n+ });\n+\n+ try {\n+ failTokenRequestByNotFollowingPKCE(clientId, clientSecret);\n+\n+ updateCondition(\"ClientIpAddressCondition\", (ComponentRepresentation provider) -> {\n+ setConditionClientIpAddress(provider, new ArrayList<>(Arrays.asList(\"10.255.255.255\")));\n+ });\n+\n+ successfulLoginAndLogout(clientId, clientSecret);\n+ } finally {\n+ deleteClientByAdmin(cid);\n+ }\n+ }\n+\nprivate AuthorizationEndpointRequestObject createValidRequestObjectForSecureRequestObjectExecutor(String clientId) throws URISyntaxException {\nAuthorizationEndpointRequestObject requestObject = new AuthorizationEndpointRequestObject();\nrequestObject.id(KeycloakModelUtils.generateId());\n@@ -903,6 +941,25 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nassertEquals(\"Missing parameter: code_challenge_method\", oauth.getCurrentQuery().get(OAuth2Constants.ERROR_DESCRIPTION));\n}\n+ private void failTokenRequestByNotFollowingPKCE(String clientId, String clientSecret) {\n+ oauth.clientId(clientId);\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ EventRepresentation loginEvent = events.expectLogin().client(clientId).assertEvent();\n+ String sessionId = loginEvent.getSessionId();\n+ String codeId = loginEvent.getDetails().get(Details.CODE_ID);\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ OAuthClient.AccessTokenResponse res = oauth.doAccessTokenRequest(code, clientSecret);\n+\n+ assertEquals(OAuthErrorException.INVALID_GRANT, res.getError());\n+ assertEquals(\"PKCE code verifier not specified\", res.getErrorDescription());\n+ events.expect(EventType.CODE_TO_TOKEN_ERROR).client(clientId).session(sessionId).clearDetails().error(Errors.CODE_VERIFIER_MISSING).assertEvent();\n+\n+ oauth.openLogout();\n+\n+ events.expectLogout(sessionId).clearDetails().assertEvent();\n+ }\n+\nprivate String generateS256CodeChallenge(String codeVerifier) throws Exception {\nMessageDigest md = MessageDigest.getInstance(\"SHA-256\");\nmd.update(codeVerifier.getBytes(\"ISO_8859_1\"));\n@@ -1140,6 +1197,10 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nprovider.getConfig().put(ClientRolesConditionFactory.ROLES, clientRoles);\n}\n+ private void setConditionClientIpAddress(ComponentRepresentation provider, List<String> clientIpAddresses) {\n+ provider.getConfig().put(ClientIpAddressConditionFactory.IPADDR, clientIpAddresses);\n+ }\n+\nprivate void setExecutorAugmentActivate(ComponentRepresentation provider) {\nprovider.getConfig().putSingle(\"is-augment\", Boolean.TRUE.toString());\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-14198 Client Policy - Condition : Client - Client IP |
339,541 | 10.11.2020 17:54:39 | -3,600 | c69f92831be7c7b8923e0ce063637363c677733f | Typo in EventConfigTest | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/event/EventConfigTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/event/EventConfigTest.java",
"diff": "@@ -77,7 +77,7 @@ public class EventConfigTest extends AbstractEventTest {\nint defaultEventCount = configRep.getEnabledEventTypes().size();\n- configRep.setEnabledEventTypes(Arrays.asList(\"CLIENT_DELETE\", \"CLEINT_DELETE_ERROR\"));\n+ configRep.setEnabledEventTypes(Arrays.asList(\"CLIENT_DELETE\", \"CLIENT_DELETE_ERROR\"));\nsaveConfig();\nList<String> enabledEventTypes = configRep.getEnabledEventTypes();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-16215] Typo in EventConfigTest |
339,185 | 10.11.2020 16:45:00 | -3,600 | 030a077e9980ca38b18617096509040f579efa69 | Fix Unexpected I/O error message | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/cli/exec/StreamReaderThread.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/cli/exec/StreamReaderThread.java",
"diff": "@@ -2,6 +2,7 @@ package org.keycloak.testsuite.cli.exec;\nimport java.io.IOException;\nimport java.io.InputStream;\n+import java.io.InterruptedIOException;\nimport java.io.OutputStream;\nimport static org.keycloak.testsuite.cli.exec.AbstractExec.copyStream;\n@@ -19,6 +20,8 @@ class StreamReaderThread extends Thread {\npublic void run() {\ntry {\ncopyStream(is, os);\n+ } catch (InterruptedIOException ignored) {\n+ // Ignore, this is when the stream is terminated via signal upon exit\n} catch (IOException e) {\nthrow new RuntimeException(\"Unexpected I/O error\", e);\n} finally {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16157 Fix Unexpected I/O error message |
339,465 | 11.11.2020 12:01:11 | -3,600 | 9b2f2015f7a608a895217176da65031d338a31dc | RealmRealmLocalizationResourceTest fails on auth-server-quarkus | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"diff": "@@ -873,8 +873,9 @@ public class JpaRealmProvider implements RealmProvider, ClientProvider, GroupPro\npublic boolean updateLocalizationText(RealmModel realm, String locale, String key, String text) {\nRealmLocalizationTextsEntity entity = getRealmLocalizationTextsEntity(locale, realm.getId());\nif (entity != null && entity.getTexts() != null && entity.getTexts().containsKey(key)) {\n- entity.getTexts().put(key, text);\n-\n+ Map<String, String> keys = new HashMap<>(entity.getTexts());\n+ keys.put(key, text);\n+ entity.setTexts(keys);\nem.persist(entity);\nreturn true;\n} else {\n@@ -891,7 +892,9 @@ public class JpaRealmProvider implements RealmProvider, ClientProvider, GroupPro\nentity.setLocale(locale);\nentity.setTexts(new HashMap<>());\n}\n- entity.getTexts().put(key, text);\n+ Map<String, String> keys = new HashMap<>(entity.getTexts());\n+ keys.put(key, text);\n+ entity.setTexts(keys);\nem.persist(entity);\n}\n@@ -931,8 +934,9 @@ public class JpaRealmProvider implements RealmProvider, ClientProvider, GroupPro\npublic boolean deleteLocalizationText(RealmModel realm, String locale, String key) {\nRealmLocalizationTextsEntity entity = getRealmLocalizationTextsEntity(locale, realm.getId());\nif (entity != null && entity.getTexts() != null && entity.getTexts().containsKey(key)) {\n- entity.getTexts().remove(key);\n-\n+ Map<String, String> keys = new HashMap<>(entity.getTexts());\n+ keys.remove(key);\n+ entity.setTexts(keys);\nem.persist(entity);\nreturn true;\n} else {\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/RealmAdapter.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/RealmAdapter.java",
"diff": "@@ -2230,6 +2230,9 @@ public class RealmAdapter implements RealmModel, JpaModel<RealmEntity> {\nMap<String, RealmLocalizationTextsEntity> currentLocalizationTexts = realm.getRealmLocalizationTexts();\nif(currentLocalizationTexts.containsKey(locale)) {\nRealmLocalizationTextsEntity localizationTextsEntity = currentLocalizationTexts.get(locale);\n+ Map<String, String> keys = new HashMap<>(localizationTextsEntity.getTexts());\n+ keys.putAll(localizationTexts);\n+ localizationTextsEntity.setTexts(keys);\nlocalizationTextsEntity.getTexts().putAll(localizationTexts);\nem.persist(localizationTextsEntity);\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/RealmLocalizationTextsEntity.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/RealmLocalizationTextsEntity.java",
"diff": "package org.keycloak.models.jpa.entities;\nimport java.io.Serializable;\n+import java.util.Collections;\nimport java.util.Map;\nimport java.util.Objects;\nimport javax.persistence.Column;\n@@ -32,6 +33,11 @@ import org.keycloak.models.jpa.converter.MapStringConverter;\n@IdClass(RealmLocalizationTextsEntity.RealmLocalizationTextEntityKey.class)\n@Table(name = \"REALM_LOCALIZATIONS\")\npublic class RealmLocalizationTextsEntity {\n+\n+ // TODO: Remove this constant once the quarkus issue is fixed and use the @Convert annotation in the proper JPA way. Ideally see the github history and revert whole commit,\n+ // which adds this \"TODO\" once the quarkus issue is fixed\n+ private static final MapStringConverter MAP_STRING_CONVERTER = new MapStringConverter();\n+\nstatic public class RealmLocalizationTextEntityKey implements Serializable {\nprivate String realmId;\nprivate String locale;\n@@ -76,15 +82,25 @@ public class RealmLocalizationTextsEntity {\nprivate String locale;\n@Column(name = \"TEXTS\")\n- @Convert(converter = MapStringConverter.class)\n- private Map<String,String> texts;\n+ private String texts;\n+ // TODO: The @Convert does not work as expected on quarkus. It doesn't update the \"texts\" in case that updated map has same keys (but different values) as old map had\n+// @Convert(converter = MapStringConverter.class)\n+// private Map<String,String> texts;\npublic Map<String,String> getTexts() {\n- return texts;\n+ if (texts == null) {\n+ return Collections.emptyMap();\n+ } else {\n+ return Collections.unmodifiableMap(MAP_STRING_CONVERTER.convertToEntityAttribute(texts));\n+ }\n}\npublic void setTexts(Map<String,String> texts) {\n- this.texts = texts;\n+ if (texts == null) {\n+ this.texts = null;\n+ } else {\n+ this.texts = MAP_STRING_CONVERTER.convertToDatabaseColumn(texts);\n+ }\n}\npublic String getLocale() {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16244 RealmRealmLocalizationResourceTest fails on auth-server-quarkus |
339,416 | 17.09.2020 11:29:32 | -25,200 | 12d824728882789de63b5dd19e5d8a4a6847ffda | Fix IdentityProviderFactory.createConfig signature | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/broker/provider/IdentityProviderFactory.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/broker/provider/IdentityProviderFactory.java",
"diff": "@@ -63,5 +63,5 @@ public interface IdentityProviderFactory<T extends IdentityProvider> extends Pro\n*\n* @return the provider specific instance\n*/\n- <C extends IdentityProviderModel> C createConfig();\n+ IdentityProviderModel createConfig();\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-15571] Fix IdentityProviderFactory.createConfig signature |
339,511 | 11.11.2020 09:10:43 | -32,400 | e35a4bcefce09a57659d4470ac42b2675f515d38 | Client Policy - Executor : Enforce more secure state and nonce treatment for preventing CSRF | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSessionEnforceExecutor.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.executor;\n+\n+import org.jboss.logging.Logger;\n+import org.keycloak.OAuthErrorException;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequest;\n+import org.keycloak.protocol.oidc.utils.OIDCResponseType;\n+import org.keycloak.services.clientpolicy.AuthorizationRequestContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyException;\n+import org.keycloak.services.clientpolicy.ClientPolicyLogger;\n+import org.keycloak.util.TokenUtil;\n+\n+public class SecureSessionEnforceExecutor implements ClientPolicyExecutorProvider {\n+\n+ private static final Logger logger = Logger.getLogger(SecureSessionEnforceExecutor.class);\n+\n+ private final KeycloakSession session;\n+ private final ComponentModel componentModel;\n+\n+ public SecureSessionEnforceExecutor(KeycloakSession session, ComponentModel componentModel) {\n+ this.session = session;\n+ this.componentModel = componentModel;\n+ }\n+\n+ @Override\n+ public String getName() {\n+ return componentModel.getName();\n+ }\n+\n+ @Override\n+ public String getProviderId() {\n+ return componentModel.getProviderId();\n+ }\n+\n+ @Override\n+ public void executeOnEvent(ClientPolicyContext context) throws ClientPolicyException {\n+ switch (context.getEvent()) {\n+ case AUTHORIZATION_REQUEST:\n+ AuthorizationRequestContext authorizationRequestContext = (AuthorizationRequestContext)context;\n+ executeOnAuthorizationRequest(authorizationRequestContext.getparsedResponseType(),\n+ authorizationRequestContext.getAuthorizationEndpointRequest(),\n+ authorizationRequestContext.getRedirectUri());\n+ return;\n+ default:\n+ return;\n+ }\n+ }\n+\n+ private void executeOnAuthorizationRequest(\n+ OIDCResponseType parsedResponseType,\n+ AuthorizationEndpointRequest request,\n+ String redirectUri) throws ClientPolicyException {\n+ ClientPolicyLogger.log(logger, \"Authz Endpoint - authz request\");\n+ if (TokenUtil.isOIDCRequest(request.getScope())) {\n+ if(request.getNonce() == null) {\n+ ClientPolicyLogger.log(logger, \"Missing parameter: nonce\");\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"Missing parameter: nonce\");\n+ }\n+ } else {\n+ if(request.getState() == null) {\n+ ClientPolicyLogger.log(logger, \"Missing parameter: state\");\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"Missing parameter: state\");\n+ }\n+ }\n+ ClientPolicyLogger.log(logger, \"Passed.\");\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSessionEnforceExecutorFactory.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.executor;\n+\n+import java.util.Collections;\n+import java.util.List;\n+\n+import org.keycloak.Config.Scope;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.provider.ProviderConfigProperty;\n+\n+public class SecureSessionEnforceExecutorFactory implements ClientPolicyExecutorProviderFactory {\n+\n+ public static final String PROVIDER_ID = \"secure-session-enforce-executor\";\n+\n+ @Override\n+ public ClientPolicyExecutorProvider create(KeycloakSession session, ComponentModel model) {\n+ return new SecureSessionEnforceExecutor(session, model);\n+ }\n+\n+ @Override\n+ public void init(Scope config) {\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+ }\n+\n+ @Override\n+ public void close() {\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"To prevent CSRF, it refuses the client's authorization request which lacks nonce in OIDC flow or state in OAuth2 grant.\";\n+ }\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return Collections.emptyList();\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory",
"new_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory",
"diff": "@@ -2,3 +2,4 @@ org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutorFactory\norg.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutorFactory\norg.keycloak.services.clientpolicy.executor.SecureClientAuthEnforceExecutorFactory\norg.keycloak.services.clientpolicy.executor.PKCEEnforceExecutorFactory\n+org.keycloak.services.clientpolicy.executor.SecureSessionEnforceExecutorFactory\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"diff": "@@ -88,6 +88,7 @@ import org.keycloak.services.clientpolicy.executor.PKCEEnforceExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutor;\nimport org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutorFactory;\n+import org.keycloak.services.clientpolicy.executor.SecureSessionEnforceExecutorFactory;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.ApiUtil;\n@@ -812,6 +813,61 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\n}\n}\n+ @Test\n+ public void testSecureSessionEnforceExecutor() throws ClientRegistrationException, ClientPolicyException {\n+ String policyBetaName = \"MyPolicy-beta\";\n+ createPolicy(policyBetaName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\n+ logger.info(\"... Created Policy : \" + policyBetaName);\n+\n+ createCondition(\"ClientRolesCondition-beta\", ClientRolesConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ setConditionClientRoles(provider, new ArrayList<>(Arrays.asList(\"sample-client-role-beta\")));\n+ });\n+ registerCondition(\"ClientRolesCondition-beta\", policyBetaName);\n+ logger.info(\"... Registered Condition : ClientRolesCondition-beta\");\n+\n+ createExecutor(\"SecureSessionEnforceExecutor-beta\", SecureSessionEnforceExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ });\n+ registerExecutor(\"SecureSessionEnforceExecutor-beta\", policyBetaName);\n+ logger.info(\"... Registered Executor : SecureSessionEnforceExecutor-beta\");\n+\n+ String clientAlphaId = \"Alpha-App\";\n+ String clientAlphaSecret = \"secretAlpha\";\n+ String cAlphaId = createClientByAdmin(clientAlphaId, (ClientRepresentation clientRep) -> {\n+ clientRep.setDefaultRoles((String[]) Arrays.asList(\"sample-client-role-alpha\").toArray(new String[1]));\n+ clientRep.setSecret(clientAlphaSecret);\n+ });\n+\n+ String clientBetaId = \"Beta-App\";\n+ String clientBetaSecret = \"secretBeta\";\n+ String cBetaId = createClientByAdmin(clientBetaId, (ClientRepresentation clientRep) -> {\n+ clientRep.setDefaultRoles((String[]) Arrays.asList(\"sample-client-role-beta\").toArray(new String[1]));\n+ clientRep.setSecret(clientBetaSecret);\n+ });\n+\n+ try {\n+ successfulLoginAndLogout(clientAlphaId, clientAlphaSecret);\n+\n+ oauth.openid(false);\n+ successfulLoginAndLogout(clientAlphaId, clientAlphaSecret);\n+\n+ oauth.openid(true);\n+ failLoginWithoutSecureSessionParameter(clientBetaId, \"Missing parameter: nonce\");\n+\n+ oauth.nonce(\"yesitisnonce\");\n+ successfulLoginAndLogout(clientBetaId, clientBetaSecret);\n+\n+ oauth.openid(false);\n+ oauth.stateParamHardcoded(null);\n+ failLoginWithoutSecureSessionParameter(clientBetaId, \"Missing parameter: state\");\n+\n+ oauth.stateParamRandom();\n+ successfulLoginAndLogout(clientBetaId, clientBetaSecret);\n+ } finally {\n+ deleteClientByAdmin(cAlphaId);\n+ deleteClientByAdmin(cBetaId);\n+ }\n+ }\n+\nprivate AuthorizationEndpointRequestObject createValidRequestObjectForSecureRequestObjectExecutor(String clientId) throws URISyntaxException {\nAuthorizationEndpointRequestObject requestObject = new AuthorizationEndpointRequestObject();\nrequestObject.id(KeycloakModelUtils.generateId());\n@@ -960,6 +1016,13 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nevents.expectLogout(sessionId).clearDetails().assertEvent();\n}\n+ private void failLoginWithoutSecureSessionParameter(String clientId, String errorDescription) {\n+ oauth.clientId(clientId);\n+ oauth.openLoginForm();\n+ assertEquals(OAuthErrorException.INVALID_REQUEST, oauth.getCurrentQuery().get(OAuth2Constants.ERROR));\n+ assertEquals(errorDescription, oauth.getCurrentQuery().get(OAuth2Constants.ERROR_DESCRIPTION));\n+ }\n+\nprivate String generateS256CodeChallenge(String codeVerifier) throws Exception {\nMessageDigest md = MessageDigest.getInstance(\"SHA-256\");\nmd.update(codeVerifier.getBytes(\"ISO_8859_1\"));\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-14206 Client Policy - Executor : Enforce more secure state and nonce treatment for preventing CSRF |
339,687 | 21.10.2020 10:10:50 | -7,200 | e8e5808aa984a686cf5922abe05e3c906eacd1cc | Added metrics and custom healthcheck endpoints, both enabled via 'metrics.enabled' config parameter. | [
{
"change_type": "MODIFY",
"old_path": "quarkus/deployment/pom.xml",
"new_path": "quarkus/deployment/pom.xml",
"diff": "<groupId>io.quarkus</groupId>\n<artifactId>quarkus-bootstrap-core</artifactId>\n</dependency>\n+ <dependency>\n+ <groupId>io.quarkus</groupId>\n+ <artifactId>quarkus-smallrye-health-deployment</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>io.quarkus</groupId>\n+ <artifactId>quarkus-smallrye-metrics-deployment</artifactId>\n+ </dependency>\n<dependency>\n<groupId>io.quarkus</groupId>\n<artifactId>quarkus-junit5-internal</artifactId>\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/deployment/src/main/java/org/keycloak/quarkus/deployment/KeycloakProcessor.java",
"new_path": "quarkus/deployment/src/main/java/org/keycloak/quarkus/deployment/KeycloakProcessor.java",
"diff": "@@ -46,6 +46,7 @@ import org.keycloak.common.Profile;\nimport org.keycloak.config.ConfigProviderFactory;\nimport org.keycloak.configuration.Configuration;\nimport org.keycloak.configuration.KeycloakConfigSourceProvider;\n+import org.keycloak.configuration.MicroProfileConfigProvider;\nimport org.keycloak.connections.jpa.DefaultJpaConnectionProviderFactory;\nimport org.keycloak.connections.jpa.updater.liquibase.LiquibaseJpaUpdaterProviderFactory;\nimport org.keycloak.connections.jpa.updater.liquibase.conn.DefaultLiquibaseConnectionProvider;\n@@ -194,9 +195,13 @@ class KeycloakProcessor {\nindexDependencyBuildItemBuildProducer.produce(new IndexDependencyBuildItem(\"org.keycloak\", \"keycloak-services\"));\n}\n+ @Record(ExecutionTime.RUNTIME_INIT)\n@BuildStep\n- void initializeRouter(BuildProducer<FilterBuildItem> routes) {\n- routes.produce(new FilterBuildItem(new QuarkusRequestFilter(), FilterBuildItem.AUTHORIZATION - 10));\n+ void initializeFilter(BuildProducer<FilterBuildItem> routes, KeycloakRecorder recorder) {\n+ Optional<Boolean> metricsEnabled = Configuration.getOptionalBooleanValue(MicroProfileConfigProvider.NS_KEYCLOAK_PREFIX.concat(\"metrics.enabled\"));\n+\n+ routes.produce(new FilterBuildItem(recorder.createFilter(metricsEnabled.orElse(false)),\n+ FilterBuildItem.AUTHORIZATION - 10));\n}\n@BuildStep(onlyIf = IsDevelopment.class)\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/pom.xml",
"new_path": "quarkus/runtime/pom.xml",
"diff": "<groupId>io.quarkus</groupId>\n<artifactId>quarkus-core</artifactId>\n</dependency>\n+ <dependency>\n+ <groupId>io.quarkus</groupId>\n+ <artifactId>quarkus-smallrye-health</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>io.quarkus</groupId>\n+ <artifactId>quarkus-smallrye-metrics</artifactId>\n+ </dependency>\n<!-- CLI -->\n<dependency>\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/Configuration.java",
"new_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/Configuration.java",
"diff": "package org.keycloak.configuration;\nimport java.util.Optional;\n+import java.util.function.Function;\nimport io.smallrye.config.ConfigValue;\nimport io.smallrye.config.SmallRyeConfig;\n@@ -69,4 +70,13 @@ public final class Configuration {\npublic static Optional<String> getOptionalValue(String name) {\nreturn getConfig().getOptionalValue(name, String.class);\n}\n+\n+ public static Optional<Boolean> getOptionalBooleanValue(String name) {\n+ return getConfig().getOptionalValue(name, String.class).map(new Function<String, Boolean>() {\n+ @Override\n+ public Boolean apply(String s) {\n+ return Boolean.parseBoolean(s);\n+ }\n+ });\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/PropertyMapper.java",
"new_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/PropertyMapper.java",
"diff": "@@ -60,6 +60,10 @@ public class PropertyMapper {\nreturn MAPPERS.computeIfAbsent(toProperty, s -> new PropertyMapper(fromProperty, s, null, transformer, null, true, description, false));\n}\n+ static PropertyMapper createBuildTimeProperty(String fromProperty, String toProperty, String description) {\n+ return MAPPERS.computeIfAbsent(toProperty, s -> new PropertyMapper(fromProperty, s, null, null, null, true, description, false));\n+ }\n+\nstatic Map<String, PropertyMapper> MAPPERS = new HashMap<>();\nstatic PropertyMapper IDENTITY = new PropertyMapper(null, null, null, null, null) {\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/PropertyMappers.java",
"new_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/PropertyMappers.java",
"diff": "@@ -46,6 +46,7 @@ public final class PropertyMappers {\nconfigureProxyMappers();\nconfigureClustering();\nconfigureHostnameProviderMappers();\n+ configureMetrics();\n}\nprivate static void configureHttpPropertyMappers() {\n@@ -150,6 +151,10 @@ public final class PropertyMappers {\ncreate(\"hostname-force-backend-url-to-frontend-url \", \"kc.spi.hostname.default.force-backend-url-to-frontend-url\", \"Forces backend requests to go through the URL defined as the frontend-url. Defaults to false. Possible values are true or false.\");\n}\n+ private static void configureMetrics() {\n+ createBuildTimeProperty(\"metrics.enabled\", \"quarkus.datasource.metrics.enabled\", \"If the server should expose metrics and healthcheck. If enabled, metrics are available at the '/metrics' endpoint and healthcheck at the '/health' endpoint.\");\n+ }\n+\nstatic ConfigValue getValue(ConfigSourceInterceptorContext context, String name) {\nreturn PropertyMapper.MAPPERS.getOrDefault(name, PropertyMapper.IDENTITY)\n.getOrDefault(name, context, context.proceed(name));\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/main/java/org/keycloak/provider/quarkus/QuarkusRequestFilter.java",
"new_path": "quarkus/runtime/src/main/java/org/keycloak/provider/quarkus/QuarkusRequestFilter.java",
"diff": "package org.keycloak.provider.quarkus;\n+import java.util.function.Predicate;\n+\nimport org.keycloak.common.ClientConnection;\n-import org.keycloak.models.KeycloakSession;\nimport org.keycloak.services.filters.AbstractRequestFilter;\nimport io.vertx.core.AsyncResult;\n@@ -39,8 +40,15 @@ public class QuarkusRequestFilter extends AbstractRequestFilter implements Handl\n// we don't really care about the result because any exception thrown should be handled by the parent class\n};\n+ private Predicate<RoutingContext> enabledEndpoints;\n+\n@Override\npublic void handle(RoutingContext context) {\n+ if (!enabledEndpoints.test(context)) {\n+ context.fail(404);\n+ return;\n+ }\n+\n// our code should always be run as blocking until we don't provide a better support for running non-blocking code\n// in the event loop\ncontext.vertx().executeBlocking(promise -> {\n@@ -94,4 +102,8 @@ public class QuarkusRequestFilter extends AbstractRequestFilter implements Handl\n}\n};\n}\n+\n+ public void setEnabledEndpoints(Predicate<RoutingContext> disabledEndpoints) {\n+ this.enabledEndpoints = disabledEndpoints;\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/KeycloakRecorder.java",
"new_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/KeycloakRecorder.java",
"diff": "@@ -26,6 +26,8 @@ import java.util.function.Predicate;\nimport java.util.stream.StreamSupport;\nimport io.smallrye.config.ConfigValue;\n+import io.vertx.core.Handler;\n+import io.vertx.ext.web.RoutingContext;\nimport org.jboss.logging.Logger;\nimport org.keycloak.QuarkusKeycloakSessionFactory;\nimport org.keycloak.cli.ShowConfigCommand;\n@@ -43,6 +45,7 @@ import org.keycloak.provider.Spi;\nimport io.quarkus.runtime.annotations.Recorder;\nimport liquibase.logging.LogFactory;\nimport liquibase.servicelocator.ServiceLocator;\n+import org.keycloak.provider.quarkus.QuarkusRequestFilter;\nimport org.keycloak.util.Environment;\n@Recorder\n@@ -210,4 +213,23 @@ public class KeycloakRecorder {\n}\n});\n}\n+\n+ public Handler<RoutingContext> createFilter(boolean metricsEnabled) {\n+ QuarkusRequestFilter handler = new QuarkusRequestFilter();\n+\n+ handler.setEnabledEndpoints(new Predicate<RoutingContext>() {\n+ @Override\n+ public boolean test(RoutingContext context) {\n+\n+ if (context.request().uri().startsWith(\"/metrics\") ||\n+ context.request().uri().startsWith(\"/health\")) {\n+ return metricsEnabled;\n+ }\n+\n+ return true;\n+ }\n+ });\n+\n+ return handler;\n+ }\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "quarkus/runtime/src/main/java/org/keycloak/services/health/KeycloakReadyHealthCheck.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.services.health;\n+\n+import io.agroal.api.AgroalDataSource;\n+import io.quarkus.agroal.runtime.health.DataSourceHealthCheck;\n+import org.eclipse.microprofile.health.HealthCheckResponse;\n+import org.eclipse.microprofile.health.HealthCheckResponseBuilder;\n+import org.eclipse.microprofile.health.Readiness;\n+\n+import javax.enterprise.context.ApplicationScoped;\n+import javax.inject.Inject;\n+import java.time.Instant;\n+import java.time.ZoneId;\n+import java.time.format.DateTimeFormatter;\n+import java.util.concurrent.atomic.AtomicReference;\n+\n+/**\n+ * Keycloak Healthcheck Readiness Probe.\n+ *\n+ * Performs a hybrid between the passive and the active mode. If there are no healthy connections in the pool,\n+ * it invokes the standard <code>DataSourceHealthCheck</code> that creates a new connection and checks if its valid.\n+ *\n+ * @see <a href=\"https://github.com/keycloak/keycloak-community/pull/55\">Healthcheck API Design</a>\n+ */\n+@Readiness\n+@ApplicationScoped\n+public class KeycloakReadyHealthCheck extends DataSourceHealthCheck {\n+\n+ /**\n+ * Date formatter, the same as used by Quarkus. This enables users to quickly compare the date printed\n+ * by the probe with the logs.\n+ */\n+ static final DateTimeFormatter DATE_FORMATTER = DateTimeFormatter.ofPattern(\"yyyy-MM-dd HH:mm:ss,SSS\").withZone(ZoneId.systemDefault());\n+\n+ @Inject\n+ AgroalDataSource agroalDataSource;\n+\n+ AtomicReference<Instant> failingSince = new AtomicReference<>();\n+\n+ @Override\n+ public HealthCheckResponse call() {\n+ HealthCheckResponseBuilder builder = HealthCheckResponse.named(\"Keycloak database connections health check\").up();\n+ long activeCount = agroalDataSource.getMetrics().activeCount();\n+ long invalidCount = agroalDataSource.getMetrics().invalidCount();\n+ if (activeCount < 1 || invalidCount > 0) {\n+ HealthCheckResponse activeCheckResult = super.call();\n+ if (activeCheckResult.getState() == HealthCheckResponse.State.DOWN) {\n+ builder.down();\n+ Instant failingTime = failingSince.updateAndGet(this::createInstanceIfNeeded);\n+ builder.withData(\"Failing since\", DATE_FORMATTER.format(failingTime));\n+ }\n+ } else {\n+ failingSince.set(null);\n+ }\n+ return builder.build();\n+ }\n+\n+ Instant createInstanceIfNeeded(Instant instant) {\n+ if (instant == null) {\n+ return Instant.now();\n+ }\n+ return instant;\n+ }\n+}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/server/src/main/resources/META-INF/keycloak.properties",
"new_path": "quarkus/server/src/main/resources/META-INF/keycloak.properties",
"diff": "@@ -7,6 +7,9 @@ db=h2-file\n%dev.db.password = keycloak\n%dev.cluster=local\n+# Metrics and healthcheck are disabled by default\n+metrics.enabled=false\n+\n# Logging configuration. INFO is the default level for most of the categories\n#quarkus.log.level = DEBUG\nquarkus.log.category.\"org.jboss.resteasy.resteasy_jaxrs.i18n\".level=WARN\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/server/src/main/resources/application.properties",
"new_path": "quarkus/server/src/main/resources/application.properties",
"diff": "@@ -8,3 +8,7 @@ quarkus.package.main-class=keycloak\nquarkus.http.root-path=/\nquarkus.application.name=Keycloak\nquarkus.banner.enabled=false\n+\n+# Disable the default data source health check by Agroal extension, since we provide our own (default is true)\n+quarkus.datasource.health.enabled=false\n+\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/transaction/JtaTransactionWrapper.java",
"new_path": "services/src/main/java/org/keycloak/transaction/JtaTransactionWrapper.java",
"diff": "@@ -88,6 +88,10 @@ public class JtaTransactionWrapper implements KeycloakTransaction {\n@Override\npublic void commit() {\ntry {\n+ if (Status.STATUS_NO_TRANSACTION == tm.getStatus() ||\n+ Status.STATUS_ACTIVE != tm.getStatus()) {\n+ return;\n+ }\nlogger.debug(\"JtaTransactionWrapper commit\");\ntm.commit();\n} catch (Exception e) {\n@@ -100,6 +104,10 @@ public class JtaTransactionWrapper implements KeycloakTransaction {\n@Override\npublic void rollback() {\ntry {\n+ if (Status.STATUS_NO_TRANSACTION == tm.getStatus() ||\n+ Status.STATUS_ACTIVE != tm.getStatus()) {\n+ return;\n+ }\nlogger.debug(\"JtaTransactionWrapper rollback\");\ntm.rollback();\n} catch (Exception e) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-13639. Added metrics and custom healthcheck endpoints, both enabled via 'metrics.enabled' config parameter. |
339,511 | 12.11.2020 09:45:38 | -32,400 | 244a1b238253ad9171c4541aed1068d8f4660052 | Client Policy - Condition : Client - Client Scope | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientScopesCondition.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.condition;\n+\n+import java.util.Arrays;\n+import java.util.Collection;\n+import java.util.HashSet;\n+import java.util.List;\n+import java.util.Set;\n+\n+import org.jboss.logging.Logger;\n+import org.keycloak.OAuth2Constants;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.AuthenticatedClientSessionModel;\n+import org.keycloak.models.ClientModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequest;\n+import org.keycloak.services.clientpolicy.AuthorizationRequestContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyException;\n+import org.keycloak.services.clientpolicy.ClientPolicyLogger;\n+import org.keycloak.services.clientpolicy.ClientPolicyVote;\n+import org.keycloak.services.clientpolicy.TokenRequestContext;\n+\n+public class ClientScopesCondition implements ClientPolicyConditionProvider {\n+\n+ private static final Logger logger = Logger.getLogger(ClientScopesCondition.class);\n+\n+ private final KeycloakSession session;\n+ private final ComponentModel componentModel;\n+\n+ public ClientScopesCondition(KeycloakSession session, ComponentModel componentModel) {\n+ this.session = session;\n+ this.componentModel = componentModel;\n+ }\n+\n+ @Override\n+ public ClientPolicyVote applyPolicy(ClientPolicyContext context) throws ClientPolicyException {\n+ switch (context.getEvent()) {\n+ case AUTHORIZATION_REQUEST:\n+ if (isScopeMatched(((AuthorizationRequestContext)context).getAuthorizationEndpointRequest())) return ClientPolicyVote.YES;\n+ return ClientPolicyVote.NO;\n+ case TOKEN_REQUEST:\n+ if (isScopeMatched(((TokenRequestContext)context).getParseResult().getClientSession())) return ClientPolicyVote.YES;\n+ return ClientPolicyVote.NO;\n+ default:\n+ return ClientPolicyVote.ABSTAIN;\n+ }\n+ }\n+\n+ @Override\n+ public String getName() {\n+ return componentModel.getName();\n+ }\n+\n+ @Override\n+ public String getProviderId() {\n+ return componentModel.getProviderId();\n+ }\n+\n+ private boolean isScopeMatched(AuthenticatedClientSessionModel clientSession) {\n+ if (clientSession == null) return false;\n+ return isScopeMatched(clientSession.getNote(OAuth2Constants.SCOPE), clientSession.getClient());\n+ }\n+\n+ private boolean isScopeMatched(AuthorizationEndpointRequest request) {\n+ if (request == null) return false;\n+ return isScopeMatched(request.getScope(), session.getContext().getRealm().getClientByClientId(request.getClientId()));\n+ }\n+\n+ private boolean isScopeMatched(String explicitScopes, ClientModel client) {\n+ Collection<String> explicitSpecifiedScopes = new HashSet<>(Arrays.asList(explicitScopes.split(\" \")));\n+ Set<String> defaultScopes = client.getClientScopes(true, true).keySet();\n+ Set<String> optionalScopes = client.getClientScopes(false, true).keySet();\n+ List<String> expectedScopes = componentModel.getConfig().get(ClientScopesConditionFactory.SCOPES);\n+\n+ if (logger.isTraceEnabled()) {\n+ explicitSpecifiedScopes.stream().forEach(i -> ClientPolicyLogger.log(logger, \" explicit specified client scope = \" + i));\n+ defaultScopes.stream().forEach(i -> ClientPolicyLogger.log(logger, \" default client scope = \" + i));\n+ optionalScopes.stream().forEach(i -> ClientPolicyLogger.log(logger, \" optional client scope = \" + i));\n+ expectedScopes.stream().forEach(i -> ClientPolicyLogger.log(logger, \" expected scope = \" + i));\n+ }\n+\n+ boolean isDefaultScope = ClientScopesConditionFactory.DEFAULT.equals(componentModel.getConfig().getFirst(ClientScopesConditionFactory.TYPE));\n+\n+ if (isDefaultScope) {\n+ expectedScopes.retainAll(defaultScopes);\n+ return expectedScopes.isEmpty() ? false : true;\n+ } else {\n+ explicitSpecifiedScopes.retainAll(expectedScopes);\n+ explicitSpecifiedScopes.retainAll(optionalScopes);\n+ if (!explicitSpecifiedScopes.isEmpty()) {\n+ explicitSpecifiedScopes.stream().forEach(i->{ClientPolicyLogger.log(logger, \" matched scope = \" + i);});\n+ return true;\n+ }\n+ }\n+ return false;\n+ }\n+\n+}\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientScopesConditionFactory.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.condition;\n+\n+import java.util.ArrayList;\n+import java.util.List;\n+\n+import org.keycloak.Config.Scope;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.provider.ProviderConfigProperty;\n+\n+public class ClientScopesConditionFactory implements ClientPolicyConditionProviderFactory {\n+\n+ public static final String PROVIDER_ID = \"clientscopes-condition\";\n+ public static final String SCOPES = \"scopes\";\n+ public static final String TYPE = \"type\";\n+ public static final String DEFAULT = \"Default\";\n+ public static final String OPTIONAL = \"Optional\";\n+\n+ private static final List<ProviderConfigProperty> configProperties = new ArrayList<ProviderConfigProperty>();\n+\n+ static {\n+ ProviderConfigProperty property;\n+ property = new ProviderConfigProperty(SCOPES, PROVIDER_ID + \".label\", PROVIDER_ID + \".tooltip\", ProviderConfigProperty.MULTIVALUED_STRING_TYPE, \"offline_access\");\n+ configProperties.add(property);\n+ property = new ProviderConfigProperty(TYPE, \"Scope Type\", \"Default or Optional\", ProviderConfigProperty.LIST_TYPE, OPTIONAL);\n+ configProperties.add(property);\n+ }\n+\n+ @Override\n+ public ClientPolicyConditionProvider create(KeycloakSession session, ComponentModel model) {\n+ return new ClientScopesCondition(session, model);\n+ }\n+\n+ @Override\n+ public void init(Scope config) {\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+ }\n+\n+ @Override\n+ public void close() {\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"It uses the scopes requested or assigned in advance to the client to determine whether the policy is applied to this client.\";\n+ }\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return configProperties;\n+ }\n+\n+}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProviderFactory",
"new_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProviderFactory",
"diff": "org.keycloak.services.clientpolicy.condition.ClientUpdateContextConditionFactory\norg.keycloak.services.clientpolicy.condition.ClientRolesConditionFactory\norg.keycloak.services.clientpolicy.condition.ClientIpAddressConditionFactory\n+org.keycloak.services.clientpolicy.condition.ClientScopesConditionFactory\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"diff": "@@ -82,6 +82,7 @@ import org.keycloak.services.clientpolicy.condition.ClientIpAddressConditionFact\nimport org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProvider;\nimport org.keycloak.services.clientpolicy.condition.ClientUpdateContextConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientRolesConditionFactory;\n+import org.keycloak.services.clientpolicy.condition.ClientScopesConditionFactory;\nimport org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider;\nimport org.keycloak.services.clientpolicy.executor.SecureClientAuthEnforceExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.PKCEEnforceExecutorFactory;\n@@ -326,55 +327,7 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nclientRep.setDefaultRoles(Arrays.asList(\"sample-client-role\").toArray(new String[1]));\n});\n- oauth.clientId(response.getClientId());\n- String codeVerifier = \"1a345A7890123456r8901c3456789012b45K7890l23\"; // 43\n- String codeChallenge = generateS256CodeChallenge(codeVerifier);\n- oauth.codeChallenge(codeChallenge);\n- oauth.codeChallengeMethod(OAuth2Constants.PKCE_METHOD_S256);\n- oauth.nonce(\"bjapewiziIE083d\");\n-\n- oauth.doLogin(userName, userPassword);\n-\n- EventRepresentation loginEvent = events.expectLogin().client(response.getClientId()).assertEvent();\n- String sessionId = loginEvent.getSessionId();\n- String codeId = loginEvent.getDetails().get(Details.CODE_ID);\n- String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n-\n- oauth.codeVerifier(codeVerifier);\n-\n- OAuthClient.AccessTokenResponse res = oauth.doAccessTokenRequest(code, clientSecret);\n-\n- assertEquals(200, res.getStatusCode());\n- events.expectCodeToToken(codeId, sessionId).client(response.getClientId()).assertEvent();\n-\n- AccessToken token = oauth.verifyToken(res.getAccessToken());\n-\n- String userId = findUserByUsername(adminClient.realm(REALM_NAME), userName).getId();\n- assertEquals(userId, token.getSubject());\n- Assert.assertNotEquals(userName, token.getSubject());\n- assertEquals(sessionId, token.getSessionState());\n- assertEquals(response.getClientId(), token.getIssuedFor());\n-\n- String refreshTokenString = res.getRefreshToken();\n- RefreshToken refreshToken = oauth.parseRefreshToken(refreshTokenString);\n- assertEquals(sessionId, refreshToken.getSessionState());\n- assertEquals(response.getClientId(), refreshToken.getIssuedFor());\n-\n- OAuthClient.AccessTokenResponse refreshResponse = oauth.doRefreshTokenRequest(refreshTokenString, clientSecret);\n- assertEquals(200, refreshResponse.getStatusCode());\n-\n- AccessToken refreshedToken = oauth.verifyToken(refreshResponse.getAccessToken());\n- RefreshToken refreshedRefreshToken = oauth.parseRefreshToken(refreshResponse.getRefreshToken());\n- assertEquals(sessionId, refreshedToken.getSessionState());\n- assertEquals(sessionId, refreshedRefreshToken.getSessionState());\n-\n- assertEquals(findUserByUsername(adminClient.realm(REALM_NAME), userName).getId(), refreshedToken.getSubject());\n-\n- events.expectRefresh(refreshToken.getId(), sessionId).client(response.getClientId()).assertEvent();\n-\n- doIntrospectAccessToken(refreshResponse, userName, clientId, clientSecret);\n-\n- doTokenRevoke(refreshResponse.getRefreshToken(), clientId, clientSecret, userId, false);\n+ successfulLoginAndLogoutWithPKCE(response.getClientId(), clientSecret, userName, userPassword);\n}\n@Test\n@@ -868,6 +821,45 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\n}\n}\n+ @Test\n+ public void testClientScopesCondition() throws ClientRegistrationException, ClientPolicyException {\n+ String policyName = \"MyPolicy\";\n+ createPolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\n+ logger.info(\"... Created Policy : \" + policyName);\n+\n+ createCondition(\"ClientScopesCondition\", ClientScopesConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ setConditionClientScopes(provider, new ArrayList<>(Arrays.asList(\"offline_access\", \"microprofile-jwt\")));\n+ });\n+ registerCondition(\"ClientScopesCondition\", policyName);\n+ logger.info(\"... Registered Condition : ClientScopesCondition\");\n+\n+ createExecutor(\"PKCEEnforceExecutor\", PKCEEnforceExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ setExecutorAugmentActivate(provider);\n+ });\n+ registerExecutor(\"PKCEEnforceExecutor\", policyName);\n+ logger.info(\"... Registered Executor : PKCEEnforceExecutor\");\n+\n+ String clientAlphaId = \"Alpha-App\";\n+ String clientAlphaSecret = \"secretAlpha\";\n+ String cAlphaId = createClientByAdmin(clientAlphaId, (ClientRepresentation clientRep) -> {\n+ clientRep.setSecret(clientAlphaSecret);\n+ });\n+\n+ try {\n+ oauth.scope(\"address\" + \" \" + \"phone\");\n+ successfulLoginAndLogout(clientAlphaId, clientAlphaSecret);\n+\n+ oauth.scope(\"microprofile-jwt\" + \" \" + \"profile\");\n+ failLoginByNotFollowingPKCE(clientAlphaId);\n+\n+ successfulLoginAndLogoutWithPKCE(clientAlphaId, clientAlphaSecret, \"test-user@localhost\", \"password\");\n+ } catch (Exception e) {\n+ fail();\n+ } finally {\n+ deleteClientByAdmin(cAlphaId);\n+ }\n+ }\n+\nprivate AuthorizationEndpointRequestObject createValidRequestObjectForSecureRequestObjectExecutor(String clientId) throws URISyntaxException {\nAuthorizationEndpointRequestObject requestObject = new AuthorizationEndpointRequestObject();\nrequestObject.id(KeycloakModelUtils.generateId());\n@@ -990,6 +982,58 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nevents.expectLogout(sessionId).client(clientId).clearDetails().assertEvent();\n}\n+ private void successfulLoginAndLogoutWithPKCE(String clientId, String clientSecret, String userName, String userPassword) throws Exception {\n+ oauth.clientId(clientId);\n+ String codeVerifier = \"1a345A7890123456r8901c3456789012b45K7890l23\"; // 43\n+ String codeChallenge = generateS256CodeChallenge(codeVerifier);\n+ oauth.codeChallenge(codeChallenge);\n+ oauth.codeChallengeMethod(OAuth2Constants.PKCE_METHOD_S256);\n+ oauth.nonce(\"bjapewiziIE083d\");\n+\n+ oauth.doLogin(userName, userPassword);\n+\n+ EventRepresentation loginEvent = events.expectLogin().client(clientId).assertEvent();\n+ String sessionId = loginEvent.getSessionId();\n+ String codeId = loginEvent.getDetails().get(Details.CODE_ID);\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ oauth.codeVerifier(codeVerifier);\n+\n+ OAuthClient.AccessTokenResponse res = oauth.doAccessTokenRequest(code, clientSecret);\n+\n+ assertEquals(200, res.getStatusCode());\n+ events.expectCodeToToken(codeId, sessionId).client(clientId).assertEvent();\n+\n+ AccessToken token = oauth.verifyToken(res.getAccessToken());\n+\n+ String userId = findUserByUsername(adminClient.realm(REALM_NAME), userName).getId();\n+ assertEquals(userId, token.getSubject());\n+ Assert.assertNotEquals(userName, token.getSubject());\n+ assertEquals(sessionId, token.getSessionState());\n+ assertEquals(clientId, token.getIssuedFor());\n+\n+ String refreshTokenString = res.getRefreshToken();\n+ RefreshToken refreshToken = oauth.parseRefreshToken(refreshTokenString);\n+ assertEquals(sessionId, refreshToken.getSessionState());\n+ assertEquals(clientId, refreshToken.getIssuedFor());\n+\n+ OAuthClient.AccessTokenResponse refreshResponse = oauth.doRefreshTokenRequest(refreshTokenString, clientSecret);\n+ assertEquals(200, refreshResponse.getStatusCode());\n+\n+ AccessToken refreshedToken = oauth.verifyToken(refreshResponse.getAccessToken());\n+ RefreshToken refreshedRefreshToken = oauth.parseRefreshToken(refreshResponse.getRefreshToken());\n+ assertEquals(sessionId, refreshedToken.getSessionState());\n+ assertEquals(sessionId, refreshedRefreshToken.getSessionState());\n+\n+ assertEquals(findUserByUsername(adminClient.realm(REALM_NAME), userName).getId(), refreshedToken.getSubject());\n+\n+ events.expectRefresh(refreshToken.getId(), sessionId).client(clientId).assertEvent();\n+\n+ doIntrospectAccessToken(refreshResponse, userName, clientId, clientSecret);\n+\n+ doTokenRevoke(refreshResponse.getRefreshToken(), clientId, clientSecret, userId, false);\n+ }\n+\nprivate void failLoginByNotFollowingPKCE(String clientId) {\noauth.clientId(clientId);\noauth.openLoginForm();\n@@ -1264,6 +1308,10 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nprovider.getConfig().put(ClientIpAddressConditionFactory.IPADDR, clientIpAddresses);\n}\n+ private void setConditionClientScopes(ComponentRepresentation provider, List<String> clientScopes) {\n+ provider.getConfig().put(ClientScopesConditionFactory.SCOPES, clientScopes);\n+ }\n+\nprivate void setExecutorAugmentActivate(ComponentRepresentation provider) {\nprovider.getConfig().putSingle(\"is-augment\", Boolean.TRUE.toString());\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-14196 Client Policy - Condition : Client - Client Scope |
339,511 | 12.11.2020 21:22:47 | -32,400 | 21c7af1c539cd52b66470a45bca1e609c8829571 | Client Policy - Executor : Enforce more secure client signature algorithm when client registration | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmEnforceExecutor.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.executor;\n+\n+import java.util.ArrayList;\n+import java.util.Arrays;\n+import java.util.List;\n+import java.util.Set;\n+\n+import org.apache.commons.compress.utils.Sets;\n+import org.jboss.logging.Logger;\n+\n+import org.keycloak.OAuthErrorException;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.crypto.Algorithm;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.protocol.oidc.OIDCConfigAttributes;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.services.clientpolicy.AdminClientRegisterContext;\n+import org.keycloak.services.clientpolicy.AdminClientUpdateContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyException;\n+import org.keycloak.services.clientpolicy.ClientPolicyLogger;\n+import org.keycloak.services.clientpolicy.DynamicClientRegisterContext;\n+import org.keycloak.services.clientpolicy.DynamicClientUpdateContext;\n+\n+public class SecureSigningAlgorithmEnforceExecutor implements ClientPolicyExecutorProvider {\n+\n+ private static final Logger logger = Logger.getLogger(SecureSigningAlgorithmEnforceExecutor.class);\n+\n+ private final KeycloakSession session;\n+ private final ComponentModel componentModel;\n+\n+ private static final List<String> sigTargets = Arrays.asList(\n+ OIDCConfigAttributes.USER_INFO_RESPONSE_SIGNATURE_ALG,\n+ OIDCConfigAttributes.REQUEST_OBJECT_SIGNATURE_ALG,\n+ OIDCConfigAttributes.ID_TOKEN_SIGNED_RESPONSE_ALG,\n+ OIDCConfigAttributes.TOKEN_ENDPOINT_AUTH_SIGNING_ALG);\n+\n+ private static final List<String> sigTargetsAdminRestApiOnly = Arrays.asList(\n+ OIDCConfigAttributes.ACCESS_TOKEN_SIGNED_RESPONSE_ALG);\n+\n+ public SecureSigningAlgorithmEnforceExecutor(KeycloakSession session, ComponentModel componentModel) {\n+ this.session = session;\n+ this.componentModel = componentModel;\n+ }\n+\n+ @Override\n+ public String getName() {\n+ return componentModel.getName();\n+ }\n+\n+ @Override\n+ public String getProviderId() {\n+ return componentModel.getProviderId();\n+ }\n+\n+ @Override\n+ public void executeOnEvent(ClientPolicyContext context) throws ClientPolicyException {\n+ switch (context.getEvent()) {\n+ case REGISTER:\n+ if (context instanceof AdminClientRegisterContext) {\n+ verifySecureSigningAlgorithm(((AdminClientRegisterContext)context).getProposedClientRepresentation(), true, false);\n+ } else if (context instanceof DynamicClientRegisterContext) {\n+ verifySecureSigningAlgorithm(((DynamicClientRegisterContext)context).getProposedClientRepresentation(), false, false);\n+ } else {\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"not allowed input format.\");\n+ }\n+ break;\n+ case UPDATE:\n+ if (context instanceof AdminClientUpdateContext) {\n+ verifySecureSigningAlgorithm(((AdminClientUpdateContext)context).getProposedClientRepresentation(), true, true);\n+ } else if (context instanceof DynamicClientUpdateContext) {\n+ verifySecureSigningAlgorithm(((DynamicClientUpdateContext)context).getProposedClientRepresentation(), false, true);\n+ } else {\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"not allowed input format.\");\n+ }\n+ break;\n+ default:\n+ return;\n+ }\n+ }\n+\n+ private void verifySecureSigningAlgorithm(ClientRepresentation clientRep, boolean byAdminRestApi, boolean isUpdate) throws ClientPolicyException {\n+ if (clientRep.getAttributes() == null) {\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"no signature algorithm was specified.\");\n+ }\n+\n+ for (String sigTarget : sigTargets) {\n+ verifySecureSigningAlgorithm(sigTarget, clientRep.getAttributes().get(sigTarget));\n+ }\n+\n+ // no client metadata found in RFC 7591 OAuth Dynamic Client Registration Metadata\n+ if (byAdminRestApi) {\n+ for (String sigTarget : sigTargetsAdminRestApiOnly) {\n+ verifySecureSigningAlgorithm(sigTarget, clientRep.getAttributes().get(sigTarget));\n+ }\n+ }\n+ }\n+\n+ private void verifySecureSigningAlgorithm(String sigTarget, String sigAlg) throws ClientPolicyException {\n+ if (sigAlg == null) {\n+ ClientPolicyLogger.logv(logger, \"Signing algorithm not specified explicitly. signature target = {0}\", sigTarget);\n+ return;\n+ }\n+ switch (sigAlg) {\n+ case Algorithm.PS256:\n+ case Algorithm.PS384:\n+ case Algorithm.PS512:\n+ case Algorithm.ES256:\n+ case Algorithm.ES384:\n+ case Algorithm.ES512:\n+ ClientPolicyLogger.logv(logger, \"Passed. signature target = {0}, signature algorithm = {1}\", sigTarget, sigAlg);\n+ return;\n+ }\n+ ClientPolicyLogger.logv(logger, \"NOT allowed signatureAlgorithm. signature target = {0}, signature algorithm = {1}\", sigTarget, sigAlg);\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"not allowed signature algorithm.\");\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmEnforceExecutorFactory.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.executor;\n+\n+import java.util.Collections;\n+import java.util.List;\n+\n+import org.keycloak.Config.Scope;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.provider.ProviderConfigProperty;\n+\n+public class SecureSigningAlgorithmEnforceExecutorFactory implements ClientPolicyExecutorProviderFactory {\n+\n+ public static final String PROVIDER_ID = \"securesignalg-enforce-executor\";\n+\n+ @Override\n+ public ClientPolicyExecutorProvider create(KeycloakSession session, ComponentModel model) {\n+ return new SecureSigningAlgorithmEnforceExecutor(session, model);\n+ }\n+\n+ @Override\n+ public void init(Scope config) {\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+ }\n+\n+ @Override\n+ public void close() {\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"It refuses the client whose signature algorithms are considered not to be secure. It accepts ES256, ES384, ES512, PS256, PS384 and PS512.\";\n+ }\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return Collections.emptyList();\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory",
"new_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory",
"diff": "@@ -3,3 +3,4 @@ org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutorFactory\norg.keycloak.services.clientpolicy.executor.SecureClientAuthEnforceExecutorFactory\norg.keycloak.services.clientpolicy.executor.PKCEEnforceExecutorFactory\norg.keycloak.services.clientpolicy.executor.SecureSessionEnforceExecutorFactory\n+org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmEnforceExecutorFactory\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"diff": "@@ -29,6 +29,7 @@ import java.security.MessageDigest;\nimport java.util.ArrayList;\nimport java.util.Arrays;\nimport java.util.Collections;\n+import java.util.HashMap;\nimport java.util.List;\nimport java.util.function.Consumer;\n@@ -62,6 +63,7 @@ import org.keycloak.events.EventType;\nimport org.keycloak.jose.jws.Algorithm;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\n+import org.keycloak.protocol.oidc.OIDCConfigAttributes;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.utils.OIDCResponseType;\nimport org.keycloak.representations.AccessToken;\n@@ -90,6 +92,7 @@ import org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutor;\nimport org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureSessionEnforceExecutorFactory;\n+import org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmEnforceExecutorFactory;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.ApiUtil;\n@@ -860,6 +863,121 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\n}\n}\n+ @Test\n+ public void testSecureSigningAlgorithmEnforceExecutor() throws ClientRegistrationException, ClientPolicyException {\n+ String policyName = \"MyPolicy\";\n+ createPolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\n+ logger.info(\"... Created Policy : \" + policyName);\n+\n+ createCondition(\"ClientUpdateContextCondition\", ClientUpdateContextConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ setConditionRegistrationMethods(provider, new ArrayList<>(Arrays.asList(\n+ ClientUpdateContextConditionFactory.BY_AUTHENTICATED_USER,\n+ ClientUpdateContextConditionFactory.BY_INITIAL_ACCESS_TOKEN,\n+ ClientUpdateContextConditionFactory.BY_REGISTRATION_ACCESS_TOKEN)));\n+ });\n+ registerCondition(\"ClientUpdateContextCondition\", policyName);\n+ logger.info(\"... Registered Condition : ClientUpdateContextConditionFactory\");\n+\n+ createExecutor(\"SecureSigningAlgorithmEnforceExecutor\", SecureSigningAlgorithmEnforceExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ });\n+ registerExecutor(\"SecureSigningAlgorithmEnforceExecutor\", policyName);\n+ logger.info(\"... Registered Executor : SecureSigningAlgorithmEnforceExecutor\");\n+\n+ String cAppAdminId = null;\n+ String cAppDynamicId = null;\n+ try {\n+\n+ // create by Admin REST API - fail\n+ try {\n+ createClientByAdmin(\"App-by-Admin\", (ClientRepresentation clientRep) -> {\n+ clientRep.setDefaultRoles((String[]) Arrays.asList(\"sample-client-role-beta\").toArray(new String[1]));\n+ clientRep.setSecret(\"secretBeta\");\n+ clientRep.setAttributes(new HashMap<>());\n+ clientRep.getAttributes().put(OIDCConfigAttributes.USER_INFO_RESPONSE_SIGNATURE_ALG, Algorithm.none.name());\n+ });\n+ fail();\n+ } catch (ClientPolicyException e) {\n+ assertEquals(Errors.INVALID_REGISTRATION, e.getMessage());\n+ }\n+\n+ // create by Admin REST API - success\n+ cAppAdminId = createClientByAdmin(\"App-by-Admin\", (ClientRepresentation clientRep) -> {\n+ clientRep.setAttributes(new HashMap<>());\n+ clientRep.getAttributes().put(OIDCConfigAttributes.USER_INFO_RESPONSE_SIGNATURE_ALG, Algorithm.PS256.name());\n+ clientRep.getAttributes().put(OIDCConfigAttributes.REQUEST_OBJECT_SIGNATURE_ALG, Algorithm.ES256.name());\n+ clientRep.getAttributes().put(OIDCConfigAttributes.ID_TOKEN_SIGNED_RESPONSE_ALG, Algorithm.ES256.name());\n+ clientRep.getAttributes().put(OIDCConfigAttributes.TOKEN_ENDPOINT_AUTH_SIGNING_ALG, Algorithm.ES256.name());\n+ clientRep.getAttributes().put(OIDCConfigAttributes.ACCESS_TOKEN_SIGNED_RESPONSE_ALG, Algorithm.ES256.name());\n+ });\n+\n+ // update by Admin REST API - fail\n+ try {\n+ updateClientByAdmin(cAppAdminId, (ClientRepresentation clientRep) -> {\n+ clientRep.setAttributes(new HashMap<>());\n+ clientRep.getAttributes().put(OIDCConfigAttributes.ACCESS_TOKEN_SIGNED_RESPONSE_ALG, Algorithm.RS512.name());\n+ });\n+ } catch (Exception e) {\n+ assertEquals(\"HTTP 400 Bad Request\", e.getMessage());\n+ }\n+ ClientRepresentation cRep = getClientByAdmin(cAppAdminId);\n+ assertEquals(Algorithm.ES256.name(), cRep.getAttributes().get(OIDCConfigAttributes.ACCESS_TOKEN_SIGNED_RESPONSE_ALG));\n+\n+ // update by Admin REST API - success\n+ updateClientByAdmin(cAppAdminId, (ClientRepresentation clientRep) -> {\n+ clientRep.setAttributes(new HashMap<>());\n+ clientRep.getAttributes().put(OIDCConfigAttributes.ACCESS_TOKEN_SIGNED_RESPONSE_ALG, Algorithm.PS384.name());\n+ });\n+ cRep = getClientByAdmin(cAppAdminId);\n+ assertEquals(Algorithm.PS384.name(), cRep.getAttributes().get(OIDCConfigAttributes.ACCESS_TOKEN_SIGNED_RESPONSE_ALG));\n+\n+ // create dynamically - fail\n+ try {\n+ createClientByAdmin(\"App-in-Dynamic\", (ClientRepresentation clientRep) -> {\n+ clientRep.setDefaultRoles((String[]) Arrays.asList(\"sample-client-role-beta\").toArray(new String[1]));\n+ clientRep.setSecret(\"secretBeta\");\n+ clientRep.setAttributes(new HashMap<>());\n+ clientRep.getAttributes().put(OIDCConfigAttributes.USER_INFO_RESPONSE_SIGNATURE_ALG, Algorithm.RS384.name());\n+ });\n+ fail();\n+ } catch (ClientPolicyException e) {\n+ assertEquals(Errors.INVALID_REGISTRATION, e.getMessage());\n+ }\n+\n+ // create dynamically - success\n+ cAppDynamicId = createClientDynamically(\"App-in-Dynamic\", (OIDCClientRepresentation clientRep) -> {\n+ clientRep.setUserinfoSignedResponseAlg(Algorithm.ES256.name());\n+ clientRep.setRequestObjectSigningAlg(Algorithm.ES256.name());\n+ clientRep.setIdTokenSignedResponseAlg(Algorithm.PS256.name());\n+ clientRep.setTokenEndpointAuthSigningAlg(Algorithm.PS256.name());\n+ });\n+ events.expect(EventType.CLIENT_REGISTER).client(cAppDynamicId).user(Matchers.isEmptyOrNullString()).assertEvent();\n+ getClientDynamically(cAppDynamicId);\n+\n+ // update dynamically - fail\n+ try {\n+ updateClientDynamically(cAppDynamicId, (OIDCClientRepresentation clientRep) -> {\n+ clientRep.setIdTokenSignedResponseAlg(Algorithm.RS256.name());\n+ });\n+ fail();\n+ } catch (ClientRegistrationException e) {\n+ assertEquals(\"Failed to send request\", e.getMessage());\n+ }\n+ OIDCClientRepresentation oidcCRep = getClientDynamically(cAppDynamicId);\n+ assertEquals(Algorithm.PS256.name(), oidcCRep.getIdTokenSignedResponseAlg());\n+\n+ // update dynamically - success\n+ updateClientDynamically(cAppDynamicId, (OIDCClientRepresentation clientRep) -> {\n+ clientRep.setIdTokenSignedResponseAlg(Algorithm.ES384.name());\n+ });\n+ oidcCRep = getClientDynamically(cAppDynamicId);\n+ assertEquals(Algorithm.ES384.name(), oidcCRep.getIdTokenSignedResponseAlg());\n+\n+ } finally {\n+ deleteClientByAdmin(cAppAdminId);\n+ deleteClientDynamically(cAppDynamicId);\n+ }\n+ }\n+\nprivate AuthorizationEndpointRequestObject createValidRequestObjectForSecureRequestObjectExecutor(String clientId) throws URISyntaxException {\nAuthorizationEndpointRequestObject requestObject = new AuthorizationEndpointRequestObject();\nrequestObject.id(KeycloakModelUtils.generateId());\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-14207 Client Policy - Executor : Enforce more secure client signature algorithm when client registration |
339,687 | 08.06.2020 09:12:45 | -7,200 | 53dfa7c56b95540ac7cefee8a57f22f0c16e8080 | Added profiles for Spring 2.3 version.
Updated Jetty version to 9.4.29, as required per Spring 2.3. | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/jetty/jetty9.4/src/main/java/org/keycloak/adapters/jetty/KeycloakJettyAuthenticator.java",
"new_path": "adapters/oidc/jetty/jetty9.4/src/main/java/org/keycloak/adapters/jetty/KeycloakJettyAuthenticator.java",
"diff": "@@ -50,8 +50,9 @@ public class KeycloakJettyAuthenticator extends AbstractKeycloakJettyAuthenticat\nprotected Authentication createAuthentication(UserIdentity userIdentity, final Request request) {\nreturn new KeycloakAuthentication(getAuthMethod(), userIdentity) {\n@Override\n- public void logout() {\n- logoutCurrent(request);\n+ public Authentication logout(ServletRequest servletRequest) {\n+ logoutCurrent((Request) servletRequest);\n+ return super.logout(servletRequest);\n}\n};\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/saml/jetty/jetty9.4/pom.xml",
"new_path": "adapters/saml/jetty/jetty9.4/pom.xml",
"diff": "<artifactId>keycloak-saml-jetty94-adapter</artifactId>\n<name>Keycloak Jetty 9.4.x SAML Integration</name>\n<properties>\n- <jetty9.version>9.4.2.v20170220</jetty9.version>\n+ <jetty9.version>${jetty94.version}</jetty9.version>\n<keycloak.osgi.export>\norg.keycloak.adapters.jetty.*\n</keycloak.osgi.export>\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/saml/jetty/jetty9.4/src/main/java/org/keycloak/adapters/saml/jetty/Jetty9SessionManager.java",
"new_path": "adapters/saml/jetty/jetty9.4/src/main/java/org/keycloak/adapters/saml/jetty/Jetty9SessionManager.java",
"diff": "package org.keycloak.adapters.saml.jetty;\n+import org.eclipse.jetty.server.session.Session;\nimport org.eclipse.jetty.server.session.SessionHandler;\nimport org.keycloak.adapters.jetty.spi.JettySessionManager;\n@@ -34,7 +35,15 @@ public class Jetty9SessionManager implements JettySessionManager {\n}\n@Override\n- public HttpSession getHttpSession(String id) {\n- return sessionHandler.getHttpSession(id);\n+ public HttpSession getHttpSession(String extendedId) {\n+ // inlined code from sessionHandler.getHttpSession(extendedId) since the method visibility changed to protected\n+\n+ String id = sessionHandler.getSessionIdManager().getId(extendedId);\n+ Session session = sessionHandler.getSession(id);\n+\n+ if (session != null && !session.getExtendedId().equals(extendedId)) {\n+ session.setIdChanged(true);\n+ }\n+ return session;\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/saml/jetty/jetty9.4/src/main/java/org/keycloak/adapters/saml/jetty/KeycloakSamlAuthenticator.java",
"new_path": "adapters/saml/jetty/jetty9.4/src/main/java/org/keycloak/adapters/saml/jetty/KeycloakSamlAuthenticator.java",
"diff": "@@ -47,8 +47,9 @@ public class KeycloakSamlAuthenticator extends AbstractSamlAuthenticator {\npublic Authentication createAuthentication(UserIdentity userIdentity, final Request request) {\nreturn new KeycloakAuthentication(getAuthMethod(), userIdentity) {\n@Override\n- public void logout() {\n- logoutCurrent(request);\n+ public Authentication logout(ServletRequest servletRequest) {\n+ logoutCurrent((Request) servletRequest);\n+ return super.logout(servletRequest);\n}\n};\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "<spring-boot15.version>1.5.20.RELEASE</spring-boot15.version>\n<spring-boot21.version>2.1.3.RELEASE</spring-boot21.version>\n<spring-boot22.version>2.2.0.RELEASE</spring-boot22.version>\n+ <spring-boot23.version>2.3.0.RELEASE</spring-boot23.version>\n<!-- webauthn support -->\n<webauthn4j.version>0.12.0.RELEASE</webauthn4j.version>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/test-apps/spring-boot-adapter-app/pom.xml",
"new_path": "testsuite/integration-arquillian/test-apps/spring-boot-adapter-app/pom.xml",
"diff": "<java.version>1.8</java.version>\n<jetty.version>${jetty94.version}</jetty.version>\n- <springboot-version>1.5</springboot-version>\n+ <springboot-version>2.3</springboot-version>\n<spring-boot-adapter-jetty>false</spring-boot-adapter-jetty>\n<spring.boot.tomcat.adapter.artifactId>keycloak-tomcat-adapter</spring.boot.tomcat.adapter.artifactId>\n</dependencies>\n</profile>\n+ <profile>\n+ <id>spring.boot.2.3</id>\n+\n+ <activation>\n+ <property>\n+ <name>springboot-version</name>\n+ <value>2.3</value>\n+ </property>\n+ </activation>\n+\n+ <properties>\n+ <spring-boot.version>${spring-boot23.version}</spring-boot.version>\n+ </properties>\n+\n+ <dependencyManagement>\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.eclipse.jetty</groupId>\n+ <artifactId>jetty-bom</artifactId>\n+ <version>${jetty.version}</version>\n+ <type>pom</type>\n+ </dependency>\n+ </dependencies>\n+ </dependencyManagement>\n+\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-spring-boot-2-adapter</artifactId>\n+ </dependency>\n+ </dependencies>\n+ </profile>\n+\n<profile>\n<id>spring-boot-adapter-tomcat</id>\n<dependencies>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/springboot-tests/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/springboot-tests/pom.xml",
"diff": "</properties>\n</profile>\n+ <profile>\n+ <id>springboot23</id>\n+ <properties>\n+ <springboot.version.option>2.3</springboot.version.option>\n+ </properties>\n+ </profile>\n+\n<profile>\n<id>turn-on-repo-url</id>\n<activation>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-14109. Added profiles for Spring 2.3 version.
KEYCLOAK-14737. Updated Jetty version to 9.4.29, as required per Spring 2.3. |
339,687 | 09.11.2020 11:54:05 | -3,600 | b35cd9beee69e5795f988f294eccca7318ec431e | Added healthcheck endpoints tests. | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "quarkus/deployment/src/test/java/test/org/keycloak/quarkus/services/health/KeycloakNegativeHealthCheckTest.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package test.org.keycloak.quarkus.services.health;\n+\n+import io.agroal.api.AgroalDataSource;\n+import io.quarkus.test.QuarkusUnitTest;\n+import org.hamcrest.Matchers;\n+import org.jboss.shrinkwrap.api.ShrinkWrap;\n+import org.jboss.shrinkwrap.api.spec.JavaArchive;\n+import org.junit.jupiter.api.Test;\n+import org.junit.jupiter.api.extension.RegisterExtension;\n+\n+import javax.inject.Inject;\n+\n+import static io.restassured.RestAssured.given;\n+\n+public class KeycloakNegativeHealthCheckTest {\n+\n+ @Inject\n+ AgroalDataSource agroalDataSource;\n+\n+ @RegisterExtension\n+ static final QuarkusUnitTest test = new QuarkusUnitTest()\n+ .setArchiveProducer(() -> ShrinkWrap.create(JavaArchive.class)\n+ .addAsResource(\"application.properties\", \"application.properties\")\n+ .addAsResource(\"keycloak.properties\", \"META-INF/keycloak.properties\"));\n+\n+ @Test\n+ public void testReadinessDown() {\n+ agroalDataSource.close();\n+ given()\n+ .when().get(\"/health/ready\")\n+ .then()\n+ .statusCode(503)\n+ .body(Matchers.containsString(\"DOWN\"));\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "quarkus/deployment/src/test/java/test/org/keycloak/quarkus/services/health/KeycloakReadyHealthCheckTest.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package test.org.keycloak.quarkus.services.health;\n+\n+import io.quarkus.test.QuarkusUnitTest;\n+import org.hamcrest.Matchers;\n+import org.jboss.shrinkwrap.api.ShrinkWrap;\n+import org.jboss.shrinkwrap.api.spec.JavaArchive;\n+import org.junit.jupiter.api.Test;\n+import org.junit.jupiter.api.extension.RegisterExtension;\n+\n+import java.sql.SQLException;\n+\n+import static io.restassured.RestAssured.given;\n+\n+public class KeycloakReadyHealthCheckTest {\n+\n+ @RegisterExtension\n+ static final QuarkusUnitTest test = new QuarkusUnitTest()\n+ .setArchiveProducer(() -> ShrinkWrap.create(JavaArchive.class)\n+ .addAsResource(\"application.properties\", \"application.properties\")\n+ .addAsResource(\"keycloak.properties\", \"META-INF/keycloak.properties\"));\n+\n+ @Test\n+ public void testLivenessUp() {\n+ given()\n+ .when().get(\"/health/live\")\n+ .then()\n+ .statusCode(200)\n+ .body(Matchers.containsString(\"UP\"));\n+ }\n+\n+ @Test\n+ public void testReadinessUp() throws SQLException {\n+ given()\n+ .when().get(\"/health/ready\")\n+ .then()\n+ .statusCode(200)\n+ .body(Matchers.containsString(\"UP\"));\n+ }\n+\n+ @Test\n+ public void testMetricsUp() {\n+ given()\n+ .when().get(\"/metrics\")\n+ .then()\n+ .statusCode(200);\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/deployment/src/test/resources/application.properties",
"new_path": "quarkus/deployment/src/test/resources/application.properties",
"diff": "-quarkus.http.root-path=/auth\n+quarkus.http.root-path=/\nquarkus.application.name=Keycloak\nquarkus.banner.enabled=false\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/deployment/src/test/resources/keycloak.properties",
"new_path": "quarkus/deployment/src/test/resources/keycloak.properties",
"diff": "@@ -3,3 +3,4 @@ cluster=local\ndb=h2-mem\ndb.username = sa\ndb.password = keycloak\n+metrics.enabled=true\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/pom.xml",
"new_path": "quarkus/runtime/pom.xml",
"diff": "</annotationProcessorPaths>\n</configuration>\n</plugin>\n+ <plugin>\n+ <groupId>org.apache.maven.plugins</groupId>\n+ <artifactId>maven-failsafe-plugin</artifactId>\n+ <version>${surefire-plugin.version}</version>\n+ <executions>\n+ <execution>\n+ <goals>\n+ <goal>integration-test</goal>\n+ <goal>verify</goal>\n+ </goals>\n+ <configuration>\n+ <systemPropertyVariables>\n+ <java.util.logging.manager>org.jboss.logmanager.LogManager</java.util.logging.manager>\n+ </systemPropertyVariables>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n</plugins>\n</build>\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/test/java/org/keycloak/provider/quarkus/ConfigurationTest.java",
"new_path": "quarkus/runtime/src/test/java/org/keycloak/provider/quarkus/ConfigurationTest.java",
"diff": "@@ -184,7 +184,7 @@ public class ConfigurationTest {\nSystem.setProperty(\"kc.config.args\", \"--db=h2-file\");\nSmallRyeConfig config = createConfig();\nassertEquals(QuarkusH2Dialect.class.getName(), config.getConfigValue(\"quarkus.hibernate-orm.dialect\").getValue());\n- assertEquals(\"jdbc:h2:file:~/data/keycloakdb;;AUTO_SERVER=TRUE\", config.getConfigValue(\"quarkus.datasource.url\").getValue());\n+ assertEquals(\"jdbc:h2:file:~/data/keycloakdb;;AUTO_SERVER=TRUE\", config.getConfigValue(\"quarkus.datasource.jdbc.url\").getValue());\nSystem.setProperty(\"kc.config.args\", \"--db=h2-mem\");\nconfig = createConfig();\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/test/resources/META-INF/keycloak.properties",
"new_path": "quarkus/runtime/src/test/resources/META-INF/keycloak.properties",
"diff": "@@ -2,9 +2,10 @@ spi.hostname.default.frontend-url = ${keycloak.frontendUrl:http://filepropdefaul\n%user-profile.spi.hostname.default.frontend-url = http://filepropprofile.com\n# Default Non-Production Grade Datasource\n+quarkus.datasource.db-kind=h2\nquarkus.hibernate-orm.dialect=org.hibernate.dialect.H2Dialect\n-quarkus.datasource.driver=org.h2.jdbcx.JdbcDataSource\n-quarkus.datasource.url = jdbc:h2:file:${kc.home.dir:~}/data/keycloakdb;;AUTO_SERVER=TRUE\n+quarkus.datasource.jdbc.driver=org.h2.jdbcx.JdbcDataSource\n+quarkus.datasource.jdbc.url = jdbc:h2:file:${kc.home.dir:~}/data/keycloakdb;;AUTO_SERVER=TRUE\nquarkus.datasource.username = sa\nquarkus.datasource.password = keycloak\nquarkus.datasource.jdbc.transactions=xa\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-13644. Added healthcheck endpoints tests. |
339,179 | 13.11.2020 18:02:31 | -3,600 | a766a1dd16fb3376e283308397f389ae6708803d | Fix check3pCookiesSupported message callback | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/js/src/main/resources/keycloak.js",
"new_path": "adapters/oidc/js/src/main/resources/keycloak.js",
"diff": "}\nif (event.data !== \"supported\" && event.data !== \"unsupported\") {\n- promise.setError();\n+ return;\n} else if (event.data === \"unsupported\") {\nloginIframe.enable = false;\nif (kc.silentCheckSsoFallback) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/javascript/JavascriptTestExecutor.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/javascript/JavascriptTestExecutor.java",
"diff": "@@ -49,6 +49,38 @@ public class JavascriptTestExecutor {\nreturn login(null, validator);\n}\n+ /**\n+ * Attaches a MutationObserver that sends a message from iframe to main window with incorrect data when the iframe is loaded\n+ */\n+ public JavascriptTestExecutor attachCheck3pCookiesIframeMutationObserver() {\n+ jsExecutor.executeScript(\"// Select the node that will be observed for mutations\\n\" +\n+ \" const targetNode = document.body;\" +\n+ \"\" +\n+ \" // Options for the observer (which mutations to observe)\\n\" +\n+ \" const config = {attributes: true, childList: true, subtree: true};\" +\n+ \"\" +\n+ \" // Callback function to execute when mutations are observed\\n\" +\n+ \" const callback = function (mutationsList, observer) {\" +\n+ \" console.log(\\\"Mutation found\\\");\" +\n+ \" var iframeNode = mutationsList[0].addedNodes[0];\" +\n+ \" if (iframeNode && iframeNode.localName === 'iframe') {\" +\n+ \" var s = document.createElement('script');\" +\n+ \" s.type = 'text/javascript';\" +\n+ \" var code = \\\"window.parent.postMessage('Evil Message', '*');\\\";\" +\n+ \" s.appendChild(document.createTextNode(code));\" +\n+ \" iframeNode.contentDocument.body.appendChild(s);\" +\n+ \" }\" +\n+ \" }\\n\" +\n+ \"\" +\n+ \" // Create an observer instance linked to the callback function\\n\" +\n+ \" const observer = new MutationObserver(callback);\" +\n+ \"\" +\n+ \" // Start observing the target node for configured mutations\\n\" +\n+ \" observer.observe(targetNode, config);\");\n+\n+ return this;\n+ }\n+\npublic JavascriptTestExecutor login(String options, JavascriptStateValidator validator) {\nif (options == null)\njsExecutor.executeScript(\"keycloak.login()\");\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/javascript/JavascriptAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/javascript/JavascriptAdapterTest.java",
"diff": "@@ -765,6 +765,12 @@ public class JavascriptAdapterTest extends AbstractJavascriptTest {\n.validateOutputField(this::assertInitAuth);\n}\n+ @Test\n+ public void check3pCookiesMessageCallbackTest() {\n+ testExecutor.attachCheck3pCookiesIframeMutationObserver()\n+ .init(defaultArguments(), this::assertInitNotAuth);\n+ }\n+\nprotected void assertAdapterIsLoggedIn(WebDriver driver1, Object output, WebElement events) {\nassertTrue(testExecutor.isLoggedIn());\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16074 Fix check3pCookiesSupported message callback |
339,511 | 15.11.2020 00:01:12 | -32,400 | 9ce2e9b1f718f10331ca520cfa34a7420d25b262 | Client Policy - Condition : Client - Client Access Type | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientAccessTypeCondition.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.condition;\n+\n+import org.jboss.logging.Logger;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.ClientModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.services.clientpolicy.ClientPolicyContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyException;\n+import org.keycloak.services.clientpolicy.ClientPolicyLogger;\n+import org.keycloak.services.clientpolicy.ClientPolicyVote;\n+\n+public class ClientAccessTypeCondition implements ClientPolicyConditionProvider {\n+\n+ private static final Logger logger = Logger.getLogger(ClientAccessTypeCondition.class);\n+\n+ private final KeycloakSession session;\n+ private final ComponentModel componentModel;\n+\n+ public ClientAccessTypeCondition(KeycloakSession session, ComponentModel componentModel) {\n+ this.session = session;\n+ this.componentModel = componentModel;\n+ }\n+\n+ @Override\n+ public String getName() {\n+ return componentModel.getName();\n+ }\n+\n+ @Override\n+ public String getProviderId() {\n+ return componentModel.getProviderId();\n+ }\n+\n+ @Override\n+ public ClientPolicyVote applyPolicy(ClientPolicyContext context) throws ClientPolicyException {\n+ switch (context.getEvent()) {\n+ case AUTHORIZATION_REQUEST:\n+ case TOKEN_REQUEST:\n+ case TOKEN_REFRESH:\n+ case TOKEN_REVOKE:\n+ case TOKEN_INTROSPECT:\n+ case USERINFO_REQUEST:\n+ case LOGOUT_REQUEST:\n+ if (isClientAccessTypeMatched()) return ClientPolicyVote.YES;\n+ return ClientPolicyVote.NO;\n+ default:\n+ return ClientPolicyVote.ABSTAIN;\n+ }\n+ }\n+\n+ private String getClientAccessType() {\n+ ClientModel client = session.getContext().getClient();\n+ if (client == null) return null;\n+\n+ if (client.isPublicClient()) return ClientAccessTypeConditionFactory.TYPE_PUBLIC;\n+ if (client.isBearerOnly()) return ClientAccessTypeConditionFactory.TYPE_BEARERONLY;\n+ else return ClientAccessTypeConditionFactory.TYPE_CONFIDENTIAL;\n+ }\n+\n+ private boolean isClientAccessTypeMatched() {\n+ final String accessType = getClientAccessType();\n+ if (logger.isTraceEnabled() ) {\n+ ClientPolicyLogger.log(logger, \"client access type = \" + accessType);\n+ componentModel.getConfig().get(ClientAccessTypeConditionFactory.TYPE).stream().forEach(i -> ClientPolicyLogger.log(logger, \"client access type expected = \" + i));\n+ }\n+ boolean isMatched = componentModel.getConfig().get(ClientAccessTypeConditionFactory.TYPE).stream().anyMatch(i -> i.equals(accessType));\n+ if (isMatched) {\n+ ClientPolicyLogger.log(logger, \"client access type matched.\");\n+ } else {\n+ ClientPolicyLogger.log(logger, \"client access type unmatched.\");\n+ }\n+ return isMatched;\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientAccessTypeConditionFactory.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.condition;\n+\n+import java.util.ArrayList;\n+import java.util.Arrays;\n+import java.util.List;\n+\n+import org.keycloak.Config.Scope;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.provider.ProviderConfigProperty;\n+\n+public class ClientAccessTypeConditionFactory implements ClientPolicyConditionProviderFactory {\n+\n+ public static final String PROVIDER_ID = \"client-accesstype-condition\";\n+ public static final String TYPE = \"type\";\n+ public static final String TYPE_CONFIDENTIAL = \"confidential\";\n+ public static final String TYPE_PUBLIC = \"public\";\n+ public static final String TYPE_BEARERONLY = \"bearer-only\";\n+\n+ private static final List<ProviderConfigProperty> configProperties = new ArrayList<ProviderConfigProperty>();\n+\n+ static {\n+ ProviderConfigProperty property;\n+ property = new ProviderConfigProperty(TYPE, \"client-accesstype.label\", \"client-accesstype.tooltip\", ProviderConfigProperty.MULTIVALUED_LIST_TYPE, TYPE_CONFIDENTIAL);\n+ List<String> updateProfileValues = Arrays.asList(TYPE_CONFIDENTIAL, TYPE_PUBLIC, TYPE_BEARERONLY);\n+ property.setOptions(updateProfileValues);\n+ configProperties.add(property);\n+ }\n+\n+ @Override\n+ public ClientPolicyConditionProvider create(KeycloakSession session, ComponentModel model) {\n+ return new ClientAccessTypeCondition(session, model);\n+ }\n+\n+ @Override\n+ public void init(Scope config) {\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+ }\n+\n+ @Override\n+ public void close() {\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"It uses the client's access type (confidential, public, bearer-only) to determine whether the policy is applied.\";\n+ }\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return configProperties;\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProviderFactory",
"new_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProviderFactory",
"diff": "@@ -2,3 +2,4 @@ org.keycloak.services.clientpolicy.condition.ClientUpdateContextConditionFactory\norg.keycloak.services.clientpolicy.condition.ClientRolesConditionFactory\norg.keycloak.services.clientpolicy.condition.ClientIpAddressConditionFactory\norg.keycloak.services.clientpolicy.condition.ClientScopesConditionFactory\n+org.keycloak.services.clientpolicy.condition.ClientAccessTypeConditionFactory\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"diff": "@@ -80,6 +80,7 @@ import org.keycloak.services.Urls;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.clientpolicy.ClientPolicyProvider;\nimport org.keycloak.services.clientpolicy.DefaultClientPolicyProviderFactory;\n+import org.keycloak.services.clientpolicy.condition.ClientAccessTypeConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientIpAddressConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProvider;\nimport org.keycloak.services.clientpolicy.condition.ClientUpdateContextConditionFactory;\n@@ -978,6 +979,48 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\n}\n}\n+ @Test\n+ public void testClientAccessTypeCondition() throws ClientRegistrationException, ClientPolicyException {\n+ String policyName = \"MyPolicy\";\n+ createPolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\n+ logger.info(\"... Created Policy : \" + policyName);\n+\n+ createCondition(\"ClientAccessTypeCondition\", ClientAccessTypeConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ setConditionClientAccessType(provider, new ArrayList<>(Arrays.asList(ClientAccessTypeConditionFactory.TYPE_CONFIDENTIAL)));\n+ });\n+ registerCondition(\"ClientAccessTypeCondition\", policyName);\n+ logger.info(\"... Registered Condition : ClientAccessTypeCondition\");\n+\n+ createExecutor(\"SecureSessionEnforceExecutor\", SecureSessionEnforceExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ });\n+ registerExecutor(\"SecureSessionEnforceExecutor\", policyName);\n+ logger.info(\"... Registered Executor : SecureSessionEnforceExecutor\");\n+\n+ // confidential client\n+ String clientAlphaId = \"Alpha-App\";\n+ String clientAlphaSecret = \"secretAlpha\";\n+ String cAlphaId = createClientByAdmin(clientAlphaId, (ClientRepresentation clientRep) -> {\n+ clientRep.setSecret(clientAlphaSecret);\n+ clientRep.setBearerOnly(Boolean.FALSE);\n+ clientRep.setPublicClient(Boolean.FALSE);\n+ });\n+\n+ // public client\n+ String clientBetaId = \"Beta-App\";\n+ String cBetaId = createClientByAdmin(clientBetaId, (ClientRepresentation clientRep) -> {\n+ clientRep.setBearerOnly(Boolean.FALSE);\n+ clientRep.setPublicClient(Boolean.TRUE);\n+ });\n+\n+ try {\n+ successfulLoginAndLogout(clientBetaId, null);\n+ failLoginWithoutNonce(clientAlphaId);\n+ } finally {\n+ deleteClientByAdmin(cAlphaId);\n+ deleteClientByAdmin(cBetaId);\n+ }\n+ }\n+\nprivate AuthorizationEndpointRequestObject createValidRequestObjectForSecureRequestObjectExecutor(String clientId) throws URISyntaxException {\nAuthorizationEndpointRequestObject requestObject = new AuthorizationEndpointRequestObject();\nrequestObject.id(KeycloakModelUtils.generateId());\n@@ -1185,6 +1228,13 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nassertEquals(errorDescription, oauth.getCurrentQuery().get(OAuth2Constants.ERROR_DESCRIPTION));\n}\n+ private void failLoginWithoutNonce(String clientId) {\n+ oauth.clientId(clientId);\n+ oauth.openLoginForm();\n+ assertEquals(OAuthErrorException.INVALID_REQUEST, oauth.getCurrentQuery().get(OAuth2Constants.ERROR));\n+ assertEquals(\"Missing parameter: nonce\", oauth.getCurrentQuery().get(OAuth2Constants.ERROR_DESCRIPTION));\n+ }\n+\nprivate String generateS256CodeChallenge(String codeVerifier) throws Exception {\nMessageDigest md = MessageDigest.getInstance(\"SHA-256\");\nmd.update(codeVerifier.getBytes(\"ISO_8859_1\"));\n@@ -1430,6 +1480,10 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nprovider.getConfig().put(ClientScopesConditionFactory.SCOPES, clientScopes);\n}\n+ private void setConditionClientAccessType(ComponentRepresentation provider, List<String> clientAccessTypes) {\n+ provider.getConfig().put(ClientAccessTypeConditionFactory.TYPE, clientAccessTypes);\n+ }\n+\nprivate void setExecutorAugmentActivate(ComponentRepresentation provider) {\nprovider.getConfig().putSingle(\"is-augment\", Boolean.TRUE.toString());\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-14193 Client Policy - Condition : Client - Client Access Type |
339,167 | 07.10.2020 10:36:06 | -7,200 | ab347df5eeb713bf63dffca9764312f6c2d393e2 | Upgrade registration screen to PF4 | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/auth/page/AccountFields.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/auth/page/AccountFields.java",
"diff": "package org.keycloak.testsuite.auth.page;\n+import org.jboss.arquillian.graphene.page.Page;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.util.UIUtils;\nimport org.openqa.selenium.NoSuchElementException;\n@@ -31,6 +32,9 @@ import static org.keycloak.testsuite.util.UIUtils.getTextFromElement;\n*/\npublic class AccountFields extends FieldsBase {\n+ @Page\n+ private AccountErrors inputErrors;\n+\n@FindBy(id = \"username\")\nprivate WebElement usernameInput;\n@FindBy(xpath = \"//label[@for='username']\")\n@@ -119,19 +123,69 @@ public class AccountFields extends FieldsBase {\n}\npublic boolean hasUsernameError() {\n- return hasFieldError(usernameInput);\n+ return inputErrors.getUsernameError() != null;\n}\npublic boolean hasEmailError() {\n- return hasFieldError(emailInput);\n+ return inputErrors.getEmailError() != null;\n}\npublic boolean hasFirstNameError() {\n- return hasFieldError(firstNameInput);\n+ return inputErrors.getFirstNameError() != null;\n}\npublic boolean hasLastNameError() {\n- return hasFieldError(lastNameInput);\n+ return inputErrors.getLastNameError() != null;\n+ }\n+\n+ public AccountErrors getInputErrors(){\n+ return inputErrors;\n+ }\n+\n+ public static class AccountErrors{\n+\n+ @FindBy(id = \"input-error-firstname\")\n+ private WebElement firstNameError;\n+\n+ @FindBy(id = \"input-error-lastname\")\n+ private WebElement lastNameError;\n+\n+ @FindBy(id = \"input-error-email\")\n+ private WebElement emailError;\n+\n+ @FindBy(id = \"input-error-username\")\n+ private WebElement usernameError;\n+\n+ public String getFirstNameError() {\n+ try {\n+ return getTextFromElement(firstNameError);\n+ } catch (NoSuchElementException e) {\n+ return null;\n+ }\n}\n+ public String getLastNameError() {\n+ try {\n+ return getTextFromElement(lastNameError);\n+ } catch (NoSuchElementException e) {\n+ return null;\n+ }\n+ }\n+\n+ public String getEmailError() {\n+ try {\n+ return getTextFromElement(emailError);\n+ } catch (NoSuchElementException e) {\n+ return null;\n+ }\n+ }\n+\n+ public String getUsernameError() {\n+ try {\n+ return getTextFromElement(usernameError);\n+ } catch (NoSuchElementException e) {\n+ return null;\n+ }\n+ }\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/auth/page/PasswordFields.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/auth/page/PasswordFields.java",
"diff": "*/\npackage org.keycloak.testsuite.auth.page;\n+import org.jboss.arquillian.graphene.page.Page;\nimport org.keycloak.testsuite.util.UIUtils;\nimport org.openqa.selenium.NoSuchElementException;\nimport org.openqa.selenium.WebElement;\n@@ -29,6 +30,9 @@ import static org.keycloak.testsuite.util.UIUtils.getTextFromElement;\n*/\npublic class PasswordFields extends FieldsBase {\n+ @Page\n+ private PasswordErrors inputErrors;\n+\n@FindBy(id = \"password\")\nprivate WebElement passwordInput;\n@FindBy(xpath = \"//label[@for='password']\")\n@@ -84,7 +88,7 @@ public class PasswordFields extends FieldsBase {\n}\npublic boolean hasPasswordError() {\n- return hasFieldError(passwordInput);\n+ return inputErrors.getPasswordError() != null;\n}\npublic boolean hasNewPasswordError() {\n@@ -92,6 +96,35 @@ public class PasswordFields extends FieldsBase {\n}\npublic boolean hasConfirmPasswordError() {\n- return hasFieldError(confirmPasswordInput);\n+ return inputErrors.getPasswordConfirmError() != null;\n+ }\n+\n+ public PasswordErrors getInputErrors() {\n+ return inputErrors;\n+ }\n+\n+ public static class PasswordErrors {\n+ @FindBy(id = \"input-error-password\")\n+ private WebElement passwordError;\n+\n+ @FindBy(id = \"input-error-password-confirm\")\n+ private WebElement passwordConfirmError;\n+\n+\n+ public String getPasswordError() {\n+ try {\n+ return getTextFromElement(passwordError);\n+ } catch (NoSuchElementException e) {\n+ return null;\n+ }\n+ }\n+\n+ public String getPasswordConfirmError() {\n+ try {\n+ return getTextFromElement(passwordConfirmError);\n+ } catch (NoSuchElementException e) {\n+ return null;\n+ }\n+ }\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/RegisterPage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/RegisterPage.java",
"diff": "package org.keycloak.testsuite.pages;\n+import org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Assert;\n+import org.keycloak.testsuite.auth.page.AccountFields;\n+import org.keycloak.testsuite.auth.page.PasswordFields;\n+import org.keycloak.testsuite.util.UIUtils;\nimport org.openqa.selenium.NoSuchElementException;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\n@@ -27,6 +31,12 @@ import org.openqa.selenium.support.FindBy;\n*/\npublic class RegisterPage extends AbstractPage {\n+ @Page\n+ private AccountFields.AccountErrors accountErrors;\n+\n+ @Page\n+ private PasswordFields.PasswordErrors passwordErrors;\n+\n@FindBy(id = \"firstName\")\nprivate WebElement firstNameInput;\n@@ -49,7 +59,7 @@ public class RegisterPage extends AbstractPage {\nprivate WebElement submitButton;\n@FindBy(className = \"alert-error\")\n- private WebElement loginErrorMessage;\n+ private WebElement loginAlertErrorMessage;\n@FindBy(className = \"instruction\")\nprivate WebElement loginInstructionMessage;\n@@ -132,13 +142,17 @@ public class RegisterPage extends AbstractPage {\nbackToLoginLink.click();\n}\n- public String getError() {\n- return loginErrorMessage != null ? loginErrorMessage.getText() : null;\n+ public String getAlertError() {\n+ try {\n+ return UIUtils.getTextFromElement(loginAlertErrorMessage);\n+ } catch (NoSuchElementException e) {\n+ return null;\n+ }\n}\npublic String getInstruction() {\ntry {\n- return loginInstructionMessage != null ? loginInstructionMessage.getText() : null;\n+ return UIUtils.getTextFromElement(loginInstructionMessage);\n} catch (NoSuchElementException e){\n// OK\n}\n@@ -173,6 +187,14 @@ public class RegisterPage extends AbstractPage {\nreturn PageUtils.getPageTitle(driver).equals(\"Register\");\n}\n+ public AccountFields.AccountErrors getInputAccountErrors(){\n+ return accountErrors;\n+ }\n+\n+ public PasswordFields.PasswordErrors getInputPasswordErrors(){\n+ return passwordErrors;\n+ }\n+\n@Override\npublic void open() {\nthrow new UnsupportedOperationException();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPMSADFullNameTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPMSADFullNameTest.java",
"diff": "@@ -243,7 +243,7 @@ public class LDAPMSADFullNameTest extends AbstractLDAPTest {\nregisterPage.assertCurrent();\nregisterPage.register(\"John\", \"Existing\", \"[email protected]\", \"existingkc\", \"Password1\", \"Password1\");\n- Assert.assertEquals(\"Username already exists.\", registerPage.getError());\n+ Assert.assertEquals(\"Username already exists.\", registerPage.getInputAccountErrors().getUsernameError());\nregisterPage.register(\"John\", \"Existing\", \"[email protected]\", \"existingkc2\", \"Password1\", \"Password1\");\nappPage.logout();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPProvidersIntegrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPProvidersIntegrationTest.java",
"diff": "@@ -426,12 +426,12 @@ public class LDAPProvidersIntegrationTest extends AbstractLDAPTest {\n// check existing username\nregisterPage.register(\"firstName\", \"lastName\", \"[email protected]\", \"existing\", \"Password1\", \"Password1\");\nregisterPage.assertCurrent();\n- Assert.assertEquals(\"Username already exists.\", registerPage.getError());\n+ Assert.assertEquals(\"Username already exists.\", registerPage.getInputAccountErrors().getUsernameError());\n// Check existing email\nregisterPage.register(\"firstName\", \"lastName\", \"[email protected]\", \"nonExisting\", \"Password1\", \"Password1\");\nregisterPage.assertCurrent();\n- Assert.assertEquals(\"Email already exists.\", registerPage.getError());\n+ Assert.assertEquals(\"Email already exists.\", registerPage.getInputAccountErrors().getEmailError());\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/RegisterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/RegisterTest.java",
"diff": "@@ -81,7 +81,7 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\nregisterPage.register(\"firstName\", \"lastName\", \"registerExistingUser@email\", \"roleRichUser\", \"password\", \"password\");\nregisterPage.assertCurrent();\n- assertEquals(\"Username already exists.\", registerPage.getError());\n+ assertEquals(\"Username already exists.\", registerPage.getInputAccountErrors().getUsernameError());\n// assert form keeps form fields on error\nassertEquals(\"firstName\", registerPage.getFirstName());\n@@ -105,7 +105,7 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\nregisterPage.register(\"firstName\", \"lastName\", \"test-user@localhost\", \"registerExistingUser\", \"password\", \"password\");\nregisterPage.assertCurrent();\n- assertEquals(\"Email already exists.\", registerPage.getError());\n+ assertEquals(\"Email already exists.\", registerPage.getInputAccountErrors().getEmailError());\n// assert form keeps form fields on error\nassertEquals(\"firstName\", registerPage.getFirstName());\n@@ -155,7 +155,7 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\nregisterPage.register(\"firstName\", \"lastName\", \"registerUserInvalidPasswordConfirm@email\", \"registerUserInvalidPasswordConfirm\", \"password\", \"invalid\");\nregisterPage.assertCurrent();\n- assertEquals(\"Password confirmation doesn't match.\", registerPage.getError());\n+ assertEquals(\"Password confirmation doesn't match.\", registerPage.getInputPasswordErrors().getPasswordConfirmError());\n// assert form keeps form fields on error\nassertEquals(\"firstName\", registerPage.getFirstName());\n@@ -180,7 +180,7 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\nregisterPage.register(\"firstName\", \"lastName\", \"registerUserMissingPassword@email\", \"registerUserMissingPassword\", null, null);\nregisterPage.assertCurrent();\n- assertEquals(\"Please specify password.\", registerPage.getError());\n+ assertEquals(\"Please specify password.\", registerPage.getInputPasswordErrors().getPasswordError());\nevents.expectRegister(\"registerUserMissingPassword\", \"registerUserMissingPassword@email\")\n.removeDetail(Details.USERNAME)\n@@ -208,7 +208,7 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\nregisterPage.register(\"firstName\", \"lastName\", \"registerPasswordPolicy@email\", \"registerPasswordPolicy\", \"pass\", \"pass\");\nregisterPage.assertCurrent();\n- assertEquals(\"Invalid password: minimum length 8.\", registerPage.getError());\n+ assertEquals(\"Invalid password: minimum length 8.\", registerPage.getInputPasswordErrors().getPasswordError());\nevents.expectRegister(\"registerPasswordPolicy\", \"registerPasswordPolicy@email\")\n.removeDetail(Details.USERNAME)\n@@ -240,7 +240,7 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\nregisterPage.register(\"firstName\", \"lastName\", \"registerUserMissingUsername@email\", null, \"password\", \"password\");\nregisterPage.assertCurrent();\n- assertEquals(\"Please specify username.\", registerPage.getError());\n+ assertEquals(\"Please specify username.\", registerPage.getInputAccountErrors().getUsernameError());\nevents.expectRegister(null, \"registerUserMissingUsername@email\")\n.removeDetail(Details.USERNAME)\n@@ -258,11 +258,11 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\nregisterPage.assertCurrent();\n- assertEquals(\"Please specify username.\\n\" +\n- \"Please specify first name.\\n\" +\n- \"Please specify last name.\\n\" +\n- \"Please specify email.\\n\" +\n- \"Please specify password.\", registerPage.getError());\n+ assertEquals(\"Please specify username.\", registerPage.getInputAccountErrors().getUsernameError());\n+ assertEquals(\"Please specify first name.\", registerPage.getInputAccountErrors().getFirstNameError());\n+ assertEquals(\"Please specify last name.\", registerPage.getInputAccountErrors().getLastNameError());\n+ assertEquals(\"Please specify email.\", registerPage.getInputAccountErrors().getEmailError());\n+ assertEquals(\"Please specify password.\", registerPage.getInputPasswordErrors().getPasswordError());\nevents.expectRegister(null, \"registerUserMissingUsername@email\")\n.removeDetail(Details.USERNAME)\n@@ -278,7 +278,7 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\nregisterPage.register(\"firstName\", \"lastName\", null, \"registerUserMissingEmail\", \"password\", \"password\");\nregisterPage.assertCurrent();\n- assertEquals(\"Please specify email.\", registerPage.getError());\n+ assertEquals(\"Please specify email.\", registerPage.getInputAccountErrors().getEmailError());\nevents.expectRegister(\"registerUserMissingEmail\", null)\n.removeDetail(\"email\")\n.error(\"invalid_registration\").assertEvent();\n@@ -293,7 +293,7 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\nregisterPage.register(\"firstName\", \"lastName\", \"registerUserInvalidEmailemail\", \"registerUserInvalidEmail\", \"password\", \"password\");\nregisterPage.assertCurrent();\nassertEquals(\"registerUserInvalidEmailemail\", registerPage.getEmail());\n- assertEquals(\"Invalid email address.\", registerPage.getError());\n+ assertEquals(\"Invalid email address.\", registerPage.getInputAccountErrors().getEmailError());\nevents.expectRegister(\"registerUserInvalidEmail\", \"registerUserInvalidEmailemail\")\n.error(\"invalid_registration\").assertEvent();\n}\n@@ -480,19 +480,19 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\nregisterPage.register(\"firstName\", \"lastName\", \"registerUserNotUsername@email\", \"registerUserNotUsername\", \"registerUserNotUsername\", \"registerUserNotUsername\");\nassertTrue(registerPage.isCurrent());\n- assertEquals(\"Invalid password: must not be equal to the username.\", registerPage.getError());\n+ assertEquals(\"Invalid password: must not be equal to the username.\", registerPage.getInputPasswordErrors().getPasswordError());\nadminClient.realm(\"test\").users().create(UserBuilder.create().username(\"registerUserNotUsername\").build());\nregisterPage.register(\"firstName\", \"lastName\", \"registerUserNotUsername@email\", \"registerUserNotUsername\", \"registerUserNotUsername\", \"registerUserNotUsername\");\nassertTrue(registerPage.isCurrent());\n- assertEquals(\"Username already exists.\", registerPage.getError());\n+ assertEquals(\"Username already exists.\", registerPage.getInputAccountErrors().getUsernameError());\nregisterPage.register(\"firstName\", \"lastName\", \"registerUserNotUsername@email\", null, \"password\", \"password\");\nassertTrue(registerPage.isCurrent());\n- assertEquals(\"Please specify username.\", registerPage.getError());\n+ assertEquals(\"Please specify username.\", registerPage.getInputAccountErrors().getUsernameError());\n}\n// KEYCLOAK-12729\n@@ -514,7 +514,7 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\nregisterPage.registerWithEmailAsUsername(\"firstName\", \"lastName\", \"registerUserNotEmail@email\", \"registerUserNotEmail@email\", \"registerUserNotEmail@email\");\nassertTrue(registerPage.isCurrent());\n- assertEquals(\"Invalid password: must not be equal to the email.\", registerPage.getError());\n+ assertEquals(\"Invalid password: must not be equal to the email.\", registerPage.getInputPasswordErrors().getPasswordError());\n} finally {\nconfigureRealmRegistrationEmailAsUsername(false);\n}\n@@ -536,7 +536,7 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\nregisterPage.registerWithEmailAsUsername(\"firstName\", \"lastName\", \"test-user@localhost\", \"password\", \"password\");\nregisterPage.assertCurrent();\n- assertEquals(\"Email already exists.\", registerPage.getError());\n+ assertEquals(\"Email already exists.\", registerPage.getInputAccountErrors().getEmailError());\nevents.expectRegister(\"test-user@localhost\", \"test-user@localhost\").user((String) null).error(\"email_in_use\").assertEvent();\n} finally {\n@@ -555,12 +555,12 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\nregisterPage.registerWithEmailAsUsername(\"firstName\", \"lastName\", null, \"password\", \"password\");\nregisterPage.assertCurrent();\n- assertEquals(\"Please specify email.\", registerPage.getError());\n+ assertEquals(\"Please specify email.\", registerPage.getInputAccountErrors().getEmailError());\nevents.expectRegister(null, null).removeDetail(\"username\").removeDetail(\"email\").error(\"invalid_registration\").assertEvent();\nregisterPage.registerWithEmailAsUsername(\"firstName\", \"lastName\", \"registerUserInvalidEmailemail\", \"password\", \"password\");\nregisterPage.assertCurrent();\n- assertEquals(\"Invalid email address.\", registerPage.getError());\n+ assertEquals(\"Invalid email address.\", registerPage.getInputAccountErrors().getEmailError());\nevents.expectRegister(\"registerUserInvalidEmailemail\", \"registerUserInvalidEmailemail\").error(\"invalid_registration\").assertEvent();\n} finally {\nconfigureRealmRegistrationEmailAsUsername(false);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/login/LoginPageTest.java",
"new_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/login/LoginPageTest.java",
"diff": "@@ -217,64 +217,35 @@ public class LoginPageTest extends AbstractLoginTest {\nprivate void assertRegistrationFields(String firstName, String lastName, String email, String username, boolean password, boolean passwordConfirm) {\nassertTrue(registrationPage.feedbackMessage().isError());\n- final String errorMsg = registrationPage.feedbackMessage().getText();\n- if (firstName != null) {\n- assertEquals(firstName, registrationPage.accountFields().getFirstName());\n- assertFalse(registrationPage.accountFields().hasFirstNameError());\n- assertFalse(errorMsg.contains(\"first name\"));\n- }\n- else {\n- assertTrue(registrationPage.accountFields().hasFirstNameError());\n- assertTrue(errorMsg.contains(\"first name\"));\n- }\n+ assertRegistrationAvailability(firstName != null, registrationPage.accountFields().hasFirstNameError(),\n+ firstName, registrationPage.accountFields().getFirstName());\n- if (lastName != null) {\n- assertEquals(lastName, registrationPage.accountFields().getLastName());\n- assertFalse(registrationPage.accountFields().hasLastNameError());\n- assertFalse(errorMsg.contains(\"last name\"));\n- }\n- else {\n- assertTrue(registrationPage.accountFields().hasLastNameError());\n- assertTrue(errorMsg.contains(\"last name\"));\n- }\n+ assertRegistrationAvailability(lastName != null, registrationPage.accountFields().hasLastNameError(),\n+ lastName, registrationPage.accountFields().getLastName());\n- if (email != null) {\n- assertEquals(email, registrationPage.accountFields().getEmail());\n- assertFalse(registrationPage.accountFields().hasEmailError());\n- assertFalse(errorMsg.contains(\"email\"));\n- }\n- else {\n- assertTrue(registrationPage.accountFields().hasEmailError());\n- assertTrue(errorMsg.contains(\"email\"));\n- }\n+ assertRegistrationAvailability(email != null, registrationPage.accountFields().hasEmailError(),\n+ email, registrationPage.accountFields().getEmail());\n- if (username != null) {\n- assertEquals(username, registrationPage.accountFields().getUsername());\n- assertFalse(registrationPage.accountFields().hasUsernameError());\n- assertFalse(errorMsg.contains(\"username\"));\n- }\n- else {\n- assertTrue(registrationPage.accountFields().hasUsernameError());\n- assertTrue(errorMsg.contains(\"username\"));\n- }\n+ assertRegistrationAvailability(username != null, registrationPage.accountFields().hasUsernameError(),\n+ username, registrationPage.accountFields().getUsername());\n- if (password) {\n- assertFalse(registrationPage.passwordFields().hasPasswordError());\n- assertFalse(errorMsg.contains(\"Please specify password.\"));\n+ assertRegistrationAvailability(password, registrationPage.passwordFields().hasPasswordError());\n+ assertRegistrationAvailability(passwordConfirm, registrationPage.passwordFields().hasConfirmPasswordError());\n}\n- else {\n- assertTrue(registrationPage.passwordFields().hasPasswordError());\n- assertTrue(errorMsg.contains(\"Please specify password.\"));\n+\n+ private void assertRegistrationAvailability(boolean isAvailable, boolean state) {\n+ assertRegistrationAvailability(isAvailable, state, null, null);\n}\n- if (passwordConfirm) {\n- assertFalse(registrationPage.passwordFields().hasConfirmPasswordError());\n- assertFalse(registrationPage.feedbackMessage().getText().contains(\"Password confirmation doesn't match.\"));\n+ private void assertRegistrationAvailability(boolean isAvailable, boolean state, String expected, String actual) {\n+ if (isAvailable) {\n+ assertFalse(state);\n+ if (expected != null && actual != null) {\n+ assertEquals(expected, actual);\n}\n- else {\n- assertTrue(registrationPage.passwordFields().hasConfirmPasswordError());\n- assertTrue(registrationPage.feedbackMessage().getText().contains(\"Password confirmation doesn't match.\"));\n+ } else {\n+ assertTrue(state);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/login/register.ftl",
"new_path": "themes/src/main/resources/theme/base/login/register.ftl",
"diff": "<#import \"template.ftl\" as layout>\n-<@layout.registrationLayout; section>\n+<@layout.registrationLayout displayMessage=!messagesPerField.existsError('firstName','lastName','email','username','password','password-confirm'); section>\n<#if section = \"header\">\n${msg(\"registerTitle\")}\n<#elseif section = \"form\">\n<form id=\"kc-register-form\" class=\"${properties.kcFormClass!}\" action=\"${url.registrationAction}\" method=\"post\">\n- <div class=\"${properties.kcFormGroupClass!} ${messagesPerField.printIfExists('firstName',properties.kcFormGroupErrorClass!)}\">\n+ <div class=\"${properties.kcFormGroupClass!}\">\n<div class=\"${properties.kcLabelWrapperClass!}\">\n<label for=\"firstName\" class=\"${properties.kcLabelClass!}\">${msg(\"firstName\")}</label>\n</div>\n<div class=\"${properties.kcInputWrapperClass!}\">\n- <input type=\"text\" id=\"firstName\" class=\"${properties.kcInputClass!}\" name=\"firstName\" value=\"${(register.formData.firstName!'')}\" />\n+ <input type=\"text\" id=\"firstName\" class=\"${properties.kcInputClass!}\" name=\"firstName\"\n+ value=\"${(register.formData.firstName!'')}\"\n+ aria-invalid=\"<#if messagesPerField.existsError('firstName')>true</#if>\"\n+ />\n+\n+ <#if messagesPerField.existsError('firstName')>\n+ <span id=\"input-error-firstname\" class=\"${properties.kcInputErrorMessageClass!}\" aria-live=\"polite\">\n+ ${kcSanitize(messagesPerField.get('firstName'))?no_esc}\n+ </span>\n+ </#if>\n</div>\n</div>\n- <div class=\"${properties.kcFormGroupClass!} ${messagesPerField.printIfExists('lastName',properties.kcFormGroupErrorClass!)}\">\n+ <div class=\"${properties.kcFormGroupClass!}\">\n<div class=\"${properties.kcLabelWrapperClass!}\">\n<label for=\"lastName\" class=\"${properties.kcLabelClass!}\">${msg(\"lastName\")}</label>\n</div>\n<div class=\"${properties.kcInputWrapperClass!}\">\n- <input type=\"text\" id=\"lastName\" class=\"${properties.kcInputClass!}\" name=\"lastName\" value=\"${(register.formData.lastName!'')}\" />\n+ <input type=\"text\" id=\"lastName\" class=\"${properties.kcInputClass!}\" name=\"lastName\"\n+ value=\"${(register.formData.lastName!'')}\"\n+ aria-invalid=\"<#if messagesPerField.existsError('lastName')>true</#if>\"\n+ />\n+\n+ <#if messagesPerField.existsError('lastName')>\n+ <span id=\"input-error-lastname\" class=\"${properties.kcInputErrorMessageClass!}\" aria-live=\"polite\">\n+ ${kcSanitize(messagesPerField.get('lastName'))?no_esc}\n+ </span>\n+ </#if>\n</div>\n</div>\n- <div class=\"${properties.kcFormGroupClass!} ${messagesPerField.printIfExists('email',properties.kcFormGroupErrorClass!)}\">\n+ <div class=\"${properties.kcFormGroupClass!}\">\n<div class=\"${properties.kcLabelWrapperClass!}\">\n<label for=\"email\" class=\"${properties.kcLabelClass!}\">${msg(\"email\")}</label>\n</div>\n<div class=\"${properties.kcInputWrapperClass!}\">\n- <input type=\"text\" id=\"email\" class=\"${properties.kcInputClass!}\" name=\"email\" value=\"${(register.formData.email!'')}\" autocomplete=\"email\" />\n+ <input type=\"text\" id=\"email\" class=\"${properties.kcInputClass!}\" name=\"email\"\n+ value=\"${(register.formData.email!'')}\" autocomplete=\"email\"\n+ aria-invalid=\"<#if messagesPerField.existsError('email')>true</#if>\"\n+ />\n+\n+ <#if messagesPerField.existsError('email')>\n+ <span id=\"input-error-email\" class=\"${properties.kcInputErrorMessageClass!}\" aria-live=\"polite\">\n+ ${kcSanitize(messagesPerField.get('email'))?no_esc}\n+ </span>\n+ </#if>\n</div>\n</div>\n<#if !realm.registrationEmailAsUsername>\n- <div class=\"${properties.kcFormGroupClass!} ${messagesPerField.printIfExists('username',properties.kcFormGroupErrorClass!)}\">\n+ <div class=\"${properties.kcFormGroupClass!}\">\n<div class=\"${properties.kcLabelWrapperClass!}\">\n<label for=\"username\" class=\"${properties.kcLabelClass!}\">${msg(\"username\")}</label>\n</div>\n<div class=\"${properties.kcInputWrapperClass!}\">\n- <input type=\"text\" id=\"username\" class=\"${properties.kcInputClass!}\" name=\"username\" value=\"${(register.formData.username!'')}\" autocomplete=\"username\" />\n+ <input type=\"text\" id=\"username\" class=\"${properties.kcInputClass!}\" name=\"username\"\n+ value=\"${(register.formData.username!'')}\" autocomplete=\"username\"\n+ aria-invalid=\"<#if messagesPerField.existsError('username')>true</#if>\"\n+ />\n+\n+ <#if messagesPerField.existsError('username')>\n+ <span id=\"input-error-username\" class=\"${properties.kcInputErrorMessageClass!}\" aria-live=\"polite\">\n+ ${kcSanitize(messagesPerField.get('username'))?no_esc}\n+ </span>\n+ </#if>\n</div>\n</div>\n</#if>\n<#if passwordRequired??>\n- <div class=\"${properties.kcFormGroupClass!} ${messagesPerField.printIfExists('password',properties.kcFormGroupErrorClass!)}\">\n+ <div class=\"${properties.kcFormGroupClass!}\">\n<div class=\"${properties.kcLabelWrapperClass!}\">\n<label for=\"password\" class=\"${properties.kcLabelClass!}\">${msg(\"password\")}</label>\n</div>\n<div class=\"${properties.kcInputWrapperClass!}\">\n- <input type=\"password\" id=\"password\" class=\"${properties.kcInputClass!}\" name=\"password\" autocomplete=\"new-password\"/>\n+ <input type=\"password\" id=\"password\" class=\"${properties.kcInputClass!}\" name=\"password\"\n+ autocomplete=\"new-password\"\n+ aria-invalid=\"<#if messagesPerField.existsError('password','password-confirm')>true</#if>\"\n+ />\n+\n+ <#if messagesPerField.existsError('password')>\n+ <span id=\"input-error-password\" class=\"${properties.kcInputErrorMessageClass!}\" aria-live=\"polite\">\n+ ${kcSanitize(messagesPerField.get('password'))?no_esc}\n+ </span>\n+ </#if>\n</div>\n</div>\n- <div class=\"${properties.kcFormGroupClass!} ${messagesPerField.printIfExists('password-confirm',properties.kcFormGroupErrorClass!)}\">\n+ <div class=\"${properties.kcFormGroupClass!}\">\n<div class=\"${properties.kcLabelWrapperClass!}\">\n- <label for=\"password-confirm\" class=\"${properties.kcLabelClass!}\">${msg(\"passwordConfirm\")}</label>\n+ <label for=\"password-confirm\"\n+ class=\"${properties.kcLabelClass!}\">${msg(\"passwordConfirm\")}</label>\n</div>\n<div class=\"${properties.kcInputWrapperClass!}\">\n- <input type=\"password\" id=\"password-confirm\" class=\"${properties.kcInputClass!}\" name=\"password-confirm\" />\n+ <input type=\"password\" id=\"password-confirm\" class=\"${properties.kcInputClass!}\"\n+ name=\"password-confirm\"\n+ aria-invalid=\"<#if messagesPerField.existsError('password-confirm')>true</#if>\"\n+ />\n+\n+ <#if messagesPerField.existsError('password-confirm')>\n+ <span id=\"input-error-password-confirm\" class=\"${properties.kcInputErrorMessageClass!}\" aria-live=\"polite\">\n+ ${kcSanitize(messagesPerField.get('password-confirm'))?no_esc}\n+ </span>\n+ </#if>\n</div>\n</div>\n</#if>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-14915 Upgrade registration screen to PF4 |
339,555 | 18.11.2020 20:10:42 | -19,080 | 43baf1bea74f0640ce9d7edc3aac117cd450251d | error text moved to constants file | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/events/Errors.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/events/Errors.java",
"diff": "@@ -94,5 +94,9 @@ public interface Errors {\nString ILLEGAL_ORIGIN = \"illegal_origin\";\nString DISPLAY_UNSUPPORTED = \"display_unsupported\";\nString LOGOUT_FAILED = \"logout_failed\";\n+ String INVALID_DESTINATION = \"invalid_destination\";\n+ String MISSING_REQUIRED_DESTINATION = \"missing_required_destination\";\n+ String INVALID_SAML_DOCUMENT = \"invalid_saml_document\";\n+ String UNSUPPORTED_NAMEID_FORMAT = \"unsupported_nameid_format\";\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java",
"diff": "@@ -259,13 +259,13 @@ public class SAMLEndpoint {\n// validate destination\nif (requestAbstractType.getDestination() == null && containsUnencryptedSignature(holder)) {\nevent.event(EventType.IDENTITY_PROVIDER_RESPONSE);\n- event.detail(Details.REASON, \"missing_required_destination\");\n+ event.detail(Details.REASON, Errors.MISSING_REQUIRED_DESTINATION);\nevent.error(Errors.INVALID_REQUEST);\nreturn ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.INVALID_REQUEST);\n}\nif (! destinationValidator.validate(session.getContext().getUri().getAbsolutePath(), requestAbstractType.getDestination())) {\nevent.event(EventType.IDENTITY_PROVIDER_RESPONSE);\n- event.detail(Details.REASON, \"invalid_destination\");\n+ event.detail(Details.REASON, Errors.INVALID_DESTINATION);\nevent.error(Errors.INVALID_SAML_RESPONSE);\nreturn ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.INVALID_REQUEST);\n}\n@@ -517,7 +517,7 @@ public class SAMLEndpoint {\nSAMLDocumentHolder holder = extractResponseDocument(samlResponse);\nif (holder == null) {\nevent.event(EventType.IDENTITY_PROVIDER_RESPONSE);\n- event.detail(Details.REASON, \"invalid_saml_document\");\n+ event.detail(Details.REASON, Errors.INVALID_SAML_DOCUMENT);\nevent.error(Errors.INVALID_SAML_RESPONSE);\nreturn ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.INVALID_FEDERATED_IDENTITY_ACTION);\n}\n@@ -525,13 +525,13 @@ public class SAMLEndpoint {\n// validate destination\nif (statusResponse.getDestination() == null && containsUnencryptedSignature(holder)) {\nevent.event(EventType.IDENTITY_PROVIDER_RESPONSE);\n- event.detail(Details.REASON, \"missing_required_destination\");\n+ event.detail(Details.REASON, Errors.MISSING_REQUIRED_DESTINATION);\nevent.error(Errors.INVALID_SAML_LOGOUT_RESPONSE);\nreturn ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.INVALID_REQUEST);\n}\nif (! destinationValidator.validate(session.getContext().getUri().getAbsolutePath(), statusResponse.getDestination())) {\nevent.event(EventType.IDENTITY_PROVIDER_RESPONSE);\n- event.detail(Details.REASON, \"invalid_destination\");\n+ event.detail(Details.REASON, Errors.INVALID_DESTINATION);\nevent.error(Errors.INVALID_SAML_RESPONSE);\nreturn ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.INVALID_REQUEST);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java",
"diff": "@@ -147,7 +147,7 @@ public class SamlService extends AuthorizationEndpointBase {\nSAMLDocumentHolder holder = extractResponseDocument(samlResponse);\nif (! (holder.getSamlObject() instanceof StatusResponseType)) {\n- event.detail(Details.REASON, \"invalid_saml_response\");\n+ event.detail(Details.REASON, Errors.INVALID_SAML_RESPONSE);\nevent.error(Errors.INVALID_SAML_RESPONSE);\nreturn ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.INVALID_REQUEST);\n}\n@@ -155,12 +155,12 @@ public class SamlService extends AuthorizationEndpointBase {\nStatusResponseType statusResponse = (StatusResponseType) holder.getSamlObject();\n// validate destination\nif (statusResponse.getDestination() == null && containsUnencryptedSignature(holder)) {\n- event.detail(Details.REASON, \"missing_required_destination\");\n+ event.detail(Details.REASON, Errors.MISSING_REQUIRED_DESTINATION);\nevent.error(Errors.INVALID_SAML_LOGOUT_RESPONSE);\nreturn ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.INVALID_REQUEST);\n}\nif (! destinationValidator.validate(this.getExpectedDestinationUri(session), statusResponse.getDestination())) {\n- event.detail(Details.REASON, \"invalid_destination\");\n+ event.detail(Details.REASON, Errors.INVALID_DESTINATION);\nevent.error(Errors.INVALID_SAML_LOGOUT_RESPONSE);\nreturn ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.INVALID_REQUEST);\n}\n@@ -269,7 +269,7 @@ public class SamlService extends AuthorizationEndpointBase {\nlogger.debug(\"verified request\");\nif (requestAbstractType.getDestination() == null && containsUnencryptedSignature(documentHolder)) {\n- event.detail(Details.REASON, \"missing_required_destination\");\n+ event.detail(Details.REASON, Errors.MISSING_REQUIRED_DESTINATION);\nevent.error(Errors.INVALID_REQUEST);\nreturn ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.INVALID_REQUEST);\n}\n@@ -343,7 +343,7 @@ public class SamlService extends AuthorizationEndpointBase {\nif (isSupportedNameIdFormat(nameIdFormat)) {\nauthSession.setClientNote(GeneralConstants.NAMEID_FORMAT, nameIdFormat);\n} else {\n- event.detail(Details.REASON, \"unsupported_nameid_format\");\n+ event.detail(Details.REASON, Errors.UNSUPPORTED_NAMEID_FORMAT);\nevent.error(Errors.INVALID_SAML_AUTHN_REQUEST);\nreturn ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.UNSUPPORTED_NAME_ID_FORMAT);\n}\n@@ -508,7 +508,7 @@ public class SamlService extends AuthorizationEndpointBase {\nreturn false;\n}\nif (! destinationValidator.validate(this.getExpectedDestinationUri(session), req.getDestination())) {\n- event.detail(Details.REASON, \"invalid_destination\");\n+ event.detail(Details.REASON, Errors.INVALID_DESTINATION);\nevent.error(errorCode);\nreturn false;\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16381: error text moved to constants file |
339,185 | 13.11.2020 15:15:01 | -3,600 | c8d2d1bb1fd9c93bbb3d5b5d3b0b387482aec79d | Speedup GHA | [
{
"change_type": "MODIFY",
"old_path": ".github/workflows/ci.yml",
"new_path": ".github/workflows/ci.yml",
"diff": "@@ -21,7 +21,11 @@ jobs:\nrestore-keys: cache-1-${{ runner.os }}-m2\n- name: Build Keycloak\n- run: mvn clean install -nsu -B -e -DskipTests -Pquarkus,distribution\n+ run: |\n+ mvn clean install -nsu -B -e -DskipTests -Pquarkus,distribution\n+ mvn clean install -nsu -B -e -f testsuite/integration-arquillian/servers/auth-server -Pauth-server-quarkus\n+ mvn clean install -nsu -B -e -f testsuite/integration-arquillian/servers/auth-server -Pauth-server-wildfly\n+ mvn clean install -nsu -B -e -f testsuite/integration-arquillian/servers/auth-server -Pauth-server-undertow\n- name: Store Keycloak artifacts\nid: store-keycloak\n@@ -37,7 +41,7 @@ jobs:\nif: steps.cache.outputs.cache-hit != 'true'\nrun: rm -rf ~/.m2/repository/org/keycloak\n-## Tests: Regular distribution\n+# Tests: Regular distribution\nunit-tests:\nname: Unit Tests\n@@ -64,10 +68,10 @@ jobs:\nname: keycloak-artifacts.zip\n- name: Run unit tests\nrun: |\n- mvn install -nsu -B -DskipTestsuite -DskipExamples -f pom.xml\n- TEST_RESULT=$?\n+ if ! mvn install -nsu -B -DskipTestsuite -DskipExamples -f pom.xml; then\nfind . -path '*/target/surefire-reports/*.xml' | zip -q reports-unit-tests.zip -@\n- exit $TEST_RESULT\n+ exit 1\n+ fi\n- name: Unit test reports\nuses: actions/upload-artifact@v2\n@@ -79,9 +83,14 @@ jobs:\nif-no-files-found: ignore\ntest:\n- name: Test\n+ name: Base testsuite\nneeds: build\nruns-on: ubuntu-latest\n+ strategy:\n+ matrix:\n+ server: ['quarkus', 'undertow-map', 'wildfly']\n+ tests: ['group1','group2','group3']\n+ fail-fast: false\nsteps:\n- uses: actions/checkout@v2\n@@ -110,21 +119,27 @@ jobs:\n- name: Run base tests\nrun: |\n- echo '::group::Compiling testsuite'\n- mvn clean install -nsu -B -Pauth-server-wildfly -DskipTests -f testsuite/pom.xml\n- echo '::endgroup::'\n- mvn clean install -nsu -B -Pauth-server-wildfly -f testsuite/integration-arquillian/tests/base/pom.xml | misc/log/trimmer.sh\n+ declare -A PARAMS TESTGROUP\n+ PARAMS[\"quarkus\"]=\"-Pauth-server-quarkus\"\n+ PARAMS[\"undertow-map\"]=\"-Pauth-server-undertow -Dkeycloak.client.provider=map -Dkeycloak.group.provider=map -Dkeycloak.role.provider=map\"\n+ PARAMS[\"wildfly\"]=\"-Pauth-server-wildfly\"\n+ TESTGROUP[\"group1\"]=\"-Dtest=!**.crossdc.**,!**.cluster.**,%regex[org.keycloak.testsuite.(a[abc]|ad[a-l]|[^a-q]).*]\" # Tests alphabetically before admin tests and those after \"r\"\n+ TESTGROUP[\"group2\"]=\"-Dtest=!**.crossdc.**,!**.cluster.**,%regex[org.keycloak.testsuite.(ad[^a-l]|a[^a-d]|b).*]\" # Admin tests and those starting with \"b\"\n+ TESTGROUP[\"group3\"]=\"-Dtest=!**.crossdc.**,!**.cluster.**,%regex[org.keycloak.testsuite.([c-q]).*]\" # All the rest\n+\n+ mvn clean install -nsu -B ${PARAMS[\"${{ matrix.server }}\"]} ${TESTGROUP[\"${{ matrix.tests }}\"]} -f testsuite/integration-arquillian/tests/base/pom.xml | misc/log/trimmer.sh\n+\nTEST_RESULT=${PIPESTATUS[0]}\n- find . -path '*/target/surefire-reports/*.xml' | zip -q reports-base-tests.zip -@\n+ find . -path '*/target/surefire-reports/*.xml' | zip -q reports-${{ matrix.server }}-base-tests-${{ matrix.tests }}.zip -@\nexit $TEST_RESULT\n- name: Base test reports\nuses: actions/upload-artifact@v2\nif: failure()\nwith:\n- name: reports-base-tests\n+ name: reports-${{ matrix.server }}-base-tests-${{ matrix.tests }}\nretention-days: 14\n- path: reports-base-tests.zip\n+ path: reports-${{ matrix.server }}-base-tests-${{ matrix.tests }}.zip\nif-no-files-found: ignore\ntest-cluster:\n@@ -239,148 +254,8 @@ jobs:\npath: reports-cross-dc-tests.zip\nif-no-files-found: ignore\n- test-undertow-map:\n- name: Test undertow - map provider\n- needs: build\n- runs-on: ubuntu-latest\n- env:\n- MAVEN_OPTS: -Xmx2048m\n- steps:\n- - uses: actions/checkout@v2\n-\n- - name: Cache Maven packages\n- uses: actions/cache@v2\n- with:\n- path: ~/.m2/repository\n- key: cache-1-${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n- restore-keys: cache-1-${{ runner.os }}-m2\n-\n- - name: Cleanup org.keycloak artifacts\n- run: rm -rf ~/.m2/repository/org/keycloak >/dev/null || true\n-\n- - name: Download built keycloak\n- id: download-keycloak\n- uses: actions/download-artifact@v2\n- with:\n- path: ~/.m2/repository/org/keycloak/\n- name: keycloak-artifacts.zip\n-\n- - uses: actions/setup-java@v1\n- with:\n- java-version: 1.8\n-\n- - name: Run base tests - undertow\n- run: |\n- echo '::group::Compiling testsuite'\n- mvn clean install -nsu -B -DskipTests -f testsuite/pom.xml\n- echo '::endgroup::'\n- mvn clean install -nsu -B -f testsuite/integration-arquillian/tests/base/pom.xml -Dkeycloak.client.provider=map -Dkeycloak.group.provider=map -Dkeycloak.role.provider=map | misc/log/trimmer.sh\n- TEST_RESULT=${PIPESTATUS[0]}\n- find . -path '*/target/surefire-reports/*.xml' | zip -q reports-base-undertow-tests.zip -@\n- exit $TEST_RESULT\n-\n- - name: Base test - undertow reports\n- uses: actions/upload-artifact@v2\n- if: failure()\n- with:\n- name: reports-base-undertow-tests\n- retention-days: 14\n- path: reports-base-undertow-tests.zip\n- if-no-files-found: ignore\n-\n### Tests: Quarkus distribution\n- quarkus-test:\n- name: Quarkus Test\n- needs: build\n- runs-on: ubuntu-latest\n- env:\n- MAVEN_OPTS: -Xmx2048m\n- steps:\n- - uses: actions/checkout@v2\n-\n- - name: Cache Maven packages\n- uses: actions/cache@v2\n- with:\n- path: ~/.m2/repository\n- key: cache-1-${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n- restore-keys: cache-1-${{ runner.os }}-m2\n-\n- - uses: actions/setup-java@v1\n- with:\n- java-version: 1.8\n-\n- - name: Download built keycloak\n- id: download-keycloak\n- uses: actions/download-artifact@v2\n- with:\n- path: ~/.m2/repository/org/keycloak/\n- name: keycloak-artifacts.zip\n-\n- - name: Run Quarkus tests\n- run: |\n- echo '::group::Compiling testsuite'\n- mvn clean install -nsu -B -Pauth-server-quarkus -DskipTests -f testsuite/pom.xml\n- echo '::endgroup::'\n- mvn clean install -nsu -B -Pauth-server-quarkus -f testsuite/integration-arquillian/tests/base/pom.xml -Dtest='!org.keycloak.testsuite.adapter.**,!**.crossdc.**,!**.cluster.**' | misc/log/trimmer.sh\n- TEST_RESULT=${PIPESTATUS[0]}\n- find . -path '*/target/surefire-reports/*.xml' | zip -q reports-quarkus-base-unit-tests.zip -@\n- exit $TEST_RESULT\n-\n- - name: Quarkus base / unit test reports\n- uses: actions/upload-artifact@v2\n- if: failure()\n- with:\n- name: reports-quarkus-base-unit-tests\n- retention-days: 14\n- path: reports-quarkus-base-unit-tests.zip\n- if-no-files-found: ignore\n-\n- quarkus-test-adapter:\n- name: Quarkus Test Adapter\n- needs: build\n- runs-on: ubuntu-latest\n- env:\n- MAVEN_OPTS: -Xmx1024m\n- steps:\n- - uses: actions/checkout@v2\n- - name: Cache Maven packages\n- uses: actions/cache@v2\n- with:\n- path: ~/.m2/repository\n- key: cache-1-${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n- restore-keys: cache-1-${{ runner.os }}-m2\n- - name: Cleanup org.keycloak artifacts\n- run: rm -rf ~/.m2/repository/org/keycloak >/dev/null || true\n-\n- - name: Download built keycloak\n- id: download-keycloak\n- uses: actions/download-artifact@v2\n- with:\n- path: ~/.m2/repository/org/keycloak/\n- name: keycloak-artifacts.zip\n- - uses: actions/setup-java@v1\n- with:\n- java-version: 1.8\n- - name: Run Quarkus adapter tests\n- run: |\n- echo '::group::Compiling testsuite'\n- mvn clean install -nsu -B -Pauth-server-quarkus -DskipTests -f testsuite/pom.xml\n- echo '::endgroup::'\n- mvn clean install -nsu -B -Pauth-server-quarkus -f testsuite/integration-arquillian/tests/base/pom.xml -Dtest=org.keycloak.testsuite.adapter.** | misc/log/trimmer.sh\n- TEST_RESULT=${PIPESTATUS[0]}\n- find . -path '*/target/surefire-reports/*.xml' | zip -q reports-quarkus-adapter-tests.zip -@\n- exit $TEST_RESULT\n-\n- - name: Quarkus adapter test reports\n- uses: actions/upload-artifact@v2\n- if: failure()\n- with:\n- name: reports-quarkus-adapter-tests\n- retention-days: 14\n- path: reports-quarkus-adapter-tests.zip\n- if-no-files-found: ignore\n-\nquarkus-test-cluster:\nname: Quarkus Test Clustering\nneeds: build\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16323 Speedup GHA |
339,703 | 20.11.2020 09:06:22 | -3,600 | a7666d4ccf8b35ce3ba22c5e169c5a60bac19532 | add support for 127.0.0.1 for native app | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/Constants.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/Constants.java",
"diff": "@@ -44,6 +44,8 @@ public final class Constants {\npublic static final String INSTALLED_APP_URN = \"urn:ietf:wg:oauth:2.0:oob\";\npublic static final String INSTALLED_APP_URL = \"http://localhost\";\n+ public static final String INSTALLED_APP_LOOPBACK = \"http://127.0.0.1\";\n+\npublic static final String READ_TOKEN_ROLE = \"read-token\";\npublic static final String[] BROKER_SERVICE_ROLES = {READ_TOKEN_ROLE};\npublic static final String OFFLINE_ACCESS_ROLE = OAuth2Constants.OFFLINE_ACCESS;\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/utils/RedirectUtils.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/utils/RedirectUtils.java",
"diff": "@@ -115,7 +115,7 @@ public class RedirectUtils {\nboolean valid = matchesRedirects(resolveValidRedirects, r);\n- if (!valid && r.startsWith(Constants.INSTALLED_APP_URL) && r.indexOf(':', Constants.INSTALLED_APP_URL.length()) >= 0) {\n+ if (!valid && (r.startsWith(Constants.INSTALLED_APP_URL) || r.startsWith(Constants.INSTALLED_APP_LOOPBACK)) && r.indexOf(':', Constants.INSTALLED_APP_URL.length()) >= 0) {\nint i = r.indexOf(':', Constants.INSTALLED_APP_URL.length());\nStringBuilder sb = new StringBuilder();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuthRedirectUriTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuthRedirectUriTest.java",
"diff": "@@ -149,6 +149,16 @@ public class OAuthRedirectUriTest extends AbstractKeycloakTest {\n.secret(\"password\");\nrealm.client(installedAppCustomScheme);\n+ ClientBuilder installedAppLoopback = ClientBuilder.create().clientId(\"test-installed-loopback\").name(\"test-installed-loopback\")\n+ .redirectUris(Constants.INSTALLED_APP_LOOPBACK)\n+ .secret(\"password\");\n+ realm.client(installedAppLoopback);\n+\n+ ClientBuilder installedAppLoopback2 = ClientBuilder.create().clientId(\"test-installed-loopback2\").name(\"test-installed-loopback2\")\n+ .redirectUris(Constants.INSTALLED_APP_LOOPBACK + \"/myapp\")\n+ .secret(\"password\");\n+ realm.client(installedAppLoopback2);\n+\ntestRealms.add(realm.build());\n}\n@@ -396,6 +406,25 @@ public class OAuthRedirectUriTest extends AbstractKeycloakTest {\ncheckRedirectUri(\"http://localhost/myapp2\", false);\n}\n+ @Test\n+ public void testLoopback() throws IOException {\n+ oauth.clientId(\"test-installed-loopback\");\n+\n+ checkRedirectUri(\"http://127.0.0.1\", true);\n+ checkRedirectUri(\"http://127.0.0.1:8280\", true, true);\n+\n+ checkRedirectUri(\"http://127.0.0.1/myapp\", false);\n+ checkRedirectUri(\"http://127.0.0.1:8180/myapp\", false, true);\n+\n+ oauth.clientId(\"test-installed-loopback2\");\n+\n+ checkRedirectUri(\"http://127.0.0.1/myapp\", true);\n+ checkRedirectUri(\"http://127.0.0.1:8280/myapp\", true, true);\n+\n+ checkRedirectUri(\"http://127.0.0.1\", false);\n+ checkRedirectUri(\"http://127.0.0.1/myapp2\", false);\n+ }\n+\n@Test\npublic void okThenNull() throws IOException {\noauth.clientId(\"test-wildcard\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11699 add support for 127.0.0.1 for native app |
339,511 | 19.11.2020 16:27:29 | -32,400 | 5dd5b5bedf9d3e9c83fa347699e7f53beb5647e0 | Client Policy - Condition : NPE without any initial configuration | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientAccessTypeCondition.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientAccessTypeCondition.java",
"diff": "package org.keycloak.services.clientpolicy.condition;\n+import java.util.Collections;\n+import java.util.List;\n+\nimport org.jboss.logging.Logger;\nimport org.keycloak.component.ComponentModel;\nimport org.keycloak.models.ClientModel;\n@@ -76,11 +79,16 @@ public class ClientAccessTypeCondition implements ClientPolicyConditionProvider\nprivate boolean isClientAccessTypeMatched() {\nfinal String accessType = getClientAccessType();\n+\n+ List<String> expectedAccessTypes = componentModel.getConfig().get(ClientAccessTypeConditionFactory.TYPE);\n+ if (expectedAccessTypes == null) expectedAccessTypes = Collections.emptyList();\n+\nif (logger.isTraceEnabled()) {\nClientPolicyLogger.log(logger, \"client access type = \" + accessType);\n- componentModel.getConfig().get(ClientAccessTypeConditionFactory.TYPE).stream().forEach(i -> ClientPolicyLogger.log(logger, \"client access type expected = \" + i));\n+ expectedAccessTypes.stream().forEach(i -> ClientPolicyLogger.log(logger, \"client access type expected = \" + i));\n}\n- boolean isMatched = componentModel.getConfig().get(ClientAccessTypeConditionFactory.TYPE).stream().anyMatch(i -> i.equals(accessType));\n+\n+ boolean isMatched = expectedAccessTypes.stream().anyMatch(i -> i.equals(accessType));\nif (isMatched) {\nClientPolicyLogger.log(logger, \"client access type matched.\");\n} else {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientIpAddressCondition.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientIpAddressCondition.java",
"diff": "package org.keycloak.services.clientpolicy.condition;\n+import java.util.Collections;\n+import java.util.List;\n+\nimport org.jboss.logging.Logger;\nimport org.keycloak.component.ComponentModel;\n@@ -67,12 +70,15 @@ public class ClientIpAddressCondition implements ClientPolicyConditionProvider {\nprivate boolean isIpAddressMatched() {\nString ipAddr = session.getContext().getConnection().getRemoteAddr();\n+ List<String> expectedIpAddresses = componentModel.getConfig().get(ClientIpAddressConditionFactory.IPADDR);\n+ if (expectedIpAddresses == null) expectedIpAddresses = Collections.emptyList();\n+\nif (logger.isTraceEnabled()) {\n- componentModel.getConfig().get(ClientIpAddressConditionFactory.IPADDR).stream().forEach(i -> ClientPolicyLogger.log(logger, \"ip address expected = \" + i));\n- ClientPolicyLogger.log(logger, \"ip address expected = \" + ipAddr);\n+ ClientPolicyLogger.log(logger, \"ip address = \" + ipAddr);\n+ expectedIpAddresses.stream().forEach(i -> ClientPolicyLogger.log(logger, \"ip address expected = \" + i));\n}\n- boolean isMatched = componentModel.getConfig().get(ClientIpAddressConditionFactory.IPADDR).stream().anyMatch(i -> i.equals(ipAddr));\n+ boolean isMatched = expectedIpAddresses.stream().anyMatch(i -> i.equals(ipAddr));\nif (isMatched) {\nClientPolicyLogger.log(logger, \"ip address matched.\");\n} else {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientScopesCondition.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientScopesCondition.java",
"diff": "package org.keycloak.services.clientpolicy.condition;\n+import java.util.ArrayList;\nimport java.util.Arrays;\nimport java.util.Collection;\nimport java.util.HashSet;\n@@ -84,10 +85,12 @@ public class ClientScopesCondition implements ClientPolicyConditionProvider {\n}\nprivate boolean isScopeMatched(String explicitScopes, ClientModel client) {\n+ if (explicitScopes == null) explicitScopes = \"\";\nCollection<String> explicitSpecifiedScopes = new HashSet<>(Arrays.asList(explicitScopes.split(\" \")));\nSet<String> defaultScopes = client.getClientScopes(true, true).keySet();\nSet<String> optionalScopes = client.getClientScopes(false, true).keySet();\nList<String> expectedScopes = componentModel.getConfig().get(ClientScopesConditionFactory.SCOPES);\n+ if (expectedScopes == null) expectedScopes = new ArrayList<>();\nif (logger.isTraceEnabled()) {\nexplicitSpecifiedScopes.stream().forEach(i -> ClientPolicyLogger.log(logger, \" explicit specified client scope = \" + i));\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientUpdateContextCondition.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientUpdateContextCondition.java",
"diff": "package org.keycloak.services.clientpolicy.condition;\n+import java.util.Collections;\n+import java.util.List;\n+\nimport org.jboss.logging.Logger;\nimport org.keycloak.component.ComponentModel;\nimport org.keycloak.models.KeycloakSession;\n@@ -57,10 +60,15 @@ public class ClientUpdateContextCondition implements ClientPolicyConditionProvid\nprivate boolean isAuthMethodMatched(String authMethod) {\nif (authMethod == null) return false;\n+ List<String> expectedAuthMethods = componentModel.getConfig().get(ClientUpdateContextConditionFactory.UPDATE_CLIENT_SOURCE);\n+ if (expectedAuthMethods == null) expectedAuthMethods = Collections.emptyList();\n+\n+ if (logger.isTraceEnabled()) {\nClientPolicyLogger.log(logger, \"auth method = \" + authMethod);\n- componentModel.getConfig().get(ClientUpdateContextConditionFactory.UPDATE_CLIENT_SOURCE).stream().forEach(i -> ClientPolicyLogger.log(logger, \"auth method expected = \" + i));\n+ expectedAuthMethods.stream().forEach(i -> ClientPolicyLogger.log(logger, \"auth method expected = \" + i));\n+ }\n- boolean isMatched = componentModel.getConfig().get(ClientUpdateContextConditionFactory.UPDATE_CLIENT_SOURCE).stream().anyMatch(i -> i.equals(authMethod));\n+ boolean isMatched = expectedAuthMethods.stream().anyMatch(i -> i.equals(authMethod));\nif (isMatched) {\nClientPolicyLogger.log(logger, \"auth method matched.\");\n} else {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureRequestObjectExecutor.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureRequestObjectExecutor.java",
"diff": "package org.keycloak.services.clientpolicy.executor;\n-import java.io.IOException;\n-import java.io.InputStream;\nimport java.util.ArrayList;\n-import java.util.Arrays;\n-import java.util.HashSet;\nimport java.util.List;\n-import java.util.Set;\nimport javax.ws.rs.core.MultivaluedMap;\nimport org.jboss.logging.Logger;\n-import org.keycloak.OAuth2Constants;\nimport org.keycloak.OAuthErrorException;\n-import org.keycloak.common.util.StreamUtil;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.component.ComponentModel;\n-import org.keycloak.connections.httpclient.HttpClientProvider;\n-import org.keycloak.constants.AdapterConstants;\n-import org.keycloak.jose.jws.JWSInput;\n-import org.keycloak.jose.jws.JWSInputException;\n-import org.keycloak.models.Constants;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequest;\nimport org.keycloak.protocol.oidc.endpoints.request.AuthzEndpointRequestParser;\nimport org.keycloak.protocol.oidc.utils.OIDCResponseType;\n-import org.keycloak.representations.JsonWebToken;\nimport org.keycloak.services.Urls;\nimport org.keycloak.services.clientpolicy.AuthorizationRequestContext;\nimport org.keycloak.services.clientpolicy.ClientPolicyContext;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.clientpolicy.ClientPolicyLogger;\n-import org.keycloak.util.JsonSerialization;\n-import com.fasterxml.jackson.annotation.JsonProperty;\n-import com.fasterxml.jackson.core.type.TypeReference;\nimport com.fasterxml.jackson.databind.JsonNode;\npublic class SecureRequestObjectExecutor implements ClientPolicyExecutorProvider {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmEnforceExecutor.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmEnforceExecutor.java",
"diff": "package org.keycloak.services.clientpolicy.executor;\n-import java.util.ArrayList;\nimport java.util.Arrays;\nimport java.util.List;\n-import java.util.Set;\n-import org.apache.commons.compress.utils.Sets;\nimport org.jboss.logging.Logger;\nimport org.keycloak.OAuthErrorException;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"diff": "@@ -1021,6 +1021,63 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\n}\n}\n+ @Test\n+ public void testConditionWithoutNoConfiguration() throws ClientRegistrationException, ClientPolicyException {\n+ String policyName = \"MyPolicy-ClientAccessTypeCondition\";\n+ createPolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\n+ logger.info(\"... Created Policy : \" + policyName);\n+ createCondition(\"ClientAccessTypeCondition\", ClientAccessTypeConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ });\n+ registerCondition(\"ClientAccessTypeCondition\", policyName);\n+ logger.info(\"... Registered Condition : ClientAccessTypeCondition\");\n+\n+ policyName = \"MyPolicy-ClientIpAddressCondition\";\n+ createPolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\n+ logger.info(\"... Created Policy : \" + policyName);\n+ createCondition(\"ClientIpAddressCondition\", ClientIpAddressConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ });\n+ registerCondition(\"ClientIpAddressCondition\", policyName);\n+ logger.info(\"... Registered Condition : ClientIpAddressCondition\");\n+\n+ policyName = \"MyPolicy-ClientScopesCondition\";\n+ createPolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\n+ logger.info(\"... Created Policy : \" + policyName);\n+ createCondition(\"ClientScopesCondition\", ClientScopesConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ });\n+ registerCondition(\"ClientScopesCondition\", policyName);\n+ logger.info(\"... Registered Condition : ClientScopesCondition\");\n+\n+ policyName = \"MyPolicy-ClientUpdateContextCondition\";\n+ createPolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\n+ logger.info(\"... Created Policy : \" + policyName);\n+ createCondition(\"ClientUpdateContextCondition\", ClientUpdateContextConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ });\n+ registerCondition(\"ClientUpdateContextCondition\", policyName);\n+ logger.info(\"... Registered Condition : ClientUpdateContextCondition\");\n+\n+ policyName = \"MyPolicy-SecureSessionEnforceExecutor\";\n+ createPolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\n+ logger.info(\"... Created Policy : \" + policyName);\n+ createExecutor(\"SecureSessionEnforceExecutor\", SecureSessionEnforceExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ });\n+ registerExecutor(\"SecureSessionEnforceExecutor\", policyName);\n+ logger.info(\"... Registered Executor : SecureSessionEnforceExecutor\");\n+\n+ String clientAlphaId = \"Alpha-App\";\n+ String clientAlphaSecret = \"secretAlpha\";\n+ String cAlphaId = createClientByAdmin(clientAlphaId, (ClientRepresentation clientRep) -> {\n+ clientRep.setSecret(clientAlphaSecret);\n+ clientRep.setBearerOnly(Boolean.FALSE);\n+ clientRep.setPublicClient(Boolean.FALSE);\n+ });\n+\n+ try {\n+ successfulLoginAndLogout(clientAlphaId, clientAlphaSecret);\n+ } finally {\n+ deleteClientByAdmin(cAlphaId);\n+ }\n+ }\n+\nprivate AuthorizationEndpointRequestObject createValidRequestObjectForSecureRequestObjectExecutor(String clientId) throws URISyntaxException {\nAuthorizationEndpointRequestObject requestObject = new AuthorizationEndpointRequestObject();\nrequestObject.id(KeycloakModelUtils.generateId());\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16392 Client Policy - Condition : NPE without any initial configuration |
339,364 | 19.11.2020 19:26:24 | -3,600 | e56bd9d8b8cbaf4600e6bcc5e28c962eb561d74c | Make New Account Console the default. | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/theme/DefaultThemeManager.java",
"new_path": "services/src/main/java/org/keycloak/theme/DefaultThemeManager.java",
"diff": "@@ -45,7 +45,6 @@ import org.keycloak.common.Profile;\npublic class DefaultThemeManager implements ThemeManager {\nprivate static final Logger log = Logger.getLogger(DefaultThemeManager.class);\n- private static final boolean isAccount2Enabled = Profile.isFeatureEnabled(Profile.Feature.ACCOUNT2);\nprivate final DefaultThemeManagerFactory factory;\nprivate final KeycloakSession session;\n@@ -65,7 +64,7 @@ public class DefaultThemeManager implements ThemeManager {\n}\nprivate String typeBasedDefault(Theme.Type type) {\n- if ((type == Theme.Type.ACCOUNT) && isAccount2Enabled) {\n+ if ((type == Theme.Type.ACCOUNT) && isAccount2Enabled()) {\nreturn \"keycloak.v2\";\n}\n@@ -92,11 +91,11 @@ public class DefaultThemeManager implements ThemeManager {\n}\n}\n- if (!isAccount2Enabled && theme.getName().equals(\"keycloak.v2\")) {\n+ if (!isAccount2Enabled() && theme.getName().equals(\"keycloak.v2\")) {\ntheme = loadTheme(\"keycloak\", type);\n}\n- if (!isAccount2Enabled && theme.getName().equals(\"rhsso.v2\")) {\n+ if (!isAccount2Enabled() && theme.getName().equals(\"rhsso.v2\")) {\ntheme = loadTheme(\"rhsso\", type);\n}\n@@ -324,4 +323,8 @@ public class DefaultThemeManager implements ThemeManager {\nreturn providers;\n}\n+ private static boolean isAccount2Enabled() {\n+ return Profile.isFeatureEnabled(Profile.Feature.ACCOUNT2);\n+ }\n+\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-14547: Make New Account Console the default. |
339,185 | 23.11.2020 21:50:07 | -3,600 | 5c2122d36f1a41449ab414e0fcdebc92b04015db | Initialize JAXP components consistently | [
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/util/JAXPValidationUtil.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/util/JAXPValidationUtil.java",
"diff": "@@ -22,6 +22,7 @@ import org.keycloak.saml.common.constants.GeneralConstants;\nimport org.keycloak.saml.common.exceptions.ProcessingException;\nimport org.keycloak.saml.common.util.DocumentUtil;\nimport org.keycloak.saml.common.util.SecurityActions;\n+import org.keycloak.saml.common.util.StaxParserUtil;\nimport org.keycloak.saml.common.util.SystemPropertiesUtil;\nimport org.w3c.dom.Node;\nimport org.xml.sax.ErrorHandler;\n@@ -37,6 +38,14 @@ import java.io.IOException;\nimport java.io.InputStream;\nimport java.net.URL;\nimport java.util.List;\n+import javax.xml.XMLConstants;\n+import javax.xml.stream.XMLStreamException;\n+import javax.xml.transform.stax.StAXSource;\n+import org.xml.sax.SAXNotRecognizedException;\n+import org.xml.sax.SAXNotSupportedException;\n+import static org.keycloak.saml.common.util.DocumentUtil.feature_disallow_doctype_decl;\n+import static org.keycloak.saml.common.util.DocumentUtil.feature_external_general_entities;\n+import static org.keycloak.saml.common.util.DocumentUtil.feature_external_parameter_entities;\n/**\n* Utility class associated with JAXP Validation\n@@ -52,12 +61,12 @@ public class JAXPValidationUtil {\nprotected static SchemaFactory schemaFactory;\n- public static void validate(String str) throws SAXException, IOException {\n- validator().validate(new StreamSource(str));\n- }\n-\npublic static void validate(InputStream stream) throws SAXException, IOException {\n- validator().validate(new StreamSource(stream));\n+ try {\n+ validator().validate(new StAXSource(StaxParserUtil.getXMLEventReader(stream)));\n+ } catch (XMLStreamException ex) {\n+ throw new IOException(ex);\n+ }\n}\n/**\n@@ -86,11 +95,42 @@ public class JAXPValidationUtil {\nthrow logger.nullValueError(\"schema\");\nvalidator = schema.newValidator();\n+ // Do not optimize the following into setProperty(...) && setProperty(...).\n+ // This way if it fails in the first setProperty, it will try the subsequent setProperty anyway\n+ // which it would not due to short-circuiting in case of an && expression.\n+ boolean successful1 = setProperty(validator, XMLConstants.ACCESS_EXTERNAL_DTD, \"\");\n+ successful1 &= setProperty(validator, XMLConstants.ACCESS_EXTERNAL_SCHEMA, \"\");\n+ boolean successful2 = setFeature(validator, feature_disallow_doctype_decl, true);\n+ successful2 &= setFeature(validator, feature_external_general_entities, false);\n+ successful2 &= setFeature(validator, feature_external_parameter_entities, false);\n+ if (! successful1 && ! successful2) {\n+ logger.warn(\"Cannot disable external access in XML validator\");\n+ }\nvalidator.setErrorHandler(new CustomErrorHandler());\n}\nreturn validator;\n}\n+ private static boolean setProperty(Validator v, String property, String value) {\n+ try {\n+ v.setProperty(property, value);\n+ } catch (SAXNotRecognizedException | SAXNotSupportedException ex) {\n+ logger.debug(\"Cannot set \" + property);\n+ return false;\n+ }\n+ return true;\n+ }\n+\n+ private static boolean setFeature(Validator v, String feature, boolean value) {\n+ try {\n+ v.setFeature(feature, value);\n+ } catch (SAXNotRecognizedException | SAXNotSupportedException ex) {\n+ logger.debug(\"Cannot set \" + feature);\n+ return false;\n+ }\n+ return true;\n+ }\n+\nprivate static Schema getSchema() throws IOException {\nboolean tccl_jaxp = SystemPropertiesUtil.getSystemProperty(GeneralConstants.TCCL_JAXP, \"false\").equalsIgnoreCase(\"true\");\n@@ -99,7 +139,7 @@ public class JAXPValidationUtil {\nif (tccl_jaxp) {\nSecurityActions.setTCCL(JAXPValidationUtil.class.getClassLoader());\n}\n- schemaFactory = SchemaFactory.newInstance(\"http://www.w3.org/2001/XMLSchema\");\n+ schemaFactory = SchemaFactory.newInstance(XMLConstants.W3C_XML_SCHEMA_NS_URI);\nschemaFactory.setResourceResolver(new IDFedLSInputResolver());\nschemaFactory.setErrorHandler(new CustomErrorHandler());\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/util/JAXPValidationUtilTest.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.saml.processing.core.util;\n+\n+import java.io.ByteArrayInputStream;\n+import java.io.IOException;\n+import org.hamcrest.Matcher;\n+import org.hamcrest.Matchers;\n+import org.junit.Test;\n+import org.xml.sax.SAXException;\n+import static org.junit.Assert.assertThat;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class JAXPValidationUtilTest {\n+\n+ private static final String REQUEST_VALID = \"<samlp:AuthnRequest xmlns:samlp=\\\"urn:oasis:names:tc:SAML:2.0:protocol\\\" xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" ID=\\\"a123\\\" Version=\\\"2.0\\\" IssueInstant=\\\"2014-07-16T23:52:45Z\\\" >\" +\n+ \"<saml:Issuer>urn:test</saml:Issuer>\" +\n+ \"</samlp:AuthnRequest>\";\n+\n+ private static final String REQUEST_FLAWED = \"<samlp:AuthnRequest xmlns:samlp=\\\"urn:oasis:names:tc:SAML:2.0:protocol\\\" xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" ID=\\\"&heh;\\\" Version=\\\"2.0\\\" IssueInstant=\\\"2014-07-16T23:52:45Z\\\" >\" +\n+ \"<saml:Issuer>urn:test</saml:Issuer>\" +\n+ \"</samlp:AuthnRequest>\";\n+\n+ private static final String REQUEST_FLAWED_LOCAL = \"<samlp:AuthnRequest xmlns:samlp=\\\"urn:oasis:names:tc:SAML:2.0:protocol\\\" xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" ID=\\\"&heh;\\\" Version=\\\"2.0\\\" IssueInstant=\\\"2014-07-16T23:52:45Z\\\" >\" +\n+ \"<saml:Issuer>urn:test</saml:Issuer>\" +\n+ \"</samlp:AuthnRequest>\";\n+\n+ private static final String REQUEST_INVALID = \"<samlp:InvalidAuthnRequest xmlns:samlp=\\\"urn:oasis:names:tc:SAML:2.0:protocol\\\" xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" ID=\\\"a123\\\" Version=\\\"2.0\\\" IssueInstant=\\\"2014-07-16T23:52:45Z\\\" >\" +\n+ \"<saml:Issuer>urn:test</saml:Issuer>\" +\n+ \"</samlp:AuthnRequest>\";\n+\n+\n+ @Test\n+ public void testServerSideValidator() throws Exception {\n+ String preamble = \"<!DOCTYPE AuthnRequest [\" +\n+ \"<!ELEMENT AuthnRequest (#PCDATA)>\" +\n+ \"<!ENTITY heh SYSTEM \\\"file:///etc/passwd\\\">\" +\n+ \"]>\";\n+\n+ assertInputValidation(REQUEST_VALID, Matchers.nullValue());\n+\n+ assertInputValidation(REQUEST_INVALID, Matchers.notNullValue());\n+ assertInputValidation(preamble + REQUEST_FLAWED, Matchers.notNullValue());\n+ assertInputValidation(preamble + REQUEST_FLAWED_LOCAL, Matchers.notNullValue());\n+ assertInputValidation(preamble + \"<AuthnRequest></AuthnRequest>\", Matchers.notNullValue());\n+ }\n+\n+ private void assertInputValidation(String s, Matcher<Object> matcher) {\n+ String validationResult = null;\n+ try {\n+ JAXPValidationUtil.validate(new ByteArrayInputStream(s.getBytes()));\n+ } catch (SAXException | IOException ex) {\n+ validationResult = ex.getMessage();\n+ }\n+// log.debugf(\"Validation result: '%s' for: %s\", validationResult, s);\n+ assertThat(s, validationResult, matcher);\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/undertow/src/main/java/org/keycloak/testsuite/arquillian/undertow/UndertowAppServer.java",
"new_path": "testsuite/integration-arquillian/servers/app-server/undertow/src/main/java/org/keycloak/testsuite/arquillian/undertow/UndertowAppServer.java",
"diff": "@@ -61,6 +61,7 @@ import org.keycloak.common.util.reflections.Reflections;\nimport org.keycloak.testsuite.arquillian.undertow.saml.util.RestSamlApplicationConfig;\nimport org.keycloak.testsuite.utils.undertow.UndertowDeployerHelper;\nimport org.keycloak.testsuite.utils.undertow.UndertowWarClassLoader;\n+import java.io.InputStream;\n/**\n* @author <a href=\"mailto:[email protected]\">Vlasta Ramik</a>\n@@ -229,8 +230,12 @@ public class UndertowAppServer implements DeployableContainer<UndertowAppServerC\n}\nprivate boolean isJaxrsApp(WebArchive archive) throws DeploymentException {\n- try {\n- return IOUtils.toString(archive.get(\"/WEB-INF/web.xml\").getAsset().openStream(), Charset.forName(\"UTF-8\"))\n+ if (! archive.contains(\"/WEB-INF/web.xml\")) {\n+ return false;\n+ }\n+ try (InputStream stream = archive.get(\"/WEB-INF/web.xml\").getAsset().openStream()) {\n+ return\n+ IOUtils.toString(stream, Charset.forName(\"UTF-8\"))\n.contains(Application.class.getName());\n} catch (IOException e) {\nthrow new DeploymentException(\"Unable to read archive.\", e);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/SamlXMLAttacksTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/SamlXMLAttacksTest.java",
"diff": "@@ -11,14 +11,36 @@ import org.junit.Test;\nimport org.keycloak.saml.common.constants.GeneralConstants;\nimport org.keycloak.saml.processing.web.util.PostBindingUtil;\n+import org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n+import org.keycloak.testsuite.utils.arquillian.ContainerConstants;\n+import java.io.IOException;\nimport java.io.UnsupportedEncodingException;\n+import java.net.URL;\nimport java.util.LinkedList;\nimport java.util.List;\n+import javax.ws.rs.core.Response;\n+import org.hamcrest.Matcher;\n+import org.jboss.arquillian.container.test.api.Deployment;\n+import org.jboss.arquillian.container.test.api.OperateOnDeployment;\n+import org.jboss.arquillian.test.api.ArquillianResource;\n+import org.jboss.shrinkwrap.api.ShrinkWrap;\n+import org.jboss.shrinkwrap.api.asset.StringAsset;\n+import org.jboss.shrinkwrap.api.spec.WebArchive;\nimport static org.hamcrest.CoreMatchers.containsString;\nimport static org.junit.Assert.assertThat;\nimport static org.keycloak.testsuite.util.Matchers.bodyHC;\n+import static org.keycloak.testsuite.util.Matchers.statusCodeIsHC;\n+@AppServerContainer(ContainerConstants.APP_SERVER_UNDERTOW)\n+@AppServerContainer(ContainerConstants.APP_SERVER_WILDFLY)\n+@AppServerContainer(ContainerConstants.APP_SERVER_WILDFLY_DEPRECATED)\n+@AppServerContainer(ContainerConstants.APP_SERVER_EAP)\n+@AppServerContainer(ContainerConstants.APP_SERVER_EAP6)\n+@AppServerContainer(ContainerConstants.APP_SERVER_EAP71)\n+@AppServerContainer(ContainerConstants.APP_SERVER_TOMCAT7)\n+@AppServerContainer(ContainerConstants.APP_SERVER_TOMCAT8)\n+@AppServerContainer(ContainerConstants.APP_SERVER_TOMCAT9)\npublic class SamlXMLAttacksTest extends AbstractSamlTest {\n@Test(timeout = 4000)\n@@ -64,4 +86,71 @@ public class SamlXMLAttacksTest extends AbstractSamlTest {\n}\n}\n+ @Deployment(name = \"DTD\")\n+ protected static WebArchive employee() {\n+ String attackerDtd = \"<!ENTITY % file SYSTEM \\\"file:///etc/passwd\\\">\\n\" +\n+ \"<!ENTITY % eval \\\"<!ENTITY % error SYSTEM 'file:///nonexistent/%file;'>\\\">\\n\" +\n+ \"%eval;\\n\" +\n+ \"%error;\";\n+\n+ return ShrinkWrap.create(WebArchive.class, \"dtd.war\")\n+ .add(new StringAsset(attackerDtd), \"/attacker.dtd\");\n+ }\n+\n+ private void assertBlackboxInputValidation(String s, Matcher<? super CloseableHttpResponse> matcher) throws IOException, RuntimeException {\n+ try (CloseableHttpClient client = HttpClientBuilder.create().build()) {\n+ HttpPost post = new HttpPost(getAuthServerSamlEndpoint(REALM_NAME));\n+\n+ List<NameValuePair> parameters = new LinkedList<>();\n+ String encoded = PostBindingUtil.base64Encode(s);\n+ parameters.add(new BasicNameValuePair(GeneralConstants.SAML_REQUEST_KEY, encoded));\n+\n+ UrlEncodedFormEntity formEntity;\n+ try {\n+ formEntity = new UrlEncodedFormEntity(parameters, \"UTF-8\");\n+ } catch (UnsupportedEncodingException e) {\n+ throw new RuntimeException(e);\n+ }\n+\n+ post.setEntity(formEntity);\n+\n+ try (CloseableHttpResponse response = client.execute(post)) {\n+ assertThat(response, matcher);\n+ }\n+ }\n+ }\n+\n+ @Test\n+ public void testValidator(@ArquillianResource @OperateOnDeployment(\"DTD\") URL attackerDtdUrl) throws Exception {\n+ String preamble = \"<!DOCTYPE AuthnRequest [\" +\n+ \"<!ELEMENT AuthnRequest (#PCDATA)>\" +\n+ \"<!ENTITY % sp SYSTEM \\\"\" + attackerDtdUrl + \"/attacker.dtd\\\" >%sp;\" +\n+ \"<!ENTITY heh SYSTEM \\\"file:///etc/passwd\\\">\" +\n+ \"]>\".replaceAll(\"//attacker\", \"/attacker\");\n+\n+ assertBlackboxInputValidation(REQUEST_VALID, statusCodeIsHC(Response.Status.FOUND));\n+\n+ assertBlackboxInputValidation(REQUEST_INVALID, bodyHC(containsString(\"Invalid Request\")));\n+ assertBlackboxInputValidation(preamble + REQUEST_VALID, bodyHC(containsString(\"Invalid Request\")));\n+ assertBlackboxInputValidation(preamble + REQUEST_FLAWED, bodyHC(containsString(\"Invalid Request\")));\n+ assertBlackboxInputValidation(preamble + REQUEST_FLAWED_LOCAL, bodyHC(containsString(\"Invalid Request\")));\n+ assertBlackboxInputValidation(preamble + \"<AuthnRequest></AuthnRequest>\", bodyHC(containsString(\"Invalid Request\")));\n+ }\n+\n+ private static final String REQUEST_VALID = \"<samlp:AuthnRequest xmlns:samlp=\\\"urn:oasis:names:tc:SAML:2.0:protocol\\\" xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" ID=\\\"a123\\\" Version=\\\"2.0\\\" IssueInstant=\\\"2014-07-16T23:52:45Z\\\" >\" +\n+ \"<saml:Issuer>\" + SAML_CLIENT_ID_SALES_POST + \"</saml:Issuer>\" +\n+ \"</samlp:AuthnRequest>\";\n+\n+ private static final String REQUEST_FLAWED = \"<samlp:AuthnRequest xmlns:samlp=\\\"urn:oasis:names:tc:SAML:2.0:protocol\\\" xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" ID=\\\"&sp;\\\" Version=\\\"2.0\\\" IssueInstant=\\\"2014-07-16T23:52:45Z\\\" >\" +\n+ \"<saml:Issuer>\" + SAML_CLIENT_ID_SALES_POST + \"</saml:Issuer>\" +\n+ \"</samlp:AuthnRequest>\";\n+\n+ private static final String REQUEST_FLAWED_LOCAL = \"<samlp:AuthnRequest xmlns:samlp=\\\"urn:oasis:names:tc:SAML:2.0:protocol\\\" xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" ID=\\\"&heh;\\\" Version=\\\"2.0\\\" IssueInstant=\\\"2014-07-16T23:52:45Z\\\" >\" +\n+ \"<saml:Issuer>\" + SAML_CLIENT_ID_SALES_POST + \"</saml:Issuer>\" +\n+ \"</samlp:AuthnRequest>\";\n+\n+ private static final String REQUEST_INVALID = \"<samlp:InvalidAuthnRequest xmlns:samlp=\\\"urn:oasis:names:tc:SAML:2.0:protocol\\\" xmlns:saml=\\\"urn:oasis:names:tc:SAML:2.0:assertion\\\" ID=\\\"a123\\\" Version=\\\"2.0\\\" IssueInstant=\\\"2014-07-16T23:52:45Z\\\" >\" +\n+ \"<saml:Issuer>\" + SAML_CLIENT_ID_SALES_POST + \"</saml:Issuer>\" +\n+ \"</samlp:AuthnRequest>\";\n+\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16444 Initialize JAXP components consistently |
339,198 | 27.11.2020 10:19:59 | -3,600 | 6a6dba5d6ea9a4fbb3370dec9325d351ba7d5507 | Prevent federated user removal with new account console | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/PersonalInfoTest.java",
"new_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/PersonalInfoTest.java",
"diff": "@@ -20,14 +20,20 @@ package org.keycloak.testsuite.ui.account2;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Before;\nimport org.junit.Test;\n+import org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.ui.account2.page.AbstractLoggedInPage;\nimport org.keycloak.testsuite.ui.account2.page.PersonalInfoPage;\n+import org.keycloak.testsuite.util.UserBuilder;\n-import static org.junit.Assert.assertEquals;\n-import static org.junit.Assert.assertTrue;\n+import java.util.Collections;\n+import java.util.HashMap;\n+import java.util.List;\n+import java.util.Map;\n+\n+import static org.junit.Assert.*;\nimport static org.keycloak.testsuite.admin.Users.setPasswordFor;\nimport static org.keycloak.testsuite.util.UIUtils.refreshPageAndWaitForLoad;\n@@ -191,4 +197,57 @@ public class PersonalInfoTest extends BaseAccountPageTest {\ntestRealmResource().update(realm);\nrefreshPageAndWaitForLoad();\n}\n+\n+ private void addUser(String username, String email) {\n+ UserRepresentation user = UserBuilder.create()\n+ .username(username)\n+ .enabled(true)\n+ .email(email)\n+ .firstName(\"first\")\n+ .lastName(\"last\")\n+ .build();\n+ RealmResource testRealm = adminClient.realm(\"test\");\n+ ApiUtil.createUserAndResetPasswordWithAdminClient(testRealm, user, \"password\");\n+ }\n+\n+ // KEYCLOAK-15634\n+ @Test\n+ public void updateProfileWithAttributePresent() {\n+\n+ RealmResource testRealm = adminClient.realm(\"test\");\n+ assertEquals(\"keycloak.v2\", testRealm.toRepresentation().getAccountTheme());\n+\n+ // Add a user and set a test attribute\n+ addUser(\"keycloak-15634\",\"[email protected]\");\n+ UserRepresentation userRepBefore = ApiUtil.findUserByUsername(testRealm,\"keycloak-15634\");\n+ Map<String, List<String>> userAttributes = new HashMap<>();\n+ userAttributes.put(\"testAttribute\", Collections.singletonList(\"testValue\"));\n+ userRepBefore.setAttributes(userAttributes);\n+ testRealm.users().get(userRepBefore.getId()).update(userRepBefore);\n+\n+ // Check our test user is ok before updating profile with account v2\n+ UserRepresentation updatedUserRep = ApiUtil.findUserByUsername(testRealm,\"keycloak-15634\");\n+ assertEquals(\"[email protected]\", updatedUserRep.getEmail());\n+ assertEquals(\"testAttribute should be set\", \"testValue\", updatedUserRep.getAttributes().get(\"testAttribute\").get(0));\n+ assertFalse(\"locale attribute should not be set\", updatedUserRep.getAttributes().containsKey(\"locale\"));\n+\n+ personalInfoPage.assertCurrent();\n+ personalInfoPage.header().clickLogoutBtn();\n+ personalInfoPage.navigateTo();\n+ loginPage.assertCurrent();\n+ loginPage.form().login(\"keycloak-15634\",\"password\");\n+ personalInfoPage.assertCurrent();\n+\n+ // Trigger the JS involved in KEYCLOAK-15634\n+ assertEquals(\"[email protected]\", personalInfoPage.getEmail());\n+ personalInfoPage.setEmail(\"[email protected]\");\n+ personalInfoPage.clickSave();\n+\n+ // Check if updateProfile went well and if testAttribute is still there\n+ UserRepresentation userRepAfter = ApiUtil.findUserByUsername(testRealm,\"keycloak-15634\");\n+ assertEquals(\"[email protected]\", userRepAfter.getEmail());\n+ assertEquals(\"testAttribute should still be there\",\"testValue\", userRepAfter.getAttributes().get(\"testAttribute\").get(0));\n+\n+ ApiUtil.removeUserByUsername(testRealm, \"keycloak-15634\");\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak.v2/account/src/app/content/account-page/AccountPage.tsx",
"new_path": "themes/src/main/resources/theme/keycloak.v2/account/src/app/content/account-page/AccountPage.tsx",
"diff": "@@ -85,9 +85,12 @@ export class AccountPage extends React.Component<AccountPageProps, AccountPageSt\n.then((response: HttpResponse<FormFields>) => {\nthis.setState(this.DEFAULT_STATE);\nconst formFields = response.data;\n- if (!formFields!.attributes || !formFields!.attributes.locale) {\n+ if (!formFields!.attributes) {\nformFields!.attributes = { locale: [locale] };\n}\n+ else if (!formFields!.attributes.locale) {\n+ formFields!.attributes.locale = [locale];\n+ }\nthis.setState({...{ formFields: formFields as FormFields }});\n});\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-15634: Prevent federated user removal with new account console |
339,281 | 01.12.2020 01:07:45 | -3,600 | cd9e01af905deccbb42baf402f1d8412e0d11cc5 | Migration of DELETE_ACCOUNT role | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/migration/migrators/MigrateTo12_0_0.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/migration/migrators/MigrateTo12_0_0.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\npackage org.keycloak.migration.migrators;\nimport java.util.Objects;\nimport org.keycloak.migration.ModelVersion;\nimport org.keycloak.models.AccountRoles;\n+import org.keycloak.models.Constants;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RequiredActionProviderModel;\n@@ -26,14 +43,13 @@ public class MigrateTo12_0_0 implements Migration {\n@Override\npublic void migrate(KeycloakSession session) {\nsession.realms()\n- .getRealms()\n- .stream()\n- .map(realm -> realm.getClientByClientId(\"account\"))\n+ .getRealmsStream()\n+ .map(realm -> realm.getClientByClientId(Constants.ACCOUNT_MANAGEMENT_CLIENT_ID))\n.filter(client -> Objects.isNull(client.getRole(AccountRoles.DELETE_ACCOUNT)))\n.forEach(client -> client.addRole(AccountRoles.DELETE_ACCOUNT)\n.setDescription(\"${role_\"+AccountRoles.DELETE_ACCOUNT+\"}\"));\n- session.realms().getRealms().stream().filter(realm -> Objects.isNull(realm.getRequiredActionProviderByAlias(\"delete_account\"))).forEach(realm -> realm.addRequiredActionProvider(deleteAccount));\n+ session.realms().getRealmsStream().filter(realm -> Objects.isNull(realm.getRequiredActionProviderByAlias(\"delete_account\"))).forEach(realm -> realm.addRequiredActionProvider(deleteAccount));\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/DefaultRequiredActions.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/DefaultRequiredActions.java",
"diff": "@@ -84,7 +84,10 @@ public class DefaultRequiredActions {\n}\naddUpdateLocaleAction(realm);\n+ addDeleteAccountAction(realm);\n+ }\n+ public static void addDeleteAccountAction(RealmModel realm) {\nif (realm.getRequiredActionProviderByAlias(\"delete_account\") == null) {\nRequiredActionProviderModel deleteAccount = new RequiredActionProviderModel();\ndeleteAccount.setEnabled(false);\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/KeycloakModelUtils.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/KeycloakModelUtils.java",
"diff": "@@ -62,6 +62,7 @@ import java.util.Set;\nimport java.util.UUID;\nimport java.util.stream.Collectors;\nimport java.util.stream.Stream;\n+import org.keycloak.models.AccountRoles;\n/**\n* Set of helper methods, which are useful in various model implementations.\n@@ -350,6 +351,13 @@ public final class KeycloakModelUtils {\nreturn offlineRole;\n}\n+ public static void setupDeleteAccount(ClientModel accountClient) {\n+ RoleModel deleteOwnAccount = accountClient.getRole(AccountRoles.DELETE_ACCOUNT);\n+ if (deleteOwnAccount == null) {\n+ deleteOwnAccount = accountClient.addRole(AccountRoles.DELETE_ACCOUNT);\n+ }\n+ deleteOwnAccount.setDescription(\"${role_\" + AccountRoles.DELETE_ACCOUNT + \"}\");\n+ }\n/**\n* Recursively find all AuthenticationExecutionModel from specified flow or all it's subflows\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java",
"diff": "@@ -294,6 +294,7 @@ public class RepresentationToModel {\nnewRealm.addRequiredActionProvider(model);\n}\n+ DefaultRequiredActions.addDeleteAccountAction(newRealm);\n} else {\nDefaultRequiredActions.addActions(newRealm);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/RealmManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/RealmManager.java",
"diff": "@@ -443,8 +443,7 @@ public class RealmManager {\nmanageConsentRole.setDescription(\"${role_\" + AccountRoles.MANAGE_CONSENT + \"}\");\nmanageConsentRole.addCompositeRole(viewConsentRole);\n- RoleModel deleteOwnAccount = accountClient.addRole(AccountRoles.DELETE_ACCOUNT);\n- deleteOwnAccount.setDescription(\"${role_\"+AccountRoles.DELETE_ACCOUNT+\"}\");\n+ KeycloakModelUtils.setupDeleteAccount(accountClient);\nClientModel accountConsoleClient = realm.getClientByClientId(Constants.ACCOUNT_CONSOLE_CLIENT_ID);\nif (accountConsoleClient == null) {\n@@ -550,6 +549,7 @@ public class RealmManager {\nsetupOfflineTokens(realm, rep);\n}\n+\nif (rep.getClientScopes() == null) {\ncreateDefaultClientScopes(realm);\n}\n@@ -583,6 +583,10 @@ public class RealmManager {\nsetupAuthenticationFlows(realm);\nsetupRequiredActions(realm);\n+ if (!hasRealmRole(rep, AccountRoles.DELETE_ACCOUNT)) {\n+ KeycloakModelUtils.setupDeleteAccount(realm.getClientByClientId(Constants.ACCOUNT_MANAGEMENT_CLIENT_ID));\n+ }\n+\n// Refresh periodic sync tasks for configured storageProviders\nUserStorageSyncManager storageSync = new UserStorageSyncManager();\nrealm.getUserStorageProvidersStream()\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractMigrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractMigrationTest.java",
"diff": "@@ -286,16 +286,16 @@ public abstract class AbstractMigrationTest extends AbstractKeycloakTest {\n}\nprotected void testMigrationTo12_0_0() {\n- testAccountConsoleClientHasDeleteUserRole(masterRealm);\n- testAccountConsoleClientHasDeleteUserRole(migrationRealm);\n+ testDeleteAccount(masterRealm);\n+ testDeleteAccount(migrationRealm);\n}\n- private void testAccountConsoleClientHasDeleteUserRole(RealmResource realm) {\n+ private void testDeleteAccount(RealmResource realm) {\nClientRepresentation accountClient = realm.clients().findByClientId(ACCOUNT_MANAGEMENT_CLIENT_ID).get(0);\n-\nClientResource accountResource = realm.clients().get(accountClient.getId());\n- RoleRepresentation deleteUserRole = accountResource.roles().get(AccountRoles.DELETE_ACCOUNT).toRepresentation();\n- assertNotNull(deleteUserRole);\n+\n+ assertNotNull(accountResource.roles().get(AccountRoles.DELETE_ACCOUNT).toRepresentation());\n+ assertNotNull(realm.flows().getRequiredAction(\"delete_account\"));\n}\nprivate void testAccountClient(RealmResource realm) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport198MigrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport198MigrationTest.java",
"diff": "@@ -70,6 +70,7 @@ public class JsonFileImport198MigrationTest extends AbstractJsonFileImportMigrat\ntestMigrationTo7_x(false);\ntestMigrationTo8_x();\ntestMigrationTo9_x();\n+ testMigrationTo12_x();\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport255MigrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport255MigrationTest.java",
"diff": "@@ -64,6 +64,7 @@ public class JsonFileImport255MigrationTest extends AbstractJsonFileImportMigrat\ntestMigrationTo7_x(true);\ntestMigrationTo8_x();\ntestMigrationTo9_x();\n+ testMigrationTo12_x();\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport343MigrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport343MigrationTest.java",
"diff": "@@ -63,6 +63,7 @@ public class JsonFileImport343MigrationTest extends AbstractJsonFileImportMigrat\ntestMigrationTo7_x(true);\ntestMigrationTo8_x();\ntestMigrationTo9_x();\n+ testMigrationTo12_x();\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport483MigrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport483MigrationTest.java",
"diff": "@@ -56,6 +56,7 @@ public class JsonFileImport483MigrationTest extends AbstractJsonFileImportMigrat\ntestMigrationTo7_x(true);\ntestMigrationTo8_x();\ntestMigrationTo9_x();\n+ testMigrationTo12_x();\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport903MigrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport903MigrationTest.java",
"diff": "@@ -51,7 +51,7 @@ public class JsonFileImport903MigrationTest extends AbstractJsonFileImportMigrat\n@Test\npublic void migration9_0_3Test() throws Exception {\ncheckRealmsImported();\n-// testMigrationTo10_x();\n+ testMigrationTo12_x();\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/MigrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/MigrationTest.java",
"diff": "@@ -57,17 +57,11 @@ public class MigrationTest extends AbstractMigrationTest {\n}\n}\n- @Test\n- @Migration(versionFrom = \"12.\")\n- public void migration12_xTest() {\n- testMigrationTo12_x();\n- }\n-\n@Test\n@Migration(versionFrom = \"9.\")\npublic void migration9_xTest() throws Exception {\ntestMigratedData(false);\n-// testMigrationTo10_x();\n+ testMigrationTo12_x();\n// Always test offline-token login during migration test\ntestOfflineTokenLogin();\n@@ -82,6 +76,7 @@ public class MigrationTest extends AbstractMigrationTest {\ntestMigrationTo7_x(true);\ntestMigrationTo8_x();\ntestMigrationTo9_x();\n+ testMigrationTo12_x();\n// Always test offline-token login during migration test\ntestOfflineTokenLogin();\n@@ -97,6 +92,7 @@ public class MigrationTest extends AbstractMigrationTest {\ntestMigrationTo7_x(true);\ntestMigrationTo8_x();\ntestMigrationTo9_x();\n+ testMigrationTo12_x();\n// Always test offline-token login during migration test\ntestOfflineTokenLogin();\n@@ -113,6 +109,7 @@ public class MigrationTest extends AbstractMigrationTest {\ntestMigrationTo7_x(true);\ntestMigrationTo8_x();\ntestMigrationTo9_x();\n+ testMigrationTo12_x();\n// Always test offline-token login during migration test\ntestOfflineTokenLogin();\n@@ -130,6 +127,7 @@ public class MigrationTest extends AbstractMigrationTest {\ntestMigrationTo7_x(false);\ntestMigrationTo8_x();\ntestMigrationTo9_x();\n+ testMigrationTo12_x();\n// Always test offline-token login during migration test\ntestOfflineTokenLogin();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16502 Migration of DELETE_ACCOUNT role |
339,511 | 19.11.2020 11:44:54 | -32,400 | a51e0cc484f023e4e9e0b504ac237f1dda624152 | Client Policy - Condition : Client - Client Host | [
{
"change_type": "DELETE",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientIpAddressCondition.java",
"new_path": null,
"diff": "-/*\n- * Copyright 2020 Red Hat, Inc. and/or its affiliates\n- * and other contributors as indicated by the @author tags.\n- *\n- * Licensed under the Apache License, Version 2.0 (the \"License\");\n- * you may not use this file except in compliance with the License.\n- * You may obtain a copy of the License at\n- *\n- * http://www.apache.org/licenses/LICENSE-2.0\n- *\n- * Unless required by applicable law or agreed to in writing, software\n- * distributed under the License is distributed on an \"AS IS\" BASIS,\n- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- * See the License for the specific language governing permissions and\n- * limitations under the License.\n- */\n-\n-package org.keycloak.services.clientpolicy.condition;\n-\n-import java.util.Collections;\n-import java.util.List;\n-\n-import org.jboss.logging.Logger;\n-\n-import org.keycloak.component.ComponentModel;\n-import org.keycloak.models.KeycloakSession;\n-import org.keycloak.services.clientpolicy.ClientPolicyContext;\n-import org.keycloak.services.clientpolicy.ClientPolicyException;\n-import org.keycloak.services.clientpolicy.ClientPolicyLogger;\n-import org.keycloak.services.clientpolicy.ClientPolicyVote;\n-\n-public class ClientIpAddressCondition implements ClientPolicyConditionProvider {\n-\n- private static final Logger logger = Logger.getLogger(ClientIpAddressCondition.class);\n-\n- private final KeycloakSession session;\n- private final ComponentModel componentModel;\n-\n- public ClientIpAddressCondition(KeycloakSession session, ComponentModel componentModel) {\n- this.session = session;\n- this.componentModel = componentModel;\n- }\n-\n- @Override\n- public String getName() {\n- return componentModel.getName();\n- }\n-\n- @Override\n- public String getProviderId() {\n- return componentModel.getProviderId();\n- }\n-\n- @Override\n- public ClientPolicyVote applyPolicy(ClientPolicyContext context) throws ClientPolicyException {\n- switch (context.getEvent()) {\n- case TOKEN_REQUEST:\n- case TOKEN_REFRESH:\n- case TOKEN_REVOKE:\n- case TOKEN_INTROSPECT:\n- case USERINFO_REQUEST:\n- case LOGOUT_REQUEST:\n- if (isIpAddressMatched()) return ClientPolicyVote.YES;\n- return ClientPolicyVote.NO;\n- default:\n- return ClientPolicyVote.ABSTAIN;\n- }\n- }\n-\n- private boolean isIpAddressMatched() {\n- String ipAddr = session.getContext().getConnection().getRemoteAddr();\n-\n- List<String> expectedIpAddresses = componentModel.getConfig().get(ClientIpAddressConditionFactory.IPADDR);\n- if (expectedIpAddresses == null) expectedIpAddresses = Collections.emptyList();\n-\n- if (logger.isTraceEnabled()) {\n- ClientPolicyLogger.log(logger, \"ip address = \" + ipAddr);\n- expectedIpAddresses.stream().forEach(i -> ClientPolicyLogger.log(logger, \"ip address expected = \" + i));\n- }\n-\n- boolean isMatched = expectedIpAddresses.stream().anyMatch(i -> i.equals(ipAddr));\n- if (isMatched) {\n- ClientPolicyLogger.log(logger, \"ip address matched.\");\n- } else {\n- ClientPolicyLogger.log(logger, \"ip address unmatched.\");\n- }\n- return isMatched;\n- }\n-\n-}\n"
},
{
"change_type": "DELETE",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientIpAddressConditionFactory.java",
"new_path": null,
"diff": "-/*\n- * Copyright 2020 Red Hat, Inc. and/or its affiliates\n- * and other contributors as indicated by the @author tags.\n- *\n- * Licensed under the Apache License, Version 2.0 (the \"License\");\n- * you may not use this file except in compliance with the License.\n- * You may obtain a copy of the License at\n- *\n- * http://www.apache.org/licenses/LICENSE-2.0\n- *\n- * Unless required by applicable law or agreed to in writing, software\n- * distributed under the License is distributed on an \"AS IS\" BASIS,\n- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- * See the License for the specific language governing permissions and\n- * limitations under the License.\n- */\n-\n-package org.keycloak.services.clientpolicy.condition;\n-\n-import java.util.ArrayList;\n-import java.util.List;\n-\n-import org.keycloak.Config.Scope;\n-import org.keycloak.component.ComponentModel;\n-import org.keycloak.models.KeycloakSession;\n-import org.keycloak.models.KeycloakSessionFactory;\n-import org.keycloak.provider.ProviderConfigProperty;\n-\n-public class ClientIpAddressConditionFactory implements ClientPolicyConditionProviderFactory {\n-\n- public static final String PROVIDER_ID = \"client-ipaddr-condition\";\n- public static final String IPADDR = \"ipaddr\";\n-\n- private static final List<ProviderConfigProperty> configProperties = new ArrayList<ProviderConfigProperty>();\n-\n- static {\n- ProviderConfigProperty property;\n- property = new ProviderConfigProperty(IPADDR, PROVIDER_ID + \".label\", PROVIDER_ID + \".tooltip\", ProviderConfigProperty.MULTIVALUED_STRING_TYPE, \"0.0.0.0\");\n- configProperties.add(property);\n- }\n-\n- @Override\n- public ClientPolicyConditionProvider create(KeycloakSession session, ComponentModel model) {\n- return new ClientIpAddressCondition(session, model);\n- }\n-\n- @Override\n- public void init(Scope config) {\n- }\n-\n- @Override\n- public void postInit(KeycloakSessionFactory factory) {\n- }\n-\n- @Override\n- public void close() {\n- }\n-\n- @Override\n- public String getId() {\n- return PROVIDER_ID;\n- }\n-\n- @Override\n- public String getHelpText() {\n- return \"It uses the client's IP address to determine whether the policy is applied.\";\n- }\n-\n- @Override\n- public List<ProviderConfigProperty> getConfigProperties() {\n- return configProperties;\n- }\n-\n-}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientUpdateSourceHostsCondition.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.condition;\n+\n+import java.net.InetAddress;\n+import java.net.UnknownHostException;\n+import java.util.LinkedList;\n+import java.util.List;\n+import java.util.stream.Collectors;\n+\n+import org.jboss.logging.Logger;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.services.clientpolicy.ClientPolicyContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyException;\n+import org.keycloak.services.clientpolicy.ClientPolicyLogger;\n+import org.keycloak.services.clientpolicy.ClientPolicyVote;\n+\n+public class ClientUpdateSourceHostsCondition implements ClientPolicyConditionProvider {\n+\n+ private static final Logger logger = Logger.getLogger(ClientUpdateSourceHostsCondition.class);\n+\n+ private final KeycloakSession session;\n+ private final ComponentModel componentModel;\n+\n+ public ClientUpdateSourceHostsCondition(KeycloakSession session, ComponentModel componentModel) {\n+ this.session = session;\n+ this.componentModel = componentModel;\n+ }\n+\n+ @Override\n+ public String getName() {\n+ return componentModel.getName();\n+ }\n+\n+ @Override\n+ public String getProviderId() {\n+ return componentModel.getProviderId();\n+ }\n+\n+ @Override\n+ public ClientPolicyVote applyPolicy(ClientPolicyContext context) throws ClientPolicyException {\n+ switch (context.getEvent()) {\n+ case REGISTER:\n+ case UPDATE:\n+ if (!isHostMustMatch()) return ClientPolicyVote.ABSTAIN;\n+ if (isHostMatched()) return ClientPolicyVote.YES;\n+ return ClientPolicyVote.NO;\n+ default:\n+ return ClientPolicyVote.ABSTAIN;\n+ }\n+ }\n+\n+ private boolean isHostMatched() {\n+ String hostAddress = session.getContext().getConnection().getRemoteAddr();\n+\n+ ClientPolicyLogger.logv(logger, \"Verifying remote host {0}\", hostAddress);\n+\n+ List<String> trustedHosts = getTrustedHosts();\n+ List<String> trustedDomains = getTrustedDomains();\n+\n+ // Verify trustedHosts by their IP addresses\n+ String verifiedHost = verifyHostInTrustedHosts(hostAddress, trustedHosts);\n+ if (verifiedHost != null) {\n+ return true;\n+ }\n+\n+ // Verify domains if hostAddress hostname belongs to the domain. This assumes proper DNS setup\n+ verifiedHost = verifyHostInTrustedDomains(hostAddress, trustedDomains);\n+ if (verifiedHost != null) {\n+ return true;\n+ }\n+\n+ return false;\n+ }\n+\n+ protected List<String> getTrustedHosts() {\n+ List<String> trustedHostsConfig = componentModel.getConfig().getList(ClientUpdateSourceHostsConditionFactory.TRUSTED_HOSTS);\n+ return trustedHostsConfig.stream().filter((String hostname) -> {\n+\n+ return !hostname.startsWith(\"*.\");\n+\n+ }).collect(Collectors.toList());\n+ }\n+\n+ protected List<String> getTrustedDomains() {\n+ List<String> trustedHostsConfig = componentModel.getConfig().getList(ClientUpdateSourceHostsConditionFactory.TRUSTED_HOSTS);\n+ List<String> domains = new LinkedList<>();\n+\n+ for (String hostname : trustedHostsConfig) {\n+ if (hostname.startsWith(\"*.\")) {\n+ hostname = hostname.substring(2);\n+ domains.add(hostname);\n+ }\n+ }\n+\n+ return domains;\n+ }\n+\n+ protected String verifyHostInTrustedHosts(String hostAddress, List<String> trustedHosts) {\n+ for (String confHostName : trustedHosts) {\n+ try {\n+ String hostIPAddress = InetAddress.getByName(confHostName).getHostAddress();\n+\n+ ClientPolicyLogger.logv(logger, \"Trying host {0} of address {1}\", confHostName, hostIPAddress);\n+ if (hostIPAddress.equals(hostAddress)) {\n+ ClientPolicyLogger.logv(logger, \"Successfully verified host : {0}\", confHostName);\n+ return confHostName;\n+ }\n+ } catch (UnknownHostException uhe) {\n+ ClientPolicyLogger.logv(logger, \"Unknown host from realm configuration: {0}\", confHostName);\n+ }\n+ }\n+\n+ return null;\n+ }\n+\n+ protected String verifyHostInTrustedDomains(String hostAddress, List<String> trustedDomains) {\n+ if (!trustedDomains.isEmpty()) {\n+ try {\n+ String hostname = InetAddress.getByName(hostAddress).getHostName();\n+\n+ ClientPolicyLogger.logv(logger, \"Trying verify request from address {0} of host {1} by domains\", hostAddress, hostname);\n+\n+ for (String confDomain : trustedDomains) {\n+ if (hostname.endsWith(confDomain)) {\n+ ClientPolicyLogger.logv(logger, \"Successfully verified host {0} by trusted domain {1}\", hostname, confDomain);\n+ return hostname;\n+ }\n+ }\n+ } catch (UnknownHostException uhe) {\n+ ClientPolicyLogger.logv(logger, \"Request of address {0} came from unknown host. Skip verification by domains\", hostAddress);\n+ }\n+ }\n+\n+ return null;\n+ }\n+\n+ boolean isHostMustMatch() {\n+ return parseBoolean(ClientUpdateSourceHostsConditionFactory.HOST_SENDING_REQUEST_MUST_MATCH);\n+ }\n+\n+ // True by default\n+ private boolean parseBoolean(String propertyKey) {\n+ String val = componentModel.getConfig().getFirst(propertyKey);\n+ return val==null || Boolean.parseBoolean(val);\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientUpdateSourceHostsConditionFactory.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.condition;\n+\n+import java.util.Arrays;\n+import java.util.List;\n+\n+import org.keycloak.Config.Scope;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.component.ComponentValidationException;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.provider.ConfigurationValidationHelper;\n+import org.keycloak.provider.ProviderConfigProperty;\n+\n+public class ClientUpdateSourceHostsConditionFactory implements ClientPolicyConditionProviderFactory {\n+\n+ public static final String PROVIDER_ID = \"clientupdatesourcehost-condition\";\n+\n+ public static final String TRUSTED_HOSTS = \"trusted-hosts\";\n+\n+ public static final String HOST_SENDING_REQUEST_MUST_MATCH = \"host-sending-request-must-match\";\n+\n+ private static final ProviderConfigProperty TRUSTED_HOSTS_PROPERTY = new ProviderConfigProperty(TRUSTED_HOSTS, \"clientupdate-trusted-hosts.label\", \"clientupdate-trusted-hosts.tooltip\", ProviderConfigProperty.MULTIVALUED_STRING_TYPE, null);\n+\n+ private static final ProviderConfigProperty HOST_SENDING_REGISTRATION_REQUEST_MUST_MATCH_PROPERTY = new ProviderConfigProperty(HOST_SENDING_REQUEST_MUST_MATCH, \"host-sending-request-must-match.label\",\n+ \"host-sending-request-must-match.tooltip\", ProviderConfigProperty.BOOLEAN_TYPE, \"true\");\n+\n+ @Override\n+ public ClientPolicyConditionProvider create(KeycloakSession session, ComponentModel model) {\n+ return new ClientUpdateSourceHostsCondition(session, model);\n+ }\n+\n+ @Override\n+ public void init(Scope config) {\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+ }\n+\n+ @Override\n+ public void close() {\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"The condition checks the host/domain of the entity who tries to create/update the client to determine whether the policy is applied.\";\n+ }\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return Arrays.asList(TRUSTED_HOSTS_PROPERTY, HOST_SENDING_REGISTRATION_REQUEST_MUST_MATCH_PROPERTY);\n+ }\n+\n+ @Override\n+ public void validateConfiguration(KeycloakSession session, RealmModel realm, ComponentModel config) throws ComponentValidationException {\n+ ConfigurationValidationHelper.check(config)\n+ .checkBoolean(HOST_SENDING_REGISTRATION_REQUEST_MUST_MATCH_PROPERTY, true);\n+\n+ ClientUpdateSourceHostsCondition policy = new ClientUpdateSourceHostsCondition(session, config);\n+ if (!policy.isHostMustMatch()) {\n+ throw new ComponentValidationException(\"At least one of hosts verification must be enabled\");\n+ }\n+\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProviderFactory",
"new_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProviderFactory",
"diff": "org.keycloak.services.clientpolicy.condition.ClientUpdateContextConditionFactory\norg.keycloak.services.clientpolicy.condition.ClientRolesConditionFactory\n-org.keycloak.services.clientpolicy.condition.ClientIpAddressConditionFactory\norg.keycloak.services.clientpolicy.condition.ClientScopesConditionFactory\norg.keycloak.services.clientpolicy.condition.ClientAccessTypeConditionFactory\n+org.keycloak.services.clientpolicy.condition.ClientUpdateSourceHostsConditionFactory\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"diff": "@@ -81,9 +81,9 @@ import org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.clientpolicy.ClientPolicyProvider;\nimport org.keycloak.services.clientpolicy.DefaultClientPolicyProviderFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientAccessTypeConditionFactory;\n-import org.keycloak.services.clientpolicy.condition.ClientIpAddressConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProvider;\nimport org.keycloak.services.clientpolicy.condition.ClientUpdateContextConditionFactory;\n+import org.keycloak.services.clientpolicy.condition.ClientUpdateSourceHostsConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientRolesConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientScopesConditionFactory;\nimport org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider;\n@@ -97,7 +97,9 @@ import org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmEnforce\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.ApiUtil;\n+import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.arquillian.annotation.EnableFeature;\n+import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\nimport org.keycloak.testsuite.client.resources.TestApplicationResourceUrls;\nimport org.keycloak.testsuite.client.resources.TestOIDCEndpointsApplicationResource;\nimport org.keycloak.testsuite.rest.resource.TestingOIDCEndpointsApplicationResource.AuthorizationEndpointRequestObject;\n@@ -733,43 +735,6 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\n}\n- @Test\n- public void testClientIpAddressCondition() throws ClientRegistrationException, ClientPolicyException {\n- String policyName = \"MyPolicy\";\n- createPolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\n- logger.info(\"... Created Policy : \" + policyName);\n-\n- createCondition(\"ClientIpAddressCondition\", ClientIpAddressConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n- setConditionClientIpAddress(provider, new ArrayList<>(Arrays.asList(\"0.0.0.0\", \"127.0.0.1\")));\n- });\n- registerCondition(\"ClientIpAddressCondition\", policyName);\n- logger.info(\"... Registered Condition : ClientIpAddressCondition\");\n-\n- createExecutor(\"PKCEEnforceExecutor\", PKCEEnforceExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n- setExecutorAugmentDeactivate(provider);\n- });\n- registerExecutor(\"PKCEEnforceExecutor\", policyName);\n- logger.info(\"... Registered Executor : PKCEEnforceExecutor\");\n-\n- String clientId = \"Zahlungs-App\";\n- String clientSecret = \"secret\";\n- String cid = createClientByAdmin(clientId, (ClientRepresentation clientRep) -> {\n- clientRep.setSecret(clientSecret);\n- });\n-\n- try {\n- failTokenRequestByNotFollowingPKCE(clientId, clientSecret);\n-\n- updateCondition(\"ClientIpAddressCondition\", (ComponentRepresentation provider) -> {\n- setConditionClientIpAddress(provider, new ArrayList<>(Arrays.asList(\"10.255.255.255\")));\n- });\n-\n- successfulLoginAndLogout(clientId, clientSecret);\n- } finally {\n- deleteClientByAdmin(cid);\n- }\n- }\n-\n@Test\npublic void testSecureSessionEnforceExecutor() throws ClientRegistrationException, ClientPolicyException {\nString policyBetaName = \"MyPolicy-beta\";\n@@ -1031,14 +996,6 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nregisterCondition(\"ClientAccessTypeCondition\", policyName);\nlogger.info(\"... Registered Condition : ClientAccessTypeCondition\");\n- policyName = \"MyPolicy-ClientIpAddressCondition\";\n- createPolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\n- logger.info(\"... Created Policy : \" + policyName);\n- createCondition(\"ClientIpAddressCondition\", ClientIpAddressConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n- });\n- registerCondition(\"ClientIpAddressCondition\", policyName);\n- logger.info(\"... Registered Condition : ClientIpAddressCondition\");\n-\npolicyName = \"MyPolicy-ClientScopesCondition\";\ncreatePolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\nlogger.info(\"... Created Policy : \" + policyName);\n@@ -1078,6 +1035,49 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\n}\n}\n+ @AuthServerContainerExclude(AuthServer.REMOTE)\n+ public void testClientUpdateSourceHostsCondition() throws ClientRegistrationException, ClientPolicyException {\n+ String policyName = \"MyPolicy\";\n+ createPolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\n+ logger.info(\"... Created Policy : \" + policyName);\n+\n+ createCondition(\"ClientUpdateSourceHostsCondition\", ClientUpdateSourceHostsConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ setConditionClientUpdateSourceHosts(provider, new ArrayList<>(Arrays.asList(\"localhost\", \"127.0.0.1\")));\n+ });\n+ registerCondition(\"ClientUpdateSourceHostsCondition\", policyName);\n+ logger.info(\"... Registered Condition : ClientUpdateSourceHostsCondition\");\n+\n+ createExecutor(\"SecureClientAuthEnforceExecutor\", SecureClientAuthEnforceExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ setExecutorAcceptedClientAuthMethods(provider, new ArrayList<>(Arrays.asList(\n+ JWTClientAuthenticator.PROVIDER_ID, JWTClientSecretAuthenticator.PROVIDER_ID, X509ClientAuthenticator.PROVIDER_ID)));\n+ });\n+ registerExecutor(\"SecureClientAuthEnforceExecutor\", policyName);\n+ logger.info(\"... Registered Executor : SecureClientAuthEnforceExecutor\");\n+\n+ String clientAlphaId = \"Alpha-App\";\n+ String clientAlphaSecret = \"secretAlpha\";\n+ try {\n+ createClientByAdmin(clientAlphaId, (ClientRepresentation clientRep) -> {\n+ clientRep.setSecret(clientAlphaSecret);\n+ });\n+ fail();\n+ } catch (ClientPolicyException e) {\n+ assertEquals(Errors.INVALID_REGISTRATION, e.getMessage());\n+ }\n+\n+ String cAlphaId = null;\n+ try {\n+ updateCondition(\"ClientUpdateSourceHostsCondition\", (ComponentRepresentation provider) -> {\n+ setConditionClientUpdateSourceHosts(provider, new ArrayList<>(Arrays.asList(\"example.com\")));\n+ });\n+ cAlphaId = createClientByAdmin(clientAlphaId, (ClientRepresentation clientRep) -> {\n+ clientRep.setSecret(clientAlphaSecret);\n+ });\n+ } finally {\n+ deleteClientByAdmin(cAlphaId);\n+ }\n+ }\n+\nprivate AuthorizationEndpointRequestObject createValidRequestObjectForSecureRequestObjectExecutor(String clientId) throws URISyntaxException {\nAuthorizationEndpointRequestObject requestObject = new AuthorizationEndpointRequestObject();\nrequestObject.id(KeycloakModelUtils.generateId());\n@@ -1529,10 +1529,6 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nprovider.getConfig().put(ClientRolesConditionFactory.ROLES, clientRoles);\n}\n- private void setConditionClientIpAddress(ComponentRepresentation provider, List<String> clientIpAddresses) {\n- provider.getConfig().put(ClientIpAddressConditionFactory.IPADDR, clientIpAddresses);\n- }\n-\nprivate void setConditionClientScopes(ComponentRepresentation provider, List<String> clientScopes) {\nprovider.getConfig().put(ClientScopesConditionFactory.SCOPES, clientScopes);\n}\n@@ -1541,6 +1537,11 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nprovider.getConfig().put(ClientAccessTypeConditionFactory.TYPE, clientAccessTypes);\n}\n+ private void setConditionClientUpdateSourceHosts(ComponentRepresentation provider, List<String> hosts) {\n+ provider.getConfig().putSingle(ClientUpdateSourceHostsConditionFactory.HOST_SENDING_REQUEST_MUST_MATCH, \"true\");\n+ provider.getConfig().put(ClientUpdateSourceHostsConditionFactory.TRUSTED_HOSTS, hosts);\n+ }\n+\nprivate void setExecutorAugmentActivate(ComponentRepresentation provider) {\nprovider.getConfig().putSingle(\"is-augment\", Boolean.TRUE.toString());\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-14197 Client Policy - Condition : Client - Client Host |
339,260 | 19.10.2020 08:55:24 | 14,400 | be4c99dfe57c7237d04f8436f723fc0ecb0e40c6 | Ability to add custom claims to the AccessTokenResponse | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"diff": "@@ -54,6 +54,7 @@ import org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.models.utils.RoleUtils;\nimport org.keycloak.protocol.ProtocolMapperUtils;\nimport org.keycloak.protocol.oidc.mappers.OIDCAccessTokenMapper;\n+import org.keycloak.protocol.oidc.mappers.OIDCAccessTokenResponseMapper;\nimport org.keycloak.protocol.oidc.mappers.OIDCIDTokenMapper;\nimport org.keycloak.protocol.oidc.mappers.UserInfoTokenMapper;\nimport org.keycloak.protocol.oidc.utils.OIDCResponseType;\n@@ -630,6 +631,20 @@ public class TokenManager {\nreturn finalToken.get();\n}\n+ public AccessTokenResponse transformAccessTokenResponse(KeycloakSession session, AccessTokenResponse accessTokenResponse,\n+ UserSessionModel userSession, ClientSessionContext clientSessionCtx) {\n+\n+ for (Map.Entry<ProtocolMapperModel, ProtocolMapper> entry : ProtocolMapperUtils.getSortedProtocolMappers(session, clientSessionCtx)) {\n+ ProtocolMapperModel mapping = entry.getKey();\n+ ProtocolMapper mapper = entry.getValue();\n+ if (mapper instanceof OIDCAccessTokenResponseMapper) {\n+ accessTokenResponse = ((OIDCAccessTokenResponseMapper) mapper).transformAccessTokenResponse(accessTokenResponse, mapping, session, userSession, clientSessionCtx);\n+ }\n+ }\n+\n+ return accessTokenResponse;\n+ }\n+\npublic AccessToken transformUserInfoAccessToken(KeycloakSession session, AccessToken token,\nUserSessionModel userSession, ClientSessionContext clientSessionCtx) {\n@@ -1018,6 +1033,8 @@ public class TokenManager {\nif (userNotBefore > notBefore) notBefore = userNotBefore;\nres.setNotBeforePolicy(notBefore);\n+ transformAccessTokenResponse(session, res, userSession, clientSessionCtx);\n+\n// OIDC Financial API Read Only Profile : scope MUST be returned in the response from Token Endpoint\nString responseScope = clientSessionCtx.getScopeString();\nres.setScope(responseScope);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/AbstractOIDCProtocolMapper.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/AbstractOIDCProtocolMapper.java",
"diff": "@@ -26,6 +26,7 @@ import org.keycloak.models.UserSessionModel;\nimport org.keycloak.protocol.ProtocolMapper;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.representations.AccessToken;\n+import org.keycloak.representations.AccessTokenResponse;\nimport org.keycloak.representations.IDToken;\n/**\n@@ -93,6 +94,18 @@ public abstract class AbstractOIDCProtocolMapper implements ProtocolMapper {\nreturn token;\n}\n+ public AccessTokenResponse transformAccessTokenResponse(AccessTokenResponse accessTokenResponse, ProtocolMapperModel mappingModel,\n+ KeycloakSession session, UserSessionModel userSession,\n+ ClientSessionContext clientSessionCtx) {\n+\n+ if (!OIDCAttributeMapperHelper.includeInAccessTokenResponse(mappingModel)) {\n+ return accessTokenResponse;\n+ }\n+\n+ setClaim(accessTokenResponse, mappingModel, userSession, session, clientSessionCtx);\n+ return accessTokenResponse;\n+ }\n+\n/**\n* Intended to be overridden in {@link ProtocolMapper} implementations to add claims to an token.\n* @param token\n@@ -118,4 +131,17 @@ public abstract class AbstractOIDCProtocolMapper implements ProtocolMapper {\n// we delegate to the old #setClaim(...) method for backwards compatibility\nsetClaim(token, mappingModel, userSession);\n}\n+\n+ /**\n+ * Intended to be overridden in {@link ProtocolMapper} implementations to add claims to an token.\n+ * @param accessTokenResponse\n+ * @param mappingModel\n+ * @param userSession\n+ * @param keycloakSession\n+ * @param clientSessionCtx\n+ */\n+ protected void setClaim(AccessTokenResponse accessTokenResponse, ProtocolMapperModel mappingModel, UserSessionModel userSession, KeycloakSession keycloakSession,\n+ ClientSessionContext clientSessionCtx) {\n+\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/HardcodedClaim.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/HardcodedClaim.java",
"diff": "package org.keycloak.protocol.oidc.mappers;\n+import org.keycloak.models.ClientSessionContext;\n+import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.ProtocolMapperModel;\nimport org.keycloak.models.UserSessionModel;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.provider.ProviderConfigProperty;\n+import org.keycloak.representations.AccessTokenResponse;\nimport org.keycloak.representations.IDToken;\nimport java.util.ArrayList;\n@@ -34,7 +37,8 @@ import java.util.Map;\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n*/\n-public class HardcodedClaim extends AbstractOIDCProtocolMapper implements OIDCAccessTokenMapper, OIDCIDTokenMapper, UserInfoTokenMapper {\n+public class HardcodedClaim extends AbstractOIDCProtocolMapper implements OIDCAccessTokenMapper, OIDCIDTokenMapper, UserInfoTokenMapper,\n+ OIDCAccessTokenResponseMapper {\nprivate static final List<ProviderConfigProperty> configProperties = new ArrayList<ProviderConfigProperty>();\n@@ -88,6 +92,15 @@ public class HardcodedClaim extends AbstractOIDCProtocolMapper implements OIDCAc\nOIDCAttributeMapperHelper.mapClaim(token, mappingModel, attributeValue);\n}\n+ @Override\n+ protected void setClaim(AccessTokenResponse accessTokenResponse, ProtocolMapperModel mappingModel, UserSessionModel userSession,\n+ KeycloakSession keycloakSession, ClientSessionContext clientSessionCtx) {\n+\n+ String attributeValue = mappingModel.getConfig().get(CLAIM_VALUE);\n+ if (attributeValue == null) return;\n+ OIDCAttributeMapperHelper.mapClaim(accessTokenResponse, mappingModel, attributeValue);\n+ }\n+\npublic static ProtocolMapperModel create(String name,\nString hardcodedName,\nString hardcodedValue, String claimType,\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/OIDCAccessTokenResponseMapper.java",
"diff": "+package org.keycloak.protocol.oidc.mappers;\n+\n+import org.keycloak.models.ClientSessionContext;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.ProtocolMapperModel;\n+import org.keycloak.models.UserSessionModel;\n+import org.keycloak.representations.AccessTokenResponse;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n+ * @version $Revision: 1 $\n+ */\n+public interface OIDCAccessTokenResponseMapper {\n+\n+ AccessTokenResponse transformAccessTokenResponse(AccessTokenResponse accessTokenResponse, ProtocolMapperModel mappingModel,\n+ KeycloakSession session, UserSessionModel userSession,\n+ ClientSessionContext clientSessionCtx);\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/OIDCAttributeMapperHelper.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/OIDCAttributeMapperHelper.java",
"diff": "@@ -23,6 +23,7 @@ import org.keycloak.protocol.ProtocolMapper;\nimport org.keycloak.protocol.ProtocolMapperUtils;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.provider.ProviderConfigProperty;\n+import org.keycloak.representations.AccessTokenResponse;\nimport org.keycloak.representations.IDToken;\nimport org.keycloak.services.ServicesLogger;\nimport org.keycloak.util.JsonSerialization;\n@@ -50,6 +51,9 @@ public class OIDCAttributeMapperHelper {\npublic static final String INCLUDE_IN_ID_TOKEN = \"id.token.claim\";\npublic static final String INCLUDE_IN_ID_TOKEN_LABEL = \"includeInIdToken.label\";\npublic static final String INCLUDE_IN_ID_TOKEN_HELP_TEXT = \"includeInIdToken.tooltip\";\n+ public static final String INCLUDE_IN_ACCESS_TOKEN_RESPONSE = \"access.tokenResponse.claim\";\n+ public static final String INCLUDE_IN_ACCESS_TOKEN_RESPONSE_LABEL = \"includeInAccessTokenResponse.label\";\n+ public static final String INCLUDE_IN_ACCESS_TOKEN_RESPONSE_HELP_TEXT = \"includeInAccessTokenResponse.tooltip\";\npublic static final String INCLUDE_IN_USERINFO = \"userinfo.token.claim\";\npublic static final String INCLUDE_IN_USERINFO_LABEL = \"includeInUserInfo.label\";\n@@ -188,6 +192,14 @@ public class OIDCAttributeMapperHelper {\n}\npublic static void mapClaim(IDToken token, ProtocolMapperModel mappingModel, Object attributeValue) {\n+ mapClaim(mappingModel, attributeValue, token.getOtherClaims());\n+ }\n+\n+ public static void mapClaim(AccessTokenResponse token, ProtocolMapperModel mappingModel, Object attributeValue) {\n+ mapClaim(mappingModel, attributeValue, token.getOtherClaims());\n+ }\n+\n+ private static void mapClaim(ProtocolMapperModel mappingModel, Object attributeValue, Map<String, Object> jsonObject) {\nattributeValue = mapAttributeValue(mappingModel, attributeValue);\nif (attributeValue == null) return;\n@@ -198,16 +210,16 @@ public class OIDCAttributeMapperHelper {\nList<String> split = splitClaimPath(protocolClaim);\nfinal int length = split.size();\nint i = 0;\n- Map<String, Object> jsonObject = token.getOtherClaims();\nfor (String component : split) {\ni++;\nif (i == length) {\njsonObject.put(component, attributeValue);\n} else {\n+ @SuppressWarnings(\"unchecked\")\nMap<String, Object> nested = (Map<String, Object>) jsonObject.get(component);\nif (nested == null) {\n- nested = new HashMap<String, Object>();\n+ nested = new HashMap<>();\njsonObject.put(component, nested);\n}\n@@ -252,6 +264,10 @@ public class OIDCAttributeMapperHelper {\nreturn \"true\".equals(mappingModel.getConfig().get(INCLUDE_IN_ACCESS_TOKEN));\n}\n+ public static boolean includeInAccessTokenResponse(ProtocolMapperModel mappingModel) {\n+ return \"true\".equals(mappingModel.getConfig().get(INCLUDE_IN_ACCESS_TOKEN_RESPONSE));\n+ }\n+\npublic static boolean isMultivalued(ProtocolMapperModel mappingModel) {\nreturn \"true\".equals(mappingModel.getConfig().get(ProtocolMapperUtils.MULTIVALUED));\n}\n@@ -329,5 +345,15 @@ public class OIDCAttributeMapperHelper {\nproperty.setHelpText(INCLUDE_IN_USERINFO_HELP_TEXT);\nconfigProperties.add(property);\n}\n+\n+ if (OIDCAccessTokenResponseMapper.class.isAssignableFrom(protocolMapperClass)) {\n+ ProviderConfigProperty property = new ProviderConfigProperty();\n+ property.setName(INCLUDE_IN_ACCESS_TOKEN_RESPONSE);\n+ property.setLabel(INCLUDE_IN_ACCESS_TOKEN_RESPONSE_LABEL);\n+ property.setType(ProviderConfigProperty.BOOLEAN_TYPE);\n+ property.setDefaultValue(\"false\");\n+ property.setHelpText(INCLUDE_IN_ACCESS_TOKEN_RESPONSE_HELP_TEXT);\n+ configProperties.add(property);\n+ }\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/ScriptBasedOIDCProtocolMapper.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/ScriptBasedOIDCProtocolMapper.java",
"diff": "@@ -32,6 +32,7 @@ import org.keycloak.protocol.ProtocolMapperUtils;\nimport org.keycloak.provider.EnvironmentDependentProviderFactory;\nimport org.keycloak.provider.ProviderConfigProperty;\nimport org.keycloak.provider.ProviderConfigurationBuilder;\n+import org.keycloak.representations.AccessTokenResponse;\nimport org.keycloak.representations.IDToken;\nimport org.keycloak.scripting.EvaluatableScriptAdapter;\nimport org.keycloak.scripting.ScriptCompilationException;\n@@ -45,13 +46,13 @@ import java.util.List;\n* @author <a href=\"mailto:[email protected]\">Thomas Darimont</a>\n*/\npublic class ScriptBasedOIDCProtocolMapper extends AbstractOIDCProtocolMapper implements OIDCAccessTokenMapper, OIDCIDTokenMapper, UserInfoTokenMapper,\n- EnvironmentDependentProviderFactory {\n+ OIDCAccessTokenResponseMapper, EnvironmentDependentProviderFactory {\npublic static final String PROVIDER_ID = \"oidc-script-based-protocol-mapper\";\nprivate static final Logger LOGGER = Logger.getLogger(ScriptBasedOIDCProtocolMapper.class);\n- private static final String SCRIPT = \"script\";\n+ public static final String SCRIPT = \"script\";\nprivate static final List<ProviderConfigProperty> configProperties;\n@@ -129,7 +130,18 @@ public class ScriptBasedOIDCProtocolMapper extends AbstractOIDCProtocolMapper im\n@Override\nprotected void setClaim(IDToken token, ProtocolMapperModel mappingModel, UserSessionModel userSession, KeycloakSession keycloakSession, ClientSessionContext clientSessionCtx) {\n+ Object claimValue = evaluateScript(token, mappingModel, userSession, keycloakSession);\n+ OIDCAttributeMapperHelper.mapClaim(token, mappingModel, claimValue);\n+ }\n+ @Override\n+ protected void setClaim(AccessTokenResponse accessTokenResponse, ProtocolMapperModel mappingModel, UserSessionModel userSession,\n+ KeycloakSession keycloakSession, ClientSessionContext clientSessionCtx) {\n+ Object claimValue = evaluateScript(accessTokenResponse, mappingModel, userSession, keycloakSession);\n+ OIDCAttributeMapperHelper.mapClaim(accessTokenResponse, mappingModel, claimValue);\n+ }\n+\n+ private Object evaluateScript(Object tokenBinding, ProtocolMapperModel mappingModel, UserSessionModel userSession, KeycloakSession keycloakSession) {\nUserModel user = userSession.getUser();\nString scriptSource = getScriptCode(mappingModel);\nRealmModel realm = userSession.getRealm();\n@@ -144,7 +156,11 @@ public class ScriptBasedOIDCProtocolMapper extends AbstractOIDCProtocolMapper im\nclaimValue = script.eval((bindings) -> {\nbindings.put(\"user\", user);\nbindings.put(\"realm\", realm);\n- bindings.put(\"token\", token);\n+ if (tokenBinding instanceof IDToken) {\n+ bindings.put(\"token\", tokenBinding);\n+ } else if (tokenBinding instanceof AccessTokenResponse) {\n+ bindings.put(\"tokenResponse\", tokenBinding);\n+ }\nbindings.put(\"userSession\", userSession);\nbindings.put(\"keycloakSession\", keycloakSession);\n});\n@@ -153,7 +169,7 @@ public class ScriptBasedOIDCProtocolMapper extends AbstractOIDCProtocolMapper im\nclaimValue = null;\n}\n- OIDCAttributeMapperHelper.mapClaim(token, mappingModel, claimValue);\n+ return claimValue;\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/UserSessionNoteMapper.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/UserSessionNoteMapper.java",
"diff": "package org.keycloak.protocol.oidc.mappers;\n+import org.keycloak.models.ClientSessionContext;\n+import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.ProtocolMapperModel;\nimport org.keycloak.models.UserSessionModel;\nimport org.keycloak.models.UserSessionNoteDescriptor;\nimport org.keycloak.protocol.ProtocolMapperUtils;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.provider.ProviderConfigProperty;\n+import org.keycloak.representations.AccessTokenResponse;\nimport org.keycloak.representations.IDToken;\nimport java.util.ArrayList;\n@@ -35,7 +38,7 @@ import java.util.Map;\n*\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\n-public class UserSessionNoteMapper extends AbstractOIDCProtocolMapper implements OIDCAccessTokenMapper, OIDCIDTokenMapper {\n+public class UserSessionNoteMapper extends AbstractOIDCProtocolMapper implements OIDCAccessTokenMapper, OIDCIDTokenMapper, OIDCAccessTokenResponseMapper {\nprivate static final List<ProviderConfigProperty> configProperties = new ArrayList<>();\n@@ -85,6 +88,16 @@ public class UserSessionNoteMapper extends AbstractOIDCProtocolMapper implements\nOIDCAttributeMapperHelper.mapClaim(token, mappingModel, noteValue);\n}\n+ @Override\n+ protected void setClaim(AccessTokenResponse accessTokenResponse, ProtocolMapperModel mappingModel, UserSessionModel userSession,\n+ KeycloakSession keycloakSession, ClientSessionContext clientSessionCtx) {\n+\n+ String noteName = mappingModel.getConfig().get(ProtocolMapperUtils.USER_SESSION_NOTE);\n+ String noteValue = userSession.getNote(noteName);\n+ if (noteValue == null) return;\n+ OIDCAttributeMapperHelper.mapClaim(accessTokenResponse, mappingModel, noteValue);\n+ }\n+\npublic static ProtocolMapperModel createClaimMapper(String name,\nString userSessionNote,\nString tokenClaimName, String jsonType,\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java",
"diff": "@@ -82,6 +82,7 @@ import java.io.UnsupportedEncodingException;\nimport java.net.URI;\nimport java.net.URISyntaxException;\nimport java.nio.charset.Charset;\n+import java.nio.charset.StandardCharsets;\nimport java.security.KeyStore;\nimport java.security.PrivateKey;\nimport java.security.PublicKey;\n@@ -1339,6 +1340,8 @@ public class OAuthClient {\nprivate Map<String, String> headers;\n+ private Map<String, Object> otherClaims;\n+\npublic AccessTokenResponse(CloseableHttpResponse response) throws Exception {\ntry {\nstatusCode = response.getStatusLine().getStatusCode();\n@@ -1355,25 +1358,46 @@ public class OAuthClient {\nAssert.fail(\"Invalid content type. Status: \" + statusCode + \", contentType: \" + contentType);\n}\n- String s = IOUtils.toString(response.getEntity().getContent(), \"UTF-8\");\n- Map responseJson = JsonSerialization.readValue(s, Map.class);\n+ String s = IOUtils.toString(response.getEntity().getContent(), StandardCharsets.UTF_8);\n+ @SuppressWarnings(\"unchecked\")\n+ Map<String, Object> responseJson = JsonSerialization.readValue(s, Map.class);\nif (statusCode == 200) {\n- idToken = (String) responseJson.get(\"id_token\");\n- accessToken = (String) responseJson.get(\"access_token\");\n- issuedTokenType = (String) responseJson.get(\"issued_token_type\");\n- tokenType = (String) responseJson.get(\"token_type\");\n- expiresIn = (Integer) responseJson.get(\"expires_in\");\n- refreshExpiresIn = (Integer) responseJson.get(\"refresh_expires_in\");\n- sessionState = (String) responseJson.get(\"session_state\");\n+ otherClaims = new HashMap<>();\n- // OIDC Financial API Read Only Profile : scope MUST be returned in the response from Token Endpoint\n- if (responseJson.containsKey(OAuth2Constants.SCOPE)) {\n- scope = (String) responseJson.get(OAuth2Constants.SCOPE);\n+ for (Map.Entry<String, Object> entry : responseJson.entrySet()) {\n+ switch (entry.getKey()) {\n+ case OAuth2Constants.ID_TOKEN:\n+ idToken = (String) entry.getValue();\n+ break;\n+ case OAuth2Constants.ACCESS_TOKEN:\n+ accessToken = (String) entry.getValue();\n+ break;\n+ case OAuth2Constants.ISSUED_TOKEN_TYPE:\n+ issuedTokenType = (String) entry.getValue();\n+ break;\n+ case \"token_type\":\n+ tokenType = (String) entry.getValue();\n+ break;\n+ case \"expires_in\":\n+ expiresIn = (Integer) entry.getValue();\n+ break;\n+ case \"refresh_expires_in\":\n+ refreshExpiresIn = (Integer) entry.getValue();\n+ break;\n+ case OAuth2Constants.SESSION_STATE:\n+ sessionState = (String) entry.getValue();\n+ break;\n+ case OAuth2Constants.SCOPE:\n+ scope = (String) entry.getValue();\n+ break;\n+ case OAuth2Constants.REFRESH_TOKEN:\n+ refreshToken = (String) entry.getValue();\n+ break;\n+ default:\n+ otherClaims.put(entry.getKey(), entry.getValue());\n+ break;\n}\n-\n- if (responseJson.containsKey(OAuth2Constants.REFRESH_TOKEN)) {\n- refreshToken = (String) responseJson.get(OAuth2Constants.REFRESH_TOKEN);\n}\n} else {\nerror = (String) responseJson.get(OAuth2Constants.ERROR);\n@@ -1436,6 +1460,10 @@ public class OAuthClient {\npublic Map<String, String> getHeaders() {\nreturn headers;\n}\n+\n+ public Map<String, Object> getOtherClaims() {\n+ return otherClaims;\n+ }\n}\nprivate KeyWrapper getRealmPublicKey(String realm, String algoritm, String kid) {\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/AccessTokenResponseTest.java",
"diff": "+package org.keycloak.testsuite.oauth;\n+\n+import static org.junit.Assert.assertEquals;\n+import static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\n+\n+import java.util.Collections;\n+import java.util.HashMap;\n+import java.util.List;\n+import java.util.Map;\n+\n+import org.junit.Before;\n+import org.junit.Rule;\n+import org.junit.Test;\n+import org.keycloak.OAuth2Constants;\n+import org.keycloak.models.utils.KeycloakModelUtils;\n+import org.keycloak.protocol.oidc.OIDCLoginProtocol;\n+import org.keycloak.protocol.oidc.mappers.HardcodedClaim;\n+import org.keycloak.protocol.oidc.mappers.OIDCAttributeMapperHelper;\n+import org.keycloak.representations.idm.ProtocolMapperRepresentation;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.testsuite.AssertEvents;\n+import org.keycloak.testsuite.util.ClientManager;\n+import org.keycloak.testsuite.util.OAuthClient;\n+import org.keycloak.testsuite.util.UserBuilder;\n+\n+public class AccessTokenResponseTest extends AbstractKeycloakTest {\n+\n+ @Rule\n+ public AssertEvents events = new AssertEvents(this);\n+\n+ @Before\n+ public void clientConfiguration() {\n+ ClientManager.realm(adminClient.realm(\"test\")).clientId(\"test-app\").directAccessGrant(true);\n+ /*\n+ * Configure the default client ID. Seems like OAuthClient is keeping the state of clientID\n+ * For example: If some test case configure oauth.clientId(\"sample-public-client\"), other tests\n+ * will fail and the clientID will always be \"sample-public-client\n+ * @see AccessTokenTest#testAuthorizationNegotiateHeaderIgnored()\n+ */\n+ oauth.clientId(\"test-app\");\n+ }\n+\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ RealmRepresentation realm = loadJson(getClass().getResourceAsStream(\"/testrealm.json\"), RealmRepresentation.class);\n+\n+ UserBuilder user = UserBuilder.create()\n+ .id(KeycloakModelUtils.generateId())\n+ .username(\"no-permissions\")\n+ .addRoles(\"user\")\n+ .password(\"password\");\n+ realm.getUsers().add(user.build());\n+\n+ ProtocolMapperRepresentation customClaimHardcodedMapper = new ProtocolMapperRepresentation();\n+ customClaimHardcodedMapper.setName(\"custom-claim-hardcoded-mapper\");\n+ customClaimHardcodedMapper.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n+ customClaimHardcodedMapper.setProtocolMapper(HardcodedClaim.PROVIDER_ID);\n+ Map<String, String> config = new HashMap<>();\n+ config.put(OIDCAttributeMapperHelper.TOKEN_CLAIM_NAME, \"custom_hardcoded_claim\");\n+ config.put(HardcodedClaim.CLAIM_VALUE, \"custom_claim\");\n+ config.put(OIDCAttributeMapperHelper.INCLUDE_IN_ACCESS_TOKEN_RESPONSE, \"true\");\n+ customClaimHardcodedMapper.setConfig(config);\n+\n+ realm.getClients().stream().filter(clientRepresentation -> \"test-app\".equals(clientRepresentation.getClientId()))\n+ .forEach(clientRepresentation -> {\n+ clientRepresentation.setProtocolMappers(Collections.singletonList(customClaimHardcodedMapper));\n+ clientRepresentation.setFullScopeAllowed(false);\n+ });\n+\n+ testRealms.add(realm);\n+ }\n+\n+ @Test\n+ public void accessTokenRequest() {\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ OAuthClient.AccessTokenResponse response = oauth.doAccessTokenRequest(code, \"password\");\n+\n+ assertEquals(200, response.getStatusCode());\n+\n+ assertEquals(\"custom_claim\", response.getOtherClaims().get(\"custom_hardcoded_claim\"));\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-15287 Ability to add custom claims to the AccessTokenResponse |
339,511 | 03.12.2020 18:44:46 | -32,400 | 7da5a7131422ff1512bf9e79f1722500ffdbddf2 | Client Policy - Condition : Author of a client - User Group | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientUpdateSourceGroupsCondition.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.condition;\n+\n+import java.util.ArrayList;\n+import java.util.HashSet;\n+import java.util.List;\n+import java.util.Set;\n+import java.util.stream.Collectors;\n+\n+import org.jboss.logging.Logger;\n+import org.keycloak.OAuthErrorException;\n+import org.keycloak.common.util.MultivaluedHashMap;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.GroupModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.representations.JsonWebToken;\n+import org.keycloak.services.clientpolicy.AdminClientRegisterContext;\n+import org.keycloak.services.clientpolicy.AdminClientUpdateContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyException;\n+import org.keycloak.services.clientpolicy.ClientPolicyLogger;\n+import org.keycloak.services.clientpolicy.ClientPolicyVote;\n+import org.keycloak.services.clientpolicy.ClientUpdateContext;\n+import org.keycloak.services.clientpolicy.DynamicClientRegisterContext;\n+import org.keycloak.services.clientpolicy.DynamicClientUpdateContext;\n+\n+public class ClientUpdateSourceGroupsCondition implements ClientPolicyConditionProvider {\n+\n+ private static final Logger logger = Logger.getLogger(ClientUpdateSourceGroupsCondition.class);\n+\n+ private final KeycloakSession session;\n+ private final ComponentModel componentModel;\n+\n+ public ClientUpdateSourceGroupsCondition(KeycloakSession session, ComponentModel componentModel) {\n+ this.session = session;\n+ this.componentModel = componentModel;\n+ }\n+\n+ @Override\n+ public String getName() {\n+ return componentModel.getName();\n+ }\n+\n+ @Override\n+ public String getProviderId() {\n+ return componentModel.getProviderId();\n+ }\n+\n+ @Override\n+ public ClientPolicyVote applyPolicy(ClientPolicyContext context) throws ClientPolicyException {\n+ switch (context.getEvent()) {\n+ case REGISTER:\n+ if (context instanceof AdminClientRegisterContext) {\n+ return getVoteForGroupsMatched(((ClientUpdateContext)context).getAuthenticatedUser());\n+ } else if (context instanceof DynamicClientRegisterContext) {\n+ return getVoteForGroupsMatched(((ClientUpdateContext)context).getToken());\n+ } else {\n+ throw new ClientPolicyException(OAuthErrorException.SERVER_ERROR, \"unexpected context type.\");\n+ }\n+ case UPDATE:\n+ if (context instanceof AdminClientUpdateContext) {\n+ return getVoteForGroupsMatched(((ClientUpdateContext)context).getAuthenticatedUser());\n+ } else if (context instanceof DynamicClientUpdateContext) {\n+ return getVoteForGroupsMatched(((ClientUpdateContext)context).getToken());\n+ } else {\n+ throw new ClientPolicyException(OAuthErrorException.SERVER_ERROR, \"unexpected context type.\");\n+ }\n+ default:\n+ return ClientPolicyVote.ABSTAIN;\n+ }\n+ }\n+\n+ private ClientPolicyVote getVoteForGroupsMatched(UserModel user) {\n+ if (isGroupsMatched(user)) return ClientPolicyVote.YES;\n+ return ClientPolicyVote.NO;\n+ }\n+\n+ private ClientPolicyVote getVoteForGroupsMatched(JsonWebToken token) {\n+ if (token == null) return ClientPolicyVote.NO;\n+ if(isGroupMatched(token.getSubject())) return ClientPolicyVote.YES;\n+ return ClientPolicyVote.NO;\n+ }\n+\n+ private boolean isGroupMatched(String subjectId) {\n+ if (subjectId == null) return false;\n+ return isGroupsMatched(session.users().getUserById(subjectId, session.getContext().getRealm()));\n+ }\n+\n+ private boolean isGroupsMatched(UserModel user) {\n+ if (user == null) return false;\n+\n+ Set<String> expectedGroups = instantiateGroupsForMatching();\n+ if (expectedGroups == null) return false;\n+\n+ // user.getRolesStream() never returns null according to {@link UserModel.getGroupsStream}\n+ Set<String> groups = user.getGroupsStream().map(GroupModel::getName).collect(Collectors.toSet());\n+\n+ if (logger.isTraceEnabled()) {\n+ groups.stream().forEach(i -> ClientPolicyLogger.log(logger, \" user group = \" + i));\n+ expectedGroups.stream().forEach(i -> ClientPolicyLogger.log(logger, \"groups expected = \" + i));\n+ }\n+\n+ boolean isMatched = expectedGroups.removeAll(groups);\n+ if (isMatched) {\n+ ClientPolicyLogger.log(logger, \"group matched.\");\n+ } else {\n+ ClientPolicyLogger.log(logger, \"group unmatched.\");\n+ }\n+ return isMatched;\n+ }\n+\n+ private Set<String> instantiateGroupsForMatching() {\n+ if (componentModel.getConfig() == null) return null;\n+ List<String> roles = componentModel.getConfig().get(ClientUpdateSourceGroupsConditionFactory.GROUPS);\n+ if (roles == null) return null;\n+ return new HashSet<>(roles);\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientUpdateSourceGroupsConditionFactory.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.condition;\n+\n+import java.util.ArrayList;\n+import java.util.List;\n+\n+import org.keycloak.Config.Scope;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.provider.ProviderConfigProperty;\n+\n+public class ClientUpdateSourceGroupsConditionFactory implements ClientPolicyConditionProviderFactory {\n+\n+ public static final String PROVIDER_ID = \"clientupdatesourcegroups-condition\";\n+\n+ public static final String GROUPS = \"groups\";\n+\n+ private static final List<ProviderConfigProperty> configProperties = new ArrayList<ProviderConfigProperty>();\n+\n+ static {\n+ ProviderConfigProperty property;\n+ property = new ProviderConfigProperty(GROUPS, PROVIDER_ID + \".label\", PROVIDER_ID + \".tooltip\", ProviderConfigProperty.MULTIVALUED_STRING_TYPE, \"topGroup\");\n+ configProperties.add(property);\n+ }\n+\n+ @Override\n+ public ClientPolicyConditionProvider create(KeycloakSession session, ComponentModel model) {\n+ return new ClientUpdateSourceGroupsCondition(session, model);\n+ }\n+\n+ @Override\n+ public void init(Scope config) {\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+ }\n+\n+ @Override\n+ public void close() {\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"The condition checks the group of the entity who tries to create/update the client to determine whether the policy is applied.\";\n+ }\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return configProperties;\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProviderFactory",
"new_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProviderFactory",
"diff": "@@ -3,3 +3,4 @@ org.keycloak.services.clientpolicy.condition.ClientRolesConditionFactory\norg.keycloak.services.clientpolicy.condition.ClientScopesConditionFactory\norg.keycloak.services.clientpolicy.condition.ClientAccessTypeConditionFactory\norg.keycloak.services.clientpolicy.condition.ClientUpdateSourceHostsConditionFactory\n+org.keycloak.services.clientpolicy.condition.ClientUpdateSourceGroupsConditionFactory\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"diff": "@@ -30,6 +30,7 @@ import java.util.ArrayList;\nimport java.util.Arrays;\nimport java.util.Collections;\nimport java.util.HashMap;\n+import java.util.LinkedList;\nimport java.util.List;\nimport java.util.function.Consumer;\n@@ -61,6 +62,8 @@ import org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.events.EventType;\nimport org.keycloak.jose.jws.Algorithm;\n+import org.keycloak.models.AdminRoles;\n+import org.keycloak.models.Constants;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\nimport org.keycloak.protocol.oidc.OIDCConfigAttributes;\n@@ -72,8 +75,10 @@ import org.keycloak.representations.idm.ClientInitialAccessCreatePresentation;\nimport org.keycloak.representations.idm.ClientInitialAccessPresentation;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.ComponentRepresentation;\n+import org.keycloak.representations.idm.CredentialRepresentation;\nimport org.keycloak.representations.idm.EventRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.representations.oidc.OIDCClientRepresentation;\nimport org.keycloak.representations.oidc.TokenMetadataRepresentation;\nimport org.keycloak.services.Urls;\n@@ -83,6 +88,7 @@ import org.keycloak.services.clientpolicy.DefaultClientPolicyProviderFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientAccessTypeConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProvider;\nimport org.keycloak.services.clientpolicy.condition.ClientUpdateContextConditionFactory;\n+import org.keycloak.services.clientpolicy.condition.ClientUpdateSourceGroupsConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientUpdateSourceHostsConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientRolesConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientScopesConditionFactory;\n@@ -154,6 +160,34 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\nRealmRepresentation realm = loadJson(getClass().getResourceAsStream(\"/testrealm.json\"), RealmRepresentation.class);\n+\n+ List<UserRepresentation> users = realm.getUsers();\n+\n+ LinkedList<CredentialRepresentation> credentials = new LinkedList<>();\n+ CredentialRepresentation password = new CredentialRepresentation();\n+ password.setType(CredentialRepresentation.PASSWORD);\n+ password.setValue(\"password\");\n+ credentials.add(password);\n+\n+ UserRepresentation user = new UserRepresentation();\n+ user.setEnabled(true);\n+ user.setUsername(\"manage-clients\");\n+ user.setCredentials(credentials);\n+ user.setClientRoles(Collections.singletonMap(Constants.REALM_MANAGEMENT_CLIENT_ID, Collections.singletonList(AdminRoles.MANAGE_CLIENTS)));\n+\n+ users.add(user);\n+\n+ user = new UserRepresentation();\n+ user.setEnabled(true);\n+ user.setUsername(\"create-clients\");\n+ user.setCredentials(credentials);\n+ user.setClientRoles(Collections.singletonMap(Constants.REALM_MANAGEMENT_CLIENT_ID, Collections.singletonList(AdminRoles.CREATE_CLIENT)));\n+ user.setGroups(Arrays.asList(\"topGroup\")); // defined in testrealm.json\n+\n+ users.add(user);\n+\n+ realm.setUsers(users);\n+\ntestRealms.add(realm);\n}\n@@ -996,13 +1030,21 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nregisterCondition(\"ClientAccessTypeCondition\", policyName);\nlogger.info(\"... Registered Condition : ClientAccessTypeCondition\");\n- policyName = \"MyPolicy-ClientScopesCondition\";\n+ policyName = \"MyPolicy-ClientUpdateSourceGroupsCondition\";\ncreatePolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\nlogger.info(\"... Created Policy : \" + policyName);\n- createCondition(\"ClientScopesCondition\", ClientScopesConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ createCondition(\"ClientUpdateSourceGroupsCondition\", ClientUpdateSourceGroupsConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n});\n- registerCondition(\"ClientScopesCondition\", policyName);\n- logger.info(\"... Registered Condition : ClientScopesCondition\");\n+ registerCondition(\"ClientUpdateSourceGroupsCondition\", policyName);\n+ logger.info(\"... Registered Condition : ClientUpdateSourceGroupsCondition\");\n+\n+ policyName = \"MyPolicy-ClientUpdateContextCondition\";\n+ createPolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\n+ logger.info(\"... Created Policy : \" + policyName);\n+ createCondition(\"ClientUpdateContextCondition\", ClientUpdateContextConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ });\n+ registerCondition(\"ClientUpdateContextCondition\", policyName);\n+ logger.info(\"... Registered Condition : ClientUpdateContextCondition\");\npolicyName = \"MyPolicy-ClientUpdateContextCondition\";\ncreatePolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\n@@ -1078,6 +1120,41 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\n}\n}\n+ @Test\n+ public void testClientUpdateSourceGroupsCondition() throws ClientRegistrationException, ClientPolicyException {\n+ String policyName = \"MyPolicy\";\n+ createPolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\n+ logger.info(\"... Created Policy : \" + policyName);\n+\n+ createCondition(\"ClientUpdateSourceGroupsCondition\", ClientUpdateSourceGroupsConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ setConditionClientUpdateSourceGroups(provider, new ArrayList<>(Arrays.asList(\"topGroup\")));\n+ });\n+ registerCondition(\"ClientUpdateSourceGroupsCondition\", policyName);\n+ logger.info(\"... Registered Condition : ClientUpdateSourceGroupsCondition\");\n+\n+ createExecutor(\"SecureClientAuthEnforceExecutor\", SecureClientAuthEnforceExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ setExecutorAcceptedClientAuthMethods(provider, new ArrayList<>(Arrays.asList(JWTClientAuthenticator.PROVIDER_ID)));\n+ });\n+ registerExecutor(\"SecureClientAuthEnforceExecutor\", policyName);\n+ logger.info(\"... Registered Executor : SecureClientAuthEnforceExecutor\");\n+\n+ String cid = null;\n+ try {\n+ try {\n+ authCreateClients();\n+ createClientDynamically(\"Gourmet-App\", (OIDCClientRepresentation clientRep) -> {});\n+ fail();\n+ } catch (ClientRegistrationException e) {\n+ assertEquals(\"Failed to send request\", e.getMessage());\n+ }\n+ authManageClients();\n+ cid = createClientDynamically(\"Gourmet-App\", (OIDCClientRepresentation clientRep) -> {});\n+ } finally {\n+ deleteClientByAdmin(cid);\n+\n+ }\n+ }\n+\nprivate AuthorizationEndpointRequestObject createValidRequestObjectForSecureRequestObjectExecutor(String clientId) throws URISyntaxException {\nAuthorizationEndpointRequestObject requestObject = new AuthorizationEndpointRequestObject();\nrequestObject.id(KeycloakModelUtils.generateId());\n@@ -1328,6 +1405,26 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nevents.expect(EventType.REVOKE_GRANT).clearDetails().client(clientId).user(userId).assertEvent();\n}\n+ private void authCreateClients() {\n+ reg.auth(Auth.token(getToken(\"create-clients\", \"password\")));\n+ }\n+\n+ private void authManageClients() {\n+ reg.auth(Auth.token(getToken(\"manage-clients\", \"password\")));\n+ }\n+\n+ private void authNoAccess() {\n+ reg.auth(Auth.token(getToken(\"no-access\", \"password\")));\n+ }\n+\n+ private String getToken(String username, String password) {\n+ try {\n+ return oauth.doGrantAccessTokenRequest(REALM_NAME, username, password, null, Constants.ADMIN_CLI_CLIENT_ID, null).getAccessToken();\n+ } catch (Exception e) {\n+ throw new RuntimeException(e);\n+ }\n+ }\n+\nprivate ComponentRepresentation createComponentInstance(String name, String providerId, String providerType, String subType) {\nComponentRepresentation rep = new ComponentRepresentation();\nrep.setId(org.keycloak.models.utils.KeycloakModelUtils.generateId());\n@@ -1542,6 +1639,10 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nprovider.getConfig().put(ClientUpdateSourceHostsConditionFactory.TRUSTED_HOSTS, hosts);\n}\n+ private void setConditionClientUpdateSourceGroups(ComponentRepresentation provider, List<String> groups) {\n+ provider.getConfig().put(ClientUpdateSourceGroupsConditionFactory.GROUPS, groups);\n+ }\n+\nprivate void setExecutorAugmentActivate(ComponentRepresentation provider) {\nprovider.getConfig().putSingle(\"is-augment\", Boolean.TRUE.toString());\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-14191 Client Policy - Condition : Author of a client - User Group |
339,516 | 26.11.2020 19:23:43 | -7,200 | ea670330974354737bf9ecbb832af22c7a4b1ec4 | typo in javadoc sproxy_set_header -> proxy_set_header | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/x509/NginxProxySslClientCertificateLookup.java",
"new_path": "services/src/main/java/org/keycloak/services/x509/NginxProxySslClientCertificateLookup.java",
"diff": "@@ -45,7 +45,7 @@ import org.keycloak.truststore.TruststoreProviderFactory;\n* ...\n* location / {\n* ...\n- * sproxy_set_header ssl-client-cert $ssl_client_escaped_cert;\n+ * proxy_set_header ssl-client-cert $ssl_client_escaped_cert;\n* ...\n* }\n* </code>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16474 typo in javadoc sproxy_set_header -> proxy_set_header |
339,281 | 04.12.2020 10:45:09 | -3,600 | bcfe985c24821a4ba878c87fbdedada4abc45ddf | fix compilation failure on keycloak-services | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"diff": "@@ -634,15 +634,13 @@ public class TokenManager {\npublic AccessTokenResponse transformAccessTokenResponse(KeycloakSession session, AccessTokenResponse accessTokenResponse,\nUserSessionModel userSession, ClientSessionContext clientSessionCtx) {\n- for (Map.Entry<ProtocolMapperModel, ProtocolMapper> entry : ProtocolMapperUtils.getSortedProtocolMappers(session, clientSessionCtx)) {\n- ProtocolMapperModel mapping = entry.getKey();\n- ProtocolMapper mapper = entry.getValue();\n- if (mapper instanceof OIDCAccessTokenResponseMapper) {\n- accessTokenResponse = ((OIDCAccessTokenResponseMapper) mapper).transformAccessTokenResponse(accessTokenResponse, mapping, session, userSession, clientSessionCtx);\n- }\n- }\n+ AtomicReference<AccessTokenResponse> finalResponseToken = new AtomicReference<>(accessTokenResponse);\n+ ProtocolMapperUtils.getSortedProtocolMappers(session, clientSessionCtx)\n+ .filter(mapper -> mapper.getValue() instanceof OIDCAccessTokenResponseMapper)\n+ .forEach(mapper -> finalResponseToken.set(((OIDCAccessTokenResponseMapper) mapper.getValue())\n+ .transformAccessTokenResponse(finalResponseToken.get(), mapper.getKey(), session, userSession, clientSessionCtx)));\n- return accessTokenResponse;\n+ return finalResponseToken.get();\n}\npublic AccessToken transformUserInfoAccessToken(KeycloakSession session, AccessToken token,\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16543 fix compilation failure on keycloak-services |
339,313 | 06.06.2020 19:11:31 | -7,200 | 33ec2fe069b1f72a6df10415a64625676416022e | More polish translation and fixed language name translation
Language name should not be translated!
You search your language name in native.
New messages for lack fields from OpenID connect scopes. | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/account/messages/messages_no.properties",
"new_path": "themes/src/main/resources-community/theme/base/account/messages/messages_no.properties",
"diff": "@@ -150,16 +150,3 @@ invalidPasswordMinSpecialCharsMessage=Ugyldig passord: m\\u00E5 inneholde minimum\ninvalidPasswordNotUsernameMessage=Ugyldig passord: kan ikke v\\u00E6re likt brukernavn.\ninvalidPasswordRegexPatternMessage=Ugyldig passord: tilfredsstiller ikke kravene for passord-m\\u00F8nster.\ninvalidPasswordHistoryMessage=Ugyldig passord: kan ikke v\\u00E6re likt noen av de {0} foreg\\u00E5ende passordene.\n-\n-locale_ca=Catal\\u00E0\n-locale_de=Deutsch\n-locale_en=English\n-locale_es=Espa\\u00F1ol\n-locale_fr=Fran\\u00e7ais\n-locale_it=Italian\n-locale_ja=\\u65E5\\u672C\\u8A9E\n-locale_no=Norsk\n-locale_nl=Nederlands\n-locale_pt-BR=Portugu\\u00EAs (Brasil)\n-locale_ru=\\u0420\\u0443\\u0441\\u0441\\u043A\\u0438\\u0439\n-locale_zh-CN=\\u4e2d\\u6587\\u7b80\\u4f53\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/account/messages/messages_tr.properties",
"new_path": "themes/src/main/resources-community/theme/base/account/messages/messages_tr.properties",
"diff": "@@ -229,25 +229,6 @@ permissionRequestion=\\u0130zin Talepleri\npermission=\\u0130zin\nshares=Payla\\u015F\\u0131m(lar)\n-locale_ca=Katalanca\n-locale_de=Almanca\n-locale_en=\\u0130ngilizce\n-locale_es=\\u0130spanyolca\n-locale_fr=Frans\\u0131zca\n-locale_it=\\u0130talyanca\n-locale_ja=Japonca\n-locale_nl=Felemenk\\u00E7e\n-locale_no=Norve\\u00E7ce\n-locale_pl=Leh\\u00E7e\n-locale_pt_BR=Portekizce\n-locale_pt-BR=Portekizce\n-locale_ru=Rus\\u00E7a\n-locale_lt=Litvanca\n-locale_zh-CN=\\u00C7ince\n-locale_sk=Slovak\\u00E7a\n-locale_sv=\\u0130sve\\u00E7\\u00E7e\n-locale_tr=T\\u00FCrk\\u00E7e\n-\n# Applications\napplicaitonName=\\u0130sim\napplicationType=Uygulama Tipi\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/login/messages/messages_no.properties",
"new_path": "themes/src/main/resources-community/theme/base/login/messages/messages_no.properties",
"diff": "@@ -206,20 +206,6 @@ identityProviderNotUniqueMessage=Sikkerhetsdomene st\\u00F8tter flere identitetsl\nemailVerifiedMessage=Din e-postadresse har blitt verifisert.\nstaleEmailVerificationLink=Lenken du klikket er utg\\u00E5tt og er ikke lenger gyldig. Har du kanskje allerede bekreftet e-postadressen din?\n-locale_ca=Catal\\u00E0\n-locale_de=Deutsch\n-locale_en=English\n-locale_es=Espa\\u00F1ol\n-locale_fr=Fran\\u00e7ais\n-locale_it=Italian\n-locale_ja=\\u65E5\\u672C\\u8A9E\n-locale_nl=Nederlands\n-locale_no=Norsk\n-locale_pt_BR=Portugu\\u00EAs (Brasil)\n-locale_pt-BR=Portugu\\u00EAs (Brasil)\n-locale_ru=\\u0420\\u0443\\u0441\\u0441\\u043A\\u0438\\u0439\n-locale_zh-CN=\\u4e2d\\u6587\\u7b80\\u4f53\n-\nbackToApplication=« Tilbake til applikasjonen\nmissingParameterMessage=Manglende parameter\\: {0}\nclientNotFoundMessage=Klient ikke funnet.\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/login/messages/messages_pt_BR.properties",
"new_path": "themes/src/main/resources-community/theme/base/login/messages/messages_pt_BR.properties",
"diff": "@@ -274,24 +274,6 @@ confirmAccountLinking=Confirme a vincula\\u00E7\\u00E3o da conta {0} do provedor d\nconfirmEmailAddressVerification=Confirme a validade do endere\\u00E7o de e-mail {0}.\nconfirmExecutionOfActions=Execute a(s) seguinte(s) a\\u00E7\\u00E3o(\\u00F5es)\n-locale_ca=Catal\\u00E0\n-locale_de=Deutsch\n-locale_en=English\n-locale_es=Espa\\u00F1ol\n-locale_fr=Fran\\u00E7ais\n-locale_it=Italiano\n-locale_ja=\\u65E5\\u672C\\u8A9E\n-locale_nl=Nederlands\n-locale_no=Norsk\n-locale_pl=Polish\n-locale_pt_BR=Portugu\\u00EAs (Brasil)\n-locale_pt-BR=Portugu\\u00EAs (Brasil)\n-locale_ru=\\u0420\\u0443\\u0441\\u0441\\u043A\\u0438\\u0439\n-locale_lt=Lietuvi\\u0173\n-locale_zh-CN=\\u4E2D\\u6587\\u7B80\\u4F53\n-locale_sk=Sloven\\u010Dina\n-locale_sv=Svenska\n-\nbackToApplication=« Voltar para o aplicativo\nmissingParameterMessage=Par\\u00E2metros ausentes\\: {0}\nclientNotFoundMessage=Cliente n\\u00E3o encontrado.\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/login/messages/messages_tr.properties",
"new_path": "themes/src/main/resources-community/theme/base/login/messages/messages_tr.properties",
"diff": "@@ -258,25 +258,6 @@ confirmAccountLinking={1} kimlik sa\\u011Flay\\u0131c\\u0131s\\u0131n\\u0131n hesab\\u\nconfirmEmailAddressVerification={0} e-posta adresinin ge\\u00E7erlili\\u011Fini onaylay\\u0131n.\nconfirmExecutionOfActions=A\\u015Fa\\u011F\\u0131daki eylemleri ger\\u00E7ekle\\u015Ftirin\n-locale_ca=Katalanca\n-locale_de=Almanca\n-locale_en=\\u0130ngilizce\n-locale_es=\\u0130spanyolca\n-locale_fr=Frans\\u0131zca\n-locale_it=\\u0130talyanca\n-locale_ja=Afrikanca\n-locale_nl=Felemenk\\u00E7e\n-locale_no=Norve\\u00E7ce\n-locale_pl=Leh\\u00E7e\n-locale_pt_BR=Portekizce\n-locale_pt-BR=Portekizce\n-locale_ru=Rus\\u00E7a\n-locale_lt=Litvanca\n-locale_zh-CN=\\u00C7ince\n-locale_sk=Slovak\\u00E7a\n-locale_sv=\\u0130sve\\u00E7\\u00E7e\n-locale_tr=T\\u00FCrk\\u00E7e\n-\nbackToApplication=« Uygulamaya D\\u00F6n\nmissingParameterMessage=Eksik parametreler\\: {0}\nclientNotFoundMessage=\\u0130stemci Bulunamad\\u0131.\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/account/messages/messages_en.properties",
"diff": "@@ -53,6 +53,12 @@ region=State, Province, or Region\npostal_code=Zip or Postal code\ncountry=Country\nemailVerified=Email verified\n+website=Web page\n+phoneNumber=Phone number\n+phoneNumberVerified=Phone number verified\n+gender=Gender\n+birthday=Birthdate\n+zoneinfo=Time zone\ngssDelegationCredential=GSS Delegation Credential\nprofileScopeConsentText=User profile\n@@ -255,20 +261,21 @@ locale_en=English\nlocale_es=Espa\\u00f1ol\nlocale_fr=Fran\\u00e7ais\nlocale_hu=Magyar\n-locale_it=Italian\n+locale_it=Italiano\nlocale_ja=\\u65e5\\u672c\\u8a9e\n+locale_lt=Lietuvi\\u0173\nlocale_nl=Nederlands\nlocale_no=Norsk\n-locale_lt=Lietuvi\\u0173\n+locale_pl=Polski\nlocale_pt-BR=Portugu\\u00eas (Brasil)\nlocale_ru=\\u0420\\u0443\\u0441\\u0441\\u043a\\u0438\\u0439\nlocale_sk=Sloven\\u010dina\nlocale_sv=Svenska\n-locale_tr=Turkish\n+locale_tr=T\\u00FCrk\\u00E7e\nlocale_zh-CN=\\u4e2d\\u6587\\u7b80\\u4f53\n# Applications\n-applicaitonName=Name\n+applicationName=Name\napplicationType=Application Type\napplicationInUse=In-use app only\nclearAllFilter=Clear all filters\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties",
"diff": "@@ -78,6 +78,12 @@ region=State, Province, or Region\npostal_code=Zip or Postal code\ncountry=Country\nemailVerified=Email verified\n+website=Web page\n+phoneNumber=Phone number\n+phoneNumberVerified=Phone number verified\n+gender=Gender\n+birthday=Birthdate\n+zoneinfo=Time zone\ngssDelegationCredential=GSS Delegation Credential\nlogoutOtherSessions=Sign out from other devices\n@@ -292,16 +298,17 @@ locale_fr=Fran\\u00E7ais\nlocale_hu=Magyar\nlocale_it=Italiano\nlocale_ja=\\u65E5\\u672C\\u8A9E\n+locale_lt=Lietuvi\\u0173\nlocale_nl=Nederlands\nlocale_no=Norsk\n-locale_pl=Polish\n+locale_pl=Polski\nlocale_pt_BR=Portugu\\u00EAs (Brasil)\nlocale_pt-BR=Portugu\\u00EAs (Brasil)\nlocale_ru=\\u0420\\u0443\\u0441\\u0441\\u043A\\u0438\\u0439\n-locale_lt=Lietuvi\\u0173\n-locale_zh-CN=\\u4E2D\\u6587\\u7B80\\u4F53\nlocale_sk=Sloven\\u010Dina\nlocale_sv=Svenska\n+locale_tr=T\\u00FCrk\\u00E7e\n+locale_zh-CN=\\u4E2D\\u6587\\u7B80\\u4F53\nbackToApplication=« Back to Application\nmissingParameterMessage=Missing parameters\\: {0}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-14492 More polish translation and fixed language name translation
Language name should not be translated!
You search your language name in native.
New messages for lack fields from OpenID connect scopes. |
339,198 | 28.11.2020 15:19:50 | -3,600 | 87cedeaac683f136bc2f03d8927ed5c711417a41 | KEYCLOAK 15634: Add ldap test | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/LDAPAccountTest.java",
"new_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/LDAPAccountTest.java",
"diff": "package org.keycloak.testsuite.ui.account2;\nimport org.jboss.arquillian.graphene.page.Page;\n-import org.junit.*;\n+import org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.models.LDAPConstants;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.credential.PasswordCredentialModel;\nimport org.keycloak.representations.idm.*;\n+import org.keycloak.storage.UserStorageProvider;\n+import org.keycloak.storage.ldap.LDAPStorageProvider;\nimport org.keycloak.storage.ldap.idm.model.LDAPObject;\n+import org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.federation.ldap.LDAPTestContext;\n+import org.keycloak.testsuite.ui.account2.page.PersonalInfoPage;\nimport org.keycloak.testsuite.ui.account2.page.SigningInPage;\nimport org.keycloak.testsuite.util.LDAPRule;\nimport org.keycloak.testsuite.util.LDAPTestUtils;\n-\n+import org.junit.Before;\n+import org.junit.Test;\n+import org.junit.ClassRule;\n+\n+import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertFalse;\n+import static org.junit.Assert.assertTrue;\n+import static org.junit.Assert.assertNull;\n+import static org.junit.Assert.assertNotNull;\nimport static org.keycloak.representations.idm.CredentialRepresentation.PASSWORD;\nimport static org.keycloak.testsuite.admin.Users.setPasswordFor;\nimport static org.keycloak.testsuite.auth.page.AuthRealm.TEST;\n@@ -40,6 +53,9 @@ public class LDAPAccountTest extends AbstractAccountTest {\n@Page\nprivate SigningInPage signingInPage;\n+ @Page\n+ private PersonalInfoPage personalInfoPage;\n+\nprivate SigningInPage.CredentialType passwordCredentialType;\n@ClassRule\npublic static LDAPRule ldapRule = new LDAPRule();\n@@ -83,7 +99,66 @@ public class LDAPAccountTest extends AbstractAccountTest {\nSigningInPage.UserCredential userCredential = passwordCredentialType.getUserCredential(\"password\");\n- Assert.assertTrue(\"ROW is not present\", userCredential.isPresent());\n- Assert.assertFalse(\"Created at is present\", userCredential.hasCreatedAt());\n+ assertTrue(\"ROW is not present\", userCredential.isPresent());\n+ assertFalse(\"Created at is present\", userCredential.hasCreatedAt());\n+ }\n+\n+ // KEYCLOAK-15634\n+ @Test\n+ public void updateProfileWithAttributePresent() {\n+\n+ RealmResource testRealm = adminClient.realm(\"test\");\n+ assertEquals(\"keycloak.v2\", testRealm.toRepresentation().getAccountTheme());\n+\n+ UserRepresentation userRepBefore = ApiUtil.findUserByUsername(testRealm,\"keycloak-15634\");\n+ assertNull(\"User should not exist\", userRepBefore);\n+\n+ testingClient.server().run(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ RealmModel appRealm = ctx.getRealm();\n+\n+ LDAPStorageProvider ldapFedProvider = LDAPTestUtils.getLdapProvider(session, ctx.getLdapModel());\n+ ldapFedProvider.getModel().put(LDAPConstants.EDIT_MODE, UserStorageProvider.EditMode.UNSYNCED.toString());\n+ appRealm.updateComponent(ldapFedProvider.getModel());\n+\n+ LDAPObject testUser = LDAPTestUtils.addLDAPUser(ctx.getLdapProvider(),\n+ appRealm, \"keycloak-15634\",\n+ \"firstName\",\n+ \"lastName\",\n+ \"[email protected]\",\n+ null,\n+ \"1234\");\n+ LDAPTestUtils.updateLDAPPassword(ctx.getLdapProvider(), testUser, PASSWORD);\n+ });\n+\n+ // Check our test user is ok before updating profile\n+ userRepBefore = ApiUtil.findUserByUsername(testRealm,\"keycloak-15634\");\n+ assertEquals(\"Test user should have an email address set\", \"[email protected]\", userRepBefore.getEmail());\n+ assertTrue(\"Test user should have the LDAP_ID attribute set\", userRepBefore.getAttributes().containsKey(\"LDAP_ID\"));\n+ assertFalse(\"Test user should not have locale attribute set\", userRepBefore.getAttributes().containsKey(\"locale\"));\n+\n+ personalInfoPage.navigateTo();\n+ loginPage.assertCurrent();\n+ loginPage.form().login(\"keycloak-15634\",\"password\");\n+ personalInfoPage.assertCurrent();\n+ assertEquals(\"[email protected]\", personalInfoPage.getEmail());\n+\n+ // Trigger the JS involved in KEYCLOAK-15634\n+ personalInfoPage.setEmail(\"[email protected]\");\n+ personalInfoPage.clickSave();\n+\n+ // Check if updateProfile went well and if user is still there\n+ UserRepresentation userRepAfter = ApiUtil.findUserByUsername(testRealm,\"keycloak-15634\");\n+ assertNotNull(\"Test user should still be there\", userRepAfter);\n+ assertEquals(\"Email should have been updated\",\"[email protected]\", userRepAfter.getEmail());\n+ assertTrue(\"LDAP_ID attribute should still be there\", userRepAfter.getAttributes().containsKey(\"LDAP_ID\"));\n+\n+ // Clean up\n+ ApiUtil.removeUserByUsername(testRealm, \"keycloak-15634\");\n+ testingClient.server().run(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ RealmModel appRealm = ctx.getRealm();\n+ LDAPTestUtils.removeAllLDAPUsers(ctx.getLdapProvider(), appRealm);\n+ });\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK 15634: Add ldap test |
339,133 | 22.09.2020 14:29:48 | -7,200 | 7f916ad20c0b4ff2343d536ac7f1f37d448c9ce0 | validate supported locales | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/RealmAdminResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/RealmAdminResource.java",
"diff": "@@ -409,6 +409,7 @@ public class RealmAdminResource {\n}\nReservedCharValidator.validate(rep.getRealm());\n+ ReservedCharValidator.validateLocales(rep.getSupportedLocales());\ntry {\nif (!Constants.GENERATE.equals(rep.getPublicKey()) && (rep.getPrivateKey() != null && rep.getPublicKey() != null)) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/utils/ReservedCharValidator.java",
"new_path": "services/src/main/java/org/keycloak/utils/ReservedCharValidator.java",
"diff": "@@ -19,29 +19,45 @@ package org.keycloak.utils;\nimport javax.ws.rs.BadRequestException;\nimport org.jboss.logging.Logger;\n+import java.util.regex.Matcher;\n+import java.util.regex.Pattern;\n+\n/**\n*\n* @author Stan Silvert\n+ * @author Lukas Hanusovsky [email protected]\n*/\npublic class ReservedCharValidator {\nprotected static final Logger logger = Logger.getLogger(ReservedCharValidator.class);\n// https://tools.ietf.org/html/rfc3986#section-2.2\n- private static final String[] RESERVED_CHARS = { \":\", \"/\", \"?\", \"#\", \"[\", \"@\", \"!\", \"$\",\n- \"&\", \"(\", \")\", \"*\", \"+\", \",\", \";\", \"=\",\n- \"]\", \"[\", \"\\\\\" };\n+ private static final Pattern RESERVED_CHARS_PATTERN = Pattern.compile(\"[:/?#@!$&()*+,;=\\\\[\\\\]\\\\\\\\]\");\n+\n+ // KEYCLOAK-14231 - Supported Locales: Three new characters were added on top of this RFC: \"{\", \"}\", \"%\"\n+ private static final Pattern RESERVED_CHARS_LOCALES_PATTERN = Pattern.compile(\"[:/?#@!$&()*+,;=\\\\[\\\\]\\\\\\\\{}%]\");\n+\nprivate ReservedCharValidator() {}\n- public static void validate(String str) throws ReservedCharException {\n+ public static void validate(String str, Pattern pattern) throws ReservedCharException {\nif (str == null) return;\n- for (String c : RESERVED_CHARS) {\n- if (str.contains(c)) {\n- String message = \"Character '\" + c + \"' not allowed.\";\n- ReservedCharException e = new ReservedCharException(message);\n- logger.warn(message, e);\n- throw e;\n+ Matcher matcher = pattern.matcher(str);\n+ if (matcher.find()) {\n+ String message = \"Character '\" + matcher.group() + \"' not allowed.\";\n+ logger.warn(message);\n+ throw new ReservedCharException(message);\n+ }\n+ }\n+\n+ public static void validate(String str) {\n+ validate(str, RESERVED_CHARS_PATTERN);\n}\n+\n+ public static void validateLocales(Iterable<String> strIterable) {\n+ if (strIterable == null) return;\n+\n+ for (String str: strIterable) {\n+ validate(str, RESERVED_CHARS_LOCALES_PATTERN);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/realm/ThemeSettings.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/realm/ThemeSettings.java",
"diff": "package org.keycloak.testsuite.console.page.realm;\nimport org.keycloak.testsuite.console.page.fragment.OnOffSwitch;\n+import org.openqa.selenium.Keys;\n+import org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\nimport org.openqa.selenium.support.ui.Select;\n@@ -26,6 +28,7 @@ import static org.keycloak.testsuite.util.UIUtils.clickLink;\n/**\n*\n* @author Filip Kiss\n+ * @author Lukas Hanusovsky [email protected]\n*/\npublic class ThemeSettings extends RealmSettings {\n@@ -49,6 +52,12 @@ public class ThemeSettings extends RealmSettings {\n@FindBy(xpath = \".//div[@class='onoffswitch' and ./input[@id='internationalizationEnabled']]\")\nprivate OnOffSwitch internatEnabledSwitch;\n+ @FindBy(className = \"select2-input\")\n+ private WebElement supportedLocalesInput;\n+\n+ @FindBy(id = \"defaultLocale\")\n+ private Select defaultLocaleSelect;\n+\npublic void changeLoginTheme(String themeName) {\nloginThemeSelect.selectByVisibleText(themeName);\n}\n@@ -73,6 +82,17 @@ public class ThemeSettings extends RealmSettings {\nreturn internatEnabledSwitch.isOn();\n}\n+ public void addSupportedLocale(String supportedLocale) {\n+ supportedLocalesInput.sendKeys(supportedLocale);\n+ supportedLocalesInput.sendKeys(Keys.RETURN);\n+ }\n+\n+ public void deleteSupportedLocale(String supportedLocale) {\n+ supportedLocalesInput.sendKeys(Keys.chord(Keys.CONTROL, supportedLocale, Keys.BACK_SPACE, Keys.BACK_SPACE));\n+ }\n+\n+ public void setDefaultLocale () { defaultLocaleSelect.selectByVisibleText(\"en\"); }\n+\npublic void saveTheme() {\nclickLink(primaryButton);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/realm/InternationalizationTest.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/realm/InternationalizationTest.java",
"diff": "@@ -20,6 +20,7 @@ import static org.keycloak.testsuite.util.URLAssert.*;\n/**\n* @author Vaclav Muzikar <[email protected]>\n+ * @author Lukas Hanusovsky [email protected]\n*/\n@DisableFeature(value = Profile.Feature.ACCOUNT2, skipRestart = true) // TODO remove this (KEYCLOAK-16228)\npublic class InternationalizationTest extends AbstractRealmTest {\n@@ -95,6 +96,34 @@ public class InternationalizationTest extends AbstractRealmTest {\nassertConsoleLocale(LABEL_CS_REALM_SETTINGS);\n}\n+ @Test\n+ public void testSupportedLocalesOnReservedChars() {\n+ realmSettingsPage.setAdminRealm(AuthRealm.MASTER);\n+ realmSettingsPage.navigateTo();\n+ loginPage.form().login(adminUser);\n+ tabs().themes();\n+\n+ if (!themeSettingsPage.isInternatEnabled()) {\n+ themeSettingsPage.setInternatEnabled(true);\n+ themeSettingsPage.saveTheme();\n+ }\n+\n+ // This Locales should pass, because they do not contain special chars.\n+ assertSupportedLocale(\"test\", \"succeed\");\n+ assertSupportedLocale(\"sausage\", \"succeed\");\n+\n+ // This Locales should raise exception, because the reserved chars are validated.\n+ assertSupportedLocale(\"%00f%00\", \"fail\");\n+ assertSupportedLocale(\"test; Path=/\", \"fail\");\n+ assertSupportedLocale(\"{test}\", \"fail\");\n+ assertSupportedLocale(\"\\\\xc0\", \"fail\");\n+ assertSupportedLocale(\"\\\\xbc\", \"fail\");\n+\n+ // Clean up session: back to realm Test\n+ realmSettingsPage.setAdminRealm(AuthRealm.TEST);\n+ deleteAllCookiesForMasterRealm();\n+ }\n+\nprivate void assertConsoleLocale(String expected) {\nassertCurrentUrlEquals(realmSettingsPage);\nassertLocale(\".//div[@class='nav-category'][1]/ul/li[1]//a\", expected); // Realm Settings\n@@ -113,4 +142,18 @@ public class InternationalizationTest extends AbstractRealmTest {\nprivate void assertLocale(WebElement element, String expected) {\nassertEquals(expected, getTextFromElement(element));\n}\n+\n+ private void assertSupportedLocale(String supportedLocale, String updateStatus) {\n+ themeSettingsPage.addSupportedLocale(supportedLocale);\n+ themeSettingsPage.setDefaultLocale();\n+ themeSettingsPage.saveTheme();\n+ if (updateStatus.equals(\"succeed\")) {\n+ assertAlertSuccess();\n+ } else if (updateStatus.equals(\"fail\")) {\n+ assertAlertDanger();\n+ themeSettingsPage.deleteSupportedLocale(supportedLocale);\n+ } else {\n+ assertTrue(false);\n+ }\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-14231 - validate supported locales |
339,500 | 08.12.2020 13:44:09 | -3,600 | 3ddedc49f57660a9d0e27198a243e594b70837c5 | Internal server error on front channel logout with expired session | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/LogoutEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/LogoutEndpoint.java",
"diff": "@@ -54,7 +54,11 @@ import org.keycloak.services.resources.Cors;\nimport org.keycloak.services.util.MtlsHoKTokenUtil;\nimport org.keycloak.util.TokenUtil;\n-import javax.ws.rs.*;\n+import javax.ws.rs.Consumes;\n+import javax.ws.rs.GET;\n+import javax.ws.rs.POST;\n+import javax.ws.rs.Path;\n+import javax.ws.rs.QueryParam;\nimport javax.ws.rs.core.Context;\nimport javax.ws.rs.core.HttpHeaders;\nimport javax.ws.rs.core.MediaType;\n@@ -65,6 +69,9 @@ import java.util.List;\nimport java.util.concurrent.atomic.AtomicReference;\nimport java.util.stream.Stream;\n+import static org.keycloak.models.UserSessionModel.State.LOGGED_OUT;\n+import static org.keycloak.models.UserSessionModel.State.LOGGING_OUT;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n*/\n@@ -152,11 +159,15 @@ public class LogoutEndpoint {\nif (idToken != null && idToken.getSessionState().equals(AuthenticationManager.getSessionIdFromSessionCookie(session))) {\nreturn initiateBrowserLogout(userSession, redirect, state, initiatingIdp);\n}\n+ // check if the user session is not logging out or already logged out\n+ // this might happen when a backChannelLogout is already initiated from AuthenticationManager.authenticateIdentityCookie\n+ if (userSession.getState() != LOGGING_OUT && userSession.getState() != LOGGED_OUT) {\n// non browser logout\nevent.event(EventType.LOGOUT);\nAuthenticationManager.backchannelLogout(session, realm, userSession, session.getContext().getUri(), clientConnection, headers, true);\nevent.user(userSession.getUser()).session(userSession).success();\n}\n+ }\nif (redirect != null) {\nUriBuilder uriBuilder = UriBuilder.fromUri(redirect);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/util/CookieHelper.java",
"new_path": "services/src/main/java/org/keycloak/services/util/CookieHelper.java",
"diff": "@@ -25,13 +25,10 @@ import org.keycloak.common.util.ServerCookie;\nimport javax.ws.rs.core.Cookie;\nimport javax.ws.rs.core.HttpHeaders;\n-import java.util.Arrays;\nimport java.util.Collections;\nimport java.util.HashSet;\n-import java.util.List;\nimport java.util.Map;\nimport java.util.Set;\n-import java.util.stream.Collectors;\nimport static org.keycloak.common.util.ServerCookie.SameSiteAttributeValue;\n@@ -100,7 +97,7 @@ public class CookieHelper {\nSet<String> ret = getInternalCookieValue(name);\nif (ret.size() == 0) {\nString legacy = name + LEGACY_COOKIE;\n- logger.debugv(\"Couldn't find any cookies with name '{0}', trying '{1}'\", name, legacy);\n+ logger.debugv(\"Could not find any cookies with name '{0}', trying '{1}'\", name, legacy);\nret = getInternalCookieValue(legacy);\n}\nreturn ret;\n@@ -116,7 +113,7 @@ public class CookieHelper {\n// get cookies from the cookie field\nCookie cookie = headers.getCookies().get(name);\nif (cookie != null) {\n- logger.debugv(\"{0} cookie found in the cookie's field\", name);\n+ logger.debugv(\"{0} cookie found in the cookie field\", name);\ncookiesVal.add(cookie.getValue());\n}\n@@ -134,7 +131,7 @@ public class CookieHelper {\nfor (Cookie cookie : CookieParser.parseCookies(header)) {\nif (name.equals(cookie.getName())) {\n- logger.debugv(\"{0} cookie found in the request's header\", name);\n+ logger.debugv(\"{0} cookie found in the request header\", name);\nvalues.add(cookie.getValue());\n}\n}\n@@ -149,7 +146,7 @@ public class CookieHelper {\n}\nelse {\nString legacy = name + LEGACY_COOKIE;\n- logger.debugv(\"Couldn't find cookie {0}, trying {1}\", name, legacy);\n+ logger.debugv(\"Could not find cookie {0}, trying {1}\", name, legacy);\nreturn cookies.get(legacy);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/LogoutTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/LogoutTest.java",
"diff": "package org.keycloak.testsuite.forms;\nimport org.jboss.arquillian.graphene.page.Page;\n+import org.junit.Before;\nimport org.junit.Rule;\nimport org.junit.Test;\n+import org.keycloak.OAuth2Constants;\nimport org.keycloak.common.Profile;\nimport org.keycloak.events.Details;\nimport org.keycloak.models.Constants;\n@@ -31,10 +33,12 @@ import org.keycloak.common.util.Retry;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.annotation.DisableFeature;\nimport org.keycloak.testsuite.pages.AppPage;\n+import org.keycloak.testsuite.pages.ErrorPage;\nimport org.keycloak.testsuite.pages.LoginPage;\nimport java.io.Closeable;\nimport java.io.IOException;\n+import java.util.concurrent.TimeUnit;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertFalse;\n@@ -44,6 +48,10 @@ import static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlEquals;\nimport org.keycloak.testsuite.auth.page.account.AccountManagement;\nimport org.keycloak.testsuite.updaters.ClientAttributeUpdater;\n+import org.keycloak.testsuite.updaters.RealmAttributeUpdater;\n+import org.keycloak.testsuite.util.ClientManager;\n+import org.keycloak.testsuite.util.OAuthClient;\n+import org.keycloak.testsuite.util.WaitUtils;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -63,10 +71,18 @@ public class LogoutTest extends AbstractTestRealmKeycloakTest {\n@Page\nprotected AccountManagement accountManagementPage;\n+ @Page\n+ private ErrorPage errorPage;\n+\n@Override\npublic void configureTestRealm(RealmRepresentation testRealm) {\n}\n+ @Before\n+ public void clientConfiguration() {\n+ ClientManager.realm(adminClient.realm(\"test\")).clientId(\"test-app\").directAccessGrant(true);\n+ }\n+\n@Test\npublic void logoutRedirect() {\nloginPage.open();\n@@ -118,6 +134,37 @@ public class LogoutTest extends AbstractTestRealmKeycloakTest {\nassertNotEquals(sessionId, sessionId2);\n}\n+ @Test\n+ public void logoutWithExpiredSession() throws Exception {\n+ try (AutoCloseable c = new RealmAttributeUpdater(adminClient.realm(\"test\"))\n+ .updateWith(r -> r.setSsoSessionMaxLifespan(2))\n+ .update()) {\n+\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ oauth.clientSessionState(\"client-session\");\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doAccessTokenRequest(code, \"password\");\n+ String idTokenString = tokenResponse.getIdToken();\n+\n+ // wait for a timeout\n+ // setTimeOffset doesn't work because session cookie is not invalidated thus the logout flow would continue with browser logout\n+ TimeUnit.SECONDS.sleep(3);\n+\n+ String logoutUrl = oauth.getLogoutUrl().redirectUri(oauth.APP_AUTH_ROOT).idTokenHint(idTokenString).build();\n+ driver.navigate().to(logoutUrl);\n+\n+ // should not throw an internal server error\n+ appPage.assertCurrent();\n+\n+ // check if the back channel logout succeeded\n+ driver.navigate().to(oauth.getLoginFormUrl());\n+ WaitUtils.waitForPageToLoad();\n+ loginPage.assertCurrent();\n+ }\n+ }\n+\n@Test\npublic void logoutMultipleSessions() throws IOException {\n// Login session 1\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11417 Internal server error on front channel logout with expired session |
339,185 | 08.12.2020 15:31:46 | -3,600 | f053675e506406862333b32c51a80d8a074699a0 | Optimize StackUtil class | [
{
"change_type": "MODIFY",
"old_path": "common/src/main/java/org/keycloak/common/util/StackUtil.java",
"new_path": "common/src/main/java/org/keycloak/common/util/StackUtil.java",
"diff": "package org.keycloak.common.util;\n+import java.util.concurrent.ConcurrentHashMap;\nimport java.util.regex.Pattern;\nimport org.jboss.logging.Logger;\n@@ -11,6 +12,8 @@ public class StackUtil {\nprivate static final Logger LOG = Logger.getLogger(\"org.keycloak.STACK_TRACE\");\n+ private static final ConcurrentHashMap<String, Object> STACK_TRACE_OBJECTS = new ConcurrentHashMap<>();\n+\n/**\n* Returns string representation of the stack trace of the current call\n* without the call to the {@code getShortStackTrace} itself, and ignoring\n@@ -24,11 +27,11 @@ public class StackUtil {\n* @return If the logger {@code org.keycloak.STACK_TRACE} is set to trace\n* level, then returns stack trace, else returns empty {@link StringBuilder}\n*/\n- public static StringBuilder getShortStackTrace() {\n+ public static Object getShortStackTrace() {\nreturn getShortStackTrace(\"\\n \");\n}\n- private static final Pattern IGNORED = Pattern.compile(\"^sun\\\\.|java\\\\.lang\\\\.reflect\\\\.\");\n+ private static final Pattern IGNORED = Pattern.compile(\"sun\\\\.|java\\\\.(lang|util|stream)\\\\.|org\\\\.jboss\\\\.logging.\");\nprivate static final StringBuilder EMPTY = new StringBuilder(0);\n/**\n@@ -43,13 +46,32 @@ public class StackUtil {\n* @return If the logger {@code org.keycloak.STACK_TRACE} is set to trace\n* level, then returns stack trace, else returns empty {@link StringBuilder}\n*/\n- public static StringBuilder getShortStackTrace(String prefix) {\n+ public static Object getShortStackTrace(final String prefix) {\nif (! isShortStackTraceEnabled()) return EMPTY;\n+ Object res = STACK_TRACE_OBJECTS.get(prefix);\n+ if (res == null) {\n+ res = stackTraceObject(prefix);\n+ // Do not synchronize. We don't care if the objects in the map get overridden, they are in the end the same.\n+ STACK_TRACE_OBJECTS.put(prefix, res);\n+ }\n+ return res;\n+ }\n+\n+ private static Object stackTraceObject(final String prefix) {\n+ return new Object() {\n+ @Override\n+ public String toString() {\nStringBuilder sb = new StringBuilder();\nStackTraceElement[] stackTrace = (new Throwable()).getStackTrace();\n- for (int endIndex = 2; endIndex < stackTrace.length; endIndex++) {\n+ boolean stackTraceStarted = false;\n+ for (int endIndex = 0; endIndex < stackTrace.length; endIndex++) {\nStackTraceElement st = stackTrace[endIndex];\n+ if (! stackTraceStarted) {\n+ stackTraceStarted = (getClass().getName().equals(st.getClassName()));\n+ endIndex++;\n+ continue;\n+ }\nif (IGNORED.matcher(st.getClassName()).find()) {\ncontinue;\n}\n@@ -58,7 +80,9 @@ public class StackUtil {\n}\nsb.append(prefix).append(st);\n}\n- return sb;\n+ return sb.toString();\n+ }\n+ };\n}\npublic static boolean isShortStackTraceEnabled() {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16567 Optimize StackUtil class |
339,364 | 08.12.2020 14:46:46 | -3,600 | e5232e0674555c1d73c63a6e631a8e8092a188d9 | Improve FluentTestsHelper to better support QS testing | [
{
"change_type": "MODIFY",
"old_path": "misc/keycloak-test-helper/src/main/java/org/keycloak/test/FluentTestsHelper.java",
"new_path": "misc/keycloak-test-helper/src/main/java/org/keycloak/test/FluentTestsHelper.java",
"diff": "@@ -18,6 +18,7 @@ package org.keycloak.test;\nimport static org.keycloak.test.builders.ClientBuilder.AccessType.PUBLIC;\n+import java.io.Closeable;\nimport java.io.File;\nimport java.io.FileInputStream;\nimport java.io.IOException;\n@@ -36,6 +37,7 @@ import org.apache.http.client.methods.HttpGet;\nimport org.apache.http.impl.client.CloseableHttpClient;\nimport org.apache.http.impl.client.HttpClientBuilder;\nimport org.keycloak.admin.client.Keycloak;\n+import org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.admin.client.resource.RoleResource;\nimport org.keycloak.client.registration.Auth;\nimport org.keycloak.client.registration.ClientRegistration;\n@@ -58,7 +60,7 @@ import com.fasterxml.jackson.databind.ObjectMapper;\n* <p>\n* Usage example:\n* <pre>{@code\n- * new TestsHelper()\n+ * new FluentTestsHelper()\n* .init()\n* .createDirectGrantClient(\"direct-grant-client\")\n* .deleteClient(\"direct-grant-client\")\n@@ -69,7 +71,7 @@ import com.fasterxml.jackson.databind.ObjectMapper;\n* }</pre>\n* </p>\n*/\n-public class FluentTestsHelper {\n+public class FluentTestsHelper implements Closeable {\nprotected static class ClientData {\nprivate final ClientRepresentation clientRepresentation;\n@@ -151,7 +153,7 @@ public class FluentTestsHelper {\n* @return <code>this</code>\n*/\npublic FluentTestsHelper init() {\n- keycloak = getKeycloakInstance(keycloakBaseUrl, adminRealm, adminUserName, adminPassword, adminClient);\n+ keycloak = createKeycloakInstance(keycloakBaseUrl, adminRealm, adminUserName, adminPassword, adminClient);\naccessToken = generateInitialAccessToken();\nisInitialized = true;\nreturn this;\n@@ -164,10 +166,20 @@ public class FluentTestsHelper {\nreturn isInitialized;\n}\n- protected Keycloak getKeycloakInstance(String keycloakBaseUrl, String realm, String username, String password, String clientId) {\n+ protected Keycloak createKeycloakInstance(String keycloakBaseUrl, String realm, String username, String password, String clientId) {\nreturn Keycloak.getInstance(keycloakBaseUrl, realm, username, password, clientId);\n}\n+ /**\n+ * For more complex test scenarios\n+ *\n+ * @return Keycloak Client instance\n+ */\n+ public Keycloak getKeycloakInstance() {\n+ assert isInitialized;\n+ return keycloak;\n+ }\n+\nprotected String generateInitialAccessToken() {\nClientInitialAccessCreatePresentation rep = new ClientInitialAccessCreatePresentation();\nrep.setCount(2);\n@@ -256,6 +268,17 @@ public class FluentTestsHelper {\npublic FluentTestsHelper importTestRealm(InputStream stream) throws IOException {\nObjectMapper mapper = new ObjectMapper();\nRealmRepresentation realmRepresentation = mapper.readValue(stream, RealmRepresentation.class);\n+ return createTestRealm(realmRepresentation);\n+ }\n+\n+ /**\n+ * Creates a test realm.\n+ *\n+ * @param realmRepresentation A test realm representation.\n+ * @return <code>this</code>\n+ */\n+ public FluentTestsHelper createTestRealm(RealmRepresentation realmRepresentation) {\n+ assert isInitialized;\nkeycloak.realms().create(realmRepresentation);\ntestRealm = realmRepresentation.getRealm();\naccessToken = generateInitialAccessToken();\n@@ -269,10 +292,21 @@ public class FluentTestsHelper {\n* @return <code>this</code>\n*/\npublic FluentTestsHelper deleteRealm(String realmName) {\n+ assert isInitialized;\nkeycloak.realms().realm(realmName).remove();\nreturn this;\n}\n+ /**\n+ * Deletes the test realm. Meant to be called after testing has finished.\n+ *\n+ * @return <code>this</code>\n+ */\n+ public FluentTestsHelper deleteTestRealm() {\n+ deleteRealm(testRealm);\n+ return this;\n+ }\n+\n/**\n* Creates a test user.\n*\n@@ -281,6 +315,7 @@ public class FluentTestsHelper {\n* @return <code>this</code>\n*/\npublic FluentTestsHelper createTestUser(String username, String password) {\n+ assert isInitialized;\nUserRepresentation userRepresentation = new UserRepresentation();\nuserRepresentation.setUsername(username);\nuserRepresentation.setEnabled(true);\n@@ -303,6 +338,7 @@ public class FluentTestsHelper {\n* @return <code>this</code>\n*/\npublic FluentTestsHelper assignRoleWithUser(String userName, String roleName) {\n+ assert isInitialized;\nif (keycloak.realms().realm(testRealm).roles().get(roleName) == null) {\nRoleRepresentation representation = new RoleRepresentation();\nrepresentation.setName(roleName);\n@@ -321,6 +357,7 @@ public class FluentTestsHelper {\n* @return <code>this</code>\n*/\npublic FluentTestsHelper deleteRole(String roleName) {\n+ assert isInitialized;\nRoleResource role = keycloak.realms().realm(testRealm).roles().get(roleName);\nif (role != null) {\nkeycloak.realms().realm(testRealm).roles().deleteRole(roleName);\n@@ -335,6 +372,7 @@ public class FluentTestsHelper {\n* @return <code>this</code>\n*/\npublic FluentTestsHelper deleteTestUser(String userName) {\n+ assert isInitialized;\nUserRepresentation userInKeycloak = keycloak.realms().realm(testRealm).users().search(userName).get(0);\nif (userInKeycloak != null) {\nkeycloak.realms().realm(testRealm).users().delete(userInKeycloak.getId());\n@@ -342,7 +380,11 @@ public class FluentTestsHelper {\nreturn this;\n}\n- protected String getCreatedId(Response response) {\n+ /**\n+ * @param response\n+ * @return ID of the created record\n+ */\n+ public String getCreatedId(Response response) {\nURI location = response.getLocation();\nif (!response.getStatusInfo().equals(Response.Status.CREATED)) {\nResponse.StatusType statusInfo = response.getStatusInfo();\n@@ -419,4 +461,40 @@ public class FluentTestsHelper {\nreturn keycloak.tokenManager().getAccessTokenString();\n}\n+ public String getKeycloakBaseUrl() {\n+ return keycloakBaseUrl;\n+ }\n+\n+ public String getAdminUserName() {\n+ return adminUserName;\n+ }\n+\n+ public String getAdminPassword() {\n+ return adminPassword;\n+ }\n+\n+ public String getAdminClientId() {\n+ return adminClient;\n+ }\n+\n+ public String getAdminRealmName() {\n+ return adminRealm;\n+ }\n+\n+ public String getTestRealmName() {\n+ return testRealm;\n+ }\n+\n+ public RealmResource getTestRealmResource() {\n+ assert isInitialized;\n+ return keycloak.realm(testRealm);\n+ }\n+\n+ @Override\n+ public void close() {\n+ if (keycloak != null && !keycloak.isClosed()) {\n+ keycloak.close();\n+ }\n+ isInitialized = false;\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16533 Improve FluentTestsHelper to better support QS testing |
339,511 | 04.12.2020 23:42:36 | -32,400 | 200b53ed1efa6051b7efc62467dbc40081857168 | Client Policy - Condition : Author of a client - User Role | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientUpdateSourceRolesCondition.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.condition;\n+\n+import java.util.HashSet;\n+import java.util.List;\n+import java.util.Set;\n+import java.util.stream.Collectors;\n+\n+import org.jboss.logging.Logger;\n+import org.keycloak.OAuthErrorException;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.RoleModel;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.representations.JsonWebToken;\n+import org.keycloak.services.clientpolicy.AdminClientRegisterContext;\n+import org.keycloak.services.clientpolicy.AdminClientUpdateContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyException;\n+import org.keycloak.services.clientpolicy.ClientPolicyLogger;\n+import org.keycloak.services.clientpolicy.ClientPolicyVote;\n+import org.keycloak.services.clientpolicy.ClientUpdateContext;\n+import org.keycloak.services.clientpolicy.DynamicClientRegisterContext;\n+import org.keycloak.services.clientpolicy.DynamicClientUpdateContext;\n+\n+public class ClientUpdateSourceRolesCondition implements ClientPolicyConditionProvider {\n+\n+ private static final Logger logger = Logger.getLogger(ClientUpdateSourceRolesCondition.class);\n+\n+ private final KeycloakSession session;\n+ private final ComponentModel componentModel;\n+\n+ public ClientUpdateSourceRolesCondition(KeycloakSession session, ComponentModel componentModel) {\n+ this.session = session;\n+ this.componentModel = componentModel;\n+ }\n+\n+ @Override\n+ public String getName() {\n+ return componentModel.getName();\n+ }\n+\n+ @Override\n+ public String getProviderId() {\n+ return componentModel.getProviderId();\n+ }\n+\n+ @Override\n+ public ClientPolicyVote applyPolicy(ClientPolicyContext context) throws ClientPolicyException {\n+ switch (context.getEvent()) {\n+ case REGISTER:\n+ if (context instanceof AdminClientRegisterContext) {\n+ return getVoteForRolesMatched(((ClientUpdateContext)context).getAuthenticatedUser());\n+ } else if (context instanceof DynamicClientRegisterContext) {\n+ return getVoteForRolesMatched(((ClientUpdateContext)context).getToken());\n+ } else {\n+ throw new ClientPolicyException(OAuthErrorException.SERVER_ERROR, \"unexpected context type.\");\n+ }\n+ case UPDATE:\n+ if (context instanceof AdminClientUpdateContext) {\n+ return getVoteForRolesMatched(((ClientUpdateContext)context).getAuthenticatedUser());\n+ } else if (context instanceof DynamicClientUpdateContext) {\n+ return getVoteForRolesMatched(((ClientUpdateContext)context).getToken());\n+ } else {\n+ throw new ClientPolicyException(OAuthErrorException.SERVER_ERROR, \"unexpected context type.\");\n+ }\n+ default:\n+ return ClientPolicyVote.ABSTAIN;\n+ }\n+ }\n+\n+ private ClientPolicyVote getVoteForRolesMatched(UserModel user) {\n+ if (isRolesMatched(user)) return ClientPolicyVote.YES;\n+ return ClientPolicyVote.NO;\n+ }\n+\n+ private ClientPolicyVote getVoteForRolesMatched(JsonWebToken token) {\n+ if (token == null) return ClientPolicyVote.NO;\n+ if(isRoleMatched(token.getSubject())) return ClientPolicyVote.YES;\n+ return ClientPolicyVote.NO;\n+ }\n+\n+ private boolean isRoleMatched(String subjectId) {\n+ if (subjectId == null) return false;\n+ return isRolesMatched(session.users().getUserById(subjectId, session.getContext().getRealm()));\n+ }\n+\n+ private boolean isRolesMatched(UserModel user) {\n+ if (user == null) return false;\n+\n+ Set<String> expectedRoles = instantiateRolesForMatching();\n+ if (expectedRoles == null) return false;\n+\n+ // user.getRoleMappingsStream() never returns null according to {@link UserModel.getRoleMappingsStream}\n+ Set<String> roles = user.getRoleMappingsStream().map(RoleModel::getName).collect(Collectors.toSet());\n+\n+ if (logger.isTraceEnabled()) {\n+ roles.stream().forEach(i -> ClientPolicyLogger.log(logger, \" user role = \" + i));\n+ expectedRoles.stream().forEach(i -> ClientPolicyLogger.log(logger, \"roles expected = \" + i));\n+ }\n+\n+ RealmModel realm = session.getContext().getRealm();\n+ boolean isMatched = expectedRoles.stream().anyMatch(i->{\n+ if (realm.getRole(i) != null && user.hasRole(realm.getRole(i))) {\n+ return true;\n+ }\n+ return realm.getClientsStream().anyMatch(j->{\n+ if (j.getRole(i) != null && user.hasRole(j.getRole(i))) {\n+ return true;\n+ }\n+ return false;\n+ });\n+ });\n+ if (isMatched) {\n+ ClientPolicyLogger.log(logger, \"role matched.\");\n+ } else {\n+ ClientPolicyLogger.log(logger, \"role unmatched.\");\n+ }\n+ return isMatched;\n+ }\n+\n+ private Set<String> instantiateRolesForMatching() {\n+ if (componentModel.getConfig() == null) return null;\n+ List<String> roles = componentModel.getConfig().get(ClientUpdateSourceRolesConditionFactory.ROLES);\n+ if (roles == null) return null;\n+ return new HashSet<>(roles);\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientUpdateSourceRolesConditionFactory.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.condition;\n+\n+import java.util.ArrayList;\n+import java.util.List;\n+\n+import org.keycloak.Config.Scope;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.provider.ProviderConfigProperty;\n+\n+public class ClientUpdateSourceRolesConditionFactory implements ClientPolicyConditionProviderFactory {\n+\n+ public static final String PROVIDER_ID = \"clientupdatesourceroles-condition\";\n+ public static final String ROLES = \"roles\";\n+\n+ private static final List<ProviderConfigProperty> configProperties = new ArrayList<ProviderConfigProperty>();\n+\n+ static {\n+ ProviderConfigProperty property;\n+ property = new ProviderConfigProperty(ROLES, PROVIDER_ID + \".label\", PROVIDER_ID + \".tooltip\", ProviderConfigProperty.MULTIVALUED_STRING_TYPE, \"admin\");\n+ configProperties.add(property);\n+ }\n+\n+ @Override\n+ public ClientPolicyConditionProvider create(KeycloakSession session, ComponentModel model) {\n+ return new ClientUpdateSourceRolesCondition(session, model);\n+ }\n+\n+ @Override\n+ public void init(Scope config) {\n+\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+\n+ }\n+\n+ @Override\n+ public void close() {\n+\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"The condition checks the role of the entity who tries to create/update the client to determine whether the policy is applied.\";\n+\n+ }\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return configProperties;\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProviderFactory",
"new_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProviderFactory",
"diff": "@@ -4,3 +4,4 @@ org.keycloak.services.clientpolicy.condition.ClientScopesConditionFactory\norg.keycloak.services.clientpolicy.condition.ClientAccessTypeConditionFactory\norg.keycloak.services.clientpolicy.condition.ClientUpdateSourceHostsConditionFactory\norg.keycloak.services.clientpolicy.condition.ClientUpdateSourceGroupsConditionFactory\n+org.keycloak.services.clientpolicy.condition.ClientUpdateSourceRolesConditionFactory\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"diff": "@@ -90,6 +90,7 @@ import org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProvide\nimport org.keycloak.services.clientpolicy.condition.ClientUpdateContextConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientUpdateSourceGroupsConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientUpdateSourceHostsConditionFactory;\n+import org.keycloak.services.clientpolicy.condition.ClientUpdateSourceRolesConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientRolesConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientScopesConditionFactory;\nimport org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider;\n@@ -1038,13 +1039,13 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nregisterCondition(\"ClientUpdateSourceGroupsCondition\", policyName);\nlogger.info(\"... Registered Condition : ClientUpdateSourceGroupsCondition\");\n- policyName = \"MyPolicy-ClientUpdateContextCondition\";\n+ policyName = \"MyPolicy-ClientUpdateSourceRolesCondition\";\ncreatePolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\nlogger.info(\"... Created Policy : \" + policyName);\n- createCondition(\"ClientUpdateContextCondition\", ClientUpdateContextConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ createCondition(\"ClientUpdateSourceRolesCondition\", ClientUpdateSourceRolesConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n});\n- registerCondition(\"ClientUpdateContextCondition\", policyName);\n- logger.info(\"... Registered Condition : ClientUpdateContextCondition\");\n+ registerCondition(\"ClientUpdateSourceRolesCondition\", policyName);\n+ logger.info(\"... Registered Condition : ClientUpdateSourceRolesCondition\");\npolicyName = \"MyPolicy-ClientUpdateContextCondition\";\ncreatePolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\n@@ -1155,6 +1156,42 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\n}\n}\n+ @Test\n+ public void testUpdatingClientSourceRolesCondition() throws ClientRegistrationException, ClientPolicyException {\n+ String policyName = \"MyPolicy\";\n+ createPolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\n+ logger.info(\"... Created Policy : \" + policyName);\n+\n+ createCondition(\"ClientUpdateSourceRolesCondition\", ClientUpdateSourceRolesConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ setConditionUpdatingClientSourceRoles(provider, new ArrayList<>(Arrays.asList(AdminRoles.CREATE_CLIENT)));\n+ });\n+ registerCondition(\"ClientUpdateSourceRolesCondition\", policyName);\n+ logger.info(\"... Registered Condition : ClientUpdateSourceRolesCondition\");\n+\n+ createExecutor(\"SecureClientAuthEnforceExecutor\", SecureClientAuthEnforceExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ setExecutorAcceptedClientAuthMethods(provider, new ArrayList<>(Arrays.asList(JWTClientAuthenticator.PROVIDER_ID)));\n+ });\n+ registerExecutor(\"SecureClientAuthEnforceExecutor\", policyName);\n+ logger.info(\"... Registered Executor : SecureClientAuthEnforceExecutor\");\n+\n+ String cid = null;\n+ try {\n+ try {\n+ authCreateClients();\n+ createClientDynamically(\"Gourmet-App\", (OIDCClientRepresentation clientRep) -> {});\n+ fail();\n+ } catch (ClientRegistrationException e) {\n+ assertEquals(\"Failed to send request\", e.getMessage());\n+ }\n+ authManageClients();\n+ cid = createClientDynamically(\"Gourmet-App\", (OIDCClientRepresentation clientRep) -> {\n+ });\n+ } finally {\n+ deleteClientByAdmin(cid);\n+\n+ }\n+ }\n+\nprivate AuthorizationEndpointRequestObject createValidRequestObjectForSecureRequestObjectExecutor(String clientId) throws URISyntaxException {\nAuthorizationEndpointRequestObject requestObject = new AuthorizationEndpointRequestObject();\nrequestObject.id(KeycloakModelUtils.generateId());\n@@ -1643,6 +1680,10 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nprovider.getConfig().put(ClientUpdateSourceGroupsConditionFactory.GROUPS, groups);\n}\n+ private void setConditionUpdatingClientSourceRoles(ComponentRepresentation provider, List<String> groups) {\n+ provider.getConfig().put(ClientUpdateSourceRolesConditionFactory.ROLES, groups);\n+ }\n+\nprivate void setExecutorAugmentActivate(ComponentRepresentation provider) {\nprovider.getConfig().putSingle(\"is-augment\", Boolean.TRUE.toString());\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-14192 Client Policy - Condition : Author of a client - User Role |
339,455 | 30.10.2020 11:38:53 | -3,600 | f4abc86a660cd06339fe9113612bbe922314e427 | don't remove username attribute | [
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/UserAttributeLDAPStorageMapper.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/UserAttributeLDAPStorageMapper.java",
"diff": "@@ -213,10 +213,13 @@ public class UserAttributeLDAPStorageMapper extends AbstractLDAPStorageMapper {\n@Override\npublic void removeAttribute(String name) {\n+ if(!UserModel.USERNAME.equals(name)){\n+ //do not remove username\nif (setLDAPAttribute(name, null)) {\nsuper.removeAttribute(name);\n}\n}\n+ }\n@Override\npublic void setUsername(String username) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPAccountRestApiTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPAccountRestApiTest.java",
"diff": "@@ -118,6 +118,32 @@ public class LDAPAccountRestApiTest extends AbstractLDAPTest {\nAssert.assertNull(userPassword.getSecretData());\n}\n+\n+ @Test\n+ public void testUpdateProfile() throws IOException {\n+ testingClient.server().run(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ RealmModel appRealm = ctx.getRealm();\n+ appRealm.setEditUsernameAllowed(false);\n+ });\n+ UserRepresentation user = SimpleHttp.doGet(getAccountUrl(null), httpClient).auth(tokenUtil.getToken()).asJson(UserRepresentation.class);\n+ user.setEmail(\"[email protected]\");\n+ SimpleHttp.doPost(getAccountUrl(null), httpClient).json(user).auth(tokenUtil.getToken()).asStatus();\n+\n+ UserRepresentation usernew = SimpleHttp.doGet(getAccountUrl(null), httpClient).auth(tokenUtil.getToken()).asJson(UserRepresentation.class);\n+ assertEquals(\"johnkeycloak\", usernew.getUsername());\n+ assertEquals(\"John\", usernew.getFirstName());\n+ assertEquals(\"Doe\", usernew.getLastName());\n+ assertEquals(\"[email protected]\", usernew.getEmail());\n+ assertFalse(usernew.isEmailVerified());\n+\n+ //clean up\n+ usernew.setEmail(\"[email protected]\");\n+ SimpleHttp.doPost(getAccountUrl(null), httpClient).json(usernew).auth(tokenUtil.getToken()).asStatus();\n+\n+ }\n+\n+\nprivate String getAccountUrl(String resource) {\nreturn suiteContext.getAuthServerInfo().getContextRoot().toString() + \"/auth/realms/test/account\" + (resource != null ? \"/\" + resource : \"\");\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16112 don't remove username attribute |
339,511 | 15.12.2020 10:03:57 | -32,400 | edabbc9449df39823e122d726b88c2fc0cca53bd | Client Policy - Executor : Enforce HTTPS URIs | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureRedirectUriEnforceExecutor.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.executor;\n+\n+import java.util.Arrays;\n+import java.util.List;\n+\n+import org.jboss.logging.Logger;\n+import org.keycloak.OAuthErrorException;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.services.clientpolicy.AdminClientRegisterContext;\n+import org.keycloak.services.clientpolicy.AdminClientUpdateContext;\n+import org.keycloak.services.clientpolicy.AuthorizationRequestContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyException;\n+import org.keycloak.services.clientpolicy.ClientPolicyLogger;\n+import org.keycloak.services.clientpolicy.ClientUpdateContext;\n+import org.keycloak.services.clientpolicy.DynamicClientRegisterContext;\n+import org.keycloak.services.clientpolicy.DynamicClientUpdateContext;\n+\n+public class SecureRedirectUriEnforceExecutor implements ClientPolicyExecutorProvider {\n+\n+ private static final Logger logger = Logger.getLogger(SecureRedirectUriEnforceExecutor.class);\n+\n+ private final KeycloakSession session;\n+ private final ComponentModel componentModel;\n+\n+ public SecureRedirectUriEnforceExecutor(KeycloakSession session, ComponentModel componentModel) {\n+ this.session = session;\n+ this.componentModel = componentModel;\n+ }\n+\n+ @Override\n+ public String getName() {\n+ return componentModel.getName();\n+ }\n+\n+ @Override\n+ public String getProviderId() {\n+ return componentModel.getProviderId();\n+ }\n+\n+ @Override\n+ public void executeOnEvent(ClientPolicyContext context) throws ClientPolicyException {\n+ switch (context.getEvent()) {\n+ case REGISTER:\n+ if (context instanceof AdminClientRegisterContext || context instanceof DynamicClientRegisterContext) {\n+ confirmSecureRedirectUris(((ClientUpdateContext)context).getProposedClientRepresentation().getRedirectUris());\n+ } else {\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"not allowed input format.\");\n+ }\n+ return;\n+ case UPDATE:\n+ if (context instanceof AdminClientUpdateContext || context instanceof DynamicClientUpdateContext) {\n+ confirmSecureRedirectUris(((ClientUpdateContext)context).getProposedClientRepresentation().getRedirectUris());\n+ } else {\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"not allowed input format.\");\n+ }\n+ return;\n+ case AUTHORIZATION_REQUEST:\n+ confirmSecureRedirectUris(Arrays.asList(((AuthorizationRequestContext)context).getRedirectUri()));\n+ return;\n+ default:\n+ return;\n+ }\n+ }\n+\n+ private void confirmSecureRedirectUris(List<String> redirectUris) throws ClientPolicyException {\n+ if (redirectUris == null || redirectUris.isEmpty()) {\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_CLIENT_METADATA, \"Invalid client metadata: redirect_uris\");\n+ }\n+\n+ for(String redirectUri : redirectUris) {\n+ ClientPolicyLogger.log(logger, \"Redirect URI = \" + redirectUri);\n+ if (redirectUri.startsWith(\"http://\") || redirectUri.contains(\"*\")) {\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_CLIENT_METADATA, \"Invalid client metadata: redirect_uris\");\n+ }\n+ }\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureRedirectUriEnforceExecutorFactory.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.executor;\n+\n+import java.util.Collections;\n+import java.util.List;\n+\n+import org.keycloak.Config.Scope;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.provider.ProviderConfigProperty;\n+\n+public class SecureRedirectUriEnforceExecutorFactory implements ClientPolicyExecutorProviderFactory {\n+\n+ public static final String PROVIDER_ID = \"secure-redirecturi-enforce-executor\";\n+\n+ @Override\n+ public ClientPolicyExecutorProvider create(KeycloakSession session, ComponentModel model) {\n+ return new SecureRedirectUriEnforceExecutor(session, model);\n+ }\n+\n+ @Override\n+ public void init(Scope config) {\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+ }\n+\n+ @Override\n+ public void close() {\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"It prohibits the client registering/specifying http scheme URI.\";\n+ }\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return Collections.emptyList();\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory",
"new_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory",
"diff": "@@ -4,3 +4,4 @@ org.keycloak.services.clientpolicy.executor.SecureClientAuthEnforceExecutorFacto\norg.keycloak.services.clientpolicy.executor.PKCEEnforceExecutorFactory\norg.keycloak.services.clientpolicy.executor.SecureSessionEnforceExecutorFactory\norg.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmEnforceExecutorFactory\n+org.keycloak.services.clientpolicy.executor.SecureRedirectUriEnforceExecutorFactory\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"diff": "@@ -95,6 +95,7 @@ import org.keycloak.services.clientpolicy.condition.ClientRolesConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientScopesConditionFactory;\nimport org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider;\nimport org.keycloak.services.clientpolicy.executor.SecureClientAuthEnforceExecutorFactory;\n+import org.keycloak.services.clientpolicy.executor.SecureRedirectUriEnforceExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.PKCEEnforceExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutor;\nimport org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutorFactory;\n@@ -1192,6 +1193,48 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\n}\n}\n+ @Test\n+ public void testSecureRedirectUriEnforceExecutor() throws ClientRegistrationException, ClientPolicyException {\n+ String policyName = \"MyPolicy\";\n+ createPolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\n+ logger.info(\"... Created Policy : \" + policyName);\n+\n+ createCondition(\"ClientUpdateContextCondition\", ClientUpdateContextConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ setConditionRegistrationMethods(provider, new ArrayList<>(Arrays.asList(\n+ ClientUpdateContextConditionFactory.BY_AUTHENTICATED_USER,\n+ ClientUpdateContextConditionFactory.BY_INITIAL_ACCESS_TOKEN,\n+ ClientUpdateContextConditionFactory.BY_REGISTRATION_ACCESS_TOKEN)));\n+ });\n+ registerCondition(\"ClientUpdateContextCondition\", policyName);\n+ logger.info(\"... Registered Condition : UpdatingClientSourceCondition\");\n+\n+ createExecutor(\"SecureRedirectUriEnforceExecutor\", SecureRedirectUriEnforceExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ });\n+ registerExecutor(\"SecureRedirectUriEnforceExecutor\", policyName);\n+ logger.info(\"... Registered Executor : SecureRedirectUriEnforceExecutor\");\n+\n+ String cid = null;\n+ try {\n+ try {\n+ createClientDynamically(\"Gourmet-App\", (OIDCClientRepresentation clientRep) -> {\n+ clientRep.setRedirectUris(Collections.singletonList(\"http://newredirect\"));\n+ });\n+ fail();\n+ } catch (ClientRegistrationException e) {\n+ assertEquals(\"Failed to send request\", e.getMessage());\n+ }\n+ updateCondition(\"ClientUpdateContextCondition\", (ComponentRepresentation provider) -> {\n+ setConditionRegistrationMethods(provider, new ArrayList<>(Arrays.asList(\n+ ClientUpdateContextConditionFactory.BY_AUTHENTICATED_USER,\n+ ClientUpdateContextConditionFactory.BY_REGISTRATION_ACCESS_TOKEN)));\n+ });\n+ cid = createClientDynamically(\"Gourmet-App\", (OIDCClientRepresentation clientRep) -> {\n+ });\n+ } finally {\n+ deleteClientByAdmin(cid);\n+ }\n+ }\n+\nprivate AuthorizationEndpointRequestObject createValidRequestObjectForSecureRequestObjectExecutor(String clientId) throws URISyntaxException {\nAuthorizationEndpointRequestObject requestObject = new AuthorizationEndpointRequestObject();\nrequestObject.id(KeycloakModelUtils.generateId());\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-14203 Client Policy - Executor : Enforce HTTPS URIs |
339,669 | 16.12.2020 07:59:29 | 10,800 | 019f27abdbeafe666b7cdf1f0008384ad3129953 | Correct label is 'Dependent Permissions'
The label refers to the list 'permissions' dependent on the 'policy'. | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/resource-server-policy-list.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/resource-server-policy-list.html",
"diff": "<div class=\"row\">\n<div class=\"col-md-12\">\n<dl class=\"dl-horizontal\">\n- <dt>Dependent Policies</dt>\n+ <dt>Dependent Permissions</dt>\n<dd>\n<span data-ng-show=\"policy.dependentPolicies && !policy.dependentPolicies.length\">{{:: 'authz-no-policies-available' | translate}}</span>\n<span ng-repeat=\"dep in policy.dependentPolicies\" data-ng-show=\"policy.dependentPolicies.length > 0\"><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server/{{dep.type == 'scope' || dep.type == 'resource' ? 'permission' : 'policy'}}/{{dep.type}}/{{dep.id}}\">{{dep.name}}</a>{{$last ? '' : ', '}}</span>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Correct label is 'Dependent Permissions' (#7672)
The label refers to the list 'permissions' dependent on the 'policy'. |
339,185 | 17.12.2020 14:32:46 | -3,600 | 8af4a5fc852b2aeba8617ef71cf86573fe28b27f | Fix migration to 12 | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/migration/migrators/MigrateTo12_0_0.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/migration/migrators/MigrateTo12_0_0.java",
"diff": "@@ -22,24 +22,24 @@ import org.keycloak.migration.ModelVersion;\nimport org.keycloak.models.AccountRoles;\nimport org.keycloak.models.Constants;\nimport org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\nimport org.keycloak.models.RequiredActionProviderModel;\npublic class MigrateTo12_0_0 implements Migration {\npublic static final ModelVersion VERSION = new ModelVersion(\"12.0.0\");\n- public static final RequiredActionProviderModel deleteAccount = new RequiredActionProviderModel();\n-\n- static {\n+ private static void addDeleteAccountAction(RealmModel realm) {\n+ RequiredActionProviderModel deleteAccount = new RequiredActionProviderModel();\ndeleteAccount.setEnabled(false);\ndeleteAccount.setAlias(\"delete_account\");\ndeleteAccount.setName(\"Delete Account\");\ndeleteAccount.setProviderId(\"delete_account\");\ndeleteAccount.setDefaultAction(false);\ndeleteAccount.setPriority(60);\n+ realm.addRequiredActionProvider(deleteAccount);\n}\n-\n@Override\npublic void migrate(KeycloakSession session) {\nsession.realms()\n@@ -49,7 +49,7 @@ public class MigrateTo12_0_0 implements Migration {\n.forEach(client -> client.addRole(AccountRoles.DELETE_ACCOUNT)\n.setDescription(\"${role_\" + AccountRoles.DELETE_ACCOUNT + \"}\"));\n- session.realms().getRealmsStream().filter(realm -> Objects.isNull(realm.getRequiredActionProviderByAlias(\"delete_account\"))).forEach(realm -> realm.addRequiredActionProvider(deleteAccount));\n+ session.realms().getRealmsStream().filter(realm -> Objects.isNull(realm.getRequiredActionProviderByAlias(\"delete_account\"))).forEach(MigrateTo12_0_0::addDeleteAccountAction);\n}\n@Override\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16648 Fix migration to 12 |
339,131 | 12.12.2020 21:45:16 | -3,600 | d70de48ba964540d4942c4405ef47c97f1e6d84a | add localpart username template transformer | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/saml/mappers/UsernameTemplateMapper.java",
"new_path": "services/src/main/java/org/keycloak/broker/saml/mappers/UsernameTemplateMapper.java",
"diff": "@@ -76,7 +76,8 @@ public class UsernameTemplateMapper extends AbstractIdentityProviderMapper {\nproperty.setName(TEMPLATE);\nproperty.setLabel(\"Template\");\nproperty.setHelpText(\"Template to use to format the username to import. Substitutions are enclosed in ${}. For example: '${ALIAS}.${NAMEID}'. ALIAS is the provider alias. NAMEID is that SAML name id assertion. ATTRIBUTE.<NAME> references a SAML attribute where name is the attribute name or friendly name. \\n\"\n- + \"The substitution can be converted to upper or lower case by appending |uppercase or |lowercase to the substituted value, e.g. '${NAMEID | lowercase}\");\n+ + \"The substitution can be converted to upper or lower case by appending |uppercase or |lowercase to the substituted value, e.g. '${NAMEID | lowercase} \\n\"\n+ + \"Local part of email can be extracted by appending |localpart to the substituted value, e.g. ${CLAIM.email | localpart}. If \\\"@\\\" is not part of the string, this conversion leaves the substitution untouched.\");\nproperty.setType(ProviderConfigProperty.STRING_TYPE);\nproperty.setDefaultValue(\"${ALIAS}.${NAMEID}\");\nconfigProperties.add(property);\n@@ -92,10 +93,20 @@ public class UsernameTemplateMapper extends AbstractIdentityProviderMapper {\nTRANSFORMERS.put(\"uppercase\", String::toUpperCase);\nTRANSFORMERS.put(\"lowercase\", String::toLowerCase);\n+ TRANSFORMERS.put(\"localpart\", UsernameTemplateMapper::getEmailLocalPart);\n}\npublic static final String PROVIDER_ID = \"saml-username-idp-mapper\";\n+ public static String getEmailLocalPart(String email) {\n+ int index = email == null ? -1 : email.lastIndexOf('@');\n+ if (index >= 0) {\n+ return email.substring(0, index);\n+ } else {\n+ return email;\n+ }\n+ }\n+\n@Override\npublic boolean supportsSyncMode(IdentityProviderSyncMode syncMode) {\nreturn IDENTITY_PROVIDER_SYNC_MODES.contains(syncMode);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16605 add localpart username template transformer |
339,653 | 04.12.2020 08:00:08 | -3,600 | 4652fd4fcdea5792d0623d6e02bbfbb766c1b5e2 | X.509 Authentication logs Exception when no client cert
When no client cert is present the variable clientCert is null. In this
case the log statement leads to a NPE which then gets logged as an
error. | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/x509/NginxProxySslClientCertificateLookup.java",
"new_path": "services/src/main/java/org/keycloak/services/x509/NginxProxySslClientCertificateLookup.java",
"diff": "@@ -123,9 +123,9 @@ public class NginxProxySslClientCertificateLookup extends AbstractClientCertific\n// Get the client certificate\nX509Certificate clientCert = getCertificateFromHttpHeader(httpRequest, sslClientCertHttpHeader);\n- log.debugf(\"End user certificate found : Subject DN=[%s] SerialNumber=[%s]\", clientCert.getSubjectDN().toString(), clientCert.getSerialNumber().toString() );\nif (clientCert != null) {\n+ log.debugf(\"End user certificate found : Subject DN=[%s] SerialNumber=[%s]\", clientCert.getSubjectDN(), clientCert.getSerialNumber());\n// Rebuilding the end user certificate chain using Keycloak Truststore\nX509Certificate[] certChain = buildChain(clientCert);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16540 X.509 Authentication logs Exception when no client cert
When no client cert is present the variable clientCert is null. In this
case the log statement leads to a NPE which then gets logged as an
error. |
339,177 | 04.01.2021 20:17:53 | -3,600 | 24522c298e4c4ede7fbec15e3906604b5b505ca5 | New Account Console: missing french translation | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/account/messages/messages_fr.properties",
"new_path": "themes/src/main/resources-community/theme/base/account/messages/messages_fr.properties",
"diff": "@@ -164,3 +164,17 @@ invalidPasswordMinSpecialCharsMessage=Mot de passe invalide: doit contenir au mo\ninvalidPasswordNotUsernameMessage=Mot de passe invalide: ne doit pas \\u00eatre identique au nom d''utilisateur.\ninvalidPasswordRegexPatternMessage=Mot de passe invalide: ne valide pas l''expression rationnelle.\ninvalidPasswordHistoryMessage=Mot de passe invalide: ne doit pas \\u00eatre \\u00e9gal aux {0} derniers mots de passe.\n+\n+applicaitonName=Nom de l''application\n+update=Mettre \\u00e0 jour\n+status=Statut\n+authenticatorActionSetup=Configurer\n+device-activity=Activit\\u00e9 des Appareils\n+accountSecurityTitle=S\\u00e9curit\\u00e9 du Compte\n+accountManagementWelcomeMessage=Bienvenue dans la Gestion de Compte Keycloak\n+personalInfoHtmlTitle=Informations Personnelles\n+personalInfoIntroMessage=G\\u00e9rez vos informations de base\n+personalSubMessage=G\\u00e9rez ces informations de base: votre pr\\u00e9nom, nom de famille et email\n+accountSecurityIntroMessage=G\\u00e9rez votre mot de passe et l''acc\\u00e8s \\u00e0 votre compte\n+applicationsIntroMessage=Auditez et g\\u00e9rez les permissions d''acc\\u00e8s des applications aux donn\\u00e9es de votre compte\n+applicationType=Type d''application\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/keycloak.v2/account/messages/messages_fr.properties",
"new_path": "themes/src/main/resources-community/theme/keycloak.v2/account/messages/messages_fr.properties",
"diff": "fullName={0} {1}\n+loadingMessage=Gestion du compte en cours de chargement ...\n+\n+# Personal informations page\n+selectLocale=Choisissez une langue\n+\n+# Authentication page\n+signingIn=Authentification\n+signingInSubMessage=Configurez les m\\u00e9thodes d''authentification.\n+basic-authentication=Authentification de Base\n+password-display-name=Mot de passe\n+password-help-text=Authentifiez-vous en saisissant votre mot de passe\n+credentialCreatedAt=Cr\\u00e9\\u00e9 le\n+two-factor=Authentification \\u00e0 Deux Facteurs\n+otp-display-name=Application d''authentification\n+otp-help-text=Entrez un code de v\\u00e9rification \\u00e0 usage unique fourni par l''application d''authentification.\n+notSetUp={0} non configur\\u00e9(e).\n+\n+# Device Activity page\n+signedInDevices=Appareils Connect\\u00e9s\n+signedInDevicesExplanation=D\\u00e9connectez les appareils que vous ne reconnaissez pas.\n+currentSession=Session Courante\n+lastAccessedOn=Dernier acc\\u00e8s le\n+startedAt=D\\u00e9marr\\u00e9(e) le\n+expiresAt=Expire le\n+\n+# Applications page\n+internalApp=Interne\n+thirdPartyApp=Tierce\n+inUse=Utilis\\u00e9(e)\n+notInUse=Non utilis\\u00e9(e)\n+setUpNew=Configurer {0}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak.v2/account/resources/content.json",
"new_path": "themes/src/main/resources/theme/keycloak.v2/account/resources/content.json",
"diff": "{\n\"id\": \"security\",\n\"icon\": \"pf-icon-security\",\n- \"label\": \"Account Security\",\n+ \"label\": \"accountSecurityTitle\",\n\"descriptionLabel\": \"accountSecurityIntroMessage\",\n\"content\": [\n{\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16657 New Account Console: missing french translation (#7688) |
339,281 | 05.01.2021 00:31:35 | -3,600 | dfa27b9f0f980f7a5753e1a3cfd259462704e802 | fix migration, add ssl for migration server | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/ant/configure.xml",
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/ant/configure.xml",
"diff": "</target>\n<target name=\"scenario-standalone-generate\" depends=\"io-worker-threads,\n- inject-provider-and-truststore,\n+ inject-provider,\n+ inject-truststore,\nlog-level\">\n<echo>cli scripts for standalone prepared</echo>\n</target>\n<target name=\"scenario-cluster-generate\" depends=\"io-worker-threads,\n- inject-provider-and-truststore,\n+ inject-provider,\n+ inject-truststore,\nundertow-subsystem-cluster,\nispn-cache-owners,\nlog-level\">\n</target>\n<target name=\"scenario-crossdc-generate\" depends=\"io-worker-threads,\n- inject-provider-and-truststore,\n+ inject-provider,\n+ inject-truststore,\ncross-dc-setup,\nlog-level\">\n<echo>cli scripts for crossdc prepared</echo>\n</copy>\n</target>\n- <target name=\"inject-provider-and-truststore\">\n+ <target name=\"inject-provider\">\n<copy todir=\"${cli.tmp.dir}\">\n<resources>\n<file file=\"${common.resources}/jboss-cli/keycloak-server-subsystem.cli\"/>\n</copy>\n</target>\n+ <target name=\"inject-truststore\">\n+ <copy todir=\"${cli.tmp.dir}\">\n+ <resources>\n+ <file file=\"${common.resources}/jboss-cli/truststore.cli\"/>\n+ </resources>\n+ </copy>\n+ </target>\n+\n<target name=\"set-manual-migration-strategy\">\n<copy todir=\"${cli.tmp.dir}\">\n<resources>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/jboss-cli/keycloak-server-subsystem.cli",
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/jboss-cli/keycloak-server-subsystem.cli",
"diff": "echo *** Updating keycloak-server subsystem ***\n-echo ** Adding truststore spi**\n-/subsystem=keycloak-server/spi=truststore/:add\n-/subsystem=keycloak-server/spi=truststore/provider=file/:add(enabled=true,properties={ \\\n- file => \"${auth.server.truststore:${jboss.home.dir}/standalone/configuration/keycloak.truststore}\", \\\n- password => \"${auth.server.truststore.password:secret}\", \\\n- hostname-verification-policy => \"WILDCARD\", \\\n- disabled => \"false\"})\n-\necho ** Adding login-protocol spi **\n/subsystem=keycloak-server/spi=login-protocol/:add\n/subsystem=keycloak-server/spi=login-protocol/provider=saml/:add(enabled=true,properties={knownProtocols => \"[\\\"http=${auth.server.http.port}\\\",\\\"https=${auth.server.https.port}\\\"]\"})\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/auth-server/jboss/common/jboss-cli/truststore.cli",
"diff": "+\n+echo ** Adding truststore spi**\n+/subsystem=keycloak-server/spi=truststore/:add\n+/subsystem=keycloak-server/spi=truststore/provider=file/:add(enabled=true,properties={ \\\n+ file => \"${auth.server.truststore:${jboss.home.dir}/standalone/configuration/keycloak.truststore}\", \\\n+ password => \"${auth.server.truststore.password:secret}\", \\\n+ hostname-verification-policy => \"WILDCARD\", \\\n+ disabled => \"false\"})\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/migration/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/migration/pom.xml",
"diff": "</execution>\n</executions>\n</plugin>\n+ <plugin>\n+ <artifactId>maven-resources-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <id>copy-keystore</id>\n+ <phase>process-resources</phase>\n+ <goals>\n+ <goal>copy-resources</goal>\n+ </goals>\n+ <configuration>\n+ <outputDirectory>${auth.server.home}/standalone/configuration</outputDirectory>\n+ <resources>\n+ <resource>\n+ <directory>${common.resources}/keystore</directory>\n+ <includes>\n+ <include>keycloak.jks</include>\n+ <include>keycloak.truststore</include>\n+ </includes>\n+ </resource>\n+ </resources>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n<plugin>\n<groupId>org.apache.maven.plugins</groupId>\n<artifactId>maven-antrun-plugin</artifactId>\n</target>\n</configuration>\n</execution>\n+ <execution>\n+ <id>inject-truststore</id>\n+ <phase>generate-resources</phase>\n+ <goals>\n+ <goal>run</goal>\n+ </goals>\n+ <configuration>\n+ <target>\n+ <ant antfile=\"${common.resources}/ant/configure.xml\" target=\"inject-truststore\" />\n+ </target>\n+ </configuration>\n+ </execution>\n<execution>\n<id>ant-apply-prepared-clis</id>\n<phase>process-resources</phase>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java",
"diff": "@@ -370,6 +370,7 @@ public class AuthServerTestEnricher {\nif (suiteContext.isAuthServerMigrationEnabled()) {\nlog.info(\"\\n\\n### Starting keycloak \" + System.getProperty(\"migrated.auth.server.version\", \"- previous\") + \" ###\\n\\n\");\nstartContainerEvent.fire(new StartContainer(suiteContext.getMigratedAuthServerInfo().getArquillianContainer()));\n+ initializeTLS(suiteContext.getMigratedAuthServerInfo());\n}\n}\n@@ -411,8 +412,6 @@ public class AuthServerTestEnricher {\n//frontend-only (either load-balancer or auth-server)\nlog.debug(\"Starting auth server before suite\");\n- setJsseSecurityProviderForOutboundSslConnectionsOfElytronClient();\n-\ntry {\nstartContainerEvent.fire(new StartContainer(suiteContext.getAuthServerInfo().getArquillianContainer()));\n} catch (Exception e) {\n@@ -550,10 +549,8 @@ public class AuthServerTestEnricher {\npublic static void initializeTLS(ContainerInfo containerInfo) {\nif (ServerURLs.AUTH_SERVER_SSL_REQUIRED && containerInfo.isJBossBased()) {\nlog.infof(\"\\n\\n### Setting up TLS for %s ##\\n\\n\", containerInfo);\n- try {\n- OnlineManagementClient client = getManagementClient(containerInfo);\n+ try (OnlineManagementClient client = getManagementClient(containerInfo)) {\nAuthServerTestEnricher.enableTLS(client);\n- client.close();\n} catch (Exception e) {\nlog.warn(\"Failed to set up TLS for container '\" + containerInfo.getQualifier() + \"'. This may lead to unexpected behavior unless the test\" +\n\" sets it up manually\", e);\n@@ -584,7 +581,7 @@ public class AuthServerTestEnricher {\n* the platform providers for respective property.\n*\n*/\n- public static void setJsseSecurityProviderForOutboundSslConnectionsOfElytronClient() {\n+ public static void setJsseSecurityProviderForOutboundSslConnectionsOfElytronClient(@Observes(precedence = 100) StartSuiteContainers event) {\nlog.info(\n\"Determining the JSSE security provider to use for outbound \" +\n\"SSL/TLS connections of the Elytron client...\"\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-14856 fix migration, add ssl for migration server |
339,465 | 04.01.2021 15:37:04 | -3,600 | d4a36d0d9c4e8b02be703b2581d8aa068df1e7d1 | invalid_scope error response should be displayed for openid-connect/auth | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java",
"diff": "@@ -143,7 +143,7 @@ public class AuthorizationEndpoint extends AuthorizationEndpointBase {\nif (!TokenManager.isValidScope(request.getScope(), client)) {\nServicesLogger.LOGGER.invalidParameter(OIDCLoginProtocol.SCOPE_PARAM);\nevent.error(Errors.INVALID_REQUEST);\n- return redirectErrorToClient(parsedResponseMode, OAuthErrorException.INVALID_REQUEST, \"Invalid scopes: \" + request.getScope());\n+ return redirectErrorToClient(parsedResponseMode, OAuthErrorException.INVALID_SCOPE, \"Invalid scopes: \" + request.getScope());\n}\nerrorResponse = checkOIDCParams();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuthScopeInTokenResponseTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuthScopeInTokenResponseTest.java",
"diff": "@@ -5,6 +5,7 @@ import static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertTrue;\nimport static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\n+import java.net.URL;\nimport java.util.Arrays;\nimport java.util.Collection;\nimport java.util.List;\n@@ -17,6 +18,8 @@ import org.keycloak.OAuth2Constants;\nimport org.keycloak.OAuthErrorException;\nimport org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.admin.client.resource.ClientsResource;\n+import org.keycloak.common.util.MultivaluedHashMap;\n+import org.keycloak.common.util.UriUtils;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.ClientScopeRepresentation;\n@@ -90,11 +93,15 @@ public class OAuthScopeInTokenResponseTest extends AbstractKeycloakTest {\noauth.scope(\"user openid phone\");\noauth.openLoginForm();\n- assertTrue(driver.getCurrentUrl().contains(\"error_description=Invalid+scopes\"));\n+ MultivaluedHashMap<String, String> queryParams = UriUtils.decodeQueryString(new URL(driver.getCurrentUrl()).getQuery());\n+ assertEquals(\"invalid_scope\", queryParams.getFirst(\"error\"));\n+ assertTrue(queryParams.getFirst(\"error_description\").startsWith(\"Invalid scopes\"));\noauth.scope(\"user\");\noauth.openLoginForm();\n- assertTrue(driver.getCurrentUrl().contains(\"error_description=Invalid+scopes\"));\n+ queryParams = UriUtils.decodeQueryString(new URL(driver.getCurrentUrl()).getQuery());\n+ assertEquals(\"invalid_scope\", queryParams.getFirst(\"error\"));\n+ assertTrue(queryParams.getFirst(\"error_description\").startsWith(\"Invalid scopes\"));\noauth.scope(\"phone\");\noauth.doLogin(loginUser, loginPassword);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16350 invalid_scope error response should be displayed for openid-connect/auth |
339,511 | 16.12.2020 11:47:47 | -32,400 | 05dfac75ca41a76f6507ed7f0c9aa3c714fee834 | Client Policy - Executor : Enforce secure signature algorithm for Signed JWT client authentication | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmForSignedJwtEnforceExecutor.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.executor;\n+\n+import org.jboss.logging.Logger;\n+import org.jboss.resteasy.spi.HttpRequest;\n+import org.keycloak.OAuth2Constants;\n+import org.keycloak.OAuthErrorException;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.crypto.Algorithm;\n+import org.keycloak.jose.jws.JWSInput;\n+import org.keycloak.jose.jws.JWSInputException;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.services.clientpolicy.ClientPolicyContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyException;\n+import org.keycloak.services.clientpolicy.ClientPolicyLogger;\n+\n+public class SecureSigningAlgorithmForSignedJwtEnforceExecutor implements ClientPolicyExecutorProvider {\n+\n+ private static final Logger logger = Logger.getLogger(SecureSigningAlgorithmForSignedJwtEnforceExecutor.class);\n+\n+ private final KeycloakSession session;\n+ private final ComponentModel componentModel;\n+\n+ public SecureSigningAlgorithmForSignedJwtEnforceExecutor(KeycloakSession session, ComponentModel componentModel) {\n+ this.session = session;\n+ this.componentModel = componentModel;\n+ }\n+\n+ @Override\n+ public String getName() {\n+ return componentModel.getName();\n+ }\n+\n+ @Override\n+ public String getProviderId() {\n+ return componentModel.getProviderId();\n+ }\n+\n+ @Override\n+ public void executeOnEvent(ClientPolicyContext context) throws ClientPolicyException {\n+ switch (context.getEvent()) {\n+ case TOKEN_REQUEST:\n+ case TOKEN_REFRESH:\n+ case TOKEN_REVOKE:\n+ case TOKEN_INTROSPECT:\n+ case LOGOUT_REQUEST:\n+ HttpRequest req = session.getContext().getContextObject(HttpRequest.class);\n+ String clientAssertion = req.getDecodedFormParameters().getFirst(OAuth2Constants.CLIENT_ASSERTION);\n+ JWSInput jws = null;\n+ try {\n+ jws = new JWSInput(clientAssertion);\n+ } catch (JWSInputException e) {\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"not allowed input format.\");\n+ }\n+ String alg = jws.getHeader().getAlgorithm().name();\n+ verifySecureSigningAlgorithm(alg);\n+ break;\n+ default:\n+ return;\n+ }\n+ }\n+\n+ private void verifySecureSigningAlgorithm(String signatureAlgorithm) throws ClientPolicyException {\n+ if (signatureAlgorithm == null) {\n+ ClientPolicyLogger.log(logger, \"Signing algorithm not specified explicitly.\");\n+ return;\n+ }\n+\n+ // Please change also SecureSigningAlgorithmForSignedJwtEnforceExecutorFactory.getHelpText() if you are changing any algorithms here.\n+ switch (signatureAlgorithm) {\n+ case Algorithm.PS256:\n+ case Algorithm.PS384:\n+ case Algorithm.PS512:\n+ case Algorithm.ES256:\n+ case Algorithm.ES384:\n+ case Algorithm.ES512:\n+ ClientPolicyLogger.log(logger, \"Passed. signatureAlgorithm = \" + signatureAlgorithm);\n+ return;\n+ }\n+ ClientPolicyLogger.log(logger, \"NOT allowed signatureAlgorithm = \" + signatureAlgorithm);\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"not allowed signature algorithm.\");\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmForSignedJwtEnforceExecutorFactory.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.executor;\n+\n+import org.keycloak.Config.Scope;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.provider.ProviderConfigProperty;\n+\n+import java.util.Collections;\n+import java.util.List;\n+\n+public class SecureSigningAlgorithmForSignedJwtEnforceExecutorFactory implements ClientPolicyExecutorProviderFactory {\n+\n+ public static final String PROVIDER_ID = \"securesignalgjwt-enforce-executor\";\n+\n+ @Override\n+ public ClientPolicyExecutorProvider create(KeycloakSession session, ComponentModel model) {\n+ return new SecureSigningAlgorithmForSignedJwtEnforceExecutor(session, model);\n+ }\n+\n+ @Override\n+ public void init(Scope config) {\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+ }\n+\n+ @Override\n+ public void close() {\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"It refuses the client whose JWT token signature algorithms are considered not to be secure. It accepts ES256, ES384, ES512, PS256, PS384 and PS512.\";\n+ }\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return Collections.emptyList();\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory",
"new_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory",
"diff": "@@ -5,3 +5,4 @@ org.keycloak.services.clientpolicy.executor.PKCEEnforceExecutorFactory\norg.keycloak.services.clientpolicy.executor.SecureSessionEnforceExecutorFactory\norg.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmEnforceExecutorFactory\norg.keycloak.services.clientpolicy.executor.SecureRedirectUriEnforceExecutorFactory\n+org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmForSignedJwtEnforceExecutorFactory\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"diff": "@@ -25,18 +25,37 @@ import static org.keycloak.testsuite.admin.ApiUtil.findUserByUsername;\nimport java.io.IOException;\nimport java.net.URI;\nimport java.net.URISyntaxException;\n+import java.security.InvalidAlgorithmParameterException;\n+import java.security.KeyFactory;\n+import java.security.KeyPair;\nimport java.security.MessageDigest;\n+import java.security.NoSuchAlgorithmException;\n+import java.security.NoSuchProviderException;\n+import java.security.PrivateKey;\n+import java.security.PublicKey;\n+import java.security.spec.InvalidKeySpecException;\n+import java.security.spec.PKCS8EncodedKeySpec;\n+import java.security.spec.X509EncodedKeySpec;\nimport java.util.ArrayList;\nimport java.util.Arrays;\nimport java.util.Collections;\nimport java.util.HashMap;\nimport java.util.LinkedList;\nimport java.util.List;\n+import java.util.Map;\nimport java.util.function.Consumer;\nimport javax.ws.rs.BadRequestException;\nimport javax.ws.rs.core.Response;\n+import org.apache.http.HttpResponse;\n+import org.apache.http.NameValuePair;\n+import org.apache.http.client.entity.UrlEncodedFormEntity;\n+import org.apache.http.client.methods.CloseableHttpResponse;\n+import org.apache.http.client.methods.HttpPost;\n+import org.apache.http.impl.client.CloseableHttpClient;\n+import org.apache.http.impl.client.DefaultHttpClient;\n+import org.apache.http.message.BasicNameValuePair;\nimport org.hamcrest.Matchers;\nimport org.jboss.logging.Logger;\nimport org.junit.After;\n@@ -46,6 +65,7 @@ import org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.OAuthErrorException;\n+import org.keycloak.adapters.AdapterUtils;\nimport org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.authentication.authenticators.client.ClientIdAndSecretAuthenticator;\nimport org.keycloak.authentication.authenticators.client.JWTClientAuthenticator;\n@@ -55,13 +75,21 @@ import org.keycloak.client.registration.Auth;\nimport org.keycloak.client.registration.ClientRegistration;\nimport org.keycloak.client.registration.ClientRegistrationException;\nimport org.keycloak.common.Profile;\n+import org.keycloak.common.util.Base64;\nimport org.keycloak.common.util.Base64Url;\n+import org.keycloak.common.util.KeyUtils;\n+import org.keycloak.common.util.KeycloakUriBuilder;\nimport org.keycloak.common.util.MultivaluedHashMap;\nimport org.keycloak.common.util.Time;\n+import org.keycloak.common.util.UriUtils;\n+import org.keycloak.constants.ServiceUrlConstants;\n+import org.keycloak.crypto.KeyType;\n+import org.keycloak.crypto.SignatureSignerContext;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.events.EventType;\nimport org.keycloak.jose.jws.Algorithm;\n+import org.keycloak.jose.jws.JWSBuilder;\nimport org.keycloak.models.AdminRoles;\nimport org.keycloak.models.Constants;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n@@ -70,6 +98,7 @@ import org.keycloak.protocol.oidc.OIDCConfigAttributes;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.utils.OIDCResponseType;\nimport org.keycloak.representations.AccessToken;\n+import org.keycloak.representations.JsonWebToken;\nimport org.keycloak.representations.RefreshToken;\nimport org.keycloak.representations.idm.ClientInitialAccessCreatePresentation;\nimport org.keycloak.representations.idm.ClientInitialAccessPresentation;\n@@ -102,6 +131,7 @@ import org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutorFa\nimport org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureSessionEnforceExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmEnforceExecutorFactory;\n+import org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmForSignedJwtEnforceExecutorFactory;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.ApiUtil;\n@@ -110,6 +140,7 @@ import org.keycloak.testsuite.arquillian.annotation.EnableFeature;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\nimport org.keycloak.testsuite.client.resources.TestApplicationResourceUrls;\nimport org.keycloak.testsuite.client.resources.TestOIDCEndpointsApplicationResource;\n+import org.keycloak.testsuite.rest.resource.TestingOIDCEndpointsApplicationResource;\nimport org.keycloak.testsuite.rest.resource.TestingOIDCEndpointsApplicationResource.AuthorizationEndpointRequestObject;\nimport org.keycloak.testsuite.services.clientpolicy.condition.TestRaiseExeptionConditionFactory;\nimport org.keycloak.testsuite.util.OAuthClient;\n@@ -1235,6 +1266,260 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\n}\n}\n+ @Test\n+ public void testSecureSigningAlgorithmForSignedJwtEnforceExecutor() throws Exception {\n+ // policy including client role condition\n+ String policyName = \"MyPolicy\";\n+ createPolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\n+ logger.info(\"... Created Policy : \" + policyName);\n+\n+ createCondition(\"ClientRolesCondition\", ClientRolesConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ setConditionClientRoles(provider, new ArrayList<>(Arrays.asList(\"sample-client-role-alpha\", \"sample-client-role-zeta\")));\n+ });\n+ registerCondition(\"ClientRolesCondition\", policyName);\n+ logger.info(\"... Registered Condition : \" + \"ClientRolesCondition\");\n+\n+ createExecutor(\"SecureSigningAlgorithmForSignedJwtEnforceExecutor\", SecureSigningAlgorithmForSignedJwtEnforceExecutorFactory.PROVIDER_ID, null,\n+ (ComponentRepresentation provider) -> {\n+ });\n+\n+ registerExecutor(\"SecureSigningAlgorithmForSignedJwtEnforceExecutor\", policyName);\n+ logger.info(\"... Registered Executor : SecureSigningAlgorithmForSignedJwtEnforceExecutor\");\n+\n+ // crate a client with client role\n+ String clientAlphaId = \"Alpha-App\";\n+ String clientAlphaSecret = \"secretAlpha\";\n+ String cAlphaId = null;\n+\n+ cAlphaId = createClientByAdmin(clientAlphaId, (ClientRepresentation clientRep) -> {\n+ clientRep.setDefaultRoles(Arrays.asList(\"sample-client-role-alpha\", \"sample-client-role-common\").toArray(new String[2]));\n+ clientRep.setSecret(clientAlphaSecret);\n+ clientRep.setClientAuthenticatorType(JWTClientAuthenticator.PROVIDER_ID);\n+ clientRep.setAttributes(new HashMap<>());\n+ clientRep.getAttributes().put(OIDCConfigAttributes.TOKEN_ENDPOINT_AUTH_SIGNING_ALG, org.keycloak.crypto.Algorithm.ES256);\n+ });\n+\n+ try {\n+ ClientResource clientResource = ApiUtil.findClientByClientId(adminClient.realm(REALM_NAME), clientAlphaId);\n+ ClientRepresentation clientRep = clientResource.toRepresentation();\n+\n+ KeyPair keyPair = setupJwks(org.keycloak.crypto.Algorithm.ES256, clientRep, clientResource);\n+ PublicKey publicKey = keyPair.getPublic();\n+ PrivateKey privateKey = keyPair.getPrivate();\n+\n+ successfulLoginAndLogoutWithSignedJWT(clientAlphaId, privateKey, publicKey);\n+ } finally {\n+ deleteClientByAdmin(cAlphaId);\n+ }\n+ }\n+\n+ private CloseableHttpResponse sendRequest(String requestUrl, List<NameValuePair> parameters) throws Exception {\n+ CloseableHttpClient client = new DefaultHttpClient();\n+ try {\n+ HttpPost post = new HttpPost(requestUrl);\n+ UrlEncodedFormEntity formEntity = new UrlEncodedFormEntity(parameters, \"UTF-8\");\n+ post.setEntity(formEntity);\n+ return client.execute(post);\n+ } finally {\n+ oauth.closeClient(client);\n+ }\n+ }\n+\n+ private void successfulLoginAndLogoutWithSignedJWT(String clientId, PrivateKey privateKey, PublicKey publicKey) throws Exception {\n+ String signedJwt = createSignedRequestToken(clientId, getRealmInfoUrl(), privateKey, publicKey, org.keycloak.crypto.Algorithm.ES256);\n+\n+ oauth.clientId(clientId);\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+ EventRepresentation loginEvent = events.expectLogin()\n+ .client(clientId)\n+ .assertEvent();\n+ String sessionId = loginEvent.getSessionId();\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ //obtain access token\n+ OAuthClient.AccessTokenResponse response = doAccessTokenRequestWithSignedJWT(code, signedJwt);\n+\n+ assertEquals(200, response.getStatusCode());\n+ oauth.verifyToken(response.getAccessToken());\n+ RefreshToken refreshToken = oauth.parseRefreshToken(response.getRefreshToken());\n+ assertEquals(sessionId, refreshToken.getSessionState());\n+ assertEquals(sessionId, refreshToken.getSessionState());\n+ events.expectCodeToToken(loginEvent.getDetails().get(Details.CODE_ID), loginEvent.getSessionId())\n+ .client(clientId)\n+ .detail(Details.CLIENT_AUTH_METHOD, JWTClientAuthenticator.PROVIDER_ID)\n+ .assertEvent();\n+\n+ //refresh token\n+ signedJwt = createSignedRequestToken(clientId, getRealmInfoUrl(), privateKey, publicKey, org.keycloak.crypto.Algorithm.ES256);\n+ OAuthClient.AccessTokenResponse refreshedResponse = doRefreshTokenRequestWithSignedJWT(response.getRefreshToken(), signedJwt);\n+ assertEquals(200, refreshedResponse.getStatusCode());\n+\n+ //introspect token\n+ signedJwt = createSignedRequestToken(clientId, getRealmInfoUrl(), privateKey, publicKey, org.keycloak.crypto.Algorithm.ES256);\n+ HttpResponse tokenIntrospectionResponse = doTokenIntrospectionWithSignedJWT(\"access_token\", refreshedResponse.getAccessToken(), signedJwt);\n+ assertEquals(200, tokenIntrospectionResponse.getStatusLine().getStatusCode());\n+\n+ //revoke token\n+ signedJwt = createSignedRequestToken(clientId, getRealmInfoUrl(), privateKey, publicKey, org.keycloak.crypto.Algorithm.ES256);\n+ HttpResponse revokeTokenResponse = doTokenRevokeWithSignedJWT(\"refresh_toke\", refreshedResponse.getRefreshToken(), signedJwt);\n+ assertEquals(200, revokeTokenResponse.getStatusLine().getStatusCode());\n+\n+ signedJwt = createSignedRequestToken(clientId, getRealmInfoUrl(), privateKey, publicKey, org.keycloak.crypto.Algorithm.ES256);\n+ OAuthClient.AccessTokenResponse tokenRes = doRefreshTokenRequestWithSignedJWT(refreshedResponse.getRefreshToken(), signedJwt);\n+ assertEquals(400, tokenRes.getStatusCode());\n+ assertEquals(OAuthErrorException.INVALID_GRANT, tokenRes.getError());\n+\n+ //logout\n+ signedJwt = createSignedRequestToken(clientId, getRealmInfoUrl(), privateKey, publicKey, org.keycloak.crypto.Algorithm.ES256);\n+ HttpResponse logoutResponse = doLogoutWithSignedJWT(refreshedResponse.getRefreshToken(), signedJwt);\n+ assertEquals(204, logoutResponse.getStatusLine().getStatusCode());\n+\n+ }\n+\n+ private KeyPair setupJwks(String algorithm, ClientRepresentation clientRepresentation, ClientResource clientResource) throws Exception {\n+ // generate and register client keypair\n+ TestOIDCEndpointsApplicationResource oidcClientEndpointsResource = testingClient.testApp().oidcClientEndpoints();\n+ oidcClientEndpointsResource.generateKeys(algorithm);\n+ Map<String, String> generatedKeys = oidcClientEndpointsResource.getKeysAsBase64();\n+ KeyPair keyPair = getKeyPairFromGeneratedBase64(generatedKeys, algorithm);\n+\n+ // use and set jwks_url\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRepresentation).setUseJwksUrl(true);\n+ String jwksUrl = TestApplicationResourceUrls.clientJwksUri();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRepresentation).setJwksUrl(jwksUrl);\n+ clientResource.update(clientRepresentation);\n+\n+ // set time offset, so that new keys are downloaded\n+ setTimeOffset(20);\n+\n+ return keyPair;\n+ }\n+\n+ private KeyPair getKeyPairFromGeneratedBase64(Map<String, String> generatedKeys, String algorithm) throws Exception {\n+ // It seems that PemUtils.decodePrivateKey, decodePublicKey can only treat RSA type keys, not EC type keys. Therefore, these are not used.\n+ String privateKeyBase64 = generatedKeys.get(TestingOIDCEndpointsApplicationResource.PRIVATE_KEY);\n+ String publicKeyBase64 = generatedKeys.get(TestingOIDCEndpointsApplicationResource.PUBLIC_KEY);\n+ PrivateKey privateKey = decodePrivateKey(Base64.decode(privateKeyBase64), algorithm);\n+ PublicKey publicKey = decodePublicKey(Base64.decode(publicKeyBase64), algorithm);\n+ return new KeyPair(publicKey, privateKey);\n+ }\n+\n+ private static PrivateKey decodePrivateKey(byte[] der, String algorithm) throws NoSuchAlgorithmException, InvalidKeySpecException, NoSuchProviderException {\n+ PKCS8EncodedKeySpec spec = new PKCS8EncodedKeySpec(der);\n+ String keyAlg = getKeyAlgorithmFromJwaAlgorithm(algorithm);\n+ KeyFactory kf = KeyFactory.getInstance(keyAlg, \"BC\");\n+ return kf.generatePrivate(spec);\n+ }\n+\n+ private static PublicKey decodePublicKey(byte[] der, String algorithm) throws NoSuchAlgorithmException, InvalidKeySpecException, NoSuchProviderException {\n+ X509EncodedKeySpec spec = new X509EncodedKeySpec(der);\n+ String keyAlg = getKeyAlgorithmFromJwaAlgorithm(algorithm);\n+ KeyFactory kf = KeyFactory.getInstance(keyAlg, \"BC\");\n+ return kf.generatePublic(spec);\n+ }\n+\n+ private String createSignedRequestToken(String clientId, String realmInfoUrl, PrivateKey privateKey, PublicKey publicKey, String algorithm) throws NoSuchAlgorithmException, InvalidAlgorithmParameterException {\n+ JsonWebToken jwt = createRequestToken(clientId, realmInfoUrl);\n+ String kid = KeyUtils.createKeyId(publicKey);\n+ SignatureSignerContext signer = oauth.createSigner(privateKey, kid, algorithm);\n+ return new JWSBuilder().kid(kid).jsonContent(jwt).sign(signer);\n+ }\n+\n+ private OAuthClient.AccessTokenResponse doAccessTokenRequestWithSignedJWT(String code, String signedJwt) throws Exception {\n+ List<NameValuePair> parameters = new LinkedList<>();\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.GRANT_TYPE, OAuth2Constants.AUTHORIZATION_CODE));\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.CODE, code));\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.REDIRECT_URI, oauth.getRedirectUri()));\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.CLIENT_ASSERTION_TYPE, OAuth2Constants.CLIENT_ASSERTION_TYPE_JWT));\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.CLIENT_ASSERTION, signedJwt));\n+\n+ CloseableHttpResponse response = sendRequest(oauth.getAccessTokenUrl(), parameters);\n+ return new OAuthClient.AccessTokenResponse(response);\n+ }\n+\n+ private OAuthClient.AccessTokenResponse doRefreshTokenRequestWithSignedJWT(String refreshToken, String signedJwt) throws Exception {\n+ List<NameValuePair> parameters = new LinkedList<>();\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.GRANT_TYPE, OAuth2Constants.REFRESH_TOKEN));\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.REFRESH_TOKEN, refreshToken));\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.CLIENT_ASSERTION_TYPE, OAuth2Constants.CLIENT_ASSERTION_TYPE_JWT));\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.CLIENT_ASSERTION, signedJwt));\n+\n+ CloseableHttpResponse response = sendRequest(oauth.getRefreshTokenUrl(), parameters);\n+ return new OAuthClient.AccessTokenResponse(response);\n+ }\n+\n+ private HttpResponse doTokenIntrospectionWithSignedJWT(String tokenType, String tokenToIntrospect, String signedJwt) throws Exception {\n+ List<NameValuePair> parameters = new LinkedList<>();\n+ parameters.add(new BasicNameValuePair(\"token\", tokenToIntrospect));\n+ parameters.add(new BasicNameValuePair(\"token_type_hint\", tokenType));\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.CLIENT_ASSERTION_TYPE, OAuth2Constants.CLIENT_ASSERTION_TYPE_JWT));\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.CLIENT_ASSERTION, signedJwt));\n+\n+ return sendRequest(oauth.getTokenIntrospectionUrl(), parameters);\n+ }\n+\n+ private HttpResponse doTokenRevokeWithSignedJWT(String tokenType, String tokenToIntrospect, String signedJwt) throws Exception {\n+ List<NameValuePair> parameters = new LinkedList<>();\n+ parameters.add(new BasicNameValuePair(\"token\", tokenToIntrospect));\n+ parameters.add(new BasicNameValuePair(\"token_type_hint\", tokenType));\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.CLIENT_ASSERTION_TYPE, OAuth2Constants.CLIENT_ASSERTION_TYPE_JWT));\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.CLIENT_ASSERTION, signedJwt));\n+\n+ return sendRequest(oauth.getTokenRevocationUrl(), parameters);\n+ }\n+\n+ private HttpResponse doLogoutWithSignedJWT(String refreshToken, String signedJwt) throws Exception {\n+ List<NameValuePair> parameters = new LinkedList<>();\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.GRANT_TYPE, OAuth2Constants.REFRESH_TOKEN));\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.REFRESH_TOKEN, refreshToken));\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.CLIENT_ASSERTION_TYPE, OAuth2Constants.CLIENT_ASSERTION_TYPE_JWT));\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.CLIENT_ASSERTION, signedJwt));\n+\n+ return sendRequest(oauth.getLogoutUrl().build(), parameters);\n+ }\n+\n+ private JsonWebToken createRequestToken(String clientId, String realmInfoUrl) {\n+ JsonWebToken reqToken = new JsonWebToken();\n+ reqToken.id(AdapterUtils.generateId());\n+ reqToken.issuer(clientId);\n+ reqToken.subject(clientId);\n+ reqToken.audience(realmInfoUrl);\n+\n+ int now = Time.currentTime();\n+ reqToken.issuedAt(now);\n+ reqToken.expiration(now + 10);\n+ reqToken.notBefore(now);\n+\n+ return reqToken;\n+ }\n+\n+ private static String getKeyAlgorithmFromJwaAlgorithm(String jwaAlgorithm) {\n+ String keyAlg = null;\n+ switch (jwaAlgorithm) {\n+ case org.keycloak.crypto.Algorithm.RS256:\n+ case org.keycloak.crypto.Algorithm.RS384:\n+ case org.keycloak.crypto.Algorithm.RS512:\n+ case org.keycloak.crypto.Algorithm.PS256:\n+ case org.keycloak.crypto.Algorithm.PS384:\n+ case org.keycloak.crypto.Algorithm.PS512:\n+ keyAlg = KeyType.RSA;\n+ break;\n+ case org.keycloak.crypto.Algorithm.ES256:\n+ case org.keycloak.crypto.Algorithm.ES384:\n+ case org.keycloak.crypto.Algorithm.ES512:\n+ keyAlg = KeyType.EC;\n+ break;\n+ default :\n+ throw new RuntimeException(\"Unsupported signature algorithm\");\n+ }\n+ return keyAlg;\n+ }\n+\n+ private String getRealmInfoUrl() {\n+ String authServerBaseUrl = UriUtils.getOrigin(oauth.getRedirectUri()) + \"/auth\";\n+ return KeycloakUriBuilder.fromUri(authServerBaseUrl).path(ServiceUrlConstants.REALM_INFO_PATH).build(REALM_NAME).toString();\n+ }\n+\nprivate AuthorizationEndpointRequestObject createValidRequestObjectForSecureRequestObjectExecutor(String clientId) throws URISyntaxException {\nAuthorizationEndpointRequestObject requestObject = new AuthorizationEndpointRequestObject();\nrequestObject.id(KeycloakModelUtils.generateId());\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-14202 Client Policy - Executor : Enforce secure signature algorithm for Signed JWT client authentication
Co-authored-by: Andrii Murashkin <[email protected]> |
339,235 | 06.01.2021 12:02:11 | -3,600 | 2aaceeab7ef5e059fb3bc737e6271bad85cf1545 | Upload release to GitHub instead of jboss downloads | [
{
"change_type": "MODIFY",
"old_path": "distribution/downloads/src/main/resources/files",
"new_path": "distribution/downloads/src/main/resources/files",
"diff": "keycloak-api-docs-dist:keycloak-api-docs\nkeycloak-examples-dist:keycloak-examples\n-./adapters/keycloak-oidc\n- keycloak-as7-adapter-dist\n- keycloak-eap6-adapter-dist\n- keycloak-jetty92-adapter-dist\n- keycloak-jetty93-adapter-dist\n- keycloak-jetty94-adapter-dist\n- keycloak-js-adapter-dist\n- keycloak-tomcat-adapter-dist\n- keycloak-tomcat7-adapter-dist\n- keycloak-wildfly-adapter-dist\n- keycloak-fuse-adapter-dist\n+ keycloak-as7-adapter-dist:keycloak-oidc-as7-adapter\n+ keycloak-eap6-adapter-dist:keycloak-oidc-eap6-adapter\n+ keycloak-jetty92-adapter-dist:keycloak-oidc-jetty92-adapter\n+ keycloak-jetty93-adapter-dist:keycloak-oidc-jetty93-adapter\n+ keycloak-jetty94-adapter-dist:keycloak-oidc-jetty94-adapter\n+ keycloak-js-adapter-dist:keycloak-oidc-js-adapter\n+ keycloak-tomcat-adapter-dist:keycloak-oidc-tomcat-adapter\n+ keycloak-tomcat7-adapter-dist:keycloak-oidc-tomcat7-adapter\n+ keycloak-wildfly-adapter-dist:keycloak-oidc-wildfly-adapter\n+ keycloak-fuse-adapter-dist:keycloak-oidc-fuse-adapter\n-./adapters/saml\n- keycloak-saml-as7-adapter-dist\n- keycloak-saml-eap6-adapter-dist\n- keycloak-saml-jetty92-adapter-dist\n- keycloak-saml-jetty93-adapter-dist\n- keycloak-saml-jetty94-adapter-dist\n- keycloak-saml-tomcat-adapter-dist\n- keycloak-saml-tomcat7-adapter-dist\n- keycloak-saml-wildfly-adapter-dist\n+ keycloak-saml-as7-adapter-dist:keycloak-saml-as7-adapter\n+ keycloak-saml-eap6-adapter-dist:keycloak-saml-eap6-adapter\n+ keycloak-saml-jetty92-adapter-dist:keycloak-saml-jetty92-adapter\n+ keycloak-saml-jetty93-adapter-dist:keycloak-saml-jetty93-adapter\n+ keycloak-saml-jetty94-adapter-dist:keycloak-saml-jetty94-adapter\n+ keycloak-saml-tomcat-adapter-dist:keycloak-saml-tomcat-adapter\n+ keycloak-saml-tomcat7-adapter-dist:keycloak-saml-tomcat7-adapter\n+ keycloak-saml-wildfly-adapter-dist:keycloak-saml-wildfly-adapter\n"
},
{
"change_type": "MODIFY",
"old_path": "release.sh",
"new_path": "release.sh",
"diff": "@@ -9,21 +9,28 @@ echo \"--------------------------------------------------------------------------\necho \"Building:\"\necho \"\"\n-mvn -Pjboss-release,distribution-downloads -DskipTests -DskipTestsuite clean install\n+mvn -Pjboss-release,distribution-downloads,nexus-staging -DskipTests -DskipTestsuite -DretryFailedDeploymentCount=10 -DautoReleaseAfterClose=true clean deploy\necho \"------------------------------------------------------------------------------------------------------------\"\n-echo \"Deploying:\"\n+echo \"Create tag:\"\necho \"\"\n-mvn -Pjboss-release,nexus-staging -DretryFailedDeploymentCount=10 -DskipTests -DskipTestsuite -DskipExamples -DautoReleaseAfterClose=true deploy\n+git tag $VERSION\n+git push origin $VERSION\necho \"------------------------------------------------------------------------------------------------------------\"\n-echo \"Upload to jboss.org:\"\n+echo \"Upload to GitHub releases:\"\necho \"\"\n-rsync -rv --protocol=28 distribution/downloads/target/$VERSION [email protected]:/downloads_htdocs/keycloak\n+hub release create -m \"$VERSION\" $VERSION\n+cd distribution/downloads/target/$VERSION\n+\n+for i in *; do\n+ echo \"Uploading $i\"\n+ hub release edit -a $i -m \"\" $VERSION\n+done\necho \"------------------------------------------------------------------------------------------------------------\"\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16635 Upload release to GitHub instead of jboss downloads |
339,511 | 01.01.2021 10:21:06 | -32,400 | f423c0dc5138fe14b985c17b46ff433da4056d25 | Client Policy - Condition : Client - Any Client | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/AnyClientCondition.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.condition;\n+\n+import org.jboss.logging.Logger;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.services.clientpolicy.ClientPolicyContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyException;\n+import org.keycloak.services.clientpolicy.ClientPolicyVote;\n+\n+public class AnyClientCondition implements ClientPolicyConditionProvider {\n+ private static final Logger logger = Logger.getLogger(AnyClientCondition.class);\n+\n+ private final KeycloakSession session;\n+ private final ComponentModel componentModel;\n+\n+ public AnyClientCondition(KeycloakSession session, ComponentModel componentModel) {\n+ this.session = session;\n+ this.componentModel = componentModel;\n+ }\n+\n+ @Override\n+ public ClientPolicyVote applyPolicy(ClientPolicyContext context) throws ClientPolicyException {\n+ return ClientPolicyVote.YES;\n+ }\n+\n+ @Override\n+ public String getName() {\n+ return componentModel.getName();\n+ }\n+\n+ @Override\n+ public String getProviderId() {\n+ return componentModel.getProviderId();\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/AnyClientConditionFactory.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.condition;\n+\n+import java.util.Collections;\n+import java.util.List;\n+\n+import org.keycloak.Config.Scope;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.provider.ProviderConfigProperty;\n+\n+public class AnyClientConditionFactory implements ClientPolicyConditionProviderFactory {\n+\n+ public static final String PROVIDER_ID = \"anyclient-condition\";\n+\n+ @Override\n+ public ClientPolicyConditionProvider create(KeycloakSession session, ComponentModel model) {\n+ return new AnyClientCondition(session, model);\n+ }\n+\n+ @Override\n+ public void init(Scope config) {\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+ }\n+\n+ @Override\n+ public void close() {\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"The condition is satisfied by any client on any event.\";\n+ }\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return Collections.emptyList();\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProviderFactory",
"new_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProviderFactory",
"diff": "@@ -5,3 +5,4 @@ org.keycloak.services.clientpolicy.condition.ClientAccessTypeConditionFactory\norg.keycloak.services.clientpolicy.condition.ClientUpdateSourceHostsConditionFactory\norg.keycloak.services.clientpolicy.condition.ClientUpdateSourceGroupsConditionFactory\norg.keycloak.services.clientpolicy.condition.ClientUpdateSourceRolesConditionFactory\n+org.keycloak.services.clientpolicy.condition.AnyClientConditionFactory\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"diff": "@@ -114,6 +114,7 @@ import org.keycloak.services.Urls;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.clientpolicy.ClientPolicyProvider;\nimport org.keycloak.services.clientpolicy.DefaultClientPolicyProviderFactory;\n+import org.keycloak.services.clientpolicy.condition.AnyClientConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientAccessTypeConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProvider;\nimport org.keycloak.services.clientpolicy.condition.ClientUpdateContextConditionFactory;\n@@ -1310,6 +1311,46 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\n}\n}\n+ @Test\n+ public void testAnyClientCondition() throws ClientRegistrationException, ClientPolicyException {\n+ String policyName = \"MyPolicy\";\n+ createPolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\n+ logger.info(\"... Created Policy : \" + policyName);\n+ createCondition(\"AnyClientCondition\", AnyClientConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ });\n+ registerCondition(\"AnyClientCondition\", policyName);\n+ logger.info(\"... Registered Condition : \" + \"AnyClientCondition\");\n+\n+ createExecutor(\"SecureSessionEnforceExecutor\", SecureSessionEnforceExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ });\n+ registerExecutor(\"SecureSessionEnforceExecutor\", policyName);\n+ logger.info(\"... Registered Executor : SecureSessionEnforceExecutor-beta\");\n+\n+ String clientAlphaId = \"Alpha-App\";\n+ String clientAlphaSecret = \"secretAlpha\";\n+ String cAlphaId = createClientByAdmin(clientAlphaId, (ClientRepresentation clientRep) -> {\n+ clientRep.setDefaultRoles((String[]) Arrays.asList(\"sample-client-role-alpha\").toArray(new String[1]));\n+ clientRep.setSecret(clientAlphaSecret);\n+ });\n+\n+ String clientBetaId = \"Beta-App\";\n+ String clientBetaSecret = \"secretBeta\";\n+ String cBetaId = createClientByAdmin(clientBetaId, (ClientRepresentation clientRep) -> {\n+ clientRep.setSecret(clientBetaSecret);\n+ });\n+\n+ try {\n+ failLoginWithoutSecureSessionParameter(clientBetaId, \"Missing parameter: nonce\");\n+ oauth.nonce(\"yesitisnonce\");\n+ successfulLoginAndLogout(clientAlphaId, clientAlphaSecret);\n+ } catch (Exception e) {\n+ fail();\n+ } finally {\n+ deleteClientByAdmin(cAlphaId);\n+ deleteClientByAdmin(cBetaId);\n+ }\n+ }\n+\nprivate CloseableHttpResponse sendRequest(String requestUrl, List<NameValuePair> parameters) throws Exception {\nCloseableHttpClient client = new DefaultHttpClient();\ntry {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16249 Client Policy - Condition : Client - Any Client |
339,550 | 03.12.2020 13:00:22 | -32,400 | ab1dba5fa6d98146e63556581ccd74077af1c998 | Support for conditional creating indices based on number
of records | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/conn/DefaultLiquibaseConnectionProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/conn/DefaultLiquibaseConnectionProvider.java",
"diff": "package org.keycloak.connections.jpa.updater.liquibase.conn;\nimport liquibase.Liquibase;\n+import liquibase.change.ChangeFactory;\nimport liquibase.changelog.ChangeSet;\nimport liquibase.changelog.DatabaseChangeLog;\n+import liquibase.database.AbstractJdbcDatabase;\nimport liquibase.database.Database;\nimport liquibase.database.DatabaseFactory;\nimport liquibase.database.jvm.JdbcConnection;\n@@ -38,6 +40,7 @@ import org.keycloak.connections.jpa.updater.liquibase.PostgresPlusDatabase;\nimport org.keycloak.connections.jpa.updater.liquibase.MySQL8VarcharType;\nimport org.keycloak.connections.jpa.updater.liquibase.UpdatedMariaDBDatabase;\nimport org.keycloak.connections.jpa.updater.liquibase.UpdatedMySqlDatabase;\n+import org.keycloak.connections.jpa.updater.liquibase.custom.CustomCreateIndexChange;\nimport org.keycloak.connections.jpa.updater.liquibase.lock.CustomInsertLockRecordGenerator;\nimport org.keycloak.connections.jpa.updater.liquibase.lock.CustomLockDatabaseChangeLogGenerator;\nimport org.keycloak.connections.jpa.updater.liquibase.lock.DummyLockService;\n@@ -53,6 +56,10 @@ public class DefaultLiquibaseConnectionProvider implements LiquibaseConnectionPr\nprivate static final Logger logger = Logger.getLogger(DefaultLiquibaseConnectionProvider.class);\n+ public static final String INDEX_CREATION_THRESHOLD_PARAM = \"keycloak.indexCreationThreshold\";\n+\n+ private int indexCreationThreshold;\n+\nprivate volatile boolean initialized = false;\n@Override\n@@ -109,12 +116,15 @@ public class DefaultLiquibaseConnectionProvider implements LiquibaseConnectionPr\n// Use \"SELECT FOR UPDATE\" for locking database\nSqlGeneratorFactory.getInstance().register(new CustomLockDatabaseChangeLogGenerator());\n- }\n+ // Adding CustomCreateIndexChange for handling conditional indices creation\n+ ChangeFactory.getInstance().register(CustomCreateIndexChange.class);\n+ }\n@Override\npublic void init(Config.Scope config) {\n-\n+ indexCreationThreshold = config.getInt(\"indexCreationThreshold\", 100000);\n+ logger.debugf(\"indexCreationThreshold is %d\", indexCreationThreshold);\n}\n@Override\n@@ -143,6 +153,7 @@ public class DefaultLiquibaseConnectionProvider implements LiquibaseConnectionPr\nlogger.debugf(\"Using changelog file %s and changelogTableName %s\", changelog, database.getDatabaseChangeLogTableName());\n+ ((AbstractJdbcDatabase) database).set(INDEX_CREATION_THRESHOLD_PARAM, indexCreationThreshold);\nreturn new Liquibase(changelog, resourceAccessor, database);\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/custom/CustomCreateIndexChange.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.connections.jpa.updater.liquibase.custom;\n+\n+import java.io.StringWriter;\n+\n+import org.jboss.logging.Logger;\n+import org.keycloak.connections.jpa.updater.liquibase.LiquibaseJpaUpdaterProvider;\n+import org.keycloak.connections.jpa.updater.liquibase.conn.DefaultLiquibaseConnectionProvider;\n+\n+import liquibase.change.AddColumnConfig;\n+import liquibase.change.ChangeFactory;\n+import liquibase.change.ChangeMetaData;\n+import liquibase.change.ChangeParameterMetaData;\n+import liquibase.change.DatabaseChange;\n+import liquibase.change.core.CreateIndexChange;\n+import liquibase.database.AbstractJdbcDatabase;\n+import liquibase.database.Database;\n+import liquibase.exception.DatabaseException;\n+import liquibase.exception.UnexpectedLiquibaseException;\n+import liquibase.exception.ValidationErrors;\n+import liquibase.exception.Warnings;\n+import liquibase.executor.ExecutorService;\n+import liquibase.executor.LoggingExecutor;\n+import liquibase.snapshot.InvalidExampleException;\n+import liquibase.snapshot.SnapshotGeneratorFactory;\n+import liquibase.sqlgenerator.SqlGeneratorFactory;\n+import liquibase.statement.SqlStatement;\n+import liquibase.statement.core.CreateIndexStatement;\n+import liquibase.statement.core.RawSqlStatement;\n+import liquibase.structure.core.Schema;\n+import liquibase.structure.core.Table;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Yoshiyuki Tabata</a>\n+ */\n+@DatabaseChange(name = \"createIndex\", description = \"Creates an index on an existing column or set of columns conditionally based on the number of records.\", priority = ChangeMetaData.PRIORITY_DEFAULT\n+ + 1, appliesTo = \"index\")\n+public class CustomCreateIndexChange extends CreateIndexChange {\n+ private static final Logger logger = Logger.getLogger(CustomCreateIndexChange.class);\n+ private int indexCreationThreshold;\n+\n+ @Override\n+ public SqlStatement[] generateStatements(Database database) {\n+ // This check is for manual migration\n+ if (ExecutorService.getInstance().getExecutor(database) instanceof LoggingExecutor)\n+ return super.generateStatements(database);\n+\n+ Object indexCreationThreshold = ((AbstractJdbcDatabase) database)\n+ .get(DefaultLiquibaseConnectionProvider.INDEX_CREATION_THRESHOLD_PARAM);\n+\n+ if (indexCreationThreshold instanceof Integer) {\n+ this.indexCreationThreshold = (Integer) indexCreationThreshold;\n+ if (this.indexCreationThreshold <= 0)\n+ return super.generateStatements(database);\n+ } else {\n+ return super.generateStatements(database);\n+ }\n+ try {\n+ // To check that the table already exists or not on which the index will be created.\n+ if (!SnapshotGeneratorFactory.getInstance()\n+ .has(new Table().setName(getTableName()).setSchema(new Schema(getCatalogName(), getSchemaName())), database))\n+ return super.generateStatements(database);\n+\n+ int result = ExecutorService.getInstance().getExecutor(database).queryForInt(\n+ new RawSqlStatement(\"SELECT COUNT(*) FROM \" + getTableNameForSqlSelects(database, getTableName())));\n+\n+ if (result > this.indexCreationThreshold) {\n+ String loggingString = createLoggingString(database);\n+ logger.warnv(\"Following index should be created: {0}\", loggingString);\n+ getChangeSet().setComments(loggingString);\n+ return new SqlStatement[] {};\n+ }\n+\n+ } catch (DatabaseException | InvalidExampleException e) {\n+ throw new UnexpectedLiquibaseException(\"Database error while index threshold validation.\", e);\n+ }\n+\n+ return super.generateStatements(database);\n+ }\n+\n+ private String getTableNameForSqlSelects(Database database, String tableName) {\n+ String correctedSchemaName = database.escapeObjectName(database.getDefaultSchemaName(), Schema.class);\n+ return LiquibaseJpaUpdaterProvider.getTable(tableName, correctedSchemaName);\n+ }\n+\n+ private String createLoggingString(Database database) throws DatabaseException {\n+ StringWriter writer = new StringWriter();\n+ LoggingExecutor loggingExecutor = new LoggingExecutor(ExecutorService.getInstance().getExecutor(database), writer,\n+ database);\n+ SqlStatement sqlStatement = new CreateIndexStatement(getIndexName(), getCatalogName(), getSchemaName(), getTableName(),\n+ this.isUnique(), getAssociatedWith(), getColumns().toArray(new AddColumnConfig[getColumns().size()]))\n+ .setTablespace(getTablespace()).setClustered(getClustered());\n+\n+ loggingExecutor.execute(sqlStatement);\n+\n+ return writer.toString();\n+ }\n+\n+ @Override\n+ public boolean generateStatementsVolatile(Database database) {\n+ SqlStatement[] statements = super.generateStatements(database);\n+ if (statements == null) {\n+ return false;\n+ }\n+ for (SqlStatement statement : statements) {\n+ if (SqlGeneratorFactory.getInstance().generateStatementsVolatile(statement, database)) {\n+ return true;\n+ }\n+ }\n+ return false;\n+ }\n+\n+ @Override\n+ public Warnings warn(Database database) {\n+ Warnings warnings = new Warnings();\n+ if (generateStatementsVolatile(database)) {\n+ return warnings;\n+ }\n+\n+ SqlStatement[] statements = super.generateStatements(database);\n+ if (statements == null) {\n+ return warnings;\n+ }\n+ for (SqlStatement statement : statements) {\n+ if (SqlGeneratorFactory.getInstance().supports(statement, database)) {\n+ warnings.addAll(SqlGeneratorFactory.getInstance().warn(statement, database));\n+ } else if (statement.skipOnUnsupported()) {\n+ warnings.addWarning(statement.getClass().getName() + \" is not supported on \" + database.getShortName()\n+ + \", but \" + ChangeFactory.getInstance().getChangeMetaData(this).getName() + \" will still execute\");\n+ }\n+ }\n+\n+ return warnings;\n+ }\n+\n+ @Override\n+ public ValidationErrors validate(Database database) {\n+ ValidationErrors changeValidationErrors = new ValidationErrors();\n+\n+ for (ChangeParameterMetaData param : ChangeFactory.getInstance().getChangeMetaData(this).getParameters().values()) {\n+ if (param.isRequiredFor(database) && param.getCurrentValue(this) == null) {\n+ changeValidationErrors.addError(param.getParameterName() + \" is required for \"\n+ + ChangeFactory.getInstance().getChangeMetaData(this).getName() + \" on \" + database.getShortName());\n+ }\n+ }\n+ if (changeValidationErrors.hasErrors()) {\n+ return changeValidationErrors;\n+ }\n+\n+ if (!generateStatementsVolatile(database)) {\n+ String unsupportedWarning = ChangeFactory.getInstance().getChangeMetaData(this).getName() + \" is not supported on \"\n+ + database.getShortName();\n+ boolean sawUnsupportedError = false;\n+\n+ SqlStatement[] statements = super.generateStatements(database);\n+ if (statements != null) {\n+ for (SqlStatement statement : statements) {\n+ boolean supported = SqlGeneratorFactory.getInstance().supports(statement, database);\n+ if (!supported && !sawUnsupportedError) {\n+ if (!statement.skipOnUnsupported()) {\n+ changeValidationErrors.addError(unsupportedWarning);\n+ sawUnsupportedError = true;\n+ }\n+ } else {\n+ changeValidationErrors.addAll(SqlGeneratorFactory.getInstance().validate(statement, database));\n+ }\n+ }\n+ }\n+ }\n+\n+ return changeValidationErrors;\n+ }\n+\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-11908 Support for conditional creating indices based on number
of records |
339,511 | 01.01.2021 11:32:54 | -32,400 | 5f445ec18e18b281049b6efbe46eaab290e8df2c | Client Policy - Executor : Enforce Holder-of-Key Token | [
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/services/clientpolicy/ClientPolicyException.java",
"new_path": "server-spi/src/main/java/org/keycloak/services/clientpolicy/ClientPolicyException.java",
"diff": "package org.keycloak.services.clientpolicy;\n+import javax.ws.rs.core.Response;\n+import javax.ws.rs.core.Response.Status;\n+\n+import org.keycloak.OAuthErrorException;\n+\npublic class ClientPolicyException extends Exception {\n- private String error;\n+ private String error = OAuthErrorException.INVALID_REQUEST;\nprivate String errorDetail;\n+ private Status errorStatus = Response.Status.BAD_REQUEST;\npublic ClientPolicyException(String error, String errorDetail) {\nsuper(error);\n@@ -28,12 +34,26 @@ public class ClientPolicyException extends Exception {\nsetErrorDetail(errorDetail);\n}\n+ public ClientPolicyException(String error, String errorDetail, Status errorStatus) {\n+ super(error);\n+ setError(error);\n+ setErrorDetail(errorDetail);\n+ setErrorStatus(errorStatus);\n+ }\n+\npublic ClientPolicyException(String error, String errorDetail, Throwable throwable) {\nsuper(throwable);\nsetError(error);\nsetErrorDetail(errorDetail);\n}\n+ public ClientPolicyException(String error, String errorDetail, Status errorStatus, Throwable throwable) {\n+ super(throwable);\n+ setError(error);\n+ setErrorDetail(errorDetail);\n+ setErrorStatus(errorStatus);\n+ }\n+\npublic String getError() {\nreturn error;\n}\n@@ -50,6 +70,14 @@ public class ClientPolicyException extends Exception {\nthis.errorDetail = errorDetail;\n}\n+ public Status getErrorStatus() {\n+ return errorStatus;\n+ }\n+\n+ public void setErrorStatus(Status errorStatus) {\n+ this.errorStatus = errorStatus;\n+ }\n+\n/**\n* If {@link ClientPolicyException} is used to notify the event so that it needs not to have stack trace.\n* @return always null\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/LogoutEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/LogoutEndpoint.java",
"diff": "@@ -212,7 +212,7 @@ public class LogoutEndpoint {\ntry {\nsession.clientPolicy().triggerOnEvent(new LogoutRequestContext(form));\n} catch (ClientPolicyException cpe) {\n- throw new ErrorResponseException(Errors.INVALID_REQUEST, cpe.getErrorDetail(), Response.Status.BAD_REQUEST);\n+ throw new ErrorResponseException(cpe.getError(), cpe.getErrorDetail(), cpe.getErrorStatus());\n}\nRefreshToken token = null;\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"diff": "@@ -539,7 +539,7 @@ public class TokenEndpoint {\nsession.clientPolicy().triggerOnEvent(new TokenRefreshContext(formParams));\n} catch (ClientPolicyException cpe) {\nevent.error(cpe.getError());\n- throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_GRANT, cpe.getErrorDetail(), Response.Status.BAD_REQUEST);\n+ throw new CorsErrorResponseException(cors, cpe.getError(), cpe.getErrorDetail(), cpe.getErrorStatus());\n}\nAccessTokenResponse res;\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenRevocationEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenRevocationEndpoint.java",
"diff": "@@ -52,6 +52,7 @@ import org.keycloak.services.clientpolicy.TokenRevokeContext;\nimport org.keycloak.services.managers.UserSessionCrossDCManager;\nimport org.keycloak.services.managers.UserSessionManager;\nimport org.keycloak.services.resources.Cors;\n+import org.keycloak.services.util.MtlsHoKTokenUtil;\nimport org.keycloak.util.TokenUtil;\n/**\n@@ -102,7 +103,7 @@ public class TokenRevocationEndpoint {\nsession.clientPolicy().triggerOnEvent(new TokenRevokeContext(formParams));\n} catch (ClientPolicyException cpe) {\nevent.error(cpe.getError());\n- throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_GRANT, cpe.getErrorDetail(), Response.Status.BAD_REQUEST);\n+ throw new CorsErrorResponseException(cors, cpe.getError(), cpe.getErrorDetail(), cpe.getErrorStatus());\n}\ncheckToken();\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/UserInfoEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/UserInfoEndpoint.java",
"diff": "@@ -43,6 +43,7 @@ import org.keycloak.models.UserSessionModel;\nimport org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.representations.AccessToken;\n+import org.keycloak.services.CorsErrorResponseException;\nimport org.keycloak.services.ErrorResponseException;\nimport org.keycloak.services.Urls;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\n@@ -136,7 +137,7 @@ public class UserInfoEndpoint {\ntry {\nsession.clientPolicy().triggerOnEvent(new UserInfoRequestContext(tokenString));\n} catch (ClientPolicyException cpe) {\n- throw new ErrorResponseException(Errors.INVALID_REQUEST, cpe.getErrorDetail(), Response.Status.BAD_REQUEST);\n+ throw new ErrorResponseException(cpe.getError(), cpe.getErrorDetail(), cpe.getErrorStatus());\n}\nEventBuilder event = new EventBuilder(realm, session, clientConnection)\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/HolderOfKeyEnforceExecutor.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.executor;\n+\n+import org.jboss.resteasy.spi.HttpRequest;\n+import org.keycloak.OAuth2Constants;\n+import org.keycloak.OAuthErrorException;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.events.Errors;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\n+import org.keycloak.representations.AccessToken;\n+import org.keycloak.representations.RefreshToken;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.services.clientpolicy.*;\n+import org.keycloak.services.util.MtlsHoKTokenUtil;\n+\n+import javax.ws.rs.core.MultivaluedMap;\n+import javax.ws.rs.core.Response;\n+\n+public class HolderOfKeyEnforceExecutor extends AbstractAugumentingClientRegistrationPolicyExecutor {\n+\n+ private final KeycloakSession session;\n+ private final ComponentModel componentModel;\n+\n+ public HolderOfKeyEnforceExecutor(KeycloakSession session, ComponentModel componentModel) {\n+ super(session, componentModel);\n+ this.session = session;\n+ this.componentModel = componentModel;\n+ }\n+\n+ @Override\n+ public String getName() {\n+ return componentModel.getName();\n+ }\n+\n+ @Override\n+ public String getProviderId() {\n+ return componentModel.getProviderId();\n+ }\n+\n+ @Override\n+ protected void augment(ClientRepresentation rep) {\n+ if (Boolean.parseBoolean(componentModel.getConfig().getFirst(AbstractAugumentingClientRegistrationPolicyExecutor.IS_AUGMENT))) {\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(rep).setUseMtlsHoKToken(true);\n+ }\n+ }\n+\n+ @Override\n+ protected void validate(ClientRepresentation rep) throws ClientPolicyException {\n+ boolean useMtlsHokToken = OIDCAdvancedConfigWrapper.fromClientRepresentation(rep).isUseMtlsHokToken();\n+ if (!useMtlsHokToken) {\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_CLIENT_METADATA, \"Invalid client metadata: MTLS token in disabled\");\n+ }\n+ }\n+\n+ @Override\n+ public void executeOnEvent(ClientPolicyContext context) throws ClientPolicyException {\n+ super.executeOnEvent(context);\n+ HttpRequest request = session.getContext().getContextObject(HttpRequest.class);\n+\n+ switch (context.getEvent()) {\n+\n+ case TOKEN_REQUEST:\n+ AccessToken.CertConf certConf = MtlsHoKTokenUtil.bindTokenWithClientCertificate(request, session);\n+ if (certConf == null) {\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"Client Certification missing for MTLS HoK Token Binding\");\n+ }\n+ break;\n+\n+ case TOKEN_REFRESH:\n+ checkTokenRefresh((TokenRefreshContext) context, request);\n+ break;\n+\n+ case TOKEN_REVOKE:\n+ checkTokenRevoke((TokenRevokeContext) context, request);\n+ break;\n+\n+ case USERINFO_REQUEST:\n+ checkUserInfo((UserInfoRequestContext) context, request);\n+ break;\n+\n+ case LOGOUT_REQUEST:\n+ checkLogout((LogoutRequestContext) context, request);\n+ break;\n+ }\n+ }\n+\n+ private void checkLogout(LogoutRequestContext context, HttpRequest request) throws ClientPolicyException {\n+ MultivaluedMap<String, String> formParameters = context.getParams();\n+ String encodedRefreshToken = formParameters.getFirst(OAuth2Constants.REFRESH_TOKEN);\n+\n+ RefreshToken refreshToken = session.tokens().decode(encodedRefreshToken, RefreshToken.class);\n+ if (refreshToken == null) {\n+ // this executor does not treat this error case.\n+ return;\n+ }\n+\n+ if (!MtlsHoKTokenUtil.verifyTokenBindingWithClientCertificate(refreshToken, request, session)) {\n+ throw new ClientPolicyException(Errors.NOT_ALLOWED, MtlsHoKTokenUtil.CERT_VERIFY_ERROR_DESC, Response.Status.UNAUTHORIZED);\n+ }\n+ }\n+\n+ private void checkUserInfo(UserInfoRequestContext context, HttpRequest request) throws ClientPolicyException {\n+ String encodedAccessToken = context.getTokenString();\n+\n+ AccessToken accessToken = session.tokens().decode(encodedAccessToken, AccessToken.class);\n+ if (accessToken == null) {\n+ // this executor does not treat this error case.\n+ return;\n+ }\n+\n+ if (!MtlsHoKTokenUtil.verifyTokenBindingWithClientCertificate(accessToken, request, session)) {\n+ throw new ClientPolicyException(Errors.NOT_ALLOWED, MtlsHoKTokenUtil.CERT_VERIFY_ERROR_DESC, Response.Status.UNAUTHORIZED);\n+ }\n+ }\n+\n+ private void checkTokenRevoke(TokenRevokeContext context, HttpRequest request) throws ClientPolicyException {\n+ MultivaluedMap<String, String> revokeParameters = context.getParams();\n+ String encodedRevokeToken = revokeParameters.getFirst(\"token\");\n+\n+ RefreshToken refreshToken = session.tokens().decode(encodedRevokeToken, RefreshToken.class);\n+ if (refreshToken == null) {\n+ // this executor does not treat this error case.\n+ return;\n+ }\n+\n+ if (!MtlsHoKTokenUtil.verifyTokenBindingWithClientCertificate(refreshToken, request, session)) {\n+ throw new ClientPolicyException(Errors.NOT_ALLOWED, MtlsHoKTokenUtil.CERT_VERIFY_ERROR_DESC, Response.Status.UNAUTHORIZED);\n+ }\n+ }\n+\n+ private void checkTokenRefresh(TokenRefreshContext context, HttpRequest request) throws ClientPolicyException {\n+ MultivaluedMap<String, String> formParameters = context.getParams();\n+ String encodedRefreshToken = formParameters.getFirst(OAuth2Constants.REFRESH_TOKEN);\n+\n+ RefreshToken refreshToken = session.tokens().decode(encodedRefreshToken, RefreshToken.class);\n+ if (refreshToken == null) {\n+ // this executor does not treat this error case.\n+ return;\n+ }\n+\n+ if (!MtlsHoKTokenUtil.verifyTokenBindingWithClientCertificate(refreshToken, request, session)) {\n+ throw new ClientPolicyException(Errors.NOT_ALLOWED, MtlsHoKTokenUtil.CERT_VERIFY_ERROR_DESC, Response.Status.UNAUTHORIZED);\n+ }\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/HolderOfKeyEnforceExecutorFactory.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.executor;\n+\n+import org.keycloak.Config.Scope;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.provider.ProviderConfigProperty;\n+\n+import java.util.Collections;\n+import java.util.List;\n+\n+public class HolderOfKeyEnforceExecutorFactory implements ClientPolicyExecutorProviderFactory {\n+\n+ public static final String PROVIDER_ID = \"holder-of-key-enforce-executor\";\n+\n+ @Override\n+ public ClientPolicyExecutorProvider create(KeycloakSession session, ComponentModel model) {\n+ return new HolderOfKeyEnforceExecutor(session, model);\n+ }\n+\n+ @Override\n+ public void init(Scope config) {\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+ }\n+\n+ @Override\n+ public void close() {\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"It prohibits the client whose MTLS certificate does not match with the certificate thumbprint from the tokens.\";\n+ }\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return Collections.emptyList();\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory",
"new_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory",
"diff": "@@ -6,3 +6,4 @@ org.keycloak.services.clientpolicy.executor.SecureSessionEnforceExecutorFactory\norg.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmEnforceExecutorFactory\norg.keycloak.services.clientpolicy.executor.SecureRedirectUriEnforceExecutorFactory\norg.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmForSignedJwtEnforceExecutorFactory\n+org.keycloak.services.clientpolicy.executor.HolderOfKeyEnforceExecutorFactory\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"diff": "@@ -124,6 +124,7 @@ import org.keycloak.services.clientpolicy.condition.ClientUpdateSourceRolesCondi\nimport org.keycloak.services.clientpolicy.condition.ClientRolesConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientScopesConditionFactory;\nimport org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider;\n+import org.keycloak.services.clientpolicy.executor.HolderOfKeyEnforceExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureClientAuthEnforceExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureRedirectUriEnforceExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.PKCEEnforceExecutorFactory;\n@@ -144,6 +145,7 @@ import org.keycloak.testsuite.client.resources.TestOIDCEndpointsApplicationResou\nimport org.keycloak.testsuite.rest.resource.TestingOIDCEndpointsApplicationResource;\nimport org.keycloak.testsuite.rest.resource.TestingOIDCEndpointsApplicationResource.AuthorizationEndpointRequestObject;\nimport org.keycloak.testsuite.services.clientpolicy.condition.TestRaiseExeptionConditionFactory;\n+import org.keycloak.testsuite.util.MutualTLSUtils;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport com.fasterxml.jackson.databind.JsonNode;\n@@ -1351,6 +1353,162 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\n}\n}\n+ @Test\n+ public void testHolderOfKeyEnforceExecutor() throws Exception {\n+ String policyName = \"MyPolicy\";\n+ createPolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\n+ logger.info(\"... Created Policy : \" + policyName);\n+\n+ createCondition(\"ClientRolesCondition\", ClientRolesConditionFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ setConditionClientRoles(provider, Collections.singletonList(\"sample-client-role\"));\n+ });\n+ registerCondition(\"ClientRolesCondition\", policyName);\n+ logger.info(\"... Registered Condition : ClientRolesCondition\");\n+\n+ createExecutor(\"HolderOfKeyEnforceExecutor\", HolderOfKeyEnforceExecutorFactory.PROVIDER_ID, null, (ComponentRepresentation provider) -> {\n+ setExecutorAugmentActivate(provider);\n+ });\n+ registerExecutor(\"HolderOfKeyEnforceExecutor\", policyName);\n+ logger.info(\"... Registered Executor : HolderOfKeyEnforceExecutor\");\n+\n+ String clientName = \"Zahlungs-App\";\n+ String userPassword = \"password\";\n+ String clientId = createClientDynamically(clientName, (OIDCClientRepresentation clientRep) -> {\n+ clientRep.setTokenEndpointAuthMethod(OIDCLoginProtocol.TLS_CLIENT_AUTH);\n+ });\n+\n+ try {\n+ checkMtlsFlow(userPassword);\n+ } finally {\n+ deleteClientByAdmin(clientId);\n+ }\n+ }\n+\n+ private void checkMtlsFlow(String password) throws IOException {\n+ ClientResource clientResource = ApiUtil.findClientByClientId(adminClient.realm(REALM_NAME), \"test-app\");\n+ ClientRepresentation clientRep = clientResource.toRepresentation();\n+ clientRep.setDefaultRoles(new String[]{\"sample-client-role\"});\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setUseMtlsHoKToken(true);\n+\n+ clientResource.update(clientRep);\n+\n+ // Check login.\n+ OAuthClient.AuthorizationEndpointResponse loginResponse = oauth.doLogin(\"test-user@localhost\", password);\n+ Assert.assertNull(loginResponse.getError());\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ // Check token obtaining.\n+ OAuthClient.AccessTokenResponse accessTokenResponse;\n+ try (CloseableHttpClient client = MutualTLSUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore()) {\n+ accessTokenResponse = oauth.doAccessTokenRequest(code, password, client);\n+ } catch (IOException ioe) {\n+ throw new RuntimeException(ioe);\n+ }\n+ assertEquals(200, accessTokenResponse.getStatusCode());\n+\n+ // Check token refresh.\n+ OAuthClient.AccessTokenResponse accessTokenResponseRefreshed;\n+ try (CloseableHttpClient client = MutualTLSUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore()) {\n+ accessTokenResponseRefreshed = oauth.doRefreshTokenRequest(accessTokenResponse.getRefreshToken(), password, client);\n+ } catch (IOException ioe) {\n+ throw new RuntimeException(ioe);\n+ }\n+ assertEquals(200, accessTokenResponseRefreshed.getStatusCode());\n+\n+ // Check token introspection.\n+ String tokenResponse;\n+ try (CloseableHttpClient client = MutualTLSUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore()) {\n+ tokenResponse = oauth.introspectTokenWithClientCredential(TEST_CLIENT, password, \"access_token\", accessTokenResponse.getAccessToken(), client);\n+ } catch (IOException ioe) {\n+ throw new RuntimeException(ioe);\n+ }\n+ Assert.assertNotNull(tokenResponse);\n+ TokenMetadataRepresentation tokenMetadataRepresentation = JsonSerialization.readValue(tokenResponse, TokenMetadataRepresentation.class);\n+ Assert.assertTrue(tokenMetadataRepresentation.isActive());\n+\n+ // Check token revoke.\n+ CloseableHttpResponse tokenRevokeResponse;\n+ try (CloseableHttpClient client = MutualTLSUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore()) {\n+ tokenRevokeResponse = oauth.doTokenRevoke(accessTokenResponse.getRefreshToken(), \"refresh_token\", password, client);\n+ } catch (IOException ioe) {\n+ throw new RuntimeException(ioe);\n+ }\n+ assertEquals(200, tokenRevokeResponse.getStatusLine().getStatusCode());\n+\n+ // Check logout.\n+ CloseableHttpResponse logoutResponse;\n+ try (CloseableHttpClient client = MutualTLSUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore()) {\n+ logoutResponse = oauth.doLogout(accessTokenResponse.getRefreshToken(), password, client);\n+ } catch (IOException ioe) {\n+ throw new RuntimeException(ioe);\n+ }\n+\n+ assertEquals(204, logoutResponse.getStatusLine().getStatusCode());\n+\n+ // Check login.\n+ loginResponse = oauth.doLogin(\"test-user@localhost\", password);\n+ Assert.assertNull(loginResponse.getError());\n+\n+ code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ // Check token obtaining without certificate\n+ try (CloseableHttpClient client = MutualTLSUtils.newCloseableHttpClientWithoutKeyStoreAndTrustStore()) {\n+ accessTokenResponse = oauth.doAccessTokenRequest(code, password, client);\n+ } catch (IOException ioe) {\n+ throw new RuntimeException(ioe);\n+ }\n+ assertEquals(400, accessTokenResponse.getStatusCode());\n+ assertEquals(OAuthErrorException.INVALID_GRANT, accessTokenResponse.getError());\n+\n+ // Check frontchannel logout and login.\n+ oauth.openLogout();\n+ loginResponse = oauth.doLogin(\"test-user@localhost\", password);\n+ Assert.assertNull(loginResponse.getError());\n+\n+ code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ // Check token obtaining.\n+ try (CloseableHttpClient client = MutualTLSUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore()) {\n+ accessTokenResponse = oauth.doAccessTokenRequest(code, password, client);\n+ } catch (IOException ioe) {\n+ throw new RuntimeException(ioe);\n+ }\n+ assertEquals(200, accessTokenResponse.getStatusCode());\n+\n+ // Check token refresh with other certificate\n+ try (CloseableHttpClient client = MutualTLSUtils.newCloseableHttpClientWithOtherKeyStoreAndTrustStore()) {\n+ accessTokenResponseRefreshed = oauth.doRefreshTokenRequest(accessTokenResponse.getRefreshToken(), password, client);\n+ } catch (IOException ioe) {\n+ throw new RuntimeException(ioe);\n+ }\n+ assertEquals(401, accessTokenResponseRefreshed.getStatusCode());\n+ assertEquals(Errors.NOT_ALLOWED, accessTokenResponseRefreshed.getError());\n+\n+ // Check token revoke with other certificate\n+ try (CloseableHttpClient client = MutualTLSUtils.newCloseableHttpClientWithOtherKeyStoreAndTrustStore()) {\n+ tokenRevokeResponse = oauth.doTokenRevoke(accessTokenResponse.getRefreshToken(), \"refresh_token\", password, client);\n+ } catch (IOException ioe) {\n+ throw new RuntimeException(ioe);\n+ }\n+ assertEquals(401, tokenRevokeResponse.getStatusLine().getStatusCode());\n+\n+ // Check logout without certificate\n+ try (CloseableHttpClient client = MutualTLSUtils.newCloseableHttpClientWithoutKeyStoreAndTrustStore()) {\n+ logoutResponse = oauth.doLogout(accessTokenResponse.getRefreshToken(), password, client);\n+ } catch (IOException ioe) {\n+ throw new RuntimeException(ioe);\n+ }\n+ assertEquals(401, logoutResponse.getStatusLine().getStatusCode());\n+\n+ // Check logout.\n+ try (CloseableHttpClient client = MutualTLSUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore()) {\n+ logoutResponse = oauth.doLogout(accessTokenResponse.getRefreshToken(), password, client);\n+ } catch (IOException ioe) {\n+ throw new RuntimeException(ioe);\n+ }\n+ }\n+\nprivate CloseableHttpResponse sendRequest(String requestUrl, List<NameValuePair> parameters) throws Exception {\nCloseableHttpClient client = new DefaultHttpClient();\ntry {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-14200 Client Policy - Executor : Enforce Holder-of-Key Token
Co-authored-by: Hryhorii Hevorkian <[email protected]> |
339,570 | 12.01.2021 20:30:59 | -3,600 | 0fecf1546aea145e3377a63bc856beff558a401c | Attempt to translate 'impersonate' | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/login/messages/messages_fr.properties",
"new_path": "themes/src/main/resources-community/theme/base/login/messages/messages_fr.properties",
"diff": "@@ -10,7 +10,7 @@ doAccept=Accepter\ndoDecline=D\\u00e9cliner\ndoForgotPassword=Mot de passe oubli\\u00e9 ?\ndoClickHere=Cliquez ici\n-doImpersonate=Impersonate\n+doImpersonate=Usurper l'identit\\u00e9\nkerberosNotConfigured=Kerberos non configur\\u00e9\nkerberosNotConfiguredTitle=Kerberos non configur\\u00e9\nbypassKerberosDetail=Si vous n''\\u00eates pas connect\\u00e9 via Kerberos ou bien que votre navigateur n''est pas configur\\u00e9 pour la connexion via Kerberos. Veuillez cliquer pour vous connecter via un autre moyen.\n@@ -20,8 +20,8 @@ registerWithTitle=Enregistrement avec {0}\nregisterWithTitleHtml={0}\nloginTitle=Se connecter \\u00e0 {0}\nloginTitleHtml={0}\n-impersonateTitle={0} utilisateur impersonate\n-impersonateTitleHtml=<strong>{0}</strong> utilisateur impersonate\n+impersonateTitle={0} utilisateur usurp\\u00e9\n+impersonateTitleHtml=<strong>{0}</strong> utilisateur usurp\\u00e9\nrealmChoice=Domaine\nunknownUser=Utilisateur inconnu\nloginTotpTitle=Configuration de l''authentification par mobile\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16790 Attempt to translate 'impersonate' |
339,130 | 06.07.2020 10:09:22 | -7,200 | 483e28bb027a1670b9a454ba2dcfcbb0220077e7 | Changed operation type to UPDATE when updating client scopes in a client and added representation. | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/ClientResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/ClientResource.java",
"diff": "@@ -332,7 +332,8 @@ public class ClientResource {\n}\nclient.addClientScope(clientScope, defaultScope);\n- adminEvent.operation(OperationType.CREATE).resource(ResourceType.CLIENT).resourcePath(session.getContext().getUri()).success();\n+ final ClientRepresentation rep = ModelToRepresentation.toRepresentation(client, session);\n+ adminEvent.operation(OperationType.UPDATE).resource(ResourceType.CLIENT).resourcePath(session.getContext().getUri()).representation(rep).success();\n}\n@@ -348,7 +349,8 @@ public class ClientResource {\n}\nclient.removeClientScope(clientScope);\n- adminEvent.operation(OperationType.DELETE).resource(ResourceType.CLIENT).resourcePath(session.getContext().getUri()).success();\n+ final ClientRepresentation rep = ModelToRepresentation.toRepresentation(client, session);\n+ adminEvent.operation(OperationType.UPDATE).resource(ResourceType.CLIENT).resourcePath(session.getContext().getUri()).representation(rep).success();\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-14653] Changed operation type to UPDATE when updating client scopes in a client and added representation. |
339,130 | 13.01.2021 12:22:23 | -3,600 | b0ac44cf7dbfaaacbc8652fa45ed6a9518d74e2c | Applied PR suggestion: added resourceType and changed operation types | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/events/admin/ResourceType.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/events/admin/ResourceType.java",
"diff": "@@ -148,6 +148,11 @@ public enum ResourceType {\n*/\n, CLIENT_SCOPE_MAPPING\n+ /**\n+ *\n+ */\n+ , CLIENT_SCOPE_CLIENT_MAPPING\n+\n/**\n*\n*/\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/ClientResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/ClientResource.java",
"diff": "@@ -332,8 +332,8 @@ public class ClientResource {\n}\nclient.addClientScope(clientScope, defaultScope);\n- final ClientRepresentation rep = ModelToRepresentation.toRepresentation(client, session);\n- adminEvent.operation(OperationType.UPDATE).resource(ResourceType.CLIENT).resourcePath(session.getContext().getUri()).representation(rep).success();\n+ final ClientScopeRepresentation rep = ModelToRepresentation.toRepresentation(clientScope, session);\n+ adminEvent.operation(OperationType.CREATE).resource(ResourceType.CLIENT_SCOPE_CLIENT_MAPPING).resourcePath(session.getContext().getUri()).representation(rep).success();\n}\n@@ -349,8 +349,8 @@ public class ClientResource {\n}\nclient.removeClientScope(clientScope);\n- final ClientRepresentation rep = ModelToRepresentation.toRepresentation(client, session);\n- adminEvent.operation(OperationType.UPDATE).resource(ResourceType.CLIENT).resourcePath(session.getContext().getUri()).representation(rep).success();\n+ final ClientScopeRepresentation rep = ModelToRepresentation.toRepresentation(clientScope, session);\n+ adminEvent.operation(OperationType.DELETE).resource(ResourceType.CLIENT_SCOPE_CLIENT_MAPPING).resourcePath(session.getContext().getUri()).representation(rep).success();\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Applied PR suggestion: added resourceType and changed operation types |
339,130 | 13.01.2021 12:25:17 | -3,600 | 32319c727b78ef820117798b856643d6baab8c90 | Removed representations as suggested | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/ClientResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/ClientResource.java",
"diff": "@@ -332,8 +332,7 @@ public class ClientResource {\n}\nclient.addClientScope(clientScope, defaultScope);\n- final ClientScopeRepresentation rep = ModelToRepresentation.toRepresentation(clientScope, session);\n- adminEvent.operation(OperationType.CREATE).resource(ResourceType.CLIENT_SCOPE_CLIENT_MAPPING).resourcePath(session.getContext().getUri()).representation(rep).success();\n+ adminEvent.operation(OperationType.CREATE).resource(ResourceType.CLIENT_SCOPE_CLIENT_MAPPING).resourcePath(session.getContext().getUri()).success();\n}\n@@ -349,8 +348,7 @@ public class ClientResource {\n}\nclient.removeClientScope(clientScope);\n- final ClientScopeRepresentation rep = ModelToRepresentation.toRepresentation(clientScope, session);\n- adminEvent.operation(OperationType.DELETE).resource(ResourceType.CLIENT_SCOPE_CLIENT_MAPPING).resourcePath(session.getContext().getUri()).representation(rep).success();\n+ adminEvent.operation(OperationType.DELETE).resource(ResourceType.CLIENT_SCOPE_CLIENT_MAPPING).resourcePath(session.getContext().getUri()).success();\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Removed representations as suggested |
339,131 | 12.12.2020 23:21:40 | -3,600 | 91a51c2dbeb770e0202e89b438fc16963a5eed21 | add default value to mandatory LDAP attributes | [
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/UserAttributeLDAPStorageMapper.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/UserAttributeLDAPStorageMapper.java",
"diff": "@@ -60,6 +60,7 @@ public class UserAttributeLDAPStorageMapper extends AbstractLDAPStorageMapper {\npublic static final String ALWAYS_READ_VALUE_FROM_LDAP = \"always.read.value.from.ldap\";\npublic static final String IS_MANDATORY_IN_LDAP = \"is.mandatory.in.ldap\";\npublic static final String IS_BINARY_ATTRIBUTE = \"is.binary.attribute\";\n+ public static final String ATTRIBUTE_DEFAULT_VALUE = \"attribute.default.value\";\npublic UserAttributeLDAPStorageMapper(ComponentModel mapperModel, LDAPStorageProvider ldapProvider) {\nsuper(mapperModel, ldapProvider);\n@@ -102,6 +103,7 @@ public class UserAttributeLDAPStorageMapper extends AbstractLDAPStorageMapper {\nString userModelAttrName = getUserModelAttribute();\nString ldapAttrName = getLdapAttributeName();\nboolean isMandatoryInLdap = parseBooleanParameter(mapperModel, IS_MANDATORY_IN_LDAP);\n+ String attributeDefaultValue = getAttributeDefaultValue();\nProperty<Object> userModelProperty = userModelProperties.get(userModelAttrName.toLowerCase());\n@@ -112,7 +114,7 @@ public class UserAttributeLDAPStorageMapper extends AbstractLDAPStorageMapper {\nif (attrValue == null) {\nif (isMandatoryInLdap) {\n- ldapUser.setSingleAttribute(ldapAttrName, LDAPConstants.EMPTY_ATTRIBUTE_VALUE);\n+ ldapUser.setSingleAttribute(ldapAttrName, attributeDefaultValue);\n} else {\nldapUser.setAttribute(ldapAttrName, new LinkedHashSet<String>());\n}\n@@ -126,7 +128,7 @@ public class UserAttributeLDAPStorageMapper extends AbstractLDAPStorageMapper {\nif (attrValues.isEmpty()) {\nif (isMandatoryInLdap) {\n- ldapUser.setSingleAttribute(ldapAttrName, LDAPConstants.EMPTY_ATTRIBUTE_VALUE);\n+ ldapUser.setSingleAttribute(ldapAttrName, attributeDefaultValue);\n} else {\nldapUser.setAttribute(ldapAttrName, new LinkedHashSet<>());\n}\n@@ -425,6 +427,11 @@ public class UserAttributeLDAPStorageMapper extends AbstractLDAPStorageMapper {\n}\n}\n+ private String getAttributeDefaultValue() {\n+ String attributeDefaultValue = mapperModel.getConfig().getFirst(ATTRIBUTE_DEFAULT_VALUE);\n+ return (attributeDefaultValue == null || attributeDefaultValue.trim().isEmpty()) ? LDAPConstants.EMPTY_ATTRIBUTE_VALUE : attributeDefaultValue;\n+ }\n+\nprivate String getUserModelAttribute() {\nreturn mapperModel.getConfig().getFirst(USER_MODEL_ATTRIBUTE);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/UserAttributeLDAPStorageMapperFactory.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/UserAttributeLDAPStorageMapperFactory.java",
"diff": "@@ -72,9 +72,13 @@ public class UserAttributeLDAPStorageMapperFactory extends AbstractLDAPStorageMa\n.type(ProviderConfigProperty.BOOLEAN_TYPE).defaultValue(\"false\").add();\n}\nconfig.property().name(UserAttributeLDAPStorageMapper.IS_MANDATORY_IN_LDAP).label(\"Is Mandatory In LDAP\")\n- .helpText(\"If true, attribute is mandatory in LDAP. Hence if there is no value in Keycloak DB, the empty value will be set to be propagated to LDAP\")\n+ .helpText(\"If true, attribute is mandatory in LDAP. Hence if there is no value in Keycloak DB, the default or empty value will be set to be propagated to LDAP\")\n.type(ProviderConfigProperty.BOOLEAN_TYPE)\n.defaultValue(\"false\").add()\n+ .property().name(UserAttributeLDAPStorageMapper.ATTRIBUTE_DEFAULT_VALUE).label(\"Attribute default value\")\n+ .helpText(\"If there is no value in Keycloak DB and attribute is mandatory in LDAP, this value will be propagated to LDAP\")\n+ .type(ProviderConfigProperty.STRING_TYPE)\n+ .defaultValue(\"\").add()\n.property().name(UserAttributeLDAPStorageMapper.IS_BINARY_ATTRIBUTE).label(\"Is Binary Attribute\")\n.helpText(\"Should be true for binary LDAP attributes\")\n.type(ProviderConfigProperty.BOOLEAN_TYPE)\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16606 add default value to mandatory LDAP attributes |
339,185 | 11.01.2021 18:00:19 | -3,600 | acfea8ecd2e053b79ae84dc2a03581021105ea0f | Include certificates without name for validation
Nameless certificates are now included for signature validation
in the SAML adapter when the certificate is downloaded from
metadataUrl. | [
{
"change_type": "MODIFY",
"old_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/rotation/SamlDescriptorPublicKeyLocator.java",
"new_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/rotation/SamlDescriptorPublicKeyLocator.java",
"diff": "@@ -37,6 +37,8 @@ import org.keycloak.dom.saml.v2.metadata.KeyTypes;\nimport org.keycloak.rotation.KeyLocator;\nimport org.keycloak.saml.processing.api.util.KeyInfoTools;\nimport java.security.cert.CertificateException;\n+import java.util.UUID;\n+import javax.security.auth.x500.X500Principal;\n/**\n* This class defines a {@link KeyLocator} that looks up public keys and certificates in IdP's\n@@ -148,18 +150,25 @@ public class SamlDescriptorPublicKeyLocator implements KeyLocator, Iterable<Publ\nfor (KeyInfo ki : signingCerts) {\nKeyName keyName = KeyInfoTools.getKeyName(ki);\nX509Certificate x509certificate = KeyInfoTools.getX509Certificate(ki);\n+ if (x509certificate == null) {\n+ continue;\n+ }\ntry {\nx509certificate.checkValidity();\n} catch (CertificateException ex) {\n- x509certificate = null;\n+ continue;\n}\n- if (x509certificate != null && keyName != null) {\n+\n+ if (keyName != null) {\nLOG.tracef(\"Registering signing certificate %s\", keyName.getName());\nthis.publicKeyCache.put(keyName.getName(), x509certificate.getPublicKey());\n} else {\n- LOG.tracef(\"Ignoring certificate %s: %s\", keyName, x509certificate);\n+ final X500Principal principal = x509certificate.getSubjectX500Principal();\n+ String name = (principal == null ? \"unnamed\" : principal.getName())\n+ + \"@\" + x509certificate.getSerialNumber() + \"$\" + UUID.randomUUID();\n+ this.publicKeyCache.put(name, x509certificate.getPublicKey());\n+ LOG.tracef(\"Adding certificate %s without a specific key name: %s\", name, x509certificate);\n}\n-\n}\nreturn (kid == null ? null : this.publicKeyCache.get(kid));\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4250 Include certificates without name for validation
Nameless certificates are now included for signature validation
in the SAML adapter when the certificate is downloaded from
metadataUrl. |
339,465 | 07.01.2021 14:52:19 | -3,600 | eac3329d225a58b43b0bc97300423596063b33c1 | Improvements for request_uri parameter | [
{
"change_type": "MODIFY",
"old_path": "core/src/main/java/org/keycloak/protocol/oidc/representations/OIDCConfigurationRepresentation.java",
"new_path": "core/src/main/java/org/keycloak/protocol/oidc/representations/OIDCConfigurationRepresentation.java",
"diff": "@@ -109,6 +109,9 @@ public class OIDCConfigurationRepresentation {\n@JsonProperty(\"request_uri_parameter_supported\")\nprivate Boolean requestUriParameterSupported;\n+ @JsonProperty(\"require_request_uri_registration\")\n+ private Boolean requireRequestUriRegistration;\n+\n// KEYCLOAK-7451 OAuth Authorization Server Metadata for Proof Key for Code Exchange\n@JsonProperty(\"code_challenge_methods_supported\")\nprivate List<String> codeChallengeMethodsSupported;\n@@ -343,6 +346,14 @@ public class OIDCConfigurationRepresentation {\nthis.requestUriParameterSupported = requestUriParameterSupported;\n}\n+ public Boolean getRequireRequestUriRegistration() {\n+ return requireRequestUriRegistration;\n+ }\n+\n+ public void setRequireRequestUriRegistration(Boolean requireRequestUriRegistration) {\n+ this.requireRequestUriRegistration = requireRequestUriRegistration;\n+ }\n+\n// KEYCLOAK-7451 OAuth Authorization Server Metadata for Proof Key for Code Exchange\npublic List<String> getCodeChallengeMethodsSupported() {\nreturn codeChallengeMethodsSupported;\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCAdvancedConfigWrapper.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCAdvancedConfigWrapper.java",
"diff": "@@ -20,9 +20,13 @@ package org.keycloak.protocol.oidc;\nimport org.keycloak.authentication.authenticators.client.X509ClientAuthenticator;\nimport org.keycloak.jose.jws.Algorithm;\nimport org.keycloak.models.ClientModel;\n+import org.keycloak.models.Constants;\nimport org.keycloak.representations.idm.ClientRepresentation;\n+import java.util.Arrays;\n+import java.util.Collections;\nimport java.util.HashMap;\n+import java.util.List;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n@@ -79,6 +83,14 @@ public class OIDCAdvancedConfigWrapper {\nsetAttribute(OIDCConfigAttributes.REQUEST_OBJECT_REQUIRED, requestObjectRequired);\n}\n+ public List<String> getRequestUris() {\n+ return getAttributeMultivalued(OIDCConfigAttributes.REQUEST_URIS);\n+ }\n+\n+ public void setRequestUris(List<String> requestUris) {\n+ setAttributeMultivalued(OIDCConfigAttributes.REQUEST_URIS, requestUris);\n+ }\n+\npublic boolean isUseJwksUrl() {\nString useJwksUrl = getAttribute(OIDCConfigAttributes.USE_JWKS_URL);\nreturn Boolean.parseBoolean(useJwksUrl);\n@@ -244,4 +256,20 @@ public class OIDCAdvancedConfigWrapper {\n}\n}\n}\n+\n+ private List<String> getAttributeMultivalued(String attrKey) {\n+ String attrValue = getAttribute(attrKey);\n+ if (attrValue == null) return Collections.emptyList();\n+ return Arrays.asList(Constants.CFG_DELIMITER_PATTERN.split(attrValue));\n+ }\n+\n+ private void setAttributeMultivalued(String attrKey, List<String> attrValues) {\n+ if (attrValues == null || attrValues.size() == 0) {\n+ // Remove attribute\n+ setAttribute(attrKey, null);\n+ } else {\n+ String attrValueFull = String.join(Constants.CFG_DELIMITER, attrValues);\n+ setAttribute(attrKey, attrValueFull);\n+ }\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCConfigAttributes.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCConfigAttributes.java",
"diff": "@@ -27,6 +27,8 @@ public final class OIDCConfigAttributes {\npublic static final String REQUEST_OBJECT_REQUIRED_REQUEST = \"request only\";\npublic static final String REQUEST_OBJECT_REQUIRED_REQUEST_URI = \"request_uri only\";\n+ public static final String REQUEST_URIS = \"request.uris\";\n+\npublic static final String JWKS_URL = \"jwks.url\";\npublic static final String USE_JWKS_URL = \"use.jwks.url\";\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCWellKnownProvider.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCWellKnownProvider.java",
"diff": "@@ -133,6 +133,7 @@ public class OIDCWellKnownProvider implements WellKnownProvider {\nconfig.setRequestParameterSupported(true);\nconfig.setRequestUriParameterSupported(true);\n+ config.setRequireRequestUriRegistration(true);\n// KEYCLOAK-7451 OAuth Authorization Server Metadata for Proof Key for Code Exchange\nconfig.setCodeChallengeMethodsSupported(DEFAULT_CODE_CHALLENGE_METHODS_SUPPORTED);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthorizationEndpointRequestParserProcessor.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthorizationEndpointRequestParserProcessor.java",
"diff": "@@ -26,6 +26,7 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\nimport org.keycloak.protocol.oidc.OIDCConfigAttributes;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\n+import org.keycloak.protocol.oidc.utils.RedirectUtils;\nimport org.keycloak.services.ErrorPageException;\nimport org.keycloak.services.ServicesLogger;\nimport org.keycloak.services.messages.Messages;\n@@ -33,6 +34,7 @@ import org.keycloak.services.messages.Messages;\nimport javax.ws.rs.core.MultivaluedMap;\nimport javax.ws.rs.core.Response;\nimport java.io.InputStream;\n+import java.util.HashSet;\nimport java.util.List;\n/**\n@@ -75,7 +77,14 @@ public class AuthorizationEndpointRequestParserProcessor {\nif (requestParam != null) {\nnew AuthzEndpointRequestObjectParser(session, requestParam, client).parseRequest(request);\n} else if (requestUriParam != null) {\n- try (InputStream is = session.getProvider(HttpClientProvider.class).get(requestUriParam)) {\n+ // Validate \"requestUriParam\" with allowed requestUris\n+ List<String> requestUris = OIDCAdvancedConfigWrapper.fromClientModel(client).getRequestUris();\n+ String requestUri = RedirectUtils.verifyRedirectUri(session, client.getRootUrl(), requestUriParam, new HashSet<>(requestUris), false);\n+ if (requestUri == null) {\n+ throw new RuntimeException(\"Specified 'request_uri' not allowed for this client.\");\n+ }\n+\n+ try (InputStream is = session.getProvider(HttpClientProvider.class).get(requestUri)) {\nString retrievedRequest = StreamUtil.readString(is);\nnew AuthzEndpointRequestObjectParser(session, retrievedRequest, client).parseRequest(request);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/utils/RedirectUtils.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/utils/RedirectUtils.java",
"diff": "@@ -78,7 +78,7 @@ public class RedirectUtils {\n.collect(Collectors.toSet());\n}\n- private static String verifyRedirectUri(KeycloakSession session, String rootUrl, String redirectUri, Set<String> validRedirects, boolean requireRedirectUri) {\n+ public static String verifyRedirectUri(KeycloakSession session, String rootUrl, String redirectUri, Set<String> validRedirects, boolean requireRedirectUri) {\nKeycloakUriInfo uriInfo = session.getContext().getUri();\nRealmModel realm = session.getContext().getRealm();\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientregistration/oidc/DescriptionConverter.java",
"new_path": "services/src/main/java/org/keycloak/services/clientregistration/oidc/DescriptionConverter.java",
"diff": "@@ -142,6 +142,10 @@ public class DescriptionConverter {\nconfigWrapper.setIdTokenEncryptedResponseEnc(clientOIDC.getIdTokenEncryptedResponseEnc());\n}\n+ if (clientOIDC.getRequestUris() != null) {\n+ configWrapper.setRequestUris(clientOIDC.getRequestUris());\n+ }\n+\nconfigWrapper.setTokenEndpointAuthSigningAlg(clientOIDC.getTokenEndpointAuthSigningAlg());\nconfigWrapper.setBackchannelLogoutUrl(clientOIDC.getBackchannelLogoutUri());\n@@ -253,6 +257,9 @@ public class DescriptionConverter {\nif (config.getIdTokenEncryptedResponseEnc() != null) {\nresponse.setIdTokenEncryptedResponseEnc(config.getIdTokenEncryptedResponseEnc());\n}\n+ if (config.getRequestUris() != null) {\n+ response.setRequestUris(config.getRequestUris());\n+ }\nif (config.getTokenEndpointAuthSigningAlg() != null) {\nresponse.setTokenEndpointAuthSigningAlg(config.getTokenEndpointAuthSigningAlg());\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"diff": "@@ -721,6 +721,7 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\nString clientSecret = \"secret\";\nString cid = createClientByAdmin(clientId, (ClientRepresentation clientRep) -> {\nclientRep.setSecret(clientSecret);\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setRequestUris(Arrays.asList(TestApplicationResourceUrls.clientRequestUri()));\n});\nadminClient.realm(REALM_NAME).clients().get(cid).roles().create(RoleBuilder.create().name(\"sample-client-role\").build());\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/OIDCClientRegistrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/OIDCClientRegistrationTest.java",
"diff": "@@ -531,4 +531,21 @@ public class OIDCClientRegistrationTest extends AbstractClientRegistrationTest {\nassertTrue(realmDefaultClientScopes.equals(new HashSet<>(registeredDefaultClientScopes)));\n}\n+\n+ @Test\n+ public void testRequestUris() throws Exception {\n+ OIDCClientRepresentation clientRep = null;\n+ OIDCClientRepresentation response = null;\n+\n+ clientRep = createRep();\n+ clientRep.setRequestUris(Arrays.asList(\"http://host/foo\", \"https://host2/bar\"));\n+\n+ response = reg.oidc().create(clientRep);\n+ Assert.assertNames(response.getRequestUris(), \"http://host/foo\", \"https://host2/bar\");\n+\n+ // Test Keycloak representation\n+ ClientRepresentation kcClient = getClient(response.getClientId());\n+ OIDCAdvancedConfigWrapper config = OIDCAdvancedConfigWrapper.fromClientRepresentation(kcClient);\n+ Assert.assertNames(config.getRequestUris(), \"http://host/foo\", \"https://host2/bar\");\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCAdvancedRequestParamsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCAdvancedRequestParamsTest.java",
"diff": "@@ -30,6 +30,7 @@ import org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.authentication.authenticators.client.JWTClientAuthenticator;\nimport org.keycloak.common.Profile;\nimport org.keycloak.common.util.Time;\n+import org.keycloak.common.util.UriUtils;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.EventType;\nimport org.keycloak.jose.jws.Algorithm;\n@@ -121,7 +122,10 @@ public class OIDCAdvancedRequestParamsTest extends AbstractTestRealmKeycloakTest\n@Before\npublic void clientConfiguration() {\n- ClientManager.realm(adminClient.realm(\"test\")).clientId(\"test-app\").directAccessGrant(true);\n+ ClientManager.realm(adminClient.realm(\"test\")).clientId(\"test-app\")\n+ .directAccessGrant(true)\n+ .setRequestUris(TestApplicationResourceUrls.clientRequestUri());\n+\n/*\n* Configure the default client ID. Seems like OAuthClient is keeping the state of clientID\n* For example: If some test case configure oauth.clientId(\"sample-public-client\"), other tests\n@@ -786,6 +790,72 @@ public class OIDCAdvancedRequestParamsTest extends AbstractTestRealmKeycloakTest\nassertTrue(appPage.isCurrent());\n}\n+ @Test\n+ public void requestUriParamWithAllowedRequestUris() throws Exception {\n+ oauth.stateParamHardcoded(\"mystate1\");\n+ String validRedirectUri = oauth.getRedirectUri();\n+ TestOIDCEndpointsApplicationResource oidcClientEndpointsResource = testingClient.testApp().oidcClientEndpoints();\n+ oidcClientEndpointsResource.setOIDCRequest(\"test\", \"test-app\", validRedirectUri, \"10\", Algorithm.none.toString());\n+ ClientManager.ClientManagerBuilder clientMgrBuilder = ClientManager.realm(adminClient.realm(\"test\")).clientId(\"test-app\");\n+\n+ oauth.requestUri(TestApplicationResourceUrls.clientRequestUri());\n+\n+ // Test with the relative allowed request_uri - should pass\n+ String absoluteRequestUri = TestApplicationResourceUrls.clientRequestUri();\n+ String requestUri = absoluteRequestUri.substring(UriUtils.getOrigin(absoluteRequestUri).length());\n+ clientMgrBuilder.setRequestUris(requestUri);\n+\n+ oauth.openLoginForm();\n+ Assert.assertFalse(errorPage.isCurrent());\n+ loginPage.assertCurrent();\n+\n+ // Test with the relative and star at the end - should pass\n+ requestUri = requestUri.replace(\"/get-oidc-request\", \"/*\");\n+ clientMgrBuilder.setRequestUris(requestUri);\n+\n+ oauth.openLoginForm();\n+ Assert.assertFalse(errorPage.isCurrent());\n+ loginPage.assertCurrent();\n+\n+ // Test absolute and wildcard at the end - should pass\n+ requestUri = absoluteRequestUri.replace(\"/get-oidc-request\", \"/*\");\n+ clientMgrBuilder.setRequestUris(requestUri);\n+\n+ oauth.openLoginForm();\n+ Assert.assertFalse(errorPage.isCurrent());\n+ loginPage.assertCurrent();\n+\n+ // Test star only as wildcard - should pass\n+ clientMgrBuilder.setRequestUris(\"*\");\n+\n+ oauth.openLoginForm();\n+ Assert.assertFalse(errorPage.isCurrent());\n+ loginPage.assertCurrent();\n+\n+ // Test with multiple request_uris - should pass\n+ clientMgrBuilder.setRequestUris(\"/foo\", requestUri);\n+\n+ oauth.openLoginForm();\n+ Assert.assertFalse(errorPage.isCurrent());\n+ loginPage.assertCurrent();\n+\n+ // Test invalid request_uris - should fail\n+ clientMgrBuilder.setRequestUris(\"/foo\", requestUri.replace(\"/*\", \"/foo\"));\n+\n+ oauth.openLoginForm();\n+ errorPage.assertCurrent();\n+\n+ // Test with no request_uri set at all - should fail\n+ clientMgrBuilder.setRequestUris();\n+\n+ oauth.openLoginForm();\n+ errorPage.assertCurrent();\n+\n+ // Revert\n+ clientMgrBuilder.setRequestUris(TestApplicationResourceUrls.clientRequestUri());\n+\n+ }\n+\n@Test\npublic void requestUriParamSigned() throws Exception {\noauth.stateParamHardcoded(\"mystate3\");\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java",
"diff": "@@ -152,6 +152,7 @@ public class OIDCWellKnownProviderTest extends AbstractKeycloakTest {\n// Request and Request_Uri\nAssert.assertTrue(oidcConfig.getRequestParameterSupported());\nAssert.assertTrue(oidcConfig.getRequestUriParameterSupported());\n+ Assert.assertTrue(oidcConfig.getRequireRequestUriRegistration());\n// KEYCLOAK-7451 OAuth Authorization Server Metadata for Proof Key for Code Exchange\n// PKCE support\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/ClientManager.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/ClientManager.java",
"diff": "@@ -2,11 +2,14 @@ package org.keycloak.testsuite.util;\nimport org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\n+import org.keycloak.protocol.oidc.OIDCConfigAttributes;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.ProtocolMapperRepresentation;\nimport org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n+import java.util.Arrays;\nimport java.util.Collections;\nimport java.util.LinkedHashMap;\nimport java.util.LinkedList;\n@@ -68,10 +71,11 @@ public class ClientManager {\nclientResource.update(app);\n}\n- public void directAccessGrant(Boolean enable) {\n+ public ClientManagerBuilder directAccessGrant(Boolean enable) {\nClientRepresentation app = clientResource.toRepresentation();\napp.setDirectAccessGrantsEnabled(enable);\nclientResource.update(app);\n+ return this;\n}\npublic ClientManagerBuilder standardFlow(Boolean enable) {\n@@ -158,6 +162,13 @@ public class ClientManager {\nclientResource.update(app);\n}\n+ // Set valid values of \"request_uri\" parameter\n+ public void setRequestUris(String... requestUris) {\n+ ClientRepresentation app = clientResource.toRepresentation();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(app).setRequestUris(Arrays.asList(requestUris));\n+ clientResource.update(app);\n+ }\n+\npublic UserRepresentation getServiceAccountUser() {\nreturn clientResource.getServiceAccountUser();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -387,6 +387,8 @@ request-object-signature-alg=Request Object Signature Algorithm\nrequest-object-signature-alg.tooltip=JWA algorithm, which client needs to use when sending OIDC request object specified by 'request' or 'request_uri' parameters. If set to 'any', Request object can be signed by any algorithm (including 'none' ).\nrequest-object-required=Request Object Required\nrequest-object-required.tooltip=Specifies if the client needs to provide a request object with their authorization requests, and what method they can use for this. If set to \"not required\", providing a request object is optional. In all other cases, providing a request object is mandatory. If set to \"request\", the request object must be provided by value. If set to \"request_uri\", the request object must be provided by reference. If set to \"request or request_uri\", either method can be used.\n+request-uris=Valid Request URIs\n+request-uris.tooltip=List of valid URIs, which can be used as values of 'request_uri' parameter during OpenID Connect authentication request. There is support for the same capabilities like for Valid Redirect URIs. For example wildcards or relative paths.\nfine-saml-endpoint-conf=Fine Grain SAML Endpoint Configuration\nfine-saml-endpoint-conf.tooltip=Expand this section to configure exact URLs for Assertion Consumer and Single Logout Service.\nassertion-consumer-post-binding-url=Assertion Consumer Service POST Binding URL\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js",
"diff": "@@ -1319,6 +1319,13 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, flows, $ro\n$scope.backchannelLogoutRevokeOfflineSessions = false;\n}\n}\n+\n+\n+ if ($scope.client.attributes[\"request.uris\"] && $scope.client.attributes[\"request.uris\"].length > 0) {\n+ $scope.client.requestUris = $scope.client.attributes[\"request.uris\"].split(\"##\");\n+ } else {\n+ $scope.client.requestUris = [];\n+ }\n}\nif (!$scope.create) {\n@@ -1456,6 +1463,9 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, flows, $ro\nif ($scope.newWebOrigin && $scope.newWebOrigin.length > 0) {\nreturn true;\n}\n+ if ($scope.newRequestUri && $scope.newRequestUri.length > 0) {\n+ return true;\n+ }\nreturn false;\n}\n@@ -1543,6 +1553,10 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, flows, $ro\n$scope.changed = isChanged();\n}, true);\n+ $scope.$watch('newRequestUri', function() {\n+ $scope.changed = isChanged();\n+ }, true);\n+\n$scope.deleteWebOrigin = function(index) {\n$scope.clientEdit.webOrigins.splice(index, 1);\n}\n@@ -1550,6 +1564,13 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, flows, $ro\n$scope.clientEdit.webOrigins.push($scope.newWebOrigin);\n$scope.newWebOrigin = \"\";\n}\n+ $scope.deleteRequestUri = function(index) {\n+ $scope.clientEdit.requestUris.splice(index, 1);\n+ }\n+ $scope.addRequestUri = function() {\n+ $scope.clientEdit.requestUris.push($scope.newRequestUri);\n+ $scope.newRequestUri = \"\";\n+ }\n$scope.deleteRedirectUri = function(index) {\n$scope.clientEdit.redirectUris.splice(index, 1);\n}\n@@ -1568,6 +1589,16 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, flows, $ro\n$scope.addWebOrigin();\n}\n+ if ($scope.newRequestUri && $scope.newRequestUri.length > 0) {\n+ $scope.addRequestUri();\n+ }\n+ if ($scope.clientEdit.requestUris && $scope.clientEdit.requestUris.length > 0) {\n+ $scope.clientEdit.attributes[\"request.uris\"] = $scope.clientEdit.requestUris.join(\"##\");\n+ } else {\n+ $scope.clientEdit.attributes[\"request.uris\"] = null;\n+ }\n+ delete $scope.clientEdit.requestUris;\n+\nif ($scope.samlServerSignature == true) {\n$scope.clientEdit.attributes[\"saml.server.signature\"] = \"true\";\n} else {\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html",
"diff": "</div>\n<kc-tooltip>{{:: 'request-object-required.tooltip' | translate}}</kc-tooltip>\n</div>\n+ <div class=\"form-group clearfix block\" data-ng-show=\"protocol == 'openid-connect'\">\n+ <label class=\"col-md-2 control-label\" for=\"newRequestUri\">{{:: 'request-uris' | translate}}</label>\n+ <div class=\"col-sm-6\">\n+ <div class=\"input-group\" ng-repeat=\"(i, requestUri) in clientEdit.requestUris track by $index\">\n+ <input class=\"form-control\" ng-model=\"clientEdit.requestUris[i]\">\n+ <div class=\"input-group-btn\">\n+ <button class=\"btn btn-default\" type=\"button\" data-ng-click=\"deleteRequestUri($index)\"><span class=\"fa fa-minus\"></span></button>\n+ </div>\n+ </div>\n+\n+ <div class=\"input-group\">\n+ <input class=\"form-control\" ng-model=\"newRequestUri\" id=\"newRequestUri\">\n+ <div class=\"input-group-btn\">\n+ <button class=\"btn btn-default\" type=\"button\" data-ng-click=\"newRequestUri.length > 0 && addRequestUri()\"><span class=\"fa fa-plus\"></span></button>\n+ </div>\n+ </div>\n+ </div>\n+ <kc-tooltip>{{:: 'request-uris.tooltip' | translate}}</kc-tooltip>\n+ </div>\n</fieldset>\n<fieldset data-ng-show=\"protocol == 'openid-connect'\">\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-14019 Improvements for request_uri parameter
(cherry picked from commit da38b36297a5bd9890f7df031696b516268d6cff) |
339,431 | 13.01.2021 13:29:54 | -10,800 | 1c445cc4ccc15a64e1074a149f952413e32f3b78 | Add guarding condition for multi-thread usage in KeycloakDeployment.java | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/KeycloakDeployment.java",
"new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/KeycloakDeployment.java",
"diff": "@@ -170,9 +170,12 @@ public class KeycloakDeployment {\nprotected void resolveUrls() {\nif (realmInfoUrl == null) {\nsynchronized (this) {\n- KeycloakUriBuilder authUrlBuilder = KeycloakUriBuilder.fromUri(authServerBaseUrl);\n+ if (realmInfoUrl == null) {\n+ KeycloakUriBuilder authUrlBuilder = KeycloakUriBuilder\n+ .fromUri(authServerBaseUrl);\n- String discoveryUrl = authUrlBuilder.clone().path(ServiceUrlConstants.DISCOVERY_URL).build(getRealm()).toString();\n+ String discoveryUrl = authUrlBuilder.clone()\n+ .path(ServiceUrlConstants.DISCOVERY_URL).build(getRealm()).toString();\ntry {\nlog.debugv(\"Resolving URLs from {0}\", discoveryUrl);\n@@ -183,9 +186,14 @@ public class KeycloakDeployment {\ntokenUrl = config.getTokenEndpoint();\nlogoutUrl = KeycloakUriBuilder.fromUri(config.getLogoutEndpoint());\n- accountUrl = KeycloakUriBuilder.fromUri(config.getIssuer()).path(\"/account\").build().toString();\n- registerNodeUrl = authUrlBuilder.clone().path(ServiceUrlConstants.CLIENTS_MANAGEMENT_REGISTER_NODE_PATH).build(getRealm()).toString();\n- unregisterNodeUrl = authUrlBuilder.clone().path(ServiceUrlConstants.CLIENTS_MANAGEMENT_UNREGISTER_NODE_PATH).build(getRealm()).toString();\n+ accountUrl = KeycloakUriBuilder.fromUri(config.getIssuer()).path(\"/account\")\n+ .build().toString();\n+ registerNodeUrl = authUrlBuilder.clone()\n+ .path(ServiceUrlConstants.CLIENTS_MANAGEMENT_REGISTER_NODE_PATH)\n+ .build(getRealm()).toString();\n+ unregisterNodeUrl = authUrlBuilder.clone()\n+ .path(ServiceUrlConstants.CLIENTS_MANAGEMENT_UNREGISTER_NODE_PATH)\n+ .build(getRealm()).toString();\njwksUrl = config.getJwksUri();\nlog.infov(\"Loaded URLs from {0}\", discoveryUrl);\n@@ -195,6 +203,7 @@ public class KeycloakDeployment {\n}\n}\n}\n+ }\nprotected void resolveUrls(KeycloakUriBuilder authUrlBuilder) {\nif (log.isDebugEnabled()) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16798 Add guarding condition for multi-thread usage in KeycloakDeployment.java |
339,511 | 20.01.2021 13:08:08 | -32,400 | bcf313f3214dda1a358a0b52a2545e1907ab229f | Client Policy - Improper retainAll operation in Client Scope Condition and other minor bugs | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientScopesCondition.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientScopesCondition.java",
"diff": "package org.keycloak.services.clientpolicy.condition;\n-import java.util.ArrayList;\nimport java.util.Arrays;\nimport java.util.Collection;\nimport java.util.HashSet;\n@@ -89,8 +88,8 @@ public class ClientScopesCondition implements ClientPolicyConditionProvider {\nCollection<String> explicitSpecifiedScopes = new HashSet<>(Arrays.asList(explicitScopes.split(\" \")));\nSet<String> defaultScopes = client.getClientScopes(true, true).keySet();\nSet<String> optionalScopes = client.getClientScopes(false, true).keySet();\n- List<String> expectedScopes = componentModel.getConfig().get(ClientScopesConditionFactory.SCOPES);\n- if (expectedScopes == null) expectedScopes = new ArrayList<>();\n+ Set<String> expectedScopes = getScopesForMatching();\n+ if (expectedScopes == null) expectedScopes = new HashSet<>();\nif (logger.isTraceEnabled()) {\nexplicitSpecifiedScopes.stream().forEach(i -> ClientPolicyLogger.log(logger, \" explicit specified client scope = \" + i));\n@@ -115,4 +114,10 @@ public class ClientScopesCondition implements ClientPolicyConditionProvider {\nreturn false;\n}\n+ private Set<String> getScopesForMatching() {\n+ if (componentModel.getConfig() == null) return null;\n+ List<String> scopes = componentModel.getConfig().get(ClientScopesConditionFactory.SCOPES);\n+ if (scopes == null) return null;\n+ return new HashSet<>(scopes);\n+ }\n}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientUpdateSourceGroupsCondition.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientUpdateSourceGroupsCondition.java",
"diff": "@@ -109,7 +109,7 @@ public class ClientUpdateSourceGroupsCondition implements ClientPolicyConditionP\nSet<String> expectedGroups = instantiateGroupsForMatching();\nif (expectedGroups == null) return false;\n- // user.getRolesStream() never returns null according to {@link UserModel.getGroupsStream}\n+ // user.getGroupsStream() never returns null according to {@link UserModel.getGroupsStream}\nSet<String> groups = user.getGroupsStream().map(GroupModel::getName).collect(Collectors.toSet());\nif (logger.isTraceEnabled()) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPolicyBasicsTest.java",
"diff": "@@ -891,6 +891,9 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\noauth.scope(\"microprofile-jwt\" + \" \" + \"profile\");\nfailLoginByNotFollowingPKCE(clientAlphaId);\n+ oauth.scope(\"microprofile-jwt\" + \" \" + \"profile\");\n+ failLoginByNotFollowingPKCE(clientAlphaId);\n+\nsuccessfulLoginAndLogoutWithPKCE(clientAlphaId, clientAlphaSecret, \"test-user@localhost\", \"password\");\n} catch (Exception e) {\nfail();\n@@ -1112,6 +1115,7 @@ public class ClientPolicyBasicsTest extends AbstractKeycloakTest {\n}\n@AuthServerContainerExclude(AuthServer.REMOTE)\n+ @Test\npublic void testClientUpdateSourceHostsCondition() throws ClientRegistrationException, ClientPolicyException {\nString policyName = \"MyPolicy\";\ncreatePolicy(policyName, DefaultClientPolicyProviderFactory.PROVIDER_ID, null, null, null);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16858 Client Policy - Improper retainAll operation in Client Scope Condition and other minor bugs |
339,581 | 20.01.2021 19:39:26 | -3,600 | dd4adc231d00b44ee5625dca018936408889e719 | removing reference to a nonexistent resource in the login theme | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak/login/theme.properties",
"new_path": "themes/src/main/resources/theme/keycloak/login/theme.properties",
"diff": "@@ -2,7 +2,7 @@ parent=base\nimport=common/keycloak\nstyles=css/login.css css/tile.css\n-stylesCommon=web_modules/@fortawesome/fontawesome-free/css/icons/all.css web_modules/@patternfly/react-core/dist/styles/base.css web_modules/@patternfly/react-core/dist/styles/app.css node_modules/patternfly/dist/css/patternfly.min.css node_modules/patternfly/dist/css/patternfly-additions.min.css lib/pficon/pficon.css\n+stylesCommon=web_modules/@patternfly/react-core/dist/styles/base.css web_modules/@patternfly/react-core/dist/styles/app.css node_modules/patternfly/dist/css/patternfly.min.css node_modules/patternfly/dist/css/patternfly-additions.min.css lib/pficon/pficon.css\nmeta=viewport==width=device-width,initial-scale=1\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16683 removing reference to a nonexistent resource in the login theme (#7692) |
339,513 | 13.01.2021 09:57:17 | -32,400 | 7f421fb20a8642a30271349e7099d0df1349c2de | Create an index to support offline sessions loading | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-13.0.0.xml",
"new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-13.0.0.xml",
"diff": "<dropTable tableName=\"CLIENT_DEFAULT_ROLES\" />\n</changeSet>\n+ <changeSet author=\"keycloak\" id=\"13.0.0-KEYCLOAK-16844\">\n+ <createIndex tableName=\"OFFLINE_USER_SESSION\" indexName=\"IDX_OFFLINE_USS_PRELOAD\">\n+ <column name=\"OFFLINE_FLAG\" type=\"VARCHAR(4)\"/>\n+ <column name=\"CREATED_ON\" type=\"INT\"/>\n+ <column name=\"USER_SESSION_ID\" type=\"VARCHAR(36)\"/>\n+ </createIndex>\n+ </changeSet>\n+\n</databaseChangeLog>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16844 Create an index to support offline sessions loading |
339,455 | 22.01.2021 07:34:34 | -3,600 | 8fcbf465d905fc959376a19aa96c8325059180b8 | Avoid NPE on realm update with trace enabled | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/RealmAdminResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/RealmAdminResource.java",
"diff": "@@ -438,6 +438,9 @@ public class RealmAdminResource {\nrealm.getUserStorageProvidersStream().forEachOrdered(fedProvider ->\nusersSyncManager.notifyToRefreshPeriodicSync(session, realm, fedProvider, false));\n+ // This populates the map in DefaultKeycloakContext to be used when treating the event\n+ session.getContext().getUri();\n+\nadminEvent.operation(OperationType.UPDATE).representation(StripSecretsUtils.strip(rep)).success();\nif (rep.isDuplicateEmailsAllowed() != null && rep.isDuplicateEmailsAllowed() != wasDuplicateEmailsAllowed) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16862 Avoid NPE on realm update with trace enabled |
339,465 | 13.01.2021 08:43:08 | -3,600 | 99a70267d9b68da9462eaee82ba2d6f2ae4fae54 | Improve performance of ClearExpiredEvents background task | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaEventStoreProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaEventStoreProvider.java",
"diff": "@@ -20,6 +20,7 @@ package org.keycloak.events.jpa;\nimport com.fasterxml.jackson.core.type.TypeReference;\nimport com.fasterxml.jackson.databind.ObjectMapper;\nimport org.jboss.logging.Logger;\n+import org.keycloak.common.util.Time;\nimport org.keycloak.events.Event;\nimport org.keycloak.events.EventQuery;\nimport org.keycloak.events.EventStoreProvider;\n@@ -28,10 +29,13 @@ import org.keycloak.events.admin.AdminEvent;\nimport org.keycloak.events.admin.AdminEventQuery;\nimport org.keycloak.events.admin.AuthDetails;\nimport org.keycloak.events.admin.OperationType;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.utils.KeycloakModelUtils;\nimport javax.persistence.EntityManager;\nimport java.io.IOException;\nimport java.util.HashMap;\n+import java.util.List;\nimport java.util.Map;\nimport java.util.UUID;\n@@ -45,10 +49,12 @@ public class JpaEventStoreProvider implements EventStoreProvider {\n};\nprivate static final Logger logger = Logger.getLogger(JpaEventStoreProvider.class);\n+ private final KeycloakSession session;\nprivate final EntityManager em;\nprivate final int maxDetailLength;\n- public JpaEventStoreProvider(EntityManager em, int maxDetailLength) {\n+ public JpaEventStoreProvider(KeycloakSession session, EntityManager em, int maxDetailLength) {\n+ this.session = session;\nthis.em = em;\nthis.maxDetailLength = maxDetailLength;\n}\n@@ -73,6 +79,37 @@ public class JpaEventStoreProvider implements EventStoreProvider {\nem.createQuery(\"delete from EventEntity where realmId = :realmId and time < :time\").setParameter(\"realmId\", realmId).setParameter(\"time\", olderThan).executeUpdate();\n}\n+ @Override\n+ public void clearExpiredEvents() {\n+ // By default, realm provider is always \"jpa\", so we can optimize and delete all events in single SQL, assuming that realms are saved in the DB as well.\n+ // Fallback to model API just with different realm provider than \"jpa\" (This is never the case in standard Keycloak installations)\n+ int numDeleted = 0;\n+ long currentTimeMillis = Time.currentTimeMillis();\n+ if (KeycloakModelUtils.isRealmProviderJpa(session)) {\n+\n+ // Group realms by expiration times. This will be effective if different realms have same/similar event expiration times, which will probably be the case in most environments\n+ List<Long> eventExpirations = em.createQuery(\"select distinct realm.eventsExpiration from RealmEntity realm\").getResultList();\n+ for (Long expiration : eventExpirations) {\n+ if (expiration > 0) {\n+ int currentNumDeleted = em.createQuery(\"delete from EventEntity where realmId in (select realm.id from RealmEntity realm where realm.eventsExpiration = :expiration) and time < :eventTime\")\n+ .setParameter(\"expiration\", expiration)\n+ .setParameter(\"eventTime\", currentTimeMillis - (expiration * 1000))\n+ .executeUpdate();\n+ logger.tracef(\"Deleted %d events for the expiration %d\", currentNumDeleted, expiration);\n+ numDeleted += currentNumDeleted;\n+ }\n+ }\n+ logger.debugf(\"Cleared %d expired events in all realms\", numDeleted);\n+ } else {\n+ session.realms().getRealmsStream().forEach(realm -> {\n+ if (realm.isEventsEnabled() && realm.getEventsExpiration() > 0) {\n+ long olderThan = Time.currentTimeMillis() - realm.getEventsExpiration() * 1000;\n+ clear(realm.getId(), olderThan);\n+ }\n+ });\n+ }\n+ }\n+\n@Override\npublic void onEvent(Event event) {\nem.persist(convertEvent(event));\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaEventStoreProviderFactory.java",
"new_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaEventStoreProviderFactory.java",
"diff": "@@ -35,7 +35,7 @@ public class JpaEventStoreProviderFactory implements EventStoreProviderFactory {\n@Override\npublic EventStoreProvider create(KeycloakSession session) {\nJpaConnectionProvider connection = session.getProvider(JpaConnectionProvider.class);\n- return new JpaEventStoreProvider(connection.getEntityManager(), maxDetailLength);\n+ return new JpaEventStoreProvider(session, connection.getEntityManager(), maxDetailLength);\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/events/EventStoreProvider.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/events/EventStoreProvider.java",
"diff": "@@ -34,6 +34,11 @@ public interface EventStoreProvider extends EventListenerProvider {\nvoid clear(String realmId, long olderThan);\n+ /**\n+ * Clear all expired events in all realms\n+ */\n+ void clearExpiredEvents();\n+\nvoid clearAdmin();\nvoid clearAdmin(String realmId);\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/KeycloakModelUtils.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/KeycloakModelUtils.java",
"diff": "@@ -35,6 +35,7 @@ import org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.models.KeycloakSessionTask;\nimport org.keycloak.models.KeycloakTransaction;\nimport org.keycloak.models.RealmModel;\n+import org.keycloak.models.RealmProvider;\nimport org.keycloak.models.RoleModel;\nimport org.keycloak.models.ScopeContainerModel;\nimport org.keycloak.models.UserCredentialModel;\n@@ -691,4 +692,12 @@ public final class KeycloakModelUtils {\n}\n}\n+ /**\n+ * @return true if implementation of realmProvider is \"jpa\" . Which is always the case in standard Keycloak installations.\n+ */\n+ public static boolean isRealmProviderJpa(KeycloakSession session) {\n+ Set<String> providerIds = session.listProviderIds(RealmProvider.class);\n+ return providerIds != null && providerIds.size() == 1 && providerIds.iterator().next().equals(\"jpa\");\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/scheduled/ClearExpiredEvents.java",
"new_path": "services/src/main/java/org/keycloak/services/scheduled/ClearExpiredEvents.java",
"diff": "package org.keycloak.services.scheduled;\n+import org.jboss.logging.Logger;\n+import org.keycloak.common.util.Time;\nimport org.keycloak.events.EventStoreProvider;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.timer.ScheduledTask;\n@@ -26,17 +28,19 @@ import org.keycloak.timer.ScheduledTask;\n*/\npublic class ClearExpiredEvents implements ScheduledTask {\n+ protected static final Logger logger = Logger.getLogger(ClearExpiredEvents.class);\n+\n@Override\npublic void run(KeycloakSession session) {\n+ long currentTimeMillis = Time.currentTimeMillis();\n+\nEventStoreProvider eventStore = session.getProvider(EventStoreProvider.class);\nif (eventStore != null) {\n- session.realms().getRealmsStream().forEach(realm -> {\n- if (realm.isEventsEnabled() && realm.getEventsExpiration() > 0) {\n- long olderThan = System.currentTimeMillis() - realm.getEventsExpiration() * 1000;\n- eventStore.clear(realm.getId(), olderThan);\n- }\n- });\n+ eventStore.clearExpiredEvents();\n}\n+\n+ long took = Time.currentTimeMillis() - currentTimeMillis;\n+ logger.debugf(\"ClearExpiredEvents finished in %d ms\", took);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/scheduled/ClearExpiredUserSessions.java",
"new_path": "services/src/main/java/org/keycloak/services/scheduled/ClearExpiredUserSessions.java",
"diff": "package org.keycloak.services.scheduled;\n+import org.jboss.logging.Logger;\n+import org.keycloak.common.util.Time;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.UserSessionProvider;\nimport org.keycloak.models.session.UserSessionPersisterProvider;\n@@ -27,16 +29,23 @@ import org.keycloak.timer.ScheduledTask;\n*/\npublic class ClearExpiredUserSessions implements ScheduledTask {\n+ protected static final Logger logger = Logger.getLogger(ClearExpiredUserSessions.class);\n+\npublic static final String TASK_NAME = \"ClearExpiredUserSessions\";\n@Override\npublic void run(KeycloakSession session) {\n+ long currentTimeMillis = Time.currentTimeMillis();\n+\nUserSessionProvider sessions = session.sessions();\nsession.realms().getRealmsStream().forEach(realm -> {\nsessions.removeExpired(realm);\nsession.authenticationSessions().removeExpired(realm);\nsession.getProvider(UserSessionPersisterProvider.class).removeExpired(realm);\n});\n+\n+ long took = Time.currentTimeMillis() - currentTimeMillis;\n+ logger.debugf(\"ClearExpiredUserSessions finished in %d ms\", took);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/TestingResourceProvider.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/TestingResourceProvider.java",
"diff": "@@ -282,11 +282,11 @@ public class TestingResourceProvider implements RealmResourceProvider {\n}\n@GET\n- @Path(\"/clear-event-store-older-than\")\n+ @Path(\"/clear-expired-events\")\n@Produces(MediaType.APPLICATION_JSON)\n- public Response clearEventStore(@QueryParam(\"realmId\") String realmId, @QueryParam(\"olderThan\") long olderThan) {\n+ public Response clearExpiredEvents() {\nEventStoreProvider eventStore = session.getProvider(EventStoreProvider.class);\n- eventStore.clear(realmId, olderThan);\n+ eventStore.clearExpiredEvents();\nreturn Response.noContent().build();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/resources/TestingResource.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/resources/TestingResource.java",
"diff": "@@ -89,9 +89,9 @@ public interface TestingResource {\nvoid clearEventStore(@QueryParam(\"realmId\") String realmId);\n@GET\n- @Path(\"/clear-event-store-older-than\")\n+ @Path(\"/clear-expired-events\")\n@Produces(MediaType.APPLICATION_JSON)\n- void clearEventStore(@QueryParam(\"realmId\") String realmId, @QueryParam(\"olderThan\") long olderThan);\n+ void clearExpiredEvents();\n/**\n* Query events\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/events/EventStoreProviderTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/events/EventStoreProviderTest.java",
"diff": "@@ -21,17 +21,23 @@ import org.apache.commons.lang3.StringUtils;\nimport org.junit.After;\nimport org.junit.Assert;\nimport org.junit.Test;\n+import org.keycloak.common.util.Time;\nimport org.keycloak.events.EventType;\n+import org.keycloak.events.log.JBossLoggingEventListenerProviderFactory;\nimport org.keycloak.representations.idm.EventRepresentation;\n+import org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport java.text.ParseException;\nimport java.text.SimpleDateFormat;\n+import java.util.ArrayList;\nimport java.util.Date;\nimport java.util.HashMap;\n+import java.util.List;\nimport java.util.Map;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n+import org.keycloak.testsuite.util.WaitUtils;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -39,6 +45,21 @@ import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.A\n*/\npublic class EventStoreProviderTest extends AbstractEventsTest {\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ super.addTestRealms(testRealms);\n+\n+ for (String realmId : new String[] {\"realmId\", \"realmId2\"}) {\n+ RealmRepresentation adminRealmRep = new RealmRepresentation();\n+ adminRealmRep.setId(realmId);\n+ adminRealmRep.setRealm(realmId);\n+ adminRealmRep.setEnabled(true);\n+ adminRealmRep.setEventsEnabled(true);\n+ adminRealmRep.setEventsExpiration(0);\n+ testRealms.add(adminRealmRep);\n+ }\n+ }\n+\n@After\npublic void after() {\ntesting().clearEventStore();\n@@ -175,15 +196,41 @@ public class EventStoreProviderTest extends AbstractEventsTest {\n@Test\npublic void clearOld() {\n- testing().onEvent(create(System.currentTimeMillis() - 30000, EventType.LOGIN, \"realmId\", \"clientId\", \"userId\", \"127.0.0.1\", \"error\"));\n- testing().onEvent(create(System.currentTimeMillis() - 20000, EventType.LOGIN, \"realmId\", \"clientId\", \"userId\", \"127.0.0.1\", \"error\"));\n+ testing().onEvent(create(System.currentTimeMillis() - 300000, EventType.LOGIN, \"realmId\", \"clientId\", \"userId\", \"127.0.0.1\", \"error\"));\n+ testing().onEvent(create(System.currentTimeMillis() - 200000, EventType.LOGIN, \"realmId\", \"clientId\", \"userId\", \"127.0.0.1\", \"error\"));\ntesting().onEvent(create(System.currentTimeMillis(), EventType.LOGIN, \"realmId\", \"clientId\", \"userId\", \"127.0.0.1\", \"error\"));\ntesting().onEvent(create(System.currentTimeMillis(), EventType.LOGIN, \"realmId\", \"clientId\", \"userId\", \"127.0.0.1\", \"error\"));\n- testing().onEvent(create(System.currentTimeMillis() - 30000, EventType.LOGIN, \"realmId2\", \"clientId\", \"userId\", \"127.0.0.1\", \"error\"));\n+ testing().onEvent(create(System.currentTimeMillis() - 300000, EventType.LOGIN, \"realmId2\", \"clientId\", \"userId\", \"127.0.0.1\", \"error\"));\n+ testing().onEvent(create(System.currentTimeMillis(), EventType.LOGIN, \"realmId2\", \"clientId\", \"userId\", \"127.0.0.1\", \"error\"));\n- testing().clearEventStore(\"realmId\", System.currentTimeMillis() - 10000);\n+ // Set expiration of events for \"realmId\" .\n+ RealmRepresentation realm = realmsResouce().realm(\"realmId\").toRepresentation();\n+ realm.setEventsExpiration(100);\n+ realmsResouce().realm(\"realmId\").update(realm);\n+ // The first 2 events from realmId will be deleted\n+ testing().clearExpiredEvents();\n+ Assert.assertEquals(4, testing().queryEvents(null, null, null, null, null, null, null, null, null).size());\n+\n+ // Set expiration of events for realmId2 as well\n+ RealmRepresentation realm2 = realmsResouce().realm(\"realmId2\").toRepresentation();\n+ realm2.setEventsExpiration(100);\n+ realmsResouce().realm(\"realmId2\").update(realm2);\n+\n+ // The first event from \"realmId2\" will be deleted now\n+ testing().clearExpiredEvents();\nAssert.assertEquals(3, testing().queryEvents(null, null, null, null, null, null, null, null, null).size());\n+\n+ // set time offset to the future. The remaining 2 events from \"realmId\" and 1 event from \"realmId2\" should be expired now\n+ setTimeOffset(150);\n+ testing().clearExpiredEvents();\n+ Assert.assertEquals(0, testing().queryEvents(null, null, null, null, null, null, null, null, null).size());\n+\n+ // Revert expirations\n+ realm.setEventsExpiration(0);\n+ realmsResouce().realm(\"realmId\").update(realm);\n+ realm2.setEventsExpiration(0);\n+ realmsResouce().realm(\"realmId2\").update(realm2);\n}\nprivate EventRepresentation create(EventType event, String realmId, String clientId, String userId, String ipAddress, String error) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16801 Improve performance of ClearExpiredEvents background task |
339,185 | 25.01.2021 21:31:37 | -3,600 | 60e4bd622f7bc712129ae2b13536ca9ba8296c1f | Fix HttpClient failures and close HttpResponses | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/connections/httpclient/HttpClientProvider.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/connections/httpclient/HttpClientProvider.java",
"diff": "package org.keycloak.connections.httpclient;\n-import org.apache.http.client.HttpClient;\nimport org.keycloak.provider.Provider;\nimport java.io.IOException;\nimport java.io.InputStream;\n+import org.apache.http.impl.client.CloseableHttpClient;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n*/\npublic interface HttpClientProvider extends Provider {\n- HttpClient getHttpClient();\n+ /**\n+ * Returns the {@code CloseableHttpClient} that can be freely used.\n+ * <p>\n+ * <b>The returned {@code HttpClient} instance must never be {@code close()}d by the caller.</b>\n+ * <p>\n+ * Closing the {@code HttpClient} instance is responsibility of this provider. However,\n+ * the objects created via the returned {@code HttpClient} need to be closed properly\n+ * by the code that instantiated them.\n+ * @return\n+ */\n+ CloseableHttpClient getHttpClient();\n/**\n* Helper method\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/CertificateValidator.java",
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/CertificateValidator.java",
"diff": "package org.keycloak.authentication.authenticators.x509;\nimport org.apache.http.HttpResponse;\n-import org.apache.http.client.HttpClient;\nimport org.apache.http.client.methods.HttpGet;\nimport org.keycloak.common.util.Time;\n@@ -47,7 +46,6 @@ import java.io.IOException;\nimport java.io.InputStream;\nimport java.net.URI;\nimport java.net.URISyntaxException;\n-import java.net.URLConnection;\nimport java.security.GeneralSecurityException;\nimport java.security.cert.CRLException;\nimport java.security.cert.CertPathValidatorException;\n@@ -65,6 +63,9 @@ import java.util.List;\nimport java.util.Map;\nimport java.util.Set;\nimport java.util.stream.Collectors;\n+import org.apache.http.client.methods.CloseableHttpResponse;\n+import org.apache.http.impl.client.CloseableHttpClient;\n+import org.apache.http.util.EntityUtils;\n/**\n* @author <a href=\"mailto:[email protected]\">Peter Nalyvayko</a>\n@@ -297,17 +298,18 @@ public class CertificateValidator {\ntry {\nlogger.debugf(\"Loading CRL from %s\", remoteURI.toString());\n- HttpClient httpClient = session.getProvider(HttpClientProvider.class).getHttpClient();\n+ CloseableHttpClient httpClient = session.getProvider(HttpClientProvider.class).getHttpClient();\nHttpGet get = new HttpGet(remoteURI);\nget.setHeader(\"Pragma\", \"no-cache\");\nget.setHeader(\"Cache-Control\", \"no-cache, no-store\");\n- HttpResponse response = httpClient.execute(get);\n- InputStream content = response.getEntity().getContent();\n+ try (CloseableHttpResponse response = httpClient.execute(get)) {\ntry {\n+ InputStream content = response.getEntity().getContent();\nX509CRL crl = loadFromStream(cf, content);\nreturn Collections.singleton(crl);\n} finally {\n- content.close();\n+ EntityUtils.consumeQuietly(response.getEntity());\n+ }\n}\n}\ncatch(IOException ex) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/OCSPUtils.java",
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/OCSPUtils.java",
"diff": "package org.keycloak.authentication.authenticators.x509;\nimport org.apache.http.HttpHeaders;\n-import org.apache.http.HttpResponse;\n-import org.apache.http.client.HttpClient;\nimport org.apache.http.client.config.RequestConfig;\nimport org.apache.http.client.methods.HttpPost;\nimport org.apache.http.entity.ByteArrayEntity;\n@@ -69,6 +67,8 @@ import java.security.cert.*;\nimport java.util.*;\nimport java.util.logging.Level;\nimport java.util.logging.Logger;\n+import org.apache.http.client.methods.CloseableHttpResponse;\n+import org.apache.http.impl.client.CloseableHttpClient;\n/**\n* @author <a href=\"mailto:[email protected]\">Peter Nalyvayko</a>\n@@ -163,7 +163,7 @@ public final class OCSPUtils {\n}\nprivate static OCSPResp getResponse(KeycloakSession session, OCSPReq ocspReq, URI responderUri) throws IOException {\n- HttpClient httpClient = session.getProvider(HttpClientProvider.class).getHttpClient();\n+ CloseableHttpClient httpClient = session.getProvider(HttpClientProvider.class).getHttpClient();\nHttpPost post = new HttpPost(responderUri);\npost.setHeader(HttpHeaders.CONTENT_TYPE, \"application/ocsp-request\");\n@@ -176,8 +176,8 @@ public final class OCSPUtils {\npost.setEntity(new ByteArrayEntity(ocspReq.getEncoded()));\n//Get Response\n- HttpResponse response = httpClient.execute(post);\n-\n+ try (CloseableHttpResponse response = httpClient.execute(post)) {\n+ try {\nif (response.getStatusLine().getStatusCode() / 100 != 2) {\nString errorMessage = String.format(\"Connection error, unable to obtain certificate revocation status using OCSP responder \\\"%s\\\", code \\\"%d\\\"\",\nresponderUri.toString(), response.getStatusLine().getStatusCode());\n@@ -186,6 +186,10 @@ public final class OCSPUtils {\nbyte[] data = EntityUtils.toByteArray(response.getEntity());\nreturn new OCSPResp(data);\n+ } finally {\n+ EntityUtils.consumeQuietly(response.getEntity());\n+ }\n+ }\n}\n/**\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/forms/RegistrationRecaptcha.java",
"new_path": "services/src/main/java/org/keycloak/authentication/forms/RegistrationRecaptcha.java",
"diff": "package org.keycloak.authentication.forms;\n-import org.apache.http.HttpResponse;\nimport org.apache.http.NameValuePair;\n-import org.apache.http.client.HttpClient;\nimport org.apache.http.client.entity.UrlEncodedFormEntity;\nimport org.apache.http.client.methods.HttpPost;\nimport org.apache.http.message.BasicNameValuePair;\n@@ -47,13 +45,16 @@ import org.keycloak.services.messages.Messages;\nimport org.keycloak.services.validation.Validation;\nimport org.keycloak.util.JsonSerialization;\n-import javax.ws.rs.core.MultivaluedMap;\nimport java.io.InputStream;\n+import javax.ws.rs.core.MultivaluedMap;\nimport java.util.ArrayList;\nimport java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.Optional;\n+import org.apache.http.client.methods.CloseableHttpResponse;\n+import org.apache.http.impl.client.CloseableHttpClient;\n+import org.apache.http.util.EntityUtils;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n@@ -150,7 +151,7 @@ public class RegistrationRecaptcha implements FormAction, FormActionFactory, Con\n}\nprotected boolean validateRecaptcha(ValidationContext context, boolean success, String captcha, String secret) {\n- HttpClient httpClient = context.getSession().getProvider(HttpClientProvider.class).getHttpClient();\n+ CloseableHttpClient httpClient = context.getSession().getProvider(HttpClientProvider.class).getHttpClient();\nHttpPost post = new HttpPost(\"https://www.\" + getRecaptchaDomain(context.getAuthenticatorConfig()) + \"/recaptcha/api/siteverify\");\nList<NameValuePair> formparams = new LinkedList<>();\nformparams.add(new BasicNameValuePair(\"secret\", secret));\n@@ -159,14 +160,15 @@ public class RegistrationRecaptcha implements FormAction, FormActionFactory, Con\ntry {\nUrlEncodedFormEntity form = new UrlEncodedFormEntity(formparams, \"UTF-8\");\npost.setEntity(form);\n- HttpResponse response = httpClient.execute(post);\n+ try (CloseableHttpResponse response = httpClient.execute(post)) {\nInputStream content = response.getEntity().getContent();\ntry {\nMap json = JsonSerialization.readValue(content, Map.class);\nObject val = json.get(\"success\");\nsuccess = Boolean.TRUE.equals(val);\n} finally {\n- content.close();\n+ EntityUtils.consumeQuietly(response.getEntity());\n+ }\n}\n} catch (Exception e) {\nServicesLogger.LOGGER.recaptchaFailed(e);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/connections/httpclient/DefaultHttpClientFactory.java",
"new_path": "services/src/main/java/org/keycloak/connections/httpclient/DefaultHttpClientFactory.java",
"diff": "@@ -19,7 +19,6 @@ package org.keycloak.connections.httpclient;\nimport org.apache.http.HttpEntity;\nimport org.apache.http.HttpResponse;\n-import org.apache.http.client.HttpClient;\nimport org.apache.http.client.entity.EntityBuilder;\nimport org.apache.http.client.methods.HttpGet;\nimport org.apache.http.client.methods.HttpPost;\n@@ -37,6 +36,8 @@ import java.io.IOException;\nimport java.io.InputStream;\nimport java.security.KeyStore;\nimport java.util.concurrent.TimeUnit;\n+import org.apache.http.client.methods.CloseableHttpResponse;\n+import org.apache.http.util.EntityUtils;\n/**\n* The default {@link HttpClientFactory} for {@link HttpClientProvider HttpClientProvider's} used by Keycloak for outbound HTTP calls.\n@@ -70,7 +71,7 @@ public class DefaultHttpClientFactory implements HttpClientFactory {\nreturn new HttpClientProvider() {\n@Override\n- public HttpClient getHttpClient() {\n+ public CloseableHttpClient getHttpClient() {\nreturn httpClient;\n}\n@@ -83,16 +84,15 @@ public class DefaultHttpClientFactory implements HttpClientFactory {\npublic int postText(String uri, String text) throws IOException {\nHttpPost request = new HttpPost(uri);\nrequest.setEntity(EntityBuilder.create().setText(text).setContentType(ContentType.TEXT_PLAIN).build());\n- HttpResponse response = httpClient.execute(request);\n+ try (CloseableHttpResponse response = httpClient.execute(request)) {\ntry {\nreturn response.getStatusLine().getStatusCode();\n} finally {\n- HttpEntity entity = response.getEntity();\n- if (entity != null) {\n- InputStream is = entity.getContent();\n- if (is != null) is.close();\n+ EntityUtils.consumeQuietly(response.getEntity());\n}\n-\n+ } catch (Throwable t) {\n+ logger.warn(t.getMessage(), t);\n+ throw t;\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocol.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocol.java",
"diff": "package org.keycloak.protocol.saml;\nimport org.apache.http.HttpEntity;\n-import org.apache.http.HttpResponse;\nimport org.apache.http.NameValuePair;\n-import org.apache.http.client.HttpClient;\nimport org.apache.http.client.entity.UrlEncodedFormEntity;\nimport org.apache.http.client.methods.HttpPost;\nimport org.apache.http.message.BasicNameValuePair;\n@@ -89,6 +87,9 @@ import java.util.Map;\nimport java.util.Objects;\nimport java.util.UUID;\nimport java.util.concurrent.atomic.AtomicReference;\n+import org.apache.http.client.methods.CloseableHttpResponse;\n+import org.apache.http.impl.client.CloseableHttpClient;\n+import org.apache.http.util.EntityUtils;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n@@ -694,7 +695,7 @@ public class SamlProtocol implements LoginProtocol {\nreturn Response.serverError().build();\n}\n- HttpClient httpClient = session.getProvider(HttpClientProvider.class).getHttpClient();\n+ CloseableHttpClient httpClient = session.getProvider(HttpClientProvider.class).getHttpClient();\nfor (int i = 0; i < 2; i++) { // follow redirects once\ntry {\nList<NameValuePair> formparams = new ArrayList<NameValuePair>();\n@@ -705,7 +706,7 @@ public class SamlProtocol implements LoginProtocol {\nUrlEncodedFormEntity form = new UrlEncodedFormEntity(formparams, \"UTF-8\");\nHttpPost post = new HttpPost(logoutUrl);\npost.setEntity(form);\n- HttpResponse response = httpClient.execute(post);\n+ try (CloseableHttpResponse response = httpClient.execute(post)) {\ntry {\nint status = response.getStatusLine().getStatusCode();\nif (status == 302 && !logoutUrl.endsWith(\"/\")) {\n@@ -717,13 +718,8 @@ public class SamlProtocol implements LoginProtocol {\n}\n}\n} finally {\n- HttpEntity entity = response.getEntity();\n- if (entity != null) {\n- InputStream is = entity.getContent();\n- if (is != null)\n- is.close();\n+ EntityUtils.consumeQuietly(response.getEntity());\n}\n-\n}\n} catch (IOException e) {\nlogger.warn(\"failed to send saml logout\", e);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/ResourceAdminManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/ResourceAdminManager.java",
"diff": "*/\npackage org.keycloak.services.managers;\n-import org.apache.http.HttpResponse;\nimport org.apache.http.NameValuePair;\n-import org.apache.http.client.HttpClient;\nimport org.apache.http.client.entity.UrlEncodedFormEntity;\nimport org.apache.http.client.methods.HttpPost;\nimport org.apache.http.message.BasicNameValuePair;\n@@ -60,6 +58,8 @@ import java.util.Map;\nimport java.util.Set;\nimport java.util.concurrent.atomic.AtomicInteger;\nimport java.util.stream.Stream;\n+import org.apache.http.client.methods.CloseableHttpResponse;\n+import org.apache.http.impl.client.CloseableHttpClient;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n@@ -212,22 +212,27 @@ public class ResourceAdminManager {\nif (logoutToken != null) {\nparameters.add(new BasicNameValuePair(OAuth2Constants.LOGOUT_TOKEN, token));\n}\n- HttpClient httpClient = session.getProvider(HttpClientProvider.class).getHttpClient();\n+ CloseableHttpClient httpClient = session.getProvider(HttpClientProvider.class).getHttpClient();\nUrlEncodedFormEntity formEntity;\nformEntity = new UrlEncodedFormEntity(parameters, \"UTF-8\");\npost.setEntity(formEntity);\n- HttpResponse response = httpClient.execute(post);\n+ try (CloseableHttpResponse response = httpClient.execute(post)) {\n+ try {\nint status = response.getStatusLine().getStatusCode();\nEntityUtils.consumeQuietly(response.getEntity());\nboolean success = status == 204 || status == 200;\nlogger.debugf(\"logout success for %s: %s\", managementUrl, success);\nreturn Response.status(status).build();\n+ } finally {\n+ EntityUtils.consumeQuietly(response.getEntity());\n+ }\n+ }\n} catch (IOException e) {\nServicesLogger.LOGGER.logoutFailed(e, resource.getClientId());\nreturn Response.serverError().build();\n} finally {\nif (post != null) {\n- post.releaseConnection();\n+ post.reset();\n}\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/test/java/org/keycloak/connections/httpclient/DefaultHttpClientFactoryTest.java",
"new_path": "services/src/test/java/org/keycloak/connections/httpclient/DefaultHttpClientFactoryTest.java",
"diff": "@@ -58,14 +58,13 @@ public class DefaultHttpClientFactoryTest {\nfactory.init(scope(values));\nKeycloakSession session = new DefaultKeycloakSession(new DefaultKeycloakSessionFactory());\nHttpClientProvider provider = factory.create(session);\n- CloseableHttpResponse response;\n- try(CloseableHttpClient httpClient = (CloseableHttpClient) provider.getHttpClient()){\nOptional<String> testURL = getTestURL();\nAssume.assumeTrue( \"Could not get test url for domain\", testURL.isPresent() );\n- response = httpClient.execute(new HttpGet(testURL.get()));\n- }\n+ try (CloseableHttpClient httpClient = (CloseableHttpClient) provider.getHttpClient();\n+ CloseableHttpResponse response = httpClient.execute(new HttpGet(testURL.get()))) {\nassertEquals(HttpStatus.SC_NOT_FOUND,response.getStatusLine().getStatusCode());\n}\n+ }\n@Test(expected = SSLPeerUnverifiedException.class)\npublic void createHttpClientProviderWithUnvailableURL() throws IOException {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json",
"diff": "\"connectionsHttpClient\": {\n\"default\": {\n- \"max-connection-idle-time-millis\": 1000\n+ \"max-connection-idle-time-millis\": 100\n}\n},\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16828 Fix HttpClient failures and close HttpResponses |
339,500 | 25.01.2021 17:18:08 | -3,600 | 8432513daa1c19437b48b2a87dcc97e093212008 | Refactor UserSessionPersisterProvider | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/AuthenticatedClientSessionAdapter.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/AuthenticatedClientSessionAdapter.java",
"diff": "@@ -26,6 +26,7 @@ import org.keycloak.models.ClientModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserSessionModel;\n+import org.keycloak.models.session.UserSessionPersisterProvider;\nimport org.keycloak.models.sessions.infinispan.changes.InfinispanChangelogBasedTransaction;\nimport org.keycloak.models.sessions.infinispan.changes.SessionEntityWrapper;\nimport org.keycloak.models.sessions.infinispan.changes.ClientSessionUpdateTask;\n@@ -85,6 +86,9 @@ public class AuthenticatedClientSessionAdapter implements AuthenticatedClientSes\n*/\n@Override\npublic void detachFromUserSession() {\n+ if (this.userSession.isOffline()) {\n+ kcSession.getProvider(UserSessionPersisterProvider.class).removeClientSession(userSession.getId(), client.getId(), true);\n+ }\n// Intentionally do not remove the clientUUID from the user session, invalid session is handled\n// as nonexistent in org.keycloak.models.sessions.infinispan.UserSessionAdapter.getAuthenticatedClientSessions()\nthis.userSession = null;\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProvider.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProvider.java",
"diff": "@@ -36,6 +36,7 @@ import org.keycloak.models.UserLoginFailureModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.UserSessionModel;\nimport org.keycloak.models.UserSessionProvider;\n+import org.keycloak.models.session.UserSessionPersisterProvider;\nimport org.keycloak.models.sessions.infinispan.changes.Tasks;\nimport org.keycloak.models.sessions.infinispan.changes.sessions.CrossDCLastSessionRefreshStore;\nimport org.keycloak.models.sessions.infinispan.changes.sessions.PersisterLastSessionRefreshStore;\n@@ -467,6 +468,7 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\nlog.debugf(\"Removing expired sessions\");\nremoveExpiredUserSessions(realm);\nremoveExpiredOfflineUserSessions(realm);\n+ session.getProvider(UserSessionPersisterProvider.class).removeExpired(realm);\n}\nprivate void removeExpiredUserSessions(RealmModel realm) {\n@@ -613,7 +615,8 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\nremoveLocalUserSessions(realmId, false);\n}\n- private void removeLocalUserSessions(String realmId, boolean offline) {\n+ // public for usage in the testsuite\n+ public void removeLocalUserSessions(String realmId, boolean offline) {\nFuturesHelper futures = new FuturesHelper();\nCache<String, SessionEntityWrapper<UserSessionEntity>> cache = getCache(offline);\n@@ -725,6 +728,11 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\nclusterEventsSenderTx.addEvent(\nRealmRemovedSessionEvent.createEvent(RealmRemovedSessionEvent.class, InfinispanUserSessionProviderFactory.REALM_REMOVED_SESSION_EVENT, session, realm.getId(), true),\nClusterProvider.DCNotify.LOCAL_DC_ONLY);\n+\n+ UserSessionPersisterProvider sessionsPersister = session.getProvider(UserSessionPersisterProvider.class);\n+ if (sessionsPersister != null) {\n+ sessionsPersister.onRealmRemoved(realm);\n+ }\n}\nprotected void onRealmRemovedEvent(String realmId) {\n@@ -738,6 +746,10 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\n// clusterEventsSenderTx.addEvent(\n// ClientRemovedSessionEvent.createEvent(ClientRemovedSessionEvent.class, InfinispanUserSessionProviderFactory.CLIENT_REMOVED_SESSION_EVENT, session, realm.getId(), true),\n// ClusterProvider.DCNotify.LOCAL_DC_ONLY);\n+ UserSessionPersisterProvider sessionsPersister = session.getProvider(UserSessionPersisterProvider.class);\n+ if (sessionsPersister != null) {\n+ sessionsPersister.onClientRemoved(realm, client);\n+ }\n}\nprotected void onClientRemovedEvent(String realmId, String clientUuid) {\n@@ -750,6 +762,11 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\nremoveUserSessions(realm, user, false);\nremoveUserLoginFailure(realm, user.getId());\n+\n+ UserSessionPersisterProvider persisterProvider = session.getProvider(UserSessionPersisterProvider.class);\n+ if (persisterProvider != null) {\n+ persisterProvider.onUserRemoved(realm, user);\n+ }\n}\n@Override\n@@ -803,6 +820,8 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\nofflineUserSession.getEntity().setStarted(currentTime);\nofflineUserSession.setLastSessionRefresh(currentTime);\n+ session.getProvider(UserSessionPersisterProvider.class).createUserSession(userSession, true);\n+\nreturn offlineUserSession;\n}\n@@ -828,6 +847,7 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\nif (userSessionEntity != null) {\nremoveUserSession(userSessionEntity, true);\n}\n+ session.getProvider(UserSessionPersisterProvider.class).removeUserSession(userSession.getId(), true);\n}\n@Override\n@@ -842,6 +862,8 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\n// update timestamp to current time\nofflineClientSession.setTimestamp(Time.currentTime());\n+ session.getProvider(UserSessionPersisterProvider.class).createClientSession(clientSession, true);\n+\nreturn offlineClientSession;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/JpaUserSessionPersisterProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/JpaUserSessionPersisterProvider.java",
"diff": "@@ -85,7 +85,7 @@ public class JpaUserSessionPersisterProvider implements UserSessionPersisterProv\n@Override\npublic void createClientSession(AuthenticatedClientSessionModel clientSession, boolean offline) {\n- PersistentAuthenticatedClientSessionAdapter adapter = new PersistentAuthenticatedClientSessionAdapter(clientSession);\n+ PersistentAuthenticatedClientSessionAdapter adapter = new PersistentAuthenticatedClientSessionAdapter(session, clientSession);\nPersistentClientSessionModel model = adapter.getUpdatedModel();\nPersistentClientSessionEntity entity = new PersistentClientSessionEntity();\n@@ -318,7 +318,7 @@ public class JpaUserSessionPersisterProvider implements UserSessionPersisterProv\nmodel.setUserId(userSession.getUserId());\nmodel.setTimestamp(entity.getTimestamp());\nmodel.setData(entity.getData());\n- return new PersistentAuthenticatedClientSessionAdapter(model, realm, client, userSession);\n+ return new PersistentAuthenticatedClientSessionAdapter(session, model, realm, client, userSession);\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/JpaUserSessionPersisterProviderFactory.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/JpaUserSessionPersisterProviderFactory.java",
"diff": "@@ -20,6 +20,7 @@ package org.keycloak.models.jpa.session;\nimport org.keycloak.Config;\nimport org.keycloak.connections.jpa.JpaConnectionProvider;\nimport org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.models.session.UserSessionPersisterProvider;\nimport org.keycloak.models.session.UserSessionPersisterProviderFactory;\n@@ -43,6 +44,11 @@ public class JpaUserSessionPersisterProviderFactory implements UserSessionPersis\n}\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+\n+ }\n+\n@Override\npublic void close() {\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/session/PersistentAuthenticatedClientSessionAdapter.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/session/PersistentAuthenticatedClientSessionAdapter.java",
"diff": "@@ -20,6 +20,7 @@ package org.keycloak.models.session;\nimport com.fasterxml.jackson.annotation.JsonProperty;\nimport org.keycloak.models.AuthenticatedClientSessionModel;\nimport org.keycloak.models.ClientModel;\n+import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.ModelException;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserSessionModel;\n@@ -36,6 +37,7 @@ import java.util.Set;\n*/\npublic class PersistentAuthenticatedClientSessionAdapter implements AuthenticatedClientSessionModel {\n+ private final KeycloakSession session;\nprivate final PersistentClientSessionModel model;\nprivate final RealmModel realm;\nprivate final ClientModel client;\n@@ -43,7 +45,7 @@ public class PersistentAuthenticatedClientSessionAdapter implements Authenticate\nprivate PersistentClientSessionData data;\n- public PersistentAuthenticatedClientSessionAdapter(AuthenticatedClientSessionModel clientSession) {\n+ public PersistentAuthenticatedClientSessionAdapter(KeycloakSession session, AuthenticatedClientSessionModel clientSession) {\ndata = new PersistentClientSessionData();\ndata.setAction(clientSession.getAction());\ndata.setAuthMethod(clientSession.getProtocol());\n@@ -56,12 +58,14 @@ public class PersistentAuthenticatedClientSessionAdapter implements Authenticate\nmodel.setUserSessionId(clientSession.getUserSession().getId());\nmodel.setTimestamp(clientSession.getTimestamp());\n+ this.session = session;\nrealm = clientSession.getRealm();\nclient = clientSession.getClient();\nuserSession = clientSession.getUserSession();\n}\n- public PersistentAuthenticatedClientSessionAdapter(PersistentClientSessionModel model, RealmModel realm, ClientModel client, UserSessionModel userSession) {\n+ public PersistentAuthenticatedClientSessionAdapter(KeycloakSession session, PersistentClientSessionModel model, RealmModel realm, ClientModel client, UserSessionModel userSession) {\n+ this.session = session;\nthis.model = model;\nthis.realm = realm;\nthis.client = client;\n@@ -115,6 +119,9 @@ public class PersistentAuthenticatedClientSessionAdapter implements Authenticate\n@Override\npublic void detachFromUserSession() {\n+ if (this.userSession.isOffline()) {\n+ session.getProvider(UserSessionPersisterProvider.class).removeClientSession(userSession.getId(), client.getId(), true);\n+ }\nsetUserSession(null);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/session/UserSessionPersisterProviderFactory.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/session/UserSessionPersisterProviderFactory.java",
"diff": "package org.keycloak.models.session;\n-import org.keycloak.models.KeycloakSessionFactory;\n-import org.keycloak.models.UserModel;\n-import org.keycloak.provider.ProviderEvent;\n-import org.keycloak.provider.ProviderEventListener;\nimport org.keycloak.provider.ProviderFactory;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\npublic interface UserSessionPersisterProviderFactory extends ProviderFactory<UserSessionPersisterProvider> {\n-\n- @Override\n- default void postInit(KeycloakSessionFactory factory) {\n- factory.register(new ProviderEventListener() {\n-\n- @Override\n- public void onEvent(ProviderEvent event) {\n- if (event instanceof UserModel.UserRemovedEvent) {\n- UserModel.UserRemovedEvent userRemovedEvent = (UserModel.UserRemovedEvent) event;\n-\n- UserSessionPersisterProvider provider = userRemovedEvent.getKeycloakSession().getProvider(UserSessionPersisterProvider.class, getId());\n- provider.onUserRemoved(userRemovedEvent.getRealm(), userRemovedEvent.getUser());\n- }\n- }\n-\n- });\n- }\n-\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/models/UserSessionProvider.java",
"new_path": "server-spi/src/main/java/org/keycloak/models/UserSessionProvider.java",
"diff": "@@ -138,8 +138,15 @@ public interface UserSessionProvider extends Provider {\nvoid removeUserSession(RealmModel realm, UserSessionModel session);\nvoid removeUserSessions(RealmModel realm, UserModel user);\n- /** Implementation doesn't need to propagate removal of expired userSessions to userSessionPersister. Cleanup on persister will be called separately **/\n+ /**\n+ * Removes expired user sessions owned by this realm from this provider.\n+ * If this `UserSessionProvider` uses `UserSessionPersister`, the removal of the expired\n+ * {@link UserSessionModel user sessions} is also propagated to relevant `UserSessionPersister`.\n+ *\n+ * @param realm {@link RealmModel} Realm where all the expired user sessions to be removed from.\n+ */\nvoid removeExpired(RealmModel realm);\n+\nvoid removeUserSessions(RealmModel realm);\nUserLoginFailureModel getUserLoginFailure(RealmModel realm, String userId);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/ClientManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/ClientManager.java",
"diff": "@@ -30,7 +30,6 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserManager;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.UserSessionProvider;\n-import org.keycloak.models.session.UserSessionPersisterProvider;\nimport org.keycloak.models.utils.RepresentationToModel;\nimport org.keycloak.protocol.LoginProtocol;\nimport org.keycloak.protocol.LoginProtocolFactory;\n@@ -100,11 +99,6 @@ public class ClientManager {\nsessions.onClientRemoved(realm, client);\n}\n- UserSessionPersisterProvider sessionsPersister = realmManager.getSession().getProvider(UserSessionPersisterProvider.class);\n- if (sessionsPersister != null) {\n- sessionsPersister.onClientRemoved(realm, client);\n- }\n-\nAuthenticationSessionProvider authSessions = realmManager.getSession().authenticationSessions();\nif (authSessions != null) {\nauthSessions.onClientRemoved(realm, client);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/RealmManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/RealmManager.java",
"diff": "@@ -33,7 +33,6 @@ import org.keycloak.models.RealmProvider;\nimport org.keycloak.models.RoleModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.UserSessionProvider;\n-import org.keycloak.models.session.UserSessionPersisterProvider;\nimport org.keycloak.models.utils.DefaultAuthenticationFlows;\nimport org.keycloak.models.utils.DefaultClientScopes;\nimport org.keycloak.models.utils.DefaultRequiredActions;\n@@ -265,11 +264,6 @@ public class RealmManager {\nsessions.onRealmRemoved(realm);\n}\n- UserSessionPersisterProvider sessionsPersister = session.getProvider(UserSessionPersisterProvider.class);\n- if (sessionsPersister != null) {\n- sessionsPersister.onRealmRemoved(realm);\n- }\n-\nAuthenticationSessionProvider authSessions = session.authenticationSessions();\nif (authSessions != null) {\nauthSessions.onRealmRemoved(realm);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/UserSessionManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/UserSessionManager.java",
"diff": "@@ -107,7 +107,6 @@ public class UserSessionManager {\n}\nclientSession.detachFromUserSession();\n- persister.removeClientSession(userSession.getId(), client.getId(), true);\ncheckOfflineUserSessionHasClientSessions(realm, user, userSession);\nanyRemoved.set(true);\n}\n@@ -121,7 +120,6 @@ public class UserSessionManager {\nlogger.tracef(\"Removing offline user session '%s' for user '%s' \", userSession.getId(), userSession.getLoginUsername());\n}\nkcSession.sessions().removeOfflineUserSession(userSession.getRealm(), userSession);\n- persister.removeUserSession(userSession.getId(), true);\n}\npublic boolean isOfflineTokenAllowed(ClientSessionContext clientSessionCtx) {\n@@ -141,7 +139,6 @@ public class UserSessionManager {\n}\nUserSessionModel offlineUserSession = kcSession.sessions().createOfflineUserSession(userSession);\n- persister.createUserSession(offlineUserSession, true);\nreturn offlineUserSession;\n}\n@@ -152,7 +149,6 @@ public class UserSessionManager {\n}\nkcSession.sessions().createOfflineClientSession(clientSession, offlineUserSession);\n- persister.createClientSession(clientSession, true);\n}\n// Check if userSession has any offline clientSessions attached to it. Remove userSession if not\n@@ -166,6 +162,5 @@ public class UserSessionManager {\nlogger.tracef(\"Removing offline userSession for user %s as it doesn't have any client sessions attached. UserSessionID: %s\", user.getUsername(), userSession.getId());\n}\nkcSession.sessions().removeOfflineUserSession(realm, userSession);\n- persister.removeUserSession(userSession.getId(), true);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/scheduled/ClearExpiredUserSessions.java",
"new_path": "services/src/main/java/org/keycloak/services/scheduled/ClearExpiredUserSessions.java",
"diff": "@@ -21,7 +21,6 @@ import org.jboss.logging.Logger;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.UserSessionProvider;\n-import org.keycloak.models.session.UserSessionPersisterProvider;\nimport org.keycloak.timer.ScheduledTask;\n/**\n@@ -41,7 +40,6 @@ public class ClearExpiredUserSessions implements ScheduledTask {\nsession.realms().getRealmsStream().forEach(realm -> {\nsessions.removeExpired(realm);\nsession.authenticationSessions().removeExpired(realm);\n- session.getProvider(UserSessionPersisterProvider.class).removeExpired(realm);\n});\nlong took = Time.currentTimeMillis() - currentTimeMillis;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/UserSessionInitializerTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/UserSessionInitializerTest.java",
"diff": "@@ -32,6 +32,7 @@ import org.keycloak.models.UserModel;\nimport org.keycloak.models.UserSessionModel;\nimport org.keycloak.models.UserSessionProvider;\nimport org.keycloak.models.UserSessionProviderFactory;\n+import org.keycloak.models.sessions.infinispan.InfinispanUserSessionProvider;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.representations.idm.RealmRepresentation;\n@@ -210,13 +211,13 @@ public class UserSessionInitializerTest extends AbstractTestRealmKeycloakTest {\nKeycloakSession currentSession = inheritClientConnection(session, createSessionPersister3);\nRealmModel realm = currentSession.realms().getRealmByName(realmName);\n- // Delete cache (persisted sessions are still kept)\n- currentSession.sessions().onRealmRemoved(realm);\n+ // Delete local user cache (persisted sessions are still kept)\n+ InfinispanUserSessionProvider userSessionProvider = (InfinispanUserSessionProvider) currentSession.getProvider(UserSessionProvider.class);\n+ userSessionProvider.removeLocalUserSessions(realm.getId(), true);\n// Clear ispn cache to ensure initializerState is removed as well\nInfinispanConnectionProvider infinispan = currentSession.getProvider(InfinispanConnectionProvider.class);\ninfinispan.getCache(InfinispanConnectionProvider.WORK_CACHE_NAME).clear();\n-\n});\nKeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession createSessionPersister4) -> {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16908 Refactor UserSessionPersisterProvider |
339,549 | 18.01.2021 13:37:32 | -3,600 | c0beca7744a5eea3858ba9881a222fcfd8a64802 | using realm name instead of id
in order to get localization texts | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js",
"diff": "@@ -104,7 +104,7 @@ module.controller('GlobalCtrl', function($scope, $http, Auth, Current, $location\nif(Current.realm !== null && currentRealm !== Current.realm.id) {\ncurrentRealm = Current.realm.id;\ntranslateProvider.translations(locale, resourceBundle);\n- RealmSpecificLocalizationTexts.get({id: currentRealm, locale: locale}, function (localizationTexts) {\n+ RealmSpecificLocalizationTexts.get({id: Current.realm.realm, locale: locale}, function (localizationTexts) {\ntranslateProvider.translations(locale, localizationTexts.toJSON());\n})\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16832: using realm name instead of id
in order to get localization texts |
339,687 | 29.01.2021 15:55:57 | -3,600 | 25091ad131827c06bfae8c3580f25d8e46992ef4 | Temporarily disable metrics test. | [
{
"change_type": "MODIFY",
"old_path": "quarkus/deployment/src/test/java/test/org/keycloak/quarkus/services/health/KeycloakReadyHealthCheckTest.java",
"new_path": "quarkus/deployment/src/test/java/test/org/keycloak/quarkus/services/health/KeycloakReadyHealthCheckTest.java",
"diff": "@@ -20,6 +20,7 @@ import io.quarkus.test.QuarkusUnitTest;\nimport org.hamcrest.Matchers;\nimport org.jboss.shrinkwrap.api.ShrinkWrap;\nimport org.jboss.shrinkwrap.api.spec.JavaArchive;\n+import org.junit.jupiter.api.Disabled;\nimport org.junit.jupiter.api.Test;\nimport org.junit.jupiter.api.extension.RegisterExtension;\n@@ -54,6 +55,7 @@ public class KeycloakReadyHealthCheckTest {\n}\n@Test\n+ @Disabled // Temporarily disabled. See KEYCLOAK-16382 and https://github.com/quarkusio/quarkus/issues/14705\npublic void testMetricsUp() {\ngiven()\n.when().get(\"/metrics\")\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16382. Temporarily disable metrics test. |
339,133 | 21.01.2021 13:07:25 | -3,600 | 54c5b1514f0611056f38053081d094cf5e5fd08a | Performance testsuite -> new gc charts, sar profiles, new datasets, crossdc profile | [
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/pom.xml",
"new_path": "testsuite/performance/pom.xml",
"diff": "<modules>\n<module>keycloak</module>\n<module>load-balancer/wildfly-modcluster</module>\n- <module>infinispan</module>\n<module>tests</module>\n</modules>\n+ <profiles>\n+ <profile>\n+ <id>crossdc</id>\n+ <modules>\n+ <module>infinispan</module>\n+ </modules>\n+ </profile>\n+ </profiles>\n+\n</project>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/docker-compose.sh",
"new_path": "testsuite/performance/tests/docker-compose.sh",
"diff": "@@ -452,7 +452,7 @@ case \"$OPERATION\" in\necho \"<html><head><title>JStat Charts for $SERVICE</title>\" > \"$HTML\"\necho \"<style>div.box{ display: -webkit-inline-box }</style></head>\" >> \"$HTML\"\necho \"<body><h1>JStat Charts for $SERVICE</h1>\" >> \"$HTML\"\n- for GP_SCRIPT in gc-all gc-s0 gc-s1 gc-e gc-o gc-m gc-cc ; do\n+ for GP_SCRIPT in gc-all gc-s0 gc-s1 gc-e gc-o gc-m gc-cc gc-ev gc-t ; do\ngnuplot -e \"datafile='$JSTAT_DATAFILE'\" \"$GNUPLOT_COMMON\" \"$GNUPLOT_SCRIPTS_DIR/${GP_SCRIPT}.gp\" > \"${ARTIFACTS_DIR}/${SERVICE}/jstat-charts/${GP_SCRIPT}.png\"\nif [ $? == 0 ]; then\necho \"<div class='box'>\" >> \"$HTML\"\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/performance/tests/pom.xml",
"new_path": "testsuite/performance/tests/pom.xml",
"diff": "<delete.monitoring.data>true</delete.monitoring.data>\n</properties>\n</profile>\n-\n<profile>\n- <id>sar</id>\n- <properties>\n- <gnuplot>false</gnuplot>\n- <bzip>false</bzip>\n- </properties>\n+ <id>start-sar</id>\n<build>\n<plugins>\n<plugin>\n</environmentVariables>\n</configuration>\n</execution>\n+ </executions>\n+ </plugin>\n+ </plugins>\n+ </build>\n+ </profile>\n+ <profile>\n+ <id>stop-sar</id>\n+ <properties>\n+ <gnuplot>false</gnuplot>\n+ <bzip>false</bzip>\n+ </properties>\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <groupId>org.codehaus.mojo</groupId>\n+ <artifactId>exec-maven-plugin</artifactId>\n+ <executions>\n<execution>\n<id>stop-sar</id>\n<phase>post-integration-test</phase>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/performance/tests/src/main/gnuplot/jstat/gc-ev.gp",
"diff": "+set ylabel \"Number of events\"\n+set title \"Utilisation of Garbage collection events (young, full)\"\n+plot for [i in \"YGC FGC\"] datafile using 1:i title columnheader(i) with lines\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/performance/tests/src/main/gnuplot/jstat/gc-t.gp",
"diff": "+set ylabel \"GC time (s)\"\n+set title \"Utilisation of Garbage collection time (young, full, total)\"\n+plot for [i in \"YGCT FGCT GCT\"] datafile using 1:i title columnheader(i) with lines\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/performance/tests/src/test/resources/dataset/100r_100c_100000u.properties",
"diff": "+# REALM\n+realms=100\n+realm.realm=realm_${index?string(\"00\")}\n+realm.displayName=Realm ${index}\n+realm.enabled=true\n+realm.registrationAllowed=true\n+realm.accessTokenLifeSpan=60\n+realm.passwordPolicy=hashIterations(27500)\n+\n+# REALM ROLE\n+realmRolesPerRealm=10\n+realmRole.name=role_${index?string(\"00\")}_of_${realm.realm}\n+realmRole.description=Role ${index} of ${realm.displayName}\n+\n+# CLIENT\n+clientsPerRealm=100\n+client.clientId=client_${index?string(\"00\")}_of_${realm.realm}\n+client.name=Client ${index} of ${realm.displayName}\n+client.description=Description of ${name}\n+client.rootUrl=\n+client.adminUrl=\n+client.baseUrl=http://clients.${realm.realm}.test/client_${index}\n+client.enabled=true\n+client.secret=secret_of_${clientId}\n+client.redirectUris=${baseUrl}/*\n+client.webOrigins=\n+client.protocol=openid-connect\n+client.publicClient=<#if index % 3 == 0>true<#else>false</#if>\n+client.bearerOnly=<#if index % 3 == 1>true<#else>false</#if>\n+client.authorizationServicesEnabled=false\n+client.serviceAccountsEnabled=${authorizationServicesEnabled?c}\n+\n+# CLIENT ROLE\n+clientRolesPerClient=10\n+clientRole.name=clientrole_${index?string(\"00\")}_of_${client.clientId}\n+clientRole.description=Role ${index} of ${client.name}\n+\n+# USER\n+usersPerRealm=100000\n+user.username=user_${index?string(\"00000\")}_of_${realm.realm}\n+user.enabled=true\n+user.email=${username}@email.test\n+user.emailVerified=true\n+user.firstName=User_${index}\n+user.lastName=O'Realm_${realm.index}\n+\n+credential.type=password\n+credential.value=password_${index}_of_${user.username}\n+credential.temporary=false\n+\n+# USER ATTRIBUTE\n+attributesPerUser=0\n+userAttribute.name=attribute_${index?string(\"00\")}\n+userAttribute.value=<#list 0..2 as i>value_${i}_of_${name}<#sep>,</#sep></#list>\n+\n+# USER ROLE MAPPINGS\n+realmRolesPerUser=1\n+clientRolesPerUser=3\n+\n+\n+# GROUP\n+groupsPerRealm=3\n+group.name=group_${index?string(\"00\")}_of ${realm.realm}\n+\n+# GROUP ATTRIBUTE\n+attributesPerGroup=3\n+groupAttribute.name=attribute_${index?string(\"00\")}\n+groupAttribute.value=<#list 0..2 as i>value_${i}_of_${name}<#sep>,</#sep></#list>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/performance/tests/src/test/resources/dataset/10r_50c_100000u.properties",
"diff": "+# REALM\n+realms=10\n+realm.realm=realm_${index?string(\"0\")}\n+realm.displayName=Realm ${index}\n+realm.enabled=true\n+realm.registrationAllowed=true\n+realm.accessTokenLifeSpan=60\n+realm.passwordPolicy=hashIterations(27500)\n+\n+# REALM ROLE\n+realmRolesPerRealm=10\n+realmRole.name=role_${index?string(\"00\")}_of_${realm.realm}\n+realmRole.description=Role ${index} of ${realm.displayName}\n+\n+# CLIENT\n+clientsPerRealm=50\n+client.clientId=client_${index?string(\"00\")}_of_${realm.realm}\n+client.name=Client ${index} of ${realm.displayName}\n+client.description=Description of ${name}\n+client.rootUrl=\n+client.adminUrl=\n+client.baseUrl=http://clients.${realm.realm}.test/client_${index}\n+client.enabled=true\n+client.secret=secret_of_${clientId}\n+client.redirectUris=${baseUrl}/*\n+client.webOrigins=\n+client.protocol=openid-connect\n+client.publicClient=<#if index % 3 == 0>true<#else>false</#if>\n+client.bearerOnly=<#if index % 3 == 1>true<#else>false</#if>\n+client.authorizationServicesEnabled=false\n+client.serviceAccountsEnabled=${authorizationServicesEnabled?c}\n+\n+# CLIENT ROLE\n+clientRolesPerClient=10\n+clientRole.name=clientrole_${index?string(\"00\")}_of_${client.clientId}\n+clientRole.description=Role ${index} of ${client.name}\n+\n+# USER\n+usersPerRealm=100000\n+user.username=user_${index?string(\"00000\")}_of_${realm.realm}\n+user.enabled=true\n+user.email=${username}@email.test\n+user.emailVerified=true\n+user.firstName=User_${index}\n+user.lastName=O'Realm_${realm.index}\n+\n+credential.type=password\n+credential.value=password_${index}_of_${user.username}\n+credential.temporary=false\n+\n+# USER ATTRIBUTE\n+attributesPerUser=0\n+userAttribute.name=attribute_${index?string(\"00\")}\n+userAttribute.value=<#list 0..2 as i>value_${i}_of_${name}<#sep>,</#sep></#list>\n+\n+# USER ROLE MAPPINGS\n+realmRolesPerUser=1\n+clientRolesPerUser=3\n+\n+\n+# GROUP\n+groupsPerRealm=3\n+group.name=group_${index?string(\"00\")}_of ${realm.realm}\n+\n+# GROUP ATTRIBUTE\n+attributesPerGroup=3\n+groupAttribute.name=attribute_${index?string(\"00\")}\n+groupAttribute.value=<#list 0..2 as i>value_${i}_of_${name}<#sep>,</#sep></#list>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16939 : Performance testsuite -> new gc charts, sar profiles, new datasets, crossdc profile |
339,479 | 25.10.2020 01:12:59 | -32,400 | cffe24f8154568fbbac74d56b624145e56b7b3af | Add a method to check if the token request has duplicate parameters | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"diff": "@@ -212,6 +212,7 @@ public class TokenEndpoint {\nif (!action.equals(Action.PERMISSION)) {\ncheckClient();\n+ checkParameterDuplicated();\n}\nswitch (action) {\n@@ -306,6 +307,15 @@ public class TokenEndpoint {\nevent.detail(Details.GRANT_TYPE, grantType);\n}\n+ private void checkParameterDuplicated() {\n+ for (String key : formParams.keySet()) {\n+ if (formParams.get(key).size() != 1) {\n+ throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_REQUEST, \"duplicated parameter\",\n+ Response.Status.BAD_REQUEST);\n+ }\n+ }\n+ }\n+\npublic Response codeToToken() {\nString code = formParams.getFirst(OAuth2Constants.CODE);\nif (code == null) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/AccessTokenTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/AccessTokenTest.java",
"diff": "@@ -1338,4 +1338,34 @@ public class AccessTokenTest extends AbstractKeycloakTest {\nassertEquals(sessionId, token.getSessionState());\n}\n+ // KEYCLOAK-16009\n+ @Test\n+ public void tokenRequestParamsMoreThanOnce() throws Exception {\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ try (CloseableHttpClient client = HttpClientBuilder.create().build()) {\n+ HttpPost post = new HttpPost(oauth.getAccessTokenUrl());\n+\n+ List<NameValuePair> parameters = new LinkedList<>();\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.GRANT_TYPE, OAuth2Constants.AUTHORIZATION_CODE));\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.CODE, code));\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.REDIRECT_URI, oauth.getRedirectUri()));\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.CLIENT_ID, oauth.getClientId()));\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.CLIENT_ID, \"foo\"));\n+\n+ String authorization = BasicAuthHelper.createHeader(OAuth2Constants.CLIENT_ID, \"password\");\n+ post.setHeader(\"Authorization\", authorization);\n+\n+ UrlEncodedFormEntity formEntity = new UrlEncodedFormEntity(parameters, \"UTF-8\");\n+ post.setEntity(formEntity);\n+\n+ OAuthClient.AccessTokenResponse response = new OAuthClient.AccessTokenResponse(client.execute(post));\n+ assertEquals(400, response.getStatusCode());\n+ assertEquals(\"invalid_request\", response.getError());\n+ assertEquals(\"duplicated parameter\", response.getErrorDescription());\n+ }\n+ }\n+\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KECLOAK-16009 Add a method to check if the token request has duplicate parameters |
339,133 | 27.01.2021 13:18:29 | -3,600 | 223d0ea4560b3a79bfa2b42329ea6e5e452fe829 | Testsuite -> auth.server.remote: adding keystore file to a build directory. | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"diff": "<exclude.crossdc>**/crossdc/**/*Test.java</exclude.crossdc>\n<mvel.version>2.4.0.Final</mvel.version>\n<systemrules.version>1.19.0</systemrules.version>\n+ <common.resources>${basedir}/../../servers/auth-server/jboss/common</common.resources>\n</properties>\n<dependencies>\n</build>\n<profiles>\n+ <profile>\n+ <id>auth-server-remote</id>\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <artifactId>maven-resources-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <id>copy-keystore</id>\n+ <phase>process-resources</phase>\n+ <goals>\n+ <goal>copy-resources</goal>\n+ </goals>\n+ <configuration>\n+ <outputDirectory>${project.build.directory}/containers/auth-server-remote</outputDirectory>\n+ <resources>\n+ <resource>\n+ <directory>${common.resources}/keystore</directory>\n+ <includes>\n+ <include>keycloak.jks</include>\n+ <include>keycloak.truststore</include>\n+ <include>client.jks</include>\n+ <include>client-ca.jks</include>\n+ <include>ca.crt</include>\n+ <include>client.crt</include>\n+ <include>client.key</include>\n+ <include>*.crl</include>\n+ <!-- KEYCLOAK-6771 Certificate Bound Token -->\n+ <include>other_client.jks</include>\n+ </includes>\n+ </resource>\n+ <resource>\n+ <directory>${common.resources}/pki/root/ca</directory>\n+ <includes>\n+ <include>certs/clients/[email protected]</include>\n+ <include>certs/clients/[email protected]</include>\n+ </includes>\n+ </resource>\n+ </resources>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ </plugins>\n+ </build>\n+ </profile>\n+\n<profile>\n<id>jpa</id>\n<build>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/remote/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/adapters/jboss/remote/pom.xml",
"diff": "<app.server.type>remote</app.server.type>\n<app.server.skip.unpack>true</app.server.skip.unpack>\n<app.server.arquillian.xsl>src/test/resources/xslt/arquillian.xsl</app.server.arquillian.xsl>\n-\n+ <common.resources>${basedir}/../../../../../servers/auth-server/jboss/common</common.resources>\n<exclude.htmlunit>**/performance/htmlunit/**/*Test.java</exclude.htmlunit>\n<exclude.httpclient>**/performance/httpclient/**/*Test.java</exclude.httpclient>\n<profiles>\n<profile>\n<id>auth-server-remote</id>\n- <!--dummy profile for enforcer-->\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <artifactId>maven-resources-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <id>copy-keystore</id>\n+ <phase>process-resources</phase>\n+ <goals>\n+ <goal>copy-resources</goal>\n+ </goals>\n+ <configuration>\n+ <outputDirectory>${project.build.directory}/containers/auth-server-remote</outputDirectory>\n+ <resources>\n+ <resource>\n+ <directory>${common.resources}/keystore</directory>\n+ <includes>\n+ <include>keycloak.jks</include>\n+ <include>keycloak.truststore</include>\n+ <include>client.jks</include>\n+ <include>client-ca.jks</include>\n+ <include>ca.crt</include>\n+ <include>client.crt</include>\n+ <include>client.key</include>\n+ <include>*.crl</include>\n+ <!-- KEYCLOAK-6771 Certificate Bound Token -->\n+ <include>other_client.jks</include>\n+ </includes>\n+ </resource>\n+ <resource>\n+ <directory>${common.resources}/pki/root/ca</directory>\n+ <includes>\n+ <include>certs/clients/[email protected]</include>\n+ <include>certs/clients/[email protected]</include>\n+ </includes>\n+ </resource>\n+ </resources>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ </plugins>\n+ </build>\n</profile>\n<profile>\n<id>app-server-remote-as7-eap6</id>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16625 : Testsuite -> auth.server.remote: adding keystore file to a build directory. |
339,633 | 08.02.2021 00:34:46 | -32,400 | b1a16e4654d2d1654b4b49e2234c934abc25c176 | The tooltip for "Use PKCE" in Identity Provider is not displayed correctly | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-oidc.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-oidc.html",
"diff": "<div class=\"col-md-6\">\n<input ng-model=\"identityProvider.config.pkceEnabled\" id=\"pkceEnabled\" onoffswitchvalue on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\" />\n</div>\n- <kc-tooltip>{{:: 'identity-provider.pkce-enabled.tooltip' | translate}}</kc-tooltip>\n+ <kc-tooltip>{{:: 'pkce-enabled.tooltip' | translate}}</kc-tooltip>\n</div>\n<div class=\"form-group clearfix\" data-ng-hide=\"identityProvider.config.pkceEnabled == 'false'\">\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-17075 The tooltip for "Use PKCE" in Identity Provider is not displayed correctly
https://issues.redhat.com/browse/KEYCLOAK-17075 |
339,182 | 27.01.2021 18:51:20 | -3,600 | cb12fed96eeeffd118694856ffe7c453e33844a8 | Detect existing user before granting user autolink | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/broker/IdpDetectExistingBrokerUserAuthenticator.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.authentication.authenticators.broker;\n+\n+import org.jboss.logging.Logger;\n+import org.keycloak.authentication.AuthenticationFlowContext;\n+import org.keycloak.authentication.authenticators.broker.util.ExistingUserInfo;\n+import org.keycloak.authentication.authenticators.broker.util.SerializedBrokeredIdentityContext;\n+import org.keycloak.broker.provider.BrokeredIdentityContext;\n+import org.keycloak.events.Details;\n+import org.keycloak.events.Errors;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.services.ServicesLogger;\n+import org.keycloak.services.messages.Messages;\n+\n+import javax.ws.rs.core.Response;\n+\n+public class IdpDetectExistingBrokerUserAuthenticator extends IdpCreateUserIfUniqueAuthenticator {\n+\n+ private static final Logger logger = Logger.getLogger(IdpDetectExistingBrokerUserAuthenticator.class);\n+\n+ @Override\n+ protected void authenticateImpl(AuthenticationFlowContext context, SerializedBrokeredIdentityContext serializedCtx, BrokeredIdentityContext brokerContext) {\n+\n+ RealmModel realm = context.getRealm();\n+\n+ if (context.getAuthenticationSession().getAuthNote(EXISTING_USER_INFO) != null) {\n+ context.attempted();\n+ return;\n+ }\n+\n+ String username = getUsername(context, serializedCtx, brokerContext);\n+ if (username == null) {\n+ ServicesLogger.LOGGER.resetFlow(realm.isRegistrationEmailAsUsername() ? \"Email\" : \"Username\");\n+ context.getAuthenticationSession().setAuthNote(ENFORCE_UPDATE_PROFILE, \"true\");\n+ context.resetFlow();\n+ return;\n+ }\n+\n+ ExistingUserInfo duplication = checkExistingUser(context, username, serializedCtx, brokerContext);\n+\n+ if (duplication == null) {\n+ logger.errorf(\"The user %s should be already registered in the realm to login %s\",username, realm.getName());\n+ Response challengeResponse = context.form()\n+ .setError(Messages.FEDERATED_IDENTITY_UNAVAILABLE, username, brokerContext.getIdpConfig().getAlias())\n+ .createErrorPage(Response.Status.UNAUTHORIZED);\n+ context.challenge(challengeResponse);\n+ context.getEvent()\n+ .detail(\"authenticator\", \"DetectExistingBrokerUser\")\n+ .removeDetail(Details.AUTH_METHOD)\n+ .removeDetail(Details.AUTH_TYPE)\n+ .error(Errors.USER_NOT_FOUND);\n+\n+ } else {\n+ logger.debugf(\"Duplication detected. There is already existing user with %s '%s' .\",\n+ duplication.getDuplicateAttributeName(), duplication.getDuplicateAttributeValue());\n+\n+ // Set duplicated user, so next authenticators can deal with it\n+ context.getAuthenticationSession().setAuthNote(EXISTING_USER_INFO, duplication.serialize());\n+\n+ context.success();\n+ }\n+ }\n+\n+ @Override\n+ public boolean requiresUser() {\n+ return false;\n+ }\n+\n+ @Override\n+ public boolean configuredFor(KeycloakSession session, RealmModel realm, UserModel user) {\n+ return true;\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/broker/IdpDetectExistingBrokerUserAuthenticatorFactory.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.authentication.authenticators.broker;\n+\n+import org.keycloak.Config;\n+import org.keycloak.authentication.Authenticator;\n+import org.keycloak.authentication.AuthenticatorFactory;\n+import org.keycloak.models.AuthenticationExecutionModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.provider.ProviderConfigProperty;\n+\n+import java.util.ArrayList;\n+import java.util.Collections;\n+import java.util.List;\n+\n+public class IdpDetectExistingBrokerUserAuthenticatorFactory implements AuthenticatorFactory {\n+\n+ public static final String PROVIDER_ID = \"idp-detect-existing-broker-user\";\n+ private static final IdpDetectExistingBrokerUserAuthenticator SINGLETON = new IdpDetectExistingBrokerUserAuthenticator();\n+\n+ @Override\n+ public Authenticator create(KeycloakSession session) {\n+ return SINGLETON;\n+ }\n+\n+ @Override\n+ public void init(Config.Scope config) {\n+\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+\n+ }\n+\n+ @Override\n+ public void close() {\n+\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public String getReferenceCategory() {\n+ return \"detectExistingBrokerUser\";\n+ }\n+\n+ @Override\n+ public boolean isConfigurable() {\n+ return false;\n+ }\n+\n+ @Override\n+ public AuthenticationExecutionModel.Requirement[] getRequirementChoices() {\n+ return new AuthenticationExecutionModel.Requirement[] {\n+ AuthenticationExecutionModel.Requirement.REQUIRED,\n+ AuthenticationExecutionModel.Requirement.DISABLED\n+ };\n+ }\n+\n+ @Override\n+ public String getDisplayType() {\n+ return \"Detect existing broker user\";\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"Detect if there is an existing Keycloak account with same email like identity provider. If no, throw an error.\";\n+ }\n+\n+ @Override\n+ public boolean isUserSetupAllowed() {\n+ return false;\n+ }\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return Collections.emptyList();\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/messages/Messages.java",
"new_path": "services/src/main/java/org/keycloak/services/messages/Messages.java",
"diff": "@@ -78,6 +78,8 @@ public class Messages {\npublic static final String FEDERATED_IDENTITY_EXISTS = \"federatedIdentityExistsMessage\";\n+ public static final String FEDERATED_IDENTITY_UNAVAILABLE = \"federatedIdentityUnavailableMessage\";\n+\npublic static final String FEDERATED_IDENTITY_CONFIRM_LINK_MESSAGE = \"federatedIdentityConfirmLinkMessage\";\npublic static final String FEDERATED_IDENTITY_CONFIRM_REAUTHENTICATE_MESSAGE = \"federatedIdentityConfirmReauthenticateMessage\";\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticatorFactory",
"new_path": "services/src/main/resources/META-INF/services/org.keycloak.authentication.AuthenticatorFactory",
"diff": "@@ -34,6 +34,7 @@ org.keycloak.authentication.authenticators.resetcred.ResetOTP\norg.keycloak.authentication.authenticators.resetcred.ResetPassword\norg.keycloak.authentication.authenticators.broker.IdpReviewProfileAuthenticatorFactory\norg.keycloak.authentication.authenticators.broker.IdpCreateUserIfUniqueAuthenticatorFactory\n+org.keycloak.authentication.authenticators.broker.IdpDetectExistingBrokerUserAuthenticatorFactory\norg.keycloak.authentication.authenticators.broker.IdpConfirmLinkAuthenticatorFactory\norg.keycloak.authentication.authenticators.broker.IdpEmailVerificationAuthenticatorFactory\norg.keycloak.authentication.authenticators.broker.IdpUsernamePasswordFormFactory\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/LoginPage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/LoginPage.java",
"diff": "package org.keycloak.testsuite.pages;\nimport org.jboss.arquillian.test.api.ArquillianResource;\n+import org.junit.Assert;\nimport org.keycloak.testsuite.util.DroneUtils;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.openqa.selenium.By;\n@@ -166,6 +167,12 @@ public class LoginPage extends LanguageComboboxAwarePage {\nreturn DroneUtils.getCurrentDriver().getTitle().equals(\"Sign in to \" + realm) || DroneUtils.getCurrentDriver().getTitle().equals(\"Anmeldung bei \" + realm);\n}\n+ public void assertCurrent(String realm) {\n+ String name = getClass().getSimpleName();\n+ Assert.assertTrue(\"Expected \" + name + \" but was \" + DroneUtils.getCurrentDriver().getTitle() + \" (\" + DroneUtils.getCurrentDriver().getCurrentUrl() + \")\",\n+ isCurrent(realm));\n+ }\n+\npublic void clickRegister() {\nregisterLink.click();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/authentication/ProvidersTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/authentication/ProvidersTest.java",
"diff": "@@ -214,7 +214,8 @@ public class ProvidersTest extends AbstractAuthenticationTest {\n\"Flow is executed only if the user attribute exists and has the expected value\");\naddProviderInfo(result, \"set-attribute\", \"Set user attribute\",\n\"Set a user attribute\");\n-\n+ addProviderInfo(result, \"idp-detect-existing-broker-user\", \"Detect existing broker user\",\n+ \"Detect if there is an existing Keycloak account with same email like identity provider. If no, throw an error.\");\nreturn result;\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcFirstBrokerLoginDetectExistingUserTest.java",
"diff": "+package org.keycloak.testsuite.broker;\n+\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.junit.Before;\n+import org.junit.Test;\n+import org.keycloak.admin.client.resource.AuthenticationManagementResource;\n+import org.keycloak.admin.client.resource.IdentityProviderResource;\n+import org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.authentication.authenticators.broker.IdpAutoLinkAuthenticatorFactory;\n+import org.keycloak.authentication.authenticators.broker.IdpDetectExistingBrokerUserAuthenticatorFactory;\n+import org.keycloak.models.AuthenticationExecutionModel;\n+import org.keycloak.models.IdentityProviderModel;\n+import org.keycloak.models.IdentityProviderSyncMode;\n+import org.keycloak.representations.idm.AuthenticationExecutionRepresentation;\n+import org.keycloak.representations.idm.AuthenticationFlowRepresentation;\n+import org.keycloak.representations.idm.IdentityProviderRepresentation;\n+import org.keycloak.testsuite.pages.LoginUpdateProfilePage;\n+import org.keycloak.testsuite.util.ExecutionBuilder;\n+\n+import static org.junit.Assert.*;\n+import static org.keycloak.testsuite.broker.BrokerTestTools.getConsumerRoot;\n+\n+public class KcOidcFirstBrokerLoginDetectExistingUserTest extends AbstractInitializedBaseBrokerTest {\n+\n+ @Page\n+ protected LoginUpdateProfilePage loginUpdateProfilePage;\n+\n+ @Override\n+ protected BrokerConfiguration getBrokerConfiguration() {\n+ return new KcOidcBrokerConfiguration();\n+ }\n+\n+ @Override\n+ @Before\n+ public void beforeBrokerTest() {\n+ super.beforeBrokerTest();\n+ log.debug(\"creating detect existing user flow for realm \" + bc.providerRealmName());\n+\n+ final RealmResource consumerRealm = adminClient.realm(bc.consumerRealmName());\n+ AuthenticationManagementResource authMgmtResource = consumerRealm.flows();\n+\n+ // Creates detectExistingUserFlow\n+ String detectExistingFlowAlias = \"detectExistingUserFlow\";\n+ final AuthenticationFlowRepresentation authenticationFlowRepresentation = newFlow(detectExistingFlowAlias, detectExistingFlowAlias, \"basic-flow\", true, false);\n+ authMgmtResource.createFlow(authenticationFlowRepresentation);\n+\n+ AuthenticationFlowRepresentation authenticationFlowRepresentation1 = getFlow(authMgmtResource, detectExistingFlowAlias);\n+ assertNotNull(\"The authentication flow must exist\", authenticationFlowRepresentation1);\n+\n+ String flowId = authenticationFlowRepresentation1.getId(); // retrieves the id of the newly created flow\n+\n+ // Adds executions to the flow\n+ addExecution(authMgmtResource, flowId, IdpDetectExistingBrokerUserAuthenticatorFactory.PROVIDER_ID, 10);\n+ addExecution(authMgmtResource, flowId, IdpAutoLinkAuthenticatorFactory.PROVIDER_ID, 20);\n+\n+ // Updates the FirstBrokerLoginFlowAlias for the identity provider\n+ IdentityProviderResource identityConsumerResource = consumerRealm.identityProviders().get(bc.getIDPAlias());\n+ IdentityProviderRepresentation identityProviderRepresentation = consumerRealm.identityProviders().findAll().get(0);\n+ identityProviderRepresentation.setFirstBrokerLoginFlowAlias(detectExistingFlowAlias);\n+ identityProviderRepresentation.getConfig().put(IdentityProviderModel.SYNC_MODE, IdentityProviderSyncMode.FORCE.toString());\n+ identityConsumerResource.update(identityProviderRepresentation);\n+\n+ assertEquals(\"Two executions must have been created\", 2, getFlow(authMgmtResource, detectExistingFlowAlias).getAuthenticationExecutions().size());\n+ }\n+\n+ private void addExecution(AuthenticationManagementResource authMgmtResource, String flowId, String providerId, int priority) {\n+ AuthenticationExecutionRepresentation exec = ExecutionBuilder.create()\n+ .parentFlow(flowId)\n+ .requirement(AuthenticationExecutionModel.Requirement.REQUIRED.toString())\n+ .authenticator(providerId)\n+ .priority(priority)\n+ .authenticatorFlow(false)\n+ .build();\n+ authMgmtResource.addExecution(exec);\n+ }\n+\n+ private AuthenticationFlowRepresentation getFlow(AuthenticationManagementResource authMgmtResource, String detectExistingFlowAlias) {\n+ return authMgmtResource.getFlows().stream()\n+ .filter(v -> detectExistingFlowAlias.equals(v.getAlias()))\n+ .findFirst().get();\n+ }\n+\n+\n+ private AuthenticationFlowRepresentation newFlow(String alias, String description,\n+ String providerId, boolean topLevel, boolean builtIn) {\n+ AuthenticationFlowRepresentation flow = new AuthenticationFlowRepresentation();\n+ flow.setAlias(alias);\n+ flow.setDescription(description);\n+ flow.setProviderId(providerId);\n+ flow.setTopLevel(topLevel);\n+ flow.setBuiltIn(builtIn);\n+ return flow;\n+ }\n+\n+ @Test\n+ public void loginWhenUserDoesNotExistOnConsumer() {\n+\n+ updateExecutions(AbstractBrokerTest::disableUpdateProfileOnFirstLogin);\n+\n+ String firstname = \"Firstname\";\n+ String lastname = \"Lastname\";\n+ String username = \"firstandlastname\";\n+ createUser(bc.providerRealmName(), username, BrokerTestConstants.USER_PASSWORD, firstname, lastname, \"[email protected]\");\n+\n+ driver.navigate().to(getAccountUrl(getConsumerRoot(), bc.consumerRealmName()));\n+ logInWithIdp(bc.getIDPAlias(), username, BrokerTestConstants.USER_PASSWORD);\n+\n+ loginPage.assertCurrent(bc.consumerRealmName());\n+\n+ assertEquals(\"User \" + username + \" authenticated with identity provider \" + bc.getIDPAlias() + \" does not exists. Please contact your administrator.\", loginPage.getInstruction());\n+ }\n+\n+ @Test\n+ public void loginWhenUserExistsOnConsumer() {\n+\n+ updateExecutions(AbstractBrokerTest::disableUpdateProfileOnFirstLogin);\n+\n+ final String firstname = \"Firstname(loginWhenUserExistsOnConsumer)\";\n+ final String lastname = \"Lastname(loginWhenUserExistsOnConsumer)\";\n+ final String username = \"firstandlastname\";\n+ final String email = \"[email protected]\";\n+ createUser(bc.providerRealmName(), username, BrokerTestConstants.USER_PASSWORD, firstname, lastname, email);\n+ createUser(bc.consumerRealmName(), username, \"THIS PASSWORD IS USELESS\", null, null, email);\n+\n+ String accountUrl = getAccountUrl(getConsumerRoot(), bc.consumerRealmName());\n+ getLogger().error(\"> LOG INTO \" + accountUrl);\n+ driver.navigate().to(accountUrl);\n+ logInWithIdp(bc.getIDPAlias(), username, BrokerTestConstants.USER_PASSWORD);\n+\n+ assertTrue(driver.getTitle().contains(\"Account Management\"));\n+ assertTrue(\"email must be in the page\", driver.getPageSource().contains(\"value=\\\"\"+ email + \"\\\"\"));\n+ assertTrue(\"firstname must appear in the page\", driver.getPageSource().contains(\"value=\\\"\"+ firstname + \"\\\"\"));\n+ assertTrue(\"lastname must appear in the page\", driver.getPageSource().contains(\"value=\\\"\"+ lastname + \"\\\"\"));\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties",
"diff": "@@ -205,6 +205,7 @@ usernameExistsMessage=Username already exists.\nemailExistsMessage=Email already exists.\nfederatedIdentityExistsMessage=User with {0} {1} already exists. Please login to account management to link the account.\n+federatedIdentityUnavailableMessage=User {0} authenticated with identity provider {1} does not exists. Please contact your administrator.\nconfirmLinkIdpTitle=Account already exists\nfederatedIdentityConfirmLinkMessage=User with {0} {1} already exists. How do you want to continue?\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-4544 Detect existing user before granting user autolink |
339,465 | 11.02.2021 09:13:27 | -3,600 | 456cdc51f26dbe727cb4dcaf735270a43121706c | CORS headers missing on userinfo error response | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/UserInfoEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/UserInfoEndpoint.java",
"diff": "@@ -44,7 +44,6 @@ import org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.services.CorsErrorResponseException;\n-import org.keycloak.services.ErrorResponseException;\nimport org.keycloak.services.Urls;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.clientpolicy.UserInfoRequestContext;\n@@ -89,6 +88,7 @@ public class UserInfoEndpoint {\nprivate final org.keycloak.protocol.oidc.TokenManager tokenManager;\nprivate final AppAuthManager appAuthManager;\nprivate final RealmModel realm;\n+ private Cors cors;\npublic UserInfoEndpoint(org.keycloak.protocol.oidc.TokenManager tokenManager, RealmModel realm) {\nthis.realm = realm;\n@@ -126,18 +126,20 @@ public class UserInfoEndpoint {\nreturn issueUserInfo(accessToken);\n}\n- private ErrorResponseException newUnauthorizedErrorResponseException(String oauthError, String errorMessage) {\n+ // This method won't add allowedOrigins to the cors. Assumption is that allowedOrigins are already set to the \"cors\" object when this method is called\n+ private CorsErrorResponseException newUnauthorizedErrorResponseException(String oauthError, String errorMessage) {\n// See: https://openid.net/specs/openid-connect-core-1_0.html#UserInfoError\nresponse.getOutputHeaders().put(HttpHeaders.WWW_AUTHENTICATE, Collections.singletonList(String.format(\"Bearer realm=\\\"%s\\\", error=\\\"%s\\\", error_description=\\\"%s\\\"\", realm.getName(), oauthError, errorMessage)));\n- return new ErrorResponseException(oauthError, errorMessage, Response.Status.UNAUTHORIZED);\n+ return new CorsErrorResponseException(cors, oauthError, errorMessage, Response.Status.UNAUTHORIZED);\n}\nprivate Response issueUserInfo(String tokenString) {\n+ cors = Cors.add(request).auth().allowedMethods(request.getHttpMethod()).auth().exposedHeaders(Cors.ACCESS_CONTROL_ALLOW_METHODS);\ntry {\nsession.clientPolicy().triggerOnEvent(new UserInfoRequestContext(tokenString));\n} catch (ClientPolicyException cpe) {\n- throw new ErrorResponseException(cpe.getError(), cpe.getErrorDetail(), cpe.getErrorStatus());\n+ throw new CorsErrorResponseException(cors.allowAllOrigins(), cpe.getError(), cpe.getErrorDetail(), cpe.getErrorStatus());\n}\nEventBuilder event = new EventBuilder(realm, session, clientConnection)\n@@ -146,11 +148,11 @@ public class UserInfoEndpoint {\nif (tokenString == null) {\nevent.error(Errors.INVALID_TOKEN);\n- throw new ErrorResponseException(OAuthErrorException.INVALID_REQUEST, \"Token not provided\", Response.Status.BAD_REQUEST);\n+ throw new CorsErrorResponseException(cors.allowAllOrigins(), OAuthErrorException.INVALID_REQUEST, \"Token not provided\", Response.Status.BAD_REQUEST);\n}\nAccessToken token;\n- ClientModel clientModel;\n+ ClientModel clientModel = null;\ntry {\nTokenVerifier<AccessToken> verifier = TokenVerifier.create(tokenString, AccessToken.class).withDefaultChecks()\n.realmUrl(Urls.realmIssuer(session.getContext().getUri().getBaseUri(), realm.getName()));\n@@ -163,20 +165,25 @@ public class UserInfoEndpoint {\nclientModel = realm.getClientByClientId(token.getIssuedFor());\nif (clientModel == null) {\nevent.error(Errors.CLIENT_NOT_FOUND);\n- throw new ErrorResponseException(OAuthErrorException.INVALID_REQUEST, \"Client not found\", Response.Status.BAD_REQUEST);\n+ throw new CorsErrorResponseException(cors.allowAllOrigins(), OAuthErrorException.INVALID_REQUEST, \"Client not found\", Response.Status.BAD_REQUEST);\n}\n+ cors.allowedOrigins(session, clientModel);\n+\nTokenVerifier.createWithoutSignature(token)\n.withChecks(NotBeforeCheck.forModel(clientModel))\n.verify();\n} catch (VerificationException e) {\n+ if (clientModel == null) {\n+ cors.allowAllOrigins();\n+ }\nevent.error(Errors.INVALID_TOKEN);\nthrow newUnauthorizedErrorResponseException(OAuthErrorException.INVALID_TOKEN, \"Token verification failed\");\n}\nif (!clientModel.getProtocol().equals(OIDCLoginProtocol.LOGIN_PROTOCOL)) {\nevent.error(Errors.INVALID_CLIENT);\n- throw new ErrorResponseException(Errors.INVALID_CLIENT, \"Wrong client protocol.\", Response.Status.BAD_REQUEST);\n+ throw new CorsErrorResponseException(cors, Errors.INVALID_CLIENT, \"Wrong client protocol.\", Response.Status.BAD_REQUEST);\n}\nsession.getContext().setClient(clientModel);\n@@ -185,7 +192,7 @@ public class UserInfoEndpoint {\nif (!clientModel.isEnabled()) {\nevent.error(Errors.CLIENT_DISABLED);\n- throw new ErrorResponseException(OAuthErrorException.INVALID_REQUEST, \"Client disabled\", Response.Status.BAD_REQUEST);\n+ throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_REQUEST, \"Client disabled\", Response.Status.BAD_REQUEST);\n}\nUserSessionModel userSession = findValidSession(token, event, clientModel);\n@@ -193,7 +200,7 @@ public class UserInfoEndpoint {\nUserModel userModel = userSession.getUser();\nif (userModel == null) {\nevent.error(Errors.USER_NOT_FOUND);\n- throw new ErrorResponseException(OAuthErrorException.INVALID_REQUEST, \"User not found\", Response.Status.BAD_REQUEST);\n+ throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_REQUEST, \"User not found\", Response.Status.BAD_REQUEST);\n}\nevent.user(userModel)\n@@ -268,7 +275,7 @@ public class UserInfoEndpoint {\nevent.success();\n- return Cors.add(request, responseBuilder).auth().allowedOrigins(session, clientModel).build();\n+ return cors.builder(responseBuilder).build();\n}\n@@ -303,7 +310,7 @@ public class UserInfoEndpoint {\nthrow newUnauthorizedErrorResponseException(OAuthErrorException.INVALID_TOKEN, \"Session expired\");\n}\n- private void checkTokenIssuedAt(AccessToken token, UserSessionModel userSession, EventBuilder event) throws ErrorResponseException {\n+ private void checkTokenIssuedAt(AccessToken token, UserSessionModel userSession, EventBuilder event) throws CorsErrorResponseException {\nif (token.getIssuedAt() + 1 < userSession.getStarted()) {\nevent.error(Errors.INVALID_TOKEN);\nthrow newUnauthorizedErrorResponseException(OAuthErrorException.INVALID_TOKEN, \"Stale token\");\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/UserInfoEndpointCorsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/UserInfoEndpointCorsTest.java",
"diff": "package org.keycloak.testsuite.oauth;\n+import org.jboss.resteasy.client.jaxrs.ResteasyClient;\nimport org.junit.Test;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\n@@ -30,7 +31,7 @@ public class UserInfoEndpointCorsTest extends AbstractKeycloakTest {\n}\n@Test\n- public void userInfoCorsRequestWithValidUrl() throws Exception {\n+ public void userInfoCorsValidRequestWithValidUrl() throws Exception {\noauth.realm(\"test\");\noauth.clientId(\"test-app2\");\n@@ -38,7 +39,9 @@ public class UserInfoEndpointCorsTest extends AbstractKeycloakTest {\nOAuthClient.AccessTokenResponse accessTokenResponse = oauth.doGrantAccessTokenRequest(null, \"test-user@localhost\", \"password\");\n- WebTarget userInfoTarget = UserInfoClientUtil.getUserInfoWebTarget(AdminClientUtil.createResteasyClient());\n+ ResteasyClient resteasyClient = AdminClientUtil.createResteasyClient();\n+ try {\n+ WebTarget userInfoTarget = UserInfoClientUtil.getUserInfoWebTarget(resteasyClient);\nResponse userInfoResponse = userInfoTarget.request()\n.header(HttpHeaders.AUTHORIZATION, \"bearer \" + accessTokenResponse.getAccessToken())\n.header(\"Origin\", VALID_CORS_URL) // manually trigger CORS handling\n@@ -47,10 +50,14 @@ public class UserInfoEndpointCorsTest extends AbstractKeycloakTest {\nUserInfoClientUtil.testSuccessfulUserInfoResponse(userInfoResponse, \"test-user@localhost\", \"test-user@localhost\");\nassertCors(userInfoResponse);\n+ } finally {\n+ resteasyClient.close();\n+ }\n}\n+ // KEYCLOAK-15719 error response should still contain CORS headers\n@Test\n- public void userInfoCorsRequestWithInvalidUrlShouldFail() throws Exception {\n+ public void userInfoCorsInvalidRequestWithValidUrl() throws Exception {\noauth.realm(\"test\");\noauth.clientId(\"test-app2\");\n@@ -58,23 +65,61 @@ public class UserInfoEndpointCorsTest extends AbstractKeycloakTest {\nOAuthClient.AccessTokenResponse accessTokenResponse = oauth.doGrantAccessTokenRequest(null, \"test-user@localhost\", \"password\");\n- WebTarget userInfoTarget = UserInfoClientUtil.getUserInfoWebTarget(AdminClientUtil.createResteasyClient());\n+ // Set time offset to make sure that userInfo request will be invalid due the expired token\n+ setTimeOffset(600);\n+\n+ ResteasyClient resteasyClient = AdminClientUtil.createResteasyClient();\n+ try {\n+ WebTarget userInfoTarget = UserInfoClientUtil.getUserInfoWebTarget(resteasyClient);\n+ Response userInfoResponse = userInfoTarget.request()\n+ .header(HttpHeaders.AUTHORIZATION, \"bearer \" + accessTokenResponse.getAccessToken())\n+ .header(\"Origin\", VALID_CORS_URL) // manually trigger CORS handling\n+ .get();\n+\n+ // We should have errorResponse, but CORS headers should be there as origin was valid\n+ assertEquals(Response.Status.UNAUTHORIZED.getStatusCode(), userInfoResponse.getStatus());\n+\n+ assertCors(userInfoResponse);\n+ } finally {\n+ resteasyClient.close();\n+ }\n+ }\n+\n+ @Test\n+ public void userInfoCorsValidRequestWithInvalidUrlShouldFail() throws Exception {\n+\n+ oauth.realm(\"test\");\n+ oauth.clientId(\"test-app2\");\n+ oauth.redirectUri(VALID_CORS_URL + \"/realms/master/app\");\n+\n+ OAuthClient.AccessTokenResponse accessTokenResponse = oauth.doGrantAccessTokenRequest(null, \"test-user@localhost\", \"password\");\n+\n+ ResteasyClient resteasyClient = AdminClientUtil.createResteasyClient();\n+ try {\n+ WebTarget userInfoTarget = UserInfoClientUtil.getUserInfoWebTarget(resteasyClient);\nResponse userInfoResponse = userInfoTarget.request()\n.header(HttpHeaders.AUTHORIZATION, \"bearer \" + accessTokenResponse.getAccessToken())\n.header(\"Origin\", INVALID_CORS_URL) // manually trigger CORS handling\n.get();\n+ UserInfoClientUtil.testSuccessfulUserInfoResponse(userInfoResponse, \"test-user@localhost\", \"test-user@localhost\");\n+\nassertNotCors(userInfoResponse);\n+ } finally {\n+ resteasyClient.close();\n+ }\n}\nprivate static void assertCors(Response response) {\nassertEquals(\"true\", response.getHeaders().getFirst(\"Access-Control-Allow-Credentials\"));\nassertEquals(VALID_CORS_URL, response.getHeaders().getFirst(\"Access-Control-Allow-Origin\"));\n+ response.close();\n}\nprivate static void assertNotCors(Response response) {\nassertNull(response.getHeaders().get(\"Access-Control-Allow-Credentials\"));\nassertNull(response.getHeaders().get(\"Access-Control-Allow-Origin\"));\nassertNull(response.getHeaders().get(\"Access-Control-Expose-Headers\"));\n+ response.close();\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-15719 CORS headers missing on userinfo error response |
339,513 | 27.01.2021 15:48:13 | -32,400 | 33bb1fda38544a6a15c71bf67fae4ea70d01d38f | Authorization Server Metadata of
introspection_endpoint_auth_methods_supported and
introspection_endpoint_auth_signing_alg_values_supported | [
{
"change_type": "MODIFY",
"old_path": "core/src/main/java/org/keycloak/protocol/oidc/representations/OIDCConfigurationRepresentation.java",
"new_path": "core/src/main/java/org/keycloak/protocol/oidc/representations/OIDCConfigurationRepresentation.java",
"diff": "@@ -91,6 +91,12 @@ public class OIDCConfigurationRepresentation {\n@JsonProperty(\"token_endpoint_auth_signing_alg_values_supported\")\nprivate List<String> tokenEndpointAuthSigningAlgValuesSupported;\n+ @JsonProperty(\"introspection_endpoint_auth_methods_supported\")\n+ private List<String> introspectionEndpointAuthMethodsSupported;\n+\n+ @JsonProperty(\"introspection_endpoint_auth_signing_alg_values_supported\")\n+ private List<String> introspectionEndpointAuthSigningAlgValuesSupported;\n+\n@JsonProperty(\"claims_supported\")\nprivate List<String> claimsSupported;\n@@ -298,6 +304,23 @@ public class OIDCConfigurationRepresentation {\nthis.tokenEndpointAuthSigningAlgValuesSupported = tokenEndpointAuthSigningAlgValuesSupported;\n}\n+ public List<String> getIntrospectionEndpointAuthMethodsSupported() {\n+ return introspectionEndpointAuthMethodsSupported;\n+ }\n+\n+ public void setIntrospectionEndpointAuthMethodsSupported(List<String> introspectionEndpointAuthMethodsSupported) {\n+ this.introspectionEndpointAuthMethodsSupported = introspectionEndpointAuthMethodsSupported;\n+ }\n+\n+ public List<String> getIntrospectionEndpointAuthSigningAlgValuesSupported() {\n+ return introspectionEndpointAuthSigningAlgValuesSupported;\n+ }\n+\n+ public void setIntrospectionEndpointAuthSigningAlgValuesSupported(\n+ List<String> introspectionEndpointAuthSigningAlgValuesSupported) {\n+ this.introspectionEndpointAuthSigningAlgValuesSupported = introspectionEndpointAuthSigningAlgValuesSupported;\n+ }\n+\npublic List<String> getClaimsSupported() {\nreturn claimsSupported;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCWellKnownProvider.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCWellKnownProvider.java",
"diff": "@@ -122,6 +122,8 @@ public class OIDCWellKnownProvider implements WellKnownProvider {\nconfig.setTokenEndpointAuthMethodsSupported(getClientAuthMethodsSupported());\nconfig.setTokenEndpointAuthSigningAlgValuesSupported(getSupportedClientSigningAlgorithms(false));\n+ config.setIntrospectionEndpointAuthMethodsSupported(getClientAuthMethodsSupported());\n+ config.setIntrospectionEndpointAuthSigningAlgValuesSupported(getSupportedClientSigningAlgorithms(false));\nconfig.setClaimsSupported(DEFAULT_CLAIMS_SUPPORTED);\nconfig.setClaimTypesSupported(DEFAULT_CLAIM_TYPES_SUPPORTED);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java",
"diff": "@@ -138,6 +138,11 @@ public class OIDCWellKnownProviderTest extends AbstractKeycloakTest {\n// Client authentication\nAssert.assertNames(oidcConfig.getTokenEndpointAuthMethodsSupported(), \"client_secret_basic\", \"client_secret_post\", \"private_key_jwt\", \"client_secret_jwt\", \"tls_client_auth\");\nAssert.assertNames(oidcConfig.getTokenEndpointAuthSigningAlgValuesSupported(), Algorithm.PS256, Algorithm.PS384, Algorithm.PS512, Algorithm.RS256, Algorithm.RS384, Algorithm.RS512, Algorithm.ES256, Algorithm.ES384, Algorithm.ES512, Algorithm.HS256, Algorithm.HS384, Algorithm.HS512);\n+ Assert.assertNames(oidcConfig.getIntrospectionEndpointAuthMethodsSupported(), \"client_secret_basic\",\n+ \"client_secret_post\", \"private_key_jwt\", \"client_secret_jwt\", \"tls_client_auth\");\n+ Assert.assertNames(oidcConfig.getIntrospectionEndpointAuthSigningAlgValuesSupported(), Algorithm.PS256,\n+ Algorithm.PS384, Algorithm.PS512, Algorithm.RS256, Algorithm.RS384, Algorithm.RS512, Algorithm.ES256,\n+ Algorithm.ES384, Algorithm.ES512, Algorithm.HS256, Algorithm.HS384, Algorithm.HS512);\n// Claims\nassertContains(oidcConfig.getClaimsSupported(), IDToken.NAME, IDToken.EMAIL, IDToken.PREFERRED_USERNAME, IDToken.FAMILY_NAME, IDToken.ACR);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16931 Authorization Server Metadata of
introspection_endpoint_auth_methods_supported and
introspection_endpoint_auth_signing_alg_values_supported |
339,487 | 08.02.2021 22:46:05 | 10,800 | bea34103576d5cd090aa713449e1a150937bb9db | Fix ConcurrentModificationException in the migration to 8.0.0 that was introduced by the streamification work | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/migration/migrators/MigrateTo8_0_0.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/migration/migrators/MigrateTo8_0_0.java",
"diff": "@@ -28,6 +28,7 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport java.util.Collections;\n+import java.util.stream.Collectors;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n@@ -78,11 +79,12 @@ public class MigrateTo8_0_0 implements Migration {\n}\nprotected void migrateRealmMFA(RealmModel realm) {\n- realm.getAuthenticationFlowsStream()\n+ realm.getAuthenticationFlowsStream().collect(Collectors.toList())\n.forEach(authFlow ->\nrealm.getAuthenticationExecutionsStream(authFlow.getId())\n.filter(exe -> exe.getRequirement() == AuthenticationExecutionModel.Requirement.CONDITIONAL)\n- .forEachOrdered(exe -> migrateOptionalAuthenticationExecution(realm, authFlow, exe, true)));\n+ .collect(Collectors.toList())\n+ .forEach(exe -> migrateOptionalAuthenticationExecution(realm, authFlow, exe, true)));\n}\npublic static void migrateOptionalAuthenticationExecution(RealmModel realm, AuthenticationFlowModel parentFlow, AuthenticationExecutionModel optionalExecution, boolean updateOptionalExecution) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-17080] Fix ConcurrentModificationException in the migration to 8.0.0 that was introduced by the streamification work |
339,465 | 12.02.2021 17:20:32 | -3,600 | 80bf0b6bad8bb8546db742f67736fdca2c743217 | Unexpected exceptions during client authentication | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/AuthenticationProcessor.java",
"new_path": "services/src/main/java/org/keycloak/authentication/AuthenticationProcessor.java",
"diff": "@@ -802,15 +802,15 @@ public class AuthenticationProcessor {\nreturn ClientAuthUtil.errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), \"unauthorized_client\", \"Invalid client credentials\");\n} else if (e.getError() == AuthenticationFlowError.CLIENT_CREDENTIALS_SETUP_REQUIRED) {\nevent.error(Errors.INVALID_CLIENT_CREDENTIALS);\n- return ClientAuthUtil.errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), \"unauthorized_client\", e.getMessage());\n+ return ClientAuthUtil.errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), \"unauthorized_client\", \"Client credentials setup required\");\n} else {\nevent.error(Errors.INVALID_CLIENT_CREDENTIALS);\n- return ClientAuthUtil.errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), \"invalid_client\", e.getError().toString() + \": \" + e.getMessage());\n+ return ClientAuthUtil.errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), \"invalid_client\", \"Invalid client credentials\");\n}\n} else {\nServicesLogger.LOGGER.errorAuthenticatingClient(failure);\nevent.error(Errors.INVALID_CLIENT_CREDENTIALS);\n- return ClientAuthUtil.errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), \"unauthorized_client\", \"Unexpected error when authenticating client: \" + failure.getMessage());\n+ return ClientAuthUtil.errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), \"unauthorized_client\", \"Unexpected error when authenticating client\");\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/forms/PassThroughClientAuthenticator.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/forms/PassThroughClientAuthenticator.java",
"diff": "@@ -40,6 +40,9 @@ public class PassThroughClientAuthenticator extends AbstractClientAuthenticator\npublic static final String PROVIDER_ID = \"testsuite-client-passthrough\";\npublic static String clientId = \"test-app\";\n+ // If this parameter is present in the HTTP request, the error will be thrown during authentication\n+ public static final String TEST_ERROR_PARAM = \"test_error_param\";\n+\nprivate static final List<ProviderConfigProperty> clientConfigProperties = new ArrayList<ProviderConfigProperty>();\nstatic {\n@@ -61,6 +64,11 @@ public class PassThroughClientAuthenticator extends AbstractClientAuthenticator\n@Override\npublic void authenticateClient(ClientAuthenticationFlowContext context) {\n+ String testErrorParamVal = context.getHttpRequest().getFormParameters().getFirst(TEST_ERROR_PARAM);\n+ if (testErrorParamVal != null) {\n+ throw new RuntimeException(testErrorParamVal);\n+ }\n+\nClientModel client = context.getRealm().getClientByClientId(clientId);\nif (client == null) {\ncontext.failure(AuthenticationFlowError.CLIENT_NOT_FOUND, null);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java",
"diff": "@@ -1242,6 +1242,13 @@ public class OAuthClient {\nreturn this;\n}\n+ public OAuthClient removeCustomParameter(String key) {\n+ if (customParameters != null) {\n+ customParameters.remove(key);\n+ }\n+ return this;\n+ }\n+\npublic static class AuthorizationEndpointResponse {\nprivate boolean isRedirected;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/CustomFlowTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/CustomFlowTest.java",
"diff": "@@ -352,6 +352,17 @@ public class CustomFlowTest extends AbstractFlowTest {\nstate.setClientId(\"test-app\");\ntestingClient.testing().updateAuthenticator(state);\n+\n+ // Test throwing exception from the client authenticator. No error details should be displayed\n+ oauth.addCustomParameter(PassThroughClientAuthenticator.TEST_ERROR_PARAM, \"Some Random Error\");\n+ try {\n+ response = oauth.doGrantAccessTokenRequest(\"password\", \"test-user\", \"password\");\n+ assertEquals(400, response.getStatusCode());\n+ assertEquals(\"unauthorized_client\", response.getError());\n+ assertEquals(\"Unexpected error when authenticating client\", response.getErrorDescription());\n+ } finally {\n+ oauth.removeCustomParameter(PassThroughClientAuthenticator.TEST_ERROR_PARAM);\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16708 Unexpected exceptions during client authentication |
339,325 | 23.01.2021 16:46:05 | -3,600 | 5a500055f606f89380244d389756281680eb6743 | Added permission ticket /count endpoint. Todo: testing | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/authorization/jpa/store/JPAPermissionTicketStore.java",
"new_path": "model/jpa/src/main/java/org/keycloak/authorization/jpa/store/JPAPermissionTicketStore.java",
"diff": "@@ -57,6 +57,63 @@ public class JPAPermissionTicketStore implements PermissionTicketStore {\nthis.provider = provider;\n}\n+ @Override\n+ public long count(Map<String, String> attributes, String resourceServerId) {\n+ CriteriaBuilder builder = entityManager.getCriteriaBuilder();\n+ CriteriaQuery<Long> querybuilder = builder.createQuery(Long.class);\n+ Root<PermissionTicketEntity> root = querybuilder.from(PermissionTicketEntity.class);\n+\n+ querybuilder.select(root.get(\"id\"));\n+\n+ List<Predicate> predicates = new ArrayList();\n+\n+ if (resourceServerId != null) {\n+ predicates.add(builder.equal(root.get(\"resourceServer\").get(\"id\"), resourceServerId));\n+ }\n+\n+ attributes.forEach((name, value) -> {\n+ if (PermissionTicket.ID.equals(name)) {\n+ predicates.add(root.get(name).in(value));\n+ } else if (PermissionTicket.SCOPE.equals(name)) {\n+ predicates.add(root.join(\"scope\").get(\"id\").in(value));\n+ } else if (PermissionTicket.SCOPE_IS_NULL.equals(name)) {\n+ if (Boolean.valueOf(value)) {\n+ predicates.add(builder.isNull(root.get(\"scope\")));\n+ } else {\n+ predicates.add(builder.isNotNull(root.get(\"scope\")));\n+ }\n+ } else if (PermissionTicket.RESOURCE.equals(name)) {\n+ predicates.add(root.join(\"resource\").get(\"id\").in(value));\n+ } else if (PermissionTicket.RESOURCE_NAME.equals(name)) {\n+ predicates.add(root.join(\"resource\").get(\"name\").in(value));\n+ } else if (PermissionTicket.OWNER.equals(name)) {\n+ predicates.add(builder.equal(root.get(\"owner\"), value));\n+ } else if (PermissionTicket.REQUESTER.equals(name)) {\n+ predicates.add(builder.equal(root.get(\"requester\"), value));\n+ } else if (PermissionTicket.GRANTED.equals(name)) {\n+ if (Boolean.valueOf(value)) {\n+ predicates.add(builder.isNotNull(root.get(\"grantedTimestamp\")));\n+ } else {\n+ predicates.add(builder.isNull(root.get(\"grantedTimestamp\")));\n+ }\n+ } else if (PermissionTicket.REQUESTER_IS_NULL.equals(name)) {\n+ predicates.add(builder.isNull(root.get(\"requester\")));\n+ } else if (PermissionTicket.POLICY_IS_NOT_NULL.equals(name)) {\n+ predicates.add(builder.isNotNull(root.get(\"policy\")));\n+ } else if (PermissionTicket.POLICY.equals(name)) {\n+ predicates.add(root.join(\"policy\").get(\"id\").in(value));\n+ } else {\n+ throw new RuntimeException(\"Unsupported filter [\" + name + \"]\");\n+ }\n+ });\n+\n+ querybuilder.where(predicates.toArray(new Predicate[predicates.size()])).orderBy(builder.asc(root.get(\"id\")));\n+\n+ TypedQuery query = entityManager.createQuery(querybuilder);\n+\n+ return query.getResultStream().count();\n+ }\n+\n@Override\npublic PermissionTicket create(String resourceId, String scopeId, String requester, ResourceServer resourceServer) {\nPermissionTicketEntity entity = new PermissionTicketEntity();\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/authorization/store/PermissionTicketStore.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/authorization/store/PermissionTicketStore.java",
"diff": "@@ -31,6 +31,15 @@ import org.keycloak.authorization.model.ResourceServer;\n*/\npublic interface PermissionTicketStore {\n+ /**\n+ * Returns a list of {@link PermissionTicket}, filtered by the given attributes.\n+ *\n+ * @param attributes permission tickets that do not match the attributes are not included with the count.\n+ * @param resourceServerId the resource server id\n+ * @return an integer indicating the amount of permission tickets\n+ */\n+ long count(Map<String, String> attributes, String resourceServerId);\n+\n/**\n* Creates a new {@link PermissionTicket} instance.\n*\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authorization/protection/permission/PermissionTicketService.java",
"new_path": "services/src/main/java/org/keycloak/authorization/protection/permission/PermissionTicketService.java",
"diff": "@@ -226,6 +226,51 @@ public class PermissionTicketService {\n.build();\n}\n+ @Path(\"/count\")\n+ @GET\n+ public Response getResourceCount(@QueryParam(\"scopeId\") String scopeId,\n+ @QueryParam(\"resourceId\") String resourceId,\n+ @QueryParam(\"owner\") String owner,\n+ @QueryParam(\"requester\") String requester,\n+ @QueryParam(\"granted\") Boolean granted,\n+ @QueryParam(\"returnNames\") Boolean returnNames) {\n+ StoreFactory storeFactory = authorization.getStoreFactory();\n+ PermissionTicketStore permissionTicketStore = storeFactory.getPermissionTicketStore();\n+ Map<String, String> filters = new HashMap<>();\n+\n+ if (resourceId != null) {\n+ filters.put(PermissionTicket.RESOURCE, resourceId);\n+ }\n+\n+ if (scopeId != null) {\n+ ScopeStore scopeStore = storeFactory.getScopeStore();\n+ Scope scope = scopeStore.findById(scopeId, resourceServer.getId());\n+\n+ if (scope == null) {\n+ scope = scopeStore.findByName(scopeId, resourceServer.getId());\n+ }\n+\n+ filters.put(PermissionTicket.SCOPE, scope != null ? scope.getId() : scopeId);\n+ }\n+\n+ if (owner != null) {\n+ filters.put(PermissionTicket.OWNER, getUserId(owner));\n+ }\n+\n+ if (requester != null) {\n+ filters.put(PermissionTicket.REQUESTER, getUserId(requester));\n+ }\n+\n+ if (granted != null) {\n+ filters.put(PermissionTicket.GRANTED, granted.toString());\n+ }\n+ long count = permissionTicketStore.count(filters, resourceServer.getId());\n+\n+ Map<String, Long> map = new HashMap<>();\n+ map.put(\"count\", count);\n+ return Response.ok().entity(map).build();\n+ }\n+\nprivate String getUserId(String userIdOrName) {\nUserProvider userProvider = authorization.getKeycloakSession().users();\nRealmModel realm = authorization.getRealm();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Added permission ticket /count endpoint. Todo: testing |
339,325 | 25.01.2021 15:09:28 | -3,600 | b97f5eb1288443b1bbb66b04e00b4a5c0cca5b57 | Added PermissionTicket count test. | [
{
"change_type": "MODIFY",
"old_path": "authz/client/src/main/java/org/keycloak/authorization/client/resource/PermissionResource.java",
"new_path": "authz/client/src/main/java/org/keycloak/authorization/client/resource/PermissionResource.java",
"diff": "@@ -19,6 +19,7 @@ package org.keycloak.authorization.client.resource;\nimport java.util.Arrays;\nimport java.util.List;\n+import java.util.Map;\nimport java.util.concurrent.Callable;\nimport com.fasterxml.jackson.core.type.TypeReference;\n@@ -58,6 +59,34 @@ public class PermissionResource {\nreturn create(request);\n}\n+ public Long count(final String resourceId,\n+ final String scopeId,\n+ final String owner,\n+ final String requester,\n+ final Boolean granted,\n+ final Boolean returnNames) {\n+ Callable<Map<String, Long>> callable = new Callable<Map<String, Long>>() {\n+ @Override\n+ public Map<String, Long> call() throws Exception {\n+ return http.<Map<String, Long>>get(serverConfiguration.getPermissionEndpoint()+\"/ticket/count\")\n+ .authorizationBearer(pat.call())\n+ .param(\"resourceId\", resourceId)\n+ .param(\"scopeId\", scopeId)\n+ .param(\"owner\", owner)\n+ .param(\"requester\", requester)\n+ .param(\"granted\", granted == null ? null : granted.toString())\n+ .param(\"returnNames\", returnNames == null ? null : returnNames.toString())\n+ .response().json(new TypeReference<Map<String, Long>>(){}).execute();\n+ }\n+ };\n+ try {\n+ return callable.call().get(\"count\");\n+ } catch (Exception cause) {\n+ return Throwables.retryAndWrapExceptionIfNecessary(callable, pat, \"Error querying permission ticket count\", cause)\n+ .get(\"count\");\n+ }\n+ }\n+\n/**\n* Creates a new permission ticket for a single resource and scope(s).\n*\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/StoreFactoryCacheSession.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/authorization/StoreFactoryCacheSession.java",
"diff": "@@ -1114,6 +1114,11 @@ public class StoreFactoryCacheSession implements CachedStoreFactoryProvider {\n}\nprotected class PermissionTicketCache implements PermissionTicketStore {\n+ @Override\n+ public long count(Map<String, String> attributes, String resourceServerId) {\n+ return getPermissionTicketStoreDelegate().count(attributes, resourceServerId);\n+ }\n+\n@Override\npublic PermissionTicket create(String resourceId, String scopeId, String requester, ResourceServer resourceServer) {\nPermissionTicket created = getPermissionTicketStoreDelegate().create(resourceId, scopeId, requester, resourceServer);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authorization/protection/permission/PermissionTicketService.java",
"new_path": "services/src/main/java/org/keycloak/authorization/protection/permission/PermissionTicketService.java",
"diff": "@@ -228,6 +228,7 @@ public class PermissionTicketService {\n@Path(\"/count\")\n@GET\n+ @Produces(\"application/json\")\npublic Response getResourceCount(@QueryParam(\"scopeId\") String scopeId,\n@QueryParam(\"resourceId\") String resourceId,\n@QueryParam(\"owner\") String owner,\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/PermissionManagementTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/PermissionManagementTest.java",
"diff": "@@ -448,4 +448,24 @@ public class PermissionManagementTest extends AbstractResourceServerTest {\nfoundScope = expectedScopes.remove(tickets.get(1).getScopeName());\nassertTrue(\"Returned set of permission tickets must be only a sub-set as per pagination offset and specified page size.\", foundScope);\n}\n+\n+ @Test\n+ public void testPermissionCount() throws Exception {\n+ String[] scopes = {\"ScopeA\", \"ScopeB\", \"ScopeC\", \"ScopeD\"};\n+ ResourceRepresentation resource = addResource(\"Resource A\", \"kolo\", true, scopes);\n+ AuthzClient authzClient = getAuthzClient();\n+ PermissionResponse response = authzClient.protection(\"marta\", \"password\").permission().create(new PermissionRequest(resource.getId(), scopes));\n+ AuthorizationRequest request = new AuthorizationRequest();\n+ request.setTicket(response.getTicket());\n+ request.setClaimToken(authzClient.obtainAccessToken(\"marta\", \"password\").getToken());\n+\n+ try {\n+ authzClient.authorization().authorize(request);\n+ } catch (Exception ignored) {\n+\n+ }\n+\n+ Long ticketCount = getAuthzClient().protection().permission().count(resource.getId(), null, null, null, null, true);\n+ assertEquals(\"Returned number of permissions tickets must match the amount of permission tickets.\", Long.valueOf(4), ticketCount);\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Added PermissionTicket count test. |
339,325 | 16.02.2021 15:37:23 | -3,600 | 8f719885fd451e6277b8c2b4c29bd865979ae908 | Fixed tests. Removed styling changes. | [
{
"change_type": "MODIFY",
"old_path": "authz/client/src/main/java/org/keycloak/authorization/client/resource/PermissionResource.java",
"new_path": "authz/client/src/main/java/org/keycloak/authorization/client/resource/PermissionResource.java",
"diff": "@@ -65,10 +65,10 @@ public class PermissionResource {\nfinal String requester,\nfinal Boolean granted,\nfinal Boolean returnNames) {\n- Callable<Map<String, Long>> callable = new Callable<Map<String, Long>>() {\n+ Callable<Long> callable = new Callable<Long>() {\n@Override\n- public Map<String, Long> call() throws Exception {\n- return http.<Map<String, Long>>get(serverConfiguration.getPermissionEndpoint()+\"/ticket/count\")\n+ public Long call() throws Exception {\n+ return http.<Long>get(serverConfiguration.getPermissionEndpoint()+\"/ticket/count\")\n.authorizationBearer(pat.call())\n.param(\"resourceId\", resourceId)\n.param(\"scopeId\", scopeId)\n@@ -76,14 +76,13 @@ public class PermissionResource {\n.param(\"requester\", requester)\n.param(\"granted\", granted == null ? null : granted.toString())\n.param(\"returnNames\", returnNames == null ? null : returnNames.toString())\n- .response().json(new TypeReference<Map<String, Long>>(){}).execute();\n+ .response().json(new TypeReference<Long>(){}).execute();\n}\n};\ntry {\n- return callable.call().get(\"count\");\n+ return callable.call();\n} catch (Exception cause) {\n- return Throwables.retryAndWrapExceptionIfNecessary(callable, pat, \"Error querying permission ticket count\", cause)\n- .get(\"count\");\n+ return Throwables.retryAndWrapExceptionIfNecessary(callable, pat, \"Error querying permission ticket count\", cause);\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fixed tests. Removed styling changes. |
339,478 | 18.02.2021 12:02:20 | -3,600 | 00ee6bb9fad4602f0bdd8c809d94b37d2582ec20 | OIDCIdentityProvider incorrectly sets firstName and lastName in BrokeredIdentityContext | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/oidc/OIDCIdentityProvider.java",
"new_path": "services/src/main/java/org/keycloak/broker/oidc/OIDCIdentityProvider.java",
"diff": "package org.keycloak.broker.oidc;\nimport com.fasterxml.jackson.databind.JsonNode;\n+\nimport org.jboss.logging.Logger;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.OAuthErrorException;\n@@ -25,7 +26,6 @@ import org.keycloak.broker.provider.AuthenticationRequest;\nimport org.keycloak.broker.provider.BrokeredIdentityContext;\nimport org.keycloak.broker.provider.ExchangeExternalToken;\nimport org.keycloak.broker.provider.IdentityBrokerException;\n-import org.keycloak.broker.provider.util.IdentityBrokerState;\nimport org.keycloak.broker.provider.util.SimpleHttp;\nimport org.keycloak.common.util.Base64Url;\nimport org.keycloak.common.util.Time;\n@@ -45,14 +45,12 @@ import org.keycloak.models.UserModel;\nimport org.keycloak.models.UserSessionModel;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\n-import org.keycloak.protocol.oidc.utils.PkceUtils;\nimport org.keycloak.representations.AccessTokenResponse;\nimport org.keycloak.representations.IDToken;\nimport org.keycloak.representations.JsonWebToken;\nimport org.keycloak.services.ErrorPage;\nimport org.keycloak.services.ErrorResponseException;\nimport org.keycloak.services.managers.AuthenticationManager;\n-import org.keycloak.services.managers.ClientSessionCode;\nimport org.keycloak.services.messages.Messages;\nimport org.keycloak.services.resources.IdentityBrokerService;\nimport org.keycloak.services.resources.RealmsResource;\n@@ -69,6 +67,7 @@ import javax.ws.rs.core.MultivaluedMap;\nimport javax.ws.rs.core.Response;\nimport javax.ws.rs.core.UriBuilder;\nimport javax.ws.rs.core.UriInfo;\n+\nimport java.io.IOException;\nimport java.security.PublicKey;\n@@ -656,11 +655,26 @@ public class OIDCIdentityProvider extends AbstractOAuth2IdentityProvider<OIDCIde\nString name = getJsonProperty(userInfo, \"name\");\nString preferredUsername = getUsernameFromUserInfo(userInfo);\n+ String givenName = getJsonProperty(userInfo, \"given_name\");\n+ String familyName = getJsonProperty(userInfo, \"family_name\");\nString email = getJsonProperty(userInfo, \"email\");\n+\nAbstractJsonUserAttributeMapper.storeUserProfileForMapper(identity, userInfo, getConfig().getAlias());\nidentity.setId(id);\n+\n+ if (givenName != null) {\n+ identity.setFirstName(givenName);\n+ }\n+\n+ if (familyName != null) {\n+ identity.setLastName(familyName);\n+ }\n+\n+ if (givenName == null && familyName == null) {\nidentity.setName(name);\n+ }\n+\nidentity.setEmail(email);\nidentity.setBrokerUserId(getConfig().getAlias() + \".\" + id);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/BrokerLinkAndTokenExchangeTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/BrokerLinkAndTokenExchangeTest.java",
"diff": "@@ -100,6 +100,7 @@ public class BrokerLinkAndTokenExchangeTest extends AbstractServletsAdapterTest\npublic static final String PARENT_IDP = \"parent-idp\";\npublic static final String PARENT_USERNAME = \"parent\";\npublic static final String PARENT2_USERNAME = \"parent2\";\n+ public static final String PARENT3_USERNAME = \"parent3\";\npublic static final String UNAUTHORIZED_CHILD_CLIENT = \"unauthorized-child-client\";\npublic static final String PARENT_CLIENT = \"parent-client\";\n@@ -221,7 +222,13 @@ public class BrokerLinkAndTokenExchangeTest extends AbstractServletsAdapterTest\nuser.setUsername(PARENT2_USERNAME);\nuser.setEnabled(true);\ncreateUserAndResetPasswordWithAdminClient(realm, user, \"password\");\n-\n+ user = new UserRepresentation();\n+ user.setUsername(PARENT3_USERNAME);\n+ user.setFirstName(\"firstname\");\n+ user.setLastName(\"lastname\");\n+ user.setEmail(\"email\");\n+ user.setEnabled(true);\n+ createUserAndResetPasswordWithAdminClient(realm, user, \"password\");\n}\nprivate String childUserId = null;\n@@ -701,6 +708,54 @@ public class BrokerLinkAndTokenExchangeTest extends AbstractServletsAdapterTest\n}\n}\n+ /**\n+ * KEYCLOAK-14577, see also KEYCLOAK-10932\n+ */\n+ @Test\n+ public void testExternalExchange_extractIdentityFromProfile() throws Exception {\n+ RealmResource childRealm = adminClient.realms().realm(CHILD_IDP);\n+\n+ String accessToken = oauth.doGrantAccessTokenRequest(PARENT_IDP, PARENT3_USERNAME, \"password\", null, PARENT_CLIENT, \"password\").getAccessToken();\n+ Assert.assertEquals(0, adminClient.realm(CHILD_IDP).getClientSessionStats().size());\n+\n+ Client httpClient = AdminClientUtil.createResteasyClient();\n+ try {\n+ WebTarget exchangeUrl = childTokenExchangeWebTarget(httpClient);\n+ IdentityProviderRepresentation rep = adminClient.realm(CHILD_IDP).identityProviders().get(PARENT_IDP).toRepresentation();\n+ rep.getConfig().put(OIDCIdentityProviderConfig.VALIDATE_SIGNATURE, String.valueOf(false));\n+ adminClient.realm(CHILD_IDP).identityProviders().get(PARENT_IDP).update(rep);\n+\n+ AccessToken token;\n+ try (Response response = exchangeUrl.request()\n+ .header(HttpHeaders.AUTHORIZATION, BasicAuthHelper.createHeader(ClientApp.DEPLOYMENT_NAME, \"password\"))\n+ .post(Entity.form(\n+ new Form()\n+ .param(OAuth2Constants.GRANT_TYPE, OAuth2Constants.TOKEN_EXCHANGE_GRANT_TYPE)\n+ .param(OAuth2Constants.SUBJECT_TOKEN, accessToken)\n+ .param(OAuth2Constants.SUBJECT_TOKEN_TYPE, OAuth2Constants.JWT_TOKEN_TYPE)\n+ .param(OAuth2Constants.SUBJECT_ISSUER, PARENT_IDP)\n+ .param(OAuth2Constants.SCOPE, OAuth2Constants.SCOPE_OPENID)\n+ ))) {\n+ Assert.assertEquals(200, response.getStatus());\n+\n+ AccessTokenResponse tokenResponse = response.readEntity(AccessTokenResponse.class);\n+ JWSInput jws = new JWSInput(tokenResponse.getToken());\n+ token = jws.readJsonContent(AccessToken.class);\n+ }\n+\n+ Assert.assertNotNull(token);\n+ Assert.assertNotNull(token.getSubject());\n+ Assert.assertEquals(PARENT3_USERNAME, token.getPreferredUsername());\n+ Assert.assertEquals(\"firstname\", token.getGivenName());\n+ Assert.assertEquals(\"lastname\", token.getFamilyName());\n+ Assert.assertEquals(\"email\", token.getEmail());\n+\n+ // cleanup remove the user\n+ childRealm.users().get(token.getSubject()).remove();\n+ } finally {\n+ httpClient.close();\n+ }\n+ }\npublic void logoutAll() {\nString logoutUri = OIDCLoginProtocolService.logoutUrl(authServerPage.createUriBuilder()).build(CHILD_IDP).toString();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-14577 OIDCIdentityProvider incorrectly sets firstName and lastName in BrokeredIdentityContext |
339,137 | 19.02.2021 13:31:03 | -7,200 | 63b19389c1b4d0b2ad8a345c700a1dac078ef12d | fixed NPE during migration due to missed "account" client | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/migration/migrators/MigrateTo12_0_0.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/migration/migrators/MigrateTo12_0_0.java",
"diff": "@@ -45,6 +45,7 @@ public class MigrateTo12_0_0 implements Migration {\nsession.realms()\n.getRealmsStream()\n.map(realm -> realm.getClientByClientId(Constants.ACCOUNT_MANAGEMENT_CLIENT_ID))\n+ .filter(Objects::nonNull)\n.filter(client -> Objects.isNull(client.getRole(AccountRoles.DELETE_ACCOUNT)))\n.forEach(client -> client.addRole(AccountRoles.DELETE_ACCOUNT)\n.setDescription(\"${role_\" + AccountRoles.DELETE_ACCOUNT + \"}\"));\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-17189 - fixed NPE during migration due to missed "account" client |
339,133 | 27.01.2021 15:29:36 | -3,600 | 4a2830bc2e90240695b78618dd570beccaa808ce | auth-remote-server exclude -> removed duplicated annotation, fixed bug -> replaced by lambda expression. | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/AbstractKeycloakTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/AbstractKeycloakTest.java",
"diff": "@@ -27,6 +27,7 @@ import org.jboss.logging.Logger;\nimport org.junit.After;\nimport org.junit.Before;\nimport org.junit.runner.RunWith;\n+import org.junit.runners.model.TestTimedOutException;\nimport org.keycloak.admin.client.Keycloak;\nimport org.keycloak.admin.client.resource.AuthenticationManagementResource;\nimport org.keycloak.admin.client.resource.RealmsResource;\n@@ -78,6 +79,7 @@ import java.util.Collections;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.Scanner;\n+import java.util.concurrent.*;\nimport java.util.function.Consumer;\nimport static org.hamcrest.Matchers.equalTo;\n@@ -403,6 +405,34 @@ public abstract class AbstractKeycloakTest {\n.replace(\"8180\", \"8543\");\n}\n+ protected interface ExecutableTestMethod {\n+ void execute() throws Exception;\n+ }\n+\n+ protected void runTestWithTimeout(long timeout, ExecutableTestMethod executableTestMethod) throws Exception {\n+ ExecutorService service = Executors.newSingleThreadExecutor();\n+ Callable<Object> callable = new Callable<Object>() {\n+ public Object call() throws Exception {\n+ executableTestMethod.execute();\n+ return null;\n+ }\n+ };\n+ Future<Object> result = service.submit(callable);\n+ service.shutdown();\n+ try {\n+ boolean terminated = service.awaitTermination(timeout,\n+ TimeUnit.MILLISECONDS);\n+ if (!terminated) {\n+ service.shutdownNow();\n+ }\n+ result.get(0, TimeUnit.MILLISECONDS); // throws the exception if one occurred during the invocation\n+ } catch (TimeoutException e) {\n+ throw new TestTimedOutException(timeout, TimeUnit.MILLISECONDS);\n+ } catch (Exception e) {\n+ throw new Exception(e);\n+ }\n+ }\n+\n/**\n* @return Return <code>true</code> if you wish to automatically post-process realm and replace\n* all http values with https (and correct ports).\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/storage/ClientStorageTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/storage/ClientStorageTest.java",
"diff": "@@ -132,9 +132,9 @@ public class ClientStorageTest extends AbstractTestRealmKeycloakTest {\noauth.clientId(\"hardcoded-client\");\n}\n- @Test(timeout = 4000)\n- @AuthServerContainerExclude(AuthServer.REMOTE) // testingClient doesn't work with remote\n- public void testSearchTimeout() {\n+ @Test\n+ public void testSearchTimeout() throws Exception{\n+ runTestWithTimeout(4000, () -> {\nString hardcodedClient = HardcodedClientStorageProviderFactory.PROVIDER_ID;\nString delayedSearch = HardcodedClientStorageProviderFactory.DELAYED_SEARCH;\nString providerId = this.providerId;\n@@ -168,6 +168,7 @@ public class ClientStorageTest extends AbstractTestRealmKeycloakTest {\nhasItem(\"root-url-client\")\n));\n});\n+ });\n}\n@Test\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/storage/GroupStorageTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/storage/GroupStorageTest.java",
"diff": "@@ -86,9 +86,9 @@ public class GroupStorageTest extends AbstractTestRealmKeycloakTest {\n});\n}\n- @Test(timeout = 4000)\n- @AuthServerContainerExclude(AuthServer.REMOTE) // testingClient doesn't work with remote\n- public void testSearchTimeout() {\n+ @Test\n+ public void testSearchTimeout() throws Exception{\n+ runTestWithTimeout(4000, () -> {\nString hardcodedGroup = HardcodedGroupStorageProviderFactory.PROVIDER_ID;\nString delayedSearch = HardcodedGroupStorageProviderFactory.DELAYED_SEARCH;\nString providerId = this.providerId;\n@@ -122,6 +122,7 @@ public class GroupStorageTest extends AbstractTestRealmKeycloakTest {\nhasItem(\"sample-realm-group\")\n));\n});\n+ });\n}\n/*\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/storage/RoleStorageTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/storage/RoleStorageTest.java",
"diff": "@@ -93,9 +93,9 @@ public class RoleStorageTest extends AbstractTestRealmKeycloakTest {\n});\n}\n- @Test(timeout = 4000)\n- @AuthServerContainerExclude(AuthServer.REMOTE) // testingClient doesn't work with remote\n- public void testSearchTimeout() {\n+ @Test\n+ public void testSearchTimeout() throws Exception{\n+ runTestWithTimeout(4000, () -> {\nString hardcodedRole = HardcodedRoleStorageProviderFactory.PROVIDER_ID;\nString delayedSearch = HardcodedRoleStorageProviderFactory.DELAYED_SEARCH;\nString providerId = this.providerId;\n@@ -129,6 +129,7 @@ public class RoleStorageTest extends AbstractTestRealmKeycloakTest {\nhasItem(\"sample-realm-role\")\n));\n});\n+ });\n}\n/*\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/SamlXMLAttacksTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/SamlXMLAttacksTest.java",
"diff": "@@ -43,9 +43,9 @@ import static org.keycloak.testsuite.util.Matchers.statusCodeIsHC;\n@AppServerContainer(ContainerConstants.APP_SERVER_TOMCAT9)\npublic class SamlXMLAttacksTest extends AbstractSamlTest {\n- @Test(timeout = 4000)\n+ @Test\npublic void testXMLBombAttackResistance() throws Exception {\n-\n+ runTestWithTimeout(4000, () -> {\nString bombDoctype = \"<!DOCTYPE AuthnRequest [\" +\n\" <!ENTITY lol \\\"lol\\\">\" +\n\"<!ELEMENT AuthnRequest (#PCDATA)>\" +\n@@ -84,6 +84,7 @@ public class SamlXMLAttacksTest extends AbstractSamlTest {\nassertThat(response, bodyHC(containsString(\"Invalid Request\")));\n}\n}\n+ });\n}\n@Deployment(name = \"DTD\")\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-15849 : auth-remote-server exclude -> removed duplicated annotation, fixed @Test(timeout) bug -> replaced by lambda expression. |
339,465 | 09.02.2021 20:34:37 | -3,600 | 005801126570d857338e23198c65069a1ab2455e | User should not be required to re-authenticate after revoking consent to an application | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"diff": "@@ -497,18 +497,13 @@ public class TokenManager {\n}\n- public static void dettachClientSession(UserSessionProvider sessions, RealmModel realm, AuthenticatedClientSessionModel clientSession) {\n+ public static void dettachClientSession(AuthenticatedClientSessionModel clientSession) {\nUserSessionModel userSession = clientSession.getUserSession();\nif (userSession == null) {\nreturn;\n}\nclientSession.detachFromUserSession();\n-\n- // TODO: Might need optimization to prevent loading client sessions from cache in getAuthenticatedClientSessions()\n- if (userSession.getAuthenticatedClientSessions().isEmpty()) {\n- sessions.removeUserSession(realm, userSession);\n- }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenRevocationEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenRevocationEndpoint.java",
"diff": "@@ -228,7 +228,17 @@ public class TokenRevocationEndpoint {\n.map(userSession -> userSession.getAuthenticatedClientSessionByClient(client.getId()))\n.filter(Objects::nonNull)\n.collect(Collectors.toList()) // collect to avoid concurrent modification as dettachClientSession removes the user sessions.\n- .forEach(clientSession -> TokenManager.dettachClientSession(session.sessions(), realm, clientSession));\n+ .forEach(clientSession -> {\n+ UserSessionModel userSession = clientSession.getUserSession();\n+ TokenManager.dettachClientSession(clientSession);\n+\n+ if (userSession != null) {\n+ // TODO: Might need optimization to prevent loading client sessions from cache in getAuthenticatedClientSessions()\n+ if (userSession.getAuthenticatedClientSessions().isEmpty()) {\n+ session.sessions().removeUserSession(realm, userSession);\n+ }\n+ }\n+ });\n}\nprivate void revokeAccessToken() {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java",
"diff": "@@ -555,7 +555,7 @@ public class AuthenticationManager {\n.forEach(clientSession -> {\nbackchannelLogoutClientSession(session, realm, clientSession, null, uriInfo, headers);\nclientSession.setAction(AuthenticationSessionModel.Action.LOGGED_OUT.name());\n- TokenManager.dettachClientSession(session.sessions(), realm, clientSession);\n+ TokenManager.dettachClientSession(clientSession);\n});\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/managers/UserConsentManager.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ *\n+ */\n+\n+package org.keycloak.services.managers;\n+\n+import org.keycloak.models.ClientModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserModel;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class UserConsentManager {\n+\n+ /**\n+ * Revoke consent of given user to given client\n+ *\n+ * @param session\n+ * @param client\n+ * @param user\n+ * @return true if either consent or offlineToken was revoked\n+ */\n+ public static boolean revokeConsentToClient(KeycloakSession session, ClientModel client, UserModel user) {\n+ RealmModel realm = session.getContext().getRealm();\n+ boolean revokedConsent = session.users().revokeConsentForClient(realm, user.getId(), client.getId());\n+ boolean revokedOfflineToken = new UserSessionManager(session).revokeOfflineToken(user, client);\n+\n+ if (revokedConsent) {\n+ // Logout clientSessions for this user and client\n+ AuthenticationManager.backchannelLogoutUserFromClient(session, realm, user, client, session.getContext().getUri(), session.getContext().getRequestHeaders());\n+ }\n+\n+ return revokedConsent || revokedOfflineToken;\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java",
"diff": "@@ -65,6 +65,7 @@ import org.keycloak.services.managers.AppAuthManager;\nimport org.keycloak.services.managers.Auth;\nimport org.keycloak.services.managers.AuthenticationManager;\nimport org.keycloak.services.managers.AuthenticationSessionManager;\n+import org.keycloak.services.managers.UserConsentManager;\nimport org.keycloak.services.managers.UserSessionManager;\nimport org.keycloak.services.messages.Messages;\nimport org.keycloak.services.resources.AbstractSecuredLocalService;\n@@ -465,11 +466,7 @@ public class AccountFormService extends AbstractSecuredLocalService {\n// Revoke grant in UserModel\nUserModel user = auth.getUser();\n- session.users().revokeConsentForClient(realm, user.getId(), client.getId());\n- new UserSessionManager(session).revokeOfflineToken(user, client);\n-\n- // Logout clientSessions for this user and client\n- AuthenticationManager.backchannelLogoutUserFromClient(session, realm, user, client, session.getContext().getUri(), headers);\n+ UserConsentManager.revokeConsentToClient(session, client, user);\nevent.event(EventType.REVOKE_GRANT).client(auth.getClient()).user(auth.getUser()).detail(Details.REVOKED_CLIENT, client.getClientId()).success();\nsetReferrerOnPage();\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountRestService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountRestService.java",
"diff": "@@ -41,6 +41,7 @@ import org.keycloak.representations.account.ConsentScopeRepresentation;\nimport org.keycloak.representations.account.UserRepresentation;\nimport org.keycloak.services.ErrorResponse;\nimport org.keycloak.services.managers.Auth;\n+import org.keycloak.services.managers.UserConsentManager;\nimport org.keycloak.services.managers.UserSessionManager;\nimport org.keycloak.services.messages.Messages;\nimport org.keycloak.services.resources.account.resources.ResourcesService;\n@@ -286,8 +287,7 @@ public class AccountRestService {\nreturn ErrorResponse.error(msg, Response.Status.NOT_FOUND);\n}\n- session.users().revokeConsentForClient(realm, user.getId(), client.getId());\n- new UserSessionManager(session).revokeOfflineToken(user, client);\n+ UserConsentManager.revokeConsentToClient(session, client, user);\nevent.success();\nreturn Response.noContent().build();\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/UserResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/UserResource.java",
"diff": "@@ -65,6 +65,7 @@ import org.keycloak.services.ForbiddenException;\nimport org.keycloak.services.ServicesLogger;\nimport org.keycloak.services.managers.AuthenticationManager;\nimport org.keycloak.services.managers.BruteForceProtector;\n+import org.keycloak.services.managers.UserConsentManager;\nimport org.keycloak.services.managers.UserSessionManager;\nimport org.keycloak.services.resources.LoginActionsService;\nimport org.keycloak.services.resources.account.AccountFormService;\n@@ -477,15 +478,9 @@ public class UserResource {\nif (client == null) {\nthrow new NotFoundException(\"Client not found\");\n}\n- boolean revokedConsent = session.users().revokeConsentForClient(realm, user.getId(), client.getId());\n- boolean revokedOfflineToken = new UserSessionManager(session).revokeOfflineToken(user, client);\n+ boolean revokedConsent = UserConsentManager.revokeConsentToClient(session, client, user);\n- if (revokedConsent) {\n- // Logout clientSessions for this user and client\n- AuthenticationManager.backchannelLogoutUserFromClient(session, realm, user, client, session.getContext().getUri(), headers);\n- }\n-\n- if (!revokedConsent && !revokedOfflineToken) {\n+ if (!revokedConsent) {\nthrow new NotFoundException(\"Consent nor offline token not found\");\n}\nadminEvent.operation(OperationType.ACTION).resourcePath(session.getContext().getUri()).success();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/OfflineServletsAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/OfflineServletsAdapterTest.java",
"diff": "@@ -149,7 +149,7 @@ public class OfflineServletsAdapterTest extends AbstractServletsAdapterTest {\n.client(\"account\").detail(Details.REVOKED_CLIENT, \"offline-client\").assertEvent();\n// Assert refresh doesn't work now (increase time one more time)\n- setAdapterAndServerTimeOffset(9999);\n+ setAdapterAndServerTimeOffset(19999);\nofflineTokenPage.navigateTo();\nassertCurrentUrlDoesntStartWith(offlineTokenPage);\nloginPage.assertCurrent();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ConsentsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ConsentsTest.java",
"diff": "@@ -318,9 +318,10 @@ public class ConsentsTest extends AbstractKeycloakTest {\nMap<String, Object> consent = consents.get(0);\nAssert.assertEquals(\"Consent should be given to \" + CLIENT_ID, CLIENT_ID, consent.get(\"clientId\"));\n- // list sessions\n+ // list sessions. Single client should be in user session\nList<UserSessionRepresentation> sessions = userResource.getUserSessions();\nAssert.assertEquals(\"There should be one active session\", 1, sessions.size());\n+ Assert.assertEquals(\"There should be one client in user session\", 1, sessions.get(0).getClients().size());\n// revoke consent\nuserResource.revokeConsent(CLIENT_ID);\n@@ -331,7 +332,8 @@ public class ConsentsTest extends AbstractKeycloakTest {\n// list sessions\nsessions = userResource.getUserSessions();\n- Assert.assertEquals(\"There should be no active session\", 0, sessions.size());\n+ Assert.assertEquals(\"There should be one active session\", 1, sessions.size());\n+ Assert.assertEquals(\"There should be no client in user session\", 0, sessions.get(0).getClients().size());\n}\n@Test\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuthGrantTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuthGrantTest.java",
"diff": "@@ -461,4 +461,48 @@ public class OAuthGrantTest extends AbstractKeycloakTest {\nAssert.assertEquals(\"Email address\", displayedScopes.get(1));\n}\n+\n+ // KEYCLOAK-16006 - tests that after revoke consent from single client, the SSO session is still valid and not automatically logged-out\n+ @Test\n+ public void oauthGrantUserNotLoggedOutAfterConsentRevoke() throws Exception {\n+ // Login\n+ oauth.clientId(THIRD_PARTY_APP);\n+ oauth.doLoginGrant(\"test-user@localhost\", \"password\");\n+\n+ // Confirm consent screen\n+ grantPage.assertCurrent();\n+ grantPage.assertGrants(OAuthGrantPage.PROFILE_CONSENT_TEXT, OAuthGrantPage.EMAIL_CONSENT_TEXT, OAuthGrantPage.ROLES_CONSENT_TEXT);\n+ grantPage.accept();\n+\n+ Assert.assertTrue(oauth.getCurrentQuery().containsKey(OAuth2Constants.CODE));\n+\n+ EventRepresentation loginEvent = events.expectLogin()\n+ .client(THIRD_PARTY_APP)\n+ .detail(Details.CONSENT, Details.CONSENT_VALUE_CONSENT_GRANTED)\n+ .assertEvent();\n+ String sessionId = loginEvent.getSessionId();\n+\n+ // Revoke consent with admin REST API\n+ adminClient.realm(REALM_NAME).users().get(loginEvent.getUserId()).revokeConsent(THIRD_PARTY_APP);\n+\n+ // Make sure that after refresh, consent page is displayed and user doesn't need to re-authenticate. Just accept consent screen again\n+ oauth.openLoginForm();\n+\n+ grantPage.assertCurrent();\n+ grantPage.assertGrants(OAuthGrantPage.PROFILE_CONSENT_TEXT, OAuthGrantPage.EMAIL_CONSENT_TEXT, OAuthGrantPage.ROLES_CONSENT_TEXT);\n+ grantPage.accept();\n+\n+ loginEvent = events.expectLogin()\n+ .client(THIRD_PARTY_APP)\n+ .detail(Details.CONSENT, Details.CONSENT_VALUE_CONSENT_GRANTED)\n+ .assertEvent();\n+\n+ //String codeId = loginEvent.getDetails().get(Details.CODE_ID);\n+ String sessionId2 = loginEvent.getSessionId();\n+ Assert.assertEquals(sessionId, sessionId2);\n+\n+ // Revert consent\n+ adminClient.realm(REALM_NAME).users().get(loginEvent.getUserId()).revokeConsent(THIRD_PARTY_APP);\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/TokenRevocationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/TokenRevocationTest.java",
"diff": "@@ -113,6 +113,14 @@ public class TokenRevocationTest extends AbstractKeycloakTest {\nisTokenDisabled(tokenResponse1, \"test-app\");\nisTokenEnabled(tokenResponse2, \"test-app-scope\");\n+\n+ // Revoke second token and assert no sessions for testUser\n+ response = oauth.doTokenRevoke(tokenResponse2.getRefreshToken(), \"refresh_token\", \"password\");\n+ assertThat(response, Matchers.statusCodeIsHC(Status.OK));\n+\n+ userSessions = testUser.getUserSessions();\n+ assertEquals(0, userSessions.size());\n+\n}\n@Test\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16006 User should not be required to re-authenticate after revoking consent to an application |
339,465 | 10.02.2021 16:50:55 | -3,600 | ed8d5a257f98b1f0275909b7dc1b97e79b288bcb | Make sure that just real clients with standardFlow or implicitFlow enabled are considered for redirectUri during logout | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/utils/RedirectUtils.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/utils/RedirectUtils.java",
"diff": "@@ -24,6 +24,7 @@ import org.keycloak.models.Constants;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakUriInfo;\nimport org.keycloak.models.RealmModel;\n+import org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.services.Urls;\nimport org.keycloak.services.util.ResolveRelative;\n@@ -72,7 +73,7 @@ public class RedirectUtils {\nprivate static Set<String> getValidateRedirectUris(KeycloakSession session) {\nreturn session.getContext().getRealm().getClientsStream()\n- .filter(ClientModel::isEnabled)\n+ .filter(client -> client.isEnabled() && OIDCLoginProtocol.LOGIN_PROTOCOL.equals(client.getProtocol()) && !client.isBearerOnly() && (client.isStandardFlowEnabled() || client.isImplicitFlowEnabled()))\n.map(c -> resolveValidRedirects(session, c.getRootUrl(), c.getRedirectUris()))\n.flatMap(Collection::stream)\n.collect(Collectors.toSet());\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/LogoutTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/LogoutTest.java",
"diff": "@@ -21,9 +21,12 @@ import org.junit.Before;\nimport org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\n+import org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.common.Profile;\nimport org.keycloak.events.Details;\n+import org.keycloak.events.Errors;\nimport org.keycloak.models.Constants;\n+import org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.Assert;\n@@ -38,12 +41,14 @@ import org.keycloak.testsuite.pages.LoginPage;\nimport java.io.Closeable;\nimport java.io.IOException;\n+import java.util.Collections;\nimport java.util.concurrent.TimeUnit;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertNotEquals;\nimport static org.junit.Assert.assertTrue;\n+import static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlDoesntStartWith;\nimport static org.keycloak.testsuite.util.URLAssert.assertCurrentUrlEquals;\nimport org.keycloak.testsuite.auth.page.account.AccountManagement;\n@@ -51,6 +56,7 @@ import org.keycloak.testsuite.updaters.ClientAttributeUpdater;\nimport org.keycloak.testsuite.updaters.RealmAttributeUpdater;\nimport org.keycloak.testsuite.util.ClientManager;\nimport org.keycloak.testsuite.util.OAuthClient;\n+import org.keycloak.testsuite.util.ServerURLs;\nimport org.keycloak.testsuite.util.WaitUtils;\n/**\n@@ -111,6 +117,42 @@ public class LogoutTest extends AbstractTestRealmKeycloakTest {\nevents.expectLogout(sessionId2).detail(Details.REDIRECT_URI, redirectUri).assertEvent();\n}\n+\n+ // KEYCLOAK-16517 Make sure that just real clients with standardFlow or implicitFlow enabled are considered for redirectUri\n+ @Test\n+ public void logoutRedirectWithStarRedirectUriForDirectGrantClient() {\n+ // Set \"*\" as redirectUri for some directGrant client\n+ ClientResource clientRes = ApiUtil.findClientByClientId(testRealm(), \"direct-grant\");\n+ ClientRepresentation clientRepOrig = clientRes.toRepresentation();\n+ ClientRepresentation clientRep = clientRes.toRepresentation();\n+ clientRep.setStandardFlowEnabled(false);\n+ clientRep.setImplicitFlowEnabled(false);\n+ clientRep.setRedirectUris(Collections.singletonList(\"*\"));\n+ clientRes.update(clientRep);\n+\n+ try {\n+ loginPage.open();\n+ loginPage.login(\"test-user@localhost\", \"password\");\n+ assertTrue(appPage.isCurrent());\n+\n+ events.expectLogin().assertEvent();\n+\n+ String invalidRedirectUri = ServerURLs.getAuthServerContextRoot() + \"/bar\";\n+\n+ String logoutUrl = oauth.getLogoutUrl().redirectUri(invalidRedirectUri).build();\n+ driver.navigate().to(logoutUrl);\n+\n+ events.expectLogoutError(Errors.INVALID_REDIRECT_URI).assertEvent();\n+\n+ assertCurrentUrlDoesntStartWith(invalidRedirectUri);\n+ errorPage.assertCurrent();\n+ Assert.assertEquals(\"Invalid redirect uri\", errorPage.getError());\n+ } finally {\n+ // Revert\n+ clientRes.update(clientRepOrig);\n+ }\n+ }\n+\n@Test\npublic void logoutSession() {\nloginPage.open();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16517 Make sure that just real clients with standardFlow or implicitFlow enabled are considered for redirectUri during logout |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.