author
int64
658
755k
date
stringlengths
19
19
timezone
int64
-46,800
43.2k
hash
stringlengths
40
40
message
stringlengths
5
490
mods
list
language
stringclasses
20 values
license
stringclasses
3 values
repo
stringlengths
5
68
original_message
stringlengths
12
491
339,595
11.12.2020 19:39:01
21,600
6255ebe6b537c9502cb5ae5163704c4681fbdee3
Implement Audit Events for Authorization Services requests
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/events/Details.java", "new_path": "server-spi-private/src/main/java/org/keycloak/events/Details.java", "diff": "@@ -47,6 +47,7 @@ public interface Details {\nString REASON = \"reason\";\nString REVOKED_CLIENT = \"revoked_client\";\nString AUDIENCE = \"audience\";\n+ String PERMISSION = \"permission\";\nString SCOPE = \"scope\";\nString REQUESTED_ISSUER = \"requested_issuer\";\nString REQUESTED_SUBJECT = \"requested_subject\";\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/events/Errors.java", "new_path": "server-spi-private/src/main/java/org/keycloak/events/Errors.java", "diff": "@@ -100,4 +100,7 @@ public interface Errors {\nString INVALID_SAML_DOCUMENT = \"invalid_saml_document\";\nString UNSUPPORTED_NAMEID_FORMAT = \"unsupported_nameid_format\";\n+ String INVALID_PERMISSION_TICKET = \"invalid_permission_ticket\";\n+ String ACCESS_DENIED = \"access_denied\";\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authorization/authorization/AuthorizationTokenService.java", "new_path": "services/src/main/java/org/keycloak/authorization/authorization/AuthorizationTokenService.java", "diff": "@@ -174,19 +174,27 @@ public class AuthorizationTokenService {\n}\nprivate static void fireErrorEvent(EventBuilder event, String error, Exception cause) {\n+ if (cause instanceof CorsErrorResponseException) {\n+ // cast the exception to populate the event with a more descriptive reason\n+ CorsErrorResponseException originalCause = (CorsErrorResponseException) cause;\n+ event.detail(Details.REASON, originalCause.getErrorDescription() == null ? \"<unknown>\" : originalCause.getErrorDescription())\n+ .error(error);\n+ } else {\nevent.detail(Details.REASON, cause == null || cause.getMessage() == null ? \"<unknown>\" : cause.getMessage())\n.error(error);\n+ }\n+\nlogger.debug(event.getEvent().getType(), cause);\n}\npublic Response authorize(KeycloakAuthorizationRequest request) {\n- if (request == null) {\n- throw new CorsErrorResponseException(request.getCors(), OAuthErrorException.INVALID_GRANT, \"Invalid authorization request.\", Status.BAD_REQUEST);\n- }\n+ EventBuilder event = request.getEvent();\n// it is not secure to allow public clients to push arbitrary claims because message can be tampered\nif (isPublicClientRequestingEntitlementWithClaims(request)) {\n- throw new CorsErrorResponseException(request.getCors(), OAuthErrorException.INVALID_GRANT, \"Public clients are not allowed to send claims\", Status.FORBIDDEN);\n+ CorsErrorResponseException forbiddenClientException = new CorsErrorResponseException(request.getCors(), OAuthErrorException.INVALID_GRANT, \"Public clients are not allowed to send claims\", Status.FORBIDDEN);\n+ fireErrorEvent(event, Errors.INVALID_REQUEST, forbiddenClientException);\n+ throw forbiddenClientException;\n}\ntry {\n@@ -194,9 +202,15 @@ public class AuthorizationTokenService {\nrequest.setClaims(ticket.getClaims());\n- ResourceServer resourceServer = getResourceServer(ticket, request);\nEvaluationContext evaluationContext = createEvaluationContext(request);\nKeycloakIdentity identity = KeycloakIdentity.class.cast(evaluationContext.getIdentity());\n+\n+ if (identity != null) {\n+ event.user(identity.getId());\n+ }\n+\n+ ResourceServer resourceServer = getResourceServer(ticket, request);\n+\nCollection<Permission> permissions;\nif (request.getTicket() != null) {\n@@ -223,7 +237,9 @@ public class AuthorizationTokenService {\n} else if (RESPONSE_MODE_PERMISSIONS.equals(metadata.getResponseMode())) {\nreturn createSuccessfulResponse(permissions, request);\n} else {\n- throw new CorsErrorResponseException(request.getCors(), OAuthErrorException.INVALID_REQUEST, \"Invalid response_mode\", Status.BAD_REQUEST);\n+ CorsErrorResponseException invalidResponseModeException = new CorsErrorResponseException(request.getCors(), OAuthErrorException.INVALID_REQUEST, \"Invalid response_mode\", Status.BAD_REQUEST);\n+ fireErrorEvent(event, Errors.INVALID_REQUEST, invalidResponseModeException);\n+ throw invalidResponseModeException;\n}\n} else {\nreturn createSuccessfulResponse(createAuthorizationResponse(identity, permissions, request, targetClient), request);\n@@ -231,9 +247,13 @@ public class AuthorizationTokenService {\n}\nif (request.isSubmitRequest()) {\n- throw new CorsErrorResponseException(request.getCors(), OAuthErrorException.ACCESS_DENIED, \"request_submitted\", Status.FORBIDDEN);\n+ CorsErrorResponseException submittedRequestException = new CorsErrorResponseException(request.getCors(), OAuthErrorException.ACCESS_DENIED, \"request_submitted\", Status.FORBIDDEN);\n+ fireErrorEvent(event, Errors.ACCESS_DENIED, submittedRequestException);\n+ throw submittedRequestException;\n} else {\n- throw new CorsErrorResponseException(request.getCors(), OAuthErrorException.ACCESS_DENIED, \"not_authorized\", Status.FORBIDDEN);\n+ CorsErrorResponseException notAuthorizedException = new CorsErrorResponseException(request.getCors(), OAuthErrorException.ACCESS_DENIED, \"not_authorized\", Status.FORBIDDEN);\n+ fireErrorEvent(event, Errors.ACCESS_DENIED, notAuthorizedException);\n+ throw notAuthorizedException;\n}\n} catch (ErrorResponseException | CorsErrorResponseException cause) {\nif (logger.isDebugEnabled()) {\n@@ -402,19 +422,25 @@ public class AuthorizationTokenService {\nString issuedFor = ticket.getIssuedFor();\nif (issuedFor == null) {\n- throw new CorsErrorResponseException(request.getCors(), OAuthErrorException.INVALID_REQUEST, \"You must provide the issuedFor\", Status.BAD_REQUEST);\n+ CorsErrorResponseException missingIssuedForException = new CorsErrorResponseException(request.getCors(), OAuthErrorException.INVALID_REQUEST, \"You must provide the issuedFor\", Status.BAD_REQUEST);\n+ fireErrorEvent(request.getEvent(), Errors.INVALID_REQUEST, missingIssuedForException);\n+ throw missingIssuedForException;\n}\nClientModel clientModel = request.getRealm().getClientByClientId(issuedFor);\nif (clientModel == null) {\n- throw new CorsErrorResponseException(request.getCors(), OAuthErrorException.INVALID_REQUEST, \"Unknown resource server id.\", Status.BAD_REQUEST);\n+ CorsErrorResponseException unknownServerIdException = new CorsErrorResponseException(request.getCors(), OAuthErrorException.INVALID_REQUEST, \"Unknown resource server id: [\" + issuedFor + \"]\", Status.BAD_REQUEST);\n+ fireErrorEvent(request.getEvent(), Errors.INVALID_REQUEST, unknownServerIdException);\n+ throw unknownServerIdException;\n}\nResourceServer resourceServer = resourceServerStore.findById(clientModel.getId());\nif (resourceServer == null) {\n- throw new CorsErrorResponseException(request.getCors(), OAuthErrorException.INVALID_REQUEST, \"Client does not support permissions\", Status.BAD_REQUEST);\n+ CorsErrorResponseException unsupportedPermissionsException = new CorsErrorResponseException(request.getCors(), OAuthErrorException.INVALID_REQUEST, \"Client does not support permissions\", Status.BAD_REQUEST);\n+ fireErrorEvent(request.getEvent(), Errors.INVALID_REQUEST, unsupportedPermissionsException);\n+ throw unsupportedPermissionsException;\n}\nreturn resourceServer;\n@@ -430,7 +456,9 @@ public class AuthorizationTokenService {\nBiFunction<KeycloakAuthorizationRequest, AuthorizationProvider, EvaluationContext> evaluationContextProvider = SUPPORTED_CLAIM_TOKEN_FORMATS.get(claimTokenFormat);\nif (evaluationContextProvider == null) {\n- throw new CorsErrorResponseException(request.getCors(), OAuthErrorException.INVALID_REQUEST, \"Claim token format [\" + claimTokenFormat + \"] not supported\", Status.BAD_REQUEST);\n+ CorsErrorResponseException unsupportedClaimTokenFormatException = new CorsErrorResponseException(request.getCors(), OAuthErrorException.INVALID_REQUEST, \"Claim token format [\" + claimTokenFormat + \"] not supported\", Status.BAD_REQUEST);\n+ fireErrorEvent(request.getEvent(), Errors.INVALID_REQUEST, unsupportedClaimTokenFormatException);\n+ throw unsupportedClaimTokenFormatException;\n}\nreturn evaluationContextProvider.apply(request, request.getAuthorization());\n@@ -636,7 +664,9 @@ public class AuthorizationTokenService {\n}\nif (permissionsToEvaluate.isEmpty()) {\n- throw new CorsErrorResponseException(request.getCors(), \"invalid_resource\", \"Resource with id [\" + resourceId + \"] does not exist.\", Status.BAD_REQUEST);\n+ CorsErrorResponseException invalidResourceException = new CorsErrorResponseException(request.getCors(), \"invalid_resource\", \"Resource with id [\" + resourceId + \"] does not exist.\", Status.BAD_REQUEST);\n+ fireErrorEvent(request.getEvent(), Errors.INVALID_REQUEST, invalidResourceException);\n+ throw invalidResourceException;\n}\n}\n@@ -657,7 +687,9 @@ public class AuthorizationTokenService {\nObjects::nonNull).collect(Collectors.toSet());\nif (!requestedScopes.isEmpty() && requestedScopesModel.isEmpty()) {\n- throw new CorsErrorResponseException(request.getCors(), \"invalid_scope\", \"One of the given scopes \" + permission.getScopes() + \" is invalid\", Status.BAD_REQUEST);\n+ CorsErrorResponseException invalidScopeException = new CorsErrorResponseException(request.getCors(), \"invalid_scope\", \"One of the given scopes \" + permission.getScopes() + \" is invalid\", Status.BAD_REQUEST);\n+ fireErrorEvent(request.getEvent(), Errors.INVALID_REQUEST, invalidScopeException);\n+ throw invalidScopeException;\n}\nreturn requestedScopesModel;\n}\n@@ -690,11 +722,15 @@ public class AuthorizationTokenService {\nPermissionTicketToken ticket = request.getKeycloakSession().tokens().decode(ticketString, PermissionTicketToken.class);\nif (ticket == null) {\n- throw new CorsErrorResponseException(request.getCors(), \"invalid_ticket\", \"Ticket verification failed\", Status.FORBIDDEN);\n+ CorsErrorResponseException ticketVerificationException = new CorsErrorResponseException(request.getCors(), \"invalid_ticket\", \"Ticket verification failed\", Status.FORBIDDEN);\n+ fireErrorEvent(request.getEvent(), Errors.INVALID_PERMISSION_TICKET, ticketVerificationException);\n+ throw ticketVerificationException;\n}\nif (!ticket.isActive()) {\n- throw new CorsErrorResponseException(request.getCors(), \"invalid_ticket\", \"Invalid permission ticket.\", Status.FORBIDDEN);\n+ CorsErrorResponseException invalidTicketException = new CorsErrorResponseException(request.getCors(), \"invalid_ticket\", \"Invalid permission ticket.\", Status.FORBIDDEN);\n+ fireErrorEvent(request.getEvent(), Errors.INVALID_PERMISSION_TICKET, invalidTicketException);\n+ throw invalidTicketException;\n}\nreturn ticket;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java", "diff": "@@ -1244,8 +1244,10 @@ public class TokenEndpoint {\nAccessToken invalidToken = new JWSInput(accessTokenString).readJsonContent(AccessToken.class);\nClientModel client = realm.getClientByClientId(invalidToken.getIssuedFor());\ncors.allowedOrigins(session, client);\n+ event.client(client);\n} catch (JWSInputException ignore) {\n}\n+ event.error(Errors.INVALID_TOKEN);\nthrow new CorsErrorResponseException(cors, OAuthErrorException.INVALID_GRANT, \"Invalid bearer token\", Status.UNAUTHORIZED);\n}\n@@ -1254,6 +1256,7 @@ public class TokenEndpoint {\nsession.getContext().setClient(client);\ncors.allowedOrigins(session, client);\n+ event.client(client);\n}\nString claimToken = null;\n@@ -1300,6 +1303,7 @@ public class TokenEndpoint {\nif (rpt != null) {\nAccessToken accessToken = session.tokens().decode(rpt, AccessToken.class);\nif (accessToken == null) {\n+ event.error(Errors.INVALID_REQUEST);\nthrow new CorsErrorResponseException(cors, \"invalid_rpt\", \"RPT signature is invalid\", Status.FORBIDDEN);\n}\n@@ -1307,9 +1311,12 @@ public class TokenEndpoint {\n}\nauthorizationRequest.setScope(formParams.getFirst(\"scope\"));\n- authorizationRequest.setAudience(formParams.getFirst(\"audience\"));\n+ String audienceParam = formParams.getFirst(\"audience\");\n+ authorizationRequest.setAudience(audienceParam);\nauthorizationRequest.setSubjectToken(accessTokenString);\n+ event.detail(Details.AUDIENCE, audienceParam);\n+\nString submitRequest = formParams.getFirst(\"submit_request\");\nauthorizationRequest.setSubmitRequest(submitRequest == null ? true : Boolean.valueOf(submitRequest));\n@@ -1318,6 +1325,7 @@ public class TokenEndpoint {\nList<String> permissions = formParams.get(\"permission\");\nif (permissions != null) {\n+ event.detail(Details.PERMISSION, String.join(\"|\", permissions));\nfor (String permission : permissions) {\nString[] parts = permission.split(\"#\");\nString resource = parts[0];\n@@ -1349,7 +1357,11 @@ public class TokenEndpoint {\nauthorizationRequest.setMetadata(metadata);\n- return AuthorizationTokenService.instance().authorize(authorizationRequest);\n+ Response authorizationResponse = AuthorizationTokenService.instance().authorize(authorizationRequest);\n+\n+ event.success();\n+\n+ return authorizationResponse;\n}\n// https://tools.ietf.org/html/rfc7636#section-4.1\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/CorsErrorResponseException.java", "new_path": "services/src/main/java/org/keycloak/services/CorsErrorResponseException.java", "diff": "@@ -41,6 +41,10 @@ public class CorsErrorResponseException extends WebApplicationException {\nthis.status = status;\n}\n+ public String getErrorDescription() {\n+ return errorDescription;\n+ }\n+\n@Override\npublic Response getResponse() {\nOAuth2ErrorRepresentation errorRep = new OAuth2ErrorRepresentation(error, errorDescription);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/AbstractResourceServerTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/AbstractResourceServerTest.java", "diff": "@@ -77,6 +77,7 @@ public abstract class AbstractResourceServerTest extends AbstractAuthzTest {\n.client(ClientBuilder.create().clientId(\"test-app\")\n.redirectUris(\"http://localhost:8180/auth/realms/master/app/auth\", \"https://localhost:8543/auth/realms/master/app/auth\")\n.publicClient())\n+ .testEventListener()\n.build());\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/EntitlementAPITest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/EntitlementAPITest.java", "diff": "@@ -24,6 +24,7 @@ import static org.junit.Assert.assertNull;\nimport static org.junit.Assert.assertThat;\nimport static org.junit.Assert.assertTrue;\nimport static org.junit.Assert.fail;\n+import static org.keycloak.testsuite.AssertEvents.isUUID;\nimport javax.ws.rs.core.Response;\nimport java.io.IOException;\n@@ -90,6 +91,7 @@ import org.keycloak.representations.idm.authorization.ResourceServerRepresentati\nimport org.keycloak.representations.idm.authorization.ScopePermissionRepresentation;\nimport org.keycloak.representations.idm.authorization.ScopeRepresentation;\nimport org.keycloak.representations.idm.authorization.UserPolicyRepresentation;\n+import org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\nimport org.keycloak.testsuite.admin.ApiUtil;\n@@ -125,6 +127,9 @@ public class EntitlementAPITest extends AbstractAuthzTest {\n@Rule\npublic ExpectedException expectedException = ExpectedException.none();\n+ @Rule\n+ public AssertEvents events = new AssertEvents(this);\n+\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\ntestRealms.add(RealmBuilder.create().name(\"authz-test\")\n@@ -160,6 +165,7 @@ public class EntitlementAPITest extends AbstractAuthzTest {\n.secret(\"secret\")\n.redirectUris(\"http://localhost:8180/auth/realms/master/app/auth/*\", \"https://localhost:8543/auth/realms/master/app/auth/*\")\n.publicClient())\n+ .testEventListener()\n.build());\nconfigureSectorIdentifierRedirectUris();\n@@ -582,6 +588,8 @@ public class EntitlementAPITest extends AbstractAuthzTest {\nrequest.addPermission(\"Sensortest\", \"sensors:view\");\n+ getTestContext().getTestingClient().testing().clearEventQueue();\n+\ntry {\nauthzClient.authorization(accessToken).authorize(request);\nfail(\"resource is invalid\");\n@@ -589,6 +597,13 @@ public class EntitlementAPITest extends AbstractAuthzTest {\nassertEquals(400, HttpResponseException.class.cast(expected.getCause()).getStatusCode());\nassertTrue(HttpResponseException.class.cast(expected.getCause()).toString().contains(\"invalid_resource\"));\n}\n+\n+ events.expect(EventType.PERMISSION_TOKEN_ERROR).realm(getRealm().toRepresentation().getId()).client(RESOURCE_SERVER_TEST)\n+ .session((String) null)\n+ .error(\"invalid_request\")\n+ .detail(\"reason\", \"Resource with id [Sensortest] does not exist.\")\n+ .user(isUUID())\n+ .assertEvent();\n}\n@Test\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/UserManagedAccessTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/UserManagedAccessTest.java", "diff": "@@ -21,6 +21,7 @@ import static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertTrue;\nimport static org.junit.Assert.fail;\n+import static org.keycloak.testsuite.AssertEvents.isUUID;\nimport java.util.Arrays;\nimport java.util.ArrayList;\n@@ -28,11 +29,13 @@ import java.util.Collection;\nimport java.util.List;\nimport org.junit.Before;\n+import org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.AuthorizationResource;\nimport org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.authorization.client.AuthorizationDeniedException;\nimport org.keycloak.authorization.client.resource.PermissionResource;\n+import org.keycloak.events.EventType;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.idm.authorization.AuthorizationRequest;\nimport org.keycloak.representations.idm.authorization.AuthorizationResponse;\n@@ -44,6 +47,7 @@ import org.keycloak.representations.idm.authorization.ResourcePermissionRepresen\nimport org.keycloak.representations.idm.authorization.ResourceRepresentation;\nimport org.keycloak.representations.idm.authorization.ResourceServerRepresentation;\nimport org.keycloak.representations.idm.authorization.ScopePermissionRepresentation;\n+import org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n@@ -55,6 +59,9 @@ public class UserManagedAccessTest extends AbstractResourceServerTest {\nprivate ResourceRepresentation resource;\n+ @Rule\n+ public AssertEvents events = new AssertEvents(this);\n+\n@Before\npublic void configureAuthorization() throws Exception {\nClientResource client = getClient(getRealm());\n@@ -281,9 +288,12 @@ public class UserManagedAccessTest extends AbstractResourceServerTest {\npermission.addResource(resource.getId());\npermission.addPolicy(\"Only Owner Policy\");\n- getClient(getRealm()).authorization().permissions().resource().create(permission).close();\n+ ClientResource client = getClient(getRealm());\n+\n+ client.authorization().permissions().resource().create(permission).close();\nAuthorizationResponse response = authorize(\"marta\", \"password\", \"Resource A\", new String[] {\"ScopeA\", \"ScopeB\"});\n+\nString rpt = response.getToken();\nassertNotNull(rpt);\n@@ -300,6 +310,8 @@ public class UserManagedAccessTest extends AbstractResourceServerTest {\nassertPermissions(permissions, \"Resource A\", \"ScopeA\", \"ScopeB\");\nassertTrue(permissions.isEmpty());\n+ getTestContext().getTestingClient().testing().clearEventQueue();\n+\ntry {\nresponse = authorize(\"kolo\", \"password\", resource.getId(), new String[] {});\nfail(\"User should not have access to resource from another user\");\n@@ -307,6 +319,22 @@ public class UserManagedAccessTest extends AbstractResourceServerTest {\n}\n+ String realmId = getRealm().toRepresentation().getId();\n+ String clientId = client.toRepresentation().getClientId();\n+ events.expectLogin().realm(realmId).client(clientId)\n+ .user(isUUID())\n+ .clearDetails()\n+ .assertEvent();\n+ events.expectLogin().realm(realmId).client(clientId)\n+ .user(isUUID())\n+ .clearDetails()\n+ .assertEvent();\n+ events.expect(EventType.PERMISSION_TOKEN_ERROR).realm(realmId).client(clientId).user(isUUID())\n+ .session((String) null)\n+ .error(\"access_denied\")\n+ .detail(\"reason\", \"request_submitted\")\n+ .assertEvent();\n+\nPermissionResource permissionResource = getAuthzClient().protection().permission();\nList<PermissionTicketRepresentation> permissionTickets = permissionResource.findByResource(resource.getId());\n@@ -330,6 +358,8 @@ public class UserManagedAccessTest extends AbstractResourceServerTest {\nassertTrue(ticket.isGranted());\n}\n+ getTestContext().getTestingClient().testing().clearEventQueue();\n+\nresponse = authorize(\"kolo\", \"password\", resource.getId(), new String[] {\"ScopeA\", \"ScopeB\"});\nrpt = response.getToken();\n@@ -346,6 +376,19 @@ public class UserManagedAccessTest extends AbstractResourceServerTest {\nassertNotNull(permissions);\nassertPermissions(permissions, resource.getName(), \"ScopeA\", \"ScopeB\");\nassertTrue(permissions.isEmpty());\n+\n+ events.expectLogin().realm(realmId).client(clientId)\n+ .user(isUUID())\n+ .clearDetails()\n+ .assertEvent();\n+ events.expectLogin().realm(realmId).client(clientId)\n+ .user(isUUID())\n+ .clearDetails()\n+ .assertEvent();\n+ events.expect(EventType.PERMISSION_TOKEN).realm(realmId).client(clientId).user(isUUID())\n+ .session((String) null)\n+ .clearDetails()\n+ .assertEvent();\n}\n@Test\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-16536] Implement Audit Events for Authorization Services requests
339,465
23.02.2021 09:55:02
-3,600
6f409d088a97095fd78f38eff7dc01ed29072cdc
Reset Password Success Message not shown when Kerberos is Enabled
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/AuthenticationProcessor.java", "new_path": "services/src/main/java/org/keycloak/authentication/AuthenticationProcessor.java", "diff": "@@ -54,11 +54,14 @@ import org.keycloak.services.util.CacheControlUtil;\nimport org.keycloak.services.util.AuthenticationFlowURLHelper;\nimport org.keycloak.sessions.AuthenticationSessionModel;\nimport org.keycloak.sessions.CommonClientSessionModel;\n+import org.keycloak.util.JsonSerialization;\nimport javax.ws.rs.core.MultivaluedHashMap;\nimport javax.ws.rs.core.Response;\nimport javax.ws.rs.core.UriBuilder;\nimport javax.ws.rs.core.UriInfo;\n+\n+import java.io.IOException;\nimport java.net.URI;\nimport java.util.HashMap;\nimport java.util.List;\n@@ -95,12 +98,12 @@ public class AuthenticationProcessor {\n/**\n* This could be an error message forwarded from another authenticator\n*/\n- protected FormMessage forwardedErrorMessage;\n+ protected ForwardedFormMessageStore forwardedErrorMessageStore = new ForwardedFormMessageStore(ForwardedFormMessageType.ERROR);\n/**\n* This could be an success message forwarded from another authenticator\n*/\n- protected FormMessage forwardedSuccessMessage;\n+ protected ForwardedFormMessageStore forwardedSuccessMessageStore = new ForwardedFormMessageStore(ForwardedFormMessageType.SUCCESS);\n// Used for client authentication\nprotected ClientModel client;\n@@ -212,12 +215,20 @@ public class AuthenticationProcessor {\n}\npublic AuthenticationProcessor setForwardedErrorMessage(FormMessage forwardedErrorMessage) {\n- this.forwardedErrorMessage = forwardedErrorMessage;\n+ this.forwardedErrorMessageStore.setForwardedMessage(forwardedErrorMessage);\nreturn this;\n}\n+ FormMessage getAndRemoveForwardedErrorMessage() {\n+ FormMessage formMessage = this.forwardedErrorMessageStore.getForwardedMessage();\n+ if (formMessage != null) {\n+ this.forwardedErrorMessageStore.removeForwardedMessage();\n+ }\n+ return formMessage;\n+ }\n+\npublic AuthenticationProcessor setForwardedSuccessMessage(FormMessage forwardedSuccessMessage) {\n- this.forwardedSuccessMessage = forwardedSuccessMessage;\n+ this.forwardedSuccessMessageStore.setForwardedMessage(forwardedSuccessMessage);\nreturn this;\n}\n@@ -480,7 +491,7 @@ public class AuthenticationProcessor {\n@Override\npublic FormMessage getForwardedErrorMessage() {\n- return AuthenticationProcessor.this.forwardedErrorMessage;\n+ return AuthenticationProcessor.this.forwardedErrorMessageStore.getForwardedMessage();\n}\n@Override\n@@ -513,8 +524,10 @@ public class AuthenticationProcessor {\n.setClientSessionCode(accessCode);\nif (getForwardedErrorMessage() != null) {\nprovider.addError(getForwardedErrorMessage());\n+ forwardedErrorMessageStore.removeForwardedMessage();\n} else if (getForwardedSuccessMessage() != null) {\nprovider.addSuccess(getForwardedSuccessMessage());\n+ forwardedSuccessMessageStore.removeForwardedMessage();\n}\nreturn provider;\n}\n@@ -626,7 +639,7 @@ public class AuthenticationProcessor {\n@Override\npublic FormMessage getForwardedSuccessMessage() {\n- return AuthenticationProcessor.this.forwardedSuccessMessage;\n+ return AuthenticationProcessor.this.forwardedSuccessMessageStore.getForwardedMessage();\n}\npublic FormMessage getErrorMessage() {\n@@ -1087,6 +1100,51 @@ public class AuthenticationProcessor {\n}\n+ // This takes care of CRUD of FormMessage to the authenticationSession, so that message can be displayed on the forms in different HTTP request\n+ private class ForwardedFormMessageStore {\n+\n+ private final String messageKey;\n+\n+ private ForwardedFormMessageStore(ForwardedFormMessageType messageType) {\n+ this.messageKey = messageType.getKey();\n+ }\n+\n+ private void setForwardedMessage(FormMessage message) {\n+ try {\n+ logger.tracef(\"Saving message %s to the authentication session under key %s\", message, messageKey);\n+ getAuthenticationSession().setAuthNote(messageKey, JsonSerialization.writeValueAsString(message));\n+ } catch (IOException ioe) {\n+ throw new RuntimeException(\"Unexpected exception when serializing formMessage: \" + message, ioe);\n+ }\n+ }\n+\n+ private FormMessage getForwardedMessage() {\n+ String note = getAuthenticationSession().getAuthNote(messageKey);\n+ try {\n+ return note == null ? null : JsonSerialization.readValue(note, FormMessage.class);\n+ } catch (IOException ioe) {\n+ throw new RuntimeException(\"Unexpected exception when deserializing formMessage JSON: \" + note, ioe);\n+ }\n+ }\n+\n+ private void removeForwardedMessage() {\n+ logger.tracef(\"Removing message %s from the authentication session\", messageKey);\n+ getAuthenticationSession().removeAuthNote(messageKey);\n+ }\n+ }\n+\n+ private enum ForwardedFormMessageType {\n+ SUCCESS(\"fwMessageSuccess\"), ERROR(\"fwMessageError\");\n+\n+ private final String key;\n+\n+ private ForwardedFormMessageType(String key) {\n+ this.key = key;\n+ }\n+ private String getKey() {\n+ return key;\n+ }\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/FormAuthenticationFlow.java", "new_path": "services/src/main/java/org/keycloak/authentication/FormAuthenticationFlow.java", "diff": "@@ -279,7 +279,8 @@ public class FormAuthenticationFlow implements AuthenticationFlow {\npublic Response processFlow() {\n// KEYCLOAK-16143: Propagate forwarded error messages if present\n- List<FormMessage> errors = processor.forwardedErrorMessage != null ? Collections.singletonList(processor.forwardedErrorMessage) : null;\n+ FormMessage forwardedErrorMessage = processor.getAndRemoveForwardedErrorMessage();\n+ List<FormMessage> errors = forwardedErrorMessage != null ? Collections.singletonList(forwardedErrorMessage) : null;\nreturn renderForm(null, errors);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/kerberos/AbstractKerberosTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/kerberos/AbstractKerberosTest.java", "diff": "@@ -362,7 +362,11 @@ public abstract class AbstractKerberosTest extends AbstractAuthTest {\nprotected AuthenticationExecutionModel.Requirement updateKerberosAuthExecutionRequirement(AuthenticationExecutionModel.Requirement requirement) {\n- Optional<AuthenticationExecutionInfoRepresentation> kerberosAuthExecutionOpt = testRealmResource()\n+ return updateKerberosAuthExecutionRequirement(requirement, testRealmResource());\n+ }\n+\n+ public static AuthenticationExecutionModel.Requirement updateKerberosAuthExecutionRequirement(AuthenticationExecutionModel.Requirement requirement, RealmResource realmResource) {\n+ Optional<AuthenticationExecutionInfoRepresentation> kerberosAuthExecutionOpt = realmResource\n.flows()\n.getExecutions(DefaultAuthenticationFlows.BROWSER_FLOW)\n.stream()\n@@ -376,7 +380,7 @@ public abstract class AbstractKerberosTest extends AbstractAuthTest {\nAuthenticationExecutionModel.Requirement oldRequirement = AuthenticationExecutionModel.Requirement.valueOf(oldRequirementStr);\nkerberosAuthExecution.setRequirement(requirement.name());\n- testRealmResource()\n+ realmResource\n.flows()\n.updateExecutions(DefaultAuthenticationFlows.BROWSER_FLOW, kerberosAuthExecution);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ResetPasswordTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ResetPasswordTest.java", "diff": "@@ -26,6 +26,7 @@ import org.keycloak.common.constants.ServiceAccountConstants;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.events.EventType;\n+import org.keycloak.models.AuthenticationExecutionModel;\nimport org.keycloak.models.Constants;\nimport org.keycloak.models.utils.SystemClientUtil;\nimport org.keycloak.protocol.oidc.utils.RedirectUtils;\n@@ -38,6 +39,7 @@ import org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.arquillian.annotation.DisableFeature;\n+import org.keycloak.testsuite.federation.kerberos.AbstractKerberosTest;\nimport org.keycloak.testsuite.pages.AppPage;\nimport org.keycloak.testsuite.pages.AppPage.RequestType;\nimport org.keycloak.testsuite.pages.ErrorPage;\n@@ -1068,6 +1070,22 @@ public class ResetPasswordTest extends AbstractTestRealmKeycloakTest {\nassertThat(driver2.getPageSource(), Matchers.containsString(\"Your account has been updated.\"));\n}\n+\n+ // KEYCLOAK-15239\n+ @Test\n+ public void resetPasswordWithSpnegoEnabled() throws IOException, MessagingException {\n+ // Just switch SPNEGO authenticator requirement to alternative. No real usage of SPNEGO needed for this test\n+ AuthenticationExecutionModel.Requirement origRequirement = AbstractKerberosTest.updateKerberosAuthExecutionRequirement(AuthenticationExecutionModel.Requirement.ALTERNATIVE, testRealm());\n+\n+ try {\n+ resetPassword(\"login-test\");\n+ } finally {\n+ // Revert\n+ AbstractKerberosTest.updateKerberosAuthExecutionRequirement(origRequirement, testRealm());\n+ }\n+ }\n+\n+\n@Test\npublic void failResetPasswordServiceAccount() {\nString username = ServiceAccountConstants.SERVICE_ACCOUNT_USER_PREFIX + \"client-user\";\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15239 Reset Password Success Message not shown when Kerberos is Enabled
339,202
05.02.2021 13:14:49
-3,600
52a939f61a70b40751b058f125828a99e6096223
Update Arquillian drone version to 2.5.2
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/pom.xml", "new_path": "testsuite/integration-arquillian/pom.xml", "diff": "<!--the version of shrinkwrap_resolver should align with the version in arquillian-bom-->\n<shrinkwrap-resolver.version>3.1.4</shrinkwrap-resolver.version>\n<selenium.version>3.14.0</selenium.version>\n- <arquillian-drone.version>2.5.1</arquillian-drone.version>\n+ <arquillian-drone.version>2.5.2</arquillian-drone.version>\n<arquillian-graphene.version>2.3.2</arquillian-graphene.version>\n<arquillian-wildfly-container.version>2.1.1.Final</arquillian-wildfly-container.version>\n<arquillian-wls-container.version>1.0.1.Final</arquillian-wls-container.version>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17125 Update Arquillian drone version to 2.5.2
339,633
16.12.2020 23:26:35
-32,400
b83064b14207800f70474e2a7e52b59b0ca1dffb
Add algorithm settings for client assertion signature in OIDC identity broker
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/oidc/AbstractOAuth2IdentityProvider.java", "new_path": "services/src/main/java/org/keycloak/broker/oidc/AbstractOAuth2IdentityProvider.java", "diff": "@@ -438,14 +438,16 @@ public abstract class AbstractOAuth2IdentityProvider<C extends OAuth2IdentityPro\nif (getConfig().getClientAuthMethod().equals(OIDCLoginProtocol.CLIENT_SECRET_JWT)) {\ntry (VaultStringSecret vaultStringSecret = session.vault().getStringSecret(getConfig().getClientSecret())) {\nKeyWrapper key = new KeyWrapper();\n- key.setAlgorithm(Algorithm.HS256);\n+ String alg = getConfig().getClientAssertionSigningAlg() != null ? getConfig().getClientAssertionSigningAlg() : Algorithm.HS256;\n+ key.setAlgorithm(alg);\nbyte[] decodedSecret = vaultStringSecret.get().orElse(getConfig().getClientSecret()).getBytes();\n- SecretKey secret = new SecretKeySpec(decodedSecret, 0, decodedSecret.length, Algorithm.HS256);\n+ SecretKey secret = new SecretKeySpec(decodedSecret, 0, decodedSecret.length, alg);\nkey.setSecretKey(secret);\nreturn new MacSignatureSignerContext(key);\n}\n}\n- return new AsymmetricSignatureProvider(session, Algorithm.RS256).signer();\n+ String alg = getConfig().getClientAssertionSigningAlg() != null ? getConfig().getClientAssertionSigningAlg() : Algorithm.RS256;\n+ return new AsymmetricSignatureProvider(session, alg).signer();\n}\nprotected class Endpoint {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/oidc/OAuth2IdentityProviderConfig.java", "new_path": "services/src/main/java/org/keycloak/broker/oidc/OAuth2IdentityProviderConfig.java", "diff": "@@ -147,6 +147,14 @@ public class OAuth2IdentityProviderConfig extends IdentityProviderModel {\nreturn getConfig().put(PKCE_METHOD, method);\n}\n+ public String getClientAssertionSigningAlg() {\n+ return getConfig().get(\"clientAssertionSigningAlg\");\n+ }\n+\n+ public void setClientAssertionSigningAlg(String signingAlg) {\n+ getConfig().put(\"clientAssertionSigningAlg\", signingAlg);\n+ }\n+\n@Override\npublic void validate(RealmModel realm) {\nSslRequired sslRequired = realm.getSslRequired();\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerClientSecretJwtCustomSignAlgTest.java", "diff": "+package org.keycloak.testsuite.broker;\n+\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.IDP_OIDC_ALIAS;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.IDP_OIDC_PROVIDER_ID;\n+import static org.keycloak.testsuite.broker.BrokerTestTools.createIdentityProvider;\n+\n+import java.util.HashMap;\n+import java.util.List;\n+import java.util.Map;\n+import java.util.UUID;\n+\n+import org.keycloak.authentication.authenticators.client.JWTClientSecretAuthenticator;\n+import org.keycloak.crypto.Algorithm;\n+import org.keycloak.models.IdentityProviderSyncMode;\n+import org.keycloak.protocol.oidc.OIDCConfigAttributes;\n+import org.keycloak.protocol.oidc.OIDCLoginProtocol;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.IdentityProviderRepresentation;\n+\n+public class KcOidcBrokerClientSecretJwtCustomSignAlgTest extends AbstractBrokerTest {\n+\n+ @Override\n+ protected BrokerConfiguration getBrokerConfiguration() {\n+ return new KcOidcBrokerConfigurationWithJWTAuthentication();\n+ }\n+\n+ private class KcOidcBrokerConfigurationWithJWTAuthentication extends KcOidcBrokerConfiguration {\n+\n+ String clientSecret = UUID.randomUUID().toString();\n+ String signAlg = Algorithm.HS384;\n+\n+ @Override\n+ public List<ClientRepresentation> createProviderClients() {\n+ List<ClientRepresentation> clientsRepList = super.createProviderClients();\n+ log.info(\"Update provider clients to accept JWT authentication\");\n+ for (ClientRepresentation client : clientsRepList) {\n+ if (client.getAttributes() == null) {\n+ client.setAttributes(new HashMap<String, String>());\n+ }\n+ client.setClientAuthenticatorType(JWTClientSecretAuthenticator.PROVIDER_ID);\n+ client.setSecret(clientSecret);\n+ client.getAttributes().put(OIDCConfigAttributes.TOKEN_ENDPOINT_AUTH_SIGNING_ALG, signAlg);\n+ }\n+ return clientsRepList;\n+ }\n+\n+ @Override\n+ public IdentityProviderRepresentation setUpIdentityProvider(IdentityProviderSyncMode syncMode) {\n+ IdentityProviderRepresentation idp = createIdentityProvider(IDP_OIDC_ALIAS, IDP_OIDC_PROVIDER_ID);\n+ Map<String, String> config = idp.getConfig();\n+ applyDefaultConfiguration(config, syncMode);\n+ config.put(\"clientAuthMethod\", OIDCLoginProtocol.CLIENT_SECRET_JWT);\n+ config.put(\"clientSecret\", clientSecret);\n+ config.put(\"clientAssertionSigningAlg\", signAlg);\n+ return idp;\n+ }\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerPrivateKeyJwtCustomSignAlgTest.java", "diff": "+package org.keycloak.testsuite.broker;\n+\n+import org.keycloak.admin.client.Keycloak;\n+import org.keycloak.authentication.authenticators.client.JWTClientAuthenticator;\n+import org.keycloak.common.util.MultivaluedHashMap;\n+import org.keycloak.crypto.Algorithm;\n+import org.keycloak.keys.GeneratedEcdsaKeyProviderFactory;\n+import org.keycloak.keys.KeyProvider;\n+import org.keycloak.models.IdentityProviderSyncMode;\n+import org.keycloak.protocol.oidc.OIDCConfigAttributes;\n+import org.keycloak.protocol.oidc.OIDCLoginProtocol;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.ComponentRepresentation;\n+import org.keycloak.representations.idm.IdentityProviderRepresentation;\n+import org.keycloak.testsuite.util.TokenSignatureUtil;\n+\n+import java.util.HashMap;\n+import java.util.List;\n+import java.util.Map;\n+\n+import javax.ws.rs.core.Response;\n+\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.IDP_OIDC_ALIAS;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.IDP_OIDC_PROVIDER_ID;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.REALM_CONS_NAME;\n+import static org.keycloak.testsuite.broker.BrokerTestTools.createIdentityProvider;\n+import static org.keycloak.testsuite.broker.BrokerTestTools.getConsumerRoot;\n+\n+public class KcOidcBrokerPrivateKeyJwtCustomSignAlgTest extends AbstractBrokerTest {\n+\n+ @Override\n+ protected BrokerConfiguration getBrokerConfiguration() {\n+ return new KcOidcBrokerConfigurationWithJWTAuthentication();\n+ }\n+\n+ private class KcOidcBrokerConfigurationWithJWTAuthentication extends KcOidcBrokerConfiguration {\n+\n+ String signAlg = Algorithm.ES256;\n+\n+ @Override\n+ public List<ClientRepresentation> createProviderClients() {\n+ List<ClientRepresentation> clientsRepList = super.createProviderClients();\n+ log.info(\"Update provider clients to accept JWT authentication\");\n+ for (ClientRepresentation client: clientsRepList) {\n+ client.setClientAuthenticatorType(JWTClientAuthenticator.PROVIDER_ID);\n+ if (client.getAttributes() == null) {\n+ client.setAttributes(new HashMap<String, String>());\n+ }\n+ client.getAttributes().put(OIDCConfigAttributes.TOKEN_ENDPOINT_AUTH_SIGNING_ALG, signAlg);\n+ client.getAttributes().put(OIDCConfigAttributes.USE_JWKS_URL, \"true\");\n+ client.getAttributes().put(OIDCConfigAttributes.JWKS_URL, getConsumerRoot() +\n+ \"/auth/realms/\" + REALM_CONS_NAME + \"/protocol/openid-connect/certs\");\n+ }\n+ return clientsRepList;\n+ }\n+\n+ @Override\n+ public IdentityProviderRepresentation setUpIdentityProvider(IdentityProviderSyncMode syncMode) {\n+ generateEcdsaKeyProvider(\"valid\", signAlg, REALM_CONS_NAME, adminClient);\n+ IdentityProviderRepresentation idp = createIdentityProvider(IDP_OIDC_ALIAS, IDP_OIDC_PROVIDER_ID);\n+ Map<String, String> config = idp.getConfig();\n+ applyDefaultConfiguration(config, syncMode);\n+ config.put(\"clientSecret\", null);\n+ config.put(\"clientAuthMethod\", OIDCLoginProtocol.PRIVATE_KEY_JWT);\n+ config.put(\"clientAssertionSigningAlg\", signAlg);\n+ return idp;\n+ }\n+\n+ private void generateEcdsaKeyProvider(String name, String alg, String realmName, Keycloak adminClient) {\n+ ComponentRepresentation rep = createRep(name,\n+ adminClient.realm(realmName).toRepresentation().getId(), GeneratedEcdsaKeyProviderFactory.ID);\n+ long priority = System.currentTimeMillis();\n+ rep.getConfig().putSingle(\"priority\", Long.toString(priority));\n+ rep.getConfig().putSingle(\"active\", \"true\");\n+ rep.getConfig().putSingle(\"enabled\", \"true\");\n+ rep.getConfig().putSingle(\"ecdsaEllipticCurveKey\",\n+ TokenSignatureUtil.convertAlgorithmToECDomainParamNistRep(alg));\n+ Response response = adminClient.realm(realmName).components().add(rep);\n+ response.close();\n+ }\n+\n+ protected ComponentRepresentation createRep(String name, String realmId, String providerId) {\n+ ComponentRepresentation rep = new ComponentRepresentation();\n+ rep.setName(name);\n+ rep.setParentId(realmId);\n+ rep.setProviderId(providerId);\n+ rep.setProviderType(KeyProvider.class.getName());\n+ rep.setConfig(new MultivaluedHashMap<>());\n+ return rep;\n+ }\n+ }\n+}\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -652,6 +652,8 @@ client-auth.client_secret_jwt=Client secret as jwt\nclient-auth.private_key_jwt=JWT signed with private key\nidentity-provider.client-id.tooltip=The client or client identifier registered within the identity provider.\nclient-secret=Client Secret\n+client-assertion-signing-algorithm=Client Assertion Signature Algorithm\n+client-assertion-signing-algorithm.tooltip=Signature algorithm to create JWT assertion as client authentication. In the case of JWT signed with private key or Client secret as jwt, it is required. If no algorithm is specified, the following algorithm is adapted. RS256 is adapted in the case of JWT signed with private key. HS256 is adapted in the case of Client secret as jwt.\nshow-secret=Show secret\nhide-secret=Hide secret\nclient-secret.tooltip=The client or client secret registered within the identity provider. This field is able to obtain its value from vault, use ${vault.ID} format.\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-oidc.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-oidc.html", "diff": "</div>\n<kc-tooltip>{{:: 'client-secret.tooltip' | translate}}</kc-tooltip>\n</div>\n+ <div class=\"form-group clearfix\">\n+ <label class=\"col-md-2 control-label\" for=\"clientAssertionSigningAlg\"><span data-ng-show=\"identityProvider.config.clientAuthMethod == 'private_key_jwt' || identityProvider.config.clientAuthMethod == 'client_secret_jwt'\" class=\"required\">*</span> {{:: 'client-assertion-signing-algorithm' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <select class=\"form-control\" id=\"clientAssertionSigningAlg\" ng-required=\"identityProvider.config.clientAuthMethod == 'private_key_jwt' || identityProvider.config.clientAuthMethod == 'client_secret_jwt'\"\n+ ng-model=\"identityProvider.config.clientAssertionSigningAlg\">\n+ <option value=\"\"></option>\n+ <option ng-repeat=\"provider in serverInfo.listProviderIds('signature')\" value=\"{{provider}}\">\n+ {{provider}}</option>\n+ </select>\n+ </div>\n+ <kc-tooltip>{{:: 'client-assertion-signing-algorithm.tooltip' | translate}}</kc-tooltip>\n+ </div>\n<div class=\"form-group clearfix\">\n<label class=\"col-md-2 control-label\" for=\"issuer\">{{:: 'issuer' | translate}} </label>\n<div class=\"col-md-6\">\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-16679 Add algorithm settings for client assertion signature in OIDC identity broker
339,462
16.02.2021 09:04:14
-3,600
197b34889c3e57f53eacdc4a7b2c26ff6c890c50
Fix reset password MS AD LDS mapper
[ { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/msadlds/MSADLDSUserAccountControlStorageMapper.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/msadlds/MSADLDSUserAccountControlStorageMapper.java", "diff": "@@ -80,15 +80,15 @@ public class MSADLDSUserAccountControlStorageMapper extends AbstractLDAPStorageM\npublic void passwordUpdated(UserModel user, LDAPObject ldapUser, UserCredentialModel password) {\nlogger.debugf(\"Going to update pwdLastSet for ldap user '%s' after successful password update\", ldapUser.getDn().toString());\n- // Normally it's read-only\n+ // Normally it's read-only and adlds do this automaticly\nldapUser.removeReadOnlyAttributeName(LDAPConstants.PWD_LAST_SET);\n-\n+ // set but not commit in AD LDS (-1 set pwdLastSet time to now)\nldapUser.setSingleAttribute(LDAPConstants.PWD_LAST_SET, \"-1\");\nif (user.isEnabled()) {\n// TODO: Use removeAttribute once available\nldapUser.setSingleAttribute(LDAPConstants.MSDS_USER_ACCOUNT_DISABLED, \"FALSE\");\n- logger.debugf(\"Removing msDS-UserPasswordExpired of user '%s'\", ldapUser.getDn().toString());\n+ logger.debugf(\"Removing %s of user '%s'\",LDAPConstants.MSDS_USER_ACCOUNT_DISABLED, ldapUser.getDn().toString());\n}\nldapProvider.getLdapIdentityStore().update(ldapUser);\n@@ -180,7 +180,9 @@ public class MSADLDSUserAccountControlStorageMapper extends AbstractLDAPStorageM\npublic boolean isEnabled() {\nboolean kcEnabled = super.isEnabled();\n- if (getPwdLastSet() > 0) {\n+ // getPwdLastSet() == -1 when is set but not commit in AD LDS (-1 set pwdLastSet time to now)\n+ if (getPwdLastSet() > 0\n+ || getPwdLastSet() == -1) {\n// Merge KC and MSAD LDS\nreturn kcEnabled && !Boolean.parseBoolean(ldapUser.getAttributeAsString(LDAPConstants.MSDS_USER_ACCOUNT_DISABLED));\n} else {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17146 : Fix reset password MS AD LDS mapper
339,479
02.03.2021 08:52:44
0
78754d112719c4075f4b37edaded0bc0bee17091
Add a method to check if the introspection request has duplicate parameters
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenIntrospectionEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenIntrospectionEndpoint.java", "diff": "@@ -81,6 +81,9 @@ public class TokenIntrospectionEndpoint {\nauthorizeClient();\nMultivaluedMap<String, String> formParams = request.getDecodedFormParameters();\n+\n+ checkParameterDuplicated(formParams);\n+\nString tokenTypeHint = formParams.getFirst(PARAM_TOKEN_TYPE_HINT);\nif (tokenTypeHint == null) {\n@@ -148,6 +151,15 @@ public class TokenIntrospectionEndpoint {\n}\n}\n+\n+ private void checkParameterDuplicated(MultivaluedMap<String, String> formParams) {\n+ for (String key : formParams.keySet()) {\n+ if (formParams.get(key).size() != 1) {\n+ throw throwErrorResponseException(Errors.INVALID_REQUEST, \"duplicated parameter\", Status.BAD_REQUEST);\n+ }\n+ }\n+ }\n+\nprivate ErrorResponseException throwErrorResponseException(String error, String detail, Status status) {\nthis.event.detail(\"detail\", detail).error(error);\nreturn new ErrorResponseException(error, detail, status);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/TokenIntrospectionTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/TokenIntrospectionTest.java", "diff": "@@ -19,6 +19,14 @@ package org.keycloak.testsuite.oauth;\nimport com.fasterxml.jackson.databind.JsonNode;\nimport com.fasterxml.jackson.databind.ObjectMapper;\nimport com.fasterxml.jackson.databind.node.TextNode;\n+\n+import org.apache.commons.io.output.ByteArrayOutputStream;\n+import org.apache.http.NameValuePair;\n+import org.apache.http.client.entity.UrlEncodedFormEntity;\n+import org.apache.http.client.methods.CloseableHttpResponse;\n+import org.apache.http.client.methods.HttpPost;\n+import org.apache.http.impl.client.HttpClientBuilder;\n+import org.apache.http.message.BasicNameValuePair;\nimport org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\n@@ -45,10 +53,14 @@ import org.keycloak.testsuite.util.KeycloakModelUtils;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.OAuthClient.AccessTokenResponse;\nimport org.keycloak.testsuite.util.TokenSignatureUtil;\n+import org.keycloak.util.BasicAuthHelper;\nimport org.keycloak.util.JsonSerialization;\nimport javax.ws.rs.core.UriBuilder;\n+\n+import java.io.UnsupportedEncodingException;\nimport java.util.ArrayList;\n+import java.util.LinkedList;\nimport java.util.List;\nimport static org.junit.Assert.assertEquals;\n@@ -443,4 +455,50 @@ public class TokenIntrospectionTest extends AbstractTestRealmKeycloakTest {\nreturn tokenResponse;\n}\n+\n+ // KEYCLOAK-17259\n+ @Test\n+ public void testIntrospectionRequestParamsMoreThanOnce() throws Exception {\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ AccessTokenResponse accessTokenResponse = oauth.doAccessTokenRequest(code, \"password\");\n+\n+ accessTokenResponse = oauth.doRefreshTokenRequest(accessTokenResponse.getRefreshToken(), \"password\");\n+ String tokenResponse = introspectAccessTokenWithDuplicateParams(\"confidential-cli\", \"secret1\", accessTokenResponse.getAccessToken());\n+\n+ OAuth2ErrorRepresentation errorRep = JsonSerialization.readValue(tokenResponse, OAuth2ErrorRepresentation.class);\n+ assertEquals(\"duplicated parameter\", errorRep.getErrorDescription());\n+ assertEquals(OAuthErrorException.INVALID_REQUEST, errorRep.getError());\n+ }\n+\n+ private String introspectAccessTokenWithDuplicateParams(String clientId, String clientSecret, String tokenToIntrospect) {\n+ HttpPost post = new HttpPost(oauth.getTokenIntrospectionUrl());\n+\n+ String authorization = BasicAuthHelper.createHeader(clientId, clientSecret);\n+ post.setHeader(\"Authorization\", authorization);\n+\n+ List<NameValuePair> parameters = new LinkedList<>();\n+\n+ parameters.add(new BasicNameValuePair(\"token\", tokenToIntrospect));\n+ parameters.add(new BasicNameValuePair(\"token\", \"foo\"));\n+ parameters.add(new BasicNameValuePair(\"token_type_hint\", \"access_token\"));\n+\n+ UrlEncodedFormEntity formEntity;\n+\n+ try {\n+ formEntity = new UrlEncodedFormEntity(parameters, \"UTF-8\");\n+ } catch (UnsupportedEncodingException e) {\n+ throw new RuntimeException(e);\n+ }\n+\n+ post.setEntity(formEntity);\n+\n+ try (CloseableHttpResponse response = HttpClientBuilder.create().build().execute(post)) {\n+ ByteArrayOutputStream out = new ByteArrayOutputStream();\n+ response.getEntity().writeTo(out);\n+ return new String(out.toByteArray());\n+ } catch (Exception e) {\n+ throw new RuntimeException(\"Failed to retrieve access token\", e);\n+ }\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17259 Add a method to check if the introspection request has duplicate parameters
339,414
13.10.2020 12:23:59
-7,200
23bfaef4bb9482914fe3a980091496b9f379759a
Account Log of user login with realm not available details when update profile
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/events/Details.java", "new_path": "server-spi-private/src/main/java/org/keycloak/events/Details.java", "diff": "@@ -37,6 +37,12 @@ public interface Details {\nString IDENTITY_PROVIDER_USERNAME = \"identity_provider_identity\";\nString REGISTER_METHOD = \"register_method\";\nString USERNAME = \"username\";\n+ String FIRST_NAME = \"first_name\";\n+ String LAST_NAME = \"last_name\";\n+ String PREVIOUS_FIRST_NAME = \"previous_first_name\";\n+ String UPDATED_FIRST_NAME = \"updated_first_name\";\n+ String PREVIOUS_LAST_NAME = \"previous_last_name\";\n+ String UPDATED_LAST_NAME = \"updated_last_name\";\nString REMEMBER_ME = \"remember_me\";\nString TOKEN_ID = \"token_id\";\nString REFRESH_TOKEN_ID = \"refresh_token_id\";\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/forms/RegistrationUserCreation.java", "new_path": "services/src/main/java/org/keycloak/authentication/forms/RegistrationUserCreation.java", "diff": "@@ -75,11 +75,14 @@ public class RegistrationUserCreation implements FormAction, FormActionFactory {\nUserProfile newProfile = result.getProfile();\nString email = newProfile.getAttributes().getFirstAttribute(UserModel.EMAIL);\n- context.getEvent().detail(Details.EMAIL, email);\n-\nString username = newProfile.getAttributes().getFirstAttribute(UserModel.USERNAME);\n+ String firstName = newProfile.getAttributes().getFirstAttribute(UserModel.FIRST_NAME);\n+ String lastName = newProfile.getAttributes().getFirstAttribute(UserModel.LAST_NAME);\n+ context.getEvent().detail(Details.EMAIL, email);\ncontext.getEvent().detail(Details.USERNAME, username);\n+ context.getEvent().detail(Details.FIRST_NAME, firstName);\n+ context.getEvent().detail(Details.LAST_NAME, lastName);\nList<FormMessage> errors = Validation.getFormErrorsFromValidation(result);\nif (context.getRealm().isRegistrationEmailAsUsername()) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/requiredactions/UpdateProfile.java", "new_path": "services/src/main/java/org/keycloak/authentication/requiredactions/UpdateProfile.java", "diff": "@@ -69,6 +69,9 @@ public class UpdateProfile implements RequiredActionProvider, RequiredActionFact\nevent.event(EventType.UPDATE_PROFILE);\nMultivaluedMap<String, String> formData = context.getHttpRequest().getDecodedFormParameters();\nUserModel user = context.getUser();\n+\n+ String oldFirstName = user.getFirstName();\n+ String oldLastName = user.getLastName();\nString oldEmail = user.getEmail();\nUserProfileValidationResult result = forUpdateProfile(user, formData, context.getSession()).validate();\nfinal UserProfile updatedProfile = result.getProfile();\n@@ -84,11 +87,19 @@ public class UpdateProfile implements RequiredActionProvider, RequiredActionFact\n}\nString newEmail = updatedProfile.getAttributes().getFirstAttribute(UserModel.EMAIL);\n+ String newFirstName = updatedProfile.getAttributes().getFirstAttribute(UserModel.FIRST_NAME);\n+ String newLastName = updatedProfile.getAttributes().getFirstAttribute(UserModel.LAST_NAME);\nUserUpdateHelper.updateUserProfile(context.getRealm(), user, updatedProfile);\n+ if (result.hasAttributeChanged(UserModel.FIRST_NAME)) {\n+ event.detail(Details.PREVIOUS_FIRST_NAME, oldFirstName).detail(Details.UPDATED_FIRST_NAME, newFirstName);\n+ }\n+ if (result.hasAttributeChanged(UserModel.LAST_NAME)) {\n+ event.detail(Details.PREVIOUS_LAST_NAME, oldLastName).detail(Details.UPDATED_LAST_NAME, newLastName);\n+ }\nif (result.hasAttributeChanged(UserModel.EMAIL)) {\nuser.setEmailVerified(false);\n- event.clone().event(EventType.UPDATE_EMAIL).detail(Details.PREVIOUS_EMAIL, oldEmail).detail(Details.UPDATED_EMAIL, newEmail).success();\n+ event.detail(Details.PREVIOUS_EMAIL, oldEmail).detail(Details.UPDATED_EMAIL, newEmail);\n}\ncontext.success();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java", "diff": "@@ -364,6 +364,9 @@ public class AccountFormService extends AbstractSecuredLocalService {\ncsrfCheck(formData);\nUserModel user = auth.getUser();\n+\n+ String oldFirstName = user.getFirstName();\n+ String oldLastName = user.getLastName();\nString oldEmail = user.getEmail();\nevent.event(EventType.UPDATE_PROFILE).client(auth.getClient()).user(auth.getUser());\n@@ -386,6 +389,9 @@ public class AccountFormService extends AbstractSecuredLocalService {\nUserProfile updatedProfile = result.getProfile();\nString newEmail = updatedProfile.getAttributes().getFirstAttribute(UserModel.EMAIL);\n+ String newFirstName = updatedProfile.getAttributes().getFirstAttribute(UserModel.FIRST_NAME);\n+ String newLastName = updatedProfile.getAttributes().getFirstAttribute(UserModel.LAST_NAME);\n+\ntry {\n// backward compatibility with old account console where attributes are not removed if missing\n@@ -395,9 +401,15 @@ public class AccountFormService extends AbstractSecuredLocalService {\nreturn account.setError(Response.Status.BAD_REQUEST, Messages.READ_ONLY_USER).setProfileFormData(formData).createResponse(AccountPages.ACCOUNT);\n}\n+ if (result.hasAttributeChanged(UserModel.FIRST_NAME)) {\n+ event.detail(Details.PREVIOUS_FIRST_NAME, oldFirstName).detail(Details.UPDATED_FIRST_NAME, newFirstName);\n+ }\n+ if (result.hasAttributeChanged(UserModel.LAST_NAME)) {\n+ event.detail(Details.PREVIOUS_LAST_NAME, oldLastName).detail(Details.UPDATED_LAST_NAME, newLastName);\n+ }\nif (result.hasAttributeChanged(UserModel.EMAIL)) {\nuser.setEmailVerified(false);\n- event.clone().event(EventType.UPDATE_EMAIL).detail(Details.PREVIOUS_EMAIL, oldEmail).detail(Details.UPDATED_EMAIL, newEmail).success();\n+ event.detail(Details.PREVIOUS_EMAIL, oldEmail).detail(Details.UPDATED_EMAIL, newEmail);\n}\nevent.success();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/account/Constants.java", "new_path": "services/src/main/java/org/keycloak/services/resources/account/Constants.java", "diff": "@@ -38,6 +38,12 @@ public class Constants {\nEXPOSED_LOG_DETAILS.add(Details.UPDATED_EMAIL);\nEXPOSED_LOG_DETAILS.add(Details.EMAIL);\nEXPOSED_LOG_DETAILS.add(Details.PREVIOUS_EMAIL);\n+ EXPOSED_LOG_DETAILS.add(Details.FIRST_NAME);\n+ EXPOSED_LOG_DETAILS.add(Details.LAST_NAME);\n+ EXPOSED_LOG_DETAILS.add(Details.UPDATED_FIRST_NAME);\n+ EXPOSED_LOG_DETAILS.add(Details.PREVIOUS_FIRST_NAME);\n+ EXPOSED_LOG_DETAILS.add(Details.UPDATED_LAST_NAME);\n+ EXPOSED_LOG_DETAILS.add(Details.PREVIOUS_LAST_NAME);\nEXPOSED_LOG_DETAILS.add(Details.USERNAME);\nEXPOSED_LOG_DETAILS.add(Details.REMEMBER_ME);\nEXPOSED_LOG_DETAILS.add(Details.REGISTER_METHOD);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountFormServiceTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountFormServiceTest.java", "diff": "@@ -713,8 +713,10 @@ public class AccountFormServiceTest extends AbstractTestRealmKeycloakTest {\nAssert.assertEquals(\"New last\", profilePage.getLastName());\nAssert.assertEquals(\"[email protected]\", profilePage.getEmail());\n- events.expectAccount(EventType.UPDATE_EMAIL).detail(Details.PREVIOUS_EMAIL, \"test-user@localhost\").detail(Details.UPDATED_EMAIL, \"[email protected]\").assertEvent();\n- events.expectAccount(EventType.UPDATE_PROFILE).assertEvent();\n+ events.expectAccount(EventType.UPDATE_PROFILE).detail(Details.PREVIOUS_FIRST_NAME, \"Tom\").detail(Details.UPDATED_FIRST_NAME, \"New first\")\n+ .detail(Details.PREVIOUS_LAST_NAME, \"Brady\").detail(Details.UPDATED_LAST_NAME, \"New last\")\n+ .detail(Details.PREVIOUS_EMAIL, \"test-user@localhost\").detail(Details.UPDATED_EMAIL, \"[email protected]\")\n+ .assertEvent();\n// reset user for other tests\nprofilePage.updateProfile(\"Tom\", \"Brady\", \"test-user@localhost\");\n@@ -755,8 +757,7 @@ public class AccountFormServiceTest extends AbstractTestRealmKeycloakTest {\nAssert.assertEquals(\"New last\", profilePage.getLastName());\nAssert.assertEquals(\"[email protected]\", profilePage.getEmail());\n- events.expectAccount(EventType.UPDATE_EMAIL).detail(Details.PREVIOUS_EMAIL, \"test-user@localhost\").detail(Details.UPDATED_EMAIL, \"[email protected]\").assertEvent();\n- events.expectAccount(EventType.UPDATE_PROFILE).assertEvent();\n+ events.expectAccount(EventType.UPDATE_PROFILE).detail(Details.PREVIOUS_EMAIL, \"test-user@localhost\").detail(Details.UPDATED_EMAIL, \"[email protected]\").assertEvent();\nuser = userResource.toRepresentation();\nassertNotNull(user.getAttributes());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/actions/AppInitiatedActionUpdateProfileTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/actions/AppInitiatedActionUpdateProfileTest.java", "diff": "@@ -82,8 +82,10 @@ public class AppInitiatedActionUpdateProfileTest extends AbstractAppInitiatedAct\nupdateProfilePage.update(\"New first\", \"New last\", \"[email protected]\", \"test-user@localhost\");\n- events.expectRequiredAction(EventType.UPDATE_EMAIL).detail(Details.PREVIOUS_EMAIL, \"test-user@localhost\").detail(Details.UPDATED_EMAIL, \"[email protected]\").assertEvent();\n- events.expectRequiredAction(EventType.UPDATE_PROFILE).assertEvent();\n+ events.expectRequiredAction(EventType.UPDATE_PROFILE).detail(Details.PREVIOUS_FIRST_NAME, \"Tom\").detail(Details.UPDATED_FIRST_NAME, \"New first\")\n+ .detail(Details.PREVIOUS_LAST_NAME, \"Brady\").detail(Details.UPDATED_LAST_NAME, \"New last\")\n+ .detail(Details.PREVIOUS_EMAIL, \"test-user@localhost\").detail(Details.UPDATED_EMAIL, \"[email protected]\")\n+ .assertEvent();\nevents.expectLogin().assertEvent();\nassertKcActionStatus(\"success\");\n@@ -111,8 +113,11 @@ public class AppInitiatedActionUpdateProfileTest extends AbstractAppInitiatedAct\nupdateProfilePage.update(\"New first\", \"New last\", \"[email protected]\", \"test-user@localhost\");\nevents.expectLogin().assertEvent();\n- events.expectRequiredAction(EventType.UPDATE_EMAIL).detail(Details.PREVIOUS_EMAIL, \"test-user@localhost\").detail(Details.UPDATED_EMAIL, \"[email protected]\").assertEvent();\n- events.expectRequiredAction(EventType.UPDATE_PROFILE).assertEvent();\n+ events.expectRequiredAction(EventType.UPDATE_PROFILE).detail(Details.PREVIOUS_FIRST_NAME, \"Tom\").detail(Details.UPDATED_FIRST_NAME, \"New first\")\n+ .detail(Details.PREVIOUS_LAST_NAME, \"Brady\").detail(Details.UPDATED_LAST_NAME, \"New last\")\n+ .detail(Details.PREVIOUS_EMAIL, \"test-user@localhost\").detail(Details.UPDATED_EMAIL, \"[email protected]\")\n+ .assertEvent();\n+ events.expectLogin().assertEvent();\nassertKcActionStatus(\"success\");\n@@ -159,9 +164,12 @@ public class AppInitiatedActionUpdateProfileTest extends AbstractAppInitiatedAct\nevents.expectLogin()\n.event(EventType.UPDATE_PROFILE)\n+ .detail(Details.PREVIOUS_FIRST_NAME, \"John\")\n+ .detail(Details.UPDATED_FIRST_NAME, \"New first\")\n+ .detail(Details.PREVIOUS_LAST_NAME, \"Doh\")\n+ .detail(Details.UPDATED_LAST_NAME, \"New last\")\n.detail(Details.USERNAME, \"john-doh@localhost\")\n- .user(userId)\n- .session(Matchers.nullValue(String.class))\n+ .user(userId).session(Matchers.nullValue(String.class))\n.removeDetail(Details.CONSENT)\n.assertEvent();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/actions/RequiredActionMultipleActionsTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/actions/RequiredActionMultipleActionsTest.java", "diff": "@@ -96,17 +96,16 @@ public class RequiredActionMultipleActionsTest extends AbstractTestRealmKeycloak\npublic String updateProfile(String codeId) {\nupdateProfilePage.update(\"New first\", \"New last\", \"[email protected]\", \"test-user@localhost\");\n- AssertEvents.ExpectedEvent expectedEvent = events.expectRequiredAction(EventType.UPDATE_EMAIL)\n+ AssertEvents.ExpectedEvent expectedEvent = events.expectRequiredAction(EventType.UPDATE_PROFILE)\n+ .detail(Details.UPDATED_FIRST_NAME, \"New first\")\n+ .detail(Details.UPDATED_LAST_NAME, \"New last\")\n.detail(Details.PREVIOUS_EMAIL, \"test-user@localhost\")\n.detail(Details.UPDATED_EMAIL, \"[email protected]\");\n+\nif (codeId != null) {\nexpectedEvent.detail(Details.CODE_ID, codeId);\n}\n- codeId = expectedEvent.assertEvent().getDetails().get(Details.CODE_ID);\n- events.expectRequiredAction(EventType.UPDATE_PROFILE)\n- .detail(Details.CODE_ID, codeId)\n- .assertEvent();\n- return codeId;\n+ return expectedEvent.assertEvent().getDetails().get(Details.CODE_ID);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/actions/RequiredActionPriorityTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/actions/RequiredActionPriorityTest.java", "diff": "@@ -107,11 +107,13 @@ public class RequiredActionPriorityTest extends AbstractTestRealmKeycloakTest {\n// Finally, update profile\nupdateProfilePage.assertCurrent();\nupdateProfilePage.update(\"New first\", \"New last\", \"[email protected]\", \"test-user@localhost\");\n- events.expectRequiredAction(EventType.UPDATE_EMAIL).detail(Details.PREVIOUS_EMAIL, \"test-user@localhost\")\n- .detail(Details.UPDATED_EMAIL, \"[email protected]\").assertEvent();\n- events.expectRequiredAction(EventType.UPDATE_PROFILE).assertEvent();\n+ events.expectRequiredAction(EventType.UPDATE_PROFILE).detail(Details.UPDATED_FIRST_NAME, \"New first\")\n+ .detail(Details.UPDATED_LAST_NAME, \"New last\")\n+ .detail(Details.PREVIOUS_EMAIL, \"test-user@localhost\")\n+ .detail(Details.UPDATED_EMAIL, \"[email protected]\")\n+ .assertEvent();\n- // Logined\n+ // Logged in\nappPage.assertCurrent();\nAssert.assertEquals(RequestType.AUTH_RESPONSE, appPage.getRequestType());\nevents.expectLogin().assertEvent();\n@@ -139,9 +141,11 @@ public class RequiredActionPriorityTest extends AbstractTestRealmKeycloakTest {\n// Second, update profile\nupdateProfilePage.assertCurrent();\nupdateProfilePage.update(\"New first\", \"New last\", \"[email protected]\", \"test-user@localhost\");\n- events.expectRequiredAction(EventType.UPDATE_EMAIL).detail(Details.PREVIOUS_EMAIL, \"test-user@localhost\")\n- .detail(Details.UPDATED_EMAIL, \"[email protected]\").assertEvent();\n- events.expectRequiredAction(EventType.UPDATE_PROFILE).assertEvent();\n+ events.expectRequiredAction(EventType.UPDATE_PROFILE).detail(Details.UPDATED_FIRST_NAME, \"New first\")\n+ .detail(Details.UPDATED_LAST_NAME, \"New last\")\n+ .detail(Details.PREVIOUS_EMAIL, \"test-user@localhost\")\n+ .detail(Details.UPDATED_EMAIL, \"[email protected]\")\n+ .assertEvent();\n// Finally, accept terms\ntermsPage.assertCurrent();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/actions/RequiredActionUpdateProfileTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/actions/RequiredActionUpdateProfileTest.java", "diff": "@@ -102,9 +102,11 @@ public class RequiredActionUpdateProfileTest extends AbstractTestRealmKeycloakTe\nupdateProfilePage.update(\"New first\", \"New last\", \"[email protected]\", \"test-user@localhost\");\n- events.expectRequiredAction(EventType.UPDATE_EMAIL).detail(Details.PREVIOUS_EMAIL, \"test-user@localhost\").detail(Details.UPDATED_EMAIL, \"[email protected]\").assertEvent();\n- events.expectRequiredAction(EventType.UPDATE_PROFILE).assertEvent();\n-\n+ events.expectRequiredAction(EventType.UPDATE_PROFILE).detail(Details.PREVIOUS_FIRST_NAME, \"Tom\").detail(Details.UPDATED_FIRST_NAME, \"New first\")\n+ .detail(Details.PREVIOUS_LAST_NAME, \"Brady\").detail(Details.UPDATED_LAST_NAME, \"New last\")\n+ .detail(Details.PREVIOUS_EMAIL, \"test-user@localhost\").detail(Details.UPDATED_EMAIL, \"[email protected]\")\n+ .detail(Details.PREVIOUS_EMAIL, \"test-user@localhost\").detail(Details.UPDATED_EMAIL, \"[email protected]\")\n+ .assertEvent();\nAssert.assertEquals(RequestType.AUTH_RESPONSE, appPage.getRequestType());\nevents.expectLogin().assertEvent();\n@@ -129,12 +131,9 @@ public class RequiredActionUpdateProfileTest extends AbstractTestRealmKeycloakTe\nupdateProfilePage.update(\"New first\", \"New last\", \"john-doh@localhost\", \"new\");\n- events.expectLogin()\n- .event(EventType.UPDATE_PROFILE)\n+ events.expectLogin().event(EventType.UPDATE_PROFILE).detail(Details.UPDATED_FIRST_NAME, \"New first\").user(userId).session(Matchers.nullValue(String.class)).removeDetail(Details.CONSENT)\n+ .detail(Details.UPDATED_LAST_NAME, \"New last\").user(userId).session(Matchers.nullValue(String.class)).removeDetail(Details.CONSENT)\n.detail(Details.USERNAME, \"john-doh@localhost\")\n- .user(userId)\n- .session(Matchers.nullValue(String.class))\n- .removeDetail(Details.CONSENT)\n.assertEvent();\nAssert.assertEquals(RequestType.AUTH_RESPONSE, appPage.getRequestType());\n@@ -344,8 +343,7 @@ public class RequiredActionUpdateProfileTest extends AbstractTestRealmKeycloakTe\nupdateProfilePage.update(\"New first\", \"New last\", \"[email protected]\", \"test-user@localhost\");\n- events.expectRequiredAction(EventType.UPDATE_EMAIL).detail(Details.PREVIOUS_EMAIL, \"test-user@localhost\").detail(Details.UPDATED_EMAIL, \"[email protected]\").assertEvent();\n- events.expectRequiredAction(EventType.UPDATE_PROFILE).assertEvent();\n+ events.expectRequiredAction(EventType.UPDATE_PROFILE).detail(Details.PREVIOUS_EMAIL, \"test-user@localhost\").detail(Details.UPDATED_EMAIL, \"[email protected]\").assertEvent();\nAssert.assertEquals(RequestType.AUTH_RESPONSE, appPage.getRequestType());\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15535 Account Log of user login with realm not available details when update profile
339,399
04.03.2021 02:49:12
21,600
b122f31d2ccb08390456ef9b54f6164624b0bf80
Fix NPEs when user storage doesn't implement the CredentialInputValidator interface
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/credential/UserCredentialStoreManager.java", "new_path": "services/src/main/java/org/keycloak/credential/UserCredentialStoreManager.java", "diff": "@@ -255,7 +255,7 @@ public class UserCredentialStoreManager extends AbstractStorageManager<UserStora\nif (model == null || !model.isEnabled()) return UserStorageCredentialConfigured.USER_STORAGE_DISABLED;\nCredentialInputValidator validator = getStorageProviderInstance(model, CredentialInputValidator.class);\n- if (validator.supportsCredentialType(type) && validator.isConfiguredFor(realm, user, type)) {\n+ if (validator != null && validator.supportsCredentialType(type) && validator.isConfiguredFor(realm, user, type)) {\nreturn UserStorageCredentialConfigured.CONFIGURED;\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17257 Fix NPEs when user storage doesn't implement the CredentialInputValidator interface
339,494
03.03.2021 06:01:39
-3,600
8203c4451effd67b48af691e40c3df16829ac700
Removed setting default password for LDAPRule configuration
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/LDAPRule.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/LDAPRule.java", "diff": "@@ -227,9 +227,6 @@ public class LDAPRule extends ExternalResource {\ncase VAULT_EXPRESSION:\nconfig.put(LDAPConstants.BIND_CREDENTIAL, VAULT_EXPRESSION);\nbreak;\n- default:\n- // Default to secret as the bind credential\n- config.put(LDAPConstants.BIND_CREDENTIAL, \"secret\");\n}\nswitch (defaultProperties.getProperty(LDAPEmbeddedServer.PROPERTY_ENABLE_ANONYMOUS_ACCESS)) {\ncase \"true\":\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-14766 - Removed setting default password for LDAPRule configuration
339,465
04.03.2021 11:19:05
-3,600
99c1ee7f5a1efaecde88e982674ff8d0ec03c959
KEYCLOAK-16948 Cors on error responses for logoutEndpoint and tokenEndpoint
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/LogoutEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/LogoutEndpoint.java", "diff": "@@ -43,6 +43,7 @@ import org.keycloak.protocol.oidc.utils.RedirectUtils;\nimport org.keycloak.representations.IDToken;\nimport org.keycloak.representations.LogoutToken;\nimport org.keycloak.representations.RefreshToken;\n+import org.keycloak.services.CorsErrorResponseException;\nimport org.keycloak.services.ErrorPage;\nimport org.keycloak.services.ErrorResponseException;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\n@@ -56,6 +57,7 @@ import org.keycloak.util.TokenUtil;\nimport javax.ws.rs.Consumes;\nimport javax.ws.rs.GET;\n+import javax.ws.rs.OPTIONS;\nimport javax.ws.rs.POST;\nimport javax.ws.rs.Path;\nimport javax.ws.rs.QueryParam;\n@@ -94,12 +96,20 @@ public class LogoutEndpoint {\nprivate RealmModel realm;\nprivate EventBuilder event;\n+ private Cors cors;\n+\npublic LogoutEndpoint(TokenManager tokenManager, RealmModel realm, EventBuilder event) {\nthis.tokenManager = tokenManager;\nthis.realm = realm;\nthis.event = event;\n}\n+ @Path(\"/\")\n+ @OPTIONS\n+ public Response issueUserInfoPreflight() {\n+ return Cors.add(this.request, Response.ok()).auth().preflight().build();\n+ }\n+\n/**\n* Logout user session. User must be logged in via a session cookie.\n*\n@@ -197,6 +207,8 @@ public class LogoutEndpoint {\n@POST\n@Consumes(MediaType.APPLICATION_FORM_URLENCODED)\npublic Response logoutToken() {\n+ cors = Cors.add(request).auth().allowedMethods(\"POST\").auth().exposedHeaders(Cors.ACCESS_CONTROL_ALLOW_METHODS);\n+\nMultivaluedMap<String, String> form = request.getDecodedFormParameters();\ncheckSsl();\n@@ -206,13 +218,13 @@ public class LogoutEndpoint {\nString refreshToken = form.getFirst(OAuth2Constants.REFRESH_TOKEN);\nif (refreshToken == null) {\nevent.error(Errors.INVALID_TOKEN);\n- throw new ErrorResponseException(OAuthErrorException.INVALID_REQUEST, \"No refresh token\", Response.Status.BAD_REQUEST);\n+ throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_REQUEST, \"No refresh token\", Response.Status.BAD_REQUEST);\n}\ntry {\nsession.clientPolicy().triggerOnEvent(new LogoutRequestContext(form));\n} catch (ClientPolicyException cpe) {\n- throw new ErrorResponseException(cpe.getError(), cpe.getErrorDetail(), cpe.getErrorStatus());\n+ throw new CorsErrorResponseException(cors, cpe.getError(), cpe.getErrorDetail(), cpe.getErrorStatus());\n}\nRefreshToken token = null;\n@@ -238,14 +250,14 @@ public class LogoutEndpoint {\n// KEYCLOAK-6771 Certificate Bound Token\nif (MtlsHoKTokenUtil.CERT_VERIFY_ERROR_DESC.equals(e.getDescription())) {\nevent.error(Errors.NOT_ALLOWED);\n- throw new ErrorResponseException(e.getError(), e.getDescription(), Response.Status.UNAUTHORIZED);\n+ throw new CorsErrorResponseException(cors, e.getError(), e.getDescription(), Response.Status.UNAUTHORIZED);\n} else {\nevent.error(Errors.INVALID_TOKEN);\n- throw new ErrorResponseException(e.getError(), e.getDescription(), Response.Status.BAD_REQUEST);\n+ throw new CorsErrorResponseException(cors, e.getError(), e.getDescription(), Response.Status.BAD_REQUEST);\n}\n}\n- return Cors.add(request, Response.noContent()).auth().allowedOrigins(session, client).allowedMethods(\"POST\").exposedHeaders(Cors.ACCESS_CONTROL_ALLOW_METHODS).build();\n+ return cors.builder(Response.noContent()).build();\n}\n/**\n@@ -416,10 +428,11 @@ public class LogoutEndpoint {\n}\nprivate ClientModel authorizeClient() {\n- ClientModel client = AuthorizeClientUtil.authorizeClient(session, event).getClient();\n+ ClientModel client = AuthorizeClientUtil.authorizeClient(session, event, cors).getClient();\n+ cors.allowedOrigins(session, client);\nif (client.isBearerOnly()) {\n- throw new ErrorResponseException(Errors.INVALID_CLIENT, \"Bearer-only not allowed\", Response.Status.BAD_REQUEST);\n+ throw new CorsErrorResponseException(cors, Errors.INVALID_CLIENT, \"Bearer-only not allowed\", Response.Status.BAD_REQUEST);\n}\nreturn client;\n@@ -427,7 +440,7 @@ public class LogoutEndpoint {\nprivate void checkSsl() {\nif (!session.getContext().getUri().getBaseUri().getScheme().equals(\"https\") && realm.getSslRequired().isRequired(clientConnection)) {\n- throw new ErrorResponseException(\"invalid_request\", \"HTTPS required\", Response.Status.FORBIDDEN);\n+ throw new CorsErrorResponseException(cors.allowAllOrigins(), \"invalid_request\", \"HTTPS required\", Response.Status.FORBIDDEN);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java", "diff": "@@ -263,7 +263,7 @@ public class TokenEndpoint {\n}\nprivate void checkClient() {\n- AuthorizeClientUtil.ClientAuthResult clientAuth = AuthorizeClientUtil.authorizeClient(session, event);\n+ AuthorizeClientUtil.ClientAuthResult clientAuth = AuthorizeClientUtil.authorizeClient(session, event, cors);\nclient = clientAuth.getClient();\nclientAuthAttributes = clientAuth.getClientAuthAttributes();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenIntrospectionEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenIntrospectionEndpoint.java", "diff": "@@ -124,7 +124,7 @@ public class TokenIntrospectionEndpoint {\nprivate void authorizeClient() {\ntry {\n- ClientModel client = AuthorizeClientUtil.authorizeClient(session, event).getClient();\n+ ClientModel client = AuthorizeClientUtil.authorizeClient(session, event, null).getClient();\nthis.event.client(client);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenRevocationEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenRevocationEndpoint.java", "diff": "@@ -140,7 +140,7 @@ public class TokenRevocationEndpoint {\n}\nprivate void checkClient() {\n- AuthorizeClientUtil.ClientAuthResult clientAuth = AuthorizeClientUtil.authorizeClient(session, event);\n+ AuthorizeClientUtil.ClientAuthResult clientAuth = AuthorizeClientUtil.authorizeClient(session, event, cors);\nclient = clientAuth.getClient();\nevent.client(client);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/utils/AuthorizeClientUtil.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/utils/AuthorizeClientUtil.java", "diff": "@@ -19,6 +19,7 @@ package org.keycloak.protocol.oidc.utils;\nimport org.jboss.logging.Logger;\nimport org.jboss.resteasy.spi.HttpRequest;\n+import org.jboss.resteasy.spi.HttpResponse;\nimport org.keycloak.authentication.AuthenticationProcessor;\nimport org.keycloak.authentication.ClientAuthenticator;\nimport org.keycloak.authentication.ClientAuthenticatorFactory;\n@@ -29,7 +30,9 @@ import org.keycloak.models.ClientModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\n+import org.keycloak.services.CorsErrorResponseException;\nimport org.keycloak.services.ErrorResponseException;\n+import org.keycloak.services.resources.Cors;\nimport javax.ws.rs.WebApplicationException;\nimport javax.ws.rs.core.Response;\n@@ -42,17 +45,26 @@ public class AuthorizeClientUtil {\nprivate static final Logger logger = Logger.getLogger(AuthorizeClientUtil.class);\n- public static ClientAuthResult authorizeClient(KeycloakSession session, EventBuilder event) {\n+ public static ClientAuthResult authorizeClient(KeycloakSession session, EventBuilder event, Cors cors) {\nAuthenticationProcessor processor = getAuthenticationProcessor(session, event);\nResponse response = processor.authenticateClient();\nif (response != null) {\n+ if (cors != null) {\n+ cors.allowAllOrigins();\n+ HttpResponse httpResponse = session.getContext().getContextObject(HttpResponse.class);\n+ cors.build(httpResponse);\n+ }\nthrow new WebApplicationException(response);\n}\nClientModel client = processor.getClient();\nif (client == null) {\n- throw new ErrorResponseException(Errors.INVALID_CLIENT, \"Client authentication ended, but client is null\", Response.Status.BAD_REQUEST);\n+ throwErrorResponseException(Errors.INVALID_CLIENT, \"Client authentication ended, but client is null\", Response.Status.BAD_REQUEST, cors.allowAllOrigins());\n+ }\n+\n+ if (cors != null) {\n+ cors.allowedOrigins(session, client);\n}\nString protocol = client.getProtocol();\n@@ -63,7 +75,7 @@ public class AuthorizeClientUtil {\nif (!protocol.equals(OIDCLoginProtocol.LOGIN_PROTOCOL)) {\nevent.error(Errors.INVALID_CLIENT);\n- throw new ErrorResponseException(Errors.INVALID_CLIENT, \"Wrong client protocol.\", Response.Status.BAD_REQUEST);\n+ throwErrorResponseException(Errors.INVALID_CLIENT, \"Wrong client protocol.\", Response.Status.BAD_REQUEST, cors);\n}\nsession.getContext().setClient(client);\n@@ -97,6 +109,15 @@ public class AuthorizeClientUtil {\n.orElse(null);\n}\n+ private static void throwErrorResponseException(String error, String errorDescription, Response.Status status, Cors cors) {\n+ if (cors == null) {\n+ throw new ErrorResponseException(error, errorDescription, status);\n+ } else {\n+ cors.allowAllOrigins();\n+ throw new CorsErrorResponseException(cors, error, errorDescription, status);\n+ }\n+ }\n+\npublic static class ClientAuthResult {\nprivate final ClientModel client;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/openshift/OpenShiftTokenReviewEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/openshift/OpenShiftTokenReviewEndpoint.java", "diff": "@@ -146,7 +146,7 @@ public class OpenShiftTokenReviewEndpoint implements OIDCExtProvider, Environmen\nprivate void authorizeClient() {\ntry {\n- ClientModel client = AuthorizeClientUtil.authorizeClient(session, event).getClient();\n+ ClientModel client = AuthorizeClientUtil.authorizeClient(session, event, null).getClient();\nevent.client(client);\nif (client == null || client.isPublicClient()) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/ClientsManagementService.java", "new_path": "services/src/main/java/org/keycloak/services/resources/ClientsManagementService.java", "diff": "@@ -169,7 +169,7 @@ public class ClientsManagementService {\n}\nprotected ClientModel authorizeClient() {\n- ClientModel client = AuthorizeClientUtil.authorizeClient(session, event).getClient();\n+ ClientModel client = AuthorizeClientUtil.authorizeClient(session, event, null).getClient();\nif (client.isPublicClient()) {\nOAuth2ErrorRepresentation errorRep = new OAuth2ErrorRepresentation(OAuthErrorException.INVALID_CLIENT, \"Public clients not allowed\");\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/Cors.java", "new_path": "services/src/main/java/org/keycloak/services/resources/Cors.java", "diff": "@@ -194,11 +194,7 @@ public class Cors {\nreturn;\n}\n- if (allowedOrigins.contains(ACCESS_CONTROL_ALLOW_ORIGIN_WILDCARD)) {\n- response.getOutputHeaders().add(ACCESS_CONTROL_ALLOW_ORIGIN, ACCESS_CONTROL_ALLOW_ORIGIN_WILDCARD);\n- } else {\nresponse.getOutputHeaders().add(ACCESS_CONTROL_ALLOW_ORIGIN, origin);\n- }\nif (preflight) {\nif (allowedMethods != null) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java", "diff": "@@ -726,6 +726,9 @@ public class OAuthClient {\n} else if (clientId != null) {\nparameters.add(new BasicNameValuePair(OAuth2Constants.CLIENT_ID, clientId));\n}\n+ if (origin != null) {\n+ post.addHeader(\"Origin\", origin);\n+ }\nUrlEncodedFormEntity formEntity;\ntry {\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/LogoutCorsTest.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ *\n+ */\n+\n+package org.keycloak.testsuite.oauth;\n+\n+import java.util.List;\n+\n+import javax.ws.rs.core.Response;\n+\n+import org.apache.http.client.methods.CloseableHttpResponse;\n+import org.junit.Before;\n+import org.junit.Test;\n+import org.keycloak.OAuth2Constants;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.testsuite.util.ClientManager;\n+import org.keycloak.testsuite.util.Matchers;\n+import org.keycloak.testsuite.util.OAuthClient;\n+import org.keycloak.testsuite.util.RealmBuilder;\n+\n+import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertNull;\n+import static org.junit.Assert.assertThat;\n+import static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class LogoutCorsTest extends AbstractKeycloakTest {\n+\n+ private static final String VALID_CORS_URL = \"http://localtest.me:8180\";\n+ private static final String INVALID_CORS_URL = \"http://invalid.localtest.me:8180\";\n+\n+ @Override\n+ public void beforeAbstractKeycloakTest() throws Exception {\n+ super.beforeAbstractKeycloakTest();\n+ }\n+\n+ @Before\n+ public void clientConfiguration() {\n+ ClientManager.realm(adminClient.realm(\"test\")).clientId(\"test-app\").addWebOrigins(VALID_CORS_URL);\n+ }\n+\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ RealmRepresentation realmRepresentation = loadJson(getClass().getResourceAsStream(\"/testrealm.json\"), RealmRepresentation.class);\n+ RealmBuilder realm = RealmBuilder.edit(realmRepresentation).testEventListener();\n+\n+ testRealms.add(realm.build());\n+ }\n+\n+ @Test\n+ public void postLogout_validRequestWithValidOrigin() throws Exception {\n+ OAuthClient.AccessTokenResponse tokenResponse = loginUser();\n+ String refreshTokenString = tokenResponse.getRefreshToken();\n+ oauth.origin(VALID_CORS_URL);\n+\n+ try (CloseableHttpResponse response = oauth.doLogout(refreshTokenString, \"password\")) {\n+ assertThat(response, Matchers.statusCodeIsHC(Response.Status.NO_CONTENT));\n+ assertCors(response);\n+ }\n+ }\n+\n+ @Test\n+ public void postLogout_validRequestWithInValidOriginShouldFail() throws Exception {\n+ OAuthClient.AccessTokenResponse tokenResponse = loginUser();\n+ String refreshTokenString = tokenResponse.getRefreshToken();\n+ oauth.origin(INVALID_CORS_URL);\n+\n+ try (CloseableHttpResponse response = oauth.doLogout(refreshTokenString, \"password\")) {\n+ assertThat(response, Matchers.statusCodeIsHC(Response.Status.NO_CONTENT));\n+ assertNotCors(response);\n+ }\n+ }\n+\n+ @Test\n+ public void postLogout_invalidRequestWithValidOrigin() throws Exception {\n+ OAuthClient.AccessTokenResponse tokenResponse = loginUser();\n+ String refreshTokenString = tokenResponse.getRefreshToken();\n+ oauth.origin(VALID_CORS_URL);\n+\n+ // Logout with invalid refresh token\n+ try (CloseableHttpResponse response = oauth.doLogout(\"invalid-refresh-token\", \"password\")) {\n+ assertEquals(Response.Status.BAD_REQUEST.getStatusCode(), response.getStatusLine().getStatusCode());\n+ assertCors(response);\n+ }\n+\n+ // Logout with invalid client secret\n+ try (CloseableHttpResponse response = oauth.doLogout(refreshTokenString, \"invalid-secret\")) {\n+ assertEquals(Response.Status.UNAUTHORIZED.getStatusCode(), response.getStatusLine().getStatusCode());\n+ assertCors(response);\n+ }\n+ }\n+\n+ private OAuthClient.AccessTokenResponse loginUser() {\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ oauth.clientSessionState(\"client-session\");\n+ return oauth.doAccessTokenRequest(code, \"password\");\n+ }\n+\n+\n+ private static void assertCors(CloseableHttpResponse response) {\n+ assertEquals(\"true\", response.getFirstHeader(\"Access-Control-Allow-Credentials\").getValue());\n+ assertEquals(VALID_CORS_URL, response.getFirstHeader(\"Access-Control-Allow-Origin\").getValue());\n+ assertEquals(\"Access-Control-Allow-Methods\", response.getFirstHeader(\"Access-Control-Expose-Headers\").getValue());\n+ }\n+\n+ private static void assertNotCors(CloseableHttpResponse response) {\n+ assertNull(response.getFirstHeader(\"Access-Control-Allow-Credentials\"));\n+ assertNull(response.getFirstHeader(\"Access-Control-Allow-Origin\"));\n+ assertNull(response.getFirstHeader(\"Access-Control-Expose-Headers\"));\n+ }\n+\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/TokenEndpointCorsTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/TokenEndpointCorsTest.java", "diff": "@@ -114,6 +114,29 @@ public class TokenEndpointCorsTest extends AbstractKeycloakTest {\nassertCors(response);\n}\n+ @Test\n+ public void accessTokenWithConfidentialClientCorsRequest() throws Exception {\n+ oauth.realm(\"test\");\n+ oauth.clientId(\"direct-grant\");\n+ oauth.origin(VALID_CORS_URL);\n+\n+ // Successful token request with correct origin - cors should work\n+ OAuthClient.AccessTokenResponse response = oauth.doGrantAccessTokenRequest(\"password\", \"test-user@localhost\", \"password\");\n+ assertEquals(200, response.getStatusCode());\n+ assertCors(response);\n+\n+ // Invalid client authentication with correct origin - cors should work\n+ response = oauth.doGrantAccessTokenRequest(\"invalid\", \"test-user@localhost\", \"password\");\n+ assertEquals(401, response.getStatusCode());\n+ assertCors(response);\n+\n+ // Successful token request with bad origin - cors should NOT work\n+ oauth.origin(INVALID_CORS_URL);\n+ response = oauth.doGrantAccessTokenRequest(\"password\", \"test-user@localhost\", \"password\");\n+ assertEquals(200, response.getStatusCode());\n+ assertNotCors(response);\n+ }\n+\nprivate static void assertCors(OAuthClient.AccessTokenResponse response) {\nassertEquals(\"true\", response.getHeaders().get(\"Access-Control-Allow-Credentials\"));\nassertEquals(VALID_CORS_URL, response.getHeaders().get(\"Access-Control-Allow-Origin\"));\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/ClientManager.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/ClientManager.java", "diff": "@@ -162,6 +162,28 @@ public class ClientManager {\nclientResource.update(app);\n}\n+ public ClientManagerBuilder addWebOrigins(String... webOrigins) {\n+ ClientRepresentation app = clientResource.toRepresentation();\n+ if (app.getWebOrigins() == null) {\n+ app.setWebOrigins(new LinkedList<String>());\n+ }\n+ for (String webOrigin : webOrigins) {\n+ app.getWebOrigins().add(webOrigin);\n+ }\n+ clientResource.update(app);\n+ return this;\n+ }\n+\n+ public void removeWebOrigins(String... webOrigins) {\n+ ClientRepresentation app = clientResource.toRepresentation();\n+ for (String webOrigin : webOrigins) {\n+ if (app.getWebOrigins() != null) {\n+ app.getWebOrigins().remove(webOrigin);\n+ }\n+ }\n+ clientResource.update(app);\n+ }\n+\n// Set valid values of \"request_uri\" parameter\npublic void setRequestUris(String... requestUris) {\nClientRepresentation app = clientResource.toRepresentation();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-16793 KEYCLOAK-16948 Cors on error responses for logoutEndpoint and tokenEndpoint
339,179
16.02.2021 15:03:52
-3,600
fc29a39e5a6e56e77e05ec2587de41d929191ee9
Do not require destination with SOAP binding
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java", "new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java", "diff": "@@ -240,6 +240,10 @@ public class SAMLEndpoint {\nprotected abstract SAMLDocumentHolder extractRequestDocument(String samlRequest);\nprotected abstract SAMLDocumentHolder extractResponseDocument(String response);\n+ protected boolean isDestinationRequired() {\n+ return true;\n+ }\n+\nprotected KeyLocator getIDPKeyLocator() {\nList<Key> keys = new LinkedList<>();\n@@ -271,7 +275,8 @@ public class SAMLEndpoint {\nSAMLDocumentHolder holder = extractRequestDocument(samlRequest);\nRequestAbstractType requestAbstractType = (RequestAbstractType) holder.getSamlObject();\n// validate destination\n- if (requestAbstractType.getDestination() == null && containsUnencryptedSignature(holder)) {\n+ if (isDestinationRequired() &&\n+ requestAbstractType.getDestination() == null && containsUnencryptedSignature(holder)) {\nevent.event(EventType.IDENTITY_PROVIDER_RESPONSE);\nevent.detail(Details.REASON, Errors.MISSING_REQUIRED_DESTINATION);\nevent.error(Errors.INVALID_REQUEST);\n@@ -582,7 +587,8 @@ public class SAMLEndpoint {\n}\nStatusResponseType statusResponse = (StatusResponseType)holder.getSamlObject();\n// validate destination\n- if (statusResponse.getDestination() == null && containsUnencryptedSignature(holder)) {\n+ if (isDestinationRequired()\n+ && statusResponse.getDestination() == null && containsUnencryptedSignature(holder)) {\nevent.event(EventType.IDENTITY_PROVIDER_RESPONSE);\nevent.detail(Details.REASON, Errors.MISSING_REQUIRED_DESTINATION);\nevent.error(Errors.INVALID_SAML_LOGOUT_RESPONSE);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java", "diff": "@@ -142,6 +142,10 @@ public class SamlService extends AuthorizationEndpointBase {\nreturn null;\n}\n+ protected boolean isDestinationRequired() {\n+ return true;\n+ }\n+\nprotected Response handleSamlResponse(String samlResponse, String relayState) {\nevent.event(EventType.LOGOUT);\nSAMLDocumentHolder holder = extractResponseDocument(samlResponse);\n@@ -154,7 +158,8 @@ public class SamlService extends AuthorizationEndpointBase {\nStatusResponseType statusResponse = (StatusResponseType) holder.getSamlObject();\n// validate destination\n- if (statusResponse.getDestination() == null && containsUnencryptedSignature(holder)) {\n+ if (isDestinationRequired() &&\n+ statusResponse.getDestination() == null && containsUnencryptedSignature(holder)) {\nevent.detail(Details.REASON, Errors.MISSING_REQUIRED_DESTINATION);\nevent.error(Errors.INVALID_SAML_LOGOUT_RESPONSE);\nreturn ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.INVALID_REQUEST);\n@@ -268,7 +273,8 @@ public class SamlService extends AuthorizationEndpointBase {\n}\nlogger.debug(\"verified request\");\n- if (requestAbstractType.getDestination() == null && containsUnencryptedSignature(documentHolder)) {\n+ if (isDestinationRequired() &&\n+ requestAbstractType.getDestination() == null && containsUnencryptedSignature(documentHolder)) {\nevent.detail(Details.REASON, Errors.MISSING_REQUIRED_DESTINATION);\nevent.error(Errors.INVALID_REQUEST);\nreturn ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.INVALID_REQUEST);\n@@ -501,6 +507,9 @@ public class SamlService extends AuthorizationEndpointBase {\n}\nprivate boolean validateDestination(RequestAbstractType req, SamlClient samlClient, String errorCode) {\n+ if (!isDestinationRequired() && req.getDestination() == null) {\n+ return true;\n+ }\n// validate destination\nif (req.getDestination() == null && samlClient.requiresClientSignature()) {\nevent.detail(Details.REASON, \"missing_destination_required\");\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/profile/ecp/SamlEcpProfileService.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/profile/ecp/SamlEcpProfileService.java", "diff": "@@ -68,6 +68,11 @@ public class SamlEcpProfileService extends SamlService {\nreturn SamlProtocol.SAML_SOAP_BINDING;\n}\n+ @Override\n+ protected boolean isDestinationRequired() {\n+ return false;\n+ }\n+\n@Override\nprotected Response loginRequest(String relayState, AuthnRequestType requestAbstractType, ClientModel client) {\n// force passive authentication when executing this profile\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/SamlClient.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/SamlClient.java", "diff": "@@ -24,6 +24,8 @@ import org.apache.http.client.methods.HttpPost;\nimport org.apache.http.client.methods.HttpUriRequest;\nimport org.apache.http.client.protocol.HttpClientContext;\nimport org.apache.http.client.utils.URLEncodedUtils;\n+import org.apache.http.entity.ByteArrayEntity;\n+import org.apache.http.entity.ContentType;\nimport org.apache.http.impl.client.CloseableHttpClient;\nimport org.apache.http.impl.client.HttpClientBuilder;\nimport org.apache.http.impl.client.LaxRedirectStrategy;\n@@ -32,20 +34,28 @@ import org.apache.http.util.EntityUtils;\nimport org.jsoup.Jsoup;\nimport org.jsoup.nodes.Element;\nimport org.jsoup.select.Elements;\n+import org.keycloak.adapters.saml.SamlDeployment;\nimport org.keycloak.common.util.KeyUtils;\n+import org.keycloak.dom.saml.v2.SAML2Object;\nimport org.keycloak.dom.saml.v2.protocol.AuthnRequestType;\nimport org.keycloak.saml.BaseSAML2BindingBuilder;\nimport org.keycloak.saml.SAMLRequestParser;\nimport org.keycloak.saml.SignatureAlgorithm;\nimport org.keycloak.saml.common.constants.GeneralConstants;\n+import org.keycloak.saml.common.constants.JBossSAMLConstants;\nimport org.keycloak.saml.common.constants.JBossSAMLURIConstants;\nimport org.keycloak.saml.common.exceptions.ConfigurationException;\n+import org.keycloak.saml.common.exceptions.ParsingException;\nimport org.keycloak.saml.common.exceptions.ProcessingException;\nimport org.keycloak.saml.processing.api.saml.v2.request.SAML2Request;\n+import org.keycloak.saml.processing.core.parsers.saml.SAMLParser;\nimport org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\n+import org.keycloak.saml.processing.core.saml.v2.util.DocumentUtil;\n+import org.keycloak.saml.processing.core.util.JAXPValidationUtil;\nimport org.w3c.dom.Document;\nimport javax.ws.rs.core.Response;\n+import java.io.ByteArrayOutputStream;\nimport java.io.IOException;\nimport java.io.UnsupportedEncodingException;\nimport java.net.URI;\n@@ -60,6 +70,13 @@ import java.util.List;\nimport java.util.UUID;\nimport javax.ws.rs.core.MultivaluedHashMap;\nimport javax.ws.rs.core.MultivaluedMap;\n+import javax.xml.soap.MessageFactory;\n+import javax.xml.soap.SOAPBody;\n+import javax.xml.soap.SOAPEnvelope;\n+import javax.xml.soap.SOAPException;\n+import javax.xml.soap.SOAPHeader;\n+import javax.xml.soap.SOAPHeaderElement;\n+import javax.xml.soap.SOAPMessage;\nimport org.jboss.logging.Logger;\nimport static org.hamcrest.Matchers.*;\n@@ -68,8 +85,11 @@ import static org.junit.Assert.assertTrue;\nimport org.keycloak.common.VerificationException;\nimport org.keycloak.protocol.saml.SamlProtocolUtils;\nimport org.keycloak.rotation.KeyLocator;\n+\nimport static org.keycloak.saml.common.constants.GeneralConstants.RELAY_STATE;\nimport org.keycloak.saml.processing.web.util.RedirectBindingUtil;\n+import org.w3c.dom.Node;\n+\nimport static org.keycloak.testsuite.util.Matchers.statusCodeIsHC;\n/**\n@@ -311,7 +331,167 @@ public class SamlClient {\nthrow new RuntimeException(ex);\n}\n}\n- };\n+ },\n+ /**\n+ * SOAP binding is currently usable only with http://localhost:8280/ecp-sp/ client, see to-do comment within\n+ * {@link #createSamlSignedRequest} for more details. After resolving that to-do it should be usable with any\n+ * client.\n+ */\n+ SOAP {\n+ @Override\n+ public SAMLDocumentHolder extractResponse(CloseableHttpResponse response, String realmPublicKey) throws IOException {\n+\n+ assertThat(response, statusCodeIsHC(200));\n+\n+ MessageFactory messageFactory = null;\n+ try {\n+ messageFactory = MessageFactory.newInstance();\n+ SOAPMessage soapMessage = messageFactory.createMessage(null, response.getEntity().getContent());\n+ SOAPBody soapBody = soapMessage.getSOAPBody();\n+ Node authnRequestNode = soapBody.getFirstChild();\n+ Document document = DocumentUtil.createDocument();\n+ document.appendChild(document.importNode(authnRequestNode, true));\n+\n+ SAMLParser samlParser = SAMLParser.getInstance();\n+ JAXPValidationUtil.checkSchemaValidation(document);\n+\n+ SAML2Object responseType = (SAML2Object) samlParser.parse(document);\n+\n+ return new SAMLDocumentHolder(responseType, document);\n+ } catch (SOAPException | ConfigurationException | ProcessingException | ParsingException e) {\n+ throw new RuntimeException(e);\n+ }\n+ }\n+\n+ private static final String NS_PREFIX_PROFILE_ECP = \"ecp\";\n+ private static final String NS_PREFIX_SAML_PROTOCOL = \"samlp\";\n+ private static final String NS_PREFIX_SAML_ASSERTION = \"saml\";\n+ private static final String NS_PREFIX_PAOS_BINDING = \"paos\";\n+\n+ private void createEcpRequestHeader(SOAPEnvelope envelope, SamlDeployment deployment) throws SOAPException {\n+ SOAPHeader headers = envelope.getHeader();\n+ SOAPHeaderElement ecpRequestHeader = headers.addHeaderElement(envelope.createQName(JBossSAMLConstants.REQUEST.get(), NS_PREFIX_PROFILE_ECP));\n+\n+ ecpRequestHeader.setMustUnderstand(true);\n+ ecpRequestHeader.setActor(\"http://schemas.xmlsoap.org/soap/actor/next\");\n+ ecpRequestHeader.addAttribute(envelope.createName(\"ProviderName\"), deployment.getEntityID());\n+ ecpRequestHeader.addAttribute(envelope.createName(\"IsPassive\"), \"0\");\n+ ecpRequestHeader.addChildElement(envelope.createQName(\"Issuer\", \"saml\")).setValue(deployment.getEntityID());\n+ ecpRequestHeader.addChildElement(envelope.createQName(\"IDPList\", \"samlp\"))\n+ .addChildElement(envelope.createQName(\"IDPEntry\", \"samlp\"))\n+ .addAttribute(envelope.createName(\"ProviderID\"), deployment.getIDP().getEntityID())\n+ .addAttribute(envelope.createName(\"Name\"), deployment.getIDP().getEntityID())\n+ .addAttribute(envelope.createName(\"Loc\"), deployment.getIDP().getSingleSignOnService().getRequestBindingUrl());\n+ }\n+\n+ private void createPaosRequestHeader(SOAPEnvelope envelope, SamlDeployment deployment) throws SOAPException {\n+ SOAPHeader headers = envelope.getHeader();\n+ SOAPHeaderElement paosRequestHeader = headers.addHeaderElement(envelope.createQName(JBossSAMLConstants.REQUEST.get(), NS_PREFIX_PAOS_BINDING));\n+\n+ paosRequestHeader.setMustUnderstand(true);\n+ paosRequestHeader.setActor(\"http://schemas.xmlsoap.org/soap/actor/next\");\n+ paosRequestHeader.addAttribute(envelope.createName(\"service\"), JBossSAMLURIConstants.ECP_PROFILE.get());\n+ paosRequestHeader.addAttribute(envelope.createName(\"responseConsumerURL\"), getResponseConsumerUrl(deployment));\n+ }\n+\n+ private String getResponseConsumerUrl(SamlDeployment deployment) {\n+ return (deployment.getIDP() == null\n+ || deployment.getIDP().getSingleSignOnService() == null\n+ || deployment.getIDP().getSingleSignOnService().getAssertionConsumerServiceUrl() == null\n+ ) ? null\n+ : deployment.getIDP().getSingleSignOnService().getAssertionConsumerServiceUrl().toString();\n+ }\n+\n+ @Override\n+ public HttpUriRequest createSamlUnsignedRequest(URI samlEndpoint, String relayState, Document samlRequest) {\n+ return createSamlSignedRequest(samlEndpoint, relayState, samlRequest, null, null, null);\n+ }\n+\n+ @Override\n+ public HttpUriRequest createSamlSignedRequest(URI samlEndpoint, String relayState, Document samlRequest, String realmPrivateKey, String realmPublicKey) {\n+ return createSamlSignedRequest(samlEndpoint, relayState, samlRequest, realmPrivateKey, realmPublicKey, null);\n+ }\n+\n+ @Override\n+ public HttpUriRequest createSamlSignedRequest(URI samlEndpoint, String relayState, Document samlRequest, String realmPrivateKey, String realmPublicKey, String certificateStr) {\n+ BaseSAML2BindingBuilder binding = new BaseSAML2BindingBuilder();\n+\n+ if (realmPrivateKey != null && realmPublicKey != null) {\n+ PrivateKey privateKey = org.keycloak.testsuite.util.KeyUtils.privateKeyFromString(realmPrivateKey);\n+ PublicKey publicKey = org.keycloak.testsuite.util.KeyUtils.publicKeyFromString(realmPublicKey);\n+ X509Certificate cert = org.keycloak.common.util.PemUtils.decodeCertificate(certificateStr);\n+ binding\n+ .signatureAlgorithm(SignatureAlgorithm.RSA_SHA256)\n+ .signWith(KeyUtils.createKeyId(privateKey), privateKey, publicKey, cert)\n+ .signDocument();\n+\n+ try {\n+ samlRequest = binding.postBinding(samlRequest).getDocument();\n+ } catch (ProcessingException e) {\n+ throw new RuntimeException(e);\n+ }\n+ }\n+\n+ MessageFactory messageFactory = null;\n+ try {\n+\n+ messageFactory = MessageFactory.newInstance();\n+\n+ SOAPMessage message = messageFactory.createMessage();\n+\n+ SOAPEnvelope envelope = message.getSOAPPart().getEnvelope();\n+\n+ envelope.addNamespaceDeclaration(NS_PREFIX_SAML_ASSERTION, JBossSAMLURIConstants.ASSERTION_NSURI.get());\n+ envelope.addNamespaceDeclaration(NS_PREFIX_SAML_PROTOCOL, JBossSAMLURIConstants.PROTOCOL_NSURI.get());\n+ envelope.addNamespaceDeclaration(NS_PREFIX_PAOS_BINDING, JBossSAMLURIConstants.PAOS_BINDING.get());\n+ envelope.addNamespaceDeclaration(NS_PREFIX_PROFILE_ECP, JBossSAMLURIConstants.ECP_PROFILE.get());\n+\n+ SamlDeployment deployment = SamlUtils.getSamlDeploymentForClient(\"ecp-sp\"); // TODO: Make more general for any client, currently SOAP is usable only with http://localhost:8280/ecp-sp/ client\n+\n+ createPaosRequestHeader(envelope, deployment);\n+ createEcpRequestHeader(envelope, deployment);\n+\n+ SOAPBody body = envelope.getBody();\n+\n+ body.addDocument(samlRequest);\n+\n+ ByteArrayOutputStream outputStream = new ByteArrayOutputStream();\n+ message.writeTo(outputStream);\n+\n+ HttpPost post = new HttpPost(samlEndpoint);\n+ post.setEntity(new ByteArrayEntity(outputStream.toByteArray(), ContentType.TEXT_XML));\n+ return post;\n+ } catch (SOAPException | IOException | ParsingException e) {\n+ throw new RuntimeException(e);\n+ }\n+ }\n+\n+ @Override\n+ public URI getBindingUri() {\n+ return null;\n+ }\n+\n+ @Override\n+ public HttpUriRequest createSamlUnsignedResponse(URI samlEndpoint, String relayState, Document samlRequest) {\n+ return null;\n+ }\n+\n+ @Override\n+ public HttpUriRequest createSamlSignedResponse(URI samlEndpoint, String relayState, Document samlRequest, String realmPrivateKey, String realmPublicKey) {\n+ return null;\n+ }\n+\n+ @Override\n+ public HttpUriRequest createSamlSignedResponse(URI samlEndpoint, String relayState, Document samlRequest, String realmPrivateKey, String realmPublicKey, String certificateStr) {\n+ return null;\n+ }\n+\n+ @Override\n+ public String extractRelayState(CloseableHttpResponse response) throws IOException {\n+ return null;\n+ }\n+ }\n+ ;\npublic abstract SAMLDocumentHolder extractResponse(CloseableHttpResponse response, String realmPublicKey) throws IOException;\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/SamlUtils.java", "diff": "+package org.keycloak.testsuite.util;\n+\n+import org.keycloak.adapters.saml.SamlDeployment;\n+import org.keycloak.adapters.saml.config.parsers.DeploymentBuilder;\n+import org.keycloak.adapters.saml.config.parsers.ResourceLoader;\n+import org.keycloak.saml.common.exceptions.ParsingException;\n+import org.keycloak.testsuite.utils.arquillian.DeploymentArchiveProcessorUtils;\n+import org.keycloak.testsuite.utils.io.IOUtil;\n+import org.w3c.dom.Document;\n+\n+import java.io.InputStream;\n+\n+public class SamlUtils {\n+ public static SamlDeployment getSamlDeploymentForClient(String client) throws ParsingException {\n+ InputStream is = SamlUtils.class.getResourceAsStream(\"/adapter-test/keycloak-saml/\" + client + \"/WEB-INF/keycloak-saml.xml\");\n+\n+ // InputStream -> Document\n+ Document doc = IOUtil.loadXML(is);\n+\n+ // Modify saml deployment the same way as before deploying to real app server\n+ DeploymentArchiveProcessorUtils.modifySAMLDocument(doc);\n+\n+ // Document -> InputStream\n+ InputStream isProcessed = IOUtil.documentToInputStream(doc);\n+\n+ // InputStream -> SamlDeployment\n+ ResourceLoader loader = new ResourceLoader() {\n+ @Override\n+ public InputStream getResourceAsStream(String resource) {\n+ return getClass().getResourceAsStream(\"/adapter-test/keycloak-saml/\" + client + resource);\n+ }\n+ };\n+ return new DeploymentBuilder().build(isProcessed, loader);\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/saml/CreateAuthnRequestStepBuilder.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/saml/CreateAuthnRequestStepBuilder.java", "diff": "*/\npackage org.keycloak.testsuite.util.saml;\n+import org.keycloak.common.util.Base64;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.testsuite.admin.Users;\nimport org.keycloak.testsuite.util.SamlClientBuilder;\nimport org.keycloak.dom.saml.v2.protocol.AuthnRequestType;\nimport org.keycloak.saml.common.exceptions.ConfigurationException;\n@@ -34,6 +37,8 @@ import org.apache.http.client.protocol.HttpClientContext;\nimport org.apache.http.impl.client.CloseableHttpClient;\nimport org.w3c.dom.Document;\n+import javax.ws.rs.core.HttpHeaders;\n+\npublic class CreateAuthnRequestStepBuilder extends SamlDocumentStepBuilder<AuthnRequestType, CreateAuthnRequestStepBuilder> {\n@@ -44,6 +49,7 @@ public class CreateAuthnRequestStepBuilder extends SamlDocumentStepBuilder<Authn\nprivate String signingPublicKeyPem; // TODO: should not be needed\nprivate String signingPrivateKeyPem;\nprivate String signingCertificate;\n+ private String authorizationHeader;\nprivate final Document forceLoginRequestDocument;\n@@ -91,6 +97,14 @@ public class CreateAuthnRequestStepBuilder extends SamlDocumentStepBuilder<Authn\nreturn this;\n}\n+ public CreateAuthnRequestStepBuilder basicAuthentication(UserRepresentation user) {\n+ String username = user.getUsername();\n+ String password = Users.getPasswordOf(user);\n+ String pair = username + \":\" + password;\n+ this.authorizationHeader = \"Basic \" + Base64.encodeBytes(pair.getBytes());\n+ return this;\n+ }\n+\n@Override\npublic HttpUriRequest perform(CloseableHttpClient client, URI currentURI, CloseableHttpResponse currentResponse, HttpClientContext context) throws Exception {\nDocument doc = createLoginRequestDocument();\n@@ -104,9 +118,16 @@ public class CreateAuthnRequestStepBuilder extends SamlDocumentStepBuilder<Authn\nDocument samlDoc = DocumentUtil.getDocument(transformed);\nString relayState = this.relayState == null ? null : this.relayState.get();\n- return this.signingPrivateKeyPem == null\n+\n+ HttpUriRequest request = this.signingPrivateKeyPem == null\n? requestBinding.createSamlUnsignedRequest(authServerSamlUrl, relayState, samlDoc)\n: requestBinding.createSamlSignedRequest(authServerSamlUrl, relayState, samlDoc, signingPrivateKeyPem, signingPublicKeyPem, signingCertificate);\n+\n+ if (authorizationHeader != null) {\n+ request.addHeader(HttpHeaders.AUTHORIZATION, authorizationHeader);\n+ }\n+\n+ return request;\n}\nprotected Document createLoginRequestDocument() {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AbstractSamlTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/AbstractSamlTest.java", "diff": "package org.keycloak.testsuite.saml;\n+import org.keycloak.dom.saml.v2.SAML2Object;\n+import org.keycloak.dom.saml.v2.assertion.AssertionType;\n+import org.keycloak.dom.saml.v2.assertion.AuthnStatementType;\n+import org.keycloak.dom.saml.v2.assertion.NameIDType;\nimport org.keycloak.dom.saml.v2.protocol.AuthnRequestType;\n+import org.keycloak.dom.saml.v2.protocol.ResponseType;\nimport org.keycloak.protocol.saml.SamlProtocol;\nimport org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.saml.common.constants.JBossSAMLURIConstants;\nimport org.keycloak.services.resources.RealmsResource;\nimport org.keycloak.testsuite.AbstractAuthTest;\nimport org.keycloak.testsuite.util.SamlClient;\n@@ -17,7 +23,11 @@ import java.security.spec.PKCS8EncodedKeySpec;\nimport java.security.spec.X509EncodedKeySpec;\nimport java.util.Base64;\nimport java.util.List;\n+import java.util.concurrent.atomic.AtomicReference;\n+import static org.hamcrest.CoreMatchers.instanceOf;\n+import static org.junit.Assert.assertThat;\n+import static org.keycloak.testsuite.util.Matchers.isSamlResponse;\nimport static org.keycloak.testsuite.util.ServerURLs.AUTH_SERVER_PORT;\nimport static org.keycloak.testsuite.util.ServerURLs.AUTH_SERVER_SCHEME;\nimport static org.keycloak.testsuite.util.ServerURLs.AUTH_SERVER_SSL_REQUIRED;\n@@ -36,6 +46,9 @@ public abstract class AbstractSamlTest extends AbstractAuthTest {\npublic static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST = AUTH_SERVER_SCHEME + \"://localhost:\" + (AUTH_SERVER_SSL_REQUIRED ? AUTH_SERVER_PORT : 8080) + \"/sales-post/saml\";\npublic static final String SAML_CLIENT_ID_SALES_POST = \"http://localhost:8280/sales-post/\";\n+ public static final String SAML_CLIENT_ID_ECP_SP = \"http://localhost:8280/ecp-sp/\";\n+ public static final String SAML_ASSERTION_CONSUMER_URL_ECP_SP = AUTH_SERVER_SCHEME + \"://localhost:\" + (AUTH_SERVER_SSL_REQUIRED ? AUTH_SERVER_PORT : 8080) + \"/ecp-sp/saml\";\n+\npublic static final String SAML_ASSERTION_CONSUMER_URL_SALES_POST2 = AUTH_SERVER_SCHEME + \"://localhost:\" + (AUTH_SERVER_SSL_REQUIRED ? AUTH_SERVER_PORT : 8080) + \"/sales-post2/saml\";\npublic static final String SAML_CLIENT_ID_SALES_POST2 = \"http://localhost:8280/sales-post2/\";\n@@ -73,6 +86,9 @@ public abstract class AbstractSamlTest extends AbstractAuthTest {\npublic static final String SAML_BROKER_ALIAS = \"saml-broker\";\n+ protected final AtomicReference<NameIDType> nameIdRef = new AtomicReference<>();\n+ protected final AtomicReference<String> sessionIndexRef = new AtomicReference<>();\n+\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\ntestRealms.add(loadRealm(\"/adapter-test/keycloak-saml/testsaml.json\"));\n@@ -109,4 +125,20 @@ public abstract class AbstractSamlTest extends AbstractAuthTest {\nprotected URI getSamlBrokerUrl(String realmName) {\nreturn URI.create(getAuthServerRealmBase(realmName).toString() + \"/broker/\" + SAML_BROKER_ALIAS + \"/endpoint\");\n}\n+\n+ protected SAML2Object extractNameIdAndSessionIndexAndTerminate(SAML2Object so) {\n+ assertThat(so, isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ ResponseType loginResp1 = (ResponseType) so;\n+ final AssertionType firstAssertion = loginResp1.getAssertions().get(0).getAssertion();\n+ assertThat(firstAssertion, org.hamcrest.Matchers.notNullValue());\n+ assertThat(firstAssertion.getSubject().getSubType().getBaseID(), instanceOf(NameIDType.class));\n+\n+ NameIDType nameId = (NameIDType) firstAssertion.getSubject().getSubType().getBaseID();\n+ AuthnStatementType firstAssertionStatement = (AuthnStatementType) firstAssertion.getStatements().iterator().next();\n+\n+ nameIdRef.set(nameId);\n+ sessionIndexRef.set(firstAssertionStatement.getSessionIndex());\n+\n+ return null;\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/LogoutTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/LogoutTest.java", "diff": "@@ -90,9 +90,6 @@ public class LogoutTest extends AbstractSamlTest {\nprivate ClientRepresentation salesRep;\nprivate ClientRepresentation sales2Rep;\n- private final AtomicReference<NameIDType> nameIdRef = new AtomicReference<>();\n- private final AtomicReference<String> sessionIndexRef = new AtomicReference<>();\n-\n@Before\npublic void setup() {\nsalesRep = adminClient.realm(REALM_NAME).clients().findByClientId(SAML_CLIENT_ID_SALES_POST).get(0);\n@@ -116,22 +113,6 @@ public class LogoutTest extends AbstractSamlTest {\nreturn true;\n}\n- private SAML2Object extractNameIdAndSessionIndexAndTerminate(SAML2Object so) {\n- assertThat(so, isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n- ResponseType loginResp1 = (ResponseType) so;\n- final AssertionType firstAssertion = loginResp1.getAssertions().get(0).getAssertion();\n- assertThat(firstAssertion, org.hamcrest.Matchers.notNullValue());\n- assertThat(firstAssertion.getSubject().getSubType().getBaseID(), instanceOf(NameIDType.class));\n-\n- NameIDType nameId = (NameIDType) firstAssertion.getSubject().getSubType().getBaseID();\n- AuthnStatementType firstAssertionStatement = (AuthnStatementType) firstAssertion.getStatements().iterator().next();\n-\n- nameIdRef.set(nameId);\n- sessionIndexRef.set(firstAssertionStatement.getSessionIndex());\n-\n- return null;\n- }\n-\nprivate SamlClientBuilder logIntoUnsignedSalesAppViaIdp() throws IllegalArgumentException, UriBuilderException {\nreturn new SamlClientBuilder()\n.authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, POST).build()\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/SOAPBindingTest.java", "diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.saml;\n+\n+import org.junit.Test;\n+import org.keycloak.dom.saml.v2.protocol.ResponseType;\n+import org.keycloak.dom.saml.v2.protocol.StatusResponseType;\n+import org.keycloak.protocol.saml.SamlConfigAttributes;\n+import org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\n+import org.keycloak.testsuite.updaters.ClientAttributeUpdater;\n+import org.keycloak.testsuite.util.SamlClientBuilder;\n+\n+import static org.hamcrest.Matchers.empty;\n+import static org.hamcrest.Matchers.instanceOf;\n+import static org.hamcrest.Matchers.not;\n+import static org.junit.Assert.assertThat;\n+import static org.keycloak.testsuite.util.SamlClient.Binding.POST;\n+import static org.keycloak.testsuite.util.SamlClient.Binding.SOAP;\n+\n+public class SOAPBindingTest extends AbstractSamlTest {\n+\n+ @Test\n+ public void soapBindingAuthnWithSignatureTest() {\n+ SAMLDocumentHolder response = new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_ECP_SP, SAML_ASSERTION_CONSUMER_URL_ECP_SP, SOAP)\n+ .signWith(SAML_CLIENT_SALES_POST_SIG_PRIVATE_KEY, SAML_CLIENT_SALES_POST_SIG_PUBLIC_KEY)\n+ .basicAuthentication(bburkeUser)\n+ .build()\n+ .executeAndTransform(SOAP::extractResponse);\n+\n+\n+ assertThat(response.getSamlObject(), instanceOf(ResponseType.class));\n+ ResponseType rt = (ResponseType)response.getSamlObject();\n+ assertThat(rt.getAssertions(), not(empty()));\n+ }\n+\n+ @Test\n+ public void soapBindingAuthnWithSignatureMissingDestinationTest() {\n+ SAMLDocumentHolder response = new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_ECP_SP, SAML_ASSERTION_CONSUMER_URL_ECP_SP, SOAP)\n+ .transformObject(authnRequestType -> {\n+ authnRequestType.setDestination(null);\n+ return authnRequestType;\n+ })\n+ .signWith(SAML_CLIENT_SALES_POST_SIG_PRIVATE_KEY, SAML_CLIENT_SALES_POST_SIG_PUBLIC_KEY)\n+ .basicAuthentication(bburkeUser)\n+ .build()\n+ .executeAndTransform(SOAP::extractResponse);\n+\n+\n+ assertThat(response.getSamlObject(), instanceOf(ResponseType.class));\n+ ResponseType rt = (ResponseType)response.getSamlObject();\n+ assertThat(rt.getAssertions(), not(empty()));\n+ }\n+\n+ @Test\n+ public void soapBindingAuthnWithoutSignatureTest() {\n+ getCleanup()\n+ .addCleanup(ClientAttributeUpdater.forClient(adminClient, REALM_NAME, SAML_CLIENT_ID_ECP_SP)\n+ .setAttribute(SamlConfigAttributes.SAML_SERVER_SIGNATURE, \"false\")\n+ .setAttribute(SamlConfigAttributes.SAML_CLIENT_SIGNATURE_ATTRIBUTE, \"false\")\n+ .update()\n+ );\n+\n+ SAMLDocumentHolder response = new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_ECP_SP, SAML_ASSERTION_CONSUMER_URL_ECP_SP, SOAP)\n+ .basicAuthentication(bburkeUser)\n+ .build()\n+ .executeAndTransform(SOAP::extractResponse);\n+\n+\n+ assertThat(response.getSamlObject(), instanceOf(ResponseType.class));\n+ ResponseType rt = (ResponseType)response.getSamlObject();\n+ assertThat(rt.getAssertions(), not(empty()));\n+ }\n+\n+ @Test\n+ public void soapBindingAuthnWithoutSignatureMissingDestinationTest() {\n+ getCleanup()\n+ .addCleanup(ClientAttributeUpdater.forClient(adminClient, REALM_NAME, SAML_CLIENT_ID_ECP_SP)\n+ .setAttribute(SamlConfigAttributes.SAML_SERVER_SIGNATURE, \"false\")\n+ .setAttribute(SamlConfigAttributes.SAML_CLIENT_SIGNATURE_ATTRIBUTE, \"false\")\n+ .update()\n+ );\n+\n+ SAMLDocumentHolder response = new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_ECP_SP, SAML_ASSERTION_CONSUMER_URL_ECP_SP, SOAP)\n+ .transformObject(authnRequestType -> {\n+ authnRequestType.setDestination(null);\n+ return authnRequestType;\n+ })\n+ .basicAuthentication(bburkeUser)\n+ .build()\n+ .executeAndTransform(SOAP::extractResponse);\n+\n+\n+ assertThat(response.getSamlObject(), instanceOf(ResponseType.class));\n+ ResponseType rt = (ResponseType)response.getSamlObject();\n+ assertThat(rt.getAssertions(), not(empty()));\n+ }\n+\n+ @Test\n+ public void soapBindingLogoutWithSignature() {\n+ SAMLDocumentHolder response = new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_ECP_SP, SAML_ASSERTION_CONSUMER_URL_ECP_SP, POST)\n+ .signWith(SAML_CLIENT_SALES_POST_SIG_PRIVATE_KEY, SAML_CLIENT_SALES_POST_SIG_PUBLIC_KEY)\n+ .build()\n+ .login().user(bburkeUser).build()\n+ .processSamlResponse(POST)\n+ .transformObject(this::extractNameIdAndSessionIndexAndTerminate)\n+ .build()\n+ .logoutRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_ECP_SP, SOAP)\n+ .nameId(nameIdRef::get)\n+ .sessionIndex(sessionIndexRef::get)\n+ .signWith(SAML_CLIENT_SALES_POST_SIG_PRIVATE_KEY, SAML_CLIENT_SALES_POST_SIG_PUBLIC_KEY)\n+ .build()\n+ .executeAndTransform(POST::extractResponse);\n+\n+\n+ assertThat(response.getSamlObject(), instanceOf(StatusResponseType.class));\n+ }\n+\n+ @Test\n+ public void soapBindingLogoutWithoutSignature() {\n+ getCleanup()\n+ .addCleanup(ClientAttributeUpdater.forClient(adminClient, REALM_NAME, SAML_CLIENT_ID_ECP_SP)\n+ .setAttribute(SamlConfigAttributes.SAML_SERVER_SIGNATURE, \"false\")\n+ .setAttribute(SamlConfigAttributes.SAML_CLIENT_SIGNATURE_ATTRIBUTE, \"false\")\n+ .update()\n+ );\n+\n+ SAMLDocumentHolder response = new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_ECP_SP, SAML_ASSERTION_CONSUMER_URL_ECP_SP, POST)\n+ .build()\n+ .login().user(bburkeUser).build()\n+ .processSamlResponse(POST)\n+ .transformObject(this::extractNameIdAndSessionIndexAndTerminate)\n+ .build()\n+ .logoutRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_ECP_SP, SOAP)\n+ .nameId(nameIdRef::get)\n+ .sessionIndex(sessionIndexRef::get)\n+ .build()\n+ .executeAndTransform(POST::extractResponse);\n+\n+\n+ assertThat(response.getSamlObject(), instanceOf(StatusResponseType.class));\n+ }\n+\n+ @Test\n+ public void soapBindingLogoutWithSignatureMissingDestinationTest() {\n+ SAMLDocumentHolder response = new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_ECP_SP, SAML_ASSERTION_CONSUMER_URL_ECP_SP, POST)\n+ .signWith(SAML_CLIENT_SALES_POST_SIG_PRIVATE_KEY, SAML_CLIENT_SALES_POST_SIG_PUBLIC_KEY)\n+ .build()\n+ .login().user(bburkeUser).build()\n+ .processSamlResponse(POST)\n+ .transformObject(this::extractNameIdAndSessionIndexAndTerminate)\n+ .build()\n+ .logoutRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_ECP_SP, SOAP)\n+ .nameId(nameIdRef::get)\n+ .sessionIndex(sessionIndexRef::get)\n+ .signWith(SAML_CLIENT_SALES_POST_SIG_PRIVATE_KEY, SAML_CLIENT_SALES_POST_SIG_PUBLIC_KEY)\n+ .transformObject(logoutRequestType -> {\n+ logoutRequestType.setDestination(null);\n+ return logoutRequestType;\n+ })\n+ .build()\n+ .executeAndTransform(POST::extractResponse);\n+\n+\n+ assertThat(response.getSamlObject(), instanceOf(StatusResponseType.class));\n+ }\n+\n+ @Test\n+ public void soapBindingLogoutWithoutSignatureMissingDestinationTest() {\n+ getCleanup()\n+ .addCleanup(ClientAttributeUpdater.forClient(adminClient, REALM_NAME, SAML_CLIENT_ID_ECP_SP)\n+ .setAttribute(SamlConfigAttributes.SAML_SERVER_SIGNATURE, \"false\")\n+ .setAttribute(SamlConfigAttributes.SAML_CLIENT_SIGNATURE_ATTRIBUTE, \"false\")\n+ .update()\n+ );\n+\n+ SAMLDocumentHolder response = new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_ECP_SP, SAML_ASSERTION_CONSUMER_URL_ECP_SP, POST)\n+ .build()\n+ .login().user(bburkeUser).build()\n+ .processSamlResponse(POST)\n+ .transformObject(this::extractNameIdAndSessionIndexAndTerminate)\n+ .build()\n+ .logoutRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_ECP_SP, SOAP)\n+ .nameId(nameIdRef::get)\n+ .sessionIndex(sessionIndexRef::get)\n+ .transformObject(logoutRequestType -> {\n+ logoutRequestType.setDestination(null);\n+ return logoutRequestType;\n+ })\n+ .build()\n+ .executeAndTransform(POST::extractResponse);\n+\n+\n+ assertThat(response.getSamlObject(), instanceOf(StatusResponseType.class));\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/util/src/main/java/org/keycloak/testsuite/utils/arquillian/DeploymentArchiveProcessorUtils.java", "new_path": "testsuite/integration-arquillian/util/src/main/java/org/keycloak/testsuite/utils/arquillian/DeploymentArchiveProcessorUtils.java", "diff": "@@ -241,12 +241,7 @@ public class DeploymentArchiveProcessorUtils {\npublic static void modifySAMLAdapterConfig(Archive<?> archive, String adapterConfigPath) {\nDocument doc = IOUtil.loadXML(archive.get(adapterConfigPath).getAsset().openStream());\n- modifyDocElementAttribute(doc, \"SingleSignOnService\", \"bindingUrl\", AUTH_SERVER_REPLACED_URL, getAuthServerContextRoot());\n- modifyDocElementAttribute(doc, \"SingleLogoutService\", \"postBindingUrl\", AUTH_SERVER_REPLACED_URL, getAuthServerContextRoot());\n- modifyDocElementAttribute(doc, \"SingleLogoutService\", \"redirectBindingUrl\", AUTH_SERVER_REPLACED_URL, getAuthServerContextRoot());\n-\n- modifyDocElementAttribute(doc, \"SingleSignOnService\", \"assertionConsumerServiceUrl\", AUTH_SERVER_REPLACED_URL, getAppServerContextRoot());\n- modifyDocElementAttribute(doc, \"SP\", \"logoutPage\", AUTH_SERVER_REPLACED_URL, getAppServerContextRoot());\n+ modifySAMLDocument(doc);\narchive.add(new StringAsset(IOUtil.documentToString(doc)), adapterConfigPath);\n@@ -260,6 +255,15 @@ public class DeploymentArchiveProcessorUtils {\n((WebArchive) archive).addAsResource(truststore);\n}\n+ public static void modifySAMLDocument(Document doc) {\n+ modifyDocElementAttribute(doc, \"SingleSignOnService\", \"bindingUrl\", AUTH_SERVER_REPLACED_URL, getAuthServerContextRoot());\n+ modifyDocElementAttribute(doc, \"SingleLogoutService\", \"postBindingUrl\", AUTH_SERVER_REPLACED_URL, getAuthServerContextRoot());\n+ modifyDocElementAttribute(doc, \"SingleLogoutService\", \"redirectBindingUrl\", AUTH_SERVER_REPLACED_URL, getAuthServerContextRoot());\n+\n+ modifyDocElementAttribute(doc, \"SingleSignOnService\", \"assertionConsumerServiceUrl\", AUTH_SERVER_REPLACED_URL, getAppServerContextRoot());\n+ modifyDocElementAttribute(doc, \"SP\", \"logoutPage\", AUTH_SERVER_REPLACED_URL, getAppServerContextRoot());\n+ }\n+\nprivate static String getAuthServerUrl() {\nString scheme = AUTH_SERVER_SSL_REQUIRED ? \"https\" : \"http\";\nString host = System.getProperty(\"auth.server.host\", \"localhost\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/util/src/main/java/org/keycloak/testsuite/utils/io/IOUtil.java", "new_path": "testsuite/integration-arquillian/util/src/main/java/org/keycloak/testsuite/utils/io/IOUtil.java", "diff": "@@ -28,12 +28,16 @@ import org.xml.sax.SAXException;\nimport javax.xml.parsers.DocumentBuilder;\nimport javax.xml.parsers.DocumentBuilderFactory;\nimport javax.xml.parsers.ParserConfigurationException;\n+import javax.xml.transform.Result;\n+import javax.xml.transform.Source;\nimport javax.xml.transform.Transformer;\nimport javax.xml.transform.TransformerException;\nimport javax.xml.transform.TransformerFactory;\nimport javax.xml.transform.dom.DOMSource;\nimport javax.xml.transform.stream.StreamResult;\nimport java.io.BufferedReader;\n+import java.io.ByteArrayInputStream;\n+import java.io.ByteArrayOutputStream;\nimport java.io.File;\nimport java.io.FileInputStream;\nimport java.io.FileNotFoundException;\n@@ -103,6 +107,19 @@ public class IOUtil {\n}\n}\n+ public static InputStream documentToInputStream(Document doc) {\n+ try {\n+ ByteArrayOutputStream outputStream = new ByteArrayOutputStream();\n+ Source xmlSource = new DOMSource(doc);\n+ Result outputTarget = new StreamResult(outputStream);\n+ TransformerFactory.newInstance().newTransformer().transform(xmlSource, outputTarget);\n+ return new ByteArrayInputStream(outputStream.toByteArray());\n+ } catch (TransformerException e) {\n+ log.error(\"Can't transform document to InputStream\");\n+ throw new RuntimeException(e);\n+ }\n+ }\n+\n/**\n* Modifies attribute value according to the given regex (first occurrence) iff\n* there are following conditions accomplished:\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-16592 Do not require destination with SOAP binding
339,281
05.03.2021 22:06:25
-3,600
2c64a5607284bfd87d22a96210a43ad991f1bf01
Use KeycloakMarshallUtil for writing collection for LockEntryPredicate
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/cluster/infinispan/LockEntryPredicate.java", "new_path": "model/infinispan/src/main/java/org/keycloak/cluster/infinispan/LockEntryPredicate.java", "diff": "package org.keycloak.cluster.infinispan;\nimport org.infinispan.commons.marshall.Externalizer;\n-import org.infinispan.commons.marshall.MarshallUtil;\nimport org.infinispan.commons.marshall.SerializeWith;\nimport org.keycloak.models.sessions.infinispan.util.KeycloakMarshallUtil;\n@@ -62,7 +61,7 @@ public class LockEntryPredicate implements Predicate<Map.Entry<String, Serializa\n@Override\npublic void writeObject(ObjectOutput output, LockEntryPredicate obj) throws IOException {\noutput.writeByte(VERSION_1);\n- MarshallUtil.marshallCollection(obj.removedNodesAddresses, output);\n+ KeycloakMarshallUtil.writeCollection(obj.removedNodesAddresses, KeycloakMarshallUtil.STRING_EXT, output);\n}\n@Override\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17325 Use KeycloakMarshallUtil for writing collection for LockEntryPredicate
339,133
08.03.2021 15:05:51
-3,600
ef57714eaa1e2b275962ed3e9a2244d963a38497
fix -> added org.infinispan.commons module into jboss-deployment-structure.xml
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/jboss-deployment-structure.xml", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/jboss-deployment-structure.xml", "diff": "<module name=\"org.keycloak.keycloak-model-jpa\"/>\n<module name=\"org.keycloak.keycloak-ldap-federation\"/>\n<module name=\"org.infinispan\"/>\n+ <module name=\"org.infinispan.commons\"/>\n<module name=\"org.infinispan.client.hotrod\"/>\n<module name=\"org.jgroups\"/>\n<module name=\"org.jboss.logging\"/>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17301 - fix -> added org.infinispan.commons module into jboss-deployment-structure.xml
339,479
04.03.2021 16:39:47
-32,400
2605eddbe710f8e32b71aa3af1479b64dcb80c9a
Add a method to check if the token revocation request has duplicate parameters
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenRevocationEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenRevocationEndpoint.java", "diff": "@@ -99,6 +99,8 @@ public class TokenRevocationEndpoint {\nformParams = request.getDecodedFormParameters();\n+ checkParameterDuplicated(formParams);\n+\ntry {\nsession.clientPolicy().triggerOnEvent(new TokenRevokeContext(formParams));\n} catch (ClientPolicyException cpe) {\n@@ -219,6 +221,14 @@ public class TokenRevocationEndpoint {\nevent.user(user);\n}\n+ private void checkParameterDuplicated(MultivaluedMap<String, String> formParams) {\n+ for (String key : formParams.keySet()) {\n+ if (formParams.get(key).size() != 1) {\n+ throw new CorsErrorResponseException(cors, Errors.INVALID_REQUEST, \"duplicated parameter\", Response.Status.BAD_REQUEST);\n+ }\n+ }\n+ }\n+\nprivate void revokeClient() {\nsession.users().revokeConsentForClient(realm, user.getId(), client.getId());\nif (TokenUtil.TOKEN_TYPE_OFFLINE.equals(token.getType())) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/TokenRevocationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/TokenRevocationTest.java", "diff": "@@ -25,19 +25,30 @@ import static org.junit.Assert.assertTrue;\nimport static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\nimport java.io.IOException;\n+import java.io.UnsupportedEncodingException;\n+import java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\nimport javax.ws.rs.core.Response.Status;\n+import org.apache.commons.io.output.ByteArrayOutputStream;\n+import org.apache.http.NameValuePair;\n+import org.apache.http.client.entity.UrlEncodedFormEntity;\nimport org.apache.http.client.methods.CloseableHttpResponse;\n+import org.apache.http.client.methods.HttpPost;\n+import org.apache.http.impl.client.CloseableHttpClient;\n+import org.apache.http.impl.client.HttpClientBuilder;\n+import org.apache.http.message.BasicNameValuePair;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Before;\nimport org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\n+import org.keycloak.OAuthErrorException;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.admin.client.resource.UserResource;\n+import org.keycloak.representations.idm.OAuth2ErrorRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserSessionRepresentation;\nimport org.keycloak.representations.oidc.TokenMetadataRepresentation;\n@@ -211,6 +222,22 @@ public class TokenRevocationTest extends AbstractKeycloakTest {\nisTokenDisabled(tokenResponse, \"test-app\");\n}\n+ // KEYCLOAK-17300\n+ @Test\n+ public void testRevokeRequestParamsMoreThanOnce() throws Exception {\n+ oauth.clientId(\"test-app\");\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doGrantAccessTokenRequest(\"password\", \"test-user@localhost\",\n+ \"password\");\n+\n+ isTokenEnabled(tokenResponse, \"test-app\");\n+\n+ String revokeResponse = doTokenRevokeWithDuplicateParams(tokenResponse.getRefreshToken(), \"refresh_token\", \"password\");\n+\n+ OAuth2ErrorRepresentation errorRep = JsonSerialization.readValue(revokeResponse, OAuth2ErrorRepresentation.class);\n+ assertEquals(\"duplicated parameter\", errorRep.getErrorDescription());\n+ assertEquals(OAuthErrorException.INVALID_REQUEST, errorRep.getError());\n+ }\n+\nprivate AccessTokenResponse login(String clientId, String username, String password) {\noauth.clientId(clientId);\noauth.openLoginForm();\n@@ -248,4 +275,30 @@ public class TokenRevocationTest extends AbstractKeycloakTest {\nTokenMetadataRepresentation rep = JsonSerialization.readValue(introspectionResponse, TokenMetadataRepresentation.class);\nassertFalse(rep.isActive());\n}\n+\n+ private String doTokenRevokeWithDuplicateParams(String token, String tokenTypeHint, String clientSecret)\n+ throws IOException {\n+ try (CloseableHttpClient client = HttpClientBuilder.create().build()) {\n+ HttpPost post = new HttpPost(oauth.getTokenRevocationUrl());\n+\n+ List<NameValuePair> parameters = new LinkedList<>();\n+ parameters.add(new BasicNameValuePair(\"token\", token));\n+ parameters.add(new BasicNameValuePair(\"token\", \"foo\"));\n+ parameters.add(new BasicNameValuePair(\"token_type_hint\", tokenTypeHint));\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.CLIENT_ID, oauth.getClientId()));\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.CLIENT_SECRET, clientSecret));\n+\n+ UrlEncodedFormEntity formEntity;\n+ try {\n+ formEntity = new UrlEncodedFormEntity(parameters, \"UTF-8\");\n+ } catch (UnsupportedEncodingException e) {\n+ throw new RuntimeException(e);\n+ }\n+ post.setEntity(formEntity);\n+\n+ ByteArrayOutputStream out = new ByteArrayOutputStream();\n+ client.execute(post).getEntity().writeTo(out);\n+ return new String(out.toByteArray());\n+ }\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17300 Add a method to check if the token revocation request has duplicate parameters
339,133
04.03.2021 15:51:10
-3,600
b3ea6f74beb2bb0fa625e0cd438ce72bb97ff465
Exclude Remote execution for the LDAPVaultCredentialsTest, fixed broken exclude Remote execution for the LDAPUserLoginTest.
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPUserLoginTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPUserLoginTest.java", "diff": "@@ -227,7 +227,7 @@ public class LDAPUserLoginTest extends AbstractLDAPTest {\n// Test variant: Bind credential set to vault\n@Test\n@LDAPConnectionParameters(bindCredential=LDAPConnectionParameters.BindCredential.VAULT, bindType=LDAPConnectionParameters.BindType.SIMPLE, encryption=LDAPConnectionParameters.Encryption.NONE)\n- @AuthServerContainerExclude(value = AuthServerContainerExclude.AuthServer.QUARKUS, details =\n+ @AuthServerContainerExclude(value = {AuthServerContainerExclude.AuthServer.QUARKUS, AuthServerContainerExclude.AuthServer.REMOTE}, details =\n\"java.io.NotSerializableException: com.sun.jndi.ldap.LdapCtx\")\npublic void loginLDAPUserCredentialVaultAuthenticationSimpleEncryptionNone() {\nverifyConnectionUrlProtocolPrefix(\"ldap://\");\n@@ -247,7 +247,7 @@ public class LDAPUserLoginTest extends AbstractLDAPTest {\n// Test variant: Bind credential set to vault\n@Test\n@LDAPConnectionParameters(bindCredential=LDAPConnectionParameters.BindCredential.VAULT, bindType=LDAPConnectionParameters.BindType.SIMPLE, encryption=LDAPConnectionParameters.Encryption.SSL)\n- @AuthServerContainerExclude(value = AuthServerContainerExclude.AuthServer.QUARKUS, details =\n+ @AuthServerContainerExclude(value = {AuthServerContainerExclude.AuthServer.QUARKUS, AuthServerContainerExclude.AuthServer.REMOTE}, details =\n\"java.io.NotSerializableException: com.sun.jndi.ldap.LdapCtx\")\npublic void loginLDAPUserCredentialVaultAuthenticationSimpleEncryptionSSL() {\nverifyConnectionUrlProtocolPrefix(\"ldaps://\");\n@@ -267,7 +267,7 @@ public class LDAPUserLoginTest extends AbstractLDAPTest {\n// Test variant: Bind credential set to vault\n@Test\n@LDAPConnectionParameters(bindCredential=LDAPConnectionParameters.BindCredential.VAULT, bindType=LDAPConnectionParameters.BindType.SIMPLE, encryption=LDAPConnectionParameters.Encryption.STARTTLS)\n- @AuthServerContainerExclude(value = AuthServerContainerExclude.AuthServer.QUARKUS, details =\n+ @AuthServerContainerExclude(value = {AuthServerContainerExclude.AuthServer.QUARKUS, AuthServerContainerExclude.AuthServer.REMOTE}, details =\n\"java.io.NotSerializableException: com.sun.jndi.ldap.LdapCtx\")\npublic void loginLDAPUserCredentialVaultAuthenticationSimpleEncryptionStartTLS() {\nverifyConnectionUrlProtocolPrefix(\"ldap://\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPVaultCredentialsTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPVaultCredentialsTest.java", "diff": "@@ -14,8 +14,7 @@ import static org.keycloak.models.LDAPConstants.BIND_CREDENTIAL;\n* @author mhajas\n*/\n@EnableVault\n-@AuthServerContainerExclude(value = AuthServerContainerExclude.AuthServer.QUARKUS, details =\n- \"java.io.NotSerializableException: com.sun.jndi.ldap.LdapCtx\")\n+@AuthServerContainerExclude(value = {AuthServerContainerExclude.AuthServer.QUARKUS, AuthServerContainerExclude.AuthServer.REMOTE}, details = \"java.io.NotSerializableException: com.sun.jndi.ldap.LdapCtx\")\npublic class LDAPVaultCredentialsTest extends LDAPSyncTest {\nprivate static final String VAULT_EXPRESSION = \"${vault.ldap_bindCredential}\";\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-16212 - Exclude Remote execution for the LDAPVaultCredentialsTest, fixed broken exclude Remote execution for the LDAPUserLoginTest.
339,202
09.03.2021 13:07:02
-3,600
95d9cd2b380a3dee423dc2f19d589e3c678c0026
Fix DeviceActivityTest, SigningInTest and PermissionsTest
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/PermissionsTest.java", "new_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/PermissionsTest.java", "diff": "package org.keycloak.testsuite.ui.account2;\nimport org.jboss.arquillian.graphene.page.Page;\n+import org.junit.Ignore;\nimport org.junit.Test;\n-import org.keycloak.admin.client.resource.RoleScopeResource;\n+import org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.testsuite.ui.account2.page.ForbiddenPage;\nimport org.keycloak.testsuite.ui.account2.page.PersonalInfoPage;\nimport org.keycloak.testsuite.ui.account2.page.SigningInPage;\nimport org.keycloak.testsuite.ui.account2.page.WelcomeScreen;\n+import java.util.List;\nimport java.util.stream.Collectors;\nimport static org.keycloak.models.AccountRoles.MANAGE_ACCOUNT;\nimport static org.keycloak.models.Constants.ACCOUNT_MANAGEMENT_CLIENT_ID;\n+import static org.keycloak.testsuite.auth.page.AuthRealm.TEST;\n/**\n* @author Vaclav Muzikar <[email protected]>\n*/\n+@Ignore // TODO Remove when KEYCLOAK-17366 is fixed\npublic class PermissionsTest extends AbstractAccountTest {\n@Page\nprivate WelcomeScreen welcomeScreen;\n@@ -46,14 +50,20 @@ public class PermissionsTest extends AbstractAccountTest {\n@Page\nprivate ForbiddenPage forbiddenPage;\n+ private static final String DEFAULT_ROLE_NAME = \"default-roles-\" + TEST;\n+\n@Test\npublic void manageAccountRoleRequired() {\n- // remove the default role from test user\n+ // remove the default role from test user ACCOUNT_MANAGEMENT_CLIENT_ID\nString accountClientId = testRealmResource().clients().findByClientId(ACCOUNT_MANAGEMENT_CLIENT_ID).get(0).getId();\n- RoleScopeResource roleScopes = testUserResource().roles().clientLevel(accountClientId);\n- roleScopes.remove(roleScopes.listAll().stream()\n- .filter(r -> MANAGE_ACCOUNT.equals(r.getName()))\n- .collect(Collectors.toList()));\n+\n+ List<RoleRepresentation> rolesToRemove = testRealmResource().roles()\n+ .get(DEFAULT_ROLE_NAME)\n+ .getClientRoleComposites(accountClientId).stream()\n+ .filter(role -> role.getName().equals(MANAGE_ACCOUNT))\n+ .collect(Collectors.toList());\n+\n+ testRealmResource().roles().get(DEFAULT_ROLE_NAME).deleteComposites(rolesToRemove);\nwelcomeScreen.header().clickLoginBtn();\nloginToAccount();\n@@ -70,5 +80,8 @@ public class PermissionsTest extends AbstractAccountTest {\nwelcomeScreen.assertCurrent();\nwelcomeScreen.header().assertLoginBtnVisible(true);\nwelcomeScreen.header().assertLogoutBtnVisible(false);\n+\n+ // Revert role changes\n+ getCleanup().addCleanup((Runnable) () -> testRealmResource().roles().get(DEFAULT_ROLE_NAME).addComposites(rolesToRemove));\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/page/DeviceActivityPage.java", "new_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/page/DeviceActivityPage.java", "diff": "@@ -128,7 +128,10 @@ public class DeviceActivityPage extends AbstractLoggedInPage {\n}\npublic String getLastAccess() {\n- return getTextFromItem(\"last-access\").split(\"Last accessed on \")[1];\n+ String lastAccessedText = getTextFromElement(\n+ driver.findElement(By.cssSelector(\"[id*='last-access'] strong\")));\n+\n+ return getTextFromItem(\"last-access\").substring(lastAccessedText.length()).trim();\n}\npublic String getClients() {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/page/SigningInPage.java", "new_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/page/SigningInPage.java", "diff": "@@ -209,7 +209,10 @@ public class SigningInPage extends AbstractLoggedInPage {\n}\npublic String getCreatedAtStr() {\n- return getTextFromItem(CREATED_AT).split(\"Created: \")[1];\n+ String lastCreatedAtText = getTextFromElement(\n+ driver.findElement(By.cssSelector(\"[id*='\" + CREATED_AT + \"'] strong\")));\n+\n+ return getTextFromItem(CREATED_AT).substring(lastCreatedAtText.length()).trim();\n}\npublic LocalDateTime getCreatedAt() {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17376 - Fix DeviceActivityTest, SigningInTest and PermissionsTest
339,687
09.03.2021 13:21:27
-3,600
1d54dd5e8befc2117a8b641ddd223a45b90b6794
Fixed Spring Boot tests with new offset value.
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/springboot-tests/src/test/java/org/keycloak/testsuite/springboot/OfflineTokenSpringBootTest.java", "new_path": "testsuite/integration-arquillian/tests/other/springboot-tests/src/test/java/org/keycloak/testsuite/springboot/OfflineTokenSpringBootTest.java", "diff": "@@ -74,7 +74,7 @@ public class OfflineTokenSpringBootTest extends AbstractSpringBootTest {\nString accessTokenId = tokenPage.getAccessToken().getId();\nString refreshTokenId = tokenPage.getRefreshToken().getId();\n- setAdapterAndServerTimeOffset(9999, SERVLET_URL);\n+ setAdapterAndServerTimeOffset(19999, SERVLET_URL);\ndriver.navigate().to(SERVLET_URL);\nwaitForPageToLoad();\n@@ -137,12 +137,16 @@ public class OfflineTokenSpringBootTest extends AbstractSpringBootTest {\n.client(\"account\").detail(Details.REVOKED_CLIENT, CLIENT_ID).assertEvent();\n// Assert refresh doesn't work now (increase time one more time)\n- setAdapterAndServerTimeOffset(9999, SERVLET_URL);\n+ setAdapterAndServerTimeOffset(19999, SERVLET_URL);\ndriver.navigate().to(SERVLET_URL);\nwaitForPageToLoad();\nassertCurrentUrlStartsWith(testRealmLoginPage);\n+ testRealmLoginPage.form().login(USER_LOGIN, USER_PASSWORD);\n+ tokenPage.assertIsCurrent();\n+\nsetAdapterAndServerTimeOffset(0, SERVLET_URL);\n+ driver.navigate().to(logoutPage(SERVLET_URL));\n}\n@Test\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-16006. Fixed Spring Boot tests with new offset value.
339,185
11.03.2021 09:35:37
-3,600
4946484cb6b5b99440e8087851a9cde1e40feaf5
Fix invalidation cluster tests (do not hide failures)
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/connections/infinispan/DefaultInfinispanConnectionProviderFactory.java", "new_path": "model/infinispan/src/main/java/org/keycloak/connections/infinispan/DefaultInfinispanConnectionProviderFactory.java", "diff": "@@ -21,10 +21,7 @@ import java.util.Iterator;\nimport java.util.ServiceLoader;\nimport java.util.concurrent.TimeUnit;\n-import org.infinispan.Cache;\nimport org.infinispan.client.hotrod.ProtocolVersion;\n-import org.infinispan.client.hotrod.RemoteCache;\n-import org.infinispan.commons.configuration.Builder;\nimport org.infinispan.commons.util.FileLookup;\nimport org.infinispan.commons.util.FileLookupFactory;\nimport org.infinispan.configuration.cache.CacheMode;\n@@ -465,8 +462,7 @@ public class DefaultInfinispanConnectionProviderFactory implements InfinispanCon\nSystem.setProperty(InfinispanConnectionProvider.JGROUPS_UDP_MCAST_ADDR, jgroupsUdpMcastAddr);\n}\ntry {\n- // Compatibility with Wildfly\n- JChannel channel = new JChannel(fileLookup.lookupFileLocation(\"default-configs/default-jgroups-udp.xml\", this.getClass().getClassLoader()).openStream());\n+ JChannel channel = new JChannel(fileLookup.lookupFileLocation(\"default-configs/default-keycloak-jgroups-udp.xml\", this.getClass().getClassLoader()).openStream());\nchannel.setName(nodeName);\nJGroupsTransport transport = new JGroupsTransport(channel);\n@@ -482,7 +478,7 @@ public class DefaultInfinispanConnectionProviderFactory implements InfinispanCon\ntransportBuilder.jmx()\n- .jmxDomain(InfinispanConnectionProvider.JMX_DOMAIN + \"-\" + nodeName)\n+ .domain(InfinispanConnectionProvider.JMX_DOMAIN + \"-\" + nodeName)\n.enable();\nlogger.infof(\"Configured jgroups transport with the channel name: %s\", nodeName);\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/infinispan/src/main/resources/default-configs/default-keycloak-jgroups-udp.xml", "diff": "+<config xmlns=\"urn:org:jgroups\"\n+ xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"urn:org:jgroups http://www.jgroups.org/schema/jgroups-4.2.xsd\">\n+ <!-- This file has been adpoted from https://github.com/infinispan/infinispan/blob/master/core/src/main/resources/default-configs/default-jgroups-udp.xml -->\n+ <!-- jgroups.udp.address is deprecated and will be removed, see ISPN-11867 -->\n+ <UDP bind_addr=\"${jgroups.bind.address,jgroups.udp.address:127.0.0.1}\"\n+ bind_port=\"${jgroups.bind.port,jgroups.udp.port:0}\"\n+ mcast_addr=\"${jgroups.udp.mcast_addr,jgroups.mcast_addr:228.6.7.8}\"\n+ mcast_port=\"${jgroups.udp.mcast_port,jgroups.mcast_port:46655}\"\n+ tos=\"0\"\n+ ucast_send_buf_size=\"1m\"\n+ mcast_send_buf_size=\"1m\"\n+ ucast_recv_buf_size=\"20m\"\n+ mcast_recv_buf_size=\"25m\"\n+ ip_ttl=\"${jgroups.ip_ttl:2}\"\n+ thread_naming_pattern=\"pl\"\n+ enable_diagnostics=\"false\"\n+ bundler_type=\"no-bundler\"\n+ max_bundle_size=\"8500\"\n+\n+ thread_pool.min_threads=\"${jgroups.thread_pool.min_threads:0}\"\n+ thread_pool.max_threads=\"${jgroups.thread_pool.max_threads:200}\"\n+ thread_pool.keep_alive_time=\"60000\"\n+ />\n+ <PING num_discovery_runs=\"3\"/>\n+ <MERGE3 min_interval=\"10000\"\n+ max_interval=\"30000\"\n+ />\n+ <FD_SOCK/>\n+ <!-- Suspect node `timeout` to `timeout + timeout_check_interval` millis after the last heartbeat -->\n+ <FD_ALL timeout=\"10000\"\n+ interval=\"2000\"\n+ timeout_check_interval=\"1000\"\n+ />\n+ <VERIFY_SUSPECT timeout=\"1000\"/>\n+ <pbcast.NAKACK2 xmit_interval=\"100\"\n+ xmit_table_num_rows=\"50\"\n+ xmit_table_msgs_per_row=\"1024\"\n+ xmit_table_max_compaction_time=\"30000\"\n+ resend_last_seqno=\"true\"\n+ />\n+ <UNICAST3 xmit_interval=\"100\"\n+ xmit_table_num_rows=\"50\"\n+ xmit_table_msgs_per_row=\"1024\"\n+ xmit_table_max_compaction_time=\"30000\"\n+ />\n+ <pbcast.STABLE stability_delay=\"500\"\n+ desired_avg_gossip=\"5000\"\n+ max_bytes=\"1M\"\n+ />\n+ <pbcast.GMS print_local_addr=\"false\"\n+ join_timeout=\"${jgroups.join_timeout:500}\"\n+ />\n+ <UFC max_credits=\"4m\"\n+ min_threshold=\"0.40\"\n+ />\n+ <MFC max_credits=\"4m\"\n+ min_threshold=\"0.40\"\n+ />\n+ <FRAG3 frag_size=\"8000\"/>\n+</config>\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/filters/AbstractRequestFilter.java", "new_path": "services/src/main/java/org/keycloak/services/filters/AbstractRequestFilter.java", "diff": "@@ -30,7 +30,7 @@ import org.keycloak.services.resources.KeycloakApplication;\npublic abstract class AbstractRequestFilter {\nprotected void filter(ClientConnection clientConnection, Consumer<KeycloakSession> next) {\n- KeycloakSessionFactory sessionFactory = KeycloakApplication.getSessionFactory();\n+ KeycloakSessionFactory sessionFactory = getSessionFactory();\nKeycloakSession session = sessionFactory.create();\nKeycloakTransactionManager tx = session.getTransactionManager();\n@@ -51,6 +51,10 @@ public abstract class AbstractRequestFilter {\n}\n}\n+ protected KeycloakSessionFactory getSessionFactory() {\n+ return KeycloakApplication.getSessionFactory();\n+ }\n+\nprotected void close(KeycloakSession session) {\nKeycloakTransactionManager tx = session.getTransactionManager();\nif (tx.isActive()) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/undertow/src/main/java/org/keycloak/testsuite/arquillian/undertow/KeycloakOnUndertow.java", "new_path": "testsuite/integration-arquillian/servers/auth-server/undertow/src/main/java/org/keycloak/testsuite/arquillian/undertow/KeycloakOnUndertow.java", "diff": "@@ -39,7 +39,6 @@ import org.jboss.logging.Logger;\nimport org.jboss.resteasy.plugins.server.servlet.ResteasyContextParameters;\nimport org.jboss.resteasy.plugins.server.undertow.UndertowJaxrsServer;\nimport org.jboss.resteasy.spi.ResteasyDeployment;\n-import org.jboss.resteasy.spi.ResteasyProviderFactory;\nimport org.jboss.shrinkwrap.api.Archive;\nimport org.jboss.shrinkwrap.api.spec.WebArchive;\nimport org.jboss.shrinkwrap.descriptor.api.Descriptor;\n@@ -57,6 +56,7 @@ import org.keycloak.testsuite.utils.undertow.UndertowDeployerHelper;\nimport org.keycloak.testsuite.utils.undertow.UndertowWarClassLoader;\nimport org.keycloak.util.JsonSerialization;\n+import io.undertow.servlet.api.InstanceHandle;\nimport javax.servlet.DispatcherType;\nimport javax.servlet.ServletException;\nimport java.io.IOException;\n@@ -64,6 +64,7 @@ import java.lang.reflect.Field;\nimport java.util.Collection;\nimport java.util.Map;\nimport java.util.concurrent.ConcurrentHashMap;\n+import javax.servlet.Filter;\nimport org.xnio.Options;\nimport org.xnio.SslClientAuthMode;\n@@ -103,7 +104,20 @@ public class KeycloakOnUndertow implements DeployableContainer<KeycloakOnUnderto\ndi.setDefaultServletConfig(new DefaultServletConfig(true));\ndi.addWelcomePage(\"theme/keycloak/welcome/resources/index.html\");\n- FilterInfo filter = Servlets.filter(\"SessionFilter\", UndertowRequestFilter.class);\n+ // This is needed as in case of clustered undertow, several undertow instances share the same JVM, hence the default\n+ // way accessing the factory in the UndertowRequestFilter via static reference to KeycloakApplication does not work:\n+ // There are several KeycloakApplication instances in the JVM with no classloader separation as in a full-blown server.\n+ InstanceHandle<Filter> filterInstance = new InstanceHandle<Filter>() {\n+ @Override\n+ public Filter getInstance() {\n+ return new UndertowRequestFilter(sessionFactory);\n+ }\n+\n+ @Override\n+ public void release() {\n+ }\n+ };\n+ FilterInfo filter = Servlets.filter(\"SessionFilter\", UndertowRequestFilter.class, () -> filterInstance);\ndi.addFilter(filter);\ndi.addFilterUrlMapping(\"SessionFilter\", \"/*\", DispatcherType.REQUEST);\nfilter.setAsyncSupported(true);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cluster/AbstractInvalidationClusterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cluster/AbstractInvalidationClusterTest.java", "diff": "@@ -50,27 +50,36 @@ public abstract class AbstractInvalidationClusterTest<T, TR> extends AbstractClu\nT testEntity = createTestEntityRepresentation();\n// CREATE\n+ log.info(\"(1) createEntityOnCurrentFailNode\");\ntestEntity = createEntityOnCurrentFailNode(testEntity);\nif (backendFailover) {\n+ log.info(\"(2) failure\");\nfailure();\n}\n+ log.info(\"(3) assertEntityOnSurvivorNodesEqualsTo\");\nassertEntityOnSurvivorNodesEqualsTo(testEntity);\n+ log.info(\"(4) failback\");\nfailback();\n+ log.info(\"(5) iterateCurrentFailNode\");\niterateCurrentFailNode();\n// UPDATE(s)\n+ log.info(\"(6) testEntityUpdates\");\ntestEntity = testEntityUpdates(testEntity, backendFailover);\n// DELETE\n+ log.info(\"(7) deleteEntityOnCurrentFailNode\");\ndeleteEntityOnCurrentFailNode(testEntity);\nif (backendFailover) {\n+ log.info(\"(8) failure\");\nfailure();\n}\n+ log.info(\"(9) assertEntityOnSurvivorNodesIsDeleted\");\nassertEntityOnSurvivorNodesIsDeleted(testEntity);\n}\n@@ -136,6 +145,7 @@ public abstract class AbstractInvalidationClusterTest<T, TR> extends AbstractClu\nprotected void assertEntityOnSurvivorNodesEqualsTo(T testEntityOnFailNode) {\nboolean entityDiffers = false;\nfor (ContainerInfo survivorNode : getCurrentSurvivorNodes()) {\n+ log.debug(String.format(\"Attempt to verify %s on survivor %s (%s)\", getEntityType(testEntityOnFailNode), survivorNode, survivorNode.getContextRoot()));\nT testEntityOnSurvivorNode = readEntity(testEntityOnFailNode, survivorNode);\nif (EqualsBuilder.reflectionEquals(sortFields(testEntityOnSurvivorNode), sortFields(testEntityOnFailNode), excludedComparisonFields)) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cluster/ClientInvalidationClusterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cluster/ClientInvalidationClusterTest.java", "diff": "@@ -4,7 +4,6 @@ import org.apache.commons.lang.RandomStringUtils;\nimport org.junit.Before;\nimport org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.admin.client.resource.ClientsResource;\n-import org.keycloak.common.util.Retry;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.ContainerInfo;\n@@ -59,38 +58,24 @@ public class ClientInvalidationClusterTest extends AbstractInvalidationClusterTe\n@Override\nprotected ClientRepresentation readEntity(ClientRepresentation client, ContainerInfo node) {\n- ClientRepresentation u = Retry.call(new Retry.Supplier<ClientRepresentation>() {\n- @Override\n- public ClientRepresentation get(int iteration) {\n+ ClientRepresentation u = null;\ntry {\n- return entityResource(client, node).toRepresentation();\n+ u = entityResource(client, node).toRepresentation();\n} catch (NotFoundException nfe) {\n- return null;\n- }\n+ // expected when client doesn't exist\n}\n- }, 3, 5000);\nreturn u;\n}\n@Override\nprotected ClientRepresentation updateEntity(ClientRepresentation client, ContainerInfo node) {\n- Retry.execute(new Runnable() {\n- @Override\n- public void run() {\nentityResource(client, node).update(client);\n- }\n- }, 3, 5000);\nreturn readEntity(client, node);\n}\n@Override\nprotected void deleteEntity(ClientRepresentation client, ContainerInfo node) {\n- Retry.execute(new Runnable() {\n- @Override\n- public void run() {\nentityResource(client, node).remove();\n- }\n- }, 3, 5000);\nassertNull(readEntity(client, node));\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cluster/GroupInvalidationClusterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cluster/GroupInvalidationClusterTest.java", "diff": "@@ -4,7 +4,6 @@ import org.apache.commons.lang.RandomStringUtils;\nimport org.junit.Before;\nimport org.keycloak.admin.client.resource.GroupResource;\nimport org.keycloak.admin.client.resource.GroupsResource;\n-import org.keycloak.common.util.Retry;\nimport org.keycloak.representations.idm.GroupRepresentation;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.ContainerInfo;\n@@ -67,38 +66,24 @@ public class GroupInvalidationClusterTest extends AbstractInvalidationClusterTes\n@Override\nprotected GroupRepresentation readEntity(GroupRepresentation group, ContainerInfo node) {\n- GroupRepresentation u = Retry.call(new Retry.Supplier<GroupRepresentation>() {\n- @Override\n- public GroupRepresentation get(int iteration) {\n+ GroupRepresentation u = null;\ntry {\n- return entityResource(group, node).toRepresentation();\n+ u = entityResource(group, node).toRepresentation();\n} catch (NotFoundException nfe) {\n- return null;\n- }\n+ // expected when group doesn't exist\n}\n- }, 3, 5000);\nreturn u;\n}\n@Override\nprotected GroupRepresentation updateEntity(GroupRepresentation group, ContainerInfo node) {\n- Retry.execute(new Runnable() {\n- @Override\n- public void run() {\nentityResource(group, node).update(group);\n- }\n- }, 3, 5000);\nreturn readEntity(group, node);\n}\n@Override\nprotected void deleteEntity(GroupRepresentation group, ContainerInfo node) {\n- Retry.execute(new Runnable() {\n- @Override\n- public void run() {\nentityResource(group, node).remove();\n- }\n- }, 3, 5000);\nassertNull(readEntity(group, node));\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cluster/RealmInvalidationClusterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cluster/RealmInvalidationClusterTest.java", "diff": "@@ -2,7 +2,6 @@ package org.keycloak.testsuite.cluster;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.admin.client.resource.RealmsResource;\n-import org.keycloak.common.util.Retry;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.arquillian.ContainerInfo;\n@@ -44,16 +43,12 @@ public class RealmInvalidationClusterTest extends AbstractInvalidationClusterTes\n@Override\nprotected RealmRepresentation readEntity(RealmRepresentation realm, ContainerInfo node) {\n- RealmRepresentation realmOnNode = Retry.call(new Retry.Supplier<RealmRepresentation>() {\n- @Override\n- public RealmRepresentation get(int iteration) {\n+ RealmRepresentation realmOnNode = null;\ntry {\n- return entityResource(realm, node).toRepresentation();\n+ realmOnNode = entityResource(realm, node).toRepresentation();\n} catch (NotFoundException nfe) {\n- return null;\n- }\n+ // expected if realm not found\n}\n- }, 3, 5000);\nreturn realmOnNode;\n}\n@@ -63,12 +58,7 @@ public class RealmInvalidationClusterTest extends AbstractInvalidationClusterTes\n}\nprivate RealmRepresentation updateEntity(String realmName, RealmRepresentation realm, ContainerInfo node) {\n- Retry.execute(new Runnable() {\n- @Override\n- public void run() {\nentityResource(realmName, node).update(realm);\n- }\n- }, 3, 5000);\nreturn readEntity(realm, node);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cluster/RoleInvalidationClusterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cluster/RoleInvalidationClusterTest.java", "diff": "@@ -3,7 +3,6 @@ package org.keycloak.testsuite.cluster;\nimport org.apache.commons.lang.RandomStringUtils;\nimport org.keycloak.admin.client.resource.RoleResource;\nimport org.keycloak.admin.client.resource.RolesResource;\n-import org.keycloak.common.util.Retry;\nimport org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.testsuite.arquillian.ContainerInfo;\n@@ -49,16 +48,11 @@ public class RoleInvalidationClusterTest extends AbstractInvalidationClusterTest\n@Override\nprotected RoleRepresentation readEntity(RoleRepresentation role, ContainerInfo node) {\nRoleRepresentation u = null;\n- u = Retry.call(new Retry.Supplier<RoleRepresentation>() {\n- @Override\n- public RoleRepresentation get(int iteration) {\ntry {\n- return entityResource(role, node).toRepresentation();\n+ u = entityResource(role, node).toRepresentation();\n} catch (NotFoundException nfe) {\n- return null;\n- }\n+ // expected when role doesn't exist\n}\n- }, 3, 5000);\nreturn u;\n}\n@@ -68,23 +62,13 @@ public class RoleInvalidationClusterTest extends AbstractInvalidationClusterTest\n}\nprivate RoleRepresentation updateEntity(String roleName, RoleRepresentation role, ContainerInfo node) {\n- Retry.execute(new Runnable() {\n- @Override\n- public void run() {\nentityResource(roleName, node).update(role);\n- }\n- }, 3, 5000);\nreturn readEntity(role, node);\n}\n@Override\nprotected void deleteEntity(RoleRepresentation role, ContainerInfo node) {\n- Retry.execute(new Runnable() {\n- @Override\n- public void run() {\nentityResource(role, node).remove();\n- }\n- }, 3, 5000);\nassertNull(readEntity(role, node));\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/pom.xml", "new_path": "testsuite/integration-arquillian/tests/pom.xml", "diff": "<keycloak.connectionsInfinispan.remoteStorePort>${keycloak.connectionsInfinispan.remoteStorePort}</keycloak.connectionsInfinispan.remoteStorePort>\n<keycloak.connectionsInfinispan.remoteStorePort.2>${keycloak.connectionsInfinispan.remoteStorePort.2}</keycloak.connectionsInfinispan.remoteStorePort.2>\n<keycloak.connectionsInfinispan.remoteStoreServer>${keycloak.connectionsInfinispan.remoteStoreServer}</keycloak.connectionsInfinispan.remoteStoreServer>\n+ <keycloak.connectionsInfinispan.sessionsOwners>${keycloak.connectionsInfinispan.sessionsOwners}</keycloak.connectionsInfinispan.sessionsOwners>\n<keycloak.testsuite.logging.pattern>${keycloak.testsuite.logging.pattern}</keycloak.testsuite.logging.pattern>\n<keycloak.connectionsJpa.url.crossdc>${keycloak.connectionsJpa.url.crossdc}</keycloak.connectionsJpa.url.crossdc>\n<auth.server.quarkus.skip.unpack>false</auth.server.quarkus.skip.unpack>\n<auth.server.undertow.skip.unpack>true</auth.server.undertow.skip.unpack>\n<auth.server.jboss.skip.unpack>true</auth.server.jboss.skip.unpack>\n+ <keycloak.connectionsInfinispan.sessionsOwners>2</keycloak.connectionsInfinispan.sessionsOwners>\n</properties>\n<build>\n<plugins>\n<auth.server.jboss.skip.unpack>true</auth.server.jboss.skip.unpack>\n+ <keycloak.connectionsInfinispan.sessionsOwners>2</keycloak.connectionsInfinispan.sessionsOwners>\n</properties>\n<build>\n<plugins>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/utils/src/main/java/org/keycloak/testsuite/KeycloakServer.java", "new_path": "testsuite/utils/src/main/java/org/keycloak/testsuite/KeycloakServer.java", "diff": "@@ -37,6 +37,7 @@ import org.keycloak.services.managers.RealmManager;\nimport org.keycloak.services.resources.KeycloakApplication;\nimport org.keycloak.testsuite.util.cli.TestsuiteCLI;\nimport org.keycloak.util.JsonSerialization;\n+import io.undertow.servlet.api.InstanceHandle;\nimport org.xnio.Options;\nimport org.xnio.SslClientAuthMode;\n@@ -58,6 +59,7 @@ import java.util.Date;\nimport java.util.HashMap;\nimport java.util.Map;\nimport java.util.Properties;\n+import javax.servlet.Filter;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -406,7 +408,17 @@ public class KeycloakServer {\n// KEYCLOAK-14178\ndeployment.setProperty(ResteasyContextParameters.RESTEASY_DISABLE_HTML_SANITIZER, true);\n- FilterInfo filter = Servlets.filter(\"SessionFilter\", UndertowRequestFilter.class);\n+ InstanceHandle<Filter> filterInstance = new InstanceHandle<Filter>() {\n+ @Override\n+ public Filter getInstance() {\n+ return new UndertowRequestFilter(sessionFactory);\n+ }\n+\n+ @Override\n+ public void release() {\n+ }\n+ };\n+ FilterInfo filter = Servlets.filter(\"SessionFilter\", UndertowRequestFilter.class, () -> filterInstance);\nfilter.setAsyncSupported(true);\ndi.addFilter(filter);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/utils/src/main/java/org/keycloak/testsuite/UndertowRequestFilter.java", "new_path": "testsuite/utils/src/main/java/org/keycloak/testsuite/UndertowRequestFilter.java", "diff": "@@ -27,10 +27,17 @@ import javax.servlet.ServletResponse;\nimport javax.servlet.http.HttpServletRequest;\nimport org.keycloak.common.ClientConnection;\n+import org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.services.filters.AbstractRequestFilter;\npublic class UndertowRequestFilter extends AbstractRequestFilter implements Filter {\n+ private final KeycloakSessionFactory factory;\n+\n+ public UndertowRequestFilter(KeycloakSessionFactory factory) {\n+ this.factory = factory;\n+ }\n+\n@Override\npublic void doFilter(ServletRequest servletRequest, ServletResponse servletResponse, FilterChain filterChain)\nthrows UnsupportedEncodingException {\n@@ -81,6 +88,11 @@ public class UndertowRequestFilter extends AbstractRequestFilter implements Filt\n};\n}\n+ @Override\n+ protected KeycloakSessionFactory getSessionFactory() {\n+ return this.factory;\n+ }\n+\n@Override\npublic void init(FilterConfig filterConfig) {\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17377 Fix invalidation cluster tests (do not hide failures)
339,479
08.03.2021 09:23:51
-32,400
db30b470c40199213593b1097dd0e929e231f47c
Make the default value of default signature algorithm show up in the admin console
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/Constants.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/Constants.java", "diff": "@@ -62,6 +62,7 @@ public final class Constants {\n// KEYCLOAK-7688 Offline Session Max for Offline Token\n// 60 days\npublic static final int DEFAULT_OFFLINE_SESSION_MAX_LIFESPAN = 5184000;\n+ public static final String DEFAULT_SIGNATURE_ALGORITHM = Algorithm.RS256;\npublic static final String DEFAULT_WEBAUTHN_POLICY_SIGNATURE_ALGORITHMS = Algorithm.ES256;\npublic static final String DEFAULT_WEBAUTHN_POLICY_RP_ENTITY_NAME = \"keycloak\";\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java", "diff": "@@ -188,6 +188,7 @@ public class RepresentationToModel {\nif (rep.getNotBefore() != null) newRealm.setNotBefore(rep.getNotBefore());\nif (rep.getDefaultSignatureAlgorithm() != null) newRealm.setDefaultSignatureAlgorithm(rep.getDefaultSignatureAlgorithm());\n+ else newRealm.setDefaultSignatureAlgorithm(Constants.DEFAULT_SIGNATURE_ALGORITHM);\nif (rep.getRevokeRefreshToken() != null) newRealm.setRevokeRefreshToken(rep.getRevokeRefreshToken());\nelse newRealm.setRevokeRefreshToken(false);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/jose/jws/DefaultTokenManager.java", "new_path": "services/src/main/java/org/keycloak/jose/jws/DefaultTokenManager.java", "diff": "@@ -34,6 +34,7 @@ import org.keycloak.jose.jwk.JWK;\nimport org.keycloak.keys.loader.PublicKeyStorageManager;\nimport org.keycloak.models.AuthenticatedClientSessionModel;\nimport org.keycloak.models.ClientModel;\n+import org.keycloak.models.Constants;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.TokenManager;\n@@ -53,8 +54,6 @@ public class DefaultTokenManager implements TokenManager {\nprivate static final Logger logger = Logger.getLogger(DefaultTokenManager.class);\n- private static String DEFAULT_ALGORITHM_NAME = Algorithm.RS256;\n-\nprivate final KeycloakSession session;\npublic DefaultTokenManager(KeycloakSession session) {\n@@ -159,7 +158,7 @@ public class DefaultTokenManager implements TokenManager {\nreturn algorithm;\n}\n- return DEFAULT_ALGORITHM_NAME;\n+ return Constants.DEFAULT_SIGNATURE_ALGORITHM;\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/ApplianceBootstrap.java", "new_path": "services/src/main/java/org/keycloak/services/managers/ApplianceBootstrap.java", "diff": "@@ -70,6 +70,7 @@ public class ApplianceBootstrap {\nrealm.setDisplayNameHtml(Version.NAME_HTML);\nrealm.setEnabled(true);\nrealm.addRequiredCredential(CredentialRepresentation.PASSWORD);\n+ realm.setDefaultSignatureAlgorithm(Constants.DEFAULT_SIGNATURE_ALGORITHM);\nrealm.setSsoSessionIdleTimeout(1800);\nrealm.setAccessTokenLifespan(60);\nrealm.setAccessTokenLifespanForImplicitFlow(Constants.DEFAULT_ACCESS_TOKEN_LIFESPAN_FOR_IMPLICIT_FLOW_TIMEOUT);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/AdminSignatureAlgorithmTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/AdminSignatureAlgorithmTest.java", "diff": "@@ -47,6 +47,8 @@ public class AdminSignatureAlgorithmTest extends AbstractKeycloakTest {\n@Test\npublic void changeRealmTokenAlgorithm() throws Exception {\n+ String defaultSignatureAlgorithm = adminClient.realm(\"master\").toRepresentation().getDefaultSignatureAlgorithm();\n+\nTokenSignatureUtil.changeRealmTokenSignatureProvider(\"master\", adminClient, Algorithm.ES256);\ntry (Keycloak adminClient = AdminClientUtil.createAdminClient(suiteContext.isAdapterCompatTesting(), suiteContext.getAuthServerInfo().getContextRoot().toString())) {\n@@ -61,6 +63,8 @@ public class AdminSignatureAlgorithmTest extends AbstractKeycloakTest {\nJsonNode jsonNode = SimpleHttp.doGet(whoAmiUrl, client).auth(accessToken.getToken()).asJson();\nassertNotNull(jsonNode.get(\"realm\"));\nassertNotNull(jsonNode.get(\"userId\"));\n+ } finally {\n+ TokenSignatureUtil.changeRealmTokenSignatureProvider(\"master\", adminClient, defaultSignatureAlgorithm);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/realm/RealmTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/realm/RealmTest.java", "diff": "@@ -818,6 +818,22 @@ public class RealmTest extends AbstractAdminTest {\nassertEquals(0, sessionStats.size());\n}\n+ @Test\n+ // KEYCLOAK-17342\n+ public void testDefaultSignatureAlgorithm() {\n+ RealmRepresentation rep = new RealmRepresentation();\n+ rep.setRealm(\"new-realm\");\n+\n+ try {\n+ adminClient.realms().create(rep);\n+\n+ assertEquals(Constants.DEFAULT_SIGNATURE_ALGORITHM, adminClient.realm(\"master\").toRepresentation().getDefaultSignatureAlgorithm());\n+ assertEquals(Constants.DEFAULT_SIGNATURE_ALGORITHM, adminClient.realm(\"new-realm\").toRepresentation().getDefaultSignatureAlgorithm());\n+ } finally {\n+ adminClient.realms().realm(rep.getRealm()).remove();\n+ }\n+ }\n+\nprivate void setupTestAppAndUser() {\ntestingClient.testApp().clearAdminActions();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17342 Make the default value of default signature algorithm show up in the admin console
339,198
11.03.2021 10:44:04
-3,600
d2c98b20f3a67f46f6cf2b97659b46a79c58b614
LDAPS connection tests not working when protocol set in upper case
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/LDAPConstants.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/LDAPConstants.java", "diff": "@@ -163,7 +163,7 @@ public class LDAPConstants {\n} else if (useTruststoreSpi != null && useTruststoreSpi.equals(LDAPConstants.USE_TRUSTSTORE_NEVER)) {\nshouldSetTruststore = false;\n} else {\n- shouldSetTruststore = (url != null && url.startsWith(\"ldaps\"));\n+ shouldSetTruststore = (url != null && url.toLowerCase().startsWith(\"ldaps\"));\n}\nif (shouldSetTruststore) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17404: LDAPS connection tests not working when protocol set in upper case
339,273
01.03.2021 08:59:27
-3,600
82fc4012983ea3f6dc2a24f157ab7ced57150465
use LDAPUser UUID as an identifier instead of username
[ { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProvider.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProvider.java", "diff": "@@ -486,7 +486,10 @@ public class LDAPStorageProvider implements UserStorageProvider,\nreturn existing;\n}\n- LDAPObject ldapUser = loadLDAPUserByUsername(realm, local.getUsername());\n+ String uuidLdapAttribute = local.getFirstAttribute(LDAPConstants.LDAP_ID);\n+\n+ LDAPObject ldapUser = loadLDAPUserByUuid(realm, uuidLdapAttribute);\n+\nif(ldapUser == null){\nreturn null;\n}\n@@ -516,7 +519,17 @@ public class LDAPStorageProvider implements UserStorageProvider,\nUserModel imported = null;\nif (model.isImportEnabled()) {\n+ // Search if there is already an existing user, which means the username might have changed in LDAP without Keycloak knowing about it\n+ UserModel existingLocalUser = session.userLocalStorage()\n+ .searchForUserByUserAttributeStream(realm, LDAPConstants.LDAP_ID, ldapUser.getUuid()).findFirst().orElse(null);\n+ if(existingLocalUser != null){\n+ imported = existingLocalUser;\n+ // Need to evict the existing user from cache\n+ session.userCache().evict(realm, existingLocalUser);\n+ } else {\nimported = session.userLocalStorage().addUser(realm, ldapUsername);\n+ }\n+\n} else {\nInMemoryUserAdapter adapter = new InMemoryUserAdapter(session, realm, new StorageId(model.getId(), ldapUsername).getId());\nadapter.addDefaults();\n@@ -803,5 +816,19 @@ public class LDAPStorageProvider implements UserStorageProvider,\n}\n}\n+ public LDAPObject loadLDAPUserByUuid(RealmModel realm, String uuid) {\n+ if(uuid == null){\n+ return null;\n+ }\n+ try (LDAPQuery ldapQuery = LDAPUtils.createQueryForUserSearch(this, realm)) {\n+ LDAPQueryConditionsBuilder conditionsBuilder = new LDAPQueryConditionsBuilder();\n+\n+ String uuidLDAPAttributeName = this.ldapIdentityStore.getConfig().getUuidLDAPAttributeName();\n+ Condition usernameCondition = conditionsBuilder.equal(uuidLDAPAttributeName, uuid, EscapeStrategy.DEFAULT);\n+ ldapQuery.addWhereCondition(usernameCondition);\n+\n+ return ldapQuery.getFirstResult();\n+ }\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProviderFactory.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProviderFactory.java", "diff": "@@ -64,6 +64,7 @@ import org.keycloak.utils.CredentialHelper;\nimport java.util.Date;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.Optional;\nimport java.util.function.Function;\nimport java.util.stream.Collectors;\n@@ -593,16 +594,18 @@ public class LDAPStorageProviderFactory implements UserStorageProviderFactory<LD\nString username = LDAPUtils.getUsername(ldapUser, ldapFedProvider.getLdapIdentityStore().getConfig());\nexists.value = true;\nLDAPUtils.checkUuid(ldapUser, ldapFedProvider.getLdapIdentityStore().getConfig());\n- UserModel currentUser = session.userLocalStorage().getUserByUsername(currentRealm, username);\n-\n- if (currentUser == null) {\n-\n+ UserModel currentUserLocal = session.userLocalStorage().getUserByUsername(currentRealm, username);\n+ Optional<UserModel> userModelOptional = session.userLocalStorage()\n+ .searchForUserByUserAttributeStream(currentRealm, LDAPConstants.LDAP_ID, ldapUser.getUuid())\n+ .findFirst();\n+ if (!userModelOptional.isPresent() && currentUserLocal == null) {\n// Add new user to Keycloak\nexists.value = false;\nldapFedProvider.importUserFromLDAP(session, currentRealm, ldapUser);\nsyncResult.increaseAdded();\n} else {\n+ UserModel currentUser = userModelOptional.isPresent() ? userModelOptional.get() : currentUserLocal;\nif ((fedModel.getId().equals(currentUser.getFederationLink())) && (ldapUser.getUuid().equals(currentUser.getFirstAttribute(LDAPConstants.LDAP_ID)))) {\n// Update keycloak user\n@@ -621,7 +624,7 @@ public class LDAPStorageProviderFactory implements UserStorageProviderFactory<LD\nlogger.debugf(\"Updated user from LDAP: %s\", currentUser.getUsername());\nsyncResult.increaseUpdated();\n} else {\n- logger.warnf(\"User '%s' is not updated during sync as he already exists in Keycloak database but is not linked to federation provider '%s'\", username, fedModel.getName());\n+ logger.warnf(\"User with ID '%s' is not updated during sync as he already exists in Keycloak database but is not linked to federation provider '%s'\", ldapUser.getUuid(), fedModel.getName());\nsyncResult.increaseFailed();\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPProvidersIntegrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPProvidersIntegrationTest.java", "diff": "@@ -34,6 +34,7 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.models.RoleModel;\nimport org.keycloak.models.UserCredentialModel;\nimport org.keycloak.models.UserModel;\n+import org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.models.cache.CachedUserModel;\nimport org.keycloak.models.credential.PasswordCredentialModel;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n@@ -43,6 +44,7 @@ import org.keycloak.representations.idm.CredentialRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.services.managers.RealmManager;\n+import org.keycloak.services.managers.UserStorageSyncManager;\nimport org.keycloak.storage.ReadOnlyException;\nimport org.keycloak.storage.StorageId;\nimport org.keycloak.storage.UserStorageProvider;\n@@ -58,6 +60,7 @@ import org.keycloak.storage.ldap.mappers.HardcodedLDAPRoleStorageMapper;\nimport org.keycloak.storage.ldap.mappers.HardcodedLDAPRoleStorageMapperFactory;\nimport org.keycloak.storage.ldap.mappers.LDAPStorageMapper;\nimport org.keycloak.storage.ldap.mappers.UserAttributeLDAPStorageMapper;\n+import org.keycloak.storage.user.SynchronizationResult;\nimport org.keycloak.testsuite.AbstractAuthTest;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.annotation.DisableFeature;\n@@ -1176,4 +1179,55 @@ public class LDAPProvidersIntegrationTest extends AbstractLDAPTest {\nrealmRepresentation.setEditUsernameAllowed(allowed);\ntestRealm().update(realmRepresentation);\n}\n+\n+ @Test\n+ public void updateLDAPUsernameTest() {\n+ testingClient.server().run(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ // Add user to LDAP\n+ LDAPObject becky = LDAPTestUtils.addLDAPUser(ctx.getLdapProvider(), ctx.getRealm(), \"beckybecks\", \"Becky\", \"Becks\", \"[email protected]\", null, \"123\");\n+ LDAPTestUtils.updateLDAPPassword(ctx.getLdapProvider(), becky, \"Password1\");\n+ });\n+\n+ loginSuccessAndLogout(\"beckybecks\", \"Password1\");\n+\n+ String origKeycloakUserId = testingClient.server().fetchString(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ RealmModel testRealm = ctx.getRealm();\n+\n+ UserModel importedUser = session.userLocalStorage().getUserByUsername(testRealm, \"beckybecks\");\n+\n+ // Update user 'beckybecks' in LDAP\n+ LDAPObject becky = ctx.getLdapProvider().loadLDAPUserByUsername(testRealm, importedUser.getUsername());\n+ // NOTE: Changing LDAP Username directly here\n+ String userNameLdapAttributeName = ctx.getLdapProvider().getLdapIdentityStore().getConfig().getUsernameLdapAttribute();\n+ becky.setSingleAttribute(userNameLdapAttributeName, \"beckyupdated\");\n+ becky.setSingleAttribute(LDAPConstants.EMAIL, \"[email protected]\");\n+ ctx.getLdapProvider().getLdapIdentityStore().update(becky);\n+ LDAPTestUtils.updateLDAPPassword(ctx.getLdapProvider(), becky, \"MyChangedPassword11\");\n+ return importedUser.getId();\n+ });\n+\n+ loginSuccessAndLogout(\"beckyupdated\", \"MyChangedPassword11\");\n+\n+ loginPage.open();\n+ loginPage.login(\"beckybecks\", \"Password1\");\n+ Assert.assertEquals(\"Invalid username or password.\", loginPage.getInputError());\n+\n+ testingClient.server().run(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+\n+ // The original username is not possible to use as username was changed in LDAP.\n+ // However the call to LDAPStorageProvider.loadAndValidateUser shouldn't delete the user just because his username changed in LDAP\n+ UserModel user = session.users().getUserByUsername(ctx.getRealm(), \"beckybecks\");\n+ Assert.assertNull(user);\n+\n+ // Assert user can be found with new username from LDAP. And it is same user as before\n+ user = session.users().getUserByUsername(ctx.getRealm(), \"beckyupdated\");\n+ Assert.assertNotNull(user);\n+ String newKeycloakUserId = user.getId();\n+ // Need to remove double quotes from server response\n+ Assert.assertEquals(origKeycloakUserId.replace(\"\\\"\",\"\"), newKeycloakUserId);\n+ });\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPSyncTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPSyncTest.java", "diff": "@@ -240,10 +240,60 @@ public class LDAPSyncTest extends AbstractLDAPTest {\n});\n}\n+ @Test\n+ public void test03LDAPSyncWhenUsernameChanged() {\n+\n+ testingClient.server().run(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ KeycloakSessionFactory sessionFactory = session.getKeycloakSessionFactory();\n+\n+ // Add user to LDAP\n+ LDAPTestUtils.addLDAPUser(ctx.getLdapProvider(), ctx.getRealm(), \"beckybecks\", \"Becky\", \"Becks\", \"[email protected]\", null, \"123\");\n+ SynchronizationResult syncResult = new UserStorageSyncManager().syncAllUsers(sessionFactory, \"test\", ctx.getLdapModel());\n+ Assert.assertEquals(0, syncResult.getFailed());\n+ });\n+\n+ testingClient.server().run(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ RealmModel testRealm = ctx.getRealm();\n+ UserStorageSyncManager usersSyncManager = new UserStorageSyncManager();\n+\n+ // Update user 'beckybecks' in LDAP\n+ LDAPObject ldapUser = ctx.getLdapProvider().loadLDAPUserByUsername(testRealm, \"beckybecks\");\n+ // NOTE: Changing LDAP Username directly here\n+ String userNameLdapAttributeName = ctx.getLdapProvider().getLdapIdentityStore().getConfig().getUsernameLdapAttribute();\n+ ldapUser.setSingleAttribute(userNameLdapAttributeName, \"beckyupdated\");\n+ ldapUser.setSingleAttribute(LDAPConstants.EMAIL, \"[email protected]\");\n+ ctx.getLdapProvider().getLdapIdentityStore().update(ldapUser);\n+\n+ // Assert still old users in local provider\n+ LDAPTestAsserts.assertUserImported(session.userLocalStorage(), testRealm, \"beckybecks\", \"Becky\", \"Becks\", \"[email protected]\", \"123\");\n+\n+ // Trigger partial sync\n+ KeycloakSessionFactory sessionFactory = session.getKeycloakSessionFactory();\n+ SynchronizationResult syncResult = usersSyncManager.syncChangedUsers(sessionFactory, \"test\", ctx.getLdapModel());\n+ Assert.assertEquals(0, syncResult.getFailed());\n+ });\n+\n+ testingClient.server().run(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ RealmModel testRealm = session.realms().getRealm(\"test\");\n+ UserProvider userProvider = session.userLocalStorage();\n+ // Assert users updated in local provider\n+ LDAPTestAsserts.assertUserImported(session.users(), testRealm, \"beckyupdated\", \"Becky\", \"Becks\", \"[email protected]\", \"123\");\n+ UserModel updatedLocalUser = userProvider.getUserByUsername(testRealm, \"beckyupdated\");\n+ LDAPObject ldapUser = ctx.getLdapProvider().loadLDAPUserByUsername(testRealm, \"beckyupdated\");\n+ // Assert old user 'beckybecks' does not exists locally\n+ Assert.assertNull(userProvider.getUserByUsername(testRealm, \"beckybecks\"));\n+ // Assert UUID didn't change\n+ Assert.assertEquals(updatedLocalUser.getAttributeStream(LDAPConstants.LDAP_ID).findFirst().get(),ldapUser.getUuid());\n+ });\n+ }\n+\n// KEYCLOAK-1571\n@Test\n- public void test03SameUUIDAndUsernameSync() {\n+ public void test04SameUUIDAndUsernameSync() {\nString origUuidAttrName = testingClient.server().fetch(session -> {\nLDAPTestContext ctx = LDAPTestContext.init(session);\n@@ -290,10 +340,9 @@ public class LDAPSyncTest extends AbstractLDAPTest {\ntestRealm().components().component(ldapModelId).update(ldapRep);\n}\n-\n// KEYCLOAK-1728\n@Test\n- public void test04MissingLDAPUsernameSync() {\n+ public void test05MissingLDAPUsernameSync() {\nString origUsernameAttrName = testingClient.server().fetch(session -> {\nLDAPTestContext ctx = LDAPTestContext.init(session);\n@@ -355,7 +404,7 @@ public class LDAPSyncTest extends AbstractLDAPTest {\n// KEYCLOAK-10770 user-storage/{id}/sync should return 400 instead of 404\n@Test\n- public void test05SyncRestAPIMissingAction() {\n+ public void test06SyncRestAPIMissingAction() {\nComponentRepresentation ldapRep = testRealm().components().component(ldapModelId).toRepresentation();\ntry {\n@@ -368,7 +417,7 @@ public class LDAPSyncTest extends AbstractLDAPTest {\n// KEYCLOAK-10770 user-storage/{id}/sync should return 400 instead of 404\n@Test\n- public void test06SyncRestAPIWrongAction() {\n+ public void test07SyncRestAPIWrongAction() {\nComponentRepresentation ldapRep = testRealm().components().component(ldapModelId).toRepresentation();\ntry {\n@@ -380,7 +429,7 @@ public class LDAPSyncTest extends AbstractLDAPTest {\n}\n@Test\n- public void test07LDAPGroupSyncAfterGroupRename() {\n+ public void test08LDAPGroupSyncAfterGroupRename() {\ntestingClient.server().run(session -> {\nLDAPTestContext ctx = LDAPTestContext.init(session);\nRealmModel appRealm = ctx.getRealm();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/noimport/LDAPProvidersIntegrationNoImportTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/noimport/LDAPProvidersIntegrationNoImportTest.java", "diff": "@@ -334,4 +334,10 @@ public class LDAPProvidersIntegrationNoImportTest extends LDAPProvidersIntegrati\n}\n}\n+ // No need to test this in no-import mode. There won't be any users in localStorage.\n+ @Test\n+ @Ignore\n+ @Override\n+ public void updateLDAPUsernameTest() {\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-9841] use LDAPUser UUID as an identifier instead of username
339,465
11.03.2021 16:28:45
-3,600
853a6d73276849877819f2dc23133557f6e1e601
Adding server tmp directory inside the auth-server home directory
[ { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/KeycloakConfigSourceProvider.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/KeycloakConfigSourceProvider.java", "diff": "@@ -28,6 +28,7 @@ import java.util.List;\nimport org.eclipse.microprofile.config.spi.ConfigSource;\nimport org.eclipse.microprofile.config.spi.ConfigSourceProvider;\nimport org.jboss.logging.Logger;\n+import org.keycloak.platform.Platform;\nimport org.keycloak.util.Environment;\npublic class KeycloakConfigSourceProvider implements ConfigSourceProvider {\n@@ -104,7 +105,7 @@ public class KeycloakConfigSourceProvider implements ConfigSourceProvider {\nString homeDir = Environment.getHomeDir();\nif (homeDir == null) {\n- return Paths.get(System.getProperty(\"java.io.tmpdir\"), PersistedConfigSource.KEYCLOAK_PROPERTIES);\n+ return Paths.get(Platform.getPlatform().getTmpDirectory().toString(), PersistedConfigSource.KEYCLOAK_PROPERTIES);\n}\nreturn Paths.get(homeDir, \"conf\", PersistedConfigSource.KEYCLOAK_PROPERTIES);\n" }, { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/provider/quarkus/QuarkusPlatform.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/provider/quarkus/QuarkusPlatform.java", "diff": "package org.keycloak.provider.quarkus;\n+import java.io.File;\nimport java.util.List;\nimport java.util.concurrent.CopyOnWriteArrayList;\nimport java.util.concurrent.atomic.AtomicBoolean;\n+import org.jboss.logging.Logger;\nimport org.keycloak.platform.Platform;\nimport org.keycloak.platform.PlatformProvider;\n+import org.keycloak.util.Environment;\npublic class QuarkusPlatform implements PlatformProvider {\n+ private static final Logger log = Logger.getLogger(QuarkusPlatform.class);\n+\npublic static void addInitializationException(Throwable throwable) {\nQuarkusPlatform platform = (QuarkusPlatform) Platform.getPlatform();\nplatform.addDeferredException(throwable);\n@@ -68,6 +73,7 @@ public class QuarkusPlatform implements PlatformProvider {\nprivate AtomicBoolean started = new AtomicBoolean(false);\nprivate List<Throwable> deferredExceptions = new CopyOnWriteArrayList<>();\n+ private File tmpDir;\n@Override\npublic void onStartup(Runnable startupHook) {\n@@ -108,4 +114,29 @@ public class QuarkusPlatform implements PlatformProvider {\nreturn deferredExceptions;\n}\n+ @Override\n+ public File getTmpDirectory() {\n+ if (tmpDir == null) {\n+ String homeDir = Environment.getHomeDir();\n+\n+ File tmpDir;\n+ if (homeDir == null) {\n+ // Should happen just in the unit tests\n+ homeDir = System.getProperty(\"java.io.tmpdir\");\n+ tmpDir = new File(homeDir, \"keycloak-quarkus-tmp\");\n+ tmpDir.mkdir();\n+ } else {\n+ tmpDir = new File(homeDir, \"tmp\");\n+ tmpDir.mkdir();\n+ }\n+\n+ if (tmpDir.isDirectory()) {\n+ this.tmpDir = tmpDir;\n+ log.debugf(\"Using server tmp directory: %s\", tmpDir.getAbsolutePath());\n+ } else {\n+ throw new RuntimeException(\"Temporary directory \" + tmpDir.getAbsolutePath() + \" does not exists and it was not possible to create it.\");\n+ }\n+ }\n+ return tmpDir;\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/encoding/GzipResourceEncodingProviderFactory.java", "new_path": "services/src/main/java/org/keycloak/encoding/GzipResourceEncodingProviderFactory.java", "diff": "@@ -5,6 +5,7 @@ import org.jboss.logging.Logger;\nimport org.keycloak.Config;\nimport org.keycloak.common.Version;\nimport org.keycloak.models.KeycloakSession;\n+import org.keycloak.platform.Platform;\nimport java.io.File;\nimport java.io.IOException;\n@@ -51,7 +52,7 @@ public class GzipResourceEncodingProviderFactory implements ResourceEncodingProv\nreturn cacheDir;\n}\n- File cacheRoot = new File(System.getProperty(\"java.io.tmpdir\"), \"kc-gzip-cache\");\n+ File cacheRoot = new File(Platform.getPlatform().getTmpDirectory(), \"kc-gzip-cache\");\nFile cacheDir = new File(cacheRoot, Version.RESOURCES_VERSION);\nif (cacheRoot.isDirectory()) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/exportimport/dir/DirExportProvider.java", "new_path": "services/src/main/java/org/keycloak/exportimport/dir/DirExportProvider.java", "diff": "@@ -22,6 +22,7 @@ import org.keycloak.exportimport.util.MultipleStepsExportProvider;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\n+import org.keycloak.platform.Platform;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.util.JsonSerialization;\n@@ -38,10 +39,8 @@ public class DirExportProvider extends MultipleStepsExportProvider {\nprivate final File rootDirectory;\npublic DirExportProvider() {\n- // Determine system tmp directory\n- String tempDir = System.getProperty(\"java.io.tmpdir\");\n-\n- this.rootDirectory = new File(tempDir + \"/keycloak-export\");\n+ // Determine platform tmp directory\n+ this.rootDirectory = new File(Platform.getPlatform().getTmpDirectory(), \"keycloak-export\");\nthis.rootDirectory.mkdirs();\nlogger.infof(\"Exporting into directory %s\", this.rootDirectory.getAbsolutePath());\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/exportimport/dir/DirImportProvider.java", "new_path": "services/src/main/java/org/keycloak/exportimport/dir/DirImportProvider.java", "diff": "@@ -26,6 +26,7 @@ import org.keycloak.exportimport.util.ImportUtils;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n+import org.keycloak.platform.Platform;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.util.JsonSerialization;\n@@ -48,11 +49,8 @@ public class DirImportProvider implements ImportProvider {\nprivate final File rootDirectory;\npublic DirImportProvider() {\n- // Determine system tmp directory\n- String tempDir = System.getProperty(\"java.io.tmpdir\");\n-\n- // Delete and recreate directory inside tmp\n- this.rootDirectory = new File(tempDir + \"/keycloak-export\");\n+ // Determine platform tmp directory\n+ this.rootDirectory = new File(Platform.getPlatform().getTmpDirectory(), \"keycloak-export\");\nif (!this.rootDirectory .exists()) {\nthrow new IllegalStateException(\"Directory \" + this.rootDirectory + \" doesn't exist\");\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/platform/PlatformProvider.java", "new_path": "services/src/main/java/org/keycloak/platform/PlatformProvider.java", "diff": "package org.keycloak.platform;\n+import java.io.File;\n+\npublic interface PlatformProvider {\nvoid onStartup(Runnable runnable);\n@@ -25,4 +27,10 @@ public interface PlatformProvider {\nvoid exit(Throwable cause);\n+ /**\n+ * @return tmp directory specific to target platform. Implementation can make sure to create \"tmp\" directory in case it does not exists.\n+ * The directory should be usually inside the corresponding server directory. In production, it should not be system directory like \"/tmp\" .\n+ */\n+ File getTmpDirectory();\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/theme/ThemeResourceProviderTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/theme/ThemeResourceProviderTest.java", "diff": "@@ -7,29 +7,24 @@ import org.apache.http.impl.client.CloseableHttpClient;\nimport org.apache.http.impl.client.HttpClientBuilder;\nimport org.junit.Assert;\nimport org.junit.Test;\n-import org.keycloak.broker.provider.util.SimpleHttp;\nimport org.keycloak.common.Version;\n+import org.keycloak.platform.Platform;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n-import org.keycloak.testsuite.utils.io.IOUtil;\nimport org.keycloak.theme.Theme;\nimport java.io.File;\n-import java.io.FileInputStream;\nimport java.io.IOException;\nimport java.io.InputStream;\n-import java.io.InputStreamReader;\n-import java.net.HttpURLConnection;\n-import java.net.URL;\nimport java.nio.charset.StandardCharsets;\nimport java.nio.file.Paths;\n-import java.util.Arrays;\nimport java.util.Locale;\nimport java.util.zip.GZIPInputStream;\nimport static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertNull;\nimport static org.junit.Assert.assertTrue;\n@@ -82,12 +77,39 @@ public class ThemeResourceProviderTest extends AbstractTestRealmKeycloakTest {\npublic void gzipEncoding() throws IOException {\nfinal String resourcesVersion = testingClient.server().fetch(session -> Version.RESOURCES_VERSION, String.class);\n+ // This will return true if files did not exists before the test OR they did exists, but were successfully deleted.\n+ // False will be returned just in case that files were exists, but were NOT successfully deleted.\n+ // This can happen in rare case when the file were created before in \"tmp\" directory by different system user and current user can't delete them\n+ boolean filesNotExistsInTmp = testingClient.server().fetch(session -> {\n+ boolean deleted = true;\n+ File file1 = Paths.get(System.getProperty(\"java.io.tmpdir\"), \"kc-gzip-cache\", resourcesVersion, \"welcome\", \"keycloak\", \"css\", \"welcome.css.gz\").toFile();\n+ if (file1.isFile()) {\n+ deleted = file1.delete();\n+ }\n+\n+ File file2 = Paths.get(System.getProperty(\"java.io.tmpdir\"), \"kc-gzip-cache\", resourcesVersion, \"js\", \"keycloak.js.gz\").toFile();\n+ if (file2.isFile()) {\n+ deleted = deleted && file2.delete();\n+ }\n+\n+ return deleted;\n+ }, Boolean.class);\n+\nassertEncoded(suiteContext.getAuthServerInfo().getContextRoot().toString() + \"/auth/resources/\" + resourcesVersion + \"/welcome/keycloak/css/welcome.css\", \"body {\");\nassertEncoded(suiteContext.getAuthServerInfo().getContextRoot().toString() + \"/auth/js/keycloak.js\", \"function(root, factory)\");\n+ // Check no files exists inside \"/tmp\" directory. We need to skip this test in the rare case when there are thombstone files created by different user\n+ if (filesNotExistsInTmp) {\n+ testingClient.server().run(session -> {\n+ assertFalse(Paths.get(System.getProperty(\"java.io.tmpdir\"), \"kc-gzip-cache\", resourcesVersion, \"welcome\", \"keycloak\", \"css\", \"welcome.css.gz\").toFile().isFile());\n+ assertFalse(Paths.get(System.getProperty(\"java.io.tmpdir\"), \"kc-gzip-cache\", resourcesVersion, \"js\", \"keycloak.js.gz\").toFile().isFile());\n+ });\n+ }\n+\ntestingClient.server().run(session -> {\n- assertTrue(Paths.get(System.getProperty(\"java.io.tmpdir\"), \"kc-gzip-cache\", resourcesVersion, \"welcome\", \"keycloak\", \"css\", \"welcome.css.gz\").toFile().isFile());\n- assertTrue(Paths.get(System.getProperty(\"java.io.tmpdir\"), \"kc-gzip-cache\", resourcesVersion, \"js\", \"keycloak.js.gz\").toFile().isFile());\n+ String serverTmpDir = Platform.getPlatform().getTmpDirectory().toString();\n+ assertTrue(Paths.get(serverTmpDir, \"kc-gzip-cache\", resourcesVersion, \"welcome\", \"keycloak\", \"css\", \"welcome.css.gz\").toFile().isFile());\n+ assertTrue(Paths.get(serverTmpDir, \"kc-gzip-cache\", resourcesVersion, \"js\", \"keycloak.js.gz\").toFile().isFile());\n});\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/utils/src/main/java/org/keycloak/testsuite/KeycloakServer.java", "new_path": "testsuite/utils/src/main/java/org/keycloak/testsuite/KeycloakServer.java", "diff": "@@ -31,6 +31,7 @@ import org.keycloak.connections.infinispan.InfinispanConnectionProvider;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.models.RealmModel;\n+import org.keycloak.platform.Platform;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.services.managers.ApplianceBootstrap;\nimport org.keycloak.services.managers.RealmManager;\n@@ -284,7 +285,7 @@ public class KeycloakServer {\n// we generate a dynamic jboss.server.data.dir and remove it at the end.\ntry {\n- File tempKeycloakFolder = Files.createTempDirectory(\"keycloak-server-\").toFile();\n+ File tempKeycloakFolder = Platform.getPlatform().getTmpDirectory();\nFile tmpDataDir = new File(tempKeycloakFolder, \"/data\");\nif (tmpDataDir.mkdirs()) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/utils/src/main/java/org/keycloak/testsuite/TestPlatform.java", "new_path": "testsuite/utils/src/main/java/org/keycloak/testsuite/TestPlatform.java", "diff": "package org.keycloak.testsuite;\n+import java.io.File;\n+import java.io.IOException;\n+import java.nio.file.Files;\n+\n+import org.jboss.logging.Logger;\nimport org.keycloak.platform.PlatformProvider;\npublic class TestPlatform implements PlatformProvider {\n+ private static final Logger log = Logger.getLogger(TestPlatform.class);\n+\n+ private File tmpDir;\n+\n@Override\npublic void onStartup(Runnable startupHook) {\nstartupHook.run();\n@@ -35,4 +44,30 @@ public class TestPlatform implements PlatformProvider {\nthrow new RuntimeException(cause);\n}\n+ @Override\n+ public File getTmpDirectory() {\n+ if (tmpDir == null) {\n+ String projectBuildDir = System.getProperty(\"project.build.directory\");\n+ File tmpDir;\n+ if (projectBuildDir != null) {\n+ tmpDir = new File(projectBuildDir, \"server-tmp\");\n+ tmpDir.mkdir();\n+ } else {\n+ try {\n+ tmpDir = Files.createTempDirectory(\"keycloak-server-\").toFile();\n+ tmpDir.deleteOnExit();\n+ } catch (IOException ioe) {\n+ throw new RuntimeException(\"Could not create temporary directory\", ioe);\n+ }\n+ }\n+\n+ if (tmpDir.isDirectory()) {\n+ this.tmpDir = tmpDir;\n+ log.infof(\"Using server tmp directory: %s\", tmpDir.getAbsolutePath());\n+ } else {\n+ throw new RuntimeException(\"Directory \" + tmpDir + \" was not created and does not exists\");\n+ }\n+ }\n+ return tmpDir;\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "wildfly/extensions/src/main/java/org/keycloak/provider/wildfly/WildflyPlatform.java", "new_path": "wildfly/extensions/src/main/java/org/keycloak/provider/wildfly/WildflyPlatform.java", "diff": "package org.keycloak.provider.wildfly;\n+import java.io.File;\n+\n+import org.jboss.logging.Logger;\nimport org.keycloak.platform.PlatformProvider;\nimport org.keycloak.services.ServicesLogger;\npublic class WildflyPlatform implements PlatformProvider {\n+ private static final Logger log = Logger.getLogger(WildflyPlatform.class);\n+\nRunnable shutdownHook;\n+ private File tmpDir;\n+\n@Override\npublic void onStartup(Runnable startupHook) {\nstartupHook.run();\n@@ -49,4 +56,22 @@ public class WildflyPlatform implements PlatformProvider {\n}.start();\n}\n+ @Override\n+ public File getTmpDirectory() {\n+ if (tmpDir == null) {\n+ String tmpDirName = System.getProperty(\"jboss.server.temp.dir\");\n+ if (tmpDirName == null) {\n+ throw new RuntimeException(\"System property jboss.server.temp.dir not set\");\n+ }\n+\n+ File tmpDir = new File(tmpDirName);\n+ if (tmpDir.isDirectory()) {\n+ this.tmpDir = tmpDir;\n+ log.debugf(\"Using server tmp directory: %s\", tmpDir.getAbsolutePath());\n+ } else {\n+ throw new RuntimeException(\"Wildfly temp directory not exists under path: \" + tmpDirName);\n+ }\n+ }\n+ return tmpDir;\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17000 Adding server tmp directory inside the auth-server home directory
339,663
22.03.2021 11:18:10
-3,600
6e3dbfcb3dc4632f111415390b749a6017e324ba
Fix typo in 'applicationName'
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/account/messages/messages_fr.properties", "new_path": "themes/src/main/resources-community/theme/base/account/messages/messages_fr.properties", "diff": "@@ -165,7 +165,7 @@ invalidPasswordNotUsernameMessage=Mot de passe invalide: ne doit pas \\u00eatre i\ninvalidPasswordRegexPatternMessage=Mot de passe invalide: ne valide pas l''expression rationnelle.\ninvalidPasswordHistoryMessage=Mot de passe invalide: ne doit pas \\u00eatre \\u00e9gal aux {0} derniers mots de passe.\n-applicaitonName=Nom de l''application\n+applicationName=Nom de l''application\nupdate=Mettre \\u00e0 jour\nstatus=Statut\nauthenticatorActionSetup=Configurer\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-16660 Fix typo in 'applicationName'
339,203
23.10.2020 18:58:15
-7,200
b3ee471e11e2bfdc668d902a336745c029e95d86
refactor(tomcat-adapter-spi): remove usage of java.security.acl.Group to make jdk 15 possible
[ { "change_type": "MODIFY", "old_path": "adapters/spi/tomcat-adapter-spi/src/main/java/org/keycloak/adapters/tomcat/GenericPrincipalFactory.java", "new_path": "adapters/spi/tomcat-adapter-spi/src/main/java/org/keycloak/adapters/tomcat/GenericPrincipalFactory.java", "diff": "@@ -22,13 +22,7 @@ import org.apache.catalina.realm.GenericPrincipal;\nimport javax.security.auth.Subject;\nimport java.security.Principal;\n-import java.security.acl.Group;\n-import java.util.ArrayList;\n-import java.util.Collection;\n-import java.util.Enumeration;\n-import java.util.Iterator;\n-import java.util.List;\n-import java.util.Set;\n+import java.util.*;\n/**\n* @author <a href=\"mailto:[email protected]\">Davide Ungari</a>\n@@ -40,24 +34,18 @@ public abstract class GenericPrincipalFactory {\nSubject subject = new Subject();\nSet<Principal> principals = subject.getPrincipals();\nprincipals.add(identity);\n- Group[] roleSets = getRoleSets(roleSet);\n- for (int g = 0; g < roleSets.length; g++) {\n- Group group = roleSets[g];\n+ final SimpleGroup[] roleSets = getRoleSets(roleSet);\n+ for (SimpleGroup group : roleSets) {\nString name = group.getName();\n- Group subjectGroup = createGroup(name, principals);\n+ SimpleGroup subjectGroup = createGroup(name, principals);\n// Copy the group members to the Subject group\nEnumeration<? extends Principal> members = group.members();\nwhile (members.hasMoreElements()) {\n- Principal role = (Principal) members.nextElement();\n+ Principal role = members.nextElement();\nsubjectGroup.addMember(role);\n}\n}\n-\n- Principal userPrincipal = getPrincipal(subject);\n- List<String> rolesAsStringList = new ArrayList<String>();\n- rolesAsStringList.addAll(roleSet);\n- GenericPrincipal principal = createPrincipal(userPrincipal, rolesAsStringList);\n- return principal;\n+ return createPrincipal(getPrincipal(subject), new ArrayList<>(roleSet));\n}\nprotected abstract GenericPrincipal createPrincipal(Principal userPrincipal, List<String> roles);\n@@ -71,36 +59,24 @@ public abstract class GenericPrincipalFactory {\n*/\nprotected Principal getPrincipal(Subject subject) {\nPrincipal principal = null;\n- Principal callerPrincipal = null;\nif (subject != null) {\nSet<Principal> principals = subject.getPrincipals();\nif (principals != null && !principals.isEmpty()) {\nfor (Principal p : principals) {\n- if (!(p instanceof Group) && principal == null) {\n+ if (!(p instanceof SimpleGroup) && principal == null) {\nprincipal = p;\n}\n-// if (p instanceof Group) {\n-// Group g = Group.class.cast(p);\n-// if (g.getName().equals(SecurityConstants.CALLER_PRINCIPAL_GROUP) && callerPrincipal == null) {\n-// Enumeration<? extends Principal> e = g.members();\n-// if (e.hasMoreElements())\n-// callerPrincipal = e.nextElement();\n-// }\n-// }\n}\n}\n}\n- return callerPrincipal == null ? principal : callerPrincipal;\n+ return principal;\n}\n- protected Group createGroup(String name, Set<Principal> principals) {\n- Group roles = null;\n- Iterator<Principal> iter = principals.iterator();\n- while (iter.hasNext()) {\n- Object next = iter.next();\n- if (!(next instanceof Group))\n- continue;\n- Group grp = (Group) next;\n+ protected SimpleGroup createGroup(String name, Set<Principal> principals) {\n+ SimpleGroup roles = null;\n+ for (final Object next : principals) {\n+ if (!(next instanceof SimpleGroup)) continue;\n+ SimpleGroup grp = (SimpleGroup) next;\nif (grp.getName().equals(name)) {\nroles = grp;\nbreak;\n@@ -114,9 +90,9 @@ public abstract class GenericPrincipalFactory {\nreturn roles;\n}\n- protected Group[] getRoleSets(Collection<String> roleSet) {\n+ protected SimpleGroup[] getRoleSets(Collection<String> roleSet) {\nSimpleGroup roles = new SimpleGroup(\"Roles\");\n- Group[] roleSets = {roles};\n+ SimpleGroup[] roleSets = {roles};\nfor (String role : roleSet) {\nroles.addMember(new SimplePrincipal(role));\n}\n" }, { "change_type": "MODIFY", "old_path": "adapters/spi/tomcat-adapter-spi/src/main/java/org/keycloak/adapters/tomcat/SimpleGroup.java", "new_path": "adapters/spi/tomcat-adapter-spi/src/main/java/org/keycloak/adapters/tomcat/SimpleGroup.java", "diff": "package org.keycloak.adapters.tomcat;\nimport java.security.Principal;\n-import java.security.acl.Group;\nimport java.util.Collections;\nimport java.util.Enumeration;\nimport java.util.HashSet;\nimport java.util.Set;\n-public class SimpleGroup extends SimplePrincipal implements Group {\n+public class SimpleGroup extends SimplePrincipal {\nprivate final Set<Principal> members = new HashSet<Principal>();\n/**\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13633 refactor(tomcat-adapter-spi): remove usage of java.security.acl.Group to make jdk 15 possible Signed-off-by: Phillip Schichtel <[email protected]>
339,203
29.10.2020 14:02:06
-3,600
52db22925c9302ae0c4d86bb9e97fd853ba912a3
refactor(tomcat-adapter-spi): change to specific imports instead of star import
[ { "change_type": "MODIFY", "old_path": "adapters/spi/tomcat-adapter-spi/src/main/java/org/keycloak/adapters/tomcat/GenericPrincipalFactory.java", "new_path": "adapters/spi/tomcat-adapter-spi/src/main/java/org/keycloak/adapters/tomcat/GenericPrincipalFactory.java", "diff": "@@ -22,7 +22,11 @@ import org.apache.catalina.realm.GenericPrincipal;\nimport javax.security.auth.Subject;\nimport java.security.Principal;\n-import java.util.*;\n+import java.util.ArrayList;\n+import java.util.Enumeration;\n+import java.util.List;\n+import java.util.Collection;\n+import java.util.Set;\n/**\n* @author <a href=\"mailto:[email protected]\">Davide Ungari</a>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13633 refactor(tomcat-adapter-spi): change to specific imports instead of star import
339,575
13.01.2021 22:09:33
-3,600
f754b34c0c76718270f6b2265fc459289c35deb6
Generalize GenericPrincipalFactory to PrincipleFactory This allows to replace java.security.acl.Group usage only where necessary while keeping legacy adapter unchanged.
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/as7-eap6/as7-adapter-spi/src/main/java/org/keycloak/adapters/jbossweb/JBossWebPrincipalFactory.java", "new_path": "adapters/oidc/as7-eap6/as7-adapter-spi/src/main/java/org/keycloak/adapters/jbossweb/JBossWebPrincipalFactory.java", "diff": "@@ -27,7 +27,7 @@ import org.jboss.security.SecurityContextAssociation;\nimport org.jboss.security.SimpleGroup;\nimport org.jboss.security.SimplePrincipal;\nimport org.keycloak.adapters.spi.KeycloakAccount;\n-import org.keycloak.adapters.tomcat.GenericPrincipalFactory;\n+import org.keycloak.adapters.tomcat.PrincipalFactory;\nimport javax.security.auth.Subject;\nimport java.lang.reflect.Constructor;\n@@ -44,15 +44,10 @@ import java.util.Set;\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n*/\n-public class JBossWebPrincipalFactory extends GenericPrincipalFactory {\n+public class JBossWebPrincipalFactory implements PrincipalFactory {\nprivate static Constructor jbossWebPrincipalConstructor = findJBossGenericPrincipalConstructor();\n- @Override\n- protected GenericPrincipal createPrincipal(Principal userPrincipal, List<String> roles) {\n- return null;\n- }\n-\n@Override\npublic GenericPrincipal createPrincipal(Realm realm, final Principal identity, final Set<String> roleSet) {\nKeycloakAccount account = new KeycloakAccount() {\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/as7-eap6/as7-adapter/src/main/java/org/keycloak/adapters/jbossweb/KeycloakAuthenticatorValve.java", "new_path": "adapters/oidc/as7-eap6/as7-adapter/src/main/java/org/keycloak/adapters/jbossweb/KeycloakAuthenticatorValve.java", "diff": "@@ -27,7 +27,7 @@ import org.apache.catalina.deploy.LoginConfig;\nimport org.keycloak.adapters.AdapterDeploymentContext;\nimport org.keycloak.adapters.tomcat.AbstractAuthenticatedActionsValve;\nimport org.keycloak.adapters.tomcat.AbstractKeycloakAuthenticatorValve;\n-import org.keycloak.adapters.tomcat.GenericPrincipalFactory;\n+import org.keycloak.adapters.tomcat.PrincipalFactory;\nimport javax.servlet.http.HttpServletResponse;\nimport java.io.IOException;\n@@ -65,7 +65,7 @@ public class KeycloakAuthenticatorValve extends AbstractKeycloakAuthenticatorVal\n}\n@Override\n- protected GenericPrincipalFactory createPrincipalFactory() {\n+ protected PrincipalFactory createPrincipalFactory() {\nreturn new JBossWebPrincipalFactory();\n}\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/tomcat/tomcat-core/src/main/java/org/keycloak/adapters/tomcat/AbstractKeycloakAuthenticatorValve.java", "new_path": "adapters/oidc/tomcat/tomcat-core/src/main/java/org/keycloak/adapters/tomcat/AbstractKeycloakAuthenticatorValve.java", "diff": "@@ -183,7 +183,7 @@ public abstract class AbstractKeycloakAuthenticatorValve extends FormAuthenticat\n}\n}\n- protected abstract GenericPrincipalFactory createPrincipalFactory();\n+ protected abstract PrincipalFactory createPrincipalFactory();\nprotected abstract boolean forwardToErrorPageInternal(Request request, HttpServletResponse response, Object loginConfig) throws IOException;\nprotected abstract AbstractAuthenticatedActionsValve createAuthenticatedActionsValve(AdapterDeploymentContext deploymentContext, Valve next, Container container);\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/tomcat/tomcat-core/src/main/java/org/keycloak/adapters/tomcat/CatalinaCookieTokenStore.java", "new_path": "adapters/oidc/tomcat/tomcat-core/src/main/java/org/keycloak/adapters/tomcat/CatalinaCookieTokenStore.java", "diff": "@@ -43,11 +43,11 @@ public class CatalinaCookieTokenStore implements AdapterTokenStore {\nprivate Request request;\nprivate HttpFacade facade;\nprivate KeycloakDeployment deployment;\n- private GenericPrincipalFactory principalFactory;\n+ private PrincipalFactory principalFactory;\nprivate KeycloakPrincipal<RefreshableKeycloakSecurityContext> authenticatedPrincipal;\n- public CatalinaCookieTokenStore(Request request, HttpFacade facade, KeycloakDeployment deployment, GenericPrincipalFactory principalFactory) {\n+ public CatalinaCookieTokenStore(Request request, HttpFacade facade, KeycloakDeployment deployment, PrincipalFactory principalFactory) {\nthis.request = request;\nthis.facade = facade;\nthis.deployment = deployment;\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/tomcat/tomcat-core/src/main/java/org/keycloak/adapters/tomcat/CatalinaRequestAuthenticator.java", "new_path": "adapters/oidc/tomcat/tomcat-core/src/main/java/org/keycloak/adapters/tomcat/CatalinaRequestAuthenticator.java", "diff": "@@ -41,13 +41,13 @@ import java.util.logging.Logger;\npublic class CatalinaRequestAuthenticator extends RequestAuthenticator {\nprivate static final Logger log = Logger.getLogger(\"\"+CatalinaRequestAuthenticator.class);\nprotected Request request;\n- protected GenericPrincipalFactory principalFactory;\n+ protected PrincipalFactory principalFactory;\npublic CatalinaRequestAuthenticator(KeycloakDeployment deployment,\nAdapterTokenStore tokenStore,\nCatalinaHttpFacade facade,\nRequest request,\n- GenericPrincipalFactory principalFactory) {\n+ PrincipalFactory principalFactory) {\nsuper(facade, deployment, tokenStore, request.getConnector().getRedirectPort());\nthis.request = request;\nthis.principalFactory = principalFactory;\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/tomcat/tomcat-core/src/main/java/org/keycloak/adapters/tomcat/CatalinaSessionTokenStore.java", "new_path": "adapters/oidc/tomcat/tomcat-core/src/main/java/org/keycloak/adapters/tomcat/CatalinaSessionTokenStore.java", "diff": "@@ -45,12 +45,12 @@ public class CatalinaSessionTokenStore extends CatalinaAdapterSessionStore imple\nprivate KeycloakDeployment deployment;\nprivate CatalinaUserSessionManagement sessionManagement;\n- protected GenericPrincipalFactory principalFactory;\n+ protected PrincipalFactory principalFactory;\npublic CatalinaSessionTokenStore(Request request, KeycloakDeployment deployment,\nCatalinaUserSessionManagement sessionManagement,\n- GenericPrincipalFactory principalFactory,\n+ PrincipalFactory principalFactory,\nAbstractKeycloakAuthenticatorValve valve) {\nsuper(request, valve);\nthis.deployment = deployment;\n" }, { "change_type": "MODIFY", "old_path": "adapters/saml/as7-eap6/adapter/src/main/java/org/keycloak/adapters/saml/jbossweb/SamlAuthenticatorValve.java", "new_path": "adapters/saml/as7-eap6/adapter/src/main/java/org/keycloak/adapters/saml/jbossweb/SamlAuthenticatorValve.java", "diff": "@@ -26,7 +26,7 @@ import org.apache.catalina.deploy.LoginConfig;\nimport org.keycloak.adapters.jbossweb.JBossWebPrincipalFactory;\nimport org.keycloak.adapters.saml.*;\nimport org.keycloak.adapters.spi.SessionIdMapperUpdater;\n-import org.keycloak.adapters.tomcat.GenericPrincipalFactory;\n+import org.keycloak.adapters.tomcat.PrincipalFactory;\nimport javax.servlet.http.HttpServletResponse;\nimport java.io.IOException;\n@@ -69,7 +69,7 @@ public class SamlAuthenticatorValve extends AbstractSamlAuthenticatorValve {\n}\n@Override\n- protected GenericPrincipalFactory createPrincipalFactory() {\n+ protected PrincipalFactory createPrincipalFactory() {\nreturn new JBossWebPrincipalFactory();\n}\n" }, { "change_type": "MODIFY", "old_path": "adapters/saml/tomcat/tomcat-core/src/main/java/org/keycloak/adapters/saml/AbstractSamlAuthenticatorValve.java", "new_path": "adapters/saml/tomcat/tomcat-core/src/main/java/org/keycloak/adapters/saml/AbstractSamlAuthenticatorValve.java", "diff": "@@ -31,7 +31,7 @@ import org.keycloak.adapters.saml.config.parsers.ResourceLoader;\nimport org.keycloak.adapters.spi.*;\nimport org.keycloak.adapters.tomcat.CatalinaHttpFacade;\nimport org.keycloak.adapters.tomcat.CatalinaUserSessionManagement;\n-import org.keycloak.adapters.tomcat.GenericPrincipalFactory;\n+import org.keycloak.adapters.tomcat.PrincipalFactory;\nimport org.keycloak.saml.common.exceptions.ParsingException;\nimport javax.servlet.RequestDispatcher;\n@@ -186,7 +186,7 @@ public abstract class AbstractSamlAuthenticatorValve extends FormAuthenticator i\n}\n- protected abstract GenericPrincipalFactory createPrincipalFactory();\n+ protected abstract PrincipalFactory createPrincipalFactory();\nprotected abstract boolean forwardToErrorPageInternal(Request request, HttpServletResponse response, Object loginConfig) throws IOException;\nprivate static final Pattern PROTOCOL_PATTERN = Pattern.compile(\"^[a-zA-Z][a-zA-Z0-9+.-]*:\");\n" }, { "change_type": "MODIFY", "old_path": "adapters/saml/tomcat/tomcat-core/src/main/java/org/keycloak/adapters/saml/CatalinaSamlSessionStore.java", "new_path": "adapters/saml/tomcat/tomcat-core/src/main/java/org/keycloak/adapters/saml/CatalinaSamlSessionStore.java", "diff": "@@ -26,7 +26,7 @@ import org.keycloak.adapters.spi.HttpFacade;\nimport org.keycloak.adapters.spi.SessionIdMapper;\nimport org.keycloak.adapters.spi.SessionIdMapperUpdater;\nimport org.keycloak.adapters.tomcat.CatalinaUserSessionManagement;\n-import org.keycloak.adapters.tomcat.GenericPrincipalFactory;\n+import org.keycloak.adapters.tomcat.PrincipalFactory;\nimport org.keycloak.common.util.KeycloakUriBuilder;\nimport javax.servlet.http.HttpSession;\n@@ -44,7 +44,7 @@ public class CatalinaSamlSessionStore implements SamlSessionStore {\npublic static final String SAML_REDIRECT_URI = \"SAML_REDIRECT_URI\";\nprivate final CatalinaUserSessionManagement sessionManagement;\n- protected final GenericPrincipalFactory principalFactory;\n+ protected final PrincipalFactory principalFactory;\nprivate final SessionIdMapper idMapper;\nprivate final SessionIdMapperUpdater idMapperUpdater;\nprotected final Request request;\n@@ -52,7 +52,7 @@ public class CatalinaSamlSessionStore implements SamlSessionStore {\nprotected final HttpFacade facade;\nprotected final SamlDeployment deployment;\n- public CatalinaSamlSessionStore(CatalinaUserSessionManagement sessionManagement, GenericPrincipalFactory principalFactory,\n+ public CatalinaSamlSessionStore(CatalinaUserSessionManagement sessionManagement, PrincipalFactory principalFactory,\nSessionIdMapper idMapper, SessionIdMapperUpdater idMapperUpdater,\nRequest request, AbstractSamlAuthenticatorValve valve, HttpFacade facade,\nSamlDeployment deployment) {\n" }, { "change_type": "MODIFY", "old_path": "adapters/saml/tomcat/tomcat/src/main/java/org/keycloak/adapters/saml/tomcat/TomcatSamlSessionStore.java", "new_path": "adapters/saml/tomcat/tomcat/src/main/java/org/keycloak/adapters/saml/tomcat/TomcatSamlSessionStore.java", "diff": "@@ -26,14 +26,14 @@ import org.keycloak.adapters.spi.HttpFacade;\nimport org.keycloak.adapters.spi.SessionIdMapper;\nimport org.keycloak.adapters.spi.SessionIdMapperUpdater;\nimport org.keycloak.adapters.tomcat.CatalinaUserSessionManagement;\n-import org.keycloak.adapters.tomcat.GenericPrincipalFactory;\n+import org.keycloak.adapters.tomcat.PrincipalFactory;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n*/\npublic class TomcatSamlSessionStore extends CatalinaSamlSessionStore {\n- public TomcatSamlSessionStore(CatalinaUserSessionManagement sessionManagement, GenericPrincipalFactory principalFactory, SessionIdMapper idMapper, Request request, AbstractSamlAuthenticatorValve valve, HttpFacade facade, SamlDeployment deployment) {\n+ public TomcatSamlSessionStore(CatalinaUserSessionManagement sessionManagement, PrincipalFactory principalFactory, SessionIdMapper idMapper, Request request, AbstractSamlAuthenticatorValve valve, HttpFacade facade, SamlDeployment deployment) {\nsuper(sessionManagement, principalFactory, idMapper, SessionIdMapperUpdater.DIRECT, request, valve, facade, deployment);\n}\n" }, { "change_type": "MODIFY", "old_path": "adapters/spi/jboss-adapter-core/src/main/java/org/keycloak/adapters/jboss/KeycloakLoginModule.java", "new_path": "adapters/spi/jboss-adapter-core/src/main/java/org/keycloak/adapters/jboss/KeycloakLoginModule.java", "diff": "@@ -30,7 +30,6 @@ import javax.security.auth.callback.UnsupportedCallbackException;\nimport javax.security.auth.login.LoginException;\nimport java.io.IOException;\nimport java.security.Principal;\n-import java.security.acl.Group;\nimport java.util.Set;\n/**\n@@ -83,10 +82,10 @@ public class KeycloakLoginModule extends AbstractServerLoginModule {\n*/\n@Override\n- protected Group[] getRoleSets() throws LoginException {\n+ protected SimpleGroup[] getRoleSets() throws LoginException {\n//log.info(\"getRoleSets\");\nSimpleGroup roles = new SimpleGroup(\"Roles\");\n- Group[] roleSets = {roles};\n+ SimpleGroup[] roleSets = {roles};\nfor (String role : roleSet) {\n//log.info(\" adding role: \" + role);\nroles.addMember(new SimplePrincipal(role));\n" }, { "change_type": "MODIFY", "old_path": "adapters/spi/tomcat-adapter-spi/src/main/java/org/keycloak/adapters/tomcat/GenericPrincipalFactory.java", "new_path": "adapters/spi/tomcat-adapter-spi/src/main/java/org/keycloak/adapters/tomcat/GenericPrincipalFactory.java", "diff": "@@ -24,16 +24,17 @@ import javax.security.auth.Subject;\nimport java.security.Principal;\nimport java.util.ArrayList;\nimport java.util.Enumeration;\n-import java.util.List;\nimport java.util.Collection;\n+import java.util.List;\nimport java.util.Set;\n/**\n* @author <a href=\"mailto:[email protected]\">Davide Ungari</a>\n* @version $Revision: 1 $\n*/\n-public abstract class GenericPrincipalFactory {\n+public abstract class GenericPrincipalFactory implements PrincipalFactory {\n+ @Override\npublic GenericPrincipal createPrincipal(Realm realm, final Principal identity, final Set<String> roleSet) {\nSubject subject = new Subject();\nSet<Principal> principals = subject.getPrincipals();\n" }, { "change_type": "ADD", "old_path": null, "new_path": "adapters/spi/tomcat-adapter-spi/src/main/java/org/keycloak/adapters/tomcat/PrincipalFactory.java", "diff": "+package org.keycloak.adapters.tomcat;\n+\n+import org.apache.catalina.Realm;\n+import org.apache.catalina.realm.GenericPrincipal;\n+\n+import java.security.Principal;\n+import java.util.Set;\n+\n+public interface PrincipalFactory {\n+ GenericPrincipal createPrincipal(Realm realm, final Principal identity, final Set<String> roleSet);\n+}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13633 Generalize GenericPrincipalFactory to PrincipleFactory This allows to replace java.security.acl.Group usage only where necessary while keeping legacy adapter unchanged. Signed-off-by: Phillip Schichtel <[email protected]>
339,571
14.03.2021 11:43:17
-3,600
5fac80b05e7d930b686083c9f53aa49f892bbbfe
Testsuite Wildfly initialization error on Windows Java CLASSPATH is wrongly parsed on Windows
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java", "diff": "@@ -584,53 +584,56 @@ public class AuthServerTestEnricher {\npublic static void setJsseSecurityProviderForOutboundSslConnectionsOfElytronClient(@Observes(precedence = 100) StartSuiteContainers event) {\nlog.info(\n\"Determining the JSSE security provider to use for outbound \" +\n- \"SSL/TLS connections of the Elytron client...\"\n+ \"SSL/TLS connections of the Elytron client\"\n);\n- /** First locate the wildfly-config.xml to use. Per:\n- * https://docs.wildfly.org/21/Client_Guide.html#wildfly-config-xml-discovery\n- *\n- * 1) try to load it from the 'wildfly.config.url' property\n- */\n- String wildflyConfigXmlPath = System.getProperty(\"wildfly.config.url\");\n- // 2) If not set, scan the classpath\n+ // Use path to wildfly-config.xml directly if specified\n+ String wildflyConfigXmlPath =\n+ System.getProperty(\"wildfly-client.config.path\");\n+\n+ // Otherwise scan the classpath to determine its location\nif (wildflyConfigXmlPath == null) {\n- log.debug(\"Scanning classpath to locate wildfly-config.xml...\");\n+ log.debug(\"Scanning classpath to locate wildfly-config.xml\");\nfinal String javaClassPath = System.getProperty(\"java.class.path\");\n- for (String dir : javaClassPath.split(\":\")) {\n+ for (String dir : javaClassPath.split(File.pathSeparator)) {\nif (!dir.isEmpty()) {\nString candidatePath = dir + File.separator +\n\"wildfly-config.xml\";\nif (new File(candidatePath).exists()) {\nwildflyConfigXmlPath = candidatePath;\nlog.debugf(\n- \"Using wildfly-config.xml at '%s' location!\",\n+ \"Found wildfly-config.xml at '%s' location\",\nwildflyConfigXmlPath\n);\nbreak;\n}\n}\n}\n- } else {\n- log.debugf(\n- \"Using wildfly-config.xml from 'wildfly.config.url' \" +\n- \"property at '%s' location\",\n- wildflyConfigXmlPath\n- );\n}\n- // If still not found, that's an error\n- if (wildflyConfigXmlPath == null) {\n+\n+ final File wildflyConfigXml = ( wildflyConfigXmlPath != null ) ?\n+ new File(wildflyConfigXmlPath) :\n+ null;\n+\n+ // Throw an error if wildfly-config.xml path specified directly via the\n+ // 'wildfly-client.config.path' property doesn't represent a regular file\n+ // on the file system, or if it wasn't found by scanning the classpath\n+ if ( wildflyConfigXml == null || ! wildflyConfigXml.exists() ) {\nthrow new RuntimeException(\n\"Failed to locate the wildfly-config.xml to use for \" +\n- \"the configuration of Elytron client!\"\n+ \"the configuration of Elytron client\"\n+ );\n+ } else {\n+ log.debugf(\n+ \"Using wildfly-config.xml from '%s' location\",\n+ wildflyConfigXmlPath\n);\n}\n+\n/** Determine the name of the system property from wildfly-config.xml\n* holding the name of the security provider which is used by Elytron\n* client to define its SSL context for outbound SSL connections.\n*/\n- final File wildflyConfigXml = new File(wildflyConfigXmlPath);\n-\nString jsseSecurityProviderSystemProperty = null;\ntry {\nDocumentBuilder documentBuilder = DocumentBuilderFactory\n@@ -642,7 +645,7 @@ public class AuthServerTestEnricher {\nif (nodeList.getLength() != 1) {\nthrow new RuntimeException(\n\"Failed to locate the 'provider-name' element \" +\n- \"in wildfly-config.xml XML file!\"\n+ \"in wildfly-config.xml XML file\"\n);\n}\nString providerNameElement = nodeList.item(0).getAttributes()\n@@ -655,12 +658,12 @@ public class AuthServerTestEnricher {\n} catch (IOException e) {\nthrow new RuntimeException(String.format(\n\"Error reading the '%s' file. Please make sure the provided \" +\n- \"path is correct and retry!\",\n+ \"path is correct and retry\",\nwildflyConfigXml.getAbsolutePath()\n));\n} catch (ParserConfigurationException|SAXException e) {\nthrow new RuntimeException(String.format(\n- \"Failed to parse the '%s' XML file!\",\n+ \"Failed to parse the '%s' XML file\",\nwildflyConfigXml.getAbsolutePath()\n));\n}\n@@ -677,7 +680,7 @@ public class AuthServerTestEnricher {\n} else {\nthrow new RuntimeException(\n\"Failed to determine the name of system property \" +\n- \"holding JSSE security provider's name for Elytron client!\"\n+ \"holding JSSE security provider's name for Elytron client\"\n);\n}\n@@ -725,7 +728,7 @@ public class AuthServerTestEnricher {\n} else {\nthrow new RuntimeException(\n\"The SunJSSE provider is not present \" +\n- \"on the platform!\"\n+ \"on the platform\"\n);\n}\n}\n@@ -738,11 +741,11 @@ public class AuthServerTestEnricher {\n} else {\nthrow new RuntimeException(\n\"Cannot identify a security provider for Elytron client \" +\n- \"offering the TLSv1.2 capability!\"\n+ \"offering the TLSv1.2 capability\"\n);\n}\nlog.infof(\n- \"Using the '%s' JSSE provider!\", platformJsseProvider.getName()\n+ \"Using the '%s' JSSE provider\", platformJsseProvider.getName()\n);\n}\n}\n@@ -780,7 +783,7 @@ public class AuthServerTestEnricher {\nadministration.reloadIfRequired();\n} else {\n- log.info(\"## The Auth Server has already configured TLS. Skipping... ##\");\n+ log.info(\"## The Auth Server has already configured TLS. Skipping ##\");\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/pom.xml", "new_path": "testsuite/integration-arquillian/tests/pom.xml", "diff": "~ Used for Wildfly Elytron 1.13.0.CR3+ RESTEasy client SSL truststore configuration.\n~ See KEYCLOAK-15692, ELY-1891 issues & PRs of EAP7-1219 issue for details.\n-->\n- <wildfly.config.url>${project.build.directory}/dependency/wildfly-config.xml</wildfly.config.url>\n+ <wildfly-client.config.path>${project.build.directory}${file.separator}dependency${file.separator}wildfly-config.xml</wildfly-client.config.path>\n</systemPropertyVariables>\n<properties>\n<property>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-17100] Testsuite Wildfly initialization error on Windows [KEYCLOAK-17392] Java CLASSPATH is wrongly parsed on Windows Signed-off-by: Jan Lieskovsky <[email protected]> Co-Authored-By: Peter Zaoral <[email protected]>
339,615
26.03.2021 12:13:44
-7,200
a60cb65252aec21ea1899a73d5fc136ae5058383
Enlist the EventListenerTransaction with the Keycloak Transaction Manager
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/events/email/EmailEventListenerProvider.java", "new_path": "services/src/main/java/org/keycloak/events/email/EmailEventListenerProvider.java", "diff": "@@ -50,6 +50,8 @@ public class EmailEventListenerProvider implements EventListenerProvider {\nthis.model = session.realms();\nthis.emailTemplateProvider = emailTemplateProvider;\nthis.includedEvents = includedEvents;\n+\n+ this.session.getTransactionManager().enlistAfterCompletion(tx);\n}\n@Override\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17444 Enlist the EventListenerTransaction with the Keycloak Transaction Manager
339,156
12.02.2021 16:32:24
-7,200
ec5c25656266aa88ca8d9a8bb017497792099ade
Support for transient NameIDPolicy and AllowCreate in SAML IdP
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLIdentityProvider.java", "new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLIdentityProvider.java", "diff": "@@ -130,6 +130,9 @@ public class SAMLIdentityProvider extends AbstractIdentityProvider<SAMLIdentityP\nrequestedAuthnContext.addAuthnContextDeclRef(authnContextDeclRef);\nString loginHint = getConfig().isLoginHint() ? request.getAuthenticationSession().getClientNote(OIDCLoginProtocol.LOGIN_HINT_PARAM) : null;\n+ Boolean allowCreate = null;\n+ if (getConfig().getConfig().get(SAMLIdentityProviderConfig.ALLOW_CREATE) == null || getConfig().isAllowCreate())\n+ allowCreate = Boolean.TRUE;\nSAML2AuthnRequestBuilder authnRequestBuilder = new SAML2AuthnRequestBuilder()\n.assertionConsumerUrl(assertionConsumerServiceUrl)\n.destination(destinationUrl)\n@@ -138,7 +141,7 @@ public class SAMLIdentityProvider extends AbstractIdentityProvider<SAMLIdentityP\n.protocolBinding(protocolBinding)\n.nameIdPolicy(SAML2NameIDPolicyBuilder\n.format(nameIDPolicyFormat)\n- .setAllowCreate(Boolean.TRUE))\n+ .setAllowCreate(allowCreate))\n.requestedAuthnContext(requestedAuthnContext)\n.subject(loginHint);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLIdentityProviderConfig.java", "new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLIdentityProviderConfig.java", "diff": "@@ -24,6 +24,7 @@ import org.keycloak.models.IdentityProviderModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.protocol.saml.SamlPrincipalType;\n+import org.keycloak.saml.common.constants.JBossSAMLURIConstants;\nimport org.keycloak.saml.common.util.XmlKeyInfoKeyNameTransformer;\n/**\n@@ -58,6 +59,7 @@ public class SAMLIdentityProviderConfig extends IdentityProviderModel {\npublic static final String AUTHN_CONTEXT_CLASS_REFS = \"authnContextClassRefs\";\npublic static final String AUTHN_CONTEXT_DECL_REFS = \"authnContextDeclRefs\";\npublic static final String SIGN_SP_METADATA = \"signSpMetadata\";\n+ public static final String ALLOW_CREATE = \"allowCreate\";\npublic SAMLIdentityProviderConfig() {\n}\n@@ -335,11 +337,23 @@ public class SAMLIdentityProviderConfig extends IdentityProviderModel {\ngetConfig().put(SIGN_SP_METADATA, String.valueOf(signSpMetadata));\n}\n+ public boolean isAllowCreate() {\n+ return Boolean.valueOf(getConfig().get(ALLOW_CREATE));\n+ }\n+\n+ public void setAllowCreated(boolean allowCreate) {\n+ getConfig().put(ALLOW_CREATE, String.valueOf(allowCreate));\n+ }\n+\n@Override\npublic void validate(RealmModel realm) {\nSslRequired sslRequired = realm.getSslRequired();\ncheckUrl(sslRequired, getSingleLogoutServiceUrl(), SINGLE_LOGOUT_SERVICE_URL);\ncheckUrl(sslRequired, getSingleSignOnServiceUrl(), SINGLE_SIGN_ON_SERVICE_URL);\n+ //transient name id format is not accepted together with principaltype SubjectnameId\n+ if (JBossSAMLURIConstants.NAMEID_FORMAT_TRANSIENT.get().equals(getNameIDPolicyFormat()) && SamlPrincipalType.SUBJECT == getPrincipalType())\n+ throw new IllegalArgumentException(\"Can not have Transient NameID Policy Format together with SUBJECT Principal Type\");\n+\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlIdPInitiatedSsoTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlIdPInitiatedSsoTest.java", "diff": "@@ -10,6 +10,7 @@ import org.keycloak.dom.saml.v2.assertion.AssertionType;\nimport org.keycloak.dom.saml.v2.assertion.AttributeStatementType;\nimport org.keycloak.dom.saml.v2.assertion.AttributeType;\nimport org.keycloak.dom.saml.v2.assertion.AudienceRestrictionType;\n+import org.keycloak.dom.saml.v2.assertion.NameIDType;\nimport org.keycloak.dom.saml.v2.assertion.StatementAbstractType;\nimport org.keycloak.dom.saml.v2.protocol.ResponseType;\nimport org.keycloak.protocol.saml.SamlPrincipalType;\n@@ -61,7 +62,10 @@ import static org.hamcrest.Matchers.is;\nimport static org.hamcrest.Matchers.notNullValue;\nimport static org.keycloak.testsuite.broker.BrokerTestConstants.REALM_CONS_NAME;\nimport static org.keycloak.testsuite.broker.BrokerTestConstants.REALM_PROV_NAME;\n+import static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertThat;\n+import static org.junit.Assert.assertTrue;\n+\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n@@ -122,6 +126,7 @@ public class KcSamlIdPInitiatedSsoTest extends AbstractKeycloakTest {\npublic void resetPrincipalType() {\nIdentityProviderResource idp = adminClient.realm(REALM_CONS_NAME).identityProviders().get(\"saml-leaf\");\nIdentityProviderRepresentation rep = idp.toRepresentation();\n+ rep.getConfig().put(SAMLIdentityProviderConfig.NAME_ID_POLICY_FORMAT, JBossSAMLURIConstants.NAMEID_FORMAT_PERSISTENT.get());\nrep.getConfig().put(SAMLIdentityProviderConfig.PRINCIPAL_TYPE, SamlPrincipalType.SUBJECT.name());\nidp.update(rep);\n}\n@@ -397,6 +402,109 @@ public class KcSamlIdPInitiatedSsoTest extends AbstractKeycloakTest {\nassertThat(fed.getUserName(), is(PROVIDER_REALM_USER_NAME));\n}\n+ @Test\n+ public void testProviderTransientIdpInitiatedLogin() throws Exception {\n+ IdentityProviderResource idp = adminClient.realm(REALM_CONS_NAME).identityProviders().get(\"saml-leaf\");\n+ IdentityProviderRepresentation rep = idp.toRepresentation();\n+ rep.getConfig().put(SAMLIdentityProviderConfig.NAME_ID_POLICY_FORMAT, JBossSAMLURIConstants.NAMEID_FORMAT_TRANSIENT.get());\n+ rep.getConfig().put(SAMLIdentityProviderConfig.PRINCIPAL_TYPE, SamlPrincipalType.ATTRIBUTE.name());\n+ rep.getConfig().put(SAMLIdentityProviderConfig.PRINCIPAL_ATTRIBUTE, X500SAMLProfileConstants.UID.get());\n+ idp.update(rep);\n+\n+ SAMLDocumentHolder samlResponse = new SamlClientBuilder()\n+ .navigateTo(getSamlIdpInitiatedUrl(REALM_PROV_NAME, \"samlbroker\"))\n+ // Login in provider realm\n+ .login().user(PROVIDER_REALM_USER_NAME, PROVIDER_REALM_USER_PASSWORD).build()\n+\n+ // Send the response to the consumer realm\n+ .processSamlResponse(Binding.POST)\n+ .transformObject(ob -> {\n+ assertThat(ob, Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ ResponseType resp = (ResponseType) ob;\n+ assertThat(resp.getDestination(), is(getSamlBrokerIdpInitiatedUrl(REALM_CONS_NAME, \"sales\")));\n+ assertAudience(resp, getSamlBrokerIdpInitiatedUrl(REALM_CONS_NAME, \"sales\"));\n+\n+ NameIDType nameId = new NameIDType();\n+ nameId.setFormat(URI.create(JBossSAMLURIConstants.NAMEID_FORMAT_TRANSIENT.get()));\n+ nameId.setValue(\"subjectId1\" );\n+ resp.getAssertions().get(0).getAssertion().getSubject().getSubType().addBaseID(nameId);\n+\n+ Set<StatementAbstractType> statements = resp.getAssertions().get(0).getAssertion().getStatements();\n+\n+ AttributeStatementType attributeType = (AttributeStatementType) statements.stream()\n+ .filter(statement -> statement instanceof AttributeStatementType).findFirst()\n+ .orElse(new AttributeStatementType());\n+\n+ AttributeType attr = new AttributeType(X500SAMLProfileConstants.UID.get());\n+ attr.addAttributeValue(PROVIDER_REALM_USER_NAME);\n+\n+ attributeType.addAttribute(new AttributeStatementType.ASTChoiceType(attr));\n+ resp.getAssertions().get(0).getAssertion().addStatement(attributeType);\n+\n+ return ob;\n+ })\n+ .build()\n+\n+ // Now login to the second app\n+ .navigateTo(getSamlIdpInitiatedUrl(REALM_PROV_NAME, \"samlbroker-2\"))\n+\n+ // Login in provider realm\n+ .login().sso(true).build()\n+\n+ .processSamlResponse(Binding.POST)\n+ .transformObject(ob -> {\n+ assertThat(ob, Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ ResponseType resp = (ResponseType) ob;\n+ assertThat(resp.getDestination(), is(getSamlBrokerIdpInitiatedUrl(REALM_CONS_NAME, \"sales2\")));\n+ assertAudience(resp, getSamlBrokerIdpInitiatedUrl(REALM_CONS_NAME, \"sales2\"));\n+\n+ NameIDType nameId = new NameIDType();\n+ nameId.setFormat(URI.create(JBossSAMLURIConstants.NAMEID_FORMAT_TRANSIENT.get()));\n+ nameId.setValue(\"subjectId2\" );\n+ resp.getAssertions().get(0).getAssertion().getSubject().getSubType().addBaseID(nameId);\n+\n+ Set<StatementAbstractType> statements = resp.getAssertions().get(0).getAssertion().getStatements();\n+\n+ AttributeStatementType attributeType = (AttributeStatementType) statements.stream()\n+ .filter(statement -> statement instanceof AttributeStatementType).findFirst()\n+ .orElse(new AttributeStatementType());\n+\n+ AttributeType attr = new AttributeType(X500SAMLProfileConstants.UID.get());\n+ attr.addAttributeValue(PROVIDER_REALM_USER_NAME);\n+\n+ attributeType.addAttribute(new AttributeStatementType.ASTChoiceType(attr));\n+ resp.getAssertions().get(0).getAssertion().addStatement(attributeType);\n+\n+ return ob;\n+ })\n+ .build()\n+\n+ .updateProfile().username(CONSUMER_CHOSEN_USERNAME).email(\"test@localhost\").firstName(\"Firstname\").lastName(\"Lastname\").build()\n+ .followOneRedirect()\n+\n+ // Obtain the response sent to the app\n+ .getSamlResponse(Binding.POST);\n+\n+ assertThat(samlResponse.getSamlObject(), Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ ResponseType resp = (ResponseType) samlResponse.getSamlObject();\n+ assertThat(resp.getDestination(), is(urlRealmConsumer + \"/app/auth2/saml\"));\n+ assertAudience(resp, urlRealmConsumer + \"/app/auth2\");\n+\n+ UsersResource users = adminClient.realm(REALM_CONS_NAME).users();\n+ List<UserRepresentation> userList= users.search(CONSUMER_CHOSEN_USERNAME);\n+ assertEquals(1, userList.size());\n+ String id = userList.get(0).getId();\n+ FederatedIdentityRepresentation fed = users.get(id).getFederatedIdentity().get(0);\n+ assertThat(fed.getUserId(), is(PROVIDER_REALM_USER_NAME));\n+ assertThat(fed.getUserName(), is(PROVIDER_REALM_USER_NAME));\n+\n+ //check that no user with sent subject-id was sent\n+ userList = users.search(\"subjectId1\");\n+ assertTrue(userList.isEmpty());\n+ userList = users.search(\"subjectId2\");\n+ assertTrue(userList.isEmpty());\n+ }\n+\nprivate void assertSingleUserSession(String realmName, String userName, String... expectedClientIds) {\nfinal UsersResource users = adminClient.realm(realmName).users();\nfinal ClientsResource clients = adminClient.realm(realmName).clients();\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -712,6 +712,8 @@ saml.principal-type=Principal Type\nsaml.principal-type.tooltip=Way to identify and track external users from the assertion. Default is using Subject NameID, alternatively you can set up identifying attribute.\nsaml.principal-attribute=Principal Attribute\nsaml.principal-attribute.tooltip=Name or Friendly Name of the attribute used to identify external users.\n+saml.allow-create=Allow create\n+saml.allow-create.tooltip=Allow the external identity provider to create a new identifier to represent the principal\nhttp-post-binding-response=HTTP-POST Binding Response\nhttp-post-binding-response.tooltip=Indicates whether to respond to requests using HTTP-POST binding. If false, HTTP-REDIRECT binding will be used.\nhttp-post-binding-for-authn-request=HTTP-POST Binding for AuthnRequest\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js", "diff": "@@ -935,17 +935,15 @@ module.controller('RealmIdentityProviderCtrl', function($scope, $filter, $upload\n$scope.initSamlProvider = function() {\n$scope.nameIdFormats = [\n- /*\n- {\n- format: \"urn:oasis:names:tc:SAML:2.0:nameid-format:transient\",\n- name: \"Transient\"\n- },\n- */\n{\nformat: \"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\",\nname: \"Persistent\"\n},\n+ {\n+ format: \"urn:oasis:names:tc:SAML:2.0:nameid-format:transient\",\n+ name: \"Transient\"\n+ },\n{\nformat: \"urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress\",\nname: \"Email\"\n@@ -1009,6 +1007,7 @@ module.controller('RealmIdentityProviderCtrl', function($scope, $filter, $upload\n$scope.identityProvider.config.principalType = $scope.principalTypes[0].type;\n$scope.identityProvider.config.signatureAlgorithm = $scope.signatureAlgorithms[1];\n$scope.identityProvider.config.xmlSigKeyInfoKeyNameTransformer = $scope.xmlKeyNameTranformers[1];\n+ $scope.identityProvider.config.allowCreate = 'true';\n}\n$scope.identityProvider.config.entityId = $scope.identityProvider.config.entityId || (authUrl + '/realms/' + realm.realm);\n}\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-saml.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-saml.html", "diff": "<input class=\"form-control\" id=\"principalAttribute\" type=\"text\" ng-model=\"identityProvider.config.principalAttribute\" ng-required=\"identityProvider.config.principalType.endsWith('ATTRIBUTE')\">\n</div>\n<kc-tooltip>{{:: 'saml.principal-attribute.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"allowCreate\">{{:: 'saml.allow-create' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input ng-model=\"identityProvider.config.allowCreate\" id=\"allowCreate\" onoffswitchvalue on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\" />\n+ </div>\n+ <kc-tooltip>{{:: 'saml.allow-create.tooltip' | translate}}</kc-tooltip>\n</div>\n<div class=\"form-group\">\n<label class=\"col-md-2 control-label\" for=\"postBindingResponse\">{{:: 'http-post-binding-response' | translate}}</label>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-5657 Support for transient NameIDPolicy and AllowCreate in SAML IdP
339,571
30.03.2021 13:02:31
-7,200
07ea524433bf260c31d811d780355d1b00bf8b16
Fix: $ git diff --name-only HEAD^ fatal: ambiguous argument 'HEAD^': unknown revision or path not in the working tree. Use '--' to separate paths from revisions, like this: 'git <command> [<revision>...] -- [<file>...]' GHA failure on 'Test Clustering on Wildfly' phase. See e.g. recent:
[ { "change_type": "MODIFY", "old_path": ".github/workflows/ci.yml", "new_path": ".github/workflows/ci.yml", "diff": "@@ -187,6 +187,8 @@ jobs:\nruns-on: ubuntu-latest\nsteps:\n- uses: actions/checkout@v2\n+ with:\n+ fetch-depth: 2\n- name: Check whether this phase should run\nrun: echo \"GIT_DIFF=$[ $( git diff --name-only HEAD^ | egrep -ic 'crossdc|infinispan' ) + $( git diff HEAD^ pom.xml | egrep -ic '\\+\\s+<wildfly.version>' ) ]\" >> $GITHUB_ENV\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-17326] Fix: $ git diff --name-only HEAD^ fatal: ambiguous argument 'HEAD^': unknown revision or path not in the working tree. Use '--' to separate paths from revisions, like this: 'git <command> [<revision>...] -- [<file>...]' GHA failure on 'Test Clustering on Wildfly' phase. See e.g. recent: https://github.com/keycloak/keycloak/pull/7705/checks?check_run_id=2023996258 Signed-off-by: Jan Lieskovsky <[email protected]>
339,687
06.04.2021 09:03:04
-7,200
5f551e018d672b93f2570b8e5f32cf04448cca8d
Disabled test in remote environment.
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java", "diff": "@@ -1104,7 +1104,7 @@ public class UserTest extends AbstractAdminTest {\n}\n@Test\n- @AuthServerContainerExclude(QUARKUS) // TODO: Enable for quarkus\n+ @AuthServerContainerExclude({REMOTE, QUARKUS}) // TODO: Enable for quarkus and remote\npublic void updateUserWithReadOnlyAttributes() {\n// Admin is able to update \"usercertificate\" attribute\nUserRepresentation user1 = new UserRepresentation();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17310. Disabled test in remote environment. (#7898)
339,281
30.03.2021 20:16:51
-7,200
d1ad905407e3f8be9a206bbdfa3bde9fa0db21b8
fix MultiVersionClusterTest.verifyFailureOn* tests
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/cluster/MultiVersionClusterTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/cluster/MultiVersionClusterTest.java", "diff": "@@ -39,12 +39,13 @@ import java.util.jar.JarEntry;\nimport java.util.jar.JarFile;\nimport java.util.stream.Collectors;\nimport org.apache.commons.io.FileUtils;\n+import static org.hamcrest.MatcherAssert.assertThat;\nimport static org.hamcrest.Matchers.containsString;\nimport static org.hamcrest.Matchers.equalTo;\nimport static org.hamcrest.Matchers.instanceOf;\nimport static org.hamcrest.Matchers.notNullValue;\nimport org.infinispan.Cache;\n-import org.infinispan.remoting.RemoteException;\n+import org.infinispan.util.concurrent.TimeoutException;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.jboss.jandex.AnnotationInstance;\nimport org.jboss.jandex.DotName;\n@@ -55,8 +56,6 @@ import org.jboss.modules.ModuleLoader;\nimport org.jboss.shrinkwrap.api.ShrinkWrap;\nimport org.jboss.shrinkwrap.api.spec.JavaArchive;\nimport org.junit.After;\n-import org.junit.Assert;\n-import static org.junit.Assert.assertThat;\nimport org.junit.Assume;\nimport org.junit.Before;\nimport org.junit.BeforeClass;\n@@ -161,7 +160,7 @@ public class MultiVersionClusterTest extends AbstractClusterTest {\n});\n} catch (Exception e) {\nassertThat(e, instanceOf(RunOnServerException.class));\n- assertThat(e.getCause().getCause(), instanceOf(RemoteException.class));\n+ assertThat(e.getCause().getCause(), instanceOf(TimeoutException.class));\n} finally {\nundeploy(deployment(), currentNode);\n}\n@@ -185,7 +184,7 @@ public class MultiVersionClusterTest extends AbstractClusterTest {\n});\n} catch (Exception e) {\nassertThat(e, instanceOf(RunOnServerException.class));\n- assertThat(e.getCause().getCause(), instanceOf(RemoteException.class));\n+ assertThat(e.getCause().getCause(), instanceOf(TimeoutException.class));\n} finally {\nundeploy(deployment(), legacyNode);\n}\n@@ -217,14 +216,14 @@ public class MultiVersionClusterTest extends AbstractClusterTest {\npublic void fromLegacyToCurrent() {\nMap<String, Map<String, Object>> expected = createCacheAndGetFromServer(legacyNode);\nMap<String, Map<String, Object>> actual = getFromServer(currentNode, SerializationUtil.encode(expected.keySet().toString()));\n- Assert.assertThat(actual, equalTo(expected));\n+ assertThat(actual, equalTo(expected));\n}\n@Test\npublic void fromCurrentToLegacy() {\nMap<String, Map<String, Object>> expected = createCacheAndGetFromServer(currentNode);\nMap<String, Map<String, Object>> actual = getFromServer(legacyNode, SerializationUtil.encode(expected.keySet().toString()));\n- Assert.assertThat(actual, equalTo(expected));\n+ assertThat(actual, equalTo(expected));\n}\nprivate void addAdminJsonFileToLegacy() {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17640 fix MultiVersionClusterTest.verifyFailureOn* tests
339,511
07.04.2021 13:25:58
-32,400
7b227ae47c7b9fa3bd9db40a7d4eb70614b574d8
Client Policy - Executor : Limiting available period of Request Object
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureRequestObjectExecutor.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureRequestObjectExecutor.java", "diff": "@@ -125,6 +125,25 @@ public class SecureRequestObjectExecutor implements ClientPolicyExecutorProvider\nthrow new ClientPolicyException(INVALID_REQUEST_OBJECT, \"Request Expired\");\n}\n+ // check whether \"nbf\" claim exists\n+ if (requestObject.get(\"nbf\") == null) {\n+ logger.trace(\"nbf claim not incuded.\");\n+ throw new ClientPolicyException(INVALID_REQUEST_OBJECT, \"Missing parameter : nbf\");\n+ }\n+\n+ // check whether request object not yet being processed\n+ long nbf = requestObject.get(\"nbf\").asLong();\n+ if (Time.currentTime() < nbf) { // TODO: Time.currentTime() is int while nbf is long...\n+ logger.trace(\"request object not yet being processed.\");\n+ throw new ClientPolicyException(INVALID_REQUEST_OBJECT, \"Request not yet being processed\");\n+ }\n+\n+ // check whether request object's available period is short\n+ if (exp - nbf > 3600) {\n+ logger.trace(\"request object's available period is long.\");\n+ throw new ClientPolicyException(INVALID_REQUEST_OBJECT, \"Request's available period is long\");\n+ }\n+\n// check whether \"aud\" claim exists\nList<String> aud = new ArrayList<String>();\nJsonNode audience = requestObject.get(\"aud\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java", "diff": "@@ -520,7 +520,7 @@ public abstract class AbstractClientPoliciesTest extends AbstractKeycloakTest {\nrequestObject.id(KeycloakModelUtils.generateId());\nrequestObject.iat(Long.valueOf(Time.currentTime()));\nrequestObject.exp(requestObject.getIat() + Long.valueOf(300));\n- requestObject.nbf(Long.valueOf(0));\n+ requestObject.nbf(requestObject.getIat());\nrequestObject.setClientId(clientId);\nrequestObject.setResponseType(\"code\");\nrequestObject.setRedirectUriParam(oauth.getRedirectUri());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java", "diff": "@@ -982,6 +982,30 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\nassertEquals(SecureRequestObjectExecutor.INVALID_REQUEST_OBJECT, oauth.getCurrentQuery().get(OAuth2Constants.ERROR));\nassertEquals(\"Request Expired\", oauth.getCurrentQuery().get(OAuth2Constants.ERROR_DESCRIPTION));\n+ // check whether \"nbf\" claim exists\n+ requestObject = createValidRequestObjectForSecureRequestObjectExecutor(clientId);\n+ requestObject.nbf(null);\n+ registerRequestObject(requestObject, clientId, Algorithm.ES256, false);\n+ oauth.openLoginForm();\n+ assertEquals(SecureRequestObjectExecutor.INVALID_REQUEST_OBJECT, oauth.getCurrentQuery().get(OAuth2Constants.ERROR));\n+ assertEquals(\"Missing parameter : nbf\", oauth.getCurrentQuery().get(OAuth2Constants.ERROR_DESCRIPTION));\n+\n+ // check whether request object not yet being processed\n+ requestObject = createValidRequestObjectForSecureRequestObjectExecutor(clientId);\n+ requestObject.nbf(requestObject.getNbf() + 600);\n+ registerRequestObject(requestObject, clientId, Algorithm.ES256, false);\n+ oauth.openLoginForm();\n+ assertEquals(SecureRequestObjectExecutor.INVALID_REQUEST_OBJECT, oauth.getCurrentQuery().get(OAuth2Constants.ERROR));\n+ assertEquals(\"Request not yet being processed\", oauth.getCurrentQuery().get(OAuth2Constants.ERROR_DESCRIPTION));\n+\n+ // check whether request object's available period is short\n+ requestObject = createValidRequestObjectForSecureRequestObjectExecutor(clientId);\n+ requestObject.exp(requestObject.getNbf() + 3601);\n+ registerRequestObject(requestObject, clientId, Algorithm.ES256, false);\n+ oauth.openLoginForm();\n+ assertEquals(SecureRequestObjectExecutor.INVALID_REQUEST_OBJECT, oauth.getCurrentQuery().get(OAuth2Constants.ERROR));\n+ assertEquals(\"Request's available period is long\", oauth.getCurrentQuery().get(OAuth2Constants.ERROR_DESCRIPTION));\n+\n// check whether \"aud\" claim exists\nrequestObject = createValidRequestObjectForSecureRequestObjectExecutor(clientId);\nrequestObject.audience((String)null);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17666 Client Policy - Executor : Limiting available period of Request Object
339,443
25.03.2021 16:41:33
-3,600
a48d04bfe0982a60e9506696aaf4a43323092da8
save attributes when role is created (with REST POST request) add missing mapping code to RoleContainerResource#createRole extend ClientRolesTest and RealmRolesTest to check that now the attributes are saved when a role is created remove no longer needed code which updated roles because attributes were not saved on creation
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/RoleContainerResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/RoleContainerResource.java", "diff": "@@ -53,6 +53,7 @@ import javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.Response;\nimport javax.ws.rs.core.UriInfo;\nimport java.util.List;\n+import java.util.Map;\nimport java.util.Objects;\nimport java.util.function.Function;\nimport java.util.stream.Stream;\n@@ -131,6 +132,13 @@ public class RoleContainerResource extends RoleResource {\nRoleModel role = roleContainer.addRole(rep.getName());\nrole.setDescription(rep.getDescription());\n+ Map<String, List<String>> attributes = rep.getAttributes();\n+ if (attributes != null) {\n+ for (Map.Entry<String, List<String>> attr : attributes.entrySet()) {\n+ role.setAttribute(attr.getKey(), attr.getValue());\n+ }\n+ }\n+\nrep.setId(role.getId());\nif (role.isClientRole()) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java", "diff": "@@ -2046,7 +2046,6 @@ public class UserTest extends AbstractAdminTest {\nrealm.roles().create(RoleBuilder.create().name(\"realm-role\").build());\nrealm.roles().create(realmCompositeRole);\n- realm.roles().get(\"realm-composite\").update(realmCompositeRole);\nrealm.roles().create(RoleBuilder.create().name(\"realm-child\").build());\nrealm.roles().get(\"realm-composite\").addComposites(Collections.singletonList(realm.roles().get(\"realm-child\").toRepresentation()));\n@@ -2061,7 +2060,6 @@ public class UserTest extends AbstractAdminTest {\nrealm.clients().get(clientUuid).roles().create(RoleBuilder.create().name(\"client-role\").build());\nrealm.clients().get(clientUuid).roles().create(RoleBuilder.create().name(\"client-role2\").build());\nrealm.clients().get(clientUuid).roles().create(clientCompositeRole);\n- realm.clients().get(clientUuid).roles().get(\"client-composite\").update(clientCompositeRole);\nrealm.clients().get(clientUuid).roles().create(RoleBuilder.create().name(\"client-child\").build());\nrealm.clients().get(clientUuid).roles().get(\"client-composite\").addComposites(Collections.singletonList(realm.clients().get(clientUuid).roles().get(\"client-child\").toRepresentation()));\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/ClientRolesTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/ClientRolesTest.java", "diff": "@@ -85,9 +85,15 @@ public class ClientRolesTest extends AbstractClientTest {\n@Test\npublic void testAddRole() {\nRoleRepresentation role1 = makeRole(\"role1\");\n+ role1.setDescription(\"role1-description\");\n+ role1.setAttributes(Collections.singletonMap(\"role1-attr-key\", Collections.singletonList(\"role1-attr-val\")));\nrolesRsc.create(role1);\nassertAdminEvents.assertEvent(getRealmId(), OperationType.CREATE, AdminEventPaths.clientRoleResourcePath(clientDbId, \"role1\"), role1, ResourceType.CLIENT_ROLE);\n- assertTrue(hasRole(rolesRsc, \"role1\"));\n+\n+ RoleRepresentation addedRole = rolesRsc.get(role1.getName()).toRepresentation();\n+ assertEquals(role1.getName(), addedRole.getName());\n+ assertEquals(role1.getDescription(), addedRole.getDescription());\n+ assertEquals(role1.getAttributes(), addedRole.getAttributes());\n}\n@Test(expected = ClientErrorException.class)\n@@ -279,14 +285,6 @@ public class ClientRolesTest extends AbstractClientTest {\nrolesRsc.create(role);\nassertAdminEvents.assertEvent(getRealmId(), OperationType.CREATE, AdminEventPaths.clientRoleResourcePath(clientDbId,roleName), role, ResourceType.CLIENT_ROLE);\n-\n- // we have to update the role to set the attributes because\n- // the add role endpoint only care about name and description\n- RoleResource roleToUpdate = rolesRsc.get(roleName);\n- role.setId(roleToUpdate.toRepresentation().getId());\n-\n- roleToUpdate.update(role);\n- assertAdminEvents.assertEvent(getRealmId(), OperationType.UPDATE, AdminEventPaths.clientRoleResourcePath(clientDbId,roleName), role, ResourceType.CLIENT_ROLE);\n}\nList<RoleRepresentation> roles = rolesRsc.list(false);\n@@ -305,14 +303,6 @@ public class ClientRolesTest extends AbstractClientTest {\nrolesRsc.create(role);\nassertAdminEvents.assertEvent(getRealmId(), OperationType.CREATE, AdminEventPaths.clientRoleResourcePath(clientDbId,roleName), role, ResourceType.CLIENT_ROLE);\n-\n- // we have to update the role to set the attributes because\n- // the add role endpoint only care about name and description\n- RoleResource roleToUpdate = rolesRsc.get(roleName);\n- role.setId(roleToUpdate.toRepresentation().getId());\n-\n- roleToUpdate.update(role);\n- assertAdminEvents.assertEvent(getRealmId(), OperationType.UPDATE, AdminEventPaths.clientRoleResourcePath(clientDbId,roleName), role, ResourceType.CLIENT_ROLE);\n}\nList<RoleRepresentation> roles = rolesRsc.list();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/realm/RealmRolesTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/realm/RealmRolesTest.java", "diff": "@@ -70,6 +70,9 @@ import org.keycloak.models.Constants;\n*/\npublic class RealmRolesTest extends AbstractAdminTest {\n+ private static final Map<String, List<String>> ROLE_A_ATTRIBUTES =\n+ Collections.singletonMap(\"role-a-attr-key1\", Collections.singletonList(\"role-a-attr-val1\"));\n+\nprivate RolesResource resource;\nprivate Map<String, String> ids = new HashMap<>();\n@@ -77,7 +80,7 @@ public class RealmRolesTest extends AbstractAdminTest {\n@Before\npublic void before() {\n- RoleRepresentation roleA = RoleBuilder.create().name(\"role-a\").description(\"Role A\").build();\n+ RoleRepresentation roleA = RoleBuilder.create().name(\"role-a\").description(\"Role A\").attributes(ROLE_A_ATTRIBUTES).build();\nRoleRepresentation roleB = RoleBuilder.create().name(\"role-b\").description(\"Role B\").build();\n//KEYCLOAK-2035\nRoleRepresentation roleWithUsers = RoleBuilder.create().name(\"role-with-users\").description(\"Role with users\").build();\n@@ -152,6 +155,7 @@ public class RealmRolesTest extends AbstractAdminTest {\nassertNotNull(role);\nassertEquals(\"role-a\", role.getName());\nassertEquals(\"Role A\", role.getDescription());\n+ assertEquals(ROLE_A_ATTRIBUTES, role.getAttributes());\nassertFalse(role.isComposite());\n}\n@@ -166,6 +170,8 @@ public class RealmRolesTest extends AbstractAdminTest {\nrole.setName(\"role-a-new\");\nrole.setDescription(\"Role A New\");\n+ Map<String, List<String>> newAttributes = Collections.singletonMap(\"attrKeyNew\", Collections.singletonList(\"attrValueNew\"));\n+ role.setAttributes(newAttributes);\nresource.get(\"role-a\").update(role);\nassertAdminEvents.assertEvent(realmId, OperationType.UPDATE, AdminEventPaths.roleResourcePath(\"role-a\"), role, ResourceType.REALM_ROLE);\n@@ -175,6 +181,7 @@ public class RealmRolesTest extends AbstractAdminTest {\nassertNotNull(role);\nassertEquals(\"role-a-new\", role.getName());\nassertEquals(\"Role A New\", role.getDescription());\n+ assertEquals(newAttributes, role.getAttributes());\nassertFalse(role.isComposite());\n}\n@@ -445,20 +452,12 @@ public class RealmRolesTest extends AbstractAdminTest {\nString roleName = \"attributesrole\"+i;\nRoleRepresentation role = makeRole(roleName);\n- Map<String, List<String>> attributes = new HashMap<String, List<String>>();\n+ Map<String, List<String>> attributes = new HashMap<>();\nattributes.put(\"attribute1\", Arrays.asList(\"value1\",\"value2\"));\nrole.setAttributes(attributes);\nresource.create(role);\nassertAdminEvents.assertEvent(realmId, OperationType.CREATE, AdminEventPaths.roleResourcePath(roleName), role, ResourceType.REALM_ROLE);\n-\n- // we have to update the role to set the attributes because\n- // the add role endpoint only care about name and description\n- RoleResource roleToUpdate = resource.get(roleName);\n- role.setId(roleToUpdate.toRepresentation().getId());\n-\n- roleToUpdate.update(role);\n- assertAdminEvents.assertEvent(realmId, OperationType.UPDATE, AdminEventPaths.roleResourcePath(roleName), role, ResourceType.REALM_ROLE);\n}\nList<RoleRepresentation> roles = resource.list(\"attributesrole\", false);\n@@ -471,20 +470,12 @@ public class RealmRolesTest extends AbstractAdminTest {\nString roleName = \"attributesrolebrief\"+i;\nRoleRepresentation role = makeRole(roleName);\n- Map<String, List<String>> attributes = new HashMap<String, List<String>>();\n+ Map<String, List<String>> attributes = new HashMap<>();\nattributes.put(\"attribute1\", Arrays.asList(\"value1\",\"value2\"));\nrole.setAttributes(attributes);\nresource.create(role);\nassertAdminEvents.assertEvent(realmId, OperationType.CREATE, AdminEventPaths.roleResourcePath(roleName), role, ResourceType.REALM_ROLE);\n-\n- // we have to update the role to set the attributes because\n- // the add role endpoint only care about name and description\n- RoleResource roleToUpdate = resource.get(roleName);\n- role.setId(roleToUpdate.toRepresentation().getId());\n-\n- roleToUpdate.update(role);\n- assertAdminEvents.assertEvent(realmId, OperationType.UPDATE, AdminEventPaths.roleResourcePath(roleName), role, ResourceType.REALM_ROLE);\n}\nList<RoleRepresentation> roles = resource.list(\"attributesrolebrief\", true);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-16082 save attributes when role is created (with REST POST request) - add missing mapping code to RoleContainerResource#createRole - extend ClientRolesTest and RealmRolesTest to check that now the attributes are saved when a role is created - remove no longer needed code which updated roles because attributes were not saved on creation
339,511
08.04.2021 09:11:21
-32,400
e9035bb7b34fb305f03d419bbae7520a16424bdb
Client Policy - Executor : Limiting available period of Request Object with its configuration
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureRequestObjectExecutor.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureRequestObjectExecutor.java", "diff": "@@ -19,6 +19,7 @@ package org.keycloak.services.clientpolicy.executor;\nimport java.util.ArrayList;\nimport java.util.List;\n+import java.util.Optional;\nimport javax.ws.rs.core.MultivaluedMap;\n@@ -34,27 +35,51 @@ import org.keycloak.services.Urls;\nimport org.keycloak.services.clientpolicy.ClientPolicyContext;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.clientpolicy.context.AuthorizationRequestContext;\n+import org.keycloak.services.clientpolicy.executor.PKCEEnforceExecutor.Configuration;\nimport com.fasterxml.jackson.annotation.JsonIgnoreProperties;\n+import com.fasterxml.jackson.annotation.JsonProperty;\nimport com.fasterxml.jackson.databind.JsonNode;\n/**\n* @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n*/\n-public class SecureRequestObjectExecutor implements ClientPolicyExecutorProvider<ClientPolicyExecutorConfiguration> {\n+public class SecureRequestObjectExecutor implements ClientPolicyExecutorProvider<SecureRequestObjectExecutor.Configuration> {\nprivate static final Logger logger = Logger.getLogger(SecureRequestObjectExecutor.class);\npublic static final String INVALID_REQUEST_OBJECT = \"invalid_request_object\";\n+ public static final Integer DEFAULT_AVAILABLE_PERIOD = Integer.valueOf(3600); // (sec) from FAPI 1.0 Advanced requirement\nprivate final KeycloakSession session;\n+ private Configuration configuration;\npublic SecureRequestObjectExecutor(KeycloakSession session) {\nthis.session = session;\n}\n+ @Override\n+ public void setupConfiguration(Configuration config) {\n+ this.configuration = config;\n+ }\n+\n+ @Override\n+ public Class<Configuration> getExecutorConfigurationClass() {\n+ return Configuration.class;\n+ }\n+\n@JsonIgnoreProperties(ignoreUnknown = true)\n- public static class Configuration {\n+ public static class Configuration extends ClientPolicyExecutorConfiguration {\n+ @JsonProperty(\"available-period\")\n+ protected Integer availablePeriod;\n+\n+ public Integer getAvailablePeriod() {\n+ return availablePeriod;\n+ }\n+\n+ public void setAvailablePeriod(Integer availablePeriod) {\n+ this.availablePeriod = availablePeriod;\n+ }\n}\n@Override\n@@ -139,7 +164,8 @@ public class SecureRequestObjectExecutor implements ClientPolicyExecutorProvider\n}\n// check whether request object's available period is short\n- if (exp - nbf > 3600) {\n+ int availablePeriod = Optional.ofNullable(configuration.getAvailablePeriod()).orElse(DEFAULT_AVAILABLE_PERIOD).intValue();\n+ if (exp - nbf > availablePeriod) {\nlogger.trace(\"request object's available period is long.\");\nthrow new ClientPolicyException(INVALID_REQUEST_OBJECT, \"Request's available period is long\");\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java", "diff": "@@ -865,8 +865,10 @@ public abstract class AbstractClientPoliciesTest extends AbstractKeycloakTest {\nreturn config;\n}\n- protected Object createSecureRequestObjectExecutorConfig() {\n- return new SecureRequestObjectExecutor.Configuration();\n+ protected Object createSecureRequestObjectExecutorConfig(Integer availablePeriod) {\n+ SecureRequestObjectExecutor.Configuration config = new SecureRequestObjectExecutor.Configuration();\n+ if (availablePeriod != null) config.setAvailablePeriod(availablePeriod);\n+ return config;\n}\nprotected Object createSecureResponseTypeExecutorConfig() {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java", "diff": "@@ -912,11 +912,12 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\n@Test\npublic void testSecureRequestObjectExecutor() throws Exception, URISyntaxException, IOException {\n+ Integer availablePeriod = Integer.valueOf(SecureRequestObjectExecutor.DEFAULT_AVAILABLE_PERIOD + 400);\n// register profiles\nString json = (new ClientProfilesBuilder()).addProfile(\n(new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Prvy Profil\", Boolean.FALSE, null)\n.addExecutor(SecureRequestObjectExecutorFactory.PROVIDER_ID,\n- createSecureRequestObjectExecutorConfig())\n+ createSecureRequestObjectExecutorConfig(availablePeriod))\n.toRepresentation()\n).toString();\nupdateProfiles(json);\n@@ -1000,7 +1001,7 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\n// check whether request object's available period is short\nrequestObject = createValidRequestObjectForSecureRequestObjectExecutor(clientId);\n- requestObject.exp(requestObject.getNbf() + 3601);\n+ requestObject.exp(requestObject.getNbf() + availablePeriod.intValue() + 1);\nregisterRequestObject(requestObject, clientId, Algorithm.ES256, false);\noauth.openLoginForm();\nassertEquals(SecureRequestObjectExecutor.INVALID_REQUEST_OBJECT, oauth.getCurrentQuery().get(OAuth2Constants.ERROR));\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17681 Client Policy - Executor : Limiting available period of Request Object with its configuration
339,511
07.04.2021 17:35:42
-32,400
322170849947161624c6256bf0f48582f1525866
Client Policy - Executor : Only Accept Confidential Client
[ { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/ConfidentialClientAcceptExecutor.java", "diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.executor;\n+\n+import org.keycloak.OAuthErrorException;\n+import org.keycloak.models.ClientModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.services.clientpolicy.ClientPolicyContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyException;\n+\n+import com.fasterxml.jackson.annotation.JsonIgnoreProperties;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n+ */\n+public class ConfidentialClientAcceptExecutor implements ClientPolicyExecutorProvider<ClientPolicyExecutorConfiguration> {\n+\n+ protected final KeycloakSession session;\n+\n+ public ConfidentialClientAcceptExecutor(KeycloakSession session) {\n+ this.session = session;\n+ }\n+\n+ @Override\n+ public String getProviderId() {\n+ return ConfidentialClientAcceptExecutorFactory.PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public void executeOnEvent(ClientPolicyContext context) throws ClientPolicyException {\n+ switch (context.getEvent()) {\n+ case AUTHORIZATION_REQUEST:\n+ case TOKEN_REQUEST:\n+ checkIsConfidentialClient();\n+ return;\n+ default:\n+ return;\n+ }\n+ }\n+\n+ private void checkIsConfidentialClient() throws ClientPolicyException {\n+ ClientModel client = session.getContext().getClient();\n+ if (client == null) {\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_CLIENT, \"invalid client access type\");\n+ }\n+ if (client.isPublicClient()) {\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_CLIENT, \"invalid client access type\");\n+ }\n+ if (client.isBearerOnly()) {\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_CLIENT, \"invalid client access type\");\n+ }\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/ConfidentialClientAcceptExecutorFactory.java", "diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.services.clientpolicy.executor;\n+\n+import java.util.Collections;\n+import java.util.List;\n+\n+import org.keycloak.Config.Scope;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.provider.ProviderConfigProperty;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n+ */\n+public class ConfidentialClientAcceptExecutorFactory implements ClientPolicyExecutorProviderFactory {\n+\n+ public static final String PROVIDER_ID = \"confidentialclient-accept-executor\";\n+\n+ @Override\n+ public ClientPolicyExecutorProvider create(KeycloakSession session) {\n+ return new ConfidentialClientAcceptExecutor(session);\n+ }\n+\n+ @Override\n+ public void init(Scope config) {\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+ }\n+\n+ @Override\n+ public void close() {\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"On authorization endpoint and token endpoint, this executor checks whether the client is confidential client. If not, it denies its request.\";\n+ }\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return Collections.emptyList();\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory", "new_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory", "diff": "@@ -7,3 +7,4 @@ org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmEnforceExecuto\norg.keycloak.services.clientpolicy.executor.SecureRedirectUriEnforceExecutorFactory\norg.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmForSignedJwtEnforceExecutorFactory\norg.keycloak.services.clientpolicy.executor.HolderOfKeyEnforceExecutorFactory\n+org.keycloak.services.clientpolicy.executor.ConfidentialClientAcceptExecutorFactory\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java", "diff": "@@ -116,6 +116,7 @@ import org.keycloak.services.clientpolicy.condition.ClientUpdateSourceHostsCondi\nimport org.keycloak.services.clientpolicy.condition.ClientUpdateSourceHostsConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientUpdateSourceRolesCondition;\nimport org.keycloak.services.clientpolicy.condition.ClientUpdateSourceRolesConditionFactory;\n+import org.keycloak.services.clientpolicy.executor.ConfidentialClientAcceptExecutor;\nimport org.keycloak.services.clientpolicy.executor.HolderOfKeyEnforceExecutor;\nimport org.keycloak.services.clientpolicy.executor.HolderOfKeyEnforceExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.PKCEEnforceExecutor;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java", "diff": "@@ -81,6 +81,7 @@ import org.keycloak.services.clientpolicy.condition.ClientUpdateContextCondition\nimport org.keycloak.services.clientpolicy.condition.ClientUpdateSourceGroupsConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientUpdateSourceHostsConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientUpdateSourceRolesConditionFactory;\n+import org.keycloak.services.clientpolicy.executor.ConfidentialClientAcceptExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.HolderOfKeyEnforceExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.PKCEEnforceExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureClientAuthEnforceExecutorFactory;\n@@ -1511,6 +1512,55 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\n}\n}\n+ @Test\n+ public void testConfidentialClientAcceptExecutorExecutor() throws Exception {\n+ // register profiles\n+ String json = (new ClientProfilesBuilder()).addProfile(\n+ (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Erstes Profil\", Boolean.FALSE, null)\n+ .addExecutor(ConfidentialClientAcceptExecutorFactory.PROVIDER_ID, null)\n+ .toRepresentation()\n+ ).toString();\n+ updateProfiles(json);\n+\n+ // register policies\n+ json = (new ClientPoliciesBuilder()).addPolicy(\n+ (new ClientPolicyBuilder()).createPolicy(POLICY_NAME, \"Erstes Politik\", Boolean.FALSE, Boolean.TRUE, null, null)\n+ .addCondition(ClientRolesConditionFactory.PROVIDER_ID,\n+ createClientRolesConditionConfig(Arrays.asList(SAMPLE_CLIENT_ROLE)))\n+ .addProfile(PROFILE_NAME)\n+ .toRepresentation()\n+ ).toString();\n+ updatePolicies(json);\n+\n+ String clientConfidentialId = generateSuffixedName(\"confidential-app\");\n+ String clientConfidentialSecret = \"app-secret\";\n+ String cidConfidential = createClientByAdmin(clientConfidentialId, (ClientRepresentation clientRep) -> {\n+ clientRep.setSecret(clientConfidentialSecret);\n+ clientRep.setStandardFlowEnabled(Boolean.TRUE);\n+ clientRep.setImplicitFlowEnabled(Boolean.TRUE);\n+ clientRep.setPublicClient(Boolean.FALSE);\n+ clientRep.setBearerOnly(Boolean.FALSE);\n+ });\n+ adminClient.realm(REALM_NAME).clients().get(cidConfidential).roles().create(RoleBuilder.create().name(SAMPLE_CLIENT_ROLE).build());\n+\n+ successfulLoginAndLogout(clientConfidentialId, clientConfidentialSecret);\n+\n+ String clientPublicId = generateSuffixedName(\"public-app\");\n+ String cidPublic = createClientByAdmin(clientPublicId, (ClientRepresentation clientRep) -> {\n+ clientRep.setSecret(clientConfidentialSecret);\n+ clientRep.setStandardFlowEnabled(Boolean.TRUE);\n+ clientRep.setImplicitFlowEnabled(Boolean.TRUE);\n+ clientRep.setPublicClient(Boolean.TRUE);\n+ clientRep.setBearerOnly(Boolean.FALSE);\n+ });\n+ adminClient.realm(REALM_NAME).clients().get(cidPublic).roles().create(RoleBuilder.create().name(SAMPLE_CLIENT_ROLE).build());\n+\n+ oauth.clientId(clientPublicId);\n+ oauth.openLoginForm();\n+ assertEquals(OAuthErrorException.INVALID_CLIENT, oauth.getCurrentQuery().get(OAuth2Constants.ERROR));\n+ assertEquals(\"invalid client access type\", oauth.getCurrentQuery().get(OAuth2Constants.ERROR_DESCRIPTION));\n+ }\n+\nprivate void checkMtlsFlow() throws IOException {\n// Check login.\nOAuthClient.AuthorizationEndpointResponse loginResponse = oauth.doLogin(TEST_USER_NAME, TEST_USER_PASSWORD);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17667 Client Policy - Executor : Only Accept Confidential Client
339,511
08.04.2021 11:20:53
-32,400
8b0b657a8f03e3df7776b3d627860336d4d7e46f
Client Policy - Executor : remove inner config class for executor without any config
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureRedirectUriEnforceExecutor.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureRedirectUriEnforceExecutor.java", "diff": "@@ -32,8 +32,6 @@ import org.keycloak.services.clientpolicy.context.ClientCRUDContext;\nimport org.keycloak.services.clientpolicy.context.DynamicClientRegisterContext;\nimport org.keycloak.services.clientpolicy.context.DynamicClientUpdateContext;\n-import com.fasterxml.jackson.annotation.JsonIgnoreProperties;\n-\n/**\n* @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n*/\n@@ -47,10 +45,6 @@ public class SecureRedirectUriEnforceExecutor implements ClientPolicyExecutorPro\nthis.session = session;\n}\n- @JsonIgnoreProperties(ignoreUnknown = true)\n- public static class Configuration {\n- }\n-\n@Override\npublic String getProviderId() {\nreturn SecureRedirectUriEnforceExecutorFactory.PROVIDER_ID;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureResponseTypeExecutor.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureResponseTypeExecutor.java", "diff": "@@ -26,8 +26,6 @@ import org.keycloak.services.clientpolicy.ClientPolicyContext;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.clientpolicy.context.AuthorizationRequestContext;\n-import com.fasterxml.jackson.annotation.JsonIgnoreProperties;\n-\n/**\n* @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n*/\n@@ -41,10 +39,6 @@ public class SecureResponseTypeExecutor implements ClientPolicyExecutorProvider<\nthis.session = session;\n}\n- @JsonIgnoreProperties(ignoreUnknown = true)\n- public static class Configuration {\n- }\n-\n@Override\npublic String getProviderId() {\nreturn SecureResponseTypeExecutorFactory.PROVIDER_ID;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSessionEnforceExecutor.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSessionEnforceExecutor.java", "diff": "@@ -27,8 +27,6 @@ import org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.clientpolicy.context.AuthorizationRequestContext;\nimport org.keycloak.util.TokenUtil;\n-import com.fasterxml.jackson.annotation.JsonIgnoreProperties;\n-\n/**\n* @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n*/\n@@ -42,10 +40,6 @@ public class SecureSessionEnforceExecutor implements ClientPolicyExecutorProvide\nthis.session = session;\n}\n- @JsonIgnoreProperties(ignoreUnknown = true)\n- public static class Configuration {\n- }\n-\n@Override\npublic String getProviderId() {\nreturn SecureSessionEnforceExecutorFactory.PROVIDER_ID;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmEnforceExecutor.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmEnforceExecutor.java", "diff": "@@ -34,8 +34,6 @@ import org.keycloak.services.clientpolicy.context.AdminClientUpdateContext;\nimport org.keycloak.services.clientpolicy.context.DynamicClientRegisterContext;\nimport org.keycloak.services.clientpolicy.context.DynamicClientUpdateContext;\n-import com.fasterxml.jackson.annotation.JsonIgnoreProperties;\n-\n/**\n* @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n*/\n@@ -58,10 +56,6 @@ public class SecureSigningAlgorithmEnforceExecutor implements ClientPolicyExecut\nthis.session = session;\n}\n- @JsonIgnoreProperties(ignoreUnknown = true)\n- public static class Configuration {\n- }\n-\n@Override\npublic String getProviderId() {\nreturn SecureSigningAlgorithmEnforceExecutorFactory.PROVIDER_ID;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmForSignedJwtEnforceExecutor.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmForSignedJwtEnforceExecutor.java", "diff": "@@ -28,8 +28,6 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.services.clientpolicy.ClientPolicyContext;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\n-import com.fasterxml.jackson.annotation.JsonIgnoreProperties;\n-\npublic class SecureSigningAlgorithmForSignedJwtEnforceExecutor implements ClientPolicyExecutorProvider<ClientPolicyExecutorConfiguration> {\nprivate static final Logger logger = Logger.getLogger(SecureSigningAlgorithmForSignedJwtEnforceExecutor.class);\n@@ -40,10 +38,6 @@ public class SecureSigningAlgorithmForSignedJwtEnforceExecutor implements Client\nthis.session = session;\n}\n- @JsonIgnoreProperties(ignoreUnknown = true)\n- public static class Configuration {\n- }\n-\n@Override\npublic String getProviderId() {\nreturn SecureSigningAlgorithmForSignedJwtEnforceExecutorFactory.PROVIDER_ID;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java", "diff": "@@ -872,26 +872,6 @@ public abstract class AbstractClientPoliciesTest extends AbstractKeycloakTest {\nreturn config;\n}\n- protected Object createSecureResponseTypeExecutorConfig() {\n- return new SecureResponseTypeExecutor.Configuration();\n- }\n-\n- protected Object createSecureRedirectUriEnforceExecutorConfig() {\n- return new SecureRedirectUriEnforceExecutor.Configuration();\n- }\n-\n- protected Object createSecureSessionEnforceExecutorConfig() {\n- return new SecureSessionEnforceExecutor.Configuration();\n- }\n-\n- protected Object createSecureSigningAlgorithmEnforceExecutorConfig() {\n- return new SecureSigningAlgorithmEnforceExecutor.Configuration();\n- }\n-\n- protected Object createSecureSigningAlgorithmForSignedJwtEnforceExecutorConfig() {\n- return new SecureSigningAlgorithmForSignedJwtEnforceExecutor.Configuration();\n- }\n-\n// Client Policies CRUD Operation\nprotected static class ClientPoliciesBuilder {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java", "diff": "@@ -542,8 +542,7 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\n// register profiles\nString json = (new ClientProfilesBuilder()).addProfile(\n(new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Le Premier Profil\", Boolean.FALSE, null)\n- .addExecutor(SecureSessionEnforceExecutorFactory.PROVIDER_ID,\n- createSecureSessionEnforceExecutorConfig())\n+ .addExecutor(SecureSessionEnforceExecutorFactory.PROVIDER_ID, null)\n.toRepresentation()\n).toString();\nupdateProfiles(json);\n@@ -809,8 +808,7 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\n// register profiles\nString json = (new ClientProfilesBuilder()).addProfile(\n(new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"El Primer Perfil\", Boolean.FALSE, null)\n- .addExecutor(SecureSessionEnforceExecutorFactory.PROVIDER_ID,\n- createSecureSessionEnforceExecutorConfig())\n+ .addExecutor(SecureSessionEnforceExecutorFactory.PROVIDER_ID, null)\n.toRepresentation()\n).toString();\nupdateProfiles(json);\n@@ -849,8 +847,7 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\n// register profiles\nString json = (new ClientProfilesBuilder()).addProfile(\n(new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"O Primeiro Perfil\", Boolean.FALSE, null)\n- .addExecutor(SecureResponseTypeExecutorFactory.PROVIDER_ID,\n- createSecureResponseTypeExecutorConfig())\n+ .addExecutor(SecureResponseTypeExecutorFactory.PROVIDER_ID, null)\n.toRepresentation()\n).toString();\nupdateProfiles(json);\n@@ -1045,8 +1042,7 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\n// register profiles\nString json = (new ClientProfilesBuilder()).addProfile(\n(new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Den Forste Profilen\", Boolean.FALSE, null)\n- .addExecutor(SecureSessionEnforceExecutorFactory.PROVIDER_ID,\n- createSecureSessionEnforceExecutorConfig())\n+ .addExecutor(SecureSessionEnforceExecutorFactory.PROVIDER_ID, null)\n.toRepresentation()\n).toString();\nupdateProfiles(json);\n@@ -1101,8 +1097,7 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\n// register profiles\nString json = (new ClientProfilesBuilder()).addProfile(\n(new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Den Forsta Profilen\", Boolean.FALSE, null)\n- .addExecutor(SecureSigningAlgorithmEnforceExecutorFactory.PROVIDER_ID,\n- createSecureSigningAlgorithmEnforceExecutorConfig())\n+ .addExecutor(SecureSigningAlgorithmEnforceExecutorFactory.PROVIDER_ID, null)\n.toRepresentation()\n).toString();\nupdateProfiles(json);\n@@ -1208,8 +1203,7 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\n// register profiles\nString json = (new ClientProfilesBuilder()).addProfile(\n(new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Ensimmainen Profiili\", Boolean.FALSE, null)\n- .addExecutor(SecureRedirectUriEnforceExecutorFactory.PROVIDER_ID,\n- createSecureRedirectUriEnforceExecutorConfig())\n+ .addExecutor(SecureRedirectUriEnforceExecutorFactory.PROVIDER_ID, null)\n.toRepresentation()\n).toString();\nupdateProfiles(json);\n@@ -1260,8 +1254,7 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\n// register profiles\nString json = (new ClientProfilesBuilder()).addProfile(\n(new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Ensimmainen Profiili\", Boolean.FALSE, null)\n- .addExecutor(SecureSigningAlgorithmForSignedJwtEnforceExecutorFactory.PROVIDER_ID,\n- createSecureSigningAlgorithmForSignedJwtEnforceExecutorConfig())\n+ .addExecutor(SecureSigningAlgorithmForSignedJwtEnforceExecutorFactory.PROVIDER_ID, null)\n.toRepresentation()\n).toString();\nupdateProfiles(json);\n@@ -1384,7 +1377,7 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\n// register profiles\nString json = (new ClientProfilesBuilder()).addProfile(\n(new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Den Forste Profilen\", Boolean.FALSE, null)\n- .addExecutor(SecureSessionEnforceExecutorFactory.PROVIDER_ID, createSecureSessionEnforceExecutorConfig())\n+ .addExecutor(SecureSessionEnforceExecutorFactory.PROVIDER_ID, null)\n.toRepresentation()\n).toString();\nupdateProfiles(json);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17682 Client Policy - Executor : remove inner config class for executor without any config
339,202
30.03.2021 13:03:14
-7,200
2f0f99c20488f9b68a58782ece02bf419cfad02b
Fix DefaultRolesTest
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/roles/RoleCompositeRoles.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/roles/RoleCompositeRoles.java", "diff": "@@ -32,6 +32,8 @@ public class RoleCompositeRoles extends Form {\nprotected Select availableRealmRolesSelect;\n@FindBy(id = \"assigned\")\nprotected Select assignedRealmRolesSelect;\n+ @FindBy(id = \"realm-composite\")\n+ protected Select effectiveRealmRolesSelect;\n@FindBy(id = \"clients\")\nprotected Select clientSelect;\n@@ -160,6 +162,11 @@ public class RoleCompositeRoles extends Form {\nreturn UIUtils.selectContainsOption(assignedRealmRolesSelect, role);\n}\n+ public boolean isEffectiveRole(String role) {\n+ waitUntilElement(By.id(\"realm-composite\")).is().present();\n+ return UIUtils.selectContainsOption(effectiveRealmRolesSelect, role);\n+ }\n+\npublic boolean isAssignedClientRole(String role) {\nwaitUntilElement(By.id(\"assigned\")).is().present();\nreturn UIUtils.selectContainsOption(assignedClientRolesSelect, role);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/roles/DefaultRolesTest.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/roles/DefaultRolesTest.java", "diff": "@@ -57,7 +57,7 @@ public class DefaultRolesTest extends AbstractRolesTest {\nusers.table().clickUser(newUser.getUsername());\nuserPage.tabs().roleMappings();\n- assertTrue(userRolesPage.form().isAssignedRole(defaultRoleName));\n+ assertTrue(userRolesPage.form().isEffectiveRole(defaultRoleName));\n}\npublic RolesResource rolesResource() {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17619 - Fix DefaultRolesTest
339,202
30.03.2021 13:23:16
-7,200
cd342ad5714f15db1cc8b0cd55b788e6543c6dc8
Fix ClientClientScopesTest
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/clients/ClientClientScopesTest.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/clients/ClientClientScopesTest.java", "diff": "@@ -20,7 +20,6 @@ package org.keycloak.testsuite.console.clients;\nimport java.io.IOException;\nimport java.util.Arrays;\nimport java.util.Collections;\n-import java.util.List;\nimport java.util.Set;\nimport org.jboss.arquillian.graphene.page.Page;\n@@ -35,6 +34,8 @@ import org.keycloak.testsuite.console.page.clients.clientscopes.ClientScopesSetu\nimport org.keycloak.testsuite.console.page.clients.clientscopes.ClientScopesSetupForm;\nimport org.keycloak.util.JsonSerialization;\nimport org.keycloak.util.TokenUtil;\n+import org.hamcrest.MatcherAssert;\n+import static org.hamcrest.Matchers.hasItems;\nimport static org.junit.Assert.assertNotNull;\nimport static org.keycloak.testsuite.auth.page.login.Login.OIDC;\n@@ -155,7 +156,8 @@ public class ClientClientScopesTest extends AbstractClientTest {\n// Test roles\nevaluateForm.showRoles();\nAssert.assertNames(evaluateForm.getGrantedRealmRoles(), \"offline_access\");\n- Assert.assertNames(evaluateForm.getNotGrantedRealmRoles(), \"uma_authorization\");\n+ MatcherAssert.assertThat(evaluateForm.getNotGrantedRealmRoles(),\n+ hasItems(\"uma_authorization\", \"default-roles-test\"));\n// Test access token\nevaluateForm.showToken();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17620 - Fix ClientClientScopesTest
339,235
07.04.2021 16:39:03
-7,200
a09142c43a9a1986be38b7f89eb2dc689d6aaa36
Fix getting client scope by name resulting in listing clients
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/KeycloakModelUtils.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/KeycloakModelUtils.java", "diff": "@@ -714,10 +714,7 @@ public final class KeycloakModelUtils {\n.filter(clientScope -> Objects.equals(clientScopeName, clientScope.getName()))\n.findFirst()\n// check if we are referencing a client instead of a scope\n- .orElse(realm.getClientsStream()\n- .filter(c -> Objects.equals(clientScopeName, c.getClientId()))\n- .findFirst()\n- .orElse(null));\n+ .orElseGet(() -> realm.getClientByClientId(clientScopeName));\n}\n/**\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17678 Fix getting client scope by name resulting in listing clients
339,179
12.04.2021 13:45:09
-7,200
64ccbda5d552ff1ffaf435255a8b43d66a5fe2af
Compute token expiration using Time.currentTime() instead of userSession.getStarted()
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java", "diff": "@@ -763,7 +763,7 @@ public class TokenManager {\n}\nif (clientSessionMaxLifespan > 0) {\n- int clientSessionExpiration = userSession.getStarted() + clientSessionMaxLifespan;\n+ int clientSessionExpiration = clientSession.getTimestamp() + clientSessionMaxLifespan;\nreturn expiration < clientSessionExpiration ? expiration : clientSessionExpiration;\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/RealmAttributeUpdater.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/RealmAttributeUpdater.java", "diff": "@@ -43,4 +43,13 @@ public class RealmAttributeUpdater extends ServerResourceUpdater<RealmAttributeU\nreturn this;\n}\n+ public RealmAttributeUpdater setSsoSessionIdleTimeout(Integer timeout) {\n+ rep.setSsoSessionIdleTimeout(timeout);\n+ return this;\n+ }\n+\n+ public RealmAttributeUpdater setSsoSessionMaxLifespan(Integer timeout) {\n+ rep.setSsoSessionMaxLifespan(timeout);\n+ return this;\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/RefreshTokenTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/RefreshTokenTest.java", "diff": "@@ -49,6 +49,8 @@ import org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.pages.LoginPage;\n+import org.keycloak.testsuite.updaters.ClientAttributeUpdater;\n+import org.keycloak.testsuite.updaters.RealmAttributeUpdater;\nimport org.keycloak.testsuite.util.AdminClientUtil;\nimport org.keycloak.testsuite.util.ClientManager;\nimport org.keycloak.testsuite.util.OAuthClient;\n@@ -80,6 +82,8 @@ import static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertNull;\nimport static org.junit.Assert.assertTrue;\n+import static org.keycloak.protocol.oidc.OIDCConfigAttributes.CLIENT_SESSION_IDLE_TIMEOUT;\n+import static org.keycloak.protocol.oidc.OIDCConfigAttributes.CLIENT_SESSION_MAX_LIFESPAN;\nimport static org.keycloak.testsuite.Assert.assertExpiration;\nimport static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\nimport static org.keycloak.testsuite.admin.ApiUtil.findUserByUsername;\n@@ -1124,7 +1128,7 @@ public class RefreshTokenTest extends AbstractKeycloakTest {\nassertEquals(200, response.getStatusCode());\nassertExpiration(response.getRefreshExpiresIn(), ssoSessionIdleTimeout - 100);\n- clientRepresentation.getAttributes().put(OIDCConfigAttributes.CLIENT_SESSION_IDLE_TIMEOUT,\n+ clientRepresentation.getAttributes().put(CLIENT_SESSION_IDLE_TIMEOUT,\nInteger.toString(ssoSessionIdleTimeout - 200));\nclient.update(clientRepresentation);\n@@ -1135,11 +1139,39 @@ public class RefreshTokenTest extends AbstractKeycloakTest {\n} finally {\nrep.setClientSessionIdleTimeout(originalClientSessionIdleTimeout);\nrealm.update(rep);\n- clientRepresentation.getAttributes().put(OIDCConfigAttributes.CLIENT_SESSION_IDLE_TIMEOUT, null);\n+ clientRepresentation.getAttributes().put(CLIENT_SESSION_IDLE_TIMEOUT, null);\nclient.update(clientRepresentation);\n}\n}\n+ @Test // KEYCLOAK-17323\n+ public void testRefreshTokenWhenClientSessionTimeoutPassedButRealmDidNot() {\n+ getCleanup()\n+ .addCleanup(new RealmAttributeUpdater(adminClient.realm(\"test\"))\n+ .setSsoSessionIdleTimeout(2592000) // 30 Days\n+ .setSsoSessionMaxLifespan(86313600) // 999 Days\n+ .update()\n+ )\n+ .addCleanup(ClientAttributeUpdater.forClient(adminClient, \"test\", \"test-app\")\n+ .setAttribute(CLIENT_SESSION_IDLE_TIMEOUT, \"60\") // 1 minute\n+ .setAttribute(CLIENT_SESSION_MAX_LIFESPAN, \"65\") // 1 minute 5 seconds\n+ .update()\n+ );\n+\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ OAuthClient.AccessTokenResponse response = oauth.doAccessTokenRequest(code, \"password\");\n+ assertEquals(200, response.getStatusCode());\n+ assertExpiration(response.getExpiresIn(), 65);\n+\n+ setTimeOffset(70);\n+\n+ oauth.openLoginForm();\n+ code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ OAuthClient.AccessTokenResponse response2 = oauth.doAccessTokenRequest(code, \"password\");\n+ assertExpiration(response2.getExpiresIn(), 65);\n+ }\n+\n@Test\npublic void refreshTokenRequestNoRefreshToken() {\nClientResource client = ApiUtil.findClientByClientId(adminClient.realm(\"test\"), \"test-app\");\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17323 Compute token expiration using Time.currentTime() instead of userSession.getStarted()
339,633
14.03.2021 13:44:12
-32,400
ada7f3743089f070d53dab39607fc1cb0742afbd
Set custom user attribute to Name ID Format for a SAML client
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocol.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocol.java", "diff": "@@ -49,8 +49,10 @@ import org.keycloak.models.UserSessionModel;\nimport org.keycloak.protocol.LoginProtocol;\nimport org.keycloak.protocol.ProtocolMapper;\nimport org.keycloak.protocol.ProtocolMapperUtils;\n+import org.keycloak.protocol.saml.mappers.NameIdMapperHelper;\nimport org.keycloak.protocol.saml.mappers.SAMLAttributeStatementMapper;\nimport org.keycloak.protocol.saml.mappers.SAMLLoginResponseMapper;\n+import org.keycloak.protocol.saml.mappers.SAMLNameIdMapper;\nimport org.keycloak.protocol.saml.mappers.SAMLRoleListMapper;\nimport org.keycloak.protocol.saml.preprocessor.SamlAuthenticationPreprocessor;\nimport org.keycloak.saml.SAML2ErrorResponseBuilder;\n@@ -414,19 +416,6 @@ public class SamlProtocol implements LoginProtocol {\nString redirectUri = authSession.getRedirectUri();\nString responseIssuer = getResponseIssuer(realm);\nString nameIdFormat = getNameIdFormat(samlClient, authSession);\n- String nameId = getNameId(nameIdFormat, authSession, userSession);\n-\n- if (nameId == null) {\n- return samlErrorMessage(\n- null, samlClient, isPostBinding(authSession),\n- redirectUri, JBossSAMLURIConstants.STATUS_INVALID_NAMEIDPOLICY, relayState\n- );\n- }\n-\n- // save NAME_ID and format in clientSession as they may be persistent or transient or email and not username\n- // we'll need to send this back on a logout\n- clientSession.setNote(SAML_NAME_ID, nameId);\n- clientSession.setNote(SAML_NAME_ID_FORMAT, nameIdFormat);\nint assertionLifespan = samlClient.getAssertionLifespan();\nSAML2LoginResponseBuilder builder = new SAML2LoginResponseBuilder();\n@@ -437,7 +426,6 @@ public class SamlProtocol implements LoginProtocol {\n.subjectExpiration(assertionLifespan <= 0? realm.getAccessTokenLifespan() : assertionLifespan)\n.sessionExpiration(realm.getSsoSessionMaxLifespan())\n.requestIssuer(clientSession.getClient().getClientId())\n- .nameIdentifier(nameIdFormat, nameId)\n.authMethod(JBossSAMLURIConstants.AC_UNSPECIFIED.get());\nString sessionIndex = SamlSessionUtils.getSessionIndex(clientSession);\n@@ -452,6 +440,7 @@ public class SamlProtocol implements LoginProtocol {\nList<ProtocolMapperProcessor<SAMLAttributeStatementMapper>> attributeStatementMappers = new LinkedList<>();\nList<ProtocolMapperProcessor<SAMLLoginResponseMapper>> loginResponseMappers = new LinkedList<>();\nAtomicReference<ProtocolMapperProcessor<SAMLRoleListMapper>> roleListMapper = new AtomicReference<>(null);\n+ List<ProtocolMapperProcessor<SAMLNameIdMapper>> samlNameIdMappers = new LinkedList<>();\nProtocolMapperUtils.getSortedProtocolMappers(session, clientSessionCtx)\n.forEach(entry -> {\n@@ -467,6 +456,9 @@ public class SamlProtocol implements LoginProtocol {\nif (mapper instanceof SAMLRoleListMapper) {\nroleListMapper.set(new ProtocolMapperProcessor<>((SAMLRoleListMapper) mapper, mapping));\n}\n+ if (mapper instanceof SAMLNameIdMapper) {\n+ samlNameIdMappers.add(new ProtocolMapperProcessor<>((SAMLNameIdMapper) mapper, mapping));\n+ }\n});\nDocument samlDocument = null;\n@@ -475,6 +467,20 @@ public class SamlProtocol implements LoginProtocol {\nKeyManager.ActiveRsaKey keys = keyManager.getActiveRsaKey(realm);\nboolean postBinding = isPostBinding(authSession);\nString keyName = samlClient.getXmlSigKeyInfoKeyNameTransformer().getKeyName(keys.getKid(), keys.getCertificate());\n+ String nameId = getSAMLNameId(samlNameIdMappers, nameIdFormat, session, userSession, clientSession);\n+\n+ if (nameId == null) {\n+ return samlErrorMessage(null, samlClient, isPostBinding(authSession), redirectUri,\n+ JBossSAMLURIConstants.STATUS_INVALID_NAMEIDPOLICY, relayState);\n+ }\n+\n+ builder.nameIdentifier(nameIdFormat, nameId);\n+\n+ // save NAME_ID and format in clientSession as they may be persistent or\n+ // transient or email and not username\n+ // we'll need to send this back on a logout\n+ clientSession.setNote(SAML_NAME_ID, nameId);\n+ clientSession.setNote(SAML_NAME_ID_FORMAT, nameIdFormat);\ntry {\nif ((!postBinding) && samlClient.requiresRealmSignature() && samlClient.addExtensionsElementWithKeyInfo()) {\n@@ -587,6 +593,17 @@ public class SamlProtocol implements LoginProtocol {\nroleListMapper.mapper.mapRoles(existingAttributeStatement, roleListMapper.model, session, userSession, clientSessionCtx);\n}\n+ protected String getSAMLNameId(\n+ List<ProtocolMapperProcessor<SAMLNameIdMapper>> samlNameIdMappers, String nameIdFormat, KeycloakSession session,\n+ UserSessionModel userSession, AuthenticatedClientSessionModel clientSession) {\n+ for (ProtocolMapperProcessor<SAMLNameIdMapper> nameIdMap : samlNameIdMappers) {\n+ if(nameIdFormat.equals(nameIdMap.model.getConfig().get(NameIdMapperHelper.MAPPER_NAMEID_FORMAT))) {\n+ return nameIdMap.mapper.mapperNameId(nameIdFormat, nameIdMap.model, session, userSession, clientSession);\n+ }\n+ }\n+ return getNameId(nameIdFormat, clientSession, userSession);\n+ }\n+\npublic static String getLogoutServiceUrl(KeycloakSession session, ClientModel client, String bindingType, boolean backChannelLogout) {\nString logoutServiceUrl = null;\n// backchannel logout doesn't support sending artifacts\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/protocol/saml/mappers/NameIdMapperHelper.java", "diff": "+package org.keycloak.protocol.saml.mappers;\n+\n+import org.keycloak.provider.ProviderConfigProperty;\n+import org.keycloak.saml.common.constants.JBossSAMLURIConstants;\n+\n+import java.util.ArrayList;\n+import java.util.List;\n+\n+public class NameIdMapperHelper {\n+\n+ public static final String NAMEID_MAPPER_CATEGORY = \"NameID Mapper\";\n+\n+ // The Class implemented NameIDMapper needs the following attributes.\n+ public static final String MAPPER_NAMEID_FORMAT = \"mapper.nameid.format\";\n+ public static final String MAPPER_NAMEID_FORMAT_LABEL = \"name-id-format\";\n+ public static final String MAPPER_NAMEID_FORMAT_HELP_TEXT = \"mapper.nameid.format.tooltip\";\n+\n+ public static void setConfigProperties(List<ProviderConfigProperty> configProperties) {\n+ ProviderConfigProperty property = new ProviderConfigProperty();\n+ property.setName(NameIdMapperHelper.MAPPER_NAMEID_FORMAT);\n+ property.setLabel(NameIdMapperHelper.MAPPER_NAMEID_FORMAT_LABEL);\n+ property.setHelpText(NameIdMapperHelper.MAPPER_NAMEID_FORMAT_HELP_TEXT);\n+ List<String> types = new ArrayList<String>();\n+ types.add(JBossSAMLURIConstants.NAMEID_FORMAT_UNSPECIFIED.get());\n+ types.add(JBossSAMLURIConstants.NAMEID_FORMAT_EMAIL.get());\n+ types.add(JBossSAMLURIConstants.NAMEID_FORMAT_X509SUBJECTNAME.get());\n+ types.add(JBossSAMLURIConstants.NAMEID_FORMAT_WINDOWS_DOMAIN_NAME.get());\n+ types.add(JBossSAMLURIConstants.NAMEID_FORMAT_KERBEROS.get());\n+ types.add(JBossSAMLURIConstants.NAMEID_FORMAT_ENTITY.get());\n+ types.add(JBossSAMLURIConstants.NAMEID_FORMAT_PERSISTENT.get());\n+ types.add(JBossSAMLURIConstants.NAMEID_FORMAT_TRANSIENT.get());\n+ property.setType(ProviderConfigProperty.LIST_TYPE);\n+ property.setOptions(types);\n+ configProperties.add(property);\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/protocol/saml/mappers/SAMLNameIdMapper.java", "diff": "+package org.keycloak.protocol.saml.mappers;\n+\n+import org.keycloak.models.AuthenticatedClientSessionModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.ProtocolMapperModel;\n+import org.keycloak.models.UserSessionModel;\n+\n+public interface SAMLNameIdMapper {\n+\n+ String mapperNameId(String nameIdFormat, ProtocolMapperModel mappingModel, KeycloakSession session,\n+ UserSessionModel userSession, AuthenticatedClientSessionModel clientSession);\n+\n+}\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/protocol/saml/mappers/UserAttributeNameIdMapper.java", "diff": "+package org.keycloak.protocol.saml.mappers;\n+\n+import org.keycloak.models.AuthenticatedClientSessionModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.ProtocolMapperModel;\n+import org.keycloak.models.UserSessionModel;\n+import org.keycloak.protocol.ProtocolMapperUtils;\n+import org.keycloak.provider.ProviderConfigProperty;\n+\n+import java.util.ArrayList;\n+import java.util.List;\n+\n+public class UserAttributeNameIdMapper extends AbstractSAMLProtocolMapper implements SAMLNameIdMapper {\n+\n+ private static final List<ProviderConfigProperty> configProperties = new ArrayList<ProviderConfigProperty>();\n+\n+ static {\n+ NameIdMapperHelper.setConfigProperties(configProperties);\n+ ProviderConfigProperty property;\n+ property = new ProviderConfigProperty();\n+ property.setName(ProtocolMapperUtils.USER_ATTRIBUTE);\n+ property.setLabel(ProtocolMapperUtils.USER_MODEL_ATTRIBUTE_LABEL);\n+ property.setHelpText(ProtocolMapperUtils.USER_MODEL_ATTRIBUTE_HELP_TEXT);\n+ configProperties.add(property);\n+ }\n+\n+ public static final String PROVIDER_ID = \"saml-user-attribute-nameid-mapper\";\n+\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return configProperties;\n+ }\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public String getDisplayType() {\n+ return \"User Attribute Mapper For NameID\";\n+ }\n+\n+ @Override\n+ public String getDisplayCategory() {\n+ return \"NameID Mapper\";\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"Map user attribute to SAML NameID value.\";\n+ }\n+\n+ @Override\n+ public String mapperNameId(String nameIdFormat, ProtocolMapperModel mappingModel, KeycloakSession session,\n+ UserSessionModel userSession, AuthenticatedClientSessionModel clientSession) {\n+ return userSession.getUser().getFirstAttribute(mappingModel.getConfig().get(ProtocolMapperUtils.USER_ATTRIBUTE));\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/resources/META-INF/services/org.keycloak.protocol.ProtocolMapper", "new_path": "services/src/main/resources/META-INF/services/org.keycloak.protocol.ProtocolMapper", "diff": "@@ -44,3 +44,4 @@ org.keycloak.protocol.oidc.mappers.ScriptBasedOIDCProtocolMapper\norg.keycloak.protocol.saml.mappers.SAMLAudienceProtocolMapper\norg.keycloak.protocol.saml.mappers.SAMLAudienceResolveProtocolMapper\norg.keycloak.protocol.oidc.mappers.ClaimsParameterTokenMapper\n+org.keycloak.protocol.saml.mappers.UserAttributeNameIdMapper\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/NameIdMapperTest.java", "diff": "+package org.keycloak.testsuite.saml;\n+\n+import org.junit.After;\n+import org.junit.Before;\n+import org.junit.Test;\n+import org.keycloak.dom.saml.v2.assertion.NameIDType;\n+import org.keycloak.dom.saml.v2.protocol.ResponseType;\n+import org.keycloak.protocol.ProtocolMapperUtils;\n+import org.keycloak.protocol.saml.SamlConfigAttributes;\n+import org.keycloak.protocol.saml.mappers.NameIdMapperHelper;\n+import org.keycloak.protocol.saml.mappers.UserAttributeNameIdMapper;\n+import org.keycloak.saml.common.constants.JBossSAMLURIConstants;\n+import org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\n+import org.keycloak.testsuite.updaters.ClientAttributeUpdater;\n+import org.keycloak.testsuite.updaters.ProtocolMappersUpdater;\n+import org.keycloak.testsuite.util.SamlClientBuilder;\n+import org.keycloak.testsuite.util.SamlClient.Binding;\n+\n+import static org.junit.Assert.assertEquals;\n+import static org.keycloak.testsuite.saml.RoleMapperTest.createSamlProtocolMapper;\n+import static org.keycloak.testsuite.util.ServerURLs.AUTH_SERVER_PORT;\n+import static org.keycloak.testsuite.util.ServerURLs.AUTH_SERVER_SCHEME;\n+import static org.keycloak.testsuite.util.ServerURLs.AUTH_SERVER_SSL_REQUIRED;\n+\n+import java.io.IOException;\n+\n+public class NameIdMapperTest extends AbstractSamlTest {\n+\n+ public static final String SAML_ASSERTION_CONSUMER_URL_EMPLOYEE_2 = AUTH_SERVER_SCHEME + \"://localhost:\"\n+ + (AUTH_SERVER_SSL_REQUIRED ? AUTH_SERVER_PORT : 8080) + \"/employee2/\";\n+\n+ private ClientAttributeUpdater cau;\n+ private ProtocolMappersUpdater pmu;\n+\n+ @Before\n+ public void setNameIdConfigAndCleanMappers() {\n+ this.cau = ClientAttributeUpdater.forClient(adminClient, REALM_NAME, SAML_CLIENT_ID_EMPLOYEE_2)\n+ .setAttribute(SamlConfigAttributes.SAML_NAME_ID_FORMAT_ATTRIBUTE, \"username\")\n+ .setAttribute(SamlConfigAttributes.SAML_FORCE_NAME_ID_FORMAT_ATTRIBUTE, \"true\").update();\n+ this.pmu = cau.protocolMappers().clear().update();\n+ }\n+\n+ @After\n+ public void revertCleanMappersAndScopes() throws IOException {\n+ this.pmu.close();\n+ this.cau.close();\n+ }\n+\n+ @Test\n+ public void testNameIdMapper() {\n+ pmu.add(createSamlProtocolMapper(UserAttributeNameIdMapper.PROVIDER_ID,\n+ NameIdMapperHelper.MAPPER_NAMEID_FORMAT, JBossSAMLURIConstants.NAMEID_FORMAT_UNSPECIFIED.get(),\n+ ProtocolMapperUtils.USER_ATTRIBUTE,\"email\"))\n+ .update();\n+ testExpectedNameId(bburkeUser.getEmail());\n+ }\n+\n+ @Test\n+ public void testNameIdMapperNotFound() {\n+ pmu.add(createSamlProtocolMapper(UserAttributeNameIdMapper.PROVIDER_ID,\n+ NameIdMapperHelper.MAPPER_NAMEID_FORMAT, JBossSAMLURIConstants.NAMEID_FORMAT_EMAIL.get(),\n+ ProtocolMapperUtils.USER_ATTRIBUTE, \"email\"))\n+ .update();\n+ testExpectedNameId(bburkeUser.getUsername());\n+ }\n+\n+ @Test\n+ public void testNameIdMapperValueIsNull() {\n+ pmu.add(createSamlProtocolMapper(UserAttributeNameIdMapper.PROVIDER_ID,\n+ NameIdMapperHelper.MAPPER_NAMEID_FORMAT, JBossSAMLURIConstants.NAMEID_FORMAT_UNSPECIFIED.get(),\n+ ProtocolMapperUtils.USER_ATTRIBUTE,\"keycloak\"))\n+ .update();\n+ testExpectedStatusCode(JBossSAMLURIConstants.STATUS_INVALID_NAMEIDPOLICY.get());\n+ }\n+\n+ private void testExpectedNameId(String expectedNameId) {\n+ ResponseType rt = getSamlResponseObject();\n+ NameIDType nameId = (NameIDType) rt.getAssertions().get(0).getAssertion().getSubject().getSubType().getBaseID();\n+ assertEquals(expectedNameId,nameId.getValue());\n+ assertEquals(JBossSAMLURIConstants.STATUS_SUCCESS.get(),rt.getStatus().getStatusCode().getValue().toString());\n+ }\n+\n+ private void testExpectedStatusCode(String expectedStatusCode) {\n+ assertEquals(expectedStatusCode,\n+ getSamlResponseObject().getStatus().getStatusCode().getStatusCode().getValue().toString());\n+ }\n+\n+ private ResponseType getSamlResponseObject(){\n+ SAMLDocumentHolder document = new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_EMPLOYEE_2,\n+ SAML_ASSERTION_CONSUMER_URL_EMPLOYEE_2, Binding.POST)\n+ .build().login().user(bburkeUser).build().getSamlResponse(Binding.POST);\n+ return (ResponseType) document.getSamlObject();\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -359,6 +359,7 @@ force-name-id-format=Force Name ID Format\nforce-name-id-format.tooltip=Ignore requested NameID subject format and use admin console configured one.\nname-id-format=Name ID Format\nname-id-format.tooltip=The name ID format to use for the subject.\n+mapper.nameid.format.tooltip=Name ID Format using Mapper\nroot-url=Root URL\nroot-url.tooltip=Root URL appended to relative URLs\nvalid-redirect-uris=Valid Redirect URIs\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-16918 Set custom user attribute to Name ID Format for a SAML client https://issues.redhat.com/browse/KEYCLOAK-16918 Co-authored-by: Michal Hajas <[email protected]>
339,351
20.04.2021 20:19:15
-7,200
30e735dd250c2c22596cb5ff81ca7ad1af5f0d21
fix TypeScript definition of createAccountUrl parameter
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/js/src/main/resources/keycloak.d.ts", "new_path": "adapters/oidc/js/src/main/resources/keycloak.d.ts", "diff": "@@ -249,6 +249,13 @@ declare namespace Keycloak {\ninterface KeycloakRegisterOptions extends Omit<KeycloakLoginOptions, 'action'> { }\n+ interface KeycloakAccountOptions {\n+ /**\n+ * Specifies the uri to redirect to when redirecting back to the application.\n+ */\n+ redirectUri?: string;\n+ }\n+\ntype KeycloakPromiseCallback<T> = (result: T) => void;\ninterface KeycloakPromise<TSuccess, TError> extends Promise<TSuccess> {\n@@ -529,8 +536,9 @@ declare namespace Keycloak {\n/**\n* Returns the URL to the Account Management Console.\n+ * @param options The options used for creating the account URL.\n*/\n- createAccountUrl(): string;\n+ createAccountUrl(options?: KeycloakAccountOptions): string;\n/**\n* Returns true if the token has less than `minValidity` seconds left before\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17684: fix TypeScript definition of createAccountUrl parameter (#7917)
339,511
21.04.2021 10:03:23
-32,400
190b60c5cd46535a8ee14162bb2c1e3c14f914cb
Client Policy - Condition : Client - Client Host : Removing Option
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientUpdateSourceHostsCondition.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientUpdateSourceHostsCondition.java", "diff": "@@ -74,8 +74,6 @@ public class ClientUpdateSourceHostsCondition implements ClientPolicyConditionPr\n@JsonProperty(\"trusted-hosts\")\nprotected List<String> trustedHosts;\n- @JsonProperty(\"host-sending-request-must-match\")\n- protected List<Boolean> hostSendingRequestMustMatch;\npublic List<String> getTrustedHosts() {\nreturn trustedHosts;\n@@ -84,14 +82,6 @@ public class ClientUpdateSourceHostsCondition implements ClientPolicyConditionPr\npublic void setTrustedHosts(List<String> trustedHosts) {\nthis.trustedHosts = trustedHosts;\n}\n-\n- public List<Boolean> getHostSendingRequestMustMatch() {\n- return hostSendingRequestMustMatch;\n- }\n-\n- public void setHostSendingRequestMustMatch(List<Boolean> hostSendingRequestMustMatch) {\n- this.hostSendingRequestMustMatch = hostSendingRequestMustMatch;\n- }\n}\n@Override\n@@ -109,7 +99,6 @@ public class ClientUpdateSourceHostsCondition implements ClientPolicyConditionPr\nswitch (context.getEvent()) {\ncase REGISTER:\ncase UPDATE:\n- if (!isHostMustMatch()) return ClientPolicyVote.ABSTAIN;\nif (isHostMatched()) return ClientPolicyVote.YES;\nreturn ClientPolicyVote.NO;\ndefault:\n@@ -196,10 +185,4 @@ public class ClientUpdateSourceHostsCondition implements ClientPolicyConditionPr\nreturn null;\n}\n-\n- boolean isHostMustMatch() {\n- List<Boolean> l = configuration.getHostSendingRequestMustMatch();\n- if (l != null && !l.isEmpty()) return l.get(0).booleanValue();\n- return true;\n- }\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientUpdateSourceHostsConditionFactory.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientUpdateSourceHostsConditionFactory.java", "diff": "@@ -34,13 +34,8 @@ public class ClientUpdateSourceHostsConditionFactory implements ClientPolicyCond\npublic static final String TRUSTED_HOSTS = \"trusted-hosts\";\n- public static final String HOST_SENDING_REQUEST_MUST_MATCH = \"host-sending-request-must-match\";\n-\nprivate static final ProviderConfigProperty TRUSTED_HOSTS_PROPERTY = new ProviderConfigProperty(TRUSTED_HOSTS, \"clientupdate-trusted-hosts.label\", \"clientupdate-trusted-hosts.tooltip\", ProviderConfigProperty.MULTIVALUED_STRING_TYPE, null);\n- private static final ProviderConfigProperty HOST_SENDING_REGISTRATION_REQUEST_MUST_MATCH_PROPERTY = new ProviderConfigProperty(HOST_SENDING_REQUEST_MUST_MATCH, \"host-sending-request-must-match.label\",\n- \"host-sending-request-must-match.tooltip\", ProviderConfigProperty.BOOLEAN_TYPE, \"true\");\n-\n@Override\npublic ClientPolicyConditionProvider create(KeycloakSession session) {\nreturn new ClientUpdateSourceHostsCondition(session);\n@@ -70,7 +65,7 @@ public class ClientUpdateSourceHostsConditionFactory implements ClientPolicyCond\n@Override\npublic List<ProviderConfigProperty> getConfigProperties() {\n- return Arrays.asList(TRUSTED_HOSTS_PROPERTY, HOST_SENDING_REGISTRATION_REQUEST_MUST_MATCH_PROPERTY);\n+ return Arrays.asList(TRUSTED_HOSTS_PROPERTY);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java", "diff": "@@ -116,24 +116,18 @@ import org.keycloak.services.clientpolicy.condition.ClientUpdateSourceHostsCondi\nimport org.keycloak.services.clientpolicy.condition.ClientUpdateSourceHostsConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientUpdateSourceRolesCondition;\nimport org.keycloak.services.clientpolicy.condition.ClientUpdateSourceRolesConditionFactory;\n-import org.keycloak.services.clientpolicy.executor.ConfidentialClientAcceptExecutor;\nimport org.keycloak.services.clientpolicy.executor.HolderOfKeyEnforceExecutor;\nimport org.keycloak.services.clientpolicy.executor.HolderOfKeyEnforceExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.PKCEEnforceExecutor;\nimport org.keycloak.services.clientpolicy.executor.PKCEEnforceExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureClientAuthEnforceExecutor;\nimport org.keycloak.services.clientpolicy.executor.SecureClientAuthEnforceExecutorFactory;\n-import org.keycloak.services.clientpolicy.executor.SecureRedirectUriEnforceExecutor;\nimport org.keycloak.services.clientpolicy.executor.SecureRedirectUriEnforceExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutor;\nimport org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutorFactory;\n-import org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutor;\nimport org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutorFactory;\n-import org.keycloak.services.clientpolicy.executor.SecureSessionEnforceExecutor;\nimport org.keycloak.services.clientpolicy.executor.SecureSessionEnforceExecutorFactory;\n-import org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmEnforceExecutor;\nimport org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmEnforceExecutorFactory;\n-import org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmForSignedJwtEnforceExecutor;\nimport org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmForSignedJwtEnforceExecutorFactory;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\n@@ -255,7 +249,7 @@ public abstract class AbstractClientPoliciesTest extends AbstractKeycloakTest {\n.addCondition(ClientUpdateSourceGroupsConditionFactory.PROVIDER_ID,\ncreateClientUpdateSourceGroupsConditionConfig(Arrays.asList(\"topGroup\")))\n.addCondition(ClientUpdateSourceHostsConditionFactory.PROVIDER_ID,\n- createClientUpdateSourceHostsConditionConfig(Arrays.asList(\"localhost\", \"127.0.0.1\"), Arrays.asList(Boolean.TRUE, Boolean.TRUE)))\n+ createClientUpdateSourceHostsConditionConfig(Arrays.asList(\"localhost\", \"127.0.0.1\")))\n.addCondition(ClientUpdateSourceRolesConditionFactory.PROVIDER_ID,\ncreateClientUpdateSourceRolesConditionConfig(Arrays.asList(AdminRoles.CREATE_CLIENT)))\n.toRepresentation();\n@@ -1034,10 +1028,9 @@ public abstract class AbstractClientPoliciesTest extends AbstractKeycloakTest {\nreturn config;\n}\n- protected Object createClientUpdateSourceHostsConditionConfig(List<String> trustedHosts, List<Boolean> hostSendingRequestMustMatch) {\n+ protected Object createClientUpdateSourceHostsConditionConfig(List<String> trustedHosts) {\nClientUpdateSourceHostsCondition.Configuration config = new ClientUpdateSourceHostsCondition.Configuration();\nconfig.setTrustedHosts(trustedHosts);\n- config.setHostSendingRequestMustMatch(hostSendingRequestMustMatch);\nreturn config;\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java", "diff": "@@ -644,7 +644,7 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\njson = (new ClientPoliciesBuilder()).addPolicy(\n(new ClientPolicyBuilder()).createPolicy(POLICY_NAME, \"Prvni Politika\", Boolean.FALSE, Boolean.TRUE, null, null)\n.addCondition(ClientUpdateSourceHostsConditionFactory.PROVIDER_ID,\n- createClientUpdateSourceHostsConditionConfig(Arrays.asList(\"localhost\", \"127.0.0.1\"), Arrays.asList(Boolean.TRUE, Boolean.TRUE)))\n+ createClientUpdateSourceHostsConditionConfig(Arrays.asList(\"localhost\", \"127.0.0.1\")))\n.addProfile(PROFILE_NAME)\n.toRepresentation()\n).toString();\n@@ -665,7 +665,7 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\njson = (new ClientPoliciesBuilder()).addPolicy(\n(new ClientPolicyBuilder()).createPolicy(POLICY_NAME, \"Aktualizovana Prvni Politika\", Boolean.FALSE, Boolean.TRUE, null, null)\n.addCondition(ClientUpdateSourceHostsConditionFactory.PROVIDER_ID,\n- createClientUpdateSourceHostsConditionConfig(Arrays.asList(\"example.com\"), Arrays.asList(Boolean.TRUE)))\n+ createClientUpdateSourceHostsConditionConfig(Arrays.asList(\"example.com\")))\n.addProfile(PROFILE_NAME)\n.toRepresentation()\n).toString();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17827 Client Policy - Condition : Client - Client Host : Removing Option
339,185
16.04.2021 19:48:57
-7,200
ff4c0e4412425ae25698b0ec7bd4fc491fa4a2b6
Fix liquibase to work with MySQL 8.0.23+
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/LiquibaseJpaUpdaterProvider.java", "new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/LiquibaseJpaUpdaterProvider.java", "diff": "@@ -44,6 +44,7 @@ import org.jboss.logging.Logger;\nimport org.keycloak.common.util.reflections.Reflections;\nimport org.keycloak.connections.jpa.entityprovider.JpaEntityProvider;\nimport org.keycloak.connections.jpa.updater.JpaUpdaterProvider;\n+import org.keycloak.connections.jpa.updater.liquibase.conn.CustomChangeLogHistoryService;\nimport org.keycloak.connections.jpa.updater.liquibase.conn.LiquibaseConnectionProvider;\nimport org.keycloak.connections.jpa.util.JpaUtils;\nimport org.keycloak.models.KeycloakSession;\n@@ -274,6 +275,8 @@ public class LiquibaseJpaUpdaterProvider implements JpaUpdaterProvider {\nprivate void resetLiquibaseServices(Liquibase liquibase) {\nMethod resetServices = Reflections.findDeclaredMethod(Liquibase.class, \"resetServices\");\nReflections.invokeMethod(true, resetServices, liquibase);\n+\n+ ChangeLogHistoryServiceFactory.getInstance().register(new CustomChangeLogHistoryService());\n}\n@SuppressWarnings(\"unchecked\")\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/conn/CustomChangeLogHistoryService.java", "diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.connections.jpa.updater.liquibase.conn;\n+\n+import org.keycloak.common.util.reflections.Reflections;\n+import java.lang.reflect.Field;\n+import java.text.DateFormat;\n+import java.text.ParseException;\n+import java.text.SimpleDateFormat;\n+import java.time.LocalDateTime;\n+import java.time.ZoneId;\n+import java.util.ArrayList;\n+import java.util.Collections;\n+import java.util.Date;\n+import java.util.List;\n+import java.util.Map;\n+import liquibase.ContextExpression;\n+import liquibase.Labels;\n+import liquibase.change.CheckSum;\n+import liquibase.changelog.ChangeSet;\n+import liquibase.changelog.RanChangeSet;\n+import liquibase.changelog.StandardChangeLogHistoryService;\n+import liquibase.database.Database;\n+import liquibase.database.core.MySQLDatabase;\n+import liquibase.exception.DatabaseException;\n+import liquibase.logging.LogFactory;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class CustomChangeLogHistoryService extends StandardChangeLogHistoryService {\n+\n+ private List<RanChangeSet> ranChangeSetList;\n+\n+ @Override\n+ public List<RanChangeSet> getRanChangeSets() throws DatabaseException {\n+ Database database = getDatabase();\n+ if (! (database instanceof MySQLDatabase) || database.getDatabaseMajorVersion() < 8) {\n+ return super.getRanChangeSets();\n+ }\n+ if (this.ranChangeSetList == null) {\n+ String databaseChangeLogTableName = getDatabase().escapeTableName(getLiquibaseCatalogName(), getLiquibaseSchemaName(), getDatabaseChangeLogTableName());\n+ List<RanChangeSet> ranChangeSetList = new ArrayList<>();\n+ if (hasDatabaseChangeLogTable()) {\n+ LogFactory.getLogger().info(\"Reading from \" + databaseChangeLogTableName);\n+ List<Map<String, ?>> results = queryDatabaseChangeLogTable(database);\n+ for (Map rs : results) {\n+ String fileName = rs.get(\"FILENAME\").toString();\n+ String author = rs.get(\"AUTHOR\").toString();\n+ String id = rs.get(\"ID\").toString();\n+ String md5sum = rs.get(\"MD5SUM\") == null || getDatabaseChecksumsCompatible() ? null : rs.get(\"MD5SUM\").toString();\n+ String description = rs.get(\"DESCRIPTION\") == null ? null : rs.get(\"DESCRIPTION\").toString();\n+ String comments = rs.get(\"COMMENTS\") == null ? null : rs.get(\"COMMENTS\").toString();\n+ Object tmpDateExecuted = rs.get(\"DATEEXECUTED\");\n+ Date dateExecuted = null;\n+ if (tmpDateExecuted instanceof Date) {\n+ dateExecuted = (Date) tmpDateExecuted;\n+ } else if (tmpDateExecuted instanceof LocalDateTime) {\n+ dateExecuted = Date.from(((LocalDateTime) tmpDateExecuted).atZone(ZoneId.systemDefault()).toInstant());\n+ } else {\n+ DateFormat df = new SimpleDateFormat(\"yyyy-MM-dd HH:mm:ss\");\n+ try {\n+ dateExecuted = df.parse((String) tmpDateExecuted);\n+ } catch (ParseException e) {\n+ }\n+ }\n+ String tmpOrderExecuted = rs.get(\"ORDEREXECUTED\").toString();\n+ Integer orderExecuted = (tmpOrderExecuted == null ? null : Integer.valueOf(tmpOrderExecuted));\n+ String tag = rs.get(\"TAG\") == null ? null : rs.get(\"TAG\").toString();\n+ String execType = rs.get(\"EXECTYPE\") == null ? null : rs.get(\"EXECTYPE\").toString();\n+ ContextExpression contexts = new ContextExpression((String) rs.get(\"CONTEXTS\"));\n+ Labels labels = new Labels((String) rs.get(\"LABELS\"));\n+ String deploymentId = (String) rs.get(\"DEPLOYMENT_ID\");\n+\n+ try {\n+ RanChangeSet ranChangeSet = new RanChangeSet(fileName, id, author, CheckSum.parse(md5sum), dateExecuted, tag, ChangeSet.ExecType.valueOf(execType), description, comments, contexts, labels, deploymentId);\n+ ranChangeSet.setOrderExecuted(orderExecuted);\n+ ranChangeSetList.add(ranChangeSet);\n+ } catch (IllegalArgumentException e) {\n+ LogFactory.getLogger().severe(\"Unknown EXECTYPE from database: \" + execType);\n+ throw e;\n+ }\n+ }\n+ }\n+\n+ this.ranChangeSetList = ranChangeSetList;\n+ }\n+ return Collections.unmodifiableList(ranChangeSetList);\n+ }\n+\n+ private boolean getDatabaseChecksumsCompatible() {\n+ Field f = Reflections.findDeclaredField(StandardChangeLogHistoryService.class, \"databaseChecksumsCompatible\");\n+ if (f != null) {\n+ f.setAccessible(true);\n+ Boolean databaseChecksumsCompatible = Reflections.getFieldValue(f, this, Boolean.class);\n+ return databaseChecksumsCompatible == null ? true : databaseChecksumsCompatible;\n+ }\n+ return true;\n+ }\n+\n+ @Override\n+ public int getPriority() {\n+ return super.getPriority() + 1; // Ensure bigger priority than StandardChangeLogHistoryService\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/conn/DefaultLiquibaseConnectionProvider.java", "new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/conn/DefaultLiquibaseConnectionProvider.java", "diff": "@@ -48,6 +48,7 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport java.sql.Connection;\n+import liquibase.changelog.ChangeLogHistoryServiceFactory;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n@@ -117,6 +118,8 @@ public class DefaultLiquibaseConnectionProvider implements LiquibaseConnectionPr\n// Use \"SELECT FOR UPDATE\" for locking database\nSqlGeneratorFactory.getInstance().register(new CustomLockDatabaseChangeLogGenerator());\n+ ChangeLogHistoryServiceFactory.getInstance().register(new CustomChangeLogHistoryService());\n+\n// Adding CustomCreateIndexChange for handling conditional indices creation\nChangeFactory.getInstance().register(CustomCreateIndexChange.class);\n}\n" }, { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<jetty9.version>${jetty92.version}</jetty9.version>\n<liquibase.version>3.5.5</liquibase.version>\n- <mysql.version>8.0.18</mysql.version>\n+ <mysql.version>8.0.23</mysql.version>\n<osgi.version>4.2.0</osgi.version>\n<pax.web.version>7.1.0</pax.web.version>\n<postgresql.version>42.2.8</postgresql.version>\n" }, { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/connections/liquibase/QuarkusJpaUpdaterProvider.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/connections/liquibase/QuarkusJpaUpdaterProvider.java", "diff": "@@ -35,6 +35,7 @@ import org.keycloak.common.util.reflections.Reflections;\nimport org.keycloak.connections.jpa.entityprovider.JpaEntityProvider;\nimport org.keycloak.connections.jpa.updater.JpaUpdaterProvider;\nimport org.keycloak.connections.jpa.updater.liquibase.ThreadLocalSessionContext;\n+import org.keycloak.connections.jpa.updater.liquibase.conn.CustomChangeLogHistoryService;\nimport org.keycloak.connections.jpa.updater.liquibase.conn.LiquibaseConnectionProvider;\nimport org.keycloak.connections.jpa.util.JpaUtils;\nimport org.keycloak.models.KeycloakSession;\n@@ -283,6 +284,8 @@ public class QuarkusJpaUpdaterProvider implements JpaUpdaterProvider {\nprivate void resetLiquibaseServices(Liquibase liquibase) {\nMethod resetServices = Reflections.findDeclaredMethod(Liquibase.class, \"resetServices\");\nReflections.invokeMethod(true, resetServices, liquibase);\n+\n+ ChangeLogHistoryServiceFactory.getInstance().register(new CustomChangeLogHistoryService());\n}\n@SuppressWarnings(\"unchecked\")\n" }, { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/connections/liquibase/QuarkusLiquibaseConnectionProvider.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/connections/liquibase/QuarkusLiquibaseConnectionProvider.java", "diff": "@@ -24,7 +24,6 @@ import javax.xml.parsers.SAXParserFactory;\nimport liquibase.database.core.MariaDBDatabase;\nimport liquibase.database.core.MySQLDatabase;\n-import liquibase.database.core.PostgresDatabase;\nimport org.jboss.logging.Logger;\nimport org.keycloak.Config;\nimport org.keycloak.connections.jpa.JpaConnectionProvider;\n@@ -33,18 +32,19 @@ import org.keycloak.connections.jpa.updater.liquibase.MySQL8VarcharType;\nimport org.keycloak.connections.jpa.updater.liquibase.PostgresPlusDatabase;\nimport org.keycloak.connections.jpa.updater.liquibase.UpdatedMariaDBDatabase;\nimport org.keycloak.connections.jpa.updater.liquibase.UpdatedMySqlDatabase;\n+import org.keycloak.connections.jpa.updater.liquibase.conn.CustomChangeLogHistoryService;\nimport org.keycloak.connections.jpa.updater.liquibase.conn.LiquibaseConnectionProvider;\nimport org.keycloak.connections.jpa.updater.liquibase.conn.LiquibaseConnectionProviderFactory;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport liquibase.Liquibase;\n+import liquibase.changelog.ChangeLogHistoryServiceFactory;\nimport liquibase.database.Database;\nimport liquibase.database.DatabaseFactory;\nimport liquibase.database.jvm.JdbcConnection;\nimport liquibase.datatype.DataTypeFactory;\nimport liquibase.exception.LiquibaseException;\n-import liquibase.logging.LogFactory;\nimport liquibase.parser.ChangeLogParser;\nimport liquibase.parser.ChangeLogParserFactory;\nimport liquibase.parser.core.xml.XMLChangeLogSAXParser;\n@@ -91,6 +91,8 @@ public class QuarkusLiquibaseConnectionProvider implements LiquibaseConnectionPr\nif (database.getDatabaseProductName().equals(MySQLDatabase.PRODUCT_NAME)) {\n// Adding CustomVarcharType for MySQL 8 and newer\nDataTypeFactory.getInstance().register(MySQL8VarcharType.class);\n+\n+ ChangeLogHistoryServiceFactory.getInstance().register(new CustomChangeLogHistoryService());\n} else if (database.getDatabaseProductName().equals(MariaDBDatabase.PRODUCT_NAME)) {\n// Adding CustomVarcharType for MySQL 8 and newer\nDataTypeFactory.getInstance().register(MySQL8VarcharType.class);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-16935 Fix liquibase to work with MySQL 8.0.23+
339,550
20.04.2021 08:20:22
-32,400
fa6903a1b54a1f74cad0fc9f3e7007a9e757884a
Adding default clustering configuration for Azure and GCP to help message
[ { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/PropertyMappers.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/PropertyMappers.java", "diff": "@@ -143,7 +143,7 @@ public final class PropertyMappers {\ncreateWithDefault(\"cluster\", \"kc.spi.connections-infinispan.default.config-file\", \"default\", (value, context) -> \"cluster-\" + value + \".xml\", \"Specifies clustering configuration. The specified value points to the infinispan configuration file prefixed with the 'cluster-` \"\n+ \"inside the distribution configuration directory. Supported values out of the box are 'local' and 'cluster'. Value 'local' points to the file cluster-local.xml and \" +\n\"effectively disables clustering and use infinispan caches in the local mode. Value 'default' points to the file cluster-default.xml, which has clustering enabled for infinispan caches.\");\n- create(\"cluster-stack\", \"kc.spi.connections-infinispan.default.stack\", \"Specified the default stack to use for cluster communication and node discovery. Possible values are: tcp, udp, kubernetes, ec2.\");\n+ create(\"cluster-stack\", \"kc.spi.connections-infinispan.default.stack\", \"Specified the default stack to use for cluster communication and node discovery. Possible values are: tcp, udp, kubernetes, ec2, azure, google.\");\n}\nprivate static void configureHostnameProviderMappers() {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17820 Adding default clustering configuration for Azure and GCP to help message
339,132
07.04.2021 00:10:38
-7,200
5d3f80ab5745fb0229459fa47d824ef8ae241d1d
Add query parameter support for Spring
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/authentication/KeycloakAuthenticationEntryPoint.java", "new_path": "adapters/oidc/spring-security/src/main/java/org/keycloak/adapters/springsecurity/authentication/KeycloakAuthenticationEntryPoint.java", "diff": "@@ -34,6 +34,7 @@ import org.springframework.security.core.AuthenticationException;\nimport org.springframework.security.web.AuthenticationEntryPoint;\nimport org.springframework.security.web.util.matcher.RequestMatcher;\nimport org.springframework.util.Assert;\n+import org.springframework.util.StringUtils;\n/**\n* Provides a Keycloak {@link AuthenticationEntryPoint authentication entry point}. Uses a\n@@ -105,7 +106,13 @@ public class KeycloakAuthenticationEntryPoint implements AuthenticationEntryPoin\n// stored in a session. We'll store it in a cookie instead.\nresponse.addCookie(KeycloakCookieBasedRedirect.createCookieFromRedirectUrl(request.getRequestURI()));\n}\n- String contextAwareLoginUri = request.getContextPath() + loginUri;\n+\n+ String queryParameters = \"\";\n+ if (!StringUtils.isEmpty(request.getQueryString())) {\n+ queryParameters = \"?\" + request.getQueryString();\n+ }\n+\n+ String contextAwareLoginUri = request.getContextPath() + loginUri + queryParameters;\nlog.debug(\"Redirecting to login URI {}\", contextAwareLoginUri);\nresponse.sendRedirect(contextAwareLoginUri);\n}\n" }, { "change_type": "MODIFY", "old_path": "adapters/oidc/spring-security/src/test/java/org/keycloak/adapters/springsecurity/authentication/KeycloakAuthenticationEntryPointTest.java", "new_path": "adapters/oidc/spring-security/src/test/java/org/keycloak/adapters/springsecurity/authentication/KeycloakAuthenticationEntryPointTest.java", "diff": "package org.keycloak.adapters.springsecurity.authentication;\n+import static org.hamcrest.CoreMatchers.containsString;\n+import static org.hamcrest.MatcherAssert.assertThat;\nimport static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertNotEquals;\nimport static org.junit.Assert.assertNull;\nimport static org.mockito.Matchers.any;\nimport static org.mockito.Matchers.eq;\n@@ -78,6 +81,17 @@ public class KeycloakAuthenticationEntryPointTest {\nassertEquals(KeycloakAuthenticationEntryPoint.DEFAULT_LOGIN_URI, response.getHeader(\"Location\"));\n}\n+ @Test\n+ public void testCommenceWithRedirectAndQueryParameters() throws Exception {\n+ configureBrowserRequest();\n+ request.addParameter(\"prompt\", \"login\");\n+ authenticationEntryPoint.commence(request, response, null);\n+ assertEquals(HttpStatus.FOUND.value(), response.getStatus());\n+ assertNotEquals(KeycloakAuthenticationEntryPoint.DEFAULT_LOGIN_URI, response.getHeader(\"Location\"));\n+ assertThat(response.getHeader(\"Location\"), containsString(KeycloakAuthenticationEntryPoint.DEFAULT_LOGIN_URI));\n+ assertThat(response.getHeader(\"Location\"), containsString(\"prompt=login\"));\n+ }\n+\n@Test\npublic void testCommenceWithRedirectNotRootContext() throws Exception {\nconfigureBrowserRequest();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17665 Add query parameter support for Spring
339,177
28.03.2021 10:56:10
-7,200
ae9df51438fe0186b623281c47c3e07ad991a2a4
Missing french translation for loginAccountTitle
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/login/messages/messages_fr.properties", "new_path": "themes/src/main/resources-community/theme/base/login/messages/messages_fr.properties", "diff": "@@ -16,6 +16,7 @@ kerberosNotConfiguredTitle=Kerberos non configur\\u00e9\nbypassKerberosDetail=Si vous n''\\u00eates pas connect\\u00e9 via Kerberos ou bien que votre navigateur n''est pas configur\\u00e9 pour la connexion via Kerberos. Veuillez cliquer pour vous connecter via un autre moyen.\nkerberosNotSetUp=Kerberos n''est pas configur\\u00e9. Connexion impossible.\nregisterTitle=S''enregistrer\n+loginAccountTitle=Connectez-vous \\u00e0 votre compte\nregisterWithTitle=Enregistrement avec {0}\nregisterWithTitleHtml={0}\nloginTitle=Se connecter \\u00e0 {0}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17608 Missing french translation for loginAccountTitle
339,189
21.04.2021 08:47:15
-7,200
455e93856c60a9c6dc641a2a33ed1283e8a6daf7
Unnessary calls to session.users().getUserById in DefaultBruteForceProtector
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/DefaultBruteForceProtector.java", "new_path": "services/src/main/java/org/keycloak/services/managers/DefaultBruteForceProtector.java", "diff": "@@ -103,10 +103,6 @@ public class DefaultBruteForceProtector implements Runnable, BruteForceProtector\nlogFailure(event);\nString userId = event.userId;\n- UserModel user = session.users().getUserById(realm, userId);\n- if (user == null) {\n- return;\n- }\nUserLoginFailureModel userLoginFailure = getUserModel(session, event);\nif (userLoginFailure == null) {\n@@ -126,6 +122,10 @@ public class DefaultBruteForceProtector implements Runnable, BruteForceProtector\nlogger.debugv(\"new num failures: {0}\", userLoginFailure.getNumFailures());\nif(userLoginFailure.getNumFailures() == realm.getFailureFactor()) {\n+ UserModel user = session.users().getUserById(realm, userId);\n+ if (user == null) {\n+ return;\n+ }\nlogger.debugv(\"user {0} locked permanently due to too many login attempts\", user.getUsername());\nuser.setEnabled(false);\nreturn;\n@@ -251,12 +251,13 @@ public class DefaultBruteForceProtector implements Runnable, BruteForceProtector\nprivate void success(KeycloakSession session, LoginEvent event) {\nString userId = event.userId;\n- UserModel model = session.users().getUserById(getRealmModel(session, event), userId);\nUserLoginFailureModel user = getUserModel(session, event);\nif(user == null) return;\n-\n+ if (logger.isDebugEnabled()) {\n+ UserModel model = session.users().getUserById(getRealmModel(session, event), userId);\nlogger.debugv(\"user {0} successfully logged in, clearing all failures\", model.getUsername());\n+ }\nuser.clearFailures();\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17829 Unnessary calls to session.users().getUserById in DefaultBruteForceProtector
339,701
30.03.2021 14:01:49
-7,200
8255cba930196a53d0274be3a1f22b7e39df9c4f
KEYCLOAK-17612- Invalid SAML Response : Invalid Destination
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java", "new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java", "diff": "@@ -67,8 +67,8 @@ import org.keycloak.saml.processing.core.saml.v2.util.AssertionUtil;\nimport org.keycloak.saml.processing.core.util.XMLSignatureUtil;\nimport org.keycloak.saml.processing.web.util.PostBindingUtil;\nimport org.keycloak.services.ErrorPage;\n+import org.keycloak.services.Urls;\nimport org.keycloak.services.managers.AuthenticationManager;\n-import org.keycloak.services.managers.ClientSessionCode;\nimport org.keycloak.services.messages.Messages;\nimport javax.ws.rs.Consumes;\n@@ -282,7 +282,7 @@ public class SAMLEndpoint {\nevent.error(Errors.INVALID_REQUEST);\nreturn ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.INVALID_REQUEST);\n}\n- if (! destinationValidator.validate(session.getContext().getUri().getAbsolutePath(), requestAbstractType.getDestination())) {\n+ if (! destinationValidator.validate(getExpectedDestination(config.getAlias(), null), requestAbstractType.getDestination())) {\nevent.event(EventType.IDENTITY_PROVIDER_RESPONSE);\nevent.detail(Details.REASON, Errors.INVALID_DESTINATION);\nevent.error(Errors.INVALID_SAML_RESPONSE);\n@@ -594,7 +594,7 @@ public class SAMLEndpoint {\nevent.error(Errors.INVALID_SAML_LOGOUT_RESPONSE);\nreturn ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.INVALID_REQUEST);\n}\n- if (! destinationValidator.validate(session.getContext().getUri().getAbsolutePath(), statusResponse.getDestination())) {\n+ if (! destinationValidator.validate(getExpectedDestination(config.getAlias(), clientId), statusResponse.getDestination())) {\nevent.event(EventType.IDENTITY_PROVIDER_RESPONSE);\nevent.detail(Details.REASON, Errors.INVALID_DESTINATION);\nevent.error(Errors.INVALID_SAML_RESPONSE);\n@@ -643,6 +643,13 @@ public class SAMLEndpoint {\n}\nreturn AuthenticationManager.finishBrowserLogout(session, realm, userSession, session.getContext().getUri(), clientConnection, headers);\n}\n+\n+ private String getExpectedDestination(String providerAlias, String clientId) {\n+ if(clientId != null) {\n+ return session.getContext().getUri().getAbsolutePath().toString();\n+ }\n+ return Urls.identityProviderAuthnResponse(session.getContext().getUri().getBaseUri(), providerAlias, realm.getName()).toString();\n+ }\n}\nprotected class PostBinding extends Binding {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/SamlClientBuilder.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/SamlClientBuilder.java", "diff": "@@ -70,7 +70,7 @@ public class SamlClientBuilder {\n* @return Client that executed the steps\n*/\npublic SamlClient execute(Consumer<CloseableHttpResponse> resultConsumer) {\n- final SamlClient samlClient = new SamlClient();\n+ final SamlClient samlClient = createSamlClient();\nsamlClient.executeAndTransform(r -> {\nresultConsumer.accept(r);\nreturn null;\n@@ -78,13 +78,17 @@ public class SamlClientBuilder {\nreturn samlClient;\n}\n+ protected SamlClient createSamlClient() {\n+ return new SamlClient();\n+ }\n+\n/**\n* Execute the current steps and pass the final response to the {@code resultTransformer} for processing.\n* @param resultTransformer This function is given the final response and processes it into some value\n* @return Value returned by {@code resultTransformer}\n*/\npublic <T> T executeAndTransform(ResultExtractor<T> resultTransformer) {\n- return new SamlClient().executeAndTransform(resultTransformer, steps);\n+ return createSamlClient().executeAndTransform(resultTransformer, steps);\n}\npublic List<Step> getSteps() {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerConfiguration.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerConfiguration.java", "diff": "@@ -64,6 +64,7 @@ public class KcSamlBrokerConfiguration implements BrokerConfiguration {\nrealm.setEnabled(true);\nrealm.setRealm(REALM_CONS_NAME);\nrealm.setResetPasswordAllowed(true);\n+ realm.setEventsListeners(Arrays.asList(\"jboss-logging\", \"event-queue\"));\nreturn realm;\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerFrontendUrlTest.java", "diff": "+package org.keycloak.testsuite.broker;\n+\n+import org.apache.http.conn.ssl.NoopHostnameVerifier;\n+import org.apache.http.conn.ssl.TrustAllStrategy;\n+import org.apache.http.impl.client.HttpClientBuilder;\n+import org.apache.http.ssl.SSLContextBuilder;\n+import org.junit.Ignore;\n+import org.junit.Rule;\n+import org.junit.Test;\n+import org.keycloak.dom.saml.v2.protocol.ResponseType;\n+import org.keycloak.events.Errors;\n+import org.keycloak.events.EventType;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.saml.common.constants.JBossSAMLURIConstants;\n+import org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\n+import org.keycloak.testsuite.AssertEvents;\n+import org.keycloak.testsuite.util.Matchers;\n+import org.keycloak.testsuite.util.ReverseProxy;\n+import org.keycloak.testsuite.util.SamlClient;\n+import org.keycloak.testsuite.util.SamlClientBuilder;\n+\n+import javax.ws.rs.core.Response;\n+import java.io.UnsupportedEncodingException;\n+import java.net.URI;\n+import java.net.URISyntaxException;\n+import java.net.URLEncoder;\n+import java.security.KeyManagementException;\n+import java.security.KeyStoreException;\n+import java.security.NoSuchAlgorithmException;\n+import java.util.ArrayList;\n+import java.util.HashMap;\n+import java.util.List;\n+import java.util.Map;\n+\n+import static org.hamcrest.CoreMatchers.containsString;\n+import static org.hamcrest.CoreMatchers.startsWith;\n+import static org.hamcrest.MatcherAssert.assertThat;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.IDP_SAML_ALIAS;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.REALM_CONS_NAME;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.USER_EMAIL;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.USER_LOGIN;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.USER_PASSWORD;\n+import static org.keycloak.testsuite.broker.BrokerTestTools.getConsumerRoot;\n+import static org.keycloak.testsuite.broker.BrokerTestTools.waitForPage;\n+\n+public final class KcSamlBrokerFrontendUrlTest extends AbstractBrokerTest {\n+\n+ @Rule\n+ public ReverseProxy proxy = new ReverseProxy();\n+\n+ @Rule\n+ public AssertEvents events = new AssertEvents(this);\n+\n+ @Override\n+ protected BrokerConfiguration getBrokerConfiguration() {\n+ return new KcSamlBrokerConfiguration() {\n+ @Override\n+ public RealmRepresentation createConsumerRealm() {\n+ RealmRepresentation realm = super.createConsumerRealm();\n+\n+ Map<String, String> attributes = new HashMap<>();\n+\n+ attributes.put(\"frontendUrl\", proxy.getUrl());\n+\n+ realm.setAttributes(attributes);\n+\n+ return realm;\n+ }\n+\n+ @Override\n+ public List<ClientRepresentation> createProviderClients() {\n+ List<ClientRepresentation> clients = super.createProviderClients();\n+\n+ List<String> redirectUris = new ArrayList<>();\n+\n+ redirectUris.add(proxy.getUrl() + \"/realms/\" + REALM_CONS_NAME + \"/broker/\" + IDP_SAML_ALIAS + \"/endpoint/*\");\n+\n+ clients.get(0).setRedirectUris(redirectUris);\n+\n+ return clients;\n+ }\n+\n+ @Override\n+ public String getIDPClientIdInProviderRealm() {\n+ return proxy.getUrl() + \"/realms/\" + consumerRealmName();\n+ }\n+ };\n+ }\n+\n+ private SamlClientBuilder clientBuilderTrustingAllCertificates() {\n+ return new SamlClientBuilder() {\n+ @Override\n+ protected SamlClient createSamlClient() {\n+ return new SamlClient() {\n+ @Override\n+ protected HttpClientBuilder createHttpClientBuilderInstance() {\n+ try {\n+ return super.createHttpClientBuilderInstance()\n+ .setSSLContext(new SSLContextBuilder().loadTrustMaterial(null, TrustAllStrategy.INSTANCE).build())\n+ .setSSLHostnameVerifier(NoopHostnameVerifier.INSTANCE);\n+ } catch (NoSuchAlgorithmException | KeyManagementException | KeyStoreException e) {\n+ throw new RuntimeException(e);\n+ }\n+ }\n+ };\n+ }\n+ };\n+ }\n+\n+ @Test\n+ @Override\n+ public void testLogInAsUserInIDP() {\n+ updateExecutions(AbstractBrokerTest::disableUpdateProfileOnFirstLogin);\n+ createUser(bc.consumerRealmName(), \"consumer\", \"password\", \"FirstName\", \"LastName\", \"[email protected]\");\n+\n+ driver.navigate().to(proxy.getUrl() + \"/realms/consumer/account\");\n+ log.debug(\"Clicking social \" + bc.getIDPAlias());\n+ loginPage.clickSocial(bc.getIDPAlias());\n+ waitForPage(driver, \"sign in to\", true);\n+ log.debug(\"Logging in\");\n+\n+ // make sure the frontend url is used to build the redirect uri when redirecting to the broker\n+ try {\n+ assertThat(driver.getCurrentUrl(), containsString(\"client_id=\" + URLEncoder.encode(proxy.getUrl(), \"UTF-8\")));\n+ } catch (UnsupportedEncodingException e) {\n+ throw new RuntimeException(e);\n+ }\n+\n+ loginPage.login(bc.getUserLogin(), bc.getUserPassword());\n+ waitForPage(driver, \"account management\", true);\n+ accountUpdateProfilePage.assertCurrent();\n+ }\n+\n+ @Test\n+ public void testFrontendUrlInDestinationExpected() throws URISyntaxException {\n+ SAMLDocumentHolder samlResponse = clientBuilderTrustingAllCertificates()\n+ .idpInitiatedLogin(new URI(proxy.getUrl() + \"/realms/\" + bc.consumerRealmName() + \"/protocol/saml\"), \"sales-post\").build()\n+ // Request login via kc-saml-idp\n+ .login().idp(IDP_SAML_ALIAS).build()\n+\n+ .processSamlResponse(SamlClient.Binding.POST) // AuthnRequest to producer IdP\n+ .targetAttributeSamlRequest()\n+ .build()\n+\n+ // Login in provider realm\n+ .login().user(USER_LOGIN, USER_PASSWORD).build()\n+\n+ // Send the response to the consumer realm\n+ .processSamlResponse(SamlClient.Binding.POST)\n+ .transformObject(saml2Object -> {\n+ assertThat(saml2Object, Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ ResponseType response = (ResponseType) saml2Object;\n+\n+ assertThat(response.getDestination(), startsWith(proxy.getUrl()));\n+\n+ return saml2Object;\n+ })\n+ .build()\n+\n+ // Create account in comsumer realm\n+ .updateProfile().username(USER_LOGIN).email(USER_EMAIL).firstName(\"Firstname\").lastName(\"Lastname\").build()\n+ .followOneRedirect()\n+\n+ // Obtain the response sent to the app\n+ .getSamlResponse(SamlClient.Binding.POST);\n+\n+ assertThat(samlResponse.getSamlObject(), Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ }\n+\n+ @Test\n+ public void testKeycloakRejectsRealUrlWhenFrontendUrlConfigured() throws URISyntaxException {\n+ clientBuilderTrustingAllCertificates()\n+ .idpInitiatedLogin(new URI(proxy.getUrl() + \"/realms/\" + bc.consumerRealmName() + \"/protocol/saml\"), \"sales-post\").build()\n+ // Request login via kc-saml-idp\n+ .login().idp(IDP_SAML_ALIAS).build()\n+\n+ .processSamlResponse(SamlClient.Binding.POST) // AuthnRequest to producer IdP\n+ .targetAttributeSamlRequest()\n+ .build()\n+\n+ // Login in provider realm\n+ .login().user(USER_LOGIN, USER_PASSWORD).build()\n+\n+ // Send the response to the consumer realm\n+ .processSamlResponse(SamlClient.Binding.POST)\n+ .transformObject(saml2Object -> {\n+ assertThat(saml2Object, Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ ResponseType response = (ResponseType) saml2Object;\n+\n+ assertThat(response.getDestination(), startsWith(proxy.getUrl()));\n+\n+ response.setDestination(getConsumerRoot() + \"/auth/realms/\" + REALM_CONS_NAME + \"/broker/\" + IDP_SAML_ALIAS + \"/endpoint\");\n+ return saml2Object;\n+ })\n+ .build()\n+\n+ // Obtain the response sent to the app\n+ .execute(response -> {\n+ assertThat(response, Matchers.statusCodeIsHC(Response.Status.BAD_REQUEST));\n+ String consumerRealmId = realmsResouce().realm(bc.consumerRealmName()).toRepresentation().getId();\n+ events.expect(EventType.IDENTITY_PROVIDER_RESPONSE_ERROR)\n+ .clearDetails()\n+ .session((String) null)\n+ .realm(consumerRealmId)\n+ .user((String) null)\n+ .client((String) null)\n+ .error(Errors.INVALID_SAML_RESPONSE)\n+ .detail(\"reason\", Errors.INVALID_DESTINATION)\n+ .assertEvent();\n+ events.assertEmpty();\n+ });\n+ }\n+\n+ @Ignore\n+ @Test\n+ @Override\n+ public void loginWithExistingUser() {\n+ // no-op\n+ }\n+}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17612- Invalid SAML Response : Invalid Destination
339,281
13.04.2021 22:23:48
-7,200
162043beecdb155877bc27470add60040b4827f9
Move database initialization from KeycloakApplication to JpaConnectionProviderFactory
[ { "change_type": "MODIFY", "old_path": ".github/workflows/ci.yml", "new_path": ".github/workflows/ci.yml", "diff": "@@ -160,7 +160,7 @@ jobs:\nrun: |\ndeclare -A PARAMS TESTGROUP\nPARAMS[\"quarkus\"]=\"-Pauth-server-quarkus\"\n- PARAMS[\"undertow-map\"]=\"-Pauth-server-undertow -Dkeycloak.client.provider=map -Dkeycloak.group.provider=map -Dkeycloak.role.provider=map -Dkeycloak.authSession.provider=map -Dkeycloak.userSession.provider=map -Dkeycloak.loginFailure.provider=map -Dkeycloak.user.provider=map -Dkeycloak.clientScope.provider=map -Dkeycloak.realm.provider=map -Dkeycloak.authorization.provider=map\"\n+ PARAMS[\"undertow-map\"]=\"-Pauth-server-undertow -Dkeycloak.client.provider=map -Dkeycloak.group.provider=map -Dkeycloak.role.provider=map -Dkeycloak.authSession.provider=map -Dkeycloak.userSession.provider=map -Dkeycloak.loginFailure.provider=map -Dkeycloak.user.provider=map -Dkeycloak.clientScope.provider=map -Dkeycloak.realm.provider=map -Dkeycloak.authorization.provider=map -Dkeycloak.serverInfo.provider=map\"\nPARAMS[\"wildfly\"]=\"-Pauth-server-wildfly\"\nTESTGROUP[\"group1\"]=\"-Dtest=!**.crossdc.**,!**.cluster.**,%regex[org.keycloak.testsuite.(a[abc]|ad[a-l]|[^a-q]).*]\" # Tests alphabetically before admin tests and those after \"r\"\nTESTGROUP[\"group2\"]=\"-Dtest=!**.crossdc.**,!**.cluster.**,%regex[org.keycloak.testsuite.(ad[^a-l]|a[^a-d]|b).*]\" # Admin tests and those starting with \"b\"\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/DefaultJpaConnectionProviderFactory.java", "new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/DefaultJpaConnectionProviderFactory.java", "diff": "@@ -25,6 +25,7 @@ import org.keycloak.ServerStartupError;\nimport org.keycloak.common.util.StringPropertyReplacer;\nimport org.keycloak.connections.jpa.updater.JpaUpdaterProvider;\nimport org.keycloak.connections.jpa.util.JpaUtils;\n+import org.keycloak.migration.MigrationModelManager;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.models.KeycloakSessionTask;\n@@ -213,6 +214,18 @@ public class DefaultJpaConnectionProviderFactory implements JpaConnectionProvide\nif (globalStatsInterval != -1) {\nstartGlobalStats(session, globalStatsInterval);\n}\n+\n+ /*\n+ * Migrate model is executed just in case following providers are \"jpa\".\n+ * In Map Storage, there is an assumption that migrateModel is not needed.\n+ */\n+ if ((Config.getProvider(\"realm\") == null || \"jpa\".equals(Config.getProvider(\"realm\"))) &&\n+ (Config.getProvider(\"client\") == null || \"jpa\".equals(Config.getProvider(\"client\"))) &&\n+ (Config.getProvider(\"clientScope\") == null || \"jpa\".equals(Config.getProvider(\"clientScope\")))) {\n+\n+ logger.debug(\"Calling migrateModel\");\n+ migrateModel(session);\n+ }\n} finally {\n// Close after creating EntityManagerFactory to prevent in-mem databases from closing\nif (connection != null) {\n@@ -402,4 +415,7 @@ public class DefaultJpaConnectionProviderFactory implements JpaConnectionProvide\n}\n}\n+ private void migrateModel(KeycloakSession session) {\n+ KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), MigrationModelManager::migrate);\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/MigrationModelAdapter.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/MigrationModelAdapter.java", "diff": "@@ -48,6 +48,7 @@ public class MigrationModelAdapter implements MigrationModel {\n}\n@Override\n+ @Deprecated\npublic String getResourcesTag() {\nreturn latest != null ? latest.getId() : null;\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/map/src/main/java/org/keycloak/models/map/serverinfo/MapServerInfoProviderFactory.java", "diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.models.map.serverinfo;\n+\n+import java.security.MessageDigest;\n+import java.security.NoSuchAlgorithmException;\n+import org.jboss.logging.Logger;\n+import org.keycloak.Config;\n+import org.keycloak.common.Version;\n+import org.keycloak.common.util.Base64Url;\n+import org.keycloak.common.util.RandomString;\n+import org.keycloak.migration.MigrationModel;\n+import org.keycloak.migration.ModelVersion;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.ServerInfoProvider;\n+import org.keycloak.models.ServerInfoProviderFactory;\n+import org.keycloak.models.map.common.AbstractMapProviderFactory;\n+\n+public class MapServerInfoProviderFactory extends AbstractMapProviderFactory<ServerInfoProvider> implements ServerInfoProviderFactory {\n+\n+ private static final String RESOURCES_VERSION_SEED = \"resourcesVersionSeed\";\n+\n+ @Override\n+ public void init(Config.Scope config) {\n+ String seed = config.get(RESOURCES_VERSION_SEED);\n+ if (seed == null) {\n+ Logger.getLogger(ServerInfoProviderFactory.class).warnf(\"It is recommended to set '%s' property in the %s provider config of serverInfo SPI\", RESOURCES_VERSION_SEED, PROVIDER_ID);\n+ //generate random string for this installation\n+ seed = RandomString.randomCode(10);\n+ }\n+ try {\n+ Version.RESOURCES_VERSION = Base64Url.encode(MessageDigest.getInstance(\"MD5\")\n+ .digest((seed + new ModelVersion(Version.VERSION_KEYCLOAK).toString()).getBytes()))\n+ .substring(0, 5);\n+ } catch (NoSuchAlgorithmException e) {\n+ throw new RuntimeException(e);\n+ }\n+ }\n+\n+ @Override\n+ public ServerInfoProvider create(KeycloakSession session) {\n+ return INSTANCE;\n+ }\n+\n+ private static final ServerInfoProvider INSTANCE = new ServerInfoProvider() {\n+\n+ private final MigrationModel INSTANCE = new MigrationModel() {\n+ @Override\n+ public String getStoredVersion() {\n+ return null;\n+ }\n+ @Override\n+ public String getResourcesTag() {\n+ throw new UnsupportedOperationException(\"Not supported.\");\n+ }\n+ @Override\n+ public void setStoredVersion(String version) {\n+ throw new UnsupportedOperationException(\"Not supported.\");\n+ }\n+ };\n+\n+ @Override\n+ public MigrationModel getMigrationModel() {\n+ return INSTANCE;\n+ }\n+\n+ @Override\n+ public void close() {\n+ }\n+\n+ };\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/map/src/main/resources/META-INF/services/org.keycloak.models.ServerInfoProviderFactory", "diff": "+#\n+# Copyright 2021 Red Hat, Inc. and/or its affiliates\n+# and other contributors as indicated by the @author tags.\n+#\n+# Licensed under the Apache License, Version 2.0 (the \"License\");\n+# you may not use this file except in compliance with the License.\n+# You may obtain a copy of the License at\n+#\n+# http://www.apache.org/licenses/LICENSE-2.0\n+#\n+# Unless required by applicable law or agreed to in writing, software\n+# distributed under the License is distributed on an \"AS IS\" BASIS,\n+# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+# See the License for the specific language governing permissions and\n+# limitations under the License.\n+#\n+\n+org.keycloak.models.map.serverinfo.MapServerInfoProviderFactory\n" }, { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/connections/jpa/QuarkusJpaConnectionProviderFactory.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/connections/jpa/QuarkusJpaConnectionProviderFactory.java", "diff": "@@ -184,8 +184,18 @@ public final class QuarkusJpaConnectionProviderFactory implements JpaConnectionP\nprivate void initSchemaOrExport(KeycloakSession session) {\nExportImportManager exportImportManager = new ExportImportManager(session);\n+\n+ /*\n+ * Migrate model is executed just in case following providers are \"jpa\".\n+ * In Map Storage, there is an assumption that migrateModel is not needed.\n+ */\n+ if ((Config.getProvider(\"realm\") == null || \"jpa\".equals(Config.getProvider(\"realm\"))) &&\n+ (Config.getProvider(\"client\") == null || \"jpa\".equals(Config.getProvider(\"client\"))) &&\n+ (Config.getProvider(\"clientScope\") == null || \"jpa\".equals(Config.getProvider(\"clientScope\")))) {\n+\nlogger.debug(\"Calling migrateModel\");\nmigrateModel(session);\n+ }\nDBLockManager dbLockManager = new DBLockManager(session);\ndbLockManager.checkForcedUnlock();\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/migration/MigrationModel.java", "new_path": "server-spi/src/main/java/org/keycloak/migration/MigrationModel.java", "diff": "@@ -24,6 +24,7 @@ package org.keycloak.migration;\n*/\npublic interface MigrationModel {\nString getStoredVersion();\n+ @Deprecated\nString getResourcesTag();\nvoid setStoredVersion(String version);\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/KeycloakApplication.java", "new_path": "services/src/main/java/org/keycloak/services/resources/KeycloakApplication.java", "diff": "@@ -22,7 +22,6 @@ import org.keycloak.Config;\nimport org.keycloak.common.util.Resteasy;\nimport org.keycloak.config.ConfigProviderFactory;\nimport org.keycloak.exportimport.ExportImportManager;\n-import org.keycloak.migration.MigrationModelManager;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.models.KeycloakSessionTask;\n@@ -30,8 +29,6 @@ import org.keycloak.models.ModelDuplicateException;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.UserProvider;\n-import org.keycloak.models.dblock.DBLockManager;\n-import org.keycloak.models.dblock.DBLockProvider;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.models.utils.PostMigrationEvent;\nimport org.keycloak.models.utils.RepresentationToModel;\n@@ -86,8 +83,8 @@ public class KeycloakApplication extends Application {\nprotected final PlatformProvider platform = Platform.getPlatform();\n- protected Set<Object> singletons = new HashSet<Object>();\n- protected Set<Class<?>> classes = new HashSet<Class<?>>();\n+ protected Set<Object> singletons = new HashSet<>();\n+ protected Set<Class<?>> classes = new HashSet<>();\nprotected static KeycloakSessionFactory sessionFactory;\n@@ -124,28 +121,10 @@ public class KeycloakApplication extends Application {\nprotected void startup() {\nthis.sessionFactory = createSessionFactory();\n- ExportImportManager[] exportImportManager = new ExportImportManager[1];\n-\n- KeycloakModelUtils.runJobInTransaction(sessionFactory, new KeycloakSessionTask() {\n-\n- @Override\n- public void run(KeycloakSession lockSession) {\n- DBLockManager dbLockManager = new DBLockManager(lockSession);\n- dbLockManager.checkForcedUnlock();\n- DBLockProvider dbLock = dbLockManager.getDBLock();\n- dbLock.waitForLock(DBLockProvider.Namespace.KEYCLOAK_BOOT);\n- try {\n- exportImportManager[0] = migrateAndBootstrap();\n- } finally {\n- dbLock.releaseLock();\n- }\n- }\n+ ExportImportManager exportImportManager = bootstrap();\n- });\n-\n-\n- if (exportImportManager[0].isRunExport()) {\n- exportImportManager[0].runExport();\n+ if (exportImportManager.isRunExport()) {\n+ exportImportManager.runExport();\n}\nKeycloakModelUtils.runJobInTransaction(sessionFactory, new KeycloakSessionTask() {\n@@ -168,16 +147,15 @@ public class KeycloakApplication extends Application {\nsessionFactory.close();\n}\n- // Migrate model, bootstrap master realm, import realms and create admin user. This is done with acquired dbLock\n- protected ExportImportManager migrateAndBootstrap() {\n- ExportImportManager exportImportManager;\n- logger.debug(\"Calling migrateModel\");\n- migrateModel();\n+ // Bootstrap master realm, import realms and create admin user.\n+ protected ExportImportManager bootstrap() {\n+ ExportImportManager[] exportImportManager = new ExportImportManager[1];\nlogger.debug(\"bootstrap\");\n- KeycloakSession session = sessionFactory.create();\n- try {\n- session.getTransactionManager().begin();\n+ KeycloakModelUtils.runJobInTransaction(sessionFactory, new KeycloakSessionTask() {\n+ @Override\n+ public void run(KeycloakSession session) {\n+ // TODO what is the purpose of following piece of code? Leaving it as is for now.\nJtaTransactionManagerLookup lookup = (JtaTransactionManagerLookup) sessionFactory.getProviderFactory(JtaTransactionManagerLookup.class);\nif (lookup != null) {\nif (lookup.getTransactionManager() != null) {\n@@ -192,54 +170,33 @@ public class KeycloakApplication extends Application {\n}\n}\n}\n+ // TODO up here ^^\nsession.clientPolicy().setupClientPoliciesOnKeycloakApp(\"/keycloak-default-client-profiles.json\", \"/keycloak-default-client-policies.json\");\nApplianceBootstrap applianceBootstrap = new ApplianceBootstrap(session);\n- exportImportManager = new ExportImportManager(session);\n+ exportImportManager[0] = new ExportImportManager(session);\nboolean createMasterRealm = applianceBootstrap.isNewInstall();\n- if (exportImportManager.isRunImport() && exportImportManager.isImportMasterIncluded()) {\n+ if (exportImportManager[0].isRunImport() && exportImportManager[0].isImportMasterIncluded()) {\ncreateMasterRealm = false;\n}\nif (createMasterRealm) {\napplianceBootstrap.createMasterRealm();\n}\n- session.getTransactionManager().commit();\n- } catch (RuntimeException re) {\n- if (session.getTransactionManager().isActive()) {\n- session.getTransactionManager().rollback();\n- }\n- throw re;\n- } finally {\n- session.close();\n}\n+ });\n- if (exportImportManager.isRunImport()) {\n- exportImportManager.runImport();\n+ if (exportImportManager[0].isRunImport()) {\n+ exportImportManager[0].runImport();\n} else {\nimportRealms();\n}\nimportAddUser();\n- return exportImportManager;\n- }\n-\n-\n- protected void migrateModel() {\n- KeycloakSession session = sessionFactory.create();\n- try {\n- session.getTransactionManager().begin();\n- MigrationModelManager.migrate(session);\n- session.getTransactionManager().commit();\n- } catch (Exception e) {\n- session.getTransactionManager().rollback();\n- throw e;\n- } finally {\n- session.close();\n- }\n+ return exportImportManager[0];\n}\nprotected void loadConfig() {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ServerInfoTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ServerInfoTest.java", "diff": "@@ -66,7 +66,7 @@ public class ServerInfoTest extends AbstractKeycloakTest {\nMap<String, ProviderRepresentation> jpaProviders = info.getProviders().get(\"connectionsJpa\").getProviders();\nProviderRepresentation jpaProvider = jpaProviders.values().iterator().next();\n- log.infof(\"JPA Connections provider info: %s\", jpaProvider.getOperationalInfo().toString());\n+ log.infof(\"JPA Connections provider info: %s\", jpaProvider.getOperationalInfo());\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractMigrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractMigrationTest.java", "diff": "@@ -929,7 +929,7 @@ public abstract class AbstractMigrationTest extends AbstractKeycloakTest {\nString response = SimpleHttp.doGet(url.toString(), client).asString();\nMatcher m = Pattern.compile(\"resources/([^/]*)/welcome\").matcher(response);\nassertTrue(m.find());\n- assertTrue(m.group(1).matches(\"[\\\\da-z]{5}\"));\n+ assertTrue(m.group(1).matches(\"[a-zA-Z0-9_\\\\-.~]{5}\"));\n} catch (IOException e) {\nfail(e.getMessage());\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json", "diff": "\"event-queue\": {}\n},\n+ \"serverInfo\": {\n+ \"provider\": \"${keycloak.serverInfo.provider:jpa}\",\n+ \"map\": {\n+ \"resourcesVersionSeed\": \"1JZ379bzyOCFA\"\n+ }\n+ },\n+\n\"realm\": {\n\"provider\": \"${keycloak.realm.provider:jpa}\"\n},\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/KeycloakModelTest.java", "new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/KeycloakModelTest.java", "diff": "@@ -71,6 +71,8 @@ import org.junit.rules.TestRule;\nimport org.junit.runner.Description;\nimport org.junit.runners.model.Statement;\nimport org.keycloak.timer.TimerSpi;\n+import org.keycloak.models.ServerInfoProviderFactory;\n+import org.keycloak.models.ServerInfoSpi;\n/**\n* Base of testcases that operate on session level. The tests derived from this class\n@@ -175,6 +177,7 @@ public abstract class KeycloakModelTest {\n.add(GroupSpi.class)\n.add(RealmSpi.class)\n.add(RoleSpi.class)\n+ .add(ServerInfoSpi.class)\n.add(StoreFactorySpi.class)\n.add(TimerSpi.class)\n.add(UserLoginFailureSpi.class)\n@@ -185,6 +188,7 @@ public abstract class KeycloakModelTest {\nprivate static final Set<Class<? extends ProviderFactory>> ALLOWED_FACTORIES = ImmutableSet.<Class<? extends ProviderFactory>>builder()\n.add(DefaultAuthorizationProviderFactory.class)\n.add(DefaultExecutorsProviderFactory.class)\n+ .add(ServerInfoProviderFactory.class)\n.build();\nprotected static final List<KeycloakModelParameters> MODEL_PARAMETERS;\n" }, { "change_type": "RENAME", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/MigrationModelTest.java", "new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/MigrationModelTest.java", "diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\npackage org.keycloak.testsuite.model;\n+import java.util.List;\n+import javax.persistence.EntityManager;\n+import org.jboss.logging.Logger;\nimport org.junit.Assert;\nimport org.junit.Test;\nimport org.keycloak.common.Version;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.connections.jpa.JpaConnectionProvider;\nimport org.keycloak.migration.MigrationModel;\n+import org.keycloak.models.ClientProvider;\n+import org.keycloak.models.ClientScopeProvider;\n+import org.keycloak.models.Constants;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.RealmProvider;\n+import org.keycloak.models.ServerInfoProvider;\nimport org.keycloak.models.jpa.entities.MigrationModelEntity;\n-import org.keycloak.representations.idm.RealmRepresentation;\n-import org.keycloak.testsuite.AbstractKeycloakTest;\n-import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n-import javax.persistence.EntityManager;\n-import java.util.List;\n-import org.jboss.logging.Logger;\n-import org.keycloak.models.ServerInfoProvider;\n+@RequireProvider(value=RealmProvider.class, only=\"jpa\")\n+@RequireProvider(value=ClientProvider.class, only=\"jpa\")\n+@RequireProvider(value=ClientScopeProvider.class, only=\"jpa\")\n+public class MigrationModelTest extends KeycloakModelTest {\n-import static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.REMOTE;\n+ private String realmId;\n-@AuthServerContainerExclude(REMOTE)\n-public class MigrationModelTest extends AbstractKeycloakTest {\n+ @Override\n+ public void createEnvironment(KeycloakSession s) {\n+ RealmModel realm = s.realms().createRealm(\"realm\");\n+ realm.setDefaultRole(s.roles().addRealmRole(realm, Constants.DEFAULT_ROLES_ROLE_PREFIX + \"-\" + realm.getName()));\n+ this.realmId = realm.getId();\n+ }\n@Override\n- public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ public void cleanEnvironment(KeycloakSession s) {\n+ s.realms().removeRealm(realmId);\n}\n@Test\npublic void test() {\n- testingClient.server().run(session -> {\n+ inComittedTransaction(1, (session , i) -> {\n+\nString currentVersion = Version.VERSION_KEYCLOAK.replaceAll(\"^(\\\\d+(?:\\\\.\\\\d+){0,2}).*$\", \"$1\");\nJpaConnectionProvider p = session.getProvider(JpaConnectionProvider.class);\n@@ -64,7 +93,8 @@ public class MigrationModelTest extends AbstractKeycloakTest {\nAssert.assertEquals(currentVersion, m.getStoredVersion());\nem.remove(l.get(1));\n+\n+ return null;\n});\n}\n-\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/parameters/Jpa.java", "new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/parameters/Jpa.java", "diff": "@@ -27,6 +27,8 @@ import org.keycloak.connections.jpa.updater.liquibase.lock.LiquibaseDBLockProvid\nimport org.keycloak.events.jpa.JpaEventStoreProviderFactory;\nimport org.keycloak.models.jpa.session.JpaUserSessionPersisterProviderFactory;\nimport org.keycloak.models.session.UserSessionPersisterSpi;\n+import org.keycloak.migration.MigrationProviderFactory;\n+import org.keycloak.migration.MigrationSpi;\nimport org.keycloak.testsuite.model.KeycloakModelParameters;\nimport org.keycloak.models.dblock.DBLockSpi;\nimport org.keycloak.models.jpa.JpaClientProviderFactory;\n@@ -40,6 +42,8 @@ import org.keycloak.provider.Spi;\nimport org.keycloak.testsuite.model.Config;\nimport com.google.common.collect.ImmutableSet;\nimport java.util.Set;\n+import org.keycloak.protocol.LoginProtocolFactory;\n+import org.keycloak.protocol.LoginProtocolSpi;\n/**\n*\n@@ -55,6 +59,10 @@ public class Jpa extends KeycloakModelParameters {\n.add(LiquibaseConnectionSpi.class)\n.add(UserSessionPersisterSpi.class)\n+ //required for migrateModel\n+ .add(MigrationSpi.class)\n+ .add(LoginProtocolSpi.class)\n+\n.build();\nstatic final Set<Class<? extends ProviderFactory>> ALLOWED_FACTORIES = ImmutableSet.<Class<? extends ProviderFactory>>builder()\n@@ -72,6 +80,11 @@ public class Jpa extends KeycloakModelParameters {\n.add(LiquibaseConnectionProviderFactory.class)\n.add(LiquibaseDBLockProviderFactory.class)\n.add(JpaUserSessionPersisterProviderFactory.class)\n+\n+ //required for migrateModel\n+ .add(MigrationProviderFactory.class)\n+ .add(LoginProtocolFactory.class)\n+\n.build();\npublic Jpa() {\n@@ -81,11 +94,17 @@ public class Jpa extends KeycloakModelParameters {\n@Override\npublic void updateConfig(Config cf) {\n+ updateConfigForJpa(cf);\n+ }\n+\n+ public static void updateConfigForJpa(Config cf) {\ncf.spi(\"client\").defaultProvider(\"jpa\")\n.spi(\"clientScope\").defaultProvider(\"jpa\")\n.spi(\"group\").defaultProvider(\"jpa\")\n.spi(\"role\").defaultProvider(\"jpa\")\n.spi(\"user\").defaultProvider(\"jpa\")\n+ .spi(\"realm\").defaultProvider(\"jpa\")\n+ .spi(\"serverInfo\").defaultProvider(\"jpa\")\n;\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/parameters/JpaFederation.java", "new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/parameters/JpaFederation.java", "diff": "@@ -31,6 +31,7 @@ import org.keycloak.storage.clientscope.ClientScopeStorageProviderFactory;\nimport org.keycloak.storage.clientscope.ClientScopeStorageProviderModel;\nimport org.keycloak.storage.clientscope.ClientScopeStorageProviderSpi;\nimport org.keycloak.testsuite.federation.HardcodedClientScopeStorageProviderFactory;\n+import org.keycloak.testsuite.model.Config;\n/**\n*\n@@ -70,4 +71,9 @@ public class JpaFederation extends KeycloakModelParameters {\nreturn super.getParameters(clazz);\n}\n}\n+\n+ @Override\n+ public void updateConfig(Config cf) {\n+ Jpa.updateConfigForJpa(cf);\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/utils/src/main/resources/META-INF/keycloak-server.json", "new_path": "testsuite/utils/src/main/resources/META-INF/keycloak-server.json", "diff": "\"provider\": \"${keycloak.eventsStore.provider:}\"\n},\n+ \"serverInfo\": {\n+ \"provider\": \"${keycloak.serverInfo.provider:jpa}\",\n+ \"map\": {\n+ \"resourcesVersionSeed\": \"1JZ379bzyOCFA\"\n+ }\n+ },\n+\n\"realm\": {\n\"provider\": \"${keycloak.realm.provider:jpa}\"\n},\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17615 Move database initialization from KeycloakApplication to JpaConnectionProviderFactory
339,281
28.04.2021 13:47:08
-7,200
de79493294874b9623a4f3fb6d7b20b75e18c0b8
Add maven profile for map storage
[ { "change_type": "MODIFY", "old_path": ".github/workflows/ci.yml", "new_path": ".github/workflows/ci.yml", "diff": "@@ -160,7 +160,7 @@ jobs:\nrun: |\ndeclare -A PARAMS TESTGROUP\nPARAMS[\"quarkus\"]=\"-Pauth-server-quarkus\"\n- PARAMS[\"undertow-map\"]=\"-Pauth-server-undertow -Dkeycloak.client.provider=map -Dkeycloak.group.provider=map -Dkeycloak.role.provider=map -Dkeycloak.authSession.provider=map -Dkeycloak.userSession.provider=map -Dkeycloak.loginFailure.provider=map -Dkeycloak.user.provider=map -Dkeycloak.clientScope.provider=map -Dkeycloak.realm.provider=map -Dkeycloak.authorization.provider=map -Dkeycloak.serverInfo.provider=map\"\n+ PARAMS[\"undertow-map\"]=\"-Pauth-server-undertow -Pmap-storage\"\nPARAMS[\"wildfly\"]=\"-Pauth-server-wildfly\"\nTESTGROUP[\"group1\"]=\"-Dtest=!**.crossdc.**,!**.cluster.**,%regex[org.keycloak.testsuite.(a[abc]|ad[a-l]|[^a-q]).*]\" # Tests alphabetically before admin tests and those after \"r\"\nTESTGROUP[\"group2\"]=\"-Dtest=!**.crossdc.**,!**.cluster.**,%regex[org.keycloak.testsuite.(ad[^a-l]|a[^a-d]|b).*]\" # Admin tests and those starting with \"b\"\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/pom.xml", "new_path": "testsuite/integration-arquillian/tests/base/pom.xml", "diff": "</pluginManagement>\n</build>\n</profile>\n+ <profile>\n+ <id>map-storage</id>\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <groupId>org.apache.maven.plugins</groupId>\n+ <artifactId>maven-surefire-plugin</artifactId>\n+ <configuration>\n+ <systemPropertyVariables>\n+ <keycloak.realm.provider>map</keycloak.realm.provider>\n+ <keycloak.client.provider>map</keycloak.client.provider>\n+ <keycloak.clientScope.provider>map</keycloak.clientScope.provider>\n+ <keycloak.group.provider>map</keycloak.group.provider>\n+ <keycloak.role.provider>map</keycloak.role.provider>\n+ <keycloak.user.provider>map</keycloak.user.provider>\n+ <keycloak.serverInfo.provider>map</keycloak.serverInfo.provider>\n+ <keycloak.authSession.provider>map</keycloak.authSession.provider>\n+ <keycloak.userSession.provider>map</keycloak.userSession.provider>\n+ <keycloak.loginFailure.provider>map</keycloak.loginFailure.provider>\n+ <keycloak.authorization.provider>map</keycloak.authorization.provider>\n+ </systemPropertyVariables>\n+ </configuration>\n+ </plugin>\n+ </plugins>\n+ </build>\n+ </profile>\n</profiles>\n</project>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17896 Add maven profile for map storage
339,571
19.04.2021 18:33:59
-7,200
9a76ccce86d988ce695d68c68ff9846f2cfbec77
Upgrade Keycloak to Wildfly 23.0.1.Final / Wildfly Core 15.0.1.Final Return the versions of Wildfly deprecated module in the Arquillian testsuite to those defined by Wildfly 21
[ { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<product.rhsso.version>7.4.0.GA</product.rhsso.version>\n<product.build-time>${timestamp}</product.build-time>\n- <wildfly.version>23.0.0.Final</wildfly.version>\n+ <wildfly.version>23.0.1.Final</wildfly.version>\n<wildfly.build-tools.version>1.2.13.Final</wildfly.build-tools.version>\n<eap.version>7.4.0.CD20-redhat-00001</eap.version>\n- <wildfly.core.version>15.0.0.Final</wildfly.core.version>\n+ <wildfly.core.version>15.0.1.Final</wildfly.core.version>\n<jboss.as.version>7.2.0.Final</jboss.as.version>\n<jboss.as.subsystem.test.version>7.5.22.Final-redhat-1</jboss.as.subsystem.test.version>\n<apache.mime4j.version>0.6</apache.mime4j.version>\n<jboss.dmr.version>1.5.1.Final</jboss.dmr.version>\n<bouncycastle.version>1.68</bouncycastle.version>\n- <cxf.version>3.3.9</cxf.version>\n- <cxf.jetty.version>3.3.9</cxf.jetty.version>\n- <cxf.jaxrs.version>3.3.9</cxf.jaxrs.version>\n- <cxf.undertow.version>3.3.9</cxf.undertow.version>\n+ <cxf.version>3.3.10</cxf.version>\n+ <cxf.jetty.version>3.3.10</cxf.jetty.version>\n+ <cxf.jaxrs.version>3.3.10</cxf.jaxrs.version>\n+ <cxf.undertow.version>3.3.10</cxf.undertow.version>\n<dom4j.version>2.1.3</dom4j.version>\n<h2.version>1.4.197</h2.version>\n<jakarta.persistence.version>2.2.3</jakarta.persistence.version>\n<sun.activation.version>1.2.2</sun.activation.version>\n<org.glassfish.jaxb.xsom.version>2.3.3-b02</org.glassfish.jaxb.xsom.version>\n<undertow.version>2.2.5.Final</undertow.version>\n- <elytron.version>1.15.1.Final</elytron.version>\n+ <elytron.version>1.15.3.Final</elytron.version>\n<elytron.undertow-server.version>1.9.0.Final</elytron.undertow-server.version>\n<jetty92.version>9.2.4.v20141103</jetty92.version>\n<jetty93.version>9.3.9.v20160517</jetty93.version>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/pom.xml", "new_path": "testsuite/integration-arquillian/pom.xml", "diff": "<app.server>undertow</app.server>\n<!-- Wildfly deprecated versions -->\n- <wildfly.deprecated.version>22.0.1.Final</wildfly.deprecated.version>\n- <wildfly.deprecated.wildfly.core.version>14.0.1.Final</wildfly.deprecated.wildfly.core.version>\n- <wildfly.deprecated.arquillian.wildfly.container>3.0.1.Final</wildfly.deprecated.arquillian.wildfly.container>\n+ <wildfly.deprecated.version>21.0.2.Final</wildfly.deprecated.version>\n+ <wildfly.deprecated.wildfly.core.version>13.0.3.Final</wildfly.deprecated.wildfly.core.version>\n+ <wildfly.deprecated.arquillian.wildfly.container>2.2.0.Final</wildfly.deprecated.arquillian.wildfly.container>\n<!--component versions-->\n<arquillian-core.version>1.6.0.Final</arquillian-core.version>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-17818] Upgrade Keycloak to Wildfly 23.0.1.Final / Wildfly Core 15.0.1.Final [KEYCLOAK-17227] Return the versions of Wildfly deprecated module in the Arquillian testsuite to those defined by Wildfly 21 Signed-off-by: Jan Lieskovsky <[email protected]>
339,418
05.03.2021 16:45:19
-3,600
b75648bda2018345f6ea7f6d28da83c2f1e57990
Evaluate ID-Token and UserInfo-Endpoint: add additional REST endpoints for evaluation: - for ID Token: GET /realm/clients/id/evaluate-scopes/generate-example-id-token - for UserInfo-Endpoint: GET /realm/clients/id/evaluate-scopes/generate-example-userinfo extend UI: add additional tabs "Generated ID Token" and "Generated User Info" to the client scopes evaluation screen
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java", "diff": "package org.keycloak.protocol.oidc;\n+import java.util.HashMap;\nimport org.jboss.logging.Logger;\nimport org.jboss.resteasy.spi.HttpRequest;\nimport org.keycloak.OAuth2Constants;\n@@ -657,6 +658,31 @@ public class TokenManager {\nreturn finalToken.get();\n}\n+ public Map<String, Object> generateUserInfoClaims(AccessToken userInfo, UserModel userModel) {\n+ Map<String, Object> claims = new HashMap<>();\n+ claims.put(\"sub\", userModel.getId());\n+ claims.putAll(userInfo.getOtherClaims());\n+\n+ if (userInfo.getRealmAccess() != null) {\n+ Map<String, Set<String>> realmAccess = new HashMap<>();\n+ realmAccess.put(\"roles\", userInfo.getRealmAccess().getRoles());\n+ claims.put(\"realm_access\", realmAccess);\n+ }\n+\n+ if (userInfo.getResourceAccess() != null && !userInfo.getResourceAccess().isEmpty()) {\n+ Map<String, Map<String, Set<String>>> resourceAccessMap = new HashMap<>();\n+\n+ for (Map.Entry<String, AccessToken.Access> resourceAccessMapEntry : userInfo.getResourceAccess()\n+ .entrySet()) {\n+ Map<String, Set<String>> resourceAccess = new HashMap<>();\n+ resourceAccess.put(\"roles\", resourceAccessMapEntry.getValue().getRoles());\n+ resourceAccessMap.put(resourceAccessMapEntry.getKey(), resourceAccess);\n+ }\n+ claims.put(\"resource_access\", resourceAccessMap);\n+ }\n+ return claims;\n+ }\n+\npublic void transformIDToken(KeycloakSession session, IDToken token,\nUserSessionModel userSession, ClientSessionContext clientSessionCtx) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/UserInfoEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/UserInfoEndpoint.java", "diff": "@@ -69,9 +69,7 @@ import javax.ws.rs.core.HttpHeaders;\nimport javax.ws.rs.core.Response;\nimport java.util.Collections;\n-import java.util.HashMap;\nimport java.util.Map;\n-import java.util.Set;\n/**\n* @author pedroigor\n@@ -229,28 +227,7 @@ public class UserInfoEndpoint {\nAccessToken userInfo = new AccessToken();\ntokenManager.transformUserInfoAccessToken(session, userInfo, userSession, clientSessionCtx);\n-\n- Map<String, Object> claims = new HashMap<>();\n- claims.put(\"sub\", userModel.getId());\n- claims.putAll(userInfo.getOtherClaims());\n-\n- if (userInfo.getRealmAccess() != null) {\n- Map<String, Set<String>> realmAccess = new HashMap<>();\n- realmAccess.put(\"roles\", userInfo.getRealmAccess().getRoles());\n- claims.put(\"realm_access\", realmAccess);\n- }\n-\n- if (userInfo.getResourceAccess() != null && !userInfo.getResourceAccess().isEmpty()) {\n- Map<String, Map<String, Set<String>>> resourceAccessMap = new HashMap<>();\n-\n- for (Map.Entry<String, AccessToken.Access> resourceAccessMapEntry : userInfo.getResourceAccess()\n- .entrySet()) {\n- Map<String, Set<String>> resourceAccess = new HashMap<>();\n- resourceAccess.put(\"roles\", resourceAccessMapEntry.getValue().getRoles());\n- resourceAccessMap.put(resourceAccessMapEntry.getKey(), resourceAccess);\n- }\n- claims.put(\"resource_access\", resourceAccessMap);\n- }\n+ Map<String, Object> claims = tokenManager.generateUserInfoClaims(userInfo, userModel);\nResponse.ResponseBuilder responseBuilder;\nOIDCAdvancedConfigWrapper cfg = OIDCAdvancedConfigWrapper.fromClientModel(clientModel);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/ClientScopeEvaluateResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/ClientScopeEvaluateResource.java", "diff": "@@ -19,7 +19,9 @@ package org.keycloak.services.resources.admin;\nimport static org.keycloak.protocol.ProtocolMapperUtils.isEnabled;\n+import java.util.Map;\nimport java.util.Objects;\n+import java.util.function.BiFunction;\nimport java.util.stream.Stream;\nimport javax.ws.rs.GET;\n@@ -47,6 +49,7 @@ import org.keycloak.models.UserSessionModel;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.TokenManager;\nimport org.keycloak.representations.AccessToken;\n+import org.keycloak.representations.IDToken;\nimport org.keycloak.services.Urls;\nimport org.keycloak.services.managers.AuthenticationManager;\nimport org.keycloak.services.managers.AuthenticationSessionManager;\n@@ -145,36 +148,80 @@ public class ClientScopeEvaluateResource {\n}\n/**\n- * Create JSON with payload of example access token\n+ * Create JSON with payload of example user info\n*\n* @return\n*/\n@GET\n- @Path(\"generate-example-access-token\")\n+ @Path(\"generate-example-userinfo\")\n@NoCache\n@Produces(MediaType.APPLICATION_JSON)\n- public AccessToken generateExampleAccessToken(@QueryParam(\"scope\") String scopeParam, @QueryParam(\"userId\") String userId) {\n+ public Map<String, Object> generateExampleUserinfo(@QueryParam(\"scope\") String scopeParam, @QueryParam(\"userId\") String userId) {\nauth.clients().requireView(client);\n- if (userId == null) {\n- throw new NotFoundException(\"No userId provided\");\n+ UserModel user = getUserModel(userId);\n+\n+ logger.debugf(\"generateExampleUserinfo invoked. User: %s\", user.getUsername());\n+\n+ return sessionAware(user, scopeParam, (userSession, clientSessionCtx) -> {\n+ AccessToken userInfo = new AccessToken();\n+ TokenManager tokenManager = new TokenManager();\n+\n+ tokenManager.transformUserInfoAccessToken(session, userInfo, userSession, clientSessionCtx);\n+ return tokenManager.generateUserInfoClaims(userInfo, user);\n+ });\n}\n- UserModel user = session.users().getUserById(realm, userId);\n- if (user == null) {\n- throw new NotFoundException(\"No user found\");\n+ /**\n+ * Create JSON with payload of example id token\n+ *\n+ * @return\n+ */\n+ @GET\n+ @Path(\"generate-example-id-token\")\n+ @NoCache\n+ @Produces(MediaType.APPLICATION_JSON)\n+ public IDToken generateExampleIdToken(@QueryParam(\"scope\") String scopeParam, @QueryParam(\"userId\") String userId) {\n+ auth.clients().requireView(client);\n+\n+ UserModel user = getUserModel(userId);\n+\n+ logger.debugf(\"generateExampleIdToken invoked. User: %s, Scope param: %s\", user.getUsername(), scopeParam);\n+\n+ return sessionAware(user, scopeParam, (userSession, clientSessionCtx) ->\n+ {\n+ TokenManager tokenManager = new TokenManager();\n+ return tokenManager.responseBuilder(realm, client, null, session, userSession, clientSessionCtx)\n+ .generateAccessToken().generateIDToken().getIdToken();\n+ });\n}\n+ /**\n+ * Create JSON with payload of example access token\n+ *\n+ * @return\n+ */\n+ @GET\n+ @Path(\"generate-example-access-token\")\n+ @NoCache\n+ @Produces(MediaType.APPLICATION_JSON)\n+ public AccessToken generateExampleAccessToken(@QueryParam(\"scope\") String scopeParam, @QueryParam(\"userId\") String userId) {\n+ auth.clients().requireView(client);\n+\n+ UserModel user = getUserModel(userId);\n+\nlogger.debugf(\"generateExampleAccessToken invoked. User: %s, Scope param: %s\", user.getUsername(), scopeParam);\n- AccessToken token = generateToken(user, scopeParam);\n- return token;\n+ return sessionAware(user, scopeParam, (userSession, clientSessionCtx) ->\n+ {\n+ TokenManager tokenManager = new TokenManager();\n+ return tokenManager.responseBuilder(realm, client, null, session, userSession, clientSessionCtx)\n+ .generateAccessToken().getAccessToken();\n+ });\n}\n-\n- private AccessToken generateToken(UserModel user, String scopeParam) {\n+ private<R> R sessionAware(UserModel user, String scopeParam, BiFunction<UserSessionModel, ClientSessionContext,R> function) {\nAuthenticationSessionModel authSession = null;\n- UserSessionModel userSession = null;\nAuthenticationSessionManager authSessionManager = new AuthenticationSessionManager(session);\ntry {\n@@ -186,18 +233,13 @@ public class ClientScopeEvaluateResource {\nauthSession.setClientNote(OIDCLoginProtocol.ISSUER, Urls.realmIssuer(uriInfo.getBaseUri(), realm.getName()));\nauthSession.setClientNote(OIDCLoginProtocol.SCOPE_PARAM, scopeParam);\n- userSession = session.sessions().createUserSession(authSession.getParentSession().getId(), realm, user, user.getUsername(),\n+ UserSessionModel userSession = session.sessions().createUserSession(authSession.getParentSession().getId(), realm, user, user.getUsername(),\nclientConnection.getRemoteAddr(), \"example-auth\", false, null, null, UserSessionModel.SessionPersistenceState.TRANSIENT);\nAuthenticationManager.setClientScopesInSession(authSession);\nClientSessionContext clientSessionCtx = TokenManager.attachAuthenticationSession(session, userSession, authSession);\n- TokenManager tokenManager = new TokenManager();\n-\n- TokenManager.AccessTokenResponseBuilder responseBuilder = tokenManager.responseBuilder(realm, client, null, session, userSession, clientSessionCtx)\n- .generateAccessToken();\n-\n- return responseBuilder.getAccessToken();\n+ return function.apply(userSession, clientSessionCtx);\n} finally {\nif (authSession != null) {\n@@ -206,6 +248,17 @@ public class ClientScopeEvaluateResource {\n}\n}\n+ private UserModel getUserModel(String userId) {\n+ if (userId == null) {\n+ throw new NotFoundException(\"No userId provided\");\n+ }\n+\n+ UserModel user = session.users().getUserById(realm, userId);\n+ if (user == null) {\n+ throw new NotFoundException(\"No user found\");\n+ }\n+ return user;\n+ }\npublic static class ProtocolMapperEvaluationRepresentation {\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -1044,7 +1044,11 @@ client-scopes.evaluate.granted-realm-effective-roles=Granted Effective Realm Rol\nclient-scopes.evaluate.granted-realm-effective-roles.tooltip=Client has scope mappings for these roles. Those roles will be in the access token issued to this client if the authenticated user is a member of them\nclient-scopes.evaluate.granted-client-effective-roles=Granted Effective Client Roles\ngenerated-access-token=Generated Access Token\n-generated-access-token.tooltip=See the example token, which will be generated and sent to the client when selected user is authenticated. You can see claims and roles that the token will contain based on the effective protocol mappers and role scope mappings and also based on the claims/roles assigned to user himself\n+generated-access-token.tooltip=See the example access token, which will be generated and sent to the client when selected user is authenticated. You can see claims and roles that the token will contain based on the effective protocol mappers and role scope mappings and also based on the claims/roles assigned to user himself\n+generated-id-token=Generated ID Token\n+generated-id-token.tooltip=See the example ID Token, which will be generated and sent to the client when selected user is authenticated. You can see claims and roles that the token will contain based on the effective protocol mappers and role scope mappings and also based on the claims/roles assigned to user himself\n+generated-user-info=Generated User Info\n+generated-user-info.tooltip=See the example User Info, which will be provided by the User Info Endpoint\nmanage=Manage\nauthentication=Authentication\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js", "diff": "@@ -2573,8 +2573,9 @@ module.controller('ClientClientScopesSetupCtrl', function($scope, realm, Realm,\n});\nmodule.controller('ClientClientScopesEvaluateCtrl', function($scope, Realm, User, ClientEvaluateProtocolMappers, ClientEvaluateGrantedRoles,\n- ClientEvaluateNotGrantedRoles, ClientEvaluateGenerateExampleToken, realm, client, clients, clientScopes, serverInfo,\n- ComponentUtils, clientOptionalClientScopes, clientDefaultClientScopes, $route, $routeParams, $http, Notifications, $location,\n+ ClientEvaluateNotGrantedRoles, ClientEvaluateGenerateExampleAccessToken, ClientEvaluateGenerateExampleIDToken,\n+ ClientEvaluateGenerateExampleUserInfo, realm, client, clients, clientScopes, serverInfo, ComponentUtils,\n+ clientOptionalClientScopes, clientDefaultClientScopes, $route, $routeParams, $http, Notifications, $location,\nClient) {\nconsole.log('ClientClientScopesEvaluateCtrl');\n@@ -2610,6 +2611,8 @@ module.controller('ClientClientScopesEvaluateCtrl', function($scope, Realm, User\n$scope.notGrantedClientRoles = null;\n$scope.targetClient = null;\n$scope.oidcAccessToken = null;\n+ $scope.oidcIDToken = null;\n+ $scope.oidcUserInfo = null;\n$scope.selectedTab = 0;\n}\n@@ -2743,47 +2746,73 @@ module.controller('ClientClientScopesEvaluateCtrl', function($scope, Realm, User\n// Send request for retrieve accessToken (in case user was selected)\nif (client.protocol === 'openid-connect' && $scope.userId != null && $scope.userId !== '') {\n- var url = ClientEvaluateGenerateExampleToken.url({\n+ var exampleRequestParams = {\nrealm: realm.realm,\nclient: client.id,\nuserId: $scope.userId,\nscopeParam: $scope.scopeParam\n+ };\n+\n+ var accessTokenUrl = ClientEvaluateGenerateExampleAccessToken.url(exampleRequestParams);\n+ getPrettyJsonResponse(accessTokenUrl).then(function (result) {\n+ $scope.oidcAccessToken = result;\n});\n- $http.get(url).then(function (response) {\n- if (response.data) {\n- var oidcAccessToken = angular.fromJson(response.data);\n- oidcAccessToken = angular.toJson(oidcAccessToken, true);\n- $scope.oidcAccessToken = oidcAccessToken;\n- } else {\n- $scope.oidcAccessToken = null;\n- }\n+ var idTokenUrl = ClientEvaluateGenerateExampleIDToken.url(exampleRequestParams);\n+ getPrettyJsonResponse(idTokenUrl).then(function (result) {\n+ $scope.oidcIDToken = result;\n+ });\n+\n+ var userInfoUrl = ClientEvaluateGenerateExampleUserInfo.url(exampleRequestParams);\n+ getPrettyJsonResponse(userInfoUrl).then(function (result) {\n+ $scope.oidcUserInfo = result;\n});\n}\n$scope.showTab(1);\n};\n+ function getPrettyJsonResponse(url) {\n+ return $http.get(url).then(function (response) {\n+ if (response.data) {\n+ var responseJson = angular.fromJson(response.data);\n+ return angular.toJson(responseJson, true);\n+ } else {\n+ return null;\n+ }\n+ });\n+ }\n$scope.isResponseAvailable = function () {\nreturn $scope.protocolMappers != null;\n}\n- $scope.isTokenAvailable = function () {\n+ $scope.isAccessTokenAvailable = function () {\nreturn $scope.oidcAccessToken != null;\n}\n+ $scope.isIDTokenAvailable = function () {\n+ return $scope.oidcIDToken != null;\n+ }\n+\n+ $scope.isUserInfoAvailable = function () {\n+ return $scope.oidcUserInfo != null;\n+ }\n+\n$scope.showTab = function (tab) {\n$scope.selectedTab = tab;\n- // Check if there is more clever way to do it... :/\n- if (tab === 1) {\n- $scope.tabCss = { tab1: 'active', tab2: '', tab3: '' }\n- } else if (tab === 2) {\n- $scope.tabCss = { tab1: '', tab2: 'active', tab3: '' }\n- } else if (tab === 3) {\n- $scope.tabCss = { tab1: '', tab2: '', tab3: 'active' }\n+ $scope.tabCss = {\n+ tab1: getTabCssClass(1, tab),\n+ tab2: getTabCssClass(2, tab),\n+ tab3: getTabCssClass(3, tab),\n+ tab4: getTabCssClass(4, tab),\n+ tab5: getTabCssClass(5, tab)\n+ }\n}\n+\n+ function getTabCssClass(tabNo, selectedTab) {\n+ return (tabNo === selectedTab) ? 'active' : '';\n}\n$scope.protocolMappersShown = function () {\n@@ -2794,8 +2823,17 @@ module.controller('ClientClientScopesEvaluateCtrl', function($scope, Realm, User\nreturn $scope.selectedTab === 2;\n}\n- $scope.tokenShown = function () {\n- return $scope.selectedTab === 3;\n+ $scope.exampleTabInfo = function() {\n+ switch ($scope.selectedTab) {\n+ case 3:\n+ return { isShown: true, value: $scope.oidcAccessToken}\n+ case 4:\n+ return { isShown: true, value: $scope.oidcIDToken}\n+ case 5:\n+ return { isShown: true, value: $scope.oidcUserInfo}\n+ default:\n+ return { isShown: false, value: null}\n+ }\n}\n$scope.sortMappersByPriority = function(mapper) {\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/services.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/services.js", "diff": "@@ -1239,19 +1239,30 @@ module.factory('ClientEvaluateNotGrantedRoles', function($resource) {\n});\n});\n-module.factory('ClientEvaluateGenerateExampleToken', function($resource) {\n- var url = authUrl + '/admin/realms/:realm/clients/:client/evaluate-scopes/generate-example-access-token?scope=:scopeParam&userId=:userId';\n+module.factory('ClientEvaluateGenerateExampleAccessToken', function($resource) {\n+ return buildClientEvaluateGenerateExampleUrl('generate-example-access-token');\n+});\n+\n+module.factory('ClientEvaluateGenerateExampleIDToken', function($resource) {\n+ return buildClientEvaluateGenerateExampleUrl('generate-example-id-token');\n+});\n+\n+module.factory('ClientEvaluateGenerateExampleUserInfo', function($resource) {\n+ return buildClientEvaluateGenerateExampleUrl('generate-example-userinfo');\n+});\n+\n+function buildClientEvaluateGenerateExampleUrl(subPath) {\n+ var urlTemplate = authUrl + '/admin/realms/:realm/clients/:client/evaluate-scopes/' + subPath + '?scope=:scopeParam&userId=:userId';\nreturn {\n- url : function(parameters)\n- {\n- return url\n+ url: function (parameters) {\n+ return urlTemplate\n.replace(':realm', parameters.realm)\n.replace(':client', parameters.client)\n.replace(':scopeParam', parameters.scopeParam)\n.replace(':userId', parameters.userId);\n}\n}\n-});\n+}\nmodule.factory('ClientProtocolMappersByProtocol', function($resource) {\nreturn $resource(authUrl + '/admin/realms/:realm/clients/:client/protocol-mappers/protocol/:protocol', {\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-scopes-evaluate.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-scopes-evaluate.html", "diff": "<a href=\"\">{{:: 'evaluated-roles' | translate}}</a>\n<kc-tooltip>{{:: 'evaluated-roles.tooltip' | translate}}</kc-tooltip>\n</li>\n- <li class=\"{{tabCss.tab3}}\" data-ng-click=\"showTab(3)\" data-ng-show=\"isTokenAvailable()\">\n+ <li class=\"{{tabCss.tab3}}\" data-ng-click=\"showTab(3)\" data-ng-show=\"isAccessTokenAvailable()\">\n<a href=\"\">{{:: 'generated-access-token' | translate}}</a>\n<kc-tooltip>{{:: 'generated-access-token.tooltip' | translate}}</kc-tooltip>\n</li>\n+ <li class=\"{{tabCss.tab4}}\" data-ng-click=\"showTab(4)\" data-ng-show=\"isIDTokenAvailable()\">\n+ <a href=\"\">{{:: 'generated-id-token' | translate}}</a>\n+ <kc-tooltip>{{:: 'generated-id-token.tooltip' | translate}}</kc-tooltip>\n+ </li>\n+ <li class=\"{{tabCss.tab5}}\" data-ng-click=\"showTab(5)\" data-ng-show=\"isUserInfoAvailable()\">\n+ <a href=\"\">{{:: 'generated-user-info' | translate}}</a>\n+ <kc-tooltip>{{:: 'generated-user-info.tooltip' | translate}}</kc-tooltip>\n+ </li>\n</ul>\n<!-- Effective protocol mappers -->\n</form>\n- <!-- Access token -->\n- <form class=\"form-horizontal\" name=\"realmForm\" novalidate kc-read-only=\"!access.viewClients\">\n+ <!-- Example content: One of Access token, ID token or User Info -->\n+ <form class=\"form-horizontal\" name=\"realmForm\" novalidate kc-read-only=\"!access.viewClients\" data-ng-show=\"exampleTabInfo().isShown\">\n<div class=\"form-group\">\n- <div class=\"col-md-10 col-md-offset-1\" data-ng-show=\"tokenShown()\">\n- <textarea class=\"form-control\" rows=\"20\" kc-select-action=\"click\" readonly>{{oidcAccessToken}}</textarea>\n+ <div class=\"col-md-10 col-md-offset-1\">\n+ <textarea class=\"form-control\" rows=\"20\" kc-select-action=\"click\" readonly>{{exampleTabInfo().value}}</textarea>\n</div>\n</div>\n</form>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17284 Evaluate ID-Token and UserInfo-Endpoint: - add additional REST endpoints for evaluation: - for ID Token: GET /realm/clients/id/evaluate-scopes/generate-example-id-token - for UserInfo-Endpoint: GET /realm/clients/id/evaluate-scopes/generate-example-userinfo - extend UI: add additional tabs "Generated ID Token" and "Generated User Info" to the client scopes evaluation screen Co-authored-by: Daniel Fesenmeyer <[email protected]>
339,185
26.04.2021 09:53:33
-7,200
df4f88a0c8c7c05b524322f9852624f90d4e863b
Fix non-existent work cache configuration
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/connections/infinispan/DefaultInfinispanConnectionProviderFactory.java", "new_path": "model/infinispan/src/main/java/org/keycloak/connections/infinispan/DefaultInfinispanConnectionProviderFactory.java", "diff": "@@ -312,6 +312,7 @@ public class DefaultInfinispanConnectionProviderFactory implements InfinispanCon\nConfiguration replicationEvictionCacheConfiguration = replicationConfigBuilder.build();\ncacheManager.defineConfiguration(InfinispanConnectionProvider.WORK_CACHE_NAME, replicationEvictionCacheConfiguration);\n+ cacheManager.getCache(InfinispanConnectionProvider.WORK_CACHE_NAME, true);\nlong realmRevisionsMaxEntries = cacheManager.getCache(InfinispanConnectionProvider.REALM_CACHE_NAME).getCacheConfiguration().memory().size();\nrealmRevisionsMaxEntries = realmRevisionsMaxEntries > 0\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17869 Fix non-existent work cache configuration
339,185
26.04.2021 10:43:57
-7,200
3e91e6f966f0d61783614e2b8ae0852d83af44f6
Fix ConcurrentModificationException upon liquibase initialization
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/conn/DefaultLiquibaseConnectionProvider.java", "new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/conn/DefaultLiquibaseConnectionProvider.java", "diff": "@@ -48,6 +48,7 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport java.sql.Connection;\n+import java.util.concurrent.atomic.AtomicBoolean;\nimport liquibase.changelog.ChangeLogHistoryServiceFactory;\n/**\n@@ -61,15 +62,18 @@ public class DefaultLiquibaseConnectionProvider implements LiquibaseConnectionPr\nprivate int indexCreationThreshold;\n- private volatile boolean initialized = false;\n+ private static final AtomicBoolean INITIALIZATION = new AtomicBoolean(false);\n@Override\npublic LiquibaseConnectionProvider create(KeycloakSession session) {\n- if (!initialized) {\n- synchronized (this) {\n- if (!initialized) {\n+ if (! INITIALIZATION.get()) {\n+ // We need critical section synchronized on some static final field, otherwise\n+ // e.g. several Undertows or parallel model tests could attempt initializing Liquibase\n+ // in the same JVM at the same time which leads to concurrency failures\n+ synchronized (INITIALIZATION) {\n+ if (! INITIALIZATION.get()) {\nbaseLiquibaseInitialization();\n- initialized = true;\n+ INITIALIZATION.set(true);\n}\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17870 Fix ConcurrentModificationException upon liquibase initialization
339,185
26.04.2021 10:49:08
-7,200
7d4255b2a15a487e937122bf942bd99fa4b564c7
Add support for running parallel model tests
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/initializer/InfinispanCacheInitializer.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/initializer/InfinispanCacheInitializer.java", "diff": "@@ -158,7 +158,7 @@ public class InfinispanCacheInitializer extends BaseCacheInitializer {\ncompletableFuture = clusterExecutor.submitConsumer(worker, (address, workerResult, throwable) -> {\nlog.tracef(\"Calling triConsumer on address %s, throwable message: %s, segment: %s\", address, throwable == null ? \"null\" : throwable.getMessage(),\n- workerResult.getSegment());\n+ workerResult == null ? null : workerResult.getSegment());\nif (throwable != null) {\nthrow new CacheException(throwable);\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/JpaUserSessionPersisterProvider.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/JpaUserSessionPersisterProvider.java", "diff": "@@ -42,6 +42,7 @@ import java.util.HashMap;\nimport java.util.HashSet;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.Objects;\nimport java.util.Set;\nimport java.util.function.Function;\nimport java.util.stream.Collectors;\n@@ -253,6 +254,7 @@ public class JpaUserSessionPersisterProvider implements UserSessionPersisterProv\nList<PersistentUserSessionAdapter> result = closing(paginateQuery(query, firstResult, maxResults).getResultStream()\n.map(this::toAdapter))\n+ .filter(Objects::nonNull)\n.collect(Collectors.toList());\nMap<String, PersistentUserSessionAdapter> sessionsById = result.stream()\n@@ -290,6 +292,9 @@ public class JpaUserSessionPersisterProvider implements UserSessionPersisterProv\nprivate PersistentUserSessionAdapter toAdapter(PersistentUserSessionEntity entity) {\nRealmModel realm = session.realms().getRealm(entity.getRealmId());\n+ if (realm == null) { // Realm has been deleted concurrently, ignore the entity\n+ return null;\n+ }\nreturn toAdapter(realm, entity);\n}\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/PersistentUserSessionEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/PersistentUserSessionEntity.java", "diff": "@@ -38,7 +38,7 @@ import java.io.Serializable;\n@NamedQuery(name=\"updateUserSessionLastSessionRefresh\", query=\"update PersistentUserSessionEntity sess set lastSessionRefresh = :lastSessionRefresh where sess.realmId = :realmId\" +\n\" AND sess.offline = :offline AND sess.userSessionId IN (:userSessionIds)\"),\n@NamedQuery(name=\"findUserSessionsCount\", query=\"select count(sess) from PersistentUserSessionEntity sess where sess.offline = :offline\"),\n- @NamedQuery(name=\"findUserSessions\", query=\"select sess from PersistentUserSessionEntity sess where sess.offline = :offline\" +\n+ @NamedQuery(name=\"findUserSessions\", query=\"select sess from PersistentUserSessionEntity sess, RealmEntity realm where realm.id = sess.realmId AND sess.offline = :offline\" +\n\" AND (sess.createdOn > :lastCreatedOn OR (sess.createdOn = :lastCreatedOn AND sess.userSessionId > :lastSessionId))\" +\n\" order by sess.createdOn,sess.userSessionId\")\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/src/main/java/org/keycloak/testsuite/model/Config.java", "new_path": "testsuite/model/src/main/java/org/keycloak/testsuite/model/Config.java", "diff": "@@ -34,7 +34,16 @@ public class Config implements ConfigProvider {\nprivate final Properties systemProperties = new SystemEnvProperties();\n- private final Map<String, String> properties = new HashMap<>();\n+ private final ThreadLocal<Map<String, String>> properties = new ThreadLocal<Map<String, String>>() {\n+ @Override\n+ protected Map<String, String> initialValue() {\n+ return new HashMap<>();\n+ }\n+ };\n+\n+ void reset() {\n+ properties.remove();\n+ }\npublic class SpiConfig {\n@@ -54,9 +63,9 @@ public class Config implements ConfigProvider {\npublic SpiConfig config(String key, String value) {\nif (value == null) {\n- properties.remove(prefix + key);\n+ properties.get().remove(prefix + key);\n} else {\n- properties.put(prefix + key, value);\n+ properties.get().put(prefix + key, value);\n}\nreturn this;\n}\n@@ -78,9 +87,9 @@ public class Config implements ConfigProvider {\npublic ProviderConfig config(String key, String value) {\nif (value == null) {\n- properties.remove(prefix + key);\n+ properties.get().remove(prefix + key);\n} else {\n- properties.put(prefix + key, value);\n+ properties.get().put(prefix + key, value);\n}\nreturn this;\n}\n@@ -103,7 +112,7 @@ public class Config implements ConfigProvider {\n@Override\npublic String get(String key, String defaultValue) {\n- String v = replaceProperties(properties.get(prefix + key));\n+ String v = replaceProperties(properties.get().get(prefix + key));\nif (v == null || v.isEmpty()) {\nv = System.getProperty(\"keycloak.\" + prefix + key, defaultValue);\n}\n@@ -124,7 +133,7 @@ public class Config implements ConfigProvider {\n@Override\npublic String getProvider(String spiName) {\n- return properties.get(spiName + \".provider\");\n+ return properties.get().get(spiName + \".provider\");\n}\nprivate String replaceProperties(String value) {\n@@ -147,7 +156,7 @@ public class Config implements ConfigProvider {\n@Override\npublic String toString() {\n- return properties.entrySet().stream()\n+ return properties.get().entrySet().stream()\n.sorted((e1, e2) -> e1.getKey().compareTo(e2.getKey()))\n.map(e -> e.getKey() + \" = \" + e.getValue())\n.collect(Collectors.joining(\"\\n \"));\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/KeycloakModelTest.java", "new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/KeycloakModelTest.java", "diff": "@@ -33,6 +33,8 @@ import org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.RealmSpi;\nimport org.keycloak.models.RoleSpi;\n+import org.keycloak.models.ServerInfoProviderFactory;\n+import org.keycloak.models.ServerInfoSpi;\nimport org.keycloak.models.UserLoginFailureSpi;\nimport org.keycloak.models.UserSessionSpi;\nimport org.keycloak.models.UserSpi;\n@@ -42,21 +44,28 @@ import org.keycloak.provider.Provider;\nimport org.keycloak.provider.ProviderFactory;\nimport org.keycloak.provider.ProviderManager;\nimport org.keycloak.provider.Spi;\n-import org.keycloak.services.DefaultKeycloakSession;\nimport org.keycloak.services.DefaultKeycloakSessionFactory;\n+import org.keycloak.timer.TimerSpi;\nimport com.google.common.collect.ImmutableSet;\n+import java.util.Arrays;\nimport java.util.Iterator;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.Objects;\nimport java.util.Optional;\nimport java.util.Set;\n+import java.util.concurrent.Callable;\n+import java.util.concurrent.ExecutorService;\n+import java.util.concurrent.Executors;\n+import java.util.concurrent.TimeUnit;\n+import java.util.concurrent.atomic.AtomicInteger;\nimport java.util.concurrent.atomic.AtomicReference;\nimport java.util.function.BiConsumer;\nimport java.util.function.BiFunction;\nimport java.util.function.Consumer;\nimport java.util.function.Function;\nimport java.util.stream.Collectors;\n+import java.util.stream.IntStream;\nimport java.util.stream.Stream;\nimport org.hamcrest.Matchers;\nimport org.jboss.logging.Logger;\n@@ -70,13 +79,10 @@ import org.junit.Rule;\nimport org.junit.rules.TestRule;\nimport org.junit.runner.Description;\nimport org.junit.runners.model.Statement;\n-import org.keycloak.timer.TimerSpi;\n-import org.keycloak.models.ServerInfoProviderFactory;\n-import org.keycloak.models.ServerInfoSpi;\n/**\n* Base of testcases that operate on session level. The tests derived from this class\n- * will have access to a shared {@link KeycloakSessionFactory} in the {@link #FACTORY}\n+ * will have access to a shared {@link KeycloakSessionFactory} in the {@link #LOCAL_FACTORY}\n* field that can be used to obtain a session and e.g. start / stop transaction.\n* <p>\n* This class expects {@code keycloak.model.parameters} system property to contain\n@@ -90,7 +96,9 @@ import org.keycloak.models.ServerInfoSpi;\npublic abstract class KeycloakModelTest {\nprivate static final Logger LOG = Logger.getLogger(KeycloakModelParameters.class);\n+ private static final AtomicInteger FACTORY_COUNT = new AtomicInteger();\nprotected final Logger log = Logger.getLogger(getClass());\n+ private static final List<String> MAIN_THREAD_NAMES = Arrays.asList(\"main\", \"Time-limited test\");\n@ClassRule\npublic static final TestRule GUARANTEE_REQUIRED_FACTORY = new TestRule() {\n@@ -104,8 +112,8 @@ public abstract class KeycloakModelTest {\n}\nList<Class<? extends Provider>> notFound = st\n.filter(rp -> rp.only().length == 0\n- ? FACTORY.getProviderFactory(rp.value()) == null\n- : Stream.of(rp.only()).allMatch(provider -> FACTORY.getProviderFactory(rp.value(), provider) == null))\n+ ? getFactory().getProviderFactory(rp.value()) == null\n+ : Stream.of(rp.only()).allMatch(provider -> getFactory().getProviderFactory(rp.value(), provider) == null))\n.map(RequireProvider::value)\n.collect(Collectors.toList());\nAssume.assumeThat(\"Some required providers not found\", notFound, Matchers.empty());\n@@ -138,7 +146,7 @@ public abstract class KeycloakModelTest {\nString[] only = rpInner.only();\nif (only.length == 0) {\n- if (FACTORY.getProviderFactory(providerClass) == null) {\n+ if (getFactory().getProviderFactory(providerClass) == null) {\nreturn new Statement() {\n@Override\npublic void evaluate() throws Throwable {\n@@ -147,7 +155,7 @@ public abstract class KeycloakModelTest {\n};\n}\n} else {\n- boolean notFoundAny = Stream.of(only).allMatch(provider -> FACTORY.getProviderFactory(providerClass, provider) == null);\n+ boolean notFoundAny = Stream.of(only).allMatch(provider -> getFactory().getProviderFactory(providerClass, provider) == null);\nif (notFoundAny) {\nreturn new Statement() {\n@Override\n@@ -192,10 +200,14 @@ public abstract class KeycloakModelTest {\n.build();\nprotected static final List<KeycloakModelParameters> MODEL_PARAMETERS;\n- protected static Config CONFIG;\n- protected static DefaultKeycloakSessionFactory FACTORY;\n+ protected static final Config CONFIG = new Config();\n+ private static volatile KeycloakSessionFactory DEFAULT_FACTORY;\n+ private static final ThreadLocal<KeycloakSessionFactory> LOCAL_FACTORY = new ThreadLocal<>();\n+ protected static boolean USE_DEFAULT_FACTORY = false;\nstatic {\n+ org.keycloak.Config.init(CONFIG);\n+\nKeycloakModelParameters basicParameters = new KeycloakModelParameters(ALLOWED_SPIS, ALLOWED_FACTORIES);\nMODEL_PARAMETERS = Stream.concat(\nStream.of(basicParameters),\n@@ -210,13 +222,23 @@ public abstract class KeycloakModelTest {\n.collect(Collectors.toList());\nreinitializeKeycloakSessionFactory();\n+ DEFAULT_FACTORY = getFactory();\n}\n- public static DefaultKeycloakSessionFactory createKeycloakSessionFactory() {\n- CONFIG = new Config();\n+ /**\n+ * Creates a fresh initialized {@link KeycloakSessionFactory}. The returned factory uses configuration\n+ * local to the thread that calls this method, allowing for per-thread customization. This in turn allows\n+ * testing of several parallel session factories which can be used to simulate several servers\n+ * running in parallel.\n+ * @return\n+ */\n+ public static KeycloakSessionFactory createKeycloakSessionFactory() {\n+ int factoryIndex = FACTORY_COUNT.incrementAndGet();\n+ String threadName = Thread.currentThread().getName();\n+ CONFIG.reset();\nMODEL_PARAMETERS.forEach(m -> m.updateConfig(CONFIG));\n- LOG.debug(\"Using the following configuration:\\n \" + CONFIG);\n- org.keycloak.Config.init(CONFIG);\n+\n+ LOG.debugf(\"Creating factory %d in %s using the following configuration:\\n %s\", factoryIndex, threadName, CONFIG);\nDefaultKeycloakSessionFactory res = new DefaultKeycloakSessionFactory() {\n@Override\n@@ -237,17 +259,96 @@ public abstract class KeycloakModelTest {\nprivate boolean isFactoryAllowed(ProviderFactory factory) {\nreturn MODEL_PARAMETERS.stream().anyMatch(p -> p.isFactoryAllowed(factory));\n}\n+\n+ @Override\n+ public String toString() {\n+ return \"KeycloakSessionFactory \" + factoryIndex + \" (from \" + threadName + \" thread)\";\n+ }\n};\nres.init();\nres.publish(new PostMigrationEvent());\nreturn res;\n}\n- public static void reinitializeKeycloakSessionFactory() {\n- if (FACTORY != null) {\n- FACTORY.close();\n+ /**\n+ * Closes and initializes new {@link #LOCAL_FACTORY}. This has the same effect as server restart in full-blown server scenario.\n+ */\n+ public static synchronized void reinitializeKeycloakSessionFactory() {\n+ closeKeycloakSessionFactory();\n+ setFactory(createKeycloakSessionFactory());\n+ }\n+\n+ public static synchronized void closeKeycloakSessionFactory() {\n+ KeycloakSessionFactory f = getFactory();\n+ setFactory(null);\n+ if (f != null) {\n+ LOG.debugf(\"Closing %s\", f);\n+ f.close();\n+ }\n+ }\n+\n+ /**\n+ * Runs the given {@code task} in {@code numThreads} parallel threads, each thread operating\n+ * in the context of a fresh {@link KeycloakSessionFactory} independent of each other thread.\n+ *\n+ * @see #inIndependentFactory\n+ *\n+ * @param numThreads\n+ * @param timeoutSeconds\n+ * @param task\n+ * @throws InterruptedException\n+ */\n+ public static void inIndependentFactories(int numThreads, int timeoutSeconds, Runnable task) throws InterruptedException {\n+ ExecutorService es = Executors.newFixedThreadPool(numThreads);\n+ try {\n+ Callable<?> independentTask = () -> inIndependentFactory(() -> { task.run(); return null; });\n+ es.invokeAll(\n+ IntStream.range(0, numThreads)\n+ .mapToObj(i -> independentTask)\n+ .collect(Collectors.toList()),\n+ timeoutSeconds, TimeUnit.SECONDS\n+ );\n+ } finally {\n+ es.shutdownNow();\n+ }\n+ }\n+\n+ /**\n+ * Runs the given {@code task} in a context of a fresh {@link KeycloakSessionFactory} which is created before\n+ * running the task and destroyed afterwards.\n+ * @return\n+ */\n+ public static <T> T inIndependentFactory(Callable<T> task) {\n+ if (USE_DEFAULT_FACTORY) {\n+ throw new IllegalStateException(\"USE_DEFAULT_FACTORY must be false to use an independent factory\");\n+ }\n+ KeycloakSessionFactory original = getFactory();\n+ KeycloakSessionFactory factory = createKeycloakSessionFactory();\n+ try {\n+ setFactory(factory);\n+ return task.call();\n+ } catch (Exception ex) {\n+ throw new RuntimeException(ex);\n+ } finally {\n+ closeKeycloakSessionFactory();\n+ setFactory(original);\n+ }\n+ }\n+\n+ private static boolean isOnMainThread() {\n+ return MAIN_THREAD_NAMES.contains(Thread.currentThread().getName());\n+ }\n+\n+ protected static KeycloakSessionFactory getFactory() {\n+ return (USE_DEFAULT_FACTORY || isOnMainThread()) ? DEFAULT_FACTORY : LOCAL_FACTORY.get();\n+ }\n+\n+ private static void setFactory(KeycloakSessionFactory factory) {\n+ if (USE_DEFAULT_FACTORY || isOnMainThread()) {\n+ DEFAULT_FACTORY = factory;\n+ } else {\n+ LOCAL_FACTORY.set(factory);\n}\n- FACTORY = createKeycloakSessionFactory();\n}\n@BeforeClass\n@@ -263,12 +364,16 @@ public abstract class KeycloakModelTest {\n@Before\npublic void createEnvironment() {\n- KeycloakModelUtils.runJobInTransaction(FACTORY, this::createEnvironment);\n+ USE_DEFAULT_FACTORY = isUseSameKeycloakSessionFactoryForAllThreads();\n+ KeycloakModelUtils.runJobInTransaction(getFactory(), this::createEnvironment);\n}\n@After\npublic void cleanEnvironment() {\n- KeycloakModelUtils.runJobInTransaction(FACTORY, this::cleanEnvironment);\n+ if (getFactory() == null) {\n+ reinitializeKeycloakSessionFactory();\n+ }\n+ KeycloakModelUtils.runJobInTransaction(getFactory(), this::cleanEnvironment);\n}\nprotected <T> Stream<T> getParameters(Class<T> clazz) {\n@@ -280,7 +385,7 @@ public abstract class KeycloakModelTest {\n}\nprotected <T> void inRolledBackTransaction(T parameter, BiConsumer<KeycloakSession, T> what) {\n- KeycloakSession session = new DefaultKeycloakSession(FACTORY);\n+ KeycloakSession session = getFactory().create();\nsession.getTransactionManager().begin();\nwhat.accept(session, parameter);\n@@ -297,12 +402,12 @@ public abstract class KeycloakModelTest {\n}\nprotected <R> R inComittedTransaction(Function<KeycloakSession, R> what) {\n- return inComittedTransaction(1, (a,b) -> what.apply(a));\n+ return inComittedTransaction(1, (a,b) -> what.apply(a), null, null);\n}\nprotected <T, R> R inComittedTransaction(T parameter, BiFunction<KeycloakSession, T, R> what, BiConsumer<KeycloakSession, T> onCommit, BiConsumer<KeycloakSession, T> onRollback) {\nAtomicReference<R> res = new AtomicReference<>();\n- KeycloakModelUtils.runJobInTransaction(FACTORY, session -> {\n+ KeycloakModelUtils.runJobInTransaction(getFactory(), session -> {\nsession.getTransactionManager().enlistAfterCompletion(new AbstractKeycloakTransaction() {\n@Override\nprotected void commitImpl() {\n@@ -319,6 +424,15 @@ public abstract class KeycloakModelTest {\nreturn res.get();\n}\n+ /**\n+ * Convenience method for {@link #inComittedTransaction(java.util.function.Consumer)} that\n+ * obtains realm model from the session and puts it into session context before\n+ * running the {@code what} task.\n+ * @param <R>\n+ * @param realmId\n+ * @param what\n+ * @return\n+ */\nprotected <R> R withRealm(String realmId, BiFunction<KeycloakSession, RealmModel, R> what) {\nreturn inComittedTransaction(session -> {\nfinal RealmModel realm = session.realms().getRealm(realmId);\n@@ -327,4 +441,7 @@ public abstract class KeycloakModelTest {\n});\n}\n+ protected boolean isUseSameKeycloakSessionFactoryForAllThreads() {\n+ return false;\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/UserModelTest.java", "new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/UserModelTest.java", "diff": "@@ -42,9 +42,9 @@ import org.junit.Test;\nimport static org.hamcrest.Matchers.hasItem;\nimport static org.hamcrest.Matchers.hasSize;\nimport static org.hamcrest.Matchers.is;\n+import static org.hamcrest.MatcherAssert.assertThat;\nimport static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertNull;\n-import static org.junit.Assert.assertThat;\nimport static org.junit.Assert.assertTrue;\nimport static org.junit.Assume.assumeThat;\n@@ -81,6 +81,11 @@ public class UserModelTest extends KeycloakModelTest {\ns.realms().removeRealm(realmId);\n}\n+ @Override\n+ protected boolean isUseSameKeycloakSessionFactoryForAllThreads() {\n+ return true;\n+ }\n+\nprivate Void addRemoveUser(KeycloakSession session, int i) {\nRealmModel realm = session.realms().getRealmByName(\"realm\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/events/AdminEventQueryTest.java", "new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/events/AdminEventQueryTest.java", "diff": "@@ -22,14 +22,11 @@ import org.keycloak.events.EventStoreProvider;\nimport org.keycloak.events.EventType;\nimport org.keycloak.testsuite.model.KeycloakModelTest;\nimport org.keycloak.testsuite.model.RequireProvider;\n-import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport java.util.stream.Collectors;\n-import org.junit.After;\n-import org.junit.Before;\nimport org.junit.Test;\n+import static org.hamcrest.MatcherAssert.assertThat;\nimport static org.hamcrest.Matchers.is;\n-import static org.junit.Assert.assertThat;\n/**\n*\n@@ -38,26 +35,19 @@ import static org.junit.Assert.assertThat;\n@RequireProvider(EventStoreProvider.class)\npublic class AdminEventQueryTest extends KeycloakModelTest {\n- private final KeycloakSession session = FACTORY.create();\n- private final EventStoreProvider eventStore = session.getProvider(EventStoreProvider.class);\n@Test\npublic void testClear() {\n+ inRolledBackTransaction(null, (session, t) -> {\n+ EventStoreProvider eventStore = session.getProvider(EventStoreProvider.class);\neventStore.clear();\n- }\n-\n- @Before\n- public void startTransaction() {\n- session.getTransactionManager().begin();\n- }\n-\n- @After\n- public void stopTransaction() {\n- session.getTransactionManager().rollback();\n+ });\n}\n@Test\npublic void testQuery() {\n+ inRolledBackTransaction(null, (session, t) -> {\n+ EventStoreProvider eventStore = session.getProvider(EventStoreProvider.class);\nRealmModel realm = session.realms().createRealm(\"realm\");\nClientConnection cc = new DummyClientConnection();\neventStore.onEvent(new EventBuilder(realm, null, cc).event(EventType.LOGIN).user(\"u1\").getEvent());\n@@ -71,6 +61,7 @@ public class AdminEventQueryTest extends KeycloakModelTest {\n.collect(Collectors.counting()),\nis(2L)\n);\n+ });\n}\nprivate static class DummyClientConnection implements ClientConnection {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/parameters/Infinispan.java", "new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/parameters/Infinispan.java", "diff": "@@ -36,6 +36,7 @@ import com.google.common.collect.ImmutableSet;\nimport org.keycloak.timer.TimerProviderFactory;\nimport java.util.Set;\n+import java.util.concurrent.atomic.AtomicInteger;\n/**\n*\n@@ -43,6 +44,8 @@ import java.util.Set;\n*/\npublic class Infinispan extends KeycloakModelParameters {\n+ private static final AtomicInteger NODE_COUNTER = new AtomicInteger();\n+\nstatic final Set<Class<? extends Spi>> ALLOWED_SPIS = ImmutableSet.<Class<? extends Spi>>builder()\n.add(CacheRealmProviderSpi.class)\n.add(CacheUserProviderSpi.class)\n@@ -67,7 +70,9 @@ public class Infinispan extends KeycloakModelParameters {\npublic void updateConfig(Config cf) {\ncf.spi(\"connectionsInfinispan\")\n.provider(\"default\")\n- .config(\"embedded\", \"true\");\n+ .config(\"embedded\", \"true\")\n+ .config(\"clustered\", \"true\")\n+ .config(\"nodeName\", \"node-\" + NODE_COUNTER.incrementAndGet());\n}\npublic Infinispan() {\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/OfflineSessionPersistenceTest.java", "diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.model.session;\n+\n+import org.keycloak.models.AuthenticatedClientSessionModel;\n+import org.keycloak.models.ClientModel;\n+import org.keycloak.models.Constants;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.RealmProvider;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.models.UserProvider;\n+import org.keycloak.models.UserSessionModel;\n+import org.keycloak.models.UserSessionProvider;\n+import org.keycloak.services.managers.RealmManager;\n+import org.keycloak.testsuite.model.KeycloakModelTest;\n+import org.keycloak.testsuite.model.RequireProvider;\n+import java.util.Collection;\n+import java.util.LinkedList;\n+import java.util.List;\n+import java.util.Map;\n+import java.util.concurrent.ConcurrentHashMap;\n+import java.util.concurrent.atomic.AtomicInteger;\n+import java.util.function.Consumer;\n+import java.util.stream.Collectors;\n+import java.util.stream.IntStream;\n+import java.util.stream.Stream;\n+import org.hamcrest.Matchers;\n+import org.junit.Test;\n+import static org.hamcrest.MatcherAssert.assertThat;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+@RequireProvider(UserProvider.class)\n+@RequireProvider(RealmProvider.class)\n+@RequireProvider(UserSessionProvider.class)\n+public class OfflineSessionPersistenceTest extends KeycloakModelTest {\n+\n+ private static final int USER_COUNT = 50;\n+ private static final int OFFLINE_SESSION_COUNT_PER_USER = 10;\n+\n+ private String realmId;\n+ private List<String> userIds;\n+\n+ @Override\n+ public void createEnvironment(KeycloakSession s) {\n+ RealmModel realm = prepareRealm(s, \"realm\");\n+ this.realmId = realm.getId();\n+\n+ userIds = IntStream.range(0, USER_COUNT)\n+ .mapToObj(i -> s.users().addUser(realm, \"user-\" + i))\n+ .map(UserModel::getId)\n+ .collect(Collectors.toList());\n+ }\n+\n+ private static RealmModel prepareRealm(KeycloakSession s, String name) {\n+ RealmModel realm = s.realms().createRealm(name);\n+ realm.setDefaultRole(s.roles().addRealmRole(realm, Constants.DEFAULT_ROLES_ROLE_PREFIX + \"-\" + realm.getName()));\n+ realm.setSsoSessionMaxLifespan(10 * 60 * 60);\n+ realm.setSsoSessionIdleTimeout(1 * 60 * 60);\n+ realm.setOfflineSessionMaxLifespan(365 * 24 * 60 * 60);\n+ realm.setOfflineSessionIdleTimeout(30 * 24 * 60 * 60);\n+ return realm;\n+ }\n+\n+ @Override\n+ public void cleanEnvironment(KeycloakSession s) {\n+ new RealmManager(s).removeRealm(s.realms().getRealm(realmId)); // See https://issues.redhat.com/browse/KEYCLOAK-17876\n+ }\n+\n+ @Test\n+ public void testPersistenceSingleNodeDeleteRealm() {\n+ String realmId2 = inComittedTransaction(session -> { return prepareRealm(session, \"realm2\").getId(); });\n+ List<String> userIds2 = withRealm(realmId2, (session, realm) -> IntStream.range(0, USER_COUNT)\n+ .mapToObj(i -> session.users().addUser(realm, \"user2-\" + i))\n+ .map(UserModel::getId)\n+ .collect(Collectors.toList())\n+ );\n+\n+ try {\n+ List<String> offlineSessionIds = createOfflineSessions(realmId, userIds);\n+ assertOfflineSessionsExist(realmId, offlineSessionIds);\n+\n+ List<String> offlineSessionIds2 = createOfflineSessions(realmId2, userIds2);\n+ assertOfflineSessionsExist(realmId2, offlineSessionIds2);\n+\n+ // Simulate server restart\n+ reinitializeKeycloakSessionFactory();\n+\n+ withRealm(realmId2, (session, realm) -> new RealmManager(session).removeRealm(realm));\n+\n+ // Simulate server restart\n+ reinitializeKeycloakSessionFactory();\n+ assertOfflineSessionsExist(realmId, offlineSessionIds);\n+ } finally {\n+ withRealm(realmId2, (session, realm) -> realm == null ? false : new RealmManager(session).removeRealm(realm));\n+ }\n+ }\n+\n+ @Test\n+ public void testPersistenceSingleNode() {\n+ List<String> offlineSessionIds = createOfflineSessions(realmId, userIds);\n+ assertOfflineSessionsExist(realmId, offlineSessionIds);\n+\n+ // Simulate server restart\n+ reinitializeKeycloakSessionFactory();\n+ assertOfflineSessionsExist(realmId, offlineSessionIds);\n+ }\n+\n+ @Test(timeout = 90 * 1000)\n+ public void testPersistenceMultipleNodesClientSessionAtSameNode() throws InterruptedException {\n+ List<String> clientIds = withRealm(realmId, (session, realm) -> {\n+ return IntStream.range(0, 5)\n+ .mapToObj(cid -> (ClientModel) session.clients().addClient(realm, \"client-\" + cid))\n+ .map(ClientModel::getId)\n+ .collect(Collectors.toList());\n+ });\n+\n+ // Shutdown factory -> enforce session persistence\n+ closeKeycloakSessionFactory();\n+\n+ Map<String, List<String>> clientSessionIds = new ConcurrentHashMap<>();\n+ inIndependentFactories(3, 30, () -> {\n+ withRealm(realmId, (session, realm) -> {\n+ // Create offline sessions\n+ userIds.forEach(userId -> createOfflineSessions(session, realm, userId, offlineUserSession -> {\n+ List<String> innerClientSessionIds = IntStream.range(0, 5)\n+ .mapToObj(cid -> session.clients().getClientById(realm, clientIds.get(cid)))\n+ // TODO in the future: The following two lines are weird. Why an online client session needs to exist in order to create an offline one?\n+ .map(client -> session.sessions().createClientSession(realm, client, offlineUserSession))\n+ .map(clientSession -> session.sessions().createOfflineClientSession(clientSession, offlineUserSession))\n+ .map(AuthenticatedClientSessionModel::getId)\n+ .collect(Collectors.toList());\n+ clientSessionIds.put(offlineUserSession.getId(), innerClientSessionIds);\n+ }));\n+ return null;\n+ });\n+ });\n+\n+ reinitializeKeycloakSessionFactory();\n+ inIndependentFactories(4, 30, () -> assertOfflineSessionsExist(realmId, clientSessionIds.keySet()));\n+ }\n+\n+ @Test(timeout = 90 * 1000)\n+ public void testPersistenceMultipleNodesClientSessionsAtRandomNode() throws InterruptedException {\n+ List<String> clientIds = withRealm(realmId, (session, realm) -> {\n+ return IntStream.range(0, 5)\n+ .mapToObj(cid -> (ClientModel) session.clients().addClient(realm, \"client-\" + cid))\n+ .map(ClientModel::getId)\n+ .collect(Collectors.toList());\n+ });\n+ List<String> offlineSessionIds = createOfflineSessions(realmId, userIds);\n+\n+ // Shutdown factory -> enforce session persistence\n+ closeKeycloakSessionFactory();\n+\n+ Map<String, List<String>> clientSessionIds = new ConcurrentHashMap<>();\n+ AtomicInteger i = new AtomicInteger();\n+ inIndependentFactories(3, 30, () -> {\n+ for (int j = 0; j < USER_COUNT * 3; j ++) {\n+ int index = i.incrementAndGet();\n+ int oid = index % offlineSessionIds.size();\n+ String offlineSessionId = offlineSessionIds.get(oid);\n+ int cid = index % clientIds.size();\n+ String clientSessionId = createOfflineClientSession(offlineSessionId, clientIds.get(cid));\n+ clientSessionIds.computeIfAbsent(offlineSessionId, a -> new LinkedList<>()).add(clientSessionId);\n+ if (index % 100 == 0) {\n+ reinitializeKeycloakSessionFactory();\n+ }\n+ }\n+ });\n+\n+ reinitializeKeycloakSessionFactory();\n+ assertOfflineSessionsExist(realmId, offlineSessionIds);\n+ }\n+\n+ private String createOfflineClientSession(String offlineUserSessionId, String clientId) {\n+ return withRealm(realmId, (session, realm) -> {\n+ UserSessionModel offlineUserSession = session.sessions().getOfflineUserSession(realm, offlineUserSessionId);\n+ ClientModel client = session.clients().getClientById(realm, clientId);\n+ AuthenticatedClientSessionModel clientSession = session.sessions().createClientSession(realm, client, offlineUserSession);\n+ return session.sessions().createOfflineClientSession(clientSession, offlineUserSession).getId();\n+ });\n+ }\n+\n+ @Test(timeout = 90 * 1000)\n+ public void testPersistenceClientSessionsMultipleNodes() throws InterruptedException {\n+ // Create offline sessions\n+ List<String> offlineSessionIds = createOfflineSessions(realmId, userIds);\n+\n+ // Shutdown factory -> enforce session persistence\n+ closeKeycloakSessionFactory();\n+\n+ inIndependentFactories(4, 30, () -> assertOfflineSessionsExist(realmId, offlineSessionIds));\n+ }\n+\n+ /**\n+ * Assert that all the offline sessions passed in the {@code offlineSessionIds} parameter exist\n+ * @param factory\n+ * @param offlineSessionIds\n+ * @return\n+ */\n+ private Void assertOfflineSessionsExist(String realmId, Collection<String> offlineSessionIds) {\n+ int foundOfflineSessions = withRealm(realmId, (session, realm) -> offlineSessionIds.stream()\n+ .map(offlineSessionId -> session.sessions().getOfflineUserSession(realm, offlineSessionId))\n+ .map(ous -> ous == null ? 0 : 1)\n+ .reduce(0, Integer::sum));\n+\n+ assertThat(foundOfflineSessions, Matchers.is(USER_COUNT * OFFLINE_SESSION_COUNT_PER_USER));\n+\n+ return null;\n+ }\n+\n+ // ***************** Helper methods *****************\n+\n+ /**\n+ * Creates {@link #OFFLINE_SESSION_COUNT_PER_USER} offline sessions for every user from {@link #userIds}.\n+ * @return Ids of the offline sessions\n+ */\n+ private List<String> createOfflineSessions(String realmId, List<String> userIds) {\n+ return withRealm(realmId, (session, realm) ->\n+ userIds.stream()\n+ .flatMap(userId -> createOfflineSessions(session, realm, userId, us -> {}))\n+ .map(UserSessionModel::getId)\n+ .collect(Collectors.toList())\n+ );\n+ }\n+\n+ /**\n+ * Creates {@link #OFFLINE_SESSION_COUNT_PER_USER} offline sessions for {@code userId} user.\n+ */\n+ private Stream<UserSessionModel> createOfflineSessions(KeycloakSession session, RealmModel realm, String userId, Consumer<? super UserSessionModel> alterUserSession) {\n+ return IntStream.range(0, OFFLINE_SESSION_COUNT_PER_USER)\n+ .mapToObj(sess -> createOfflineSession(session, realm, userId, sess))\n+ .peek(alterUserSession == null ? us -> {} : us -> alterUserSession.accept(us));\n+ }\n+\n+ private UserSessionModel createOfflineSession(KeycloakSession session, RealmModel realm, String userId, int sessionIndex) {\n+ final UserModel user = session.users().getUserById(realm, userId);\n+ UserSessionModel us = session.sessions().createUserSession(realm, user, \"un\" + sessionIndex, \"ip1\", \"auth\", false, null, null);\n+ return session.sessions().createOfflineUserSession(us);\n+ }\n+\n+}\n" }, { "change_type": "RENAME", "old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/UserSessionInitializerTest.java", "new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/UserSessionInitializerTest.java", "diff": "* limitations under the License.\n*/\n-package org.keycloak.testsuite.model;\n+package org.keycloak.testsuite.model.session;\nimport org.junit.Assert;\nimport org.junit.Test;\n@@ -39,6 +39,8 @@ import org.keycloak.services.managers.UserSessionManager;\nimport java.util.List;\nimport java.util.stream.Collectors;\n+import org.keycloak.testsuite.model.KeycloakModelTest;\n+import org.keycloak.testsuite.model.RequireProvider;\nimport static org.hamcrest.core.Is.is;\nimport static org.junit.Assert.assertThat;\n" }, { "change_type": "RENAME", "old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/UserSessionPersisterProviderTest.java", "new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/UserSessionPersisterProviderTest.java", "diff": "* limitations under the License.\n*/\n-package org.keycloak.testsuite.model;\n+package org.keycloak.testsuite.model.session;\nimport org.junit.Assert;\nimport org.junit.Test;\n@@ -53,6 +53,8 @@ import static org.hamcrest.MatcherAssert.assertThat;\nimport org.keycloak.models.Constants;\nimport org.keycloak.models.sessions.infinispan.InfinispanUserSessionProviderFactory;\nimport org.hamcrest.Matchers;\n+import org.keycloak.testsuite.model.KeycloakModelTest;\n+import org.keycloak.testsuite.model.RequireProvider;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n" }, { "change_type": "RENAME", "old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/UserSessionProviderModelTest.java", "new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/UserSessionProviderModelTest.java", "diff": "* See the License for the specific language governing permissions and\n* limitations under the License.\n*/\n-package org.keycloak.testsuite.model;\n+package org.keycloak.testsuite.model.session;\nimport org.junit.Assert;\nimport org.junit.Test;\n@@ -41,8 +41,10 @@ import java.util.List;\nimport java.util.UUID;\nimport java.util.concurrent.atomic.AtomicReference;\n-import static org.keycloak.testsuite.model.UserSessionPersisterProviderTest.createClients;\n-import static org.keycloak.testsuite.model.UserSessionPersisterProviderTest.createSessions;\n+import org.keycloak.testsuite.model.KeycloakModelTest;\n+import org.keycloak.testsuite.model.RequireProvider;\n+import static org.keycloak.testsuite.model.session.UserSessionPersisterProviderTest.createClients;\n+import static org.keycloak.testsuite.model.session.UserSessionPersisterProviderTest.createSessions;\n/**\n* @author <a href=\"mailto:[email protected]\">Martin Kanis</a>\n" }, { "change_type": "RENAME", "old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/UserSessionProviderOfflineModelTest.java", "new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/UserSessionProviderOfflineModelTest.java", "diff": "* limitations under the License.\n*/\n-package org.keycloak.testsuite.model;\n+package org.keycloak.testsuite.model.session;\nimport org.junit.Assert;\nimport org.junit.Test;\n@@ -44,6 +44,8 @@ import java.util.Map;\nimport java.util.Set;\nimport java.util.stream.Collectors;\nimport java.util.stream.IntStream;\n+import org.keycloak.testsuite.model.KeycloakModelTest;\n+import org.keycloak.testsuite.model.RequireProvider;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/src/test/resources/log4j.properties", "new_path": "testsuite/model/src/test/resources/log4j.properties", "diff": "@@ -46,3 +46,9 @@ log4j.logger.org.keycloak.connections.jpa.DefaultJpaConnectionProviderFactory=de\n#log4j.logger.org.keycloak.models.map.transaction=debug\n#\n#log4j.logger.org.keycloak.STACK_TRACE=trace\n+\n+#log4j.logger.org.keycloak.models.sessions.infinispan=trace\n+#\n+#log4j.logger.org.hibernate.type=trace\n+#log4j.logger.org.hibernate.SQL=debug\n+\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17871 Add support for running parallel model tests
339,364
27.04.2021 17:44:08
-7,200
315b9e3c2970145e03dfaaddc364d588c9ebf060
Account Permanent Lockout and login error messages
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/services/managers/BruteForceProtector.java", "new_path": "server-spi-private/src/main/java/org/keycloak/services/managers/BruteForceProtector.java", "diff": "@@ -28,9 +28,21 @@ import org.keycloak.provider.Provider;\n* @version $Revision: 1 $\n*/\npublic interface BruteForceProtector extends Provider {\n+ String DISABLED_BY_PERMANENT_LOCKOUT = \"permanentLockout\";\n+\nvoid failedLogin(RealmModel realm, UserModel user, ClientConnection clientConnection);\nvoid successfulLogin(RealmModel realm, UserModel user, ClientConnection clientConnection);\nboolean isTemporarilyDisabled(KeycloakSession session, RealmModel realm, UserModel user);\n+\n+ boolean isPermanentlyLockedOut(KeycloakSession session, RealmModel realm, UserModel user);\n+\n+ /**\n+ * Clears any remaining traces of the permanent lockout. Does not enable the user as such!\n+ * @param session\n+ * @param realm\n+ * @param user\n+ */\n+ void cleanUpPermanentLockout(KeycloakSession session, RealmModel realm, UserModel user);\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/UserModel.java", "new_path": "server-spi/src/main/java/org/keycloak/models/UserModel.java", "diff": "@@ -46,6 +46,7 @@ public interface UserModel extends RoleMapperModel {\nString GROUPS = \"keycloak.session.realm.users.query.groups\";\nString SEARCH = \"keycloak.session.realm.users.query.search\";\nString EXACT = \"keycloak.session.realm.users.query.exact\";\n+ String DISABLED_REASON = \"disabledReason\";\nComparator<UserModel> COMPARE_BY_USERNAME = Comparator.comparing(UserModel::getUsername, String.CASE_INSENSITIVE_ORDER);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/AbstractUsernameFormAuthenticator.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/AbstractUsernameFormAuthenticator.java", "diff": "@@ -34,8 +34,8 @@ import org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.representations.idm.CredentialRepresentation;\nimport org.keycloak.services.ServicesLogger;\nimport org.keycloak.services.managers.AuthenticationManager;\n+import org.keycloak.services.managers.BruteForceProtector;\nimport org.keycloak.services.messages.Messages;\n-import org.keycloak.services.validation.Validation;\nimport javax.ws.rs.core.MultivaluedMap;\nimport javax.ws.rs.core.Response;\n@@ -80,11 +80,11 @@ public abstract class AbstractUsernameFormAuthenticator extends AbstractFormAuth\nreturn form.createLoginUsernamePassword();\n}\n- protected String tempDisabledError() {\n+ protected String disabledByBruteForceError() {\nreturn Messages.INVALID_USER;\n}\n- protected String tempDisabledFieldError(){\n+ protected String disabledByBruteForceFieldError(){\nreturn FIELD_USERNAME;\n}\n@@ -129,6 +129,7 @@ public abstract class AbstractUsernameFormAuthenticator extends AbstractFormAuth\n}\npublic boolean enabledUser(AuthenticationFlowContext context, UserModel user) {\n+ if (isDisabledByBruteForce(context, user)) return false;\nif (!user.isEnabled()) {\ncontext.getEvent().user(user);\ncontext.getEvent().error(Errors.USER_DISABLED);\n@@ -136,7 +137,6 @@ public abstract class AbstractUsernameFormAuthenticator extends AbstractFormAuth\ncontext.forceChallenge(challengeResponse);\nreturn false;\n}\n- if (isTemporarilyDisabledByBruteForce(context, user)) return false;\nreturn true;\n}\n@@ -213,7 +213,7 @@ public abstract class AbstractUsernameFormAuthenticator extends AbstractFormAuth\nreturn badPasswordHandler(context, user, clearUser,true);\n}\n- if (isTemporarilyDisabledByBruteForce(context, user)) return false;\n+ if (isDisabledByBruteForce(context, user)) return false;\nif (password != null && !password.isEmpty() && context.getSession().userCredentialManager().isValid(context.getRealm(), user, UserCredentialModel.password(password))) {\nreturn true;\n@@ -239,12 +239,15 @@ public abstract class AbstractUsernameFormAuthenticator extends AbstractFormAuth\nreturn false;\n}\n- protected boolean isTemporarilyDisabledByBruteForce(AuthenticationFlowContext context, UserModel user) {\n+ protected boolean isDisabledByBruteForce(AuthenticationFlowContext context, UserModel user) {\nif (context.getRealm().isBruteForceProtected()) {\n- if (context.getProtector().isTemporarilyDisabled(context.getSession(), context.getRealm(), user)) {\n+ BruteForceProtector protector = context.getProtector();\n+ boolean isPermanentlyLockedOut = protector.isPermanentlyLockedOut(context.getSession(), context.getRealm(), user);\n+\n+ if (isPermanentlyLockedOut || protector.isTemporarilyDisabled(context.getSession(), context.getRealm(), user)) {\ncontext.getEvent().user(user);\n- context.getEvent().error(Errors.USER_TEMPORARILY_DISABLED);\n- Response challengeResponse = challenge(context, tempDisabledError(), tempDisabledFieldError());\n+ context.getEvent().error(isPermanentlyLockedOut ? Errors.USER_DISABLED : Errors.USER_TEMPORARILY_DISABLED);\n+ Response challengeResponse = challenge(context, disabledByBruteForceError(), disabledByBruteForceFieldError());\ncontext.forceChallenge(challengeResponse);\nreturn true;\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/OTPFormAuthenticator.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/OTPFormAuthenticator.java", "diff": "@@ -88,7 +88,7 @@ public class OTPFormAuthenticator extends AbstractUsernameFormAuthenticator impl\nUserModel userModel = context.getUser();\nif (!enabledUser(context, userModel)) {\n- // error in context is set in enabledUser/isTemporarilyDisabledByBruteForce\n+ // error in context is set in enabledUser/isDisabledByBruteForce\nreturn;\n}\n@@ -115,12 +115,12 @@ public class OTPFormAuthenticator extends AbstractUsernameFormAuthenticator impl\n}\n@Override\n- protected String tempDisabledError() {\n+ protected String disabledByBruteForceError() {\nreturn Messages.INVALID_TOTP;\n}\n@Override\n- protected String tempDisabledFieldError() {\n+ protected String disabledByBruteForceFieldError() {\nreturn Validation.FIELD_OTP_CODE;\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/directgrant/ValidateUsername.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/directgrant/ValidateUsername.java", "diff": "@@ -31,6 +31,7 @@ import org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.provider.ProviderConfigProperty;\nimport org.keycloak.services.ServicesLogger;\nimport org.keycloak.services.managers.AuthenticationManager;\n+import org.keycloak.services.managers.BruteForceProtector;\nimport javax.ws.rs.core.MultivaluedMap;\nimport javax.ws.rs.core.Response;\n@@ -74,22 +75,25 @@ public class ValidateUsername extends AbstractDirectGrantAuthenticator {\ncontext.failure(AuthenticationFlowError.INVALID_USER, challengeResponse);\nreturn;\n}\n- if (!user.isEnabled()) {\n+ if (context.getRealm().isBruteForceProtected()) {\n+ BruteForceProtector protector = context.getProtector();\n+ boolean isPermanentlyLockedOut = protector.isPermanentlyLockedOut(context.getSession(), context.getRealm(), user);\n+\n+ if (isPermanentlyLockedOut || protector.isTemporarilyDisabled(context.getSession(), context.getRealm(), user)) {\ncontext.getEvent().user(user);\n- context.getEvent().error(Errors.USER_DISABLED);\n- Response challengeResponse = errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), \"invalid_grant\", \"Account disabled\");\n+ context.getEvent().error(isPermanentlyLockedOut ? Errors.USER_DISABLED : Errors.USER_TEMPORARILY_DISABLED);\n+ Response challengeResponse = errorResponse(Response.Status.UNAUTHORIZED.getStatusCode(), \"invalid_grant\", \"Invalid user credentials\");\ncontext.failure(AuthenticationFlowError.INVALID_USER, challengeResponse);\nreturn;\n}\n- if (context.getRealm().isBruteForceProtected()) {\n- if (context.getProtector().isTemporarilyDisabled(context.getSession(), context.getRealm(), user)) {\n+ }\n+ if (!user.isEnabled()) {\ncontext.getEvent().user(user);\n- context.getEvent().error(Errors.USER_TEMPORARILY_DISABLED);\n- Response challengeResponse = errorResponse(Response.Status.UNAUTHORIZED.getStatusCode(), \"invalid_grant\", \"Invalid user credentials\");\n+ context.getEvent().error(Errors.USER_DISABLED);\n+ Response challengeResponse = errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), \"invalid_grant\", \"Account disabled\");\ncontext.failure(AuthenticationFlowError.INVALID_USER, challengeResponse);\nreturn;\n}\n- }\ncontext.setUser(user);\ncontext.success();\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/ValidateX509CertificateUsername.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/ValidateX509CertificateUsername.java", "diff": "@@ -30,6 +30,7 @@ import org.keycloak.events.Errors;\nimport org.keycloak.models.ModelDuplicateException;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.services.ServicesLogger;\n+import org.keycloak.services.managers.BruteForceProtector;\n/**\n* @author <a href=\"mailto:[email protected]\">Peter Nalyvayko</a>\n@@ -118,22 +119,25 @@ public class ValidateX509CertificateUsername extends AbstractX509ClientCertifica\ncontext.failure(AuthenticationFlowError.INVALID_USER, challengeResponse);\nreturn;\n}\n- if (!user.isEnabled()) {\n+ if (context.getRealm().isBruteForceProtected()) {\n+ BruteForceProtector protector = context.getProtector();\n+ boolean isPermanentlyLockedOut = protector.isPermanentlyLockedOut(context.getSession(), context.getRealm(), user);\n+\n+ if (isPermanentlyLockedOut || protector.isTemporarilyDisabled(context.getSession(), context.getRealm(), user)) {\ncontext.getEvent().user(user);\n- context.getEvent().error(Errors.USER_DISABLED);\n- Response challengeResponse = errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), \"invalid_grant\", \"Account disabled\");\n+ context.getEvent().error(isPermanentlyLockedOut ? Errors.USER_DISABLED : Errors.USER_TEMPORARILY_DISABLED);\n+ Response challengeResponse = errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), \"invalid_grant\", \"Invalid user credentials\");\ncontext.failure(AuthenticationFlowError.INVALID_USER, challengeResponse);\nreturn;\n}\n- if (context.getRealm().isBruteForceProtected()) {\n- if (context.getProtector().isTemporarilyDisabled(context.getSession(), context.getRealm(), user)) {\n+ }\n+ if (!user.isEnabled()) {\ncontext.getEvent().user(user);\n- context.getEvent().error(Errors.USER_TEMPORARILY_DISABLED);\n- Response challengeResponse = errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), \"invalid_grant\", \"Account temporarily disabled\");\n+ context.getEvent().error(Errors.USER_DISABLED);\n+ Response challengeResponse = errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), \"invalid_grant\", \"Account disabled\");\ncontext.failure(AuthenticationFlowError.INVALID_USER, challengeResponse);\nreturn;\n}\n- }\ncontext.setUser(user);\ncontext.success();\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/X509ClientCertificateAuthenticator.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/X509ClientCertificateAuthenticator.java", "diff": "@@ -35,6 +35,7 @@ import org.keycloak.forms.login.LoginFormsProvider;\nimport org.keycloak.models.ModelDuplicateException;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.utils.FormMessage;\n+import org.keycloak.services.managers.BruteForceProtector;\n/**\n* @author <a href=\"mailto:[email protected]\">Peter Nalyvayko</a>\n@@ -135,28 +136,32 @@ public class X509ClientCertificateAuthenticator extends AbstractX509ClientCertif\nreturn;\n}\n- if (!userEnabled(context, user)) {\n+ if (context.getRealm().isBruteForceProtected()) {\n+ BruteForceProtector protector = context.getProtector();\n+ boolean isPermanentlyLockedOut = protector.isPermanentlyLockedOut(context.getSession(), context.getRealm(), user);\n+\n+ if (isPermanentlyLockedOut || protector.isTemporarilyDisabled(context.getSession(), context.getRealm(), user)) {\n+ context.getEvent().user(user);\n+ context.getEvent().error(isPermanentlyLockedOut ? Errors.USER_DISABLED : Errors.USER_TEMPORARILY_DISABLED);\n// TODO use specific locale to load error messages\nString errorMessage = \"X509 certificate authentication's failed.\";\n// TODO is calling form().setErrors enough to show errors on login screen?\ncontext.challenge(createErrorResponse(context, certs[0].getSubjectDN().getName(),\n- errorMessage, \"User is disabled\"));\n+ errorMessage, \"Invalid user\"));\ncontext.attempted();\nreturn;\n}\n- if (context.getRealm().isBruteForceProtected()) {\n- if (context.getProtector().isTemporarilyDisabled(context.getSession(), context.getRealm(), user)) {\n- context.getEvent().user(user);\n- context.getEvent().error(Errors.USER_TEMPORARILY_DISABLED);\n+ }\n+\n+ if (!userEnabled(context, user)) {\n// TODO use specific locale to load error messages\nString errorMessage = \"X509 certificate authentication's failed.\";\n// TODO is calling form().setErrors enough to show errors on login screen?\ncontext.challenge(createErrorResponse(context, certs[0].getSubjectDN().getName(),\n- errorMessage, \"User is temporarily disabled. Contact administrator.\"));\n+ errorMessage, \"User is disabled\"));\ncontext.attempted();\nreturn;\n}\n- }\ncontext.setUser(user);\n// Check whether to display the identity confirmation\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java", "diff": "@@ -1235,8 +1235,11 @@ public class TokenEndpoint {\nthrow new CorsErrorResponseException(cors, Errors.INVALID_TOKEN, \"Invalid Token\", Response.Status.BAD_REQUEST);\n}\nif (realm.isBruteForceProtected()) {\n- if (session.getProvider(BruteForceProtector.class).isTemporarilyDisabled(session, realm, user)) {\n- event.error(Errors.USER_TEMPORARILY_DISABLED);\n+ BruteForceProtector protector = session.getProvider(BruteForceProtector.class);\n+ boolean isPermanentlyLockedOut = protector.isPermanentlyLockedOut(session, realm, user);\n+\n+ if (isPermanentlyLockedOut || protector.isTemporarilyDisabled(session, realm, user)) {\n+ event.error(isPermanentlyLockedOut ? Errors.USER_DISABLED : Errors.USER_TEMPORARILY_DISABLED);\nthrow new CorsErrorResponseException(cors, Errors.INVALID_TOKEN, \"Invalid Token\", Response.Status.BAD_REQUEST);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/DefaultBruteForceProtector.java", "new_path": "services/src/main/java/org/keycloak/services/managers/DefaultBruteForceProtector.java", "diff": "@@ -33,6 +33,8 @@ import java.util.concurrent.CountDownLatch;\nimport java.util.concurrent.LinkedBlockingQueue;\nimport java.util.concurrent.TimeUnit;\n+import static org.keycloak.models.UserModel.DISABLED_REASON;\n+\n/**\n* A single thread will log failures. This is so that we can avoid concurrent writes as we want an accurate failure count\n*\n@@ -128,6 +130,7 @@ public class DefaultBruteForceProtector implements Runnable, BruteForceProtector\n}\nlogger.debugv(\"user {0} locked permanently due to too many login attempts\", user.getUsername());\nuser.setEnabled(false);\n+ user.setSingleAttribute(DISABLED_REASON, DISABLED_BY_PERMANENT_LOCKOUT);\nreturn;\n}\n@@ -318,6 +321,19 @@ public class DefaultBruteForceProtector implements Runnable, BruteForceProtector\nreturn false;\n}\n+\n+ @Override\n+ public boolean isPermanentlyLockedOut(KeycloakSession session, RealmModel realm, UserModel user) {\n+ return !user.isEnabled() && DISABLED_BY_PERMANENT_LOCKOUT.equals(user.getFirstAttribute(DISABLED_REASON));\n+ }\n+\n+ @Override\n+ public void cleanUpPermanentLockout(KeycloakSession session, RealmModel realm, UserModel user) {\n+ if (DISABLED_BY_PERMANENT_LOCKOUT.equals(user.getFirstAttribute(DISABLED_REASON))) {\n+ user.removeAttribute(DISABLED_REASON);\n+ }\n+ }\n+\n@Override\npublic void close() {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/UserResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/UserResource.java", "diff": "@@ -99,7 +99,6 @@ import javax.ws.rs.core.Response.Status;\nimport javax.ws.rs.core.UriBuilder;\nimport java.net.URI;\nimport java.text.MessageFormat;\n-import java.util.ArrayList;\nimport java.util.Collections;\nimport java.util.HashMap;\nimport java.util.LinkedList;\n@@ -162,11 +161,13 @@ public class UserResource {\nauth.users().requireManage(user);\ntry {\n+ boolean wasPermanentlyLockedOut = false;\nif (rep.isEnabled() != null && rep.isEnabled()) {\nUserLoginFailureModel failureModel = session.loginFailures().getUserLoginFailure(realm, user.getId());\nif (failureModel != null) {\nfailureModel.clearFailures();\n}\n+ wasPermanentlyLockedOut = session.getProvider(BruteForceProtector.class).isPermanentlyLockedOut(session, realm, user);\n}\nResponse response = validateUserProfile(user, rep, session);\n@@ -175,6 +176,12 @@ public class UserResource {\n}\nupdateUserFromRep(user, rep, session, true);\nRepresentationToModel.createCredentials(rep, session, realm, user, true);\n+\n+ // we need to do it here as the attributes would be overwritten by what is in the rep\n+ if (wasPermanentlyLockedOut) {\n+ session.getProvider(BruteForceProtector.class).cleanUpPermanentLockout(session, realm, user);\n+ }\n+\nadminEvent.operation(OperationType.UPDATE).resourcePath(session.getContext().getUri()).representation(rep).success();\nif (session.getTransactionManager().isActive()) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/BruteForceTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/BruteForceTest.java", "diff": "@@ -26,9 +26,11 @@ import org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.events.EventType;\nimport org.keycloak.models.Constants;\n+import org.keycloak.models.UserModel;\nimport org.keycloak.models.utils.TimeBasedOTP;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.services.managers.BruteForceProtector;\nimport org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.AssertEvents.ExpectedEvent;\n@@ -419,7 +421,14 @@ public class BruteForceTest extends AbstractTestRealmKeycloakTest {\n// assert\nexpectPermanentlyDisabled();\n- assertFalse(adminClient.realm(\"test\").users().search(\"test-user@localhost\", 0, 1).get(0).isEnabled());\n+\n+ UserRepresentation user = adminClient.realm(\"test\").users().search(\"test-user@localhost\", 0, 1).get(0);\n+ assertFalse(user.isEnabled());\n+ assertUserDisabledReason(BruteForceProtector.DISABLED_BY_PERMANENT_LOCKOUT);\n+\n+ user.setEnabled(true);\n+ updateUser(user);\n+ assertUserDisabledReason(null);\n} finally {\nrealm.setPermanentLockout(false);\ntestRealm().update(realm);\n@@ -563,7 +572,7 @@ public class BruteForceTest extends AbstractTestRealmKeycloakTest {\nloginPage.login(username, \"password\");\nloginPage.assertCurrent();\n- Assert.assertEquals(\"Account is disabled, contact your administrator.\", loginPage.getError());\n+ Assert.assertEquals(\"Invalid username or password.\", loginPage.getInputError());\nExpectedEvent event = events.expectLogin()\n.session((String) null)\n.error(Errors.USER_DISABLED)\n@@ -708,4 +717,12 @@ public class BruteForceTest extends AbstractTestRealmKeycloakTest {\nprivate void assertUserDisabledEvent() {\nevents.expect(EventType.LOGIN_ERROR).error(Errors.USER_TEMPORARILY_DISABLED).assertEvent();\n}\n+\n+ private void assertUserDisabledReason(String expected) {\n+ String actual = adminClient.realm(\"test\").users()\n+ .search(\"test-user@localhost\", 0, 1)\n+ .get(0)\n+ .firstAttribute(UserModel.DISABLED_REASON);\n+ assertEquals(expected, actual);\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17835 Account Permanent Lockout and login error messages
339,364
28.04.2021 17:23:33
-7,200
5a33ec2244a077880febca9b1afd21be9bce2a35
disabledReason as read-only attribute, AuthenticatorUtils
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/AbstractUsernameFormAuthenticator.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/AbstractUsernameFormAuthenticator.java", "diff": "@@ -34,12 +34,12 @@ import org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.representations.idm.CredentialRepresentation;\nimport org.keycloak.services.ServicesLogger;\nimport org.keycloak.services.managers.AuthenticationManager;\n-import org.keycloak.services.managers.BruteForceProtector;\nimport org.keycloak.services.messages.Messages;\nimport javax.ws.rs.core.MultivaluedMap;\nimport javax.ws.rs.core.Response;\n+import static org.keycloak.authentication.authenticators.util.AuthenticatorUtils.getDisabledByBruteForceEventError;\nimport static org.keycloak.services.validation.Validation.FIELD_PASSWORD;\nimport static org.keycloak.services.validation.Validation.FIELD_USERNAME;\n@@ -240,18 +240,14 @@ public abstract class AbstractUsernameFormAuthenticator extends AbstractFormAuth\n}\nprotected boolean isDisabledByBruteForce(AuthenticationFlowContext context, UserModel user) {\n- if (context.getRealm().isBruteForceProtected()) {\n- BruteForceProtector protector = context.getProtector();\n- boolean isPermanentlyLockedOut = protector.isPermanentlyLockedOut(context.getSession(), context.getRealm(), user);\n-\n- if (isPermanentlyLockedOut || protector.isTemporarilyDisabled(context.getSession(), context.getRealm(), user)) {\n+ String bruteForceError = getDisabledByBruteForceEventError(context.getProtector(), context.getSession(), context.getRealm(), user);\n+ if (bruteForceError != null) {\ncontext.getEvent().user(user);\n- context.getEvent().error(isPermanentlyLockedOut ? Errors.USER_DISABLED : Errors.USER_TEMPORARILY_DISABLED);\n+ context.getEvent().error(bruteForceError);\nResponse challengeResponse = challenge(context, disabledByBruteForceError(), disabledByBruteForceFieldError());\ncontext.forceChallenge(challengeResponse);\nreturn true;\n}\n- }\nreturn false;\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/directgrant/ValidateUsername.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/directgrant/ValidateUsername.java", "diff": "@@ -31,13 +31,14 @@ import org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.provider.ProviderConfigProperty;\nimport org.keycloak.services.ServicesLogger;\nimport org.keycloak.services.managers.AuthenticationManager;\n-import org.keycloak.services.managers.BruteForceProtector;\nimport javax.ws.rs.core.MultivaluedMap;\nimport javax.ws.rs.core.Response;\nimport java.util.LinkedList;\nimport java.util.List;\n+import static org.keycloak.authentication.authenticators.util.AuthenticatorUtils.getDisabledByBruteForceEventError;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n@@ -75,18 +76,16 @@ public class ValidateUsername extends AbstractDirectGrantAuthenticator {\ncontext.failure(AuthenticationFlowError.INVALID_USER, challengeResponse);\nreturn;\n}\n- if (context.getRealm().isBruteForceProtected()) {\n- BruteForceProtector protector = context.getProtector();\n- boolean isPermanentlyLockedOut = protector.isPermanentlyLockedOut(context.getSession(), context.getRealm(), user);\n- if (isPermanentlyLockedOut || protector.isTemporarilyDisabled(context.getSession(), context.getRealm(), user)) {\n+ String bruteForceError = getDisabledByBruteForceEventError(context.getProtector(), context.getSession(), context.getRealm(), user);\n+ if (bruteForceError != null) {\ncontext.getEvent().user(user);\n- context.getEvent().error(isPermanentlyLockedOut ? Errors.USER_DISABLED : Errors.USER_TEMPORARILY_DISABLED);\n+ context.getEvent().error(bruteForceError);\nResponse challengeResponse = errorResponse(Response.Status.UNAUTHORIZED.getStatusCode(), \"invalid_grant\", \"Invalid user credentials\");\ncontext.failure(AuthenticationFlowError.INVALID_USER, challengeResponse);\nreturn;\n}\n- }\n+\nif (!user.isEnabled()) {\ncontext.getEvent().user(user);\ncontext.getEvent().error(Errors.USER_DISABLED);\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/util/AuthenticatorUtils.java", "diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.authentication.authenticators.util;\n+\n+import org.keycloak.events.Errors;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.services.managers.BruteForceProtector;\n+\n+/**\n+ * @author Vaclav Muzikar <[email protected]>\n+ */\n+public final class AuthenticatorUtils {\n+ public static String getDisabledByBruteForceEventError(BruteForceProtector protector, KeycloakSession session, RealmModel realm, UserModel user) {\n+ if (realm.isBruteForceProtected()) {\n+ if (protector.isPermanentlyLockedOut(session, realm, user)) {\n+ return Errors.USER_DISABLED;\n+ }\n+ else if (protector.isTemporarilyDisabled(session, realm, user)) {\n+ return Errors.USER_TEMPORARILY_DISABLED;\n+ }\n+ return null;\n+ }\n+ return null;\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/ValidateX509CertificateUsername.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/ValidateX509CertificateUsername.java", "diff": "@@ -30,7 +30,8 @@ import org.keycloak.events.Errors;\nimport org.keycloak.models.ModelDuplicateException;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.services.ServicesLogger;\n-import org.keycloak.services.managers.BruteForceProtector;\n+\n+import static org.keycloak.authentication.authenticators.util.AuthenticatorUtils.getDisabledByBruteForceEventError;\n/**\n* @author <a href=\"mailto:[email protected]\">Peter Nalyvayko</a>\n@@ -119,18 +120,16 @@ public class ValidateX509CertificateUsername extends AbstractX509ClientCertifica\ncontext.failure(AuthenticationFlowError.INVALID_USER, challengeResponse);\nreturn;\n}\n- if (context.getRealm().isBruteForceProtected()) {\n- BruteForceProtector protector = context.getProtector();\n- boolean isPermanentlyLockedOut = protector.isPermanentlyLockedOut(context.getSession(), context.getRealm(), user);\n- if (isPermanentlyLockedOut || protector.isTemporarilyDisabled(context.getSession(), context.getRealm(), user)) {\n+ String bruteForceError = getDisabledByBruteForceEventError(context.getProtector(), context.getSession(), context.getRealm(), user);\n+ if (bruteForceError != null) {\ncontext.getEvent().user(user);\n- context.getEvent().error(isPermanentlyLockedOut ? Errors.USER_DISABLED : Errors.USER_TEMPORARILY_DISABLED);\n+ context.getEvent().error(bruteForceError);\nResponse challengeResponse = errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), \"invalid_grant\", \"Invalid user credentials\");\ncontext.failure(AuthenticationFlowError.INVALID_USER, challengeResponse);\nreturn;\n}\n- }\n+\nif (!user.isEnabled()) {\ncontext.getEvent().user(user);\ncontext.getEvent().error(Errors.USER_DISABLED);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/X509ClientCertificateAuthenticator.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/x509/X509ClientCertificateAuthenticator.java", "diff": "@@ -35,7 +35,8 @@ import org.keycloak.forms.login.LoginFormsProvider;\nimport org.keycloak.models.ModelDuplicateException;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.utils.FormMessage;\n-import org.keycloak.services.managers.BruteForceProtector;\n+\n+import static org.keycloak.authentication.authenticators.util.AuthenticatorUtils.getDisabledByBruteForceEventError;\n/**\n* @author <a href=\"mailto:[email protected]\">Peter Nalyvayko</a>\n@@ -136,13 +137,10 @@ public class X509ClientCertificateAuthenticator extends AbstractX509ClientCertif\nreturn;\n}\n- if (context.getRealm().isBruteForceProtected()) {\n- BruteForceProtector protector = context.getProtector();\n- boolean isPermanentlyLockedOut = protector.isPermanentlyLockedOut(context.getSession(), context.getRealm(), user);\n-\n- if (isPermanentlyLockedOut || protector.isTemporarilyDisabled(context.getSession(), context.getRealm(), user)) {\n+ String bruteForceError = getDisabledByBruteForceEventError(context.getProtector(), context.getSession(), context.getRealm(), user);\n+ if (bruteForceError != null) {\ncontext.getEvent().user(user);\n- context.getEvent().error(isPermanentlyLockedOut ? Errors.USER_DISABLED : Errors.USER_TEMPORARILY_DISABLED);\n+ context.getEvent().error(bruteForceError);\n// TODO use specific locale to load error messages\nString errorMessage = \"X509 certificate authentication's failed.\";\n// TODO is calling form().setErrors enough to show errors on login screen?\n@@ -151,7 +149,6 @@ public class X509ClientCertificateAuthenticator extends AbstractX509ClientCertif\ncontext.attempted();\nreturn;\n}\n- }\nif (!userEnabled(context, user)) {\n// TODO use specific locale to load error messages\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java", "diff": "@@ -136,6 +136,7 @@ import java.util.regex.Pattern;\nimport java.util.stream.Stream;\nimport java.util.stream.Collectors;\n+import static org.keycloak.authentication.authenticators.util.AuthenticatorUtils.getDisabledByBruteForceEventError;\nimport static org.keycloak.models.ImpersonationSessionNote.IMPERSONATOR_ID;\nimport static org.keycloak.models.ImpersonationSessionNote.IMPERSONATOR_USERNAME;\n@@ -1234,15 +1235,12 @@ public class TokenEndpoint {\nevent.error(Errors.USER_DISABLED);\nthrow new CorsErrorResponseException(cors, Errors.INVALID_TOKEN, \"Invalid Token\", Response.Status.BAD_REQUEST);\n}\n- if (realm.isBruteForceProtected()) {\n- BruteForceProtector protector = session.getProvider(BruteForceProtector.class);\n- boolean isPermanentlyLockedOut = protector.isPermanentlyLockedOut(session, realm, user);\n- if (isPermanentlyLockedOut || protector.isTemporarilyDisabled(session, realm, user)) {\n- event.error(isPermanentlyLockedOut ? Errors.USER_DISABLED : Errors.USER_TEMPORARILY_DISABLED);\n+ String bruteForceError = getDisabledByBruteForceEventError(session.getProvider(BruteForceProtector.class), session, realm, user);\n+ if (bruteForceError != null) {\n+ event.error(bruteForceError);\nthrow new CorsErrorResponseException(cors, Errors.INVALID_TOKEN, \"Invalid Token\", Response.Status.BAD_REQUEST);\n}\n- }\ncontext.getIdp().updateBrokeredUser(session, realm, user, context);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/userprofile/LegacyUserProfileProviderFactory.java", "new_path": "services/src/main/java/org/keycloak/userprofile/LegacyUserProfileProviderFactory.java", "diff": "@@ -44,7 +44,7 @@ public class LegacyUserProfileProviderFactory implements UserProfileProviderFact\n// Attributes, which can't be updated by administrator\nprivate Pattern adminReadOnlyAttributesPattern;\n- private String[] DEFAULT_READ_ONLY_ATTRIBUTES = { \"KERBEROS_PRINCIPAL\", \"LDAP_ID\", \"LDAP_ENTRY_DN\", \"CREATED_TIMESTAMP\", \"createTimestamp\", \"modifyTimestamp\", \"userCertificate\", \"saml.persistent.name.id.for.*\", \"ENABLED\", \"EMAIL_VERIFIED\" };\n+ private String[] DEFAULT_READ_ONLY_ATTRIBUTES = { \"KERBEROS_PRINCIPAL\", \"LDAP_ID\", \"LDAP_ENTRY_DN\", \"CREATED_TIMESTAMP\", \"createTimestamp\", \"modifyTimestamp\", \"userCertificate\", \"saml.persistent.name.id.for.*\", \"ENABLED\", \"EMAIL_VERIFIED\", \"disabledReason\" };\nprivate String[] DEFAULT_ADMIN_READ_ONLY_ATTRIBUTES = { \"KERBEROS_PRINCIPAL\", \"LDAP_ID\", \"LDAP_ENTRY_DN\", \"CREATED_TIMESTAMP\", \"createTimestamp\", \"modifyTimestamp\" };\n@Override\n" } ]
Java
Apache License 2.0
keycloak/keycloak
disabledReason as read-only attribute, AuthenticatorUtils
339,442
30.04.2021 16:01:02
-7,200
ee315ecab18cc0332c4816c8f46f99ffc7ea2b4e
* fixed cache inconsistency when cache limit is exceeded
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/CacheManager.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/CacheManager.java", "diff": "@@ -101,6 +101,12 @@ public abstract class CacheManager {\nif (getLogger().isTraceEnabled()) {\ngetLogger().tracev(\"get() missing rev {0}\", id);\n}\n+ /* id is no longer in this.revisions\n+ ** => remove it also from this.cache\n+ ** to come back to a consistent state\n+ ** this allows caching the current version again\n+ */\n+ cache.remove(id);\nreturn null;\n}\nlong oRev = o.getRevision() == null ? -1L : o.getRevision().longValue();\n@@ -108,6 +114,8 @@ public abstract class CacheManager {\nif (getLogger().isTraceEnabled()) {\ngetLogger().tracev(\"get() rev: {0} o.rev: {1}\", rev.longValue(), oRev);\n}\n+ // the object in this.cache is outdated => remove it\n+ cache.remove(id);\nreturn null;\n}\nreturn o != null && type.isInstance(o) ? type.cast(o) : null;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17934 * fixed cache inconsistency when cache limit is exceeded
339,281
04.05.2021 09:24:46
-7,200
b4c85c83e6c7231e9a7aa02488beae0087225366
AccountBrokerTest fails with SocketTimeoutException in GHA / map
[ { "change_type": "MODIFY", "old_path": ".github/workflows/ci.yml", "new_path": ".github/workflows/ci.yml", "diff": "@@ -160,7 +160,7 @@ jobs:\nrun: |\ndeclare -A PARAMS TESTGROUP\nPARAMS[\"quarkus\"]=\"-Pauth-server-quarkus\"\n- PARAMS[\"undertow-map\"]=\"-Pauth-server-undertow -Pmap-storage\"\n+ PARAMS[\"undertow-map\"]=\"-Pauth-server-undertow -Pmap-storage -Dpageload.timeout=90000\"\nPARAMS[\"wildfly\"]=\"-Pauth-server-wildfly\"\nTESTGROUP[\"group1\"]=\"-Dtest=!**.crossdc.**,!**.cluster.**,%regex[org.keycloak.testsuite.(a[abc]|ad[a-l]|[^a-q]).*]\" # Tests alphabetically before admin tests and those after \"r\"\nTESTGROUP[\"group2\"]=\"-Dtest=!**.crossdc.**,!**.cluster.**,%regex[org.keycloak.testsuite.(ad[^a-l]|a[^a-d]|b).*]\" # Admin tests and those starting with \"b\"\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17944 AccountBrokerTest fails with SocketTimeoutException in GHA / map
339,364
13.04.2021 17:28:34
-7,200
f2c08e9b8fd97e237f07edf575044bfb954a8e0a
Run QS tests with each PR in the Keycloak repo
[ { "change_type": "ADD", "old_path": null, "new_path": ".github/scripts/quickstarts/prepare-server.sh", "diff": "+#!/bin/bash -e\n+\n+VERSION=$(mvn -q -Dexec.executable=echo -Dexec.args='${project.version}' --non-recursive exec:exec -f keycloak)\n+\n+unzip ~/.m2/repository/org/keycloak/keycloak-server-dist/${VERSION}/keycloak-server-dist-${VERSION}.zip\n+mv keycloak-${VERSION} keycloak-dist\n+\n+keycloak-dist/bin/add-user-keycloak.sh -u admin -p admin\n+\n+# update QS version to match KC version\n+mvn versions:set -DnewVersion=$VERSION -DgenerateBackupPoms=false -DgroupId=org.keycloak* -DartifactId=* -Pbump-version -B\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": ".github/workflows/ci.yml", "new_path": ".github/workflows/ci.yml", "diff": "@@ -341,3 +341,58 @@ jobs:\nretention-days: 14\npath: reports-quarkus-cluster-tests.zip\nif-no-files-found: ignore\n+\n+ quickstarts-tests:\n+ name: Quickstarts Tests\n+ needs: build\n+ runs-on: ubuntu-latest\n+ steps:\n+ - uses: actions/checkout@v2\n+ with:\n+ repository: keycloak/keycloak-quickstarts\n+ ref: master # default is \"latest\"\n+\n+ - uses: actions/checkout@v2\n+ with:\n+ path: keycloak\n+\n+ - uses: actions/setup-java@v1\n+ with:\n+ java-version: 1.8\n+\n+ - name: Cache Maven packages\n+ uses: actions/cache@v2\n+ with:\n+ path: ~/.m2/repository\n+ key: cache-1-${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n+ restore-keys: cache-1-${{ runner.os }}-m2\n+ - name: Cleanup org.keycloak artifacts\n+ run: rm -rf ~/.m2/repository/org/keycloak >/dev/null || true\n+ - name: Download built keycloak\n+ id: download-keycloak\n+ uses: actions/download-artifact@v2\n+ with:\n+ path: ~/.m2/repository/org/keycloak/\n+ name: keycloak-artifacts.zip\n+\n+ - name: Prepare Keycloak\n+ run: keycloak/.github/scripts/quickstarts/prepare-server.sh\n+\n+ - name: Build Quickstarts\n+ run: .github/scripts/build-quickstarts.sh\n+\n+ - name: Start Keycloak\n+ run: .github/scripts/start-local-server.sh\n+\n+ - name: Run tests\n+ run: .github/scripts/run-tests.sh\n+\n+ - name: Archive logs\n+ if: ${{ always() }}\n+ uses: actions/upload-artifact@v2\n+ with:\n+ name: quickstarts-test-logs\n+ retention-days: 2\n+ path: |\n+ test-logs\n+ keycloak.log\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17743 Run QS tests with each PR in the Keycloak repo
339,364
30.04.2021 16:25:28
-7,200
57fca2a34f6feb61292538c4fa3ee0bb69b51263
Reset password link is not invalidated if email address is changed
[ { "change_type": "RENAME", "old_path": "services/src/main/java/org/keycloak/authentication/actiontoken/AbstractActionTokenHander.java", "new_path": "services/src/main/java/org/keycloak/authentication/actiontoken/AbstractActionTokenHandler.java", "diff": "package org.keycloak.authentication.actiontoken;\nimport org.keycloak.Config.Scope;\n+import org.keycloak.TokenVerifier;\n+import org.keycloak.events.Errors;\nimport org.keycloak.events.EventType;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.representations.JsonWebToken;\nimport org.keycloak.services.managers.AuthenticationManager;\n+import org.keycloak.services.messages.Messages;\nimport org.keycloak.sessions.AuthenticationSessionModel;\n/**\n*\n* @author hmlnarik\n*/\n-public abstract class AbstractActionTokenHander<T extends JsonWebToken> implements ActionTokenHandler<T>, ActionTokenHandlerFactory<T> {\n+public abstract class AbstractActionTokenHandler<T extends JsonWebToken> implements ActionTokenHandler<T>, ActionTokenHandlerFactory<T> {\nprivate final String id;\nprivate final Class<T> tokenClass;\n@@ -36,7 +39,7 @@ public abstract class AbstractActionTokenHander<T extends JsonWebToken> implemen\nprivate final EventType defaultEventType;\nprivate final String defaultEventError;\n- public AbstractActionTokenHander(String id, Class<T> tokenClass, String defaultErrorMessage, EventType defaultEventType, String defaultEventError) {\n+ public AbstractActionTokenHandler(String id, Class<T> tokenClass, String defaultErrorMessage, EventType defaultEventType, String defaultEventError) {\nthis.id = id;\nthis.tokenClass = tokenClass;\nthis.defaultErrorMessage = defaultErrorMessage;\n@@ -102,4 +105,11 @@ public abstract class AbstractActionTokenHander<T extends JsonWebToken> implemen\npublic boolean canUseTokenRepeatedly(T token, ActionTokenContext<T> tokenContext) {\nreturn true;\n}\n+\n+ protected TokenVerifier.Predicate<DefaultActionToken> verifyEmail(ActionTokenContext<? extends DefaultActionToken> context) {\n+ return TokenUtils.checkThat(\n+ t -> t.getEmail() == null || t.getEmail().equals(context.getAuthenticationSession().getAuthenticatedUser().getEmail()),\n+ Errors.INVALID_EMAIL, Messages.INVALID_EMAIL\n+ );\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/actiontoken/DefaultActionToken.java", "new_path": "services/src/main/java/org/keycloak/authentication/actiontoken/DefaultActionToken.java", "diff": "package org.keycloak.authentication.actiontoken;\n+import com.fasterxml.jackson.annotation.JsonIgnore;\n+import com.fasterxml.jackson.annotation.JsonProperty;\nimport org.keycloak.TokenVerifier.Predicate;\nimport org.keycloak.common.VerificationException;\n-\nimport org.keycloak.common.util.Time;\n-import org.keycloak.models.*;\n+import org.keycloak.models.ActionTokenValueModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\nimport org.keycloak.services.Urls;\n-import com.fasterxml.jackson.annotation.JsonIgnore;\n-import com.fasterxml.jackson.annotation.JsonProperty;\n-import java.util.*;\n+\nimport javax.ws.rs.core.UriInfo;\n+import java.util.HashMap;\n+import java.util.Map;\n+import java.util.UUID;\n/**\n* Part of action token that is intended to be used e.g. in link sent in password-reset email.\n@@ -37,6 +41,10 @@ import javax.ws.rs.core.UriInfo;\npublic class DefaultActionToken extends DefaultActionTokenKey implements ActionTokenValueModel {\npublic static final String JSON_FIELD_AUTHENTICATION_SESSION_ID = \"asid\";\n+ public static final String JSON_FIELD_EMAIL = \"eml\";\n+\n+ @JsonProperty(value = JSON_FIELD_EMAIL)\n+ private String email;\npublic static final Predicate<DefaultActionTokenKey> ACTION_TOKEN_BASIC_CHECKS = t -> {\nif (t.getActionVerificationNonce() == null) {\n@@ -122,6 +130,14 @@ public class DefaultActionToken extends DefaultActionTokenKey implements ActionT\nreturn res instanceof String ? (String) res : null;\n}\n+ public void setEmail(String email) {\n+ this.email = email;\n+ }\n+\n+ public String getEmail() {\n+ return email;\n+ }\n+\n/**\n* Updates the following fields and serializes this token into a signed JWT. The list of updated fields follows:\n* <ul>\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/actiontoken/execactions/ExecuteActionsActionToken.java", "new_path": "services/src/main/java/org/keycloak/authentication/actiontoken/execactions/ExecuteActionsActionToken.java", "diff": "@@ -38,6 +38,11 @@ public class ExecuteActionsActionToken extends DefaultActionToken {\nthis.issuedFor = clientId;\n}\n+ public ExecuteActionsActionToken(String userId, String email, int absoluteExpirationInSecs, List<String> requiredActions, String redirectUri, String clientId) {\n+ this(userId, absoluteExpirationInSecs, requiredActions, redirectUri, clientId);\n+ setEmail(email);\n+ }\n+\nprivate ExecuteActionsActionToken() {\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/actiontoken/execactions/ExecuteActionsActionTokenHandler.java", "new_path": "services/src/main/java/org/keycloak/authentication/actiontoken/execactions/ExecuteActionsActionTokenHandler.java", "diff": "@@ -40,7 +40,7 @@ import javax.ws.rs.core.UriInfo;\n*\n* @author hmlnarik\n*/\n-public class ExecuteActionsActionTokenHandler extends AbstractActionTokenHander<ExecuteActionsActionToken> {\n+public class ExecuteActionsActionTokenHandler extends AbstractActionTokenHandler<ExecuteActionsActionToken> {\npublic ExecuteActionsActionTokenHandler() {\nsuper(\n@@ -62,7 +62,9 @@ public class ExecuteActionsActionTokenHandler extends AbstractActionTokenHander<\ntokenContext.getAuthenticationSession().getClient()) != null,\nErrors.INVALID_REDIRECT_URI,\nMessages.INVALID_REDIRECT_URI\n- )\n+ ),\n+\n+ verifyEmail(tokenContext)\n);\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/actiontoken/idpverifyemail/IdpVerifyAccountLinkActionToken.java", "new_path": "services/src/main/java/org/keycloak/authentication/actiontoken/idpverifyemail/IdpVerifyAccountLinkActionToken.java", "diff": "@@ -42,12 +42,13 @@ public class IdpVerifyAccountLinkActionToken extends DefaultActionToken {\nprivate String originalAuthenticationSessionId;\n- public IdpVerifyAccountLinkActionToken(String userId, int absoluteExpirationInSecs, String compoundAuthenticationSessionId,\n+ public IdpVerifyAccountLinkActionToken(String userId, String email, int absoluteExpirationInSecs, String compoundAuthenticationSessionId,\nString identityProviderUsername, String identityProviderAlias, String clientId) {\nsuper(userId, TOKEN_TYPE, absoluteExpirationInSecs, null, compoundAuthenticationSessionId);\nthis.identityProviderUsername = identityProviderUsername;\nthis.identityProviderAlias = identityProviderAlias;\nthis.issuedFor = clientId;\n+ setEmail(email);\n}\nprivate IdpVerifyAccountLinkActionToken() {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/actiontoken/idpverifyemail/IdpVerifyAccountLinkActionTokenHandler.java", "new_path": "services/src/main/java/org/keycloak/authentication/actiontoken/idpverifyemail/IdpVerifyAccountLinkActionTokenHandler.java", "diff": "*/\npackage org.keycloak.authentication.actiontoken.idpverifyemail;\n-import org.keycloak.authentication.actiontoken.AbstractActionTokenHander;\n+import org.keycloak.authentication.actiontoken.AbstractActionTokenHandler;\nimport org.keycloak.TokenVerifier.Predicate;\nimport org.keycloak.authentication.AuthenticationProcessor;\nimport org.keycloak.authentication.actiontoken.*;\n@@ -43,7 +43,7 @@ import javax.ws.rs.core.UriInfo;\n* Action token handler for verification of e-mail address.\n* @author hmlnarik\n*/\n-public class IdpVerifyAccountLinkActionTokenHandler extends AbstractActionTokenHander<IdpVerifyAccountLinkActionToken> {\n+public class IdpVerifyAccountLinkActionTokenHandler extends AbstractActionTokenHandler<IdpVerifyAccountLinkActionToken> {\npublic IdpVerifyAccountLinkActionTokenHandler() {\nsuper(\n@@ -58,6 +58,7 @@ public class IdpVerifyAccountLinkActionTokenHandler extends AbstractActionTokenH\n@Override\npublic Predicate<? super IdpVerifyAccountLinkActionToken>[] getVerifiers(ActionTokenContext<IdpVerifyAccountLinkActionToken> tokenContext) {\nreturn TokenUtils.predicates(\n+ verifyEmail(tokenContext)\n);\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/actiontoken/resetcred/ResetCredentialsActionToken.java", "new_path": "services/src/main/java/org/keycloak/authentication/actiontoken/resetcred/ResetCredentialsActionToken.java", "diff": "@@ -27,9 +27,10 @@ public class ResetCredentialsActionToken extends DefaultActionToken {\npublic static final String TOKEN_TYPE = \"reset-credentials\";\n- public ResetCredentialsActionToken(String userId, int absoluteExpirationInSecs, String compoundAuthenticationSessionId, String clientId) {\n+ public ResetCredentialsActionToken(String userId, String email, int absoluteExpirationInSecs, String compoundAuthenticationSessionId, String clientId) {\nsuper(userId, TOKEN_TYPE, absoluteExpirationInSecs, null, compoundAuthenticationSessionId);\nthis.issuedFor = clientId;\n+ setEmail(email);\n}\nprivate ResetCredentialsActionToken() {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/actiontoken/resetcred/ResetCredentialsActionTokenHandler.java", "new_path": "services/src/main/java/org/keycloak/authentication/actiontoken/resetcred/ResetCredentialsActionTokenHandler.java", "diff": "@@ -24,19 +24,19 @@ import org.keycloak.authentication.authenticators.broker.util.SerializedBrokered\nimport org.keycloak.events.Errors;\nimport org.keycloak.events.EventType;\nimport org.keycloak.models.UserModel;\n-import org.keycloak.services.ErrorPage;\nimport org.keycloak.services.messages.Messages;\nimport org.keycloak.services.resources.LoginActionsService;\nimport org.keycloak.services.resources.LoginActionsServiceChecks.IsActionRequired;\nimport org.keycloak.sessions.CommonClientSessionModel.Action;\nimport javax.ws.rs.core.Response;\n+\nimport static org.keycloak.services.resources.LoginActionsService.RESET_CREDENTIALS_PATH;\n/**\n*\n* @author hmlnarik\n*/\n-public class ResetCredentialsActionTokenHandler extends AbstractActionTokenHander<ResetCredentialsActionToken> {\n+public class ResetCredentialsActionTokenHandler extends AbstractActionTokenHandler<ResetCredentialsActionToken> {\npublic ResetCredentialsActionTokenHandler() {\nsuper(\n@@ -51,11 +51,13 @@ public class ResetCredentialsActionTokenHandler extends AbstractActionTokenHande\n@Override\npublic Predicate<? super ResetCredentialsActionToken>[] getVerifiers(ActionTokenContext<ResetCredentialsActionToken> tokenContext) {\n- return new Predicate[] {\n+ return TokenUtils.predicates(\nTokenUtils.checkThat(tokenContext.getRealm()::isResetPasswordAllowed, Errors.NOT_ALLOWED, Messages.RESET_CREDENTIAL_NOT_ALLOWED),\n+ verifyEmail(tokenContext),\n+\nnew IsActionRequired(tokenContext, Action.AUTHENTICATE)\n- };\n+ );\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/actiontoken/verifyemail/VerifyEmailActionToken.java", "new_path": "services/src/main/java/org/keycloak/authentication/actiontoken/verifyemail/VerifyEmailActionToken.java", "diff": "@@ -28,32 +28,20 @@ public class VerifyEmailActionToken extends DefaultActionToken {\npublic static final String TOKEN_TYPE = \"verify-email\";\n- private static final String JSON_FIELD_EMAIL = \"eml\";\nprivate static final String JSON_FIELD_ORIGINAL_AUTHENTICATION_SESSION_ID = \"oasid\";\n- @JsonProperty(value = JSON_FIELD_EMAIL)\n- private String email;\n-\n@JsonProperty(value = JSON_FIELD_ORIGINAL_AUTHENTICATION_SESSION_ID)\nprivate String originalAuthenticationSessionId;\npublic VerifyEmailActionToken(String userId, int absoluteExpirationInSecs, String compoundAuthenticationSessionId, String email, String clientId) {\nsuper(userId, TOKEN_TYPE, absoluteExpirationInSecs, null, compoundAuthenticationSessionId);\n- this.email = email;\n+ setEmail(email);\nthis.issuedFor = clientId;\n}\nprivate VerifyEmailActionToken() {\n}\n- public String getEmail() {\n- return email;\n- }\n-\n- public void setEmail(String email) {\n- this.email = email;\n- }\n-\npublic String getCompoundOriginalAuthenticationSessionId() {\nreturn originalAuthenticationSessionId;\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/actiontoken/verifyemail/VerifyEmailActionTokenHandler.java", "new_path": "services/src/main/java/org/keycloak/authentication/actiontoken/verifyemail/VerifyEmailActionTokenHandler.java", "diff": "*/\npackage org.keycloak.authentication.actiontoken.verifyemail;\n-import org.keycloak.authentication.actiontoken.AbstractActionTokenHander;\n+import org.keycloak.authentication.actiontoken.AbstractActionTokenHandler;\nimport org.keycloak.TokenVerifier.Predicate;\nimport org.keycloak.authentication.actiontoken.*;\nimport org.keycloak.events.*;\n@@ -41,7 +41,7 @@ import javax.ws.rs.core.UriInfo;\n* Action token handler for verification of e-mail address.\n* @author hmlnarik\n*/\n-public class VerifyEmailActionTokenHandler extends AbstractActionTokenHander<VerifyEmailActionToken> {\n+public class VerifyEmailActionTokenHandler extends AbstractActionTokenHandler<VerifyEmailActionToken> {\npublic VerifyEmailActionTokenHandler() {\nsuper(\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/broker/IdpEmailVerificationAuthenticator.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/broker/IdpEmailVerificationAuthenticator.java", "diff": "@@ -129,7 +129,7 @@ public class IdpEmailVerificationAuthenticator extends AbstractIdpAuthenticator\nString authSessionEncodedId = AuthenticationSessionCompoundId.fromAuthSession(authSession).getEncodedId();\nIdpVerifyAccountLinkActionToken token = new IdpVerifyAccountLinkActionToken(\n- existingUser.getId(), absoluteExpirationInSecs, authSessionEncodedId,\n+ existingUser.getId(), existingUser.getEmail(), absoluteExpirationInSecs, authSessionEncodedId,\nbrokerContext.getUsername(), brokerContext.getIdpConfig().getAlias(), authSession.getClient().getClientId()\n);\nUriBuilder builder = Urls.actionTokenBuilder(uriInfo.getBaseUri(), token.serialize(session, realm, uriInfo),\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/resetcred/ResetCredentialEmail.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/resetcred/ResetCredentialEmail.java", "diff": "@@ -91,7 +91,7 @@ public class ResetCredentialEmail implements Authenticator, AuthenticatorFactory\n// We send the secret in the email in a link as a query param.\nString authSessionEncodedId = AuthenticationSessionCompoundId.fromAuthSession(authenticationSession).getEncodedId();\n- ResetCredentialsActionToken token = new ResetCredentialsActionToken(user.getId(), absoluteExpirationInSecs, authSessionEncodedId, authenticationSession.getClient().getClientId());\n+ ResetCredentialsActionToken token = new ResetCredentialsActionToken(user.getId(), user.getEmail(), absoluteExpirationInSecs, authSessionEncodedId, authenticationSession.getClient().getClientId());\nString link = UriBuilder\n.fromUri(context.getActionTokenUrl(token.serialize(context.getSession(), context.getRealm(), context.getUriInfo())))\n.build()\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/UserResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/UserResource.java", "diff": "@@ -781,7 +781,7 @@ public class UserResource {\nlifespan = realm.getActionTokenGeneratedByAdminLifespan();\n}\nint expiration = Time.currentTime() + lifespan;\n- ExecuteActionsActionToken token = new ExecuteActionsActionToken(user.getId(), expiration, actions, redirectUri, clientId);\n+ ExecuteActionsActionToken token = new ExecuteActionsActionToken(user.getId(), user.getEmail(), expiration, actions, redirectUri, clientId);\ntry {\nUriBuilder builder = LoginActionsService.actionTokenProcessor(session.getContext().getUri());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/actions/RequiredActionEmailVerificationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/actions/RequiredActionEmailVerificationTest.java", "diff": "package org.keycloak.testsuite.actions;\nimport org.jboss.arquillian.drone.api.annotation.Drone;\n+import org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.authentication.actiontoken.verifyemail.VerifyEmailActionToken;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Assert;\n@@ -999,4 +1000,27 @@ public class RequiredActionEmailVerificationTest extends AbstractTestRealmKeyclo\nsetTimeOffset(0);\n}\n}\n+\n+ // KEYCLOAK-15170\n+ @Test\n+ public void changeEmailAddressAfterSendingEmail() throws Exception {\n+ loginPage.open();\n+ loginPage.login(\"test-user@localhost\", \"password\");\n+\n+ verifyEmailPage.assertCurrent();\n+\n+ assertEquals(1, greenMail.getReceivedMessages().length);\n+\n+ MimeMessage message = greenMail.getReceivedMessages()[0];\n+ String verificationUrl = getPasswordResetEmailLink(message);\n+\n+ UserResource user = testRealm().users().get(testUserId);\n+ UserRepresentation userRep = user.toRepresentation();\n+ userRep.setEmail(\"[email protected]\");\n+ user.update(userRep);\n+\n+ driver.navigate().to(verificationUrl.trim());\n+ errorPage.assertCurrent();\n+ assertEquals(\"The link you clicked is an old stale link and is no longer valid. Maybe you have already verified your email.\", errorPage.getError());\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ResetPasswordTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ResetPasswordTest.java", "diff": "@@ -1156,6 +1156,26 @@ public class ResetPasswordTest extends AbstractTestRealmKeycloakTest {\n}\n}\n+ // KEYCLOAK-15170\n+ @Test\n+ public void changeEmailAddressAfterSendingEmail() throws IOException {\n+ initiateResetPasswordFromResetPasswordPage(defaultUser.getUsername());\n+\n+ assertEquals(1, greenMail.getReceivedMessages().length);\n+\n+ MimeMessage message = greenMail.getReceivedMessages()[0];\n+ String changePasswordUrl = MailUtils.getPasswordResetEmailLink(message);\n+\n+ UserResource user = testRealm().users().get(defaultUser.getId());\n+ UserRepresentation userRep = user.toRepresentation();\n+ userRep.setEmail(\"[email protected]\");\n+ user.update(userRep);\n+\n+ driver.navigate().to(changePasswordUrl.trim());\n+ errorPage.assertCurrent();\n+ assertEquals(\"Invalid email address.\", errorPage.getError());\n+ }\n+\nprivate void changePasswordOnUpdatePage(WebDriver driver) {\nassertThat(driver.getPageSource(), Matchers.containsString(\"You need to change your password.\"));\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-15170 Reset password link is not invalidated if email address is changed
339,281
04.05.2021 20:49:29
-7,200
0cecd0f33f6c4af46924d5a1284519e0606b2993
MSSQL not updatable
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-13.0.0.xml", "new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-13.0.0.xml", "diff": "<dropForeignKeyConstraint baseTableName=\"KEYCLOAK_GROUP\" constraintName=\"FK_GROUP_REALM\"/>\n</changeSet>\n+ <changeSet author=\"keycloak\" id=\"13.0.0-KEYCLOAK-17992-drop-constraints\">\n+ <preConditions onFail=\"MARK_RAN\" onSqlOutput=\"TEST\">\n+ <!-- sql server needs drop and re-create constraints before modifying data type -->\n+ <dbms type=\"mssql\"/>\n+ </preConditions>\n+ <dropPrimaryKey tableName=\"CLIENT_SCOPE_CLIENT\" constraintName=\"C_CLI_SCOPE_BIND\"/>\n+ <dropIndex tableName=\"CLIENT_SCOPE_CLIENT\" indexName=\"IDX_CLSCOPE_CL\"/>\n+ <dropIndex tableName=\"CLIENT_SCOPE_CLIENT\" indexName=\"IDX_CL_CLSCOPE\"/>\n+ </changeSet>\n+\n<changeSet author=\"keycloak\" id=\"13.0.0-increase-column-size-federated\">\n<modifyDataType newDataType=\"VARCHAR(255)\" tableName=\"CLIENT_SCOPE_CLIENT\" columnName=\"CLIENT_ID\"/>\n<modifyDataType newDataType=\"VARCHAR(255)\" tableName=\"CLIENT_SCOPE_CLIENT\" columnName=\"SCOPE_ID\"/>\n</changeSet>\n+ <changeSet author=\"keycloak\" id=\"13.0.0-KEYCLOAK-17992-recreate-constraints\">\n+ <preConditions onFail=\"MARK_RAN\" onSqlOutput=\"TEST\">\n+ <!-- sql server needs drop and re-create constraints before modifying data type -->\n+ <dbms type=\"mssql\"/>\n+ </preConditions>\n+ <addNotNullConstraint tableName=\"CLIENT_SCOPE_CLIENT\" columnName=\"CLIENT_ID\" columnDataType=\"VARCHAR(255)\"/>\n+ <addNotNullConstraint tableName=\"CLIENT_SCOPE_CLIENT\" columnName=\"SCOPE_ID\" columnDataType=\"VARCHAR(255)\"/>\n+ <addPrimaryKey columnNames=\"CLIENT_ID, SCOPE_ID\" constraintName=\"C_CLI_SCOPE_BIND\" tableName=\"CLIENT_SCOPE_CLIENT\"/>\n+ <createIndex indexName=\"IDX_CLSCOPE_CL\" tableName=\"CLIENT_SCOPE_CLIENT\">\n+ <column name=\"CLIENT_ID\" type=\"VARCHAR(255)\"/>\n+ </createIndex>\n+ <createIndex indexName=\"IDX_CL_CLSCOPE\" tableName=\"CLIENT_SCOPE_CLIENT\">\n+ <column name=\"SCOPE_ID\" type=\"VARCHAR(255)\"/>\n+ </createIndex>\n+ </changeSet>\n+\n<changeSet author=\"keycloak\" id=\"json-string-accomodation\">\n<modifyDataType tableName=\"REALM_ATTRIBUTE\" columnName=\"VALUE\" newDataType=\"NCLOB\"/>\n</changeSet>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17992 MSSQL not updatable
339,465
27.04.2021 18:21:33
-7,200
20fc430be0a7f1a5765dbd067a1dffe3da3cb2dc
Server cannot be started with oracle19cRAC
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-13.0.0.xml", "new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-13.0.0.xml", "diff": "</changeSet>\n<changeSet author=\"keycloak\" id=\"json-string-accomodation\">\n- <modifyDataType tableName=\"REALM_ATTRIBUTE\" columnName=\"VALUE\" newDataType=\"NCLOB\"/>\n+ <addColumn tableName=\"REALM_ATTRIBUTE\">\n+ <column name=\"VALUE_NEW\" type=\"NCLOB\" />\n+ </addColumn>\n+ <sql>UPDATE REALM_ATTRIBUTE SET VALUE_NEW = VALUE, VALUE = NULL</sql>\n+ <dropColumn tableName=\"REALM_ATTRIBUTE\" columnName=\"VALUE\"/>\n+ <renameColumn tableName=\"REALM_ATTRIBUTE\" oldColumnName=\"VALUE_NEW\" newColumnName=\"VALUE\" columnDataType=\"NCLOB\"/>\n</changeSet>\n</databaseChangeLog>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractJsonFileImportMigrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractJsonFileImportMigrationTest.java", "diff": "@@ -48,9 +48,12 @@ public abstract class AbstractJsonFileImportMigrationTest extends AbstractMigrat\n}\n@Override\n- protected void testMigrationTo13_0_0() {\n+ protected void testMigrationTo13_0_0(boolean testRealmAttributesMigration) {\ntestDefaultRoles(migrationRealm);\ntestDefaultRolesNameWhenTaken();\n+ if (testRealmAttributesMigration) {\n+ testRealmAttributesMigration();\n+ }\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractMigrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractMigrationTest.java", "diff": "@@ -292,11 +292,14 @@ public abstract class AbstractMigrationTest extends AbstractKeycloakTest {\ntestDeleteAccount(migrationRealm);\n}\n- protected void testMigrationTo13_0_0() {\n+ protected void testMigrationTo13_0_0(boolean testRealmAttributesMigration) {\ntestDefaultRoles(masterRealm);\ntestDefaultRoles(migrationRealm);\ntestDefaultRolesNameWhenTaken();\n+ if (testRealmAttributesMigration) {\n+ testRealmAttributesMigration();\n+ }\n}\nprotected void testDeleteAccount(RealmResource realm) {\n@@ -912,9 +915,11 @@ public abstract class AbstractMigrationTest extends AbstractKeycloakTest {\nprotected void testMigrationTo9_x() {\ntestMigrationTo9_0_0();\n}\n- protected void testMigrationTo12_x() {\n+\n+ // Realm attributes supported since Keycloak 3\n+ protected void testMigrationTo12_x(boolean testRealmAttributesMigration) {\ntestMigrationTo12_0_0();\n- testMigrationTo13_0_0();\n+ testMigrationTo13_0_0(testRealmAttributesMigration);\n}\nprotected void testMigrationTo7_x(boolean supportedAuthzServices) {\n@@ -955,4 +960,10 @@ public abstract class AbstractMigrationTest extends AbstractKeycloakTest {\n// 'default-roles-migration2' name is used, we test that 'default-roles-migration2-1' is created instead\nassertThat(migrationRealm2.toRepresentation().getDefaultRole().getName(), equalTo(\"default-roles-migration2-1\"));\n}\n+\n+ protected void testRealmAttributesMigration() {\n+ log.info(\"testing realm attributes migration\");\n+ Map<String, String> realmAttributes = migrationRealm.toRepresentation().getAttributes();\n+ assertEquals(\"custom_value\", realmAttributes.get(\"custom_attribute\"));\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport198MigrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport198MigrationTest.java", "diff": "@@ -70,7 +70,7 @@ public class JsonFileImport198MigrationTest extends AbstractJsonFileImportMigrat\ntestMigrationTo7_x(false);\ntestMigrationTo8_x();\ntestMigrationTo9_x();\n- testMigrationTo12_x();\n+ testMigrationTo12_x(false);\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport255MigrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport255MigrationTest.java", "diff": "@@ -64,7 +64,7 @@ public class JsonFileImport255MigrationTest extends AbstractJsonFileImportMigrat\ntestMigrationTo7_x(true);\ntestMigrationTo8_x();\ntestMigrationTo9_x();\n- testMigrationTo12_x();\n+ testMigrationTo12_x(false);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport343MigrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport343MigrationTest.java", "diff": "@@ -63,7 +63,7 @@ public class JsonFileImport343MigrationTest extends AbstractJsonFileImportMigrat\ntestMigrationTo7_x(true);\ntestMigrationTo8_x();\ntestMigrationTo9_x();\n- testMigrationTo12_x();\n+ testMigrationTo12_x(true);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport483MigrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport483MigrationTest.java", "diff": "@@ -56,7 +56,7 @@ public class JsonFileImport483MigrationTest extends AbstractJsonFileImportMigrat\ntestMigrationTo7_x(true);\ntestMigrationTo8_x();\ntestMigrationTo9_x();\n- testMigrationTo12_x();\n+ testMigrationTo12_x(true);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport903MigrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport903MigrationTest.java", "diff": "@@ -51,7 +51,7 @@ public class JsonFileImport903MigrationTest extends AbstractJsonFileImportMigrat\n@Test\npublic void migration9_0_3Test() throws Exception {\ncheckRealmsImported();\n- testMigrationTo12_x();\n+ testMigrationTo12_x(true);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/MigrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/MigrationTest.java", "diff": "@@ -61,7 +61,7 @@ public class MigrationTest extends AbstractMigrationTest {\n@Migration(versionFrom = \"9.\")\npublic void migration9_xTest() throws Exception {\ntestMigratedData(false);\n- testMigrationTo12_x();\n+ testMigrationTo12_x(true);\n// Always test offline-token login during migration test\ntestOfflineTokenLogin();\n@@ -76,7 +76,7 @@ public class MigrationTest extends AbstractMigrationTest {\ntestMigrationTo7_x(true);\ntestMigrationTo8_x();\ntestMigrationTo9_x();\n- testMigrationTo12_x();\n+ testMigrationTo12_x(true);\n// Always test offline-token login during migration test\ntestOfflineTokenLogin();\n@@ -92,7 +92,7 @@ public class MigrationTest extends AbstractMigrationTest {\ntestMigrationTo7_x(true);\ntestMigrationTo8_x();\ntestMigrationTo9_x();\n- testMigrationTo12_x();\n+ testMigrationTo12_x(true);\n// Always test offline-token login during migration test\ntestOfflineTokenLogin();\n@@ -109,7 +109,7 @@ public class MigrationTest extends AbstractMigrationTest {\ntestMigrationTo7_x(true);\ntestMigrationTo8_x();\ntestMigrationTo9_x();\n- testMigrationTo12_x();\n+ testMigrationTo12_x(false);\n// Always test offline-token login during migration test\ntestOfflineTokenLogin();\n@@ -127,7 +127,7 @@ public class MigrationTest extends AbstractMigrationTest {\ntestMigrationTo7_x(false);\ntestMigrationTo8_x();\ntestMigrationTo9_x();\n- testMigrationTo12_x();\n+ testMigrationTo12_x(false);\n// Always test offline-token login during migration test\ntestOfflineTokenLogin();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-3.4.3.Final.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-3.4.3.Final.json", "diff": "\"actionTokenGeneratedByAdminLifespan\" : \"43200\",\n\"bruteForceProtected\" : \"false\",\n\"_browser_header.contentSecurityPolicy\" : \"frame-src 'self'; frame-ancestors 'self'; object-src 'none';\",\n- \"waitIncrementSeconds\" : \"60\"\n+ \"waitIncrementSeconds\" : \"60\",\n+ \"custom_attribute\": \"custom_value\"\n},\n\"keycloakVersion\" : \"7.2.0.GA\"\n}, {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-4.8.3.Final.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-4.8.3.Final.json", "diff": "\"bruteForceProtected\" : \"false\",\n\"_browser_header.contentSecurityPolicy\" : \"frame-src 'self'; frame-ancestors 'self'; object-src 'none';\",\n\"waitIncrementSeconds\" : \"60\",\n- \"offlineSessionMaxLifespanEnabled\" : \"false\"\n+ \"offlineSessionMaxLifespanEnabled\" : \"false\",\n+ \"custom_attribute\": \"custom_value\"\n},\n\"keycloakVersion\" : \"4.8.3.Final\",\n\"userManagedAccessAllowed\" : false\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-9.0.3.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-9.0.3.json", "diff": "\"resetCredentialsFlow\" : \"reset credentials\",\n\"clientAuthenticationFlow\" : \"clients\",\n\"dockerAuthenticationFlow\" : \"docker auth\",\n- \"attributes\" : { },\n+ \"attributes\" : {\n+ \"custom_attribute\": \"custom_value\"\n+ },\n\"keycloakVersion\" : \"9.0.3\",\n\"userManagedAccessAllowed\" : false\n}, {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17874 Server cannot be started with oracle19cRAC
339,139
28.04.2021 14:41:40
-36,000
e73c6103cfc25c2a4eb3f04c844d527ae73e3c68
This reverts - Do not create keys during startup but on-demand Restoring the original realm key provisioning process due to undesirable behaviour when using on demand provisoning under load (duplicate keys created).
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/managers/ApplianceBootstrap.java", "new_path": "services/src/main/java/org/keycloak/services/managers/ApplianceBootstrap.java", "diff": "@@ -26,6 +26,7 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.models.RoleModel;\nimport org.keycloak.models.UserCredentialModel;\nimport org.keycloak.models.UserModel;\n+import org.keycloak.models.utils.DefaultKeyProviders;\nimport org.keycloak.representations.idm.CredentialRepresentation;\nimport org.keycloak.services.ServicesLogger;\n@@ -86,6 +87,7 @@ public class ApplianceBootstrap {\nrealm.setRegistrationEmailAsUsername(false);\nsession.getContext().setRealm(realm);\n+ DefaultKeyProviders.createProviders(realm);\nreturn true;\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17888 This reverts [KEYCLOAK-14299] - Do not create keys during startup but on-demand Restoring the original realm key provisioning process due to undesirable behaviour when using on demand provisoning under load (duplicate keys created).
339,571
30.04.2021 15:44:56
-7,200
a41f5c390da71f3254beb666ee0ad35db31563bc
Upgrade Keycloak to Wildfly 23.0.2.Final
[ { "change_type": "MODIFY", "old_path": "distribution/galleon-feature-packs/adapter-galleon-pack/pom.xml", "new_path": "distribution/galleon-feature-packs/adapter-galleon-pack/pom.xml", "diff": "<properties>\n<feature-pack.resources.directory>${basedir}/../../feature-packs/adapter-feature-pack/src/main/resources</feature-pack.resources.directory>\n- <version.org.wildfly.galleon-plugins>5.1.0.Final</version.org.wildfly.galleon-plugins>\n+ <version.org.wildfly.galleon-plugins>5.1.3.Final</version.org.wildfly.galleon-plugins>\n<xmlFileSource>${feature-pack.resources.directory}/licenses/${product.slot}/licenses.xml</xmlFileSource>\n<outputDirectory>${basedir}/target/resources/packages/licenses/content/docs/licenses-${product.slot}</outputDirectory>\n</properties>\n" }, { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<product.rhsso.version>7.4.0.GA</product.rhsso.version>\n<product.build-time>${timestamp}</product.build-time>\n- <wildfly.version>23.0.1.Final</wildfly.version>\n+ <wildfly.version>23.0.2.Final</wildfly.version>\n<wildfly.build-tools.version>1.2.13.Final</wildfly.build-tools.version>\n<eap.version>7.4.0.CD20-redhat-00001</eap.version>\n<wildfly.core.version>15.0.1.Final</wildfly.core.version>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
[KEYCLOAK-17933] Upgrade Keycloak to Wildfly 23.0.2.Final Signed-off-by: Jan Lieskovsky <[email protected]>
339,343
05.05.2021 15:33:10
-7,200
b2ed99c70d3be181b423a412d8bdc79c1f8110e8
Fix typo in authenticatorFlow representation
[ { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/idm/AbstractAuthenticationExecutionRepresentation.java", "new_path": "core/src/main/java/org/keycloak/representations/idm/AbstractAuthenticationExecutionRepresentation.java", "diff": "@@ -67,11 +67,27 @@ public class AbstractAuthenticationExecutionRepresentation implements Serializab\n*\n* @return\n*/\n+ @Deprecated\npublic boolean isAutheticatorFlow() {\nreturn authenticatorFlow;\n}\n+ @Deprecated\npublic void setAutheticatorFlow(boolean autheticatorFlow) {\nthis.authenticatorFlow = autheticatorFlow;\n}\n+\n+ /**\n+ * Is the referenced authenticator a flow?\n+ *\n+ * @return\n+ */\n+ public boolean isAuthenticatorFlow() {\n+ return authenticatorFlow;\n+ }\n+\n+ public void setAuthenticatorFlow(boolean authenticatorFlow) {\n+ this.authenticatorFlow = authenticatorFlow;\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java", "diff": "@@ -735,7 +735,7 @@ public class ModelToRepresentation {\nrep.setAuthenticatorConfig(config.getAlias());\n}\nrep.setAuthenticator(model.getAuthenticator());\n- rep.setAutheticatorFlow(model.isAuthenticatorFlow());\n+ rep.setAuthenticatorFlow(model.isAuthenticatorFlow());\nif (model.getFlowId() != null) {\nAuthenticationFlowModel flow = realm.getAuthenticationFlowById(model.getFlowId());\nrep.setFlowAlias(flow.getAlias());\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RepresentationToModel.java", "diff": "@@ -2085,7 +2085,7 @@ public class RepresentationToModel {\nmodel.setAuthenticatorConfig(config.getId());\n}\nmodel.setAuthenticator(rep.getAuthenticator());\n- model.setAuthenticatorFlow(rep.isAutheticatorFlow());\n+ model.setAuthenticatorFlow(rep.isAuthenticatorFlow());\nif (rep.getFlowAlias() != null) {\nAuthenticationFlowModel flow = realm.getFlowByAlias(rep.getFlowAlias());\nmodel.setFlowId(flow.getId());\n@@ -2111,7 +2111,7 @@ public class RepresentationToModel {\nmodel.setAuthenticator(rep.getAuthenticator());\nmodel.setPriority(rep.getPriority());\nmodel.setParentFlow(rep.getParentFlow());\n- model.setAuthenticatorFlow(rep.isAutheticatorFlow());\n+ model.setAuthenticatorFlow(rep.isAuthenticatorFlow());\nmodel.setRequirement(AuthenticationExecutionModel.Requirement.valueOf(rep.getRequirement()));\nif (rep.getAuthenticatorConfig() != null) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/authentication/AbstractAuthenticationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/authentication/AbstractAuthenticationTest.java", "diff": "@@ -107,7 +107,7 @@ public abstract class AbstractAuthenticationTest extends AbstractKeycloakTest {\nAssert.assertEquals(\"Execution flowAlias - \" + actual.getFlowAlias(), expected.getFlowAlias(), actual.getFlowAlias());\nAssert.assertEquals(\"Execution authenticator - \" + actual.getAuthenticator(), expected.getAuthenticator(), actual.getAuthenticator());\nAssert.assertEquals(\"Execution userSetupAllowed - \" + actual.getAuthenticator(), expected.isUserSetupAllowed(), actual.isUserSetupAllowed());\n- Assert.assertEquals(\"Execution authenticatorFlow - \" + actual.getAuthenticator(), expected.isAutheticatorFlow(), actual.isAutheticatorFlow());\n+ Assert.assertEquals(\"Execution authenticatorFlow - \" + actual.getAuthenticator(), expected.isAuthenticatorFlow(), actual.isAuthenticatorFlow());\nAssert.assertEquals(\"Execution authenticatorConfig - \" + actual.getAuthenticator(), expected.getAuthenticatorConfig(), actual.getAuthenticatorConfig());\nAssert.assertEquals(\"Execution priority - \" + actual.getAuthenticator(), expected.getPriority(), actual.getPriority());\nAssert.assertEquals(\"Execution requirement - \" + actual.getAuthenticator(), expected.getRequirement(), actual.getRequirement());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/authentication/FlowTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/authentication/FlowTest.java", "diff": "@@ -185,7 +185,7 @@ public class FlowTest extends AbstractAuthenticationTest {\nAuthenticationExecutionExportRepresentation expected = new AuthenticationExecutionExportRepresentation();\nexpected.setFlowAlias(\"SomeFlow\");\nexpected.setUserSetupAllowed(false);\n- expected.setAutheticatorFlow(true);\n+ expected.setAuthenticatorFlow(true);\nexpected.setRequirement(\"DISABLED\");\nexpected.setPriority(0);\ncompareExecution(expected, execs.get(0));\n@@ -194,7 +194,7 @@ public class FlowTest extends AbstractAuthenticationTest {\nexpected.setFlowAlias(\"SomeFlow2\");\nexpected.setUserSetupAllowed(false);\nexpected.setAuthenticator(\"registration-page-form\");\n- expected.setAutheticatorFlow(true);\n+ expected.setAuthenticatorFlow(true);\nexpected.setRequirement(\"DISABLED\");\nexpected.setPriority(1);\ncompareExecution(expected, execs.get(1));\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/authentication/InitialFlowsTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/authentication/InitialFlowsTest.java", "diff": "@@ -251,7 +251,7 @@ public class InitialFlowsTest extends AbstractAuthenticationTest {\nrep.setFlowAlias(flowAlias);\nrep.setUserSetupAllowed(userSetupAllowed);\nrep.setAuthenticator(authenticator);\n- rep.setAutheticatorFlow(authenticatorFlow);\n+ rep.setAuthenticatorFlow(authenticatorFlow);\nrep.setAuthenticatorConfig(authenticatorConfig);\nrep.setRequirement(requirement);\nrep.setPriority(priority);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/ExecutionBuilder.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/ExecutionBuilder.java", "diff": "@@ -60,7 +60,7 @@ public class ExecutionBuilder {\n}\npublic ExecutionBuilder authenticatorFlow(boolean authenticatorFlow) {\n- rep.setAutheticatorFlow(authenticatorFlow);\n+ rep.setAuthenticatorFlow(authenticatorFlow);\nreturn this;\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-16928 Fix typo in authenticatorFlow representation
339,511
02.05.2021 09:58:38
-32,400
b78d151a232e5d538e359792397f8f9064f53ed3
Client Policy : Implement existing ConsentRequiredClientRegistrationPolicy as Client Policies' executor
[ { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/ConsentRequiredExecutor.java", "diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.executor;\n+\n+import org.keycloak.events.Errors;\n+import org.keycloak.models.ClientModel;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.services.clientpolicy.ClientPolicyContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyException;\n+import org.keycloak.services.clientpolicy.context.ClientCRUDContext;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n+ */\n+public class ConsentRequiredExecutor implements ClientPolicyExecutorProvider<ClientPolicyExecutorConfiguration> {\n+\n+ @Override\n+ public void executeOnEvent(ClientPolicyContext context) throws ClientPolicyException {\n+ ClientCRUDContext clientUpdateContext = null;\n+ switch (context.getEvent()) {\n+ case REGISTERED:\n+ clientUpdateContext = (ClientCRUDContext)context;\n+ afterRegister(clientUpdateContext.getTargetClient());\n+ break;\n+ case UPDATE:\n+ clientUpdateContext = (ClientCRUDContext)context;\n+ beforeUpdate(clientUpdateContext.getTargetClient(), clientUpdateContext.getProposedClientRepresentation());\n+ break;\n+ default:\n+ return;\n+ }\n+ }\n+\n+ @Override\n+ public String getProviderId() {\n+ return ConsentRequiredExecutorFactory.PROVIDER_ID;\n+ }\n+\n+ private void afterRegister(ClientModel clientModel) {\n+ clientModel.setConsentRequired(true);\n+ }\n+\n+ public void beforeUpdate(ClientModel clientToBeUpdated, ClientRepresentation proposedClient) throws ClientPolicyException {\n+ if (proposedClient.isConsentRequired() == null) {\n+ return;\n+ }\n+ if (clientToBeUpdated == null) {\n+ return;\n+ }\n+\n+ boolean isConsentRequired = clientToBeUpdated.isConsentRequired();\n+ boolean newConsentRequired = proposedClient.isConsentRequired();\n+\n+ if (isConsentRequired && !newConsentRequired) {\n+ throw new ClientPolicyException(Errors.INVALID_REGISTRATION, \"Not permitted to update consentRequired to false\");\n+ }\n+ }\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/ConsentRequiredExecutorFactory.java", "diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.executor;\n+\n+import java.util.Collections;\n+import java.util.List;\n+\n+import org.keycloak.Config.Scope;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.provider.ProviderConfigProperty;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n+ */\n+public class ConsentRequiredExecutorFactory implements ClientPolicyExecutorProviderFactory {\n+\n+ public static final String PROVIDER_ID = \"consent-required-executor\";\n+\n+ @Override\n+ public ClientPolicyExecutorProvider create(KeycloakSession session) {\n+ return new ConsentRequiredExecutor();\n+ }\n+\n+ @Override\n+ public void init(Scope config) {\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+ }\n+\n+ @Override\n+ public void close() {\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"When present, then newly registered client will always have 'consentRequired' switch enabled\";\n+ }\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return Collections.emptyList();\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory", "new_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory", "diff": "@@ -8,3 +8,4 @@ org.keycloak.services.clientpolicy.executor.SecureRedirectUriEnforceExecutorFact\norg.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmForSignedJwtEnforceExecutorFactory\norg.keycloak.services.clientpolicy.executor.HolderOfKeyEnforceExecutorFactory\norg.keycloak.services.clientpolicy.executor.ConfidentialClientAcceptExecutorFactory\n+org.keycloak.services.clientpolicy.executor.ConsentRequiredExecutorFactory\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java", "diff": "@@ -82,6 +82,7 @@ import org.keycloak.services.clientpolicy.condition.ClientUpdateSourceGroupsCond\nimport org.keycloak.services.clientpolicy.condition.ClientUpdateSourceHostsConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientUpdateSourceRolesConditionFactory;\nimport org.keycloak.services.clientpolicy.executor.ConfidentialClientAcceptExecutorFactory;\n+import org.keycloak.services.clientpolicy.executor.ConsentRequiredExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.HolderOfKeyEnforceExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.PKCEEnforceExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureClientAuthEnforceExecutorFactory;\n@@ -1554,6 +1555,56 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\nassertEquals(\"invalid client access type\", oauth.getCurrentQuery().get(OAuth2Constants.ERROR_DESCRIPTION));\n}\n+ @Test\n+ public void testConsentRequiredExecutorExecutor() throws Exception {\n+ // register profiles\n+ String json = (new ClientProfilesBuilder()).addProfile(\n+ (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Test Profile\", Boolean.FALSE, null)\n+ .addExecutor(ConsentRequiredExecutorFactory.PROVIDER_ID, null)\n+ .toRepresentation()\n+ ).toString();\n+ updateProfiles(json);\n+\n+ // register policies\n+ json = (new ClientPoliciesBuilder()).addPolicy(\n+ (new ClientPolicyBuilder()).createPolicy(POLICY_NAME, \"Test Policy\", Boolean.FALSE, Boolean.TRUE, null, null)\n+ .addCondition(AnyClientConditionFactory.PROVIDER_ID,\n+ createAnyClientConditionConfig())\n+ .addProfile(PROFILE_NAME)\n+ .toRepresentation()\n+ ).toString();\n+ updatePolicies(json);\n+\n+ String clientId = generateSuffixedName(\"aaa-app\");\n+ String cid = createClientByAdmin(clientId, (ClientRepresentation clientRep) -> {\n+ clientRep.setImplicitFlowEnabled(Boolean.FALSE);\n+ clientRep.setConsentRequired(Boolean.FALSE);\n+ });\n+ ClientRepresentation clientRep = getClientByAdmin(cid);\n+ assertEquals(Boolean.TRUE, clientRep.isConsentRequired());\n+\n+ try {\n+ updateClientByAdmin(cid, (ClientRepresentation cRep) -> {\n+ cRep.setConsentRequired(Boolean.FALSE);\n+ });\n+ fail();\n+ } catch (ClientPolicyException cpe) {\n+ assertEquals(Errors.INVALID_REGISTRATION, cpe.getError());\n+ }\n+ clientRep = getClientByAdmin(cid);\n+ assertEquals(Boolean.TRUE, clientRep.isConsentRequired());\n+\n+ try {\n+ updateClientByAdmin(cid, (ClientRepresentation cRep) -> {\n+ cRep.setImplicitFlowEnabled(Boolean.TRUE);\n+ });\n+ clientRep = getClientByAdmin(cid);\n+ assertEquals(Boolean.TRUE, clientRep.isImplicitFlowEnabled());\n+ } catch (ClientPolicyException cpe) {\n+ fail();\n+ }\n+ }\n+\nprivate void checkMtlsFlow() throws IOException {\n// Check login.\nOAuthClient.AuthorizationEndpointResponse loginResponse = oauth.doLogin(TEST_USER_NAME, TEST_USER_PASSWORD);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-16808 Client Policy : Implement existing ConsentRequiredClientRegistrationPolicy as Client Policies' executor Co-authored-by: Andrii Murashkin <[email protected]>
339,511
04.05.2021 19:57:33
-32,400
0a4fdc64f309d294b1bbcc6d1ede1eaacb657a43
SecureSigningAlgorithmForSignedJwtEnforceExecutor polishing for FAPI
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmForSignedJwtEnforceExecutor.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmForSignedJwtEnforceExecutor.java", "diff": "package org.keycloak.services.clientpolicy.executor;\n+import java.util.List;\n+import java.util.Optional;\n+\nimport org.jboss.logging.Logger;\nimport org.jboss.resteasy.spi.HttpRequest;\nimport org.keycloak.OAuth2Constants;\n@@ -27,22 +30,51 @@ import org.keycloak.jose.jws.JWSInputException;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.services.clientpolicy.ClientPolicyContext;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\n+import org.keycloak.services.clientpolicy.executor.SecureClientAuthEnforceExecutor.Configuration;\n+\n+import com.fasterxml.jackson.annotation.JsonIgnoreProperties;\n+import com.fasterxml.jackson.annotation.JsonProperty;\n-public class SecureSigningAlgorithmForSignedJwtEnforceExecutor implements ClientPolicyExecutorProvider<ClientPolicyExecutorConfiguration> {\n+public class SecureSigningAlgorithmForSignedJwtEnforceExecutor implements ClientPolicyExecutorProvider<SecureSigningAlgorithmForSignedJwtEnforceExecutor.Configuration> {\nprivate static final Logger logger = Logger.getLogger(SecureSigningAlgorithmForSignedJwtEnforceExecutor.class);\nprivate final KeycloakSession session;\n+ private Configuration configuration;\npublic SecureSigningAlgorithmForSignedJwtEnforceExecutor(KeycloakSession session) {\nthis.session = session;\n}\n+ @Override\n+ public void setupConfiguration(SecureSigningAlgorithmForSignedJwtEnforceExecutor.Configuration config) {\n+ this.configuration = config;\n+ }\n+\n+ @Override\n+ public Class<Configuration> getExecutorConfigurationClass() {\n+ return Configuration.class;\n+ }\n+\n@Override\npublic String getProviderId() {\nreturn SecureSigningAlgorithmForSignedJwtEnforceExecutorFactory.PROVIDER_ID;\n}\n+ @JsonIgnoreProperties(ignoreUnknown = true)\n+ public static class Configuration extends ClientPolicyExecutorConfiguration {\n+ @JsonProperty(\"require-client-assertion\")\n+ protected Boolean requireClientAssertion;\n+\n+ public Boolean isRequireClientAssertion() {\n+ return requireClientAssertion;\n+ }\n+\n+ public void setRequireClientAssertion(Boolean augment) {\n+ this.requireClientAssertion = augment;\n+ }\n+ }\n+\n@Override\npublic void executeOnEvent(ClientPolicyContext context) throws ClientPolicyException {\nswitch (context.getEvent()) {\n@@ -51,6 +83,8 @@ public class SecureSigningAlgorithmForSignedJwtEnforceExecutor implements Client\ncase TOKEN_REVOKE:\ncase TOKEN_INTROSPECT:\ncase LOGOUT_REQUEST:\n+ boolean isRequireClientAssertion = Optional.ofNullable(configuration.isRequireClientAssertion()).orElse(Boolean.FALSE).booleanValue();\n+ if (!isRequireClientAssertion) break;\nHttpRequest req = session.getContext().getContextObject(HttpRequest.class);\nString clientAssertion = req.getDecodedFormParameters().getFirst(OAuth2Constants.CLIENT_ASSERTION);\nJWSInput jws = null;\n@@ -68,11 +102,6 @@ public class SecureSigningAlgorithmForSignedJwtEnforceExecutor implements Client\n}\nprivate void verifySecureSigningAlgorithm(String signatureAlgorithm) throws ClientPolicyException {\n- if (signatureAlgorithm == null) {\n- logger.trace(\"Signing algorithm not specified explicitly.\");\n- return;\n- }\n-\n// Please change also SecureSigningAlgorithmForSignedJwtEnforceExecutorFactory.getHelpText() if you are changing any algorithms here.\nswitch (signatureAlgorithm) {\ncase Algorithm.PS256:\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmForSignedJwtEnforceExecutorFactory.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmForSignedJwtEnforceExecutorFactory.java", "diff": "@@ -22,6 +22,8 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.provider.ProviderConfigProperty;\n+import java.util.ArrayList;\n+import java.util.Arrays;\nimport java.util.Collections;\nimport java.util.List;\n@@ -29,6 +31,11 @@ public class SecureSigningAlgorithmForSignedJwtEnforceExecutorFactory implements\npublic static final String PROVIDER_ID = \"securesignalgjwt-enforce-executor\";\n+ public static final String REQUIRE_CLIENT_ASSERTION = \"require-client-assertion\";\n+\n+ private static final ProviderConfigProperty REQUIRE_CLIENT_ASSERTION_PROPERTY = new ProviderConfigProperty(\n+ REQUIRE_CLIENT_ASSERTION, null, null, ProviderConfigProperty.BOOLEAN_TYPE, false);\n+\n@Override\npublic ClientPolicyExecutorProvider create(KeycloakSession session) {\nreturn new SecureSigningAlgorithmForSignedJwtEnforceExecutor(session);\n@@ -58,7 +65,7 @@ public class SecureSigningAlgorithmForSignedJwtEnforceExecutorFactory implements\n@Override\npublic List<ProviderConfigProperty> getConfigProperties() {\n- return Collections.emptyList();\n+ return new ArrayList<>(Arrays.asList(REQUIRE_CLIENT_ASSERTION_PROPERTY));\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java", "diff": "@@ -128,6 +128,7 @@ import org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutorFa\nimport org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureSessionEnforceExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmEnforceExecutorFactory;\n+import org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmForSignedJwtEnforceExecutor;\nimport org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmForSignedJwtEnforceExecutorFactory;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\n@@ -866,6 +867,12 @@ public abstract class AbstractClientPoliciesTest extends AbstractKeycloakTest {\nreturn config;\n}\n+ protected Object createSecureSigningAlgorithmForSignedJwtEnforceExecutorConfig(Boolean requireClientAssertion) {\n+ SecureSigningAlgorithmForSignedJwtEnforceExecutor.Configuration config = new SecureSigningAlgorithmForSignedJwtEnforceExecutor.Configuration();\n+ config.setRequireClientAssertion(requireClientAssertion);\n+ return config;\n+ }\n+\n// Client Policies CRUD Operation\nprotected static class ClientPoliciesBuilder {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java", "diff": "@@ -91,6 +91,7 @@ import org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutorFa\nimport org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureSessionEnforceExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmEnforceExecutorFactory;\n+import org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmForSignedJwtEnforceExecutor;\nimport org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmForSignedJwtEnforceExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutor;\nimport org.keycloak.testsuite.admin.ApiUtil;\n@@ -1255,7 +1256,7 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\n// register profiles\nString json = (new ClientProfilesBuilder()).addProfile(\n(new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Ensimmainen Profiili\", Boolean.FALSE, null)\n- .addExecutor(SecureSigningAlgorithmForSignedJwtEnforceExecutorFactory.PROVIDER_ID, null)\n+ .addExecutor(SecureSigningAlgorithmForSignedJwtEnforceExecutorFactory.PROVIDER_ID, createSecureSigningAlgorithmForSignedJwtEnforceExecutorConfig(Boolean.TRUE))\n.toRepresentation()\n).toString();\nupdateProfiles(json);\n@@ -1350,6 +1351,8 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\n(new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Az Elso Profil\", Boolean.FALSE, null)\n.addExecutor(HolderOfKeyEnforceExecutorFactory.PROVIDER_ID,\ncreateHolderOfKeyEnforceExecutorConfig(Boolean.TRUE))\n+ .addExecutor(SecureSigningAlgorithmForSignedJwtEnforceExecutorFactory.PROVIDER_ID,\n+ createSecureSigningAlgorithmForSignedJwtEnforceExecutorConfig(Boolean.FALSE))\n.toRepresentation()\n).toString();\nupdateProfiles(json);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17929 SecureSigningAlgorithmForSignedJwtEnforceExecutor polishing for FAPI
339,281
05.05.2021 16:29:12
-7,200
020dd530b9333a98d29aa9866e3cf7ac40514732
Invalid role creation with oracle database
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java", "diff": "@@ -245,9 +245,9 @@ public class JpaRealmProvider implements RealmProvider, ClientProvider, ClientSc\nRoleEntity roleEntity = new RoleEntity();\nroleEntity.setId(id);\nroleEntity.setName(name);\n+ roleEntity.setRealmId(client.getRealm().getId());\nroleEntity.setClientId(client.getId());\nroleEntity.setClientRole(true);\n- roleEntity.setRealmId(client.getRealm().getId());\nem.persist(roleEntity);\nRoleAdapter adapter = new RoleAdapter(session, client.getRealm(), em, roleEntity);\nreturn adapter;\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/RoleEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/RoleEntity.java", "diff": "@@ -115,6 +115,7 @@ public class RoleEntity {\npublic void setRealmId(String realmId) {\nthis.realmId = realmId;\n+ this.clientRealmConstraint = realmId;\n}\npublic List<RoleAttributeEntity> getAttributes() {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-18009 Invalid role creation with oracle database
339,185
20.04.2021 13:17:14
-7,200
93feae104b5d2e5e5f2af111800dfa0f410537c6
Unify registerEntityForChanges
[ { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/authSession/MapRootAuthenticationSessionProvider.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/authSession/MapRootAuthenticationSessionProvider.java", "diff": "@@ -23,7 +23,6 @@ import org.keycloak.models.ClientModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.ModelDuplicateException;\nimport org.keycloak.models.RealmModel;\n-import org.keycloak.models.map.common.Serialization;\nimport org.keycloak.models.map.storage.MapKeycloakTransaction;\nimport org.keycloak.models.map.storage.MapStorage;\nimport org.keycloak.models.map.storage.ModelCriteriaBuilder;\n@@ -40,6 +39,7 @@ import java.util.function.Function;\nimport java.util.function.Predicate;\nimport static org.keycloak.common.util.StackUtil.getShortStackTrace;\n+import static org.keycloak.models.map.common.MapStorageUtils.registerEntityForChanges;\n/**\n* @author <a href=\"mailto:[email protected]\">Martin Kanis</a>\n@@ -64,7 +64,7 @@ public class MapRootAuthenticationSessionProvider<K> implements AuthenticationSe\nprivate Function<MapRootAuthenticationSessionEntity<K>, RootAuthenticationSessionModel> entityToAdapterFunc(RealmModel realm) {\n// Clone entity before returning back, to avoid giving away a reference to the live object to the caller\n- return origEntity -> new MapRootAuthenticationSessionAdapter<K>(session, realm, registerEntityForChanges(origEntity)) {\n+ return origEntity -> new MapRootAuthenticationSessionAdapter<K>(session, realm, registerEntityForChanges(tx, origEntity)) {\n@Override\npublic String getId() {\nreturn sessionStore.getKeyConvertor().keyToString(entity.getId());\n@@ -72,12 +72,6 @@ public class MapRootAuthenticationSessionProvider<K> implements AuthenticationSe\n};\n}\n- private MapRootAuthenticationSessionEntity<K> registerEntityForChanges(MapRootAuthenticationSessionEntity<K> origEntity) {\n- MapRootAuthenticationSessionEntity<K> res = tx.read(origEntity.getId(), id -> Serialization.from(origEntity));\n- tx.updateIfChanged(origEntity.getId(), res, MapRootAuthenticationSessionEntity<K>::isUpdated);\n- return res;\n- }\n-\nprivate Predicate<MapRootAuthenticationSessionEntity<K>> entityRealmFilter(String realmId) {\nif (realmId == null) {\nreturn c -> false;\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/authorization/MapAuthorizationStore.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/authorization/MapAuthorizationStore.java", "diff": "package org.keycloak.models.map.authorization;\nimport org.keycloak.authorization.AuthorizationProvider;\n+import org.keycloak.authorization.model.PermissionTicket;\n+import org.keycloak.authorization.model.Policy;\n+import org.keycloak.authorization.model.Resource;\n+import org.keycloak.authorization.model.ResourceServer;\n+import org.keycloak.authorization.model.Scope;\nimport org.keycloak.authorization.store.PermissionTicketStore;\nimport org.keycloak.authorization.store.PolicyStore;\nimport org.keycloak.authorization.store.ResourceServerStore;\n@@ -25,6 +30,11 @@ import org.keycloak.authorization.store.ResourceStore;\nimport org.keycloak.authorization.store.ScopeStore;\nimport org.keycloak.authorization.store.StoreFactory;\nimport org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.map.authorization.entity.MapPermissionTicketEntity;\n+import org.keycloak.models.map.authorization.entity.MapPolicyEntity;\n+import org.keycloak.models.map.authorization.entity.MapResourceEntity;\n+import org.keycloak.models.map.authorization.entity.MapResourceServerEntity;\n+import org.keycloak.models.map.authorization.entity.MapScopeEntity;\nimport org.keycloak.models.map.storage.MapStorage;\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/authorization/MapPermissionTicketStore.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/authorization/MapPermissionTicketStore.java", "diff": "@@ -29,7 +29,6 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.ModelDuplicateException;\nimport org.keycloak.models.map.authorization.adapter.MapPermissionTicketAdapter;\nimport org.keycloak.models.map.authorization.entity.MapPermissionTicketEntity;\n-import org.keycloak.models.map.common.Serialization;\nimport org.keycloak.models.map.storage.MapKeycloakTransaction;\nimport org.keycloak.models.map.storage.MapStorage;\nimport org.keycloak.models.map.storage.ModelCriteriaBuilder;\n@@ -45,6 +44,7 @@ import java.util.function.Function;\nimport java.util.stream.Collectors;\nimport static org.keycloak.common.util.StackUtil.getShortStackTrace;\n+import static org.keycloak.models.map.common.MapStorageUtils.registerEntityForChanges;\nimport static org.keycloak.utils.StreamsUtil.distinctByKey;\nimport static org.keycloak.utils.StreamsUtil.paginatedStream;\n@@ -62,16 +62,10 @@ public class MapPermissionTicketStore<K extends Comparable<K>> implements Permis\nsession.getTransactionManager().enlist(tx);\n}\n- private MapPermissionTicketEntity<K> registerEntityForChanges(MapPermissionTicketEntity<K> origEntity) {\n- final MapPermissionTicketEntity<K> res = tx.read(origEntity.getId(), id -> Serialization.from(origEntity));\n- tx.updateIfChanged(origEntity.getId(), res, MapPermissionTicketEntity<K>::isUpdated);\n- return res;\n- }\n-\nprivate PermissionTicket entityToAdapter(MapPermissionTicketEntity<K> origEntity) {\nif (origEntity == null) return null;\n// Clone entity before returning back, to avoid giving away a reference to the live object to the caller\n- return new MapPermissionTicketAdapter<K>(registerEntityForChanges(origEntity), authorizationProvider.getStoreFactory()) {\n+ return new MapPermissionTicketAdapter<K>(registerEntityForChanges(tx, origEntity), authorizationProvider.getStoreFactory()) {\n@Override\npublic String getId() {\nreturn permissionTicketStore.getKeyConvertor().keyToString(entity.getId());\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/authorization/MapPolicyStore.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/authorization/MapPolicyStore.java", "diff": "@@ -27,7 +27,6 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.ModelDuplicateException;\nimport org.keycloak.models.map.authorization.adapter.MapPolicyAdapter;\nimport org.keycloak.models.map.authorization.entity.MapPolicyEntity;\n-import org.keycloak.models.map.common.Serialization;\nimport org.keycloak.models.map.storage.MapKeycloakTransaction;\nimport org.keycloak.models.map.storage.MapStorage;\nimport org.keycloak.models.map.storage.ModelCriteriaBuilder;\n@@ -41,6 +40,7 @@ import java.util.function.Consumer;\nimport java.util.stream.Collectors;\nimport static org.keycloak.common.util.StackUtil.getShortStackTrace;\n+import static org.keycloak.models.map.common.MapStorageUtils.registerEntityForChanges;\nimport static org.keycloak.utils.StreamsUtil.paginatedStream;\npublic class MapPolicyStore<K> implements PolicyStore {\n@@ -57,16 +57,10 @@ public class MapPolicyStore<K> implements PolicyStore {\nsession.getTransactionManager().enlist(tx);\n}\n- private MapPolicyEntity<K> registerEntityForChanges(MapPolicyEntity<K> origEntity) {\n- final MapPolicyEntity<K> res = tx.read(origEntity.getId(), id -> Serialization.from(origEntity));\n- tx.updateIfChanged(origEntity.getId(), res, MapPolicyEntity<K>::isUpdated);\n- return res;\n- }\n-\nprivate Policy entityToAdapter(MapPolicyEntity<K> origEntity) {\nif (origEntity == null) return null;\n// Clone entity before returning back, to avoid giving away a reference to the live object to the caller\n- return new MapPolicyAdapter<K>(registerEntityForChanges(origEntity), authorizationProvider.getStoreFactory()) {\n+ return new MapPolicyAdapter<K>(registerEntityForChanges(tx, origEntity), authorizationProvider.getStoreFactory()) {\n@Override\npublic String getId() {\nreturn policyStore.getKeyConvertor().keyToString(entity.getId());\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/authorization/MapResourceServerStore.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/authorization/MapResourceServerStore.java", "diff": "@@ -34,12 +34,12 @@ import org.keycloak.models.ModelDuplicateException;\nimport org.keycloak.models.ModelException;\nimport org.keycloak.models.map.authorization.adapter.MapResourceServerAdapter;\nimport org.keycloak.models.map.authorization.entity.MapResourceServerEntity;\n-import org.keycloak.models.map.common.Serialization;\nimport org.keycloak.models.map.storage.MapKeycloakTransaction;\nimport org.keycloak.models.map.storage.MapStorage;\nimport org.keycloak.storage.StorageId;\nimport static org.keycloak.common.util.StackUtil.getShortStackTrace;\n+import static org.keycloak.models.map.common.MapStorageUtils.registerEntityForChanges;\npublic class MapResourceServerStore<K> implements ResourceServerStore {\n@@ -55,16 +55,10 @@ public class MapResourceServerStore<K> implements ResourceServerStore {\nsession.getTransactionManager().enlist(tx);\n}\n- private MapResourceServerEntity<K> registerEntityForChanges(MapResourceServerEntity<K> origEntity) {\n- final MapResourceServerEntity<K> res = tx.read(origEntity.getId(), id -> Serialization.from(origEntity));\n- tx.updateIfChanged(origEntity.getId(), res, MapResourceServerEntity<K>::isUpdated);\n- return res;\n- }\n-\nprivate ResourceServer entityToAdapter(MapResourceServerEntity<K> origEntity) {\nif (origEntity == null) return null;\n// Clone entity before returning back, to avoid giving away a reference to the live object to the caller\n- return new MapResourceServerAdapter<K>(registerEntityForChanges(origEntity), authorizationProvider.getStoreFactory()) {\n+ return new MapResourceServerAdapter<K>(registerEntityForChanges(tx, origEntity), authorizationProvider.getStoreFactory()) {\n@Override\npublic String getId() {\nreturn resourceServerStore.getKeyConvertor().keyToString(entity.getId());\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/authorization/MapResourceStore.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/authorization/MapResourceStore.java", "diff": "@@ -27,7 +27,6 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.ModelDuplicateException;\nimport org.keycloak.models.map.authorization.adapter.MapResourceAdapter;\nimport org.keycloak.models.map.authorization.entity.MapResourceEntity;\n-import org.keycloak.models.map.common.Serialization;\nimport org.keycloak.models.map.storage.MapKeycloakTransaction;\nimport org.keycloak.models.map.storage.MapStorage;\nimport org.keycloak.models.map.storage.ModelCriteriaBuilder;\n@@ -42,6 +41,7 @@ import java.util.function.Consumer;\nimport java.util.stream.Collectors;\nimport static org.keycloak.common.util.StackUtil.getShortStackTrace;\n+import static org.keycloak.models.map.common.MapStorageUtils.registerEntityForChanges;\nimport static org.keycloak.utils.StreamsUtil.paginatedStream;\npublic class MapResourceStore<K extends Comparable<K>> implements ResourceStore {\n@@ -58,16 +58,10 @@ public class MapResourceStore<K extends Comparable<K>> implements ResourceStore\nauthorizationProvider = provider;\n}\n- private MapResourceEntity<K> registerEntityForChanges(MapResourceEntity<K> origEntity) {\n- final MapResourceEntity<K> res = tx.read(origEntity.getId(), id -> Serialization.from(origEntity));\n- tx.updateIfChanged(origEntity.getId(), res, MapResourceEntity<K>::isUpdated);\n- return res;\n- }\n-\nprivate Resource entityToAdapter(MapResourceEntity<K> origEntity) {\nif (origEntity == null) return null;\n// Clone entity before returning back, to avoid giving away a reference to the live object to the caller\n- return new MapResourceAdapter<K>(registerEntityForChanges(origEntity), authorizationProvider.getStoreFactory()) {\n+ return new MapResourceAdapter<K>(registerEntityForChanges(tx, origEntity), authorizationProvider.getStoreFactory()) {\n@Override\npublic String getId() {\nreturn resourceStore.getKeyConvertor().keyToString(entity.getId());\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/authorization/MapScopeStore.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/authorization/MapScopeStore.java", "diff": "@@ -27,7 +27,6 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.ModelDuplicateException;\nimport org.keycloak.models.map.authorization.adapter.MapScopeAdapter;\nimport org.keycloak.models.map.authorization.entity.MapScopeEntity;\n-import org.keycloak.models.map.common.Serialization;\nimport org.keycloak.models.map.storage.MapKeycloakTransaction;\nimport org.keycloak.models.map.storage.MapStorage;\nimport org.keycloak.models.map.storage.ModelCriteriaBuilder;\n@@ -39,6 +38,7 @@ import java.util.Map;\nimport java.util.stream.Collectors;\nimport static org.keycloak.common.util.StackUtil.getShortStackTrace;\n+import static org.keycloak.models.map.common.MapStorageUtils.registerEntityForChanges;\nimport static org.keycloak.utils.StreamsUtil.paginatedStream;\npublic class MapScopeStore<K> implements ScopeStore {\n@@ -55,16 +55,10 @@ public class MapScopeStore<K> implements ScopeStore {\nsession.getTransactionManager().enlist(tx);\n}\n- private MapScopeEntity<K> registerEntityForChanges(MapScopeEntity<K> origEntity) {\n- final MapScopeEntity<K> res = tx.read(origEntity.getId(), id -> Serialization.from(origEntity));\n- tx.updateIfChanged(origEntity.getId(), res, MapScopeEntity<K>::isUpdated);\n- return res;\n- }\n-\nprivate Scope entityToAdapter(MapScopeEntity<K> origEntity) {\nif (origEntity == null) return null;\n// Clone entity before returning back, to avoid giving away a reference to the live object to the caller\n- return new MapScopeAdapter<K>(registerEntityForChanges(origEntity), authorizationProvider.getStoreFactory()) {\n+ return new MapScopeAdapter<K>(registerEntityForChanges(tx, origEntity), authorizationProvider.getStoreFactory()) {\n@Override\npublic String getId() {\nreturn scopeStore.getKeyConvertor().keyToString(entity.getId());\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientProvider.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientProvider.java", "diff": "@@ -28,7 +28,6 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.models.RoleModel;\nimport org.keycloak.models.map.storage.MapKeycloakTransaction;\n-import org.keycloak.models.map.common.Serialization;\nimport java.util.Comparator;\nimport java.util.Map;\nimport java.util.Objects;\n@@ -45,6 +44,7 @@ import org.keycloak.models.map.storage.ModelCriteriaBuilder;\nimport org.keycloak.models.map.storage.ModelCriteriaBuilder.Operator;\nimport static org.keycloak.common.util.StackUtil.getShortStackTrace;\nimport org.keycloak.models.ClientScopeModel;\n+import static org.keycloak.models.map.common.MapStorageUtils.registerEntityForChanges;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport static org.keycloak.utils.StreamsUtil.paginatedStream;\n@@ -80,16 +80,10 @@ public class MapClientProvider<K> implements ClientProvider {\n};\n}\n- private MapClientEntity<K> registerEntityForChanges(MapClientEntity<K> origEntity) {\n- final MapClientEntity<K> res = tx.read(origEntity.getId(), id -> Serialization.from(origEntity));\n- tx.updateIfChanged(origEntity.getId(), res, MapClientEntity<K>::isUpdated);\n- return res;\n- }\n-\nprivate Function<MapClientEntity<K>, ClientModel> entityToAdapterFunc(RealmModel realm) {\n// Clone entity before returning back, to avoid giving away a reference to the live object to the caller\n- return origEntity -> new MapClientAdapter<K>(session, realm, registerEntityForChanges(origEntity)) {\n+ return origEntity -> new MapClientAdapter<K>(session, realm, registerEntityForChanges(tx, origEntity)) {\n@Override\npublic String getId() {\nreturn clientStore.getKeyConvertor().keyToString(entity.getId());\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/clientscope/MapClientScopeProvider.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/clientscope/MapClientScopeProvider.java", "diff": "@@ -32,13 +32,14 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.ModelDuplicateException;\nimport org.keycloak.models.ModelException;\nimport org.keycloak.models.RealmModel;\n-import org.keycloak.models.map.common.Serialization;\nimport org.keycloak.models.map.storage.MapKeycloakTransaction;\nimport org.keycloak.models.map.storage.MapStorage;\nimport org.keycloak.models.map.storage.ModelCriteriaBuilder;\nimport org.keycloak.models.map.storage.ModelCriteriaBuilder.Operator;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n+import static org.keycloak.models.map.common.MapStorageUtils.registerEntityForChanges;\n+\npublic class MapClientScopeProvider<K> implements ClientScopeProvider {\nprivate static final Logger LOG = Logger.getLogger(MapClientScopeProvider.class);\n@@ -55,16 +56,10 @@ public class MapClientScopeProvider<K> implements ClientScopeProvider {\nsession.getTransactionManager().enlist(tx);\n}\n- private MapClientScopeEntity<K> registerEntityForChanges(MapClientScopeEntity<K> origEntity) {\n- final MapClientScopeEntity<K> res = tx.read(origEntity.getId(), id -> Serialization.from(origEntity));\n- tx.updateIfChanged(origEntity.getId(), res, MapClientScopeEntity<K>::isUpdated);\n- return res;\n- }\n-\nprivate Function<MapClientScopeEntity<K>, ClientScopeModel> entityToAdapterFunc(RealmModel realm) {\n// Clone entity before returning back, to avoid giving away a reference to the live object to the caller\n- return origEntity -> new MapClientScopeAdapter<K>(session, realm, registerEntityForChanges(origEntity)) {\n+ return origEntity -> new MapClientScopeAdapter<K>(session, realm, registerEntityForChanges(tx, origEntity)) {\n@Override\npublic String getId() {\nreturn clientScopeStore.getKeyConvertor().keyToString(entity.getId());\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/map/src/main/java/org/keycloak/models/map/common/MapStorageUtils.java", "diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.models.map.common;\n+\n+import org.keycloak.models.map.storage.MapKeycloakTransaction;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class MapStorageUtils {\n+\n+ /**\n+ * Returns a deep clone of an entity. If the clone is already in the transaction, returns this one.\n+ * <p>\n+ * Usually used before giving an entity from a source back to the caller,\n+ * to prevent changing it directly in the data store, but to keep transactional properties.\n+ * @param <K>\n+ * @param <V>\n+ * @param tx Transaction that is checked for existence of the entity before\n+ * @param origEntity\n+ * @return\n+ */\n+ public static <K, V extends AbstractEntity<K>> V registerEntityForChanges(MapKeycloakTransaction<K, V, ?> tx, V origEntity) {\n+ final V res = tx.read(origEntity.getId(), id -> Serialization.from(origEntity));\n+ tx.updateIfChanged(origEntity.getId(), res, AbstractEntity<K>::isUpdated);\n+ return res;\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/group/MapGroupProvider.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/group/MapGroupProvider.java", "diff": "@@ -25,7 +25,6 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.ModelDuplicateException;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.RoleModel;\n-import org.keycloak.models.map.common.Serialization;\nimport org.keycloak.models.map.storage.MapKeycloakTransaction;\nimport org.keycloak.models.map.storage.MapStorage;\n@@ -38,6 +37,7 @@ import java.util.function.UnaryOperator;\nimport java.util.stream.Stream;\nimport static org.keycloak.common.util.StackUtil.getShortStackTrace;\n+import static org.keycloak.models.map.common.MapStorageUtils.registerEntityForChanges;\nimport static org.keycloak.utils.StreamsUtil.paginatedStream;\npublic class MapGroupProvider<K> implements GroupProvider {\n@@ -54,15 +54,9 @@ public class MapGroupProvider<K> implements GroupProvider {\nsession.getTransactionManager().enlist(tx);\n}\n- private MapGroupEntity<K> registerEntityForChanges(MapGroupEntity<K> origEntity) {\n- final MapGroupEntity<K> res = Serialization.from(origEntity);\n- tx.updateIfChanged(origEntity.getId(), res, MapGroupEntity<K>::isUpdated);\n- return res;\n- }\n-\nprivate Function<MapGroupEntity<K>, GroupModel> entityToAdapterFunc(RealmModel realm) {\n// Clone entity before returning back, to avoid giving away a reference to the live object to the caller\n- return origEntity -> new MapGroupAdapter<K>(session, realm, registerEntityForChanges(origEntity)) {\n+ return origEntity -> new MapGroupAdapter<K>(session, realm, registerEntityForChanges(tx, origEntity)) {\n@Override\npublic String getId() {\nreturn groupStore.getKeyConvertor().keyToString(entity.getId());\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/loginFailure/MapUserLoginFailureProvider.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/loginFailure/MapUserLoginFailureProvider.java", "diff": "@@ -21,7 +21,6 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.UserLoginFailureProvider;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserLoginFailureModel;\n-import org.keycloak.models.map.common.Serialization;\nimport org.keycloak.models.map.storage.MapKeycloakTransaction;\nimport org.keycloak.models.map.storage.MapStorage;\nimport org.keycloak.models.map.storage.ModelCriteriaBuilder;\n@@ -29,6 +28,7 @@ import org.keycloak.models.map.storage.ModelCriteriaBuilder;\nimport java.util.function.Function;\nimport static org.keycloak.common.util.StackUtil.getShortStackTrace;\n+import static org.keycloak.models.map.common.MapStorageUtils.registerEntityForChanges;\n/**\n* @author <a href=\"mailto:[email protected]\">Martin Kanis</a>\n@@ -50,7 +50,7 @@ public class MapUserLoginFailureProvider<K> implements UserLoginFailureProvider\nprivate Function<MapUserLoginFailureEntity<K>, UserLoginFailureModel> userLoginFailureEntityToAdapterFunc(RealmModel realm) {\n// Clone entity before returning back, to avoid giving away a reference to the live object to the caller\n- return origEntity -> new MapUserLoginFailureAdapter<K>(session, realm, registerEntityForChanges(origEntity)) {\n+ return origEntity -> new MapUserLoginFailureAdapter<K>(session, realm, registerEntityForChanges(userLoginFailureTx, origEntity)) {\n@Override\npublic String getId() {\nreturn userLoginFailureStore.getKeyConvertor().keyToString(entity.getId());\n@@ -58,12 +58,6 @@ public class MapUserLoginFailureProvider<K> implements UserLoginFailureProvider\n};\n}\n- private MapUserLoginFailureEntity<K> registerEntityForChanges(MapUserLoginFailureEntity<K> origEntity) {\n- MapUserLoginFailureEntity<K> res = userLoginFailureTx.read(origEntity.getId(), id -> Serialization.from(origEntity));\n- userLoginFailureTx.updateIfChanged(origEntity.getId(), res, MapUserLoginFailureEntity<K>::isUpdated);\n- return res;\n- }\n-\n@Override\npublic UserLoginFailureModel getUserLoginFailure(RealmModel realm, String userId) {\nModelCriteriaBuilder<UserLoginFailureModel> mcb = userLoginFailureStore.createCriteriaBuilder()\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/realm/MapRealmProvider.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/realm/MapRealmProvider.java", "diff": "@@ -32,12 +32,12 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.models.RealmModel.SearchableFields;\nimport org.keycloak.models.RealmProvider;\nimport org.keycloak.models.RoleModel;\n-import org.keycloak.models.map.common.Serialization;\nimport org.keycloak.models.map.storage.MapKeycloakTransaction;\nimport org.keycloak.models.map.storage.MapStorage;\nimport org.keycloak.models.map.storage.ModelCriteriaBuilder;\nimport org.keycloak.models.map.storage.ModelCriteriaBuilder.Operator;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n+import static org.keycloak.models.map.common.MapStorageUtils.registerEntityForChanges;\npublic class MapRealmProvider<K> implements RealmProvider {\n@@ -54,9 +54,7 @@ public class MapRealmProvider<K> implements RealmProvider {\n}\nprivate RealmModel entityToAdapter(MapRealmEntity<K> entity) {\n- // Clone entity before returning back, to avoid giving away a reference to the live object to the caller\n-\n- return new MapRealmAdapter<K>(session, registerEntityForChanges(entity)) {\n+ return new MapRealmAdapter<K>(session, registerEntityForChanges(tx, entity)) {\n@Override\npublic String getId() {\nreturn realmStore.getKeyConvertor().keyToString(entity.getId());\n@@ -64,12 +62,6 @@ public class MapRealmProvider<K> implements RealmProvider {\n};\n}\n- private MapRealmEntity<K> registerEntityForChanges(MapRealmEntity<K> origEntity) {\n- final MapRealmEntity<K> res = Serialization.from(origEntity);\n- tx.updateIfChanged(origEntity.getId(), res, MapRealmEntity<K>::isUpdated);\n- return res;\n- }\n-\n@Override\npublic RealmModel createRealm(String name) {\nreturn createRealm(KeycloakModelUtils.generateId(), name);\n@@ -183,7 +175,7 @@ public class MapRealmProvider<K> implements RealmProvider {\n.compare(SearchableFields.CLIENT_INITIAL_ACCESS, Operator.EXISTS);\ntx.getUpdatedNotRemoved(mcb)\n- .map(this::registerEntityForChanges)\n+ .map(e -> registerEntityForChanges(tx, e))\n.forEach(MapRealmEntity<K>::removeExpiredClientInitialAccesses);\n}\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/role/MapRoleProvider.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/role/MapRoleProvider.java", "diff": "@@ -25,7 +25,6 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.models.RoleModel;\nimport org.keycloak.models.map.storage.MapKeycloakTransaction;\n-import org.keycloak.models.map.common.Serialization;\nimport java.util.Comparator;\nimport java.util.Objects;\nimport java.util.function.Function;\n@@ -33,6 +32,7 @@ import java.util.stream.Collectors;\nimport java.util.stream.Stream;\nimport org.keycloak.models.map.storage.MapStorage;\nimport static org.keycloak.common.util.StackUtil.getShortStackTrace;\n+import static org.keycloak.models.map.common.MapStorageUtils.registerEntityForChanges;\nimport static org.keycloak.utils.StreamsUtil.paginatedStream;\nimport org.keycloak.models.RoleContainerModel;\n@@ -71,8 +71,7 @@ public class MapRoleProvider<K> implements RoleProvider {\nprivate Function<MapRoleEntity<K>, RoleModel> entityToAdapterFunc(RealmModel realm) {\n// Clone entity before returning back, to avoid giving away a reference to the live object to the caller\n-\n- return origEntity -> new MapRoleAdapter<K>(session, realm, registerEntityForChanges(origEntity)) {\n+ return origEntity -> new MapRoleAdapter<K>(session, realm, registerEntityForChanges(tx, origEntity)) {\n@Override\npublic String getId() {\nreturn roleStore.getKeyConvertor().keyToString(entity.getId());\n@@ -80,12 +79,6 @@ public class MapRoleProvider<K> implements RoleProvider {\n};\n}\n- private MapRoleEntity<K> registerEntityForChanges(MapRoleEntity<K> origEntity) {\n- final MapRoleEntity<K> res = Serialization.from(origEntity);\n- tx.updateIfChanged(origEntity.getId(), res, MapRoleEntity<K>::isUpdated);\n- return res;\n- }\n-\n@Override\npublic RoleModel addRealmRole(RealmModel realm, String id, String name) {\nif (getRealmRole(realm, name) != null) {\n@@ -183,7 +176,7 @@ public class MapRoleProvider<K> implements RoleProvider {\n//\n// TODO: Investigate what this is for - the return value is ignored\n//\n- registerEntityForChanges(origEntity);\n+ registerEntityForChanges(tx, origEntity);\norigEntity.removeCompositeRole(role.getId());\n});\n}\n@@ -207,7 +200,7 @@ public class MapRoleProvider<K> implements RoleProvider {\n//\n// TODO: Investigate what this is for - the return value is ignored\n//\n- registerEntityForChanges(origEntity);\n+ registerEntityForChanges(tx, origEntity);\norigEntity.removeCompositeRole(role.getId());\n});\n}\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/user/MapUserProvider.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/user/MapUserProvider.java", "diff": "@@ -41,7 +41,6 @@ import org.keycloak.models.UserConsentModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.UserModel.SearchableFields;\nimport org.keycloak.models.UserProvider;\n-import org.keycloak.models.map.common.Serialization;\nimport org.keycloak.models.map.storage.MapKeycloakTransaction;\nimport org.keycloak.models.map.storage.MapStorage;\nimport org.keycloak.models.map.storage.ModelCriteriaBuilder;\n@@ -70,6 +69,7 @@ import static org.keycloak.models.UserModel.EMAIL_VERIFIED;\nimport static org.keycloak.models.UserModel.FIRST_NAME;\nimport static org.keycloak.models.UserModel.LAST_NAME;\nimport static org.keycloak.models.UserModel.USERNAME;\n+import static org.keycloak.models.map.common.MapStorageUtils.registerEntityForChanges;\nimport static org.keycloak.utils.StreamsUtil.paginatedStream;\npublic class MapUserProvider<K> implements UserProvider.Streams, UserCredentialStore.Streams {\n@@ -86,15 +86,9 @@ public class MapUserProvider<K> implements UserProvider.Streams, UserCredentialS\nsession.getTransactionManager().enlist(tx);\n}\n- private MapUserEntity<K> registerEntityForChanges(MapUserEntity<K> origEntity) {\n- MapUserEntity<K> res = tx.read(origEntity.getId(), id -> Serialization.from(origEntity));\n- tx.updateIfChanged(origEntity.getId(), res, MapUserEntity<K>::isUpdated);\n- return res;\n- }\n-\nprivate Function<MapUserEntity<K>, UserModel> entityToAdapterFunc(RealmModel realm) {\n// Clone entity before returning back, to avoid giving away a reference to the live object to the caller\n- return origEntity -> new MapUserAdapter<K>(session, realm, registerEntityForChanges(origEntity)) {\n+ return origEntity -> new MapUserAdapter<K>(session, realm, registerEntityForChanges(tx, origEntity)) {\n@Override\npublic String getId() {\nreturn userStore.getKeyConvertor().keyToString(entity.getId());\n@@ -134,7 +128,7 @@ public class MapUserProvider<K> implements UserProvider.Streams, UserCredentialS\nprivate MapUserEntity<K> getRegisteredEntityByIdOrThrow(RealmModel realm, String id) {\nreturn getEntityById(realm, id)\n- .map(this::registerEntityForChanges)\n+ .map(e -> registerEntityForChanges(tx, e))\n.orElseThrow(this::userDoesntExistException);\n}\n@@ -148,7 +142,7 @@ public class MapUserProvider<K> implements UserProvider.Streams, UserCredentialS\n}\nprivate Optional<MapUserEntity<K>> getRegisteredEntityById(RealmModel realm, String id) {\n- return getEntityById(realm, id).map(this::registerEntityForChanges);\n+ return getEntityById(realm, id).map(e -> registerEntityForChanges(tx, e));\n}\n@Override\n@@ -180,7 +174,7 @@ public class MapUserProvider<K> implements UserProvider.Streams, UserCredentialS\n.compare(SearchableFields.IDP_AND_USER, Operator.EQ, socialProvider);\ntx.getUpdatedNotRemoved(mcb)\n- .map(this::registerEntityForChanges)\n+ .map(e -> registerEntityForChanges(tx, e))\n.forEach(userEntity -> userEntity.removeFederatedIdentity(socialProvider));\n}\n@@ -389,7 +383,7 @@ public class MapUserProvider<K> implements UserProvider.Streams, UserCredentialS\n.compare(SearchableFields.FEDERATION_LINK, Operator.EQ, storageProviderId);\ntry (Stream<MapUserEntity<K>> s = tx.getUpdatedNotRemoved(mcb)) {\n- s.map(this::registerEntityForChanges)\n+ s.map(e -> registerEntityForChanges(tx, e))\n.forEach(userEntity -> userEntity.setFederationLink(null));\n}\n}\n@@ -403,7 +397,7 @@ public class MapUserProvider<K> implements UserProvider.Streams, UserCredentialS\n.compare(SearchableFields.ASSIGNED_ROLE, Operator.EQ, roleId);\ntry (Stream<MapUserEntity<K>> s = tx.getUpdatedNotRemoved(mcb)) {\n- s.map(this::registerEntityForChanges)\n+ s.map(e -> registerEntityForChanges(tx, e))\n.forEach(userEntity -> userEntity.removeRolesMembership(roleId));\n}\n}\n@@ -417,7 +411,7 @@ public class MapUserProvider<K> implements UserProvider.Streams, UserCredentialS\n.compare(SearchableFields.ASSIGNED_GROUP, Operator.EQ, groupId);\ntry (Stream<MapUserEntity<K>> s = tx.getUpdatedNotRemoved(mcb)) {\n- s.map(this::registerEntityForChanges)\n+ s.map(e -> registerEntityForChanges(tx, e))\n.forEach(userEntity -> userEntity.removeGroupsMembership(groupId));\n}\n}\n@@ -431,7 +425,7 @@ public class MapUserProvider<K> implements UserProvider.Streams, UserCredentialS\n.compare(SearchableFields.CONSENT_FOR_CLIENT, Operator.EQ, clientId);\ntry (Stream<MapUserEntity<K>> s = tx.getUpdatedNotRemoved(mcb)) {\n- s.map(this::registerEntityForChanges)\n+ s.map(e -> registerEntityForChanges(tx, e))\n.forEach(userEntity -> userEntity.removeUserConsent(clientId));\n}\n}\n@@ -483,7 +477,7 @@ public class MapUserProvider<K> implements UserProvider.Streams, UserCredentialS\n.collect(Collectors.toList());\nif (! consentClientIds.isEmpty()) {\n- userEntity = registerEntityForChanges(userEntity);\n+ userEntity = registerEntityForChanges(tx, userEntity);\nconsentClientIds.forEach(userEntity::removeUserConsent);\n}\n};\n@@ -497,7 +491,7 @@ public class MapUserProvider<K> implements UserProvider.Streams, UserCredentialS\n.compare(SearchableFields.REALM_ID, Operator.EQ, realm.getId());\ntry (Stream<MapUserEntity<K>> s = tx.getUpdatedNotRemoved(mcb)) {\n- s.map(this::registerEntityForChanges)\n+ s.map(e -> registerEntityForChanges(tx, e))\n.forEach(entity -> entity.addRolesMembership(roleId));\n}\n}\n@@ -540,7 +534,7 @@ public class MapUserProvider<K> implements UserProvider.Streams, UserCredentialS\nthrow new ModelDuplicateException(\"Multiple users with email '\" + email + \"' exist in Keycloak.\");\n}\n- MapUserEntity<K> userEntity = registerEntityForChanges(usersWithEmail.get(0));\n+ MapUserEntity<K> userEntity = registerEntityForChanges(tx, usersWithEmail.get(0));\nif (!realm.isDuplicateEmailsAllowed()) {\nif (userEntity.getEmail() != null && !userEntity.getEmail().equals(userEntity.getEmailConstraint())) {\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/userSession/MapUserSessionProvider.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/userSession/MapUserSessionProvider.java", "diff": "@@ -27,7 +27,6 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.UserSessionModel;\nimport org.keycloak.models.UserSessionProvider;\n-import org.keycloak.models.map.common.Serialization;\nimport org.keycloak.models.map.storage.MapKeycloakTransaction;\nimport org.keycloak.models.map.storage.MapStorage;\nimport org.keycloak.models.map.storage.ModelCriteriaBuilder;\n@@ -48,6 +47,7 @@ import java.util.stream.Stream;\nimport static org.keycloak.common.util.StackUtil.getShortStackTrace;\nimport static org.keycloak.models.UserSessionModel.CORRESPONDING_SESSION_ID;\nimport static org.keycloak.models.UserSessionModel.SessionPersistenceState.TRANSIENT;\n+import static org.keycloak.models.map.common.MapStorageUtils.registerEntityForChanges;\nimport static org.keycloak.models.map.userSession.SessionExpiration.setClientSessionExpiration;\nimport static org.keycloak.models.map.userSession.SessionExpiration.setUserSessionExpiration;\nimport static org.keycloak.utils.StreamsUtil.paginatedStream;\n@@ -92,7 +92,7 @@ public class MapUserSessionProvider<UK, CK> implements UserSessionProvider {\nreturn null;\n} else {\nreturn new MapUserSessionAdapter<UK>(session, realm,\n- Objects.equals(origEntity.getPersistenceState(), TRANSIENT) ? origEntity : registerEntityForChanges(origEntity)) {\n+ Objects.equals(origEntity.getPersistenceState(), TRANSIENT) ? origEntity : registerEntityForChanges(userSessionTx, origEntity)) {\n@Override\npublic String getId() {\nreturn userSessionStore.getKeyConvertor().keyToString(entity.getId());\n@@ -124,7 +124,7 @@ public class MapUserSessionProvider<UK, CK> implements UserSessionProvider {\nclientSessionTx.delete(origEntity.getId());\nreturn null;\n} else {\n- return new MapAuthenticatedClientSessionAdapter<CK>(session, realm, client, userSession, registerEntityForChanges(origEntity)) {\n+ return new MapAuthenticatedClientSessionAdapter<CK>(session, realm, client, userSession, registerEntityForChanges(clientSessionTx, origEntity)) {\n@Override\npublic String getId() {\nreturn clientSessionStore.getKeyConvertor().keyToString(entity.getId());\n@@ -148,18 +148,6 @@ public class MapUserSessionProvider<UK, CK> implements UserSessionProvider {\n};\n}\n- private MapUserSessionEntity<UK> registerEntityForChanges(MapUserSessionEntity<UK> origEntity) {\n- MapUserSessionEntity<UK> res = userSessionTx.read(origEntity.getId(), id -> Serialization.from(origEntity));\n- userSessionTx.updateIfChanged(origEntity.getId(), res, MapUserSessionEntity<UK>::isUpdated);\n- return res;\n- }\n-\n- private MapAuthenticatedClientSessionEntity<CK> registerEntityForChanges(MapAuthenticatedClientSessionEntity<CK> origEntity) {\n- MapAuthenticatedClientSessionEntity<CK> res = clientSessionTx.read(origEntity.getId(), id -> Serialization.from(origEntity));\n- clientSessionTx.updateIfChanged(origEntity.getId(), res, MapAuthenticatedClientSessionEntity<CK>::isUpdated);\n- return res;\n- }\n-\n@Override\npublic KeycloakSession getKeycloakSession() {\nreturn session;\n@@ -639,7 +627,7 @@ public class MapUserSessionProvider<UK, CK> implements UserSessionProvider {\nif (userSessionEntity == null) {\nMapUserSessionEntity<UK> userSession = userSessionTx.read(id);\n- return userSession != null ? registerEntityForChanges(userSession) : null;\n+ return userSession != null ? registerEntityForChanges(userSessionTx, userSession) : null;\n}\nreturn userSessionEntity;\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-16127 Unify registerEntityForChanges
339,185
20.04.2021 15:19:16
-7,200
253dee077e35f9c1dd3ef5f37ab7203513bcf6be
Fix realm Map*Entity to/fromModel
[ { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/realm/entity/MapAuthenticatorConfigEntity.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/realm/entity/MapAuthenticatorConfigEntity.java", "diff": "@@ -40,7 +40,7 @@ public class MapAuthenticatorConfigEntity implements UpdatableEntity {\nString id = model.getId() == null ? KeycloakModelUtils.generateId() : model.getId();\nentity.setId(id);\nentity.setAlias(model.getAlias());\n- entity.setConfig(model.getConfig());\n+ entity.setConfig(model.getConfig() == null ? null : new HashMap<>(model.getConfig()));\nreturn entity;\n}\n@@ -49,7 +49,7 @@ public class MapAuthenticatorConfigEntity implements UpdatableEntity {\nAuthenticatorConfigModel model = new AuthenticatorConfigModel();\nmodel.setId(entity.getId());\nmodel.setAlias(entity.getAlias());\n- model.setConfig(entity.getConfig());\n+ model.setConfig(entity.getConfig() == null ? null : new HashMap<>(entity.getConfig()));\nreturn model;\n}\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/realm/entity/MapComponentEntity.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/realm/entity/MapComponentEntity.java", "diff": "@@ -47,7 +47,7 @@ public class MapComponentEntity implements UpdatableEntity {\nentity.setProviderType(model.getProviderType());\nentity.setSubType(model.getSubType());\nentity.setParentId(model.getParentId());\n- entity.setConfig(model.getConfig());\n+ entity.setConfig(model.getConfig() == null ? null : new MultivaluedHashMap<>(model.getConfig()));\nreturn entity;\n}\n@@ -60,7 +60,7 @@ public class MapComponentEntity implements UpdatableEntity {\nmodel.setProviderType(entity.getProviderType());\nmodel.setSubType(entity.getSubType());\nmodel.setParentId(entity.getParentId());\n- model.setConfig(entity.getConfig());\n+ model.setConfig(entity.getConfig() == null ? null : new MultivaluedHashMap<>(entity.getConfig()));\nreturn model;\n}\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/realm/entity/MapIdentityProviderEntity.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/realm/entity/MapIdentityProviderEntity.java", "diff": "@@ -60,7 +60,7 @@ public class MapIdentityProviderEntity implements UpdatableEntity {\nentity.setLinkOnly(model.isLinkOnly());\nentity.setAddReadTokenRoleOnCreate(model.isAddReadTokenRoleOnCreate());\nentity.setAuthenticateByDefault(model.isAuthenticateByDefault());\n- entity.setConfig(model.getConfig());\n+ entity.setConfig(model.getConfig() == null ? null : new HashMap<>(model.getConfig()));\nreturn entity;\n}\n@@ -79,7 +79,7 @@ public class MapIdentityProviderEntity implements UpdatableEntity {\nmodel.setLinkOnly(entity.isLinkOnly());\nmodel.setAddReadTokenRoleOnCreate(entity.isAddReadTokenRoleOnCreate());\nmodel.setAuthenticateByDefault(entity.isAuthenticateByDefault());\n- model.setConfig(entity.getConfig());\n+ model.setConfig(entity.getConfig() == null ? null : new HashMap<>(entity.getConfig()));\nreturn model;\n}\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/realm/entity/MapIdentityProviderMapperEntity.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/realm/entity/MapIdentityProviderMapperEntity.java", "diff": "@@ -44,7 +44,7 @@ public class MapIdentityProviderMapperEntity implements UpdatableEntity {\nentity.setName(model.getName());\nentity.setIdentityProviderAlias(model.getIdentityProviderAlias());\nentity.setIdentityProviderMapper(model.getIdentityProviderMapper());\n- entity.setConfig(model.getConfig());\n+ entity.setConfig(model.getConfig() == null ? null : new HashMap<>(model.getConfig()));\nreturn entity;\n}\n@@ -55,7 +55,7 @@ public class MapIdentityProviderMapperEntity implements UpdatableEntity {\nmodel.setName(entity.getName());\nmodel.setIdentityProviderAlias(entity.getIdentityProviderAlias());\nmodel.setIdentityProviderMapper(entity.getIdentityProviderMapper());\n- model.setConfig(entity.getConfig());\n+ model.setConfig(entity.getConfig() == null ? null : new HashMap<>(entity.getConfig()));\nreturn model;\n}\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/realm/entity/MapRequiredActionProviderEntity.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/realm/entity/MapRequiredActionProviderEntity.java", "diff": "@@ -50,7 +50,7 @@ public class MapRequiredActionProviderEntity implements UpdatableEntity {\nentity.setPriority(model.getPriority());\nentity.setEnabled(model.isEnabled());\nentity.setDefaultAction(model.isDefaultAction());\n- entity.setConfig(model.getConfig());\n+ entity.setConfig(model.getConfig() == null ? null : new HashMap<>(model.getConfig()));\nreturn entity;\n}\n@@ -64,7 +64,7 @@ public class MapRequiredActionProviderEntity implements UpdatableEntity {\nmodel.setPriority(entity.getPriority());\nmodel.setEnabled(entity.isEnabled());\nmodel.setDefaultAction(entity.isDefaultAction());\n- model.setConfig(entity.getConfig());\n+ model.setConfig(entity.getConfig() == null ? null : new HashMap<>(entity.getConfig()));\nreturn model;\n}\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/realm/entity/MapWebAuthnPolicyEntity.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/realm/entity/MapWebAuthnPolicyEntity.java", "diff": "@@ -57,7 +57,7 @@ public class MapWebAuthnPolicyEntity implements UpdatableEntity {\nentity.setUserVerificationRequirement(model.getUserVerificationRequirement());\nentity.setCreateTimeout(model.getCreateTimeout());\nentity.setAvoidSameAuthenticatorRegister(model.isAvoidSameAuthenticatorRegister());\n- entity.setAcceptableAaguids(model.getAcceptableAaguids());\n+ entity.setAcceptableAaguids(model.getAcceptableAaguids() == null ? null : new LinkedList<>(model.getAcceptableAaguids()));\nreturn entity;\n}\n@@ -73,7 +73,7 @@ public class MapWebAuthnPolicyEntity implements UpdatableEntity {\nmodel.setUserVerificationRequirement(entity.getUserVerificationRequirement());\nmodel.setCreateTimeout(entity.getCreateTimeout());\nmodel.setAvoidSameAuthenticatorRegister(entity.isAvoidSameAuthenticatorRegister());\n- model.setAcceptableAaguids(entity.getAcceptableAaguids());\n+ model.setAcceptableAaguids(entity.getAcceptableAaguids() == null ? null : new LinkedList<>(entity.getAcceptableAaguids()));\nreturn model;\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17830 Fix realm Map*Entity to/fromModel
339,185
04.05.2021 10:01:33
-7,200
98a88e3e8bdc66889af53943ad64eeb0e8277a93
Introduce preview feature for map storage
[ { "change_type": "MODIFY", "old_path": "common/src/main/java/org/keycloak/common/Profile.java", "new_path": "common/src/main/java/org/keycloak/common/Profile.java", "diff": "@@ -55,7 +55,8 @@ public class Profile {\nUPLOAD_SCRIPTS(DEPRECATED),\nWEB_AUTHN(Type.DEFAULT, Type.PREVIEW),\nCLIENT_POLICIES(Type.PREVIEW),\n- CIBA(Type.PREVIEW);\n+ CIBA(Type.PREVIEW),\n+ MAP_STORAGE(Type.EXPERIMENTAL);\nprivate Type typeProject;\nprivate Type typeProduct;\n" }, { "change_type": "MODIFY", "old_path": "common/src/test/java/org/keycloak/common/ProfileTest.java", "new_path": "common/src/test/java/org/keycloak/common/ProfileTest.java", "diff": "@@ -21,7 +21,7 @@ public class ProfileTest {\n@Test\npublic void checkDefaultsKeycloak() {\nAssert.assertEquals(\"community\", Profile.getName());\n- assertEquals(Profile.getDisabledFeatures(), Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.DOCKER, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.OPENSHIFT_INTEGRATION, Profile.Feature.UPLOAD_SCRIPTS, Profile.Feature.CLIENT_POLICIES, Profile.Feature.CIBA);\n+ assertEquals(Profile.getDisabledFeatures(), Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.DOCKER, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.OPENSHIFT_INTEGRATION, Profile.Feature.UPLOAD_SCRIPTS, Profile.Feature.CLIENT_POLICIES, Profile.Feature.CIBA, Profile.Feature.MAP_STORAGE);\nassertEquals(Profile.getPreviewFeatures(), Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.OPENSHIFT_INTEGRATION, Profile.Feature.CLIENT_POLICIES, Profile.Feature.CIBA);\nassertEquals(Profile.getDeprecatedFeatures(), Profile.Feature.UPLOAD_SCRIPTS);\n@@ -37,7 +37,7 @@ public class ProfileTest {\nProfile.init();\nAssert.assertEquals(\"product\", Profile.getName());\n- assertEquals(Profile.getDisabledFeatures(), Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.DOCKER, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.OPENSHIFT_INTEGRATION, Profile.Feature.UPLOAD_SCRIPTS, Profile.Feature.WEB_AUTHN, Profile.Feature.CLIENT_POLICIES, Profile.Feature.CIBA);\n+ assertEquals(Profile.getDisabledFeatures(), Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.DOCKER, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.OPENSHIFT_INTEGRATION, Profile.Feature.UPLOAD_SCRIPTS, Profile.Feature.WEB_AUTHN, Profile.Feature.CLIENT_POLICIES, Profile.Feature.CIBA, Profile.Feature.MAP_STORAGE);\nassertEquals(Profile.getPreviewFeatures(), Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.OPENSHIFT_INTEGRATION, Profile.Feature.WEB_AUTHN, Profile.Feature.CLIENT_POLICIES, Profile.Feature.CIBA);\nassertEquals(Profile.getDeprecatedFeatures(), Profile.Feature.UPLOAD_SCRIPTS);\n" }, { "change_type": "MODIFY", "old_path": "distribution/server-dist/src/main/docs/examples/map-storage-concurrenthashmap.cli", "new_path": "distribution/server-dist/src/main/docs/examples/map-storage-concurrenthashmap.cli", "diff": "embed-server\n+/system-property=keycloak.profile.feature.map_storage:add(value=enabled)\n+\n/subsystem=keycloak-server/spi=authorizationPersister:add(default-provider=map)\n/subsystem=keycloak-server/spi=client:add(default-provider=map)\n/subsystem=keycloak-server/spi=clientScope:add(default-provider=map)\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/authorization/MapAuthorizationStoreFactory.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/authorization/MapAuthorizationStoreFactory.java", "diff": "@@ -26,6 +26,7 @@ import org.keycloak.authorization.model.ResourceServer;\nimport org.keycloak.authorization.model.Scope;\nimport org.keycloak.authorization.store.AuthorizationStoreFactory;\nimport org.keycloak.authorization.store.StoreFactory;\n+import org.keycloak.common.Profile;\nimport org.keycloak.component.AmphibianProviderFactory;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.map.authorization.entity.MapPermissionTicketEntity;\n@@ -38,12 +39,13 @@ import org.keycloak.models.map.storage.MapStorage;\nimport org.keycloak.models.map.storage.MapStorageProvider;\nimport org.keycloak.models.map.storage.MapStorageProviderFactory;\nimport org.keycloak.models.map.storage.MapStorageSpi;\n+import org.keycloak.provider.EnvironmentDependentProviderFactory;\nimport static org.keycloak.models.utils.KeycloakModelUtils.getComponentFactory;\n/**\n* @author mhajas\n*/\n-public class MapAuthorizationStoreFactory<K> implements AmphibianProviderFactory<StoreFactory>, AuthorizationStoreFactory {\n+public class MapAuthorizationStoreFactory<K> implements AmphibianProviderFactory<StoreFactory>, AuthorizationStoreFactory, EnvironmentDependentProviderFactory {\npublic static final String PROVIDER_ID = AbstractMapProviderFactory.PROVIDER_ID;\n@@ -98,4 +100,9 @@ public class MapAuthorizationStoreFactory<K> implements AmphibianProviderFactory\npublic String getHelpText() {\nreturn \"Authorization store provider\";\n}\n+\n+ @Override\n+ public boolean isSupported() {\n+ return Profile.isFeatureEnabled(Profile.Feature.MAP_STORAGE);\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/common/AbstractMapProviderFactory.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/common/AbstractMapProviderFactory.java", "diff": "package org.keycloak.models.map.common;\nimport org.keycloak.Config.Scope;\n+import org.keycloak.common.Profile;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.map.storage.MapStorage;\nimport org.keycloak.models.map.storage.MapStorageProvider;\n@@ -24,6 +25,7 @@ import org.keycloak.models.map.storage.MapStorageProviderFactory;\nimport org.keycloak.models.map.storage.MapStorageSpi;\nimport org.keycloak.component.AmphibianProviderFactory;\nimport org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.provider.EnvironmentDependentProviderFactory;\nimport org.keycloak.provider.Provider;\nimport org.jboss.logging.Logger;\nimport static org.keycloak.models.utils.KeycloakModelUtils.getComponentFactory;\n@@ -32,7 +34,7 @@ import static org.keycloak.models.utils.KeycloakModelUtils.getComponentFactory;\n*\n* @author hmlnarik\n*/\n-public abstract class AbstractMapProviderFactory<T extends Provider, K, V extends AbstractEntity<K>, M> implements AmphibianProviderFactory<T> {\n+public abstract class AbstractMapProviderFactory<T extends Provider, K, V extends AbstractEntity<K>, M> implements AmphibianProviderFactory<T>, EnvironmentDependentProviderFactory {\npublic static final String PROVIDER_ID = \"map\";\n@@ -74,4 +76,9 @@ public abstract class AbstractMapProviderFactory<T extends Provider, K, V extend\n// Implementation of the map storage SPI\nthis.storageConfigScope = config.scope(CONFIG_STORAGE);\n}\n+\n+ @Override\n+ public boolean isSupported() {\n+ return Profile.isFeatureEnabled(Profile.Feature.MAP_STORAGE);\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/serverinfo/MapServerInfoProviderFactory.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/serverinfo/MapServerInfoProviderFactory.java", "diff": "@@ -21,6 +21,7 @@ import java.security.MessageDigest;\nimport java.security.NoSuchAlgorithmException;\nimport org.jboss.logging.Logger;\nimport org.keycloak.Config;\n+import org.keycloak.common.Profile;\nimport org.keycloak.common.Version;\nimport org.keycloak.common.util.Base64Url;\nimport org.keycloak.common.util.RandomString;\n@@ -30,8 +31,9 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.models.ServerInfoProvider;\nimport org.keycloak.models.ServerInfoProviderFactory;\n+import org.keycloak.provider.EnvironmentDependentProviderFactory;\n-public class MapServerInfoProviderFactory implements ServerInfoProviderFactory {\n+public class MapServerInfoProviderFactory implements ServerInfoProviderFactory, EnvironmentDependentProviderFactory {\npublic static final String PROVIDER_ID = \"map\";\n@@ -72,6 +74,11 @@ public class MapServerInfoProviderFactory implements ServerInfoProviderFactory {\npublic void close() {\n}\n+ @Override\n+ public boolean isSupported() {\n+ return Profile.isFeatureEnabled(Profile.Feature.MAP_STORAGE);\n+ }\n+\nprivate static final ServerInfoProvider INSTANCE = new ServerInfoProvider() {\nprivate final MigrationModel INSTANCE = new MigrationModel() {\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/storage/chm/ConcurrentHashMapStorageProviderFactory.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/storage/chm/ConcurrentHashMapStorageProviderFactory.java", "diff": "@@ -22,6 +22,7 @@ import org.keycloak.authorization.model.PermissionTicket;\nimport org.keycloak.authorization.model.Policy;\nimport org.keycloak.authorization.model.Resource;\nimport org.keycloak.authorization.model.ResourceServer;\n+import org.keycloak.common.Profile;\nimport org.keycloak.component.ComponentModelScope;\nimport org.keycloak.models.AuthenticatedClientSessionModel;\nimport org.keycloak.models.ClientModel;\n@@ -49,6 +50,7 @@ import org.keycloak.models.map.storage.MapStorageProviderFactory;\nimport org.keycloak.models.map.storage.ModelCriteriaBuilder;\nimport org.keycloak.models.map.userSession.MapAuthenticatedClientSessionEntity;\nimport org.keycloak.models.map.storage.StringKeyConvertor;\n+import org.keycloak.provider.EnvironmentDependentProviderFactory;\nimport org.keycloak.provider.ProviderConfigProperty;\nimport org.keycloak.sessions.RootAuthenticationSessionModel;\nimport java.util.Collections;\n@@ -59,7 +61,7 @@ import java.util.Map;\n*\n* @author hmlnarik\n*/\n-public class ConcurrentHashMapStorageProviderFactory implements AmphibianProviderFactory<MapStorageProvider>,MapStorageProviderFactory {\n+public class ConcurrentHashMapStorageProviderFactory implements AmphibianProviderFactory<MapStorageProvider>, MapStorageProviderFactory, EnvironmentDependentProviderFactory {\npublic static final String PROVIDER_ID = \"concurrenthashmap\";\n@@ -262,4 +264,8 @@ public class ConcurrentHashMapStorageProviderFactory implements AmphibianProvide\nreturn Collections.emptyList();\n}\n+ @Override\n+ public boolean isSupported() {\n+ return Profile.isFeatureEnabled(Profile.Feature.MAP_STORAGE);\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/userSession/MapUserSessionProviderFactory.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/userSession/MapUserSessionProviderFactory.java", "diff": "package org.keycloak.models.map.userSession;\nimport org.keycloak.Config.Scope;\n+import org.keycloak.common.Profile;\nimport org.keycloak.component.AmphibianProviderFactory;\nimport org.keycloak.models.AuthenticatedClientSessionModel;\nimport org.keycloak.models.KeycloakSession;\n@@ -31,6 +32,7 @@ import org.keycloak.models.map.storage.MapStorageProvider;\nimport org.keycloak.models.map.storage.MapStorageProviderFactory;\nimport org.keycloak.models.map.storage.MapStorageSpi;\n+import org.keycloak.provider.EnvironmentDependentProviderFactory;\nimport org.keycloak.provider.ProviderEvent;\nimport org.keycloak.provider.ProviderEventListener;\nimport static org.keycloak.models.utils.KeycloakModelUtils.getComponentFactory;\n@@ -38,7 +40,7 @@ import static org.keycloak.models.utils.KeycloakModelUtils.getComponentFactory;\n/**\n* @author <a href=\"mailto:[email protected]\">Martin Kanis</a>\n*/\n-public class MapUserSessionProviderFactory<UK, CK> implements AmphibianProviderFactory<UserSessionProvider>, UserSessionProviderFactory, ProviderEventListener {\n+public class MapUserSessionProviderFactory<UK, CK> implements AmphibianProviderFactory<UserSessionProvider>, UserSessionProviderFactory, ProviderEventListener, EnvironmentDependentProviderFactory {\npublic static final String CONFIG_STORAGE_USER_SESSIONS = \"storage-user-sessions\";\npublic static final String CONFIG_STORAGE_CLIENT_SESSIONS = \"storage-client-sessions\";\n@@ -105,4 +107,9 @@ public class MapUserSessionProviderFactory<UK, CK> implements AmphibianProviderF\nprovider.removeUserSessions(userRemovedEvent.getRealm(), userRemovedEvent.getUser());\n}\n}\n+\n+ @Override\n+ public boolean isSupported() {\n+ return Profile.isFeatureEnabled(Profile.Feature.MAP_STORAGE);\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/pom.xml", "new_path": "testsuite/integration-arquillian/tests/base/pom.xml", "diff": "<artifactId>maven-surefire-plugin</artifactId>\n<configuration>\n<systemPropertyVariables>\n+ <keycloak.profile.feature.map_storage>enabled</keycloak.profile.feature.map_storage>\n+ <keycloak.mapStorage.provider>concurrenthashmap</keycloak.mapStorage.provider>\n<keycloak.realm.provider>map</keycloak.realm.provider>\n<keycloak.client.provider>map</keycloak.client.provider>\n<keycloak.clientScope.provider>map</keycloak.clientScope.provider>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json", "diff": "},\n\"mapStorage\": {\n- \"provider\": \"${keycloak.mapStorage.provider:concurrenthashmap}\",\n+ \"provider\": \"${keycloak.mapStorage.provider:}\",\n\"concurrenthashmap\": {\n\"dir\": \"${project.build.directory:target}\",\n\"keyType.realms\": \"string\",\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/pom.xml", "new_path": "testsuite/model/pom.xml", "diff": "<jdbc.mvn.artifactId>h2</jdbc.mvn.artifactId>\n<jdbc.mvn.version>${h2.version}</jdbc.mvn.version>\n<log4j.configuration>file:${project.build.directory}/dependency/log4j.properties</log4j.configuration>\n+ <keycloak.profile.feature.map_storage>disabled</keycloak.profile.feature.map_storage>\n</properties>\n<dependencies>\n<keycloak.connectionsJpa.default.password>${keycloak.connectionsJpa.password}</keycloak.connectionsJpa.default.password>\n<keycloak.connectionsJpa.default.url>${keycloak.connectionsJpa.url}</keycloak.connectionsJpa.default.url>\n<log4j.configuration>file:${project.build.directory}/test-classes/log4j.properties</log4j.configuration> <!-- for the logging to properly work with tests in the 'other' module -->\n+ <keycloak.profile.feature.map_storage>${keycloak.profile.feature.map_storage}</keycloak.profile.feature.map_storage>\n</systemPropertyVariables>\n</configuration>\n</plugin>\n<profile>\n<id>map+infinispan</id>\n<properties>\n+ <keycloak.profile.feature.map_storage>enabled</keycloak.profile.feature.map_storage>\n<keycloak.model.parameters>Infinispan,Jpa,Map,ConcurrentHashMapStorage</keycloak.model.parameters>\n</properties>\n</profile>\n<profile>\n<id>map</id>\n<properties>\n+ <keycloak.profile.feature.map_storage>enabled</keycloak.profile.feature.map_storage>\n<keycloak.model.parameters>Jpa,Map,ConcurrentHashMapStorage</keycloak.model.parameters>\n</properties>\n</profile>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/utils/src/main/resources/META-INF/keycloak-server.json", "new_path": "testsuite/utils/src/main/resources/META-INF/keycloak-server.json", "diff": "},\n\"mapStorage\": {\n- \"provider\": \"${keycloak.mapStorage.provider:concurrenthashmap}\",\n+ \"provider\": \"${keycloak.mapStorage.provider:}\",\n\"concurrenthashmap\": {\n\"dir\": \"${project.build.directory:target}\"\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17991 Introduce preview feature for map storage
339,179
05.05.2021 12:30:22
-7,200
e7821bb67b2b622b661c260dcbbba87f0948ec8b
Add a warning to standalone migration scripts to perform a manual migration script if needed + fix test failures when migrating from 9.0.3
[ { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-standalone-ha.cli", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-standalone-ha.cli", "diff": "+echo\n+echo *** WARNING ***\n+echo\n+echo ** If the following embed-server command fails, manual intervention is needed.\n+echo ** In such case, remove any <extension> and <subsystem> declarations referring\n+echo ** to the removed smallrye modules from the standalone-ha.xml file and rerun this script.\n+echo ** For details, see Migration Changes section in the Upgrading guide.\n+echo ** We apologize for this inconvenience.\n+echo\n+\nembed-server --server-config=standalone-ha.xml\necho *** Begin Migration ***\n" }, { "change_type": "MODIFY", "old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-standalone.cli", "new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/content/bin/migrate-standalone.cli", "diff": "+echo\n+echo *** WARNING ***\n+echo\n+echo ** If the following embed-server command fails, manual intervention is needed.\n+echo ** In such case, remove any <extension> and <subsystem> declarations referring\n+echo ** to the removed smallrye modules from the standalone.xml file and rerun this script.\n+echo ** For details, see Migration Changes section in the Upgrading guide.\n+echo ** We apologize for this inconvenience.\n+echo\n+\nembed-server --server-config=standalone.xml\necho *** Begin Migration ***\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/server-config-migration/src/test/resources/standalone/standalone-9.0.3.redhat-00002.xml", "new_path": "testsuite/integration-arquillian/tests/other/server-config-migration/src/test/resources/standalone/standalone-9.0.3.redhat-00002.xml", "diff": "<extension module=\"org.wildfly.extension.core-management\"/>\n<extension module=\"org.wildfly.extension.elytron\"/>\n<extension module=\"org.wildfly.extension.io\"/>\n- <extension module=\"org.wildfly.extension.microprofile.config-smallrye\"/>\n- <extension module=\"org.wildfly.extension.microprofile.health-smallrye\"/>\n- <extension module=\"org.wildfly.extension.microprofile.metrics-smallrye\"/>\n+<!-- Simulating manual migration step from KEYCLOAK-17995 issue -->\n+<!-- <extension module=\"org.wildfly.extension.microprofile.config-smallrye\"/>-->\n+<!-- <extension module=\"org.wildfly.extension.microprofile.health-smallrye\"/>-->\n+<!-- <extension module=\"org.wildfly.extension.microprofile.metrics-smallrye\"/>-->\n<extension module=\"org.wildfly.extension.request-controller\"/>\n<extension module=\"org.wildfly.extension.security.manager\"/>\n<extension module=\"org.wildfly.extension.undertow\"/>\n<object-store path=\"tx-object-store\" relative-to=\"jboss.server.data.dir\"/>\n</subsystem>\n<subsystem xmlns=\"urn:jboss:domain:weld:4.0\"/>\n- <subsystem xmlns=\"urn:wildfly:microprofile-config-smallrye:1.0\"/>\n- <subsystem xmlns=\"urn:wildfly:microprofile-health-smallrye:2.0\" security-enabled=\"false\" empty-liveness-checks-status=\"${env.MP_HEALTH_EMPTY_LIVENESS_CHECKS_STATUS:UP}\" empty-readiness-checks-status=\"${env.MP_HEALTH_EMPTY_READINESS_CHECKS_STATUS:UP}\"/>\n- <subsystem xmlns=\"urn:wildfly:microprofile-metrics-smallrye:2.0\" security-enabled=\"false\" exposed-subsystems=\"*\" prefix=\"${wildfly.metrics.prefix:jboss}\"/>\n+<!-- Simulating manual migration step from KEYCLOAK-17995 issue -->\n+<!-- <subsystem xmlns=\"urn:wildfly:microprofile-config-smallrye:1.0\"/>-->\n+<!-- <subsystem xmlns=\"urn:wildfly:microprofile-health-smallrye:2.0\" security-enabled=\"false\" empty-liveness-checks-status=\"${env.MP_HEALTH_EMPTY_LIVENESS_CHECKS_STATUS:UP}\" empty-readiness-checks-status=\"${env.MP_HEALTH_EMPTY_READINESS_CHECKS_STATUS:UP}\"/>-->\n+<!-- <subsystem xmlns=\"urn:wildfly:microprofile-metrics-smallrye:2.0\" security-enabled=\"false\" exposed-subsystems=\"*\" prefix=\"${wildfly.metrics.prefix:jboss}\"/>-->\n<subsystem xmlns=\"urn:jboss:domain:undertow:10.0\" default-server=\"default-server\" default-virtual-host=\"default-host\" default-servlet-container=\"default\" default-security-domain=\"other\" statistics-enabled=\"${wildfly.undertow.statistics-enabled:${wildfly.statistics-enabled:false}}\">\n<buffer-cache name=\"default\"/>\n<server name=\"default-server\">\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/server-config-migration/src/test/resources/standalone/standalone-ha-9.0.3.redhat-00002.xml", "new_path": "testsuite/integration-arquillian/tests/other/server-config-migration/src/test/resources/standalone/standalone-ha-9.0.3.redhat-00002.xml", "diff": "<extension module=\"org.wildfly.extension.core-management\"/>\n<extension module=\"org.wildfly.extension.elytron\"/>\n<extension module=\"org.wildfly.extension.io\"/>\n- <extension module=\"org.wildfly.extension.microprofile.config-smallrye\"/>\n- <extension module=\"org.wildfly.extension.microprofile.health-smallrye\"/>\n- <extension module=\"org.wildfly.extension.microprofile.metrics-smallrye\"/>\n+<!-- Simulating manual migration step from KEYCLOAK-17995 issue -->\n+<!-- <extension module=\"org.wildfly.extension.microprofile.config-smallrye\"/>-->\n+<!-- <extension module=\"org.wildfly.extension.microprofile.health-smallrye\"/>-->\n+<!-- <extension module=\"org.wildfly.extension.microprofile.metrics-smallrye\"/>-->\n<extension module=\"org.wildfly.extension.request-controller\"/>\n<extension module=\"org.wildfly.extension.security.manager\"/>\n<extension module=\"org.wildfly.extension.undertow\"/>\n<object-store path=\"tx-object-store\" relative-to=\"jboss.server.data.dir\"/>\n</subsystem>\n<subsystem xmlns=\"urn:jboss:domain:weld:4.0\"/>\n- <subsystem xmlns=\"urn:wildfly:microprofile-config-smallrye:1.0\"/>\n- <subsystem xmlns=\"urn:wildfly:microprofile-health-smallrye:2.0\" security-enabled=\"false\" empty-liveness-checks-status=\"${env.MP_HEALTH_EMPTY_LIVENESS_CHECKS_STATUS:UP}\" empty-readiness-checks-status=\"${env.MP_HEALTH_EMPTY_READINESS_CHECKS_STATUS:UP}\"/>\n- <subsystem xmlns=\"urn:wildfly:microprofile-metrics-smallrye:2.0\" security-enabled=\"false\" exposed-subsystems=\"*\" prefix=\"${wildfly.metrics.prefix:jboss}\"/>\n+<!-- Simulating manual migration step from KEYCLOAK-17995 issue -->\n+<!-- <subsystem xmlns=\"urn:wildfly:microprofile-config-smallrye:1.0\"/>-->\n+<!-- <subsystem xmlns=\"urn:wildfly:microprofile-health-smallrye:2.0\" security-enabled=\"false\" empty-liveness-checks-status=\"${env.MP_HEALTH_EMPTY_LIVENESS_CHECKS_STATUS:UP}\" empty-readiness-checks-status=\"${env.MP_HEALTH_EMPTY_READINESS_CHECKS_STATUS:UP}\"/>-->\n+<!-- <subsystem xmlns=\"urn:wildfly:microprofile-metrics-smallrye:2.0\" security-enabled=\"false\" exposed-subsystems=\"*\" prefix=\"${wildfly.metrics.prefix:jboss}\"/>-->\n<subsystem xmlns=\"urn:jboss:domain:undertow:10.0\" default-server=\"default-server\" default-virtual-host=\"default-host\" default-servlet-container=\"default\" default-security-domain=\"other\" statistics-enabled=\"${wildfly.undertow.statistics-enabled:${wildfly.statistics-enabled:false}}\">\n<buffer-cache name=\"default\"/>\n<server name=\"default-server\">\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17995 Add a warning to standalone migration scripts to perform a manual migration script if needed + fix test failures when migrating from 9.0.3
339,364
06.05.2021 12:31:51
-7,200
f9d4f3c7c29dff4dec06b88d8acfa07a5356669f
GH Actions unable to build KC
[ { "change_type": "MODIFY", "old_path": ".github/workflows/ci.yml", "new_path": ".github/workflows/ci.yml", "diff": "@@ -2,6 +2,10 @@ name: Keycloak CI\non: [push, pull_request]\n+env:\n+ # workaround for Maven >= 3.8.1 (see KEYCLOAK-17812)\n+ MVN_MIRRORS: '[{ \"id\": \"jboss-public-repository-group-https\", \"mirrorOf\": \"jboss-public-repository-group\", \"url\": \"https://repository.jboss.org/nexus/content/groups/public/\" }]'\n+\njobs:\nbuild:\nname: Build\n@@ -11,6 +15,9 @@ jobs:\n- uses: actions/setup-java@v1\nwith:\njava-version: 1.8\n+ - uses: whelk-io/maven-settings-xml-action@v15\n+ with:\n+ mirrors: ${{ env.MVN_MIRRORS }}\n- name: Cache Maven packages\nid: cache\nuses: actions/cache@v2\n@@ -52,6 +59,9 @@ jobs:\n- uses: actions/setup-java@v1\nwith:\njava-version: 1.8\n+ - uses: whelk-io/maven-settings-xml-action@v15\n+ with:\n+ mirrors: ${{ env.MVN_MIRRORS }}\n- name: Cache Maven packages\nuses: actions/cache@v2\nwith:\n@@ -91,6 +101,9 @@ jobs:\n- uses: actions/setup-java@v1\nwith:\njava-version: 1.8\n+ - uses: whelk-io/maven-settings-xml-action@v15\n+ with:\n+ mirrors: ${{ env.MVN_MIRRORS }}\n- name: Cache Maven packages\nuses: actions/cache@v2\nwith:\n@@ -155,6 +168,9 @@ jobs:\n- uses: actions/setup-java@v1\nwith:\njava-version: 1.8\n+ - uses: whelk-io/maven-settings-xml-action@v15\n+ with:\n+ mirrors: ${{ env.MVN_MIRRORS }}\n- name: Run base tests\nrun: |\n@@ -217,6 +233,10 @@ jobs:\nif: ${{ github.event_name != 'pull_request' || env.GIT_DIFF != 0 }}\nwith:\njava-version: 1.8\n+ - uses: whelk-io/maven-settings-xml-action@v15\n+ if: ${{ github.event_name != 'pull_request' || env.GIT_DIFF != 0 }}\n+ with:\n+ mirrors: ${{ env.MVN_MIRRORS }}\n- name: Run cluster tests\nif: ${{ github.event_name != 'pull_request' || env.GIT_DIFF != 0 }}\n@@ -253,6 +273,10 @@ jobs:\nif: ${{ github.event_name != 'pull_request' || env.GIT_DIFF != 0 }}\nwith:\njava-version: 1.8\n+ - uses: whelk-io/maven-settings-xml-action@v15\n+ if: ${{ github.event_name != 'pull_request' || env.GIT_DIFF != 0 }}\n+ with:\n+ mirrors: ${{ env.MVN_MIRRORS }}\n- name: Cache Maven packages\nif: ${{ github.event_name != 'pull_request' || env.GIT_DIFF != 0 }}\n@@ -323,6 +347,9 @@ jobs:\n- uses: actions/setup-java@v1\nwith:\njava-version: 1.8\n+ - uses: whelk-io/maven-settings-xml-action@v15\n+ with:\n+ mirrors: ${{ env.MVN_MIRRORS }}\n- name: Run Quarkus cluster tests\nrun: |\necho '::group::Compiling testsuite'\n@@ -359,6 +386,9 @@ jobs:\n- uses: actions/setup-java@v1\nwith:\njava-version: 1.8\n+ - uses: whelk-io/maven-settings-xml-action@v15\n+ with:\n+ mirrors: ${{ env.MVN_MIRRORS }}\n- name: Cache Maven packages\nuses: actions/cache@v2\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-18023 GH Actions unable to build KC
339,511
07.05.2021 11:47:08
-32,400
faab3183e075ed99dc0a69ca5bac3b896d70567b
Enforce SecureSigningAlgorithmForSignedJwtEnforceExecutor to private-key-jwt clients regardless their option
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmForSignedJwtEnforceExecutor.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmForSignedJwtEnforceExecutor.java", "diff": "package org.keycloak.services.clientpolicy.executor;\n-import java.util.List;\nimport java.util.Optional;\nimport org.jboss.logging.Logger;\nimport org.jboss.resteasy.spi.HttpRequest;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.OAuthErrorException;\n+import org.keycloak.authentication.authenticators.client.JWTClientAuthenticator;\n+import org.keycloak.common.util.ObjectUtil;\nimport org.keycloak.crypto.Algorithm;\nimport org.keycloak.jose.jws.JWSInput;\nimport org.keycloak.jose.jws.JWSInputException;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.services.clientpolicy.ClientPolicyContext;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\n-import org.keycloak.services.clientpolicy.executor.SecureClientAuthEnforceExecutor.Configuration;\nimport com.fasterxml.jackson.annotation.JsonIgnoreProperties;\nimport com.fasterxml.jackson.annotation.JsonProperty;\n@@ -84,9 +84,12 @@ public class SecureSigningAlgorithmForSignedJwtEnforceExecutor implements Client\ncase TOKEN_INTROSPECT:\ncase LOGOUT_REQUEST:\nboolean isRequireClientAssertion = Optional.ofNullable(configuration.isRequireClientAssertion()).orElse(Boolean.FALSE).booleanValue();\n- if (!isRequireClientAssertion) break;\nHttpRequest req = session.getContext().getContextObject(HttpRequest.class);\nString clientAssertion = req.getDecodedFormParameters().getFirst(OAuth2Constants.CLIENT_ASSERTION);\n+ if (!isRequireClientAssertion && ObjectUtil.isBlank(clientAssertion)) {\n+ break;\n+ }\n+\nJWSInput jws = null;\ntry {\njws = new JWSInput(clientAssertion);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java", "diff": "@@ -32,6 +32,7 @@ import java.util.Collections;\nimport java.util.HashMap;\nimport java.util.LinkedList;\nimport java.util.List;\n+import java.util.function.Consumer;\nimport org.apache.http.HttpResponse;\nimport org.apache.http.client.methods.CloseableHttpResponse;\n@@ -1252,11 +1253,11 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\n}\n@Test\n- public void testSecureSigningAlgorithmForSignedJwtEnforceExecutor() throws Exception {\n+ public void testSecureSigningAlgorithmForSignedJwtEnforceExecutorWithSecureAlg() throws Exception {\n// register profiles\nString json = (new ClientProfilesBuilder()).addProfile(\n(new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Ensimmainen Profiili\", Boolean.FALSE, null)\n- .addExecutor(SecureSigningAlgorithmForSignedJwtEnforceExecutorFactory.PROVIDER_ID, createSecureSigningAlgorithmForSignedJwtEnforceExecutorConfig(Boolean.TRUE))\n+ .addExecutor(SecureSigningAlgorithmForSignedJwtEnforceExecutorFactory.PROVIDER_ID, createSecureSigningAlgorithmForSignedJwtEnforceExecutorConfig(Boolean.FALSE))\n.toRepresentation()\n).toString();\nupdateProfiles(json);\n@@ -1342,6 +1343,65 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\nassertEquals(204, logoutResponse.getStatusLine().getStatusCode());\n}\n+ @Test\n+ public void testSecureSigningAlgorithmForSignedJwtEnforceExecutorWithNotSecureAlg() throws Exception {\n+ // register profiles\n+ String json = (new ClientProfilesBuilder()).addProfile(\n+ (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Ensimmainen Profiili\", Boolean.FALSE, null)\n+ .addExecutor(SecureSigningAlgorithmForSignedJwtEnforceExecutorFactory.PROVIDER_ID, createSecureSigningAlgorithmForSignedJwtEnforceExecutorConfig(Boolean.FALSE))\n+ .toRepresentation()\n+ ).toString();\n+ updateProfiles(json);\n+\n+ // register policies\n+ String roleAlphaName = \"sample-client-role-alpha\";\n+ String roleZetaName = \"sample-client-role-zeta\";\n+ String roleCommonName = \"sample-client-role-common\";\n+ json = (new ClientPoliciesBuilder()).addPolicy(\n+ (new ClientPolicyBuilder()).createPolicy(POLICY_NAME, \"Den Forste Politikken\", Boolean.FALSE, Boolean.TRUE, null, null)\n+ .addCondition(ClientRolesConditionFactory.PROVIDER_ID,\n+ createClientRolesConditionConfig(Arrays.asList(roleAlphaName, roleZetaName)))\n+ .addProfile(PROFILE_NAME)\n+ .toRepresentation()\n+ ).toString();\n+ updatePolicies(json);\n+\n+ // create a client with client role\n+ String clientId = generateSuffixedName(CLIENT_NAME);\n+ String cid = createClientByAdmin(clientId, (ClientRepresentation clientRep) -> {\n+ clientRep.setSecret(\"secret\");\n+ clientRep.setClientAuthenticatorType(JWTClientAuthenticator.PROVIDER_ID);\n+ clientRep.setAttributes(new HashMap<>());\n+ clientRep.getAttributes().put(OIDCConfigAttributes.TOKEN_ENDPOINT_AUTH_SIGNING_ALG, org.keycloak.crypto.Algorithm.RS256);\n+ });\n+ adminClient.realm(REALM_NAME).clients().get(cid).roles().create(RoleBuilder.create().name(roleAlphaName).build());\n+ adminClient.realm(REALM_NAME).clients().get(cid).roles().create(RoleBuilder.create().name(roleCommonName).build());\n+\n+ ClientResource clientResource = ApiUtil.findClientByClientId(adminClient.realm(REALM_NAME), clientId);\n+ ClientRepresentation clientRep = clientResource.toRepresentation();\n+\n+ KeyPair keyPair = setupJwks(org.keycloak.crypto.Algorithm.RS256, clientRep, clientResource);\n+ PublicKey publicKey = keyPair.getPublic();\n+ PrivateKey privateKey = keyPair.getPrivate();\n+\n+ String signedJwt = createSignedRequestToken(clientId, privateKey, publicKey, org.keycloak.crypto.Algorithm.RS256);\n+\n+ oauth.clientId(clientId);\n+ oauth.doLogin(TEST_USER_NAME, TEST_USER_PASSWORD);\n+ EventRepresentation loginEvent = events.expectLogin()\n+ .client(clientId)\n+ .assertEvent();\n+ String sessionId = loginEvent.getSessionId();\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ // obtain access token\n+ OAuthClient.AccessTokenResponse response = doAccessTokenRequestWithSignedJWT(code, signedJwt);\n+\n+ assertEquals(400, response.getStatusCode());\n+ assertEquals(OAuthErrorException.INVALID_GRANT, response.getError());\n+ assertEquals(\"not allowed signature algorithm.\", response.getErrorDescription());\n+ }\n+\n@Test\npublic void testHolderOfKeyEnforceExecutor() throws Exception {\nAssume.assumeTrue(\"This test must be executed with enabled TLS.\", ServerURLs.AUTH_SERVER_SSL_REQUIRED);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-18034 Enforce SecureSigningAlgorithmForSignedJwtEnforceExecutor to private-key-jwt clients regardless their option
339,511
05.05.2021 12:08:10
-32,400
b38b1eb782a4f413a5ae6d0806bf1419bc9f1f03
SecureSigningAlgorithmEnforceExecutor: Ability to auto-configure default algorithm
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmEnforceExecutor.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmEnforceExecutor.java", "diff": "package org.keycloak.services.clientpolicy.executor;\nimport java.util.Arrays;\n+import java.util.HashMap;\nimport java.util.List;\n+import java.util.Map;\n+import java.util.Optional;\nimport org.jboss.logging.Logger;\n@@ -34,14 +37,18 @@ import org.keycloak.services.clientpolicy.context.AdminClientUpdateContext;\nimport org.keycloak.services.clientpolicy.context.DynamicClientRegisterContext;\nimport org.keycloak.services.clientpolicy.context.DynamicClientUpdateContext;\n+import com.fasterxml.jackson.annotation.JsonIgnoreProperties;\n+import com.fasterxml.jackson.annotation.JsonProperty;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n*/\n-public class SecureSigningAlgorithmEnforceExecutor implements ClientPolicyExecutorProvider<ClientPolicyExecutorConfiguration> {\n+public class SecureSigningAlgorithmEnforceExecutor implements ClientPolicyExecutorProvider<SecureSigningAlgorithmEnforceExecutor.Configuration> {\nprivate static final Logger logger = Logger.getLogger(SecureSigningAlgorithmEnforceExecutor.class);\nprivate final KeycloakSession session;\n+ private Configuration configuration;\nprivate static final List<String> sigTargets = Arrays.asList(\nOIDCConfigAttributes.USER_INFO_RESPONSE_SIGNATURE_ALG,\n@@ -52,6 +59,8 @@ public class SecureSigningAlgorithmEnforceExecutor implements ClientPolicyExecut\nprivate static final List<String> sigTargetsAdminRestApiOnly = Arrays.asList(\nOIDCConfigAttributes.ACCESS_TOKEN_SIGNED_RESPONSE_ALG);\n+ private static final String DEFAULT_ALGORITHM_VALUE = Algorithm.PS256;\n+\npublic SecureSigningAlgorithmEnforceExecutor(KeycloakSession session) {\nthis.session = session;\n}\n@@ -61,23 +70,53 @@ public class SecureSigningAlgorithmEnforceExecutor implements ClientPolicyExecut\nreturn SecureSigningAlgorithmEnforceExecutorFactory.PROVIDER_ID;\n}\n+ @Override\n+ public void setupConfiguration(SecureSigningAlgorithmEnforceExecutor.Configuration config) {\n+ this.configuration = Optional.ofNullable(config).orElse(createDefaultConfiguration());\n+ if (config.getDefaultAlgorithm() == null || !isSecureAlgorithm(config.getDefaultAlgorithm())) config.setDefaultAlgorithm(DEFAULT_ALGORITHM_VALUE);\n+ }\n+\n+ @Override\n+ public Class<Configuration> getExecutorConfigurationClass() {\n+ return Configuration.class;\n+ }\n+\n+ @JsonIgnoreProperties(ignoreUnknown = true)\n+ public static class Configuration extends ClientPolicyExecutorConfiguration {\n+ @JsonProperty(\"default-algorithm\")\n+ protected String defaultAlgorithm;\n+\n+ public String getDefaultAlgorithm() {\n+ return defaultAlgorithm;\n+ }\n+\n+ public void setDefaultAlgorithm(String defaultAlgorithm) {\n+ if (isSecureAlgorithm(defaultAlgorithm)) {\n+ this.defaultAlgorithm = defaultAlgorithm;\n+ } else {\n+ logger.tracev(\"defaultAlgorithm = {0}, fall back to {1}.\", defaultAlgorithm, DEFAULT_ALGORITHM_VALUE);\n+ this.defaultAlgorithm = DEFAULT_ALGORITHM_VALUE;\n+ }\n+ }\n+ }\n+\n@Override\npublic void executeOnEvent(ClientPolicyContext context) throws ClientPolicyException {\nswitch (context.getEvent()) {\ncase REGISTER:\nif (context instanceof AdminClientRegisterContext) {\n- verifySecureSigningAlgorithm(((AdminClientRegisterContext)context).getProposedClientRepresentation(), true, false);\n+ verifyAndEnforceSecureSigningAlgorithm(((AdminClientRegisterContext)context).getProposedClientRepresentation(), true, false);\n} else if (context instanceof DynamicClientRegisterContext) {\n- verifySecureSigningAlgorithm(((DynamicClientRegisterContext)context).getProposedClientRepresentation(), false, false);\n+ verifyAndEnforceSecureSigningAlgorithm(((DynamicClientRegisterContext)context).getProposedClientRepresentation(), false, false);\n} else {\nthrow new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"not allowed input format.\");\n}\nbreak;\ncase UPDATE:\nif (context instanceof AdminClientUpdateContext) {\n- verifySecureSigningAlgorithm(((AdminClientUpdateContext)context).getProposedClientRepresentation(), true, true);\n+ verifyAndEnforceSecureSigningAlgorithm(((AdminClientUpdateContext)context).getProposedClientRepresentation(), true, true);\n} else if (context instanceof DynamicClientUpdateContext) {\n- verifySecureSigningAlgorithm(((DynamicClientUpdateContext)context).getProposedClientRepresentation(), false, true);\n+ verifyAndEnforceSecureSigningAlgorithm(((DynamicClientUpdateContext)context).getProposedClientRepresentation(), false, true);\n} else {\nthrow new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"not allowed input format.\");\n}\n@@ -87,28 +126,45 @@ public class SecureSigningAlgorithmEnforceExecutor implements ClientPolicyExecut\n}\n}\n- private void verifySecureSigningAlgorithm(ClientRepresentation clientRep, boolean byAdminRestApi, boolean isUpdate) throws ClientPolicyException {\n- if (clientRep.getAttributes() == null) {\n- throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"no signature algorithm was specified.\");\n+ private Configuration createDefaultConfiguration() {\n+ Configuration conf = new Configuration();\n+ conf.setDefaultAlgorithm(DEFAULT_ALGORITHM_VALUE);\n+ return conf;\n}\n+ private void verifyAndEnforceSecureSigningAlgorithm(ClientRepresentation clientRep, boolean byAdminRestApi, boolean isUpdate) throws ClientPolicyException {\nfor (String sigTarget : sigTargets) {\n- verifySecureSigningAlgorithm(sigTarget, clientRep.getAttributes().get(sigTarget));\n+ verifyAndEnforceSecureSigningAlgorithm(sigTarget, clientRep);\n}\n// no client metadata found in RFC 7591 OAuth Dynamic Client Registration Metadata\nif (byAdminRestApi) {\nfor (String sigTarget : sigTargetsAdminRestApiOnly) {\n- verifySecureSigningAlgorithm(sigTarget, clientRep.getAttributes().get(sigTarget));\n+ verifyAndEnforceSecureSigningAlgorithm(sigTarget, clientRep);\n}\n}\n}\n- private void verifySecureSigningAlgorithm(String sigTarget, String sigAlg) throws ClientPolicyException {\n+ private void verifyAndEnforceSecureSigningAlgorithm(String sigTarget, ClientRepresentation clientRep) throws ClientPolicyException {\n+ Map<String, String> attributes = Optional.ofNullable(clientRep.getAttributes()).orElse(new HashMap<>());\n+ String sigAlg = attributes.get(sigTarget);\nif (sigAlg == null) {\n- logger.tracev(\"Signing algorithm not specified explicitly. signature target = {0}\", sigTarget);\n+ logger.tracev(\"Signing algorithm not specified explicitly, signature target = {0}. set default algorithm = {1}.\", sigTarget, configuration.getDefaultAlgorithm());\n+ attributes.put(sigTarget, configuration.getDefaultAlgorithm());\n+ clientRep.setAttributes(attributes);\nreturn;\n}\n+\n+ if (isSecureAlgorithm(sigAlg)) {\n+ logger.tracev(\"Passed. signature target = {0}, signature algorithm = {1}\", sigTarget, sigAlg);\n+ return;\n+ }\n+\n+ logger.tracev(\"NOT allowed signatureAlgorithm. signature target = {0}, signature algorithm = {1}\", sigTarget, sigAlg);\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"not allowed signature algorithm.\");\n+ }\n+\n+ private static boolean isSecureAlgorithm(String sigAlg) {\nswitch (sigAlg) {\ncase Algorithm.PS256:\ncase Algorithm.PS384:\n@@ -116,11 +172,9 @@ public class SecureSigningAlgorithmEnforceExecutor implements ClientPolicyExecut\ncase Algorithm.ES256:\ncase Algorithm.ES384:\ncase Algorithm.ES512:\n- logger.tracev(\"Passed. signature target = {0}, signature algorithm = {1}\", sigTarget, sigAlg);\n- return;\n+ return true;\n}\n- logger.tracev(\"NOT allowed signatureAlgorithm. signature target = {0}, signature algorithm = {1}\", sigTarget, sigAlg);\n- throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"not allowed signature algorithm.\");\n+ return false;\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmEnforceExecutorFactory.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmEnforceExecutorFactory.java", "diff": "package org.keycloak.services.clientpolicy.executor;\n-import java.util.Collections;\n+import java.util.ArrayList;\n+import java.util.Arrays;\nimport java.util.List;\nimport org.keycloak.Config.Scope;\n+import org.keycloak.crypto.Algorithm;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.provider.ProviderConfigProperty;\n@@ -32,6 +34,11 @@ public class SecureSigningAlgorithmEnforceExecutorFactory implements ClientPolic\npublic static final String PROVIDER_ID = \"securesignalg-enforce-executor\";\n+ public static final String DEFAULT_ALGORITHM = \"default-algorithm\";\n+\n+ private static final ProviderConfigProperty DEFAULT_ALGORITHM_PROPERTY = new ProviderConfigProperty(\n+ DEFAULT_ALGORITHM, null, null, ProviderConfigProperty.STRING_TYPE, Algorithm.PS256);\n+\n@Override\npublic ClientPolicyExecutorProvider create(KeycloakSession session) {\nreturn new SecureSigningAlgorithmEnforceExecutor(session);\n@@ -61,7 +68,7 @@ public class SecureSigningAlgorithmEnforceExecutorFactory implements ClientPolic\n@Override\npublic List<ProviderConfigProperty> getConfigProperties() {\n- return Collections.emptyList();\n+ return new ArrayList<>(Arrays.asList(DEFAULT_ALGORITHM_PROPERTY));\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java", "diff": "@@ -127,6 +127,7 @@ import org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutor;\nimport org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureSessionEnforceExecutorFactory;\n+import org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmEnforceExecutor;\nimport org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmEnforceExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmForSignedJwtEnforceExecutor;\nimport org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmForSignedJwtEnforceExecutorFactory;\n@@ -685,6 +686,13 @@ public abstract class AbstractClientPoliciesTest extends AbstractKeycloakTest {\n// Registration/Initial Access Token acquisition for Dynamic Client Registration\n+ protected void restartAuthenticatedClientRegistrationSetting() throws ClientRegistrationException {\n+ reg.close();\n+ reg = ClientRegistration.create().url(suiteContext.getAuthServerInfo().getContextRoot() + \"/auth\", REALM_NAME).build();\n+ ClientInitialAccessPresentation token = adminClient.realm(REALM_NAME).clientInitialAccess().create(new ClientInitialAccessCreatePresentation(0, 10));\n+ reg.auth(Auth.token(token));\n+ }\n+\nprotected void authCreateClients() {\nreg.auth(Auth.token(getToken(\"create-clients\", \"password\")));\n}\n@@ -873,6 +881,12 @@ public abstract class AbstractClientPoliciesTest extends AbstractKeycloakTest {\nreturn config;\n}\n+ protected Object createSecureSigningAlgorithmEnforceExecutorConfig(String defaultAlgorithm) {\n+ SecureSigningAlgorithmEnforceExecutor.Configuration config = new SecureSigningAlgorithmEnforceExecutor.Configuration();\n+ config.setDefaultAlgorithm(defaultAlgorithm);\n+ return config;\n+ }\n+\n// Client Policies CRUD Operation\nprotected static class ClientPoliciesBuilder {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java", "diff": "@@ -50,6 +50,8 @@ import org.keycloak.authentication.authenticators.client.ClientIdAndSecretAuthen\nimport org.keycloak.authentication.authenticators.client.JWTClientAuthenticator;\nimport org.keycloak.authentication.authenticators.client.JWTClientSecretAuthenticator;\nimport org.keycloak.authentication.authenticators.client.X509ClientAuthenticator;\n+import org.keycloak.client.registration.Auth;\n+import org.keycloak.client.registration.ClientRegistration;\nimport org.keycloak.client.registration.ClientRegistrationException;\nimport org.keycloak.common.Profile;\nimport org.keycloak.events.Details;\n@@ -65,6 +67,8 @@ import org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.utils.OIDCResponseType;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.RefreshToken;\n+import org.keycloak.representations.idm.ClientInitialAccessCreatePresentation;\n+import org.keycloak.representations.idm.ClientInitialAccessPresentation;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.CredentialRepresentation;\nimport org.keycloak.representations.idm.EventRepresentation;\n@@ -1118,7 +1122,6 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\n).toString();\nupdatePolicies(json);\n-\n// create by Admin REST API - fail\ntry {\ncreateClientByAdmin(generateSuffixedName(\"App-by-Admin\"), (ClientRepresentation clientRep) -> {\n@@ -1141,6 +1144,16 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\nclientRep.getAttributes().put(OIDCConfigAttributes.ACCESS_TOKEN_SIGNED_RESPONSE_ALG, org.keycloak.crypto.Algorithm.ES256);\n});\n+ // create by Admin REST API - success, PS256 enforced\n+ String cAppAdmin2Id = createClientByAdmin(generateSuffixedName(\"App-by-Admin2\"), (ClientRepresentation client2Rep) -> {\n+ });\n+ ClientRepresentation cRep2 = getClientByAdmin(cAppAdmin2Id);\n+ assertEquals(org.keycloak.crypto.Algorithm.PS256, cRep2.getAttributes().get(OIDCConfigAttributes.USER_INFO_RESPONSE_SIGNATURE_ALG));\n+ assertEquals(org.keycloak.crypto.Algorithm.PS256, cRep2.getAttributes().get(OIDCConfigAttributes.REQUEST_OBJECT_SIGNATURE_ALG));\n+ assertEquals(org.keycloak.crypto.Algorithm.PS256, cRep2.getAttributes().get(OIDCConfigAttributes.ID_TOKEN_SIGNED_RESPONSE_ALG));\n+ assertEquals(org.keycloak.crypto.Algorithm.PS256, cRep2.getAttributes().get(OIDCConfigAttributes.TOKEN_ENDPOINT_AUTH_SIGNING_ALG));\n+ assertEquals(org.keycloak.crypto.Algorithm.PS256, cRep2.getAttributes().get(OIDCConfigAttributes.ACCESS_TOKEN_SIGNED_RESPONSE_ALG));\n+\n// update by Admin REST API - fail\ntry {\nupdateClientByAdmin(cAppAdminId, (ClientRepresentation clientRep) -> {\n@@ -1161,6 +1174,39 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\ncRep = getClientByAdmin(cAppAdminId);\nassertEquals(org.keycloak.crypto.Algorithm.PS384, cRep.getAttributes().get(OIDCConfigAttributes.ACCESS_TOKEN_SIGNED_RESPONSE_ALG));\n+ // update profiles, ES256 enforced\n+ json = (new ClientProfilesBuilder()).addProfile(\n+ (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Den Forsta Profilen\", Boolean.FALSE, null)\n+ .addExecutor(SecureSigningAlgorithmEnforceExecutorFactory.PROVIDER_ID,\n+ createSecureSigningAlgorithmEnforceExecutorConfig(org.keycloak.crypto.Algorithm.ES256))\n+ .toRepresentation()\n+ ).toString();\n+ updateProfiles(json);\n+\n+ // update by Admin REST API - success\n+ updateClientByAdmin(cAppAdmin2Id, (ClientRepresentation client2Rep) -> {\n+ client2Rep.getAttributes().remove(OIDCConfigAttributes.USER_INFO_RESPONSE_SIGNATURE_ALG);\n+ client2Rep.getAttributes().remove(OIDCConfigAttributes.REQUEST_OBJECT_SIGNATURE_ALG);\n+ client2Rep.getAttributes().remove(OIDCConfigAttributes.ID_TOKEN_SIGNED_RESPONSE_ALG);\n+ client2Rep.getAttributes().remove(OIDCConfigAttributes.TOKEN_ENDPOINT_AUTH_SIGNING_ALG);\n+ client2Rep.getAttributes().remove(OIDCConfigAttributes.ACCESS_TOKEN_SIGNED_RESPONSE_ALG);\n+ });\n+ cRep2 = getClientByAdmin(cAppAdmin2Id);\n+ assertEquals(org.keycloak.crypto.Algorithm.ES256, cRep2.getAttributes().get(OIDCConfigAttributes.USER_INFO_RESPONSE_SIGNATURE_ALG));\n+ assertEquals(org.keycloak.crypto.Algorithm.ES256, cRep2.getAttributes().get(OIDCConfigAttributes.REQUEST_OBJECT_SIGNATURE_ALG));\n+ assertEquals(org.keycloak.crypto.Algorithm.ES256, cRep2.getAttributes().get(OIDCConfigAttributes.ID_TOKEN_SIGNED_RESPONSE_ALG));\n+ assertEquals(org.keycloak.crypto.Algorithm.ES256, cRep2.getAttributes().get(OIDCConfigAttributes.TOKEN_ENDPOINT_AUTH_SIGNING_ALG));\n+ assertEquals(org.keycloak.crypto.Algorithm.ES256, cRep2.getAttributes().get(OIDCConfigAttributes.ACCESS_TOKEN_SIGNED_RESPONSE_ALG));\n+\n+ // update profiles, fall back to PS256\n+ json = (new ClientProfilesBuilder()).addProfile(\n+ (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Den Forsta Profilen\", Boolean.FALSE, null)\n+ .addExecutor(SecureSigningAlgorithmEnforceExecutorFactory.PROVIDER_ID,\n+ createSecureSigningAlgorithmEnforceExecutorConfig(org.keycloak.crypto.Algorithm.RS512))\n+ .toRepresentation()\n+ ).toString();\n+ updateProfiles(json);\n+\n// create dynamically - fail\ntry {\ncreateClientByAdmin(generateSuffixedName(\"App-in-Dynamic\"), (ClientRepresentation clientRep) -> {\n@@ -1181,7 +1227,6 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\nclientRep.setTokenEndpointAuthSigningAlg(org.keycloak.crypto.Algorithm.PS256);\n});\nevents.expect(EventType.CLIENT_REGISTER).client(cAppDynamicClientId).user(Matchers.isEmptyOrNullString()).assertEvent();\n- getClientDynamically(cAppDynamicClientId);\n// update dynamically - fail\ntry {\n@@ -1199,6 +1244,38 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\nclientRep.setIdTokenSignedResponseAlg(org.keycloak.crypto.Algorithm.ES384);\n});\nassertEquals(org.keycloak.crypto.Algorithm.ES384, getClientDynamically(cAppDynamicClientId).getIdTokenSignedResponseAlg());\n+\n+ // create dynamically - success, PS256 enforced\n+ restartAuthenticatedClientRegistrationSetting();\n+ String cAppDynamicClient2Id = createClientDynamically(generateSuffixedName(\"App-in-Dynamic\"), (OIDCClientRepresentation client2Rep) -> {\n+ });\n+ OIDCClientRepresentation cAppDynamicClient2Rep = getClientDynamically(cAppDynamicClient2Id);\n+ assertEquals(org.keycloak.crypto.Algorithm.PS256, cAppDynamicClient2Rep.getUserinfoSignedResponseAlg());\n+ assertEquals(org.keycloak.crypto.Algorithm.PS256, cAppDynamicClient2Rep.getRequestObjectSigningAlg());\n+ assertEquals(org.keycloak.crypto.Algorithm.PS256, cAppDynamicClient2Rep.getIdTokenSignedResponseAlg());\n+ assertEquals(org.keycloak.crypto.Algorithm.PS256, cAppDynamicClient2Rep.getTokenEndpointAuthSigningAlg());\n+\n+ // update profiles, enforce ES256\n+ json = (new ClientProfilesBuilder()).addProfile(\n+ (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Den Forsta Profilen\", Boolean.FALSE, null)\n+ .addExecutor(SecureSigningAlgorithmEnforceExecutorFactory.PROVIDER_ID,\n+ createSecureSigningAlgorithmEnforceExecutorConfig(org.keycloak.crypto.Algorithm.ES256))\n+ .toRepresentation()\n+ ).toString();\n+ updateProfiles(json);\n+\n+ // update dynamically - success, ES256 enforced\n+ updateClientDynamically(cAppDynamicClient2Id, (OIDCClientRepresentation client2Rep) -> {\n+ client2Rep.setUserinfoSignedResponseAlg(null);\n+ client2Rep.setRequestObjectSigningAlg(null);\n+ client2Rep.setIdTokenSignedResponseAlg(null);\n+ client2Rep.setTokenEndpointAuthSigningAlg(null);\n+ });\n+ cAppDynamicClient2Rep = getClientDynamically(cAppDynamicClient2Id);\n+ assertEquals(org.keycloak.crypto.Algorithm.ES256, cAppDynamicClient2Rep.getUserinfoSignedResponseAlg());\n+ assertEquals(org.keycloak.crypto.Algorithm.ES256, cAppDynamicClient2Rep.getRequestObjectSigningAlg());\n+ assertEquals(org.keycloak.crypto.Algorithm.ES256, cAppDynamicClient2Rep.getIdTokenSignedResponseAlg());\n+ assertEquals(org.keycloak.crypto.Algorithm.ES256, cAppDynamicClient2Rep.getTokenEndpointAuthSigningAlg());\n}\n@Test\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17895 SecureSigningAlgorithmEnforceExecutor: Ability to auto-configure default algorithm
339,511
06.05.2021 07:10:05
-32,400
624d300a5599005abe40ed68be53bb397acad722
Not possible to create client in the admin console when client policy with "secure-redirecturi-enforce-executor" condition is used
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureRedirectUriEnforceExecutor.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureRedirectUriEnforceExecutor.java", "diff": "package org.keycloak.services.clientpolicy.executor;\nimport java.util.Arrays;\n+import java.util.Collections;\nimport java.util.List;\n+import java.util.Optional;\nimport org.jboss.logging.Logger;\nimport org.keycloak.OAuthErrorException;\n+import org.keycloak.models.Constants;\nimport org.keycloak.models.KeycloakSession;\n+import org.keycloak.protocol.oidc.OIDCConfigAttributes;\n+import org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.services.clientpolicy.ClientPolicyContext;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.clientpolicy.context.AdminClientRegisterContext;\n@@ -55,37 +60,88 @@ public class SecureRedirectUriEnforceExecutor implements ClientPolicyExecutorPro\nswitch (context.getEvent()) {\ncase REGISTER:\nif (context instanceof AdminClientRegisterContext || context instanceof DynamicClientRegisterContext) {\n- confirmSecureRedirectUris(((ClientCRUDContext)context).getProposedClientRepresentation().getRedirectUris());\n+ confirmSecureUris(((ClientCRUDContext)context).getProposedClientRepresentation());\n} else {\nthrow new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"not allowed input format.\");\n}\nreturn;\ncase UPDATE:\nif (context instanceof AdminClientUpdateContext || context instanceof DynamicClientUpdateContext) {\n- confirmSecureRedirectUris(((ClientCRUDContext)context).getProposedClientRepresentation().getRedirectUris());\n+ confirmSecureUris(((ClientCRUDContext)context).getProposedClientRepresentation());\n} else {\nthrow new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"not allowed input format.\");\n}\nreturn;\ncase AUTHORIZATION_REQUEST:\n- confirmSecureRedirectUris(Arrays.asList(((AuthorizationRequestContext)context).getRedirectUri()));\n+ confirmSecureRedirectUri(((AuthorizationRequestContext)context).getRedirectUri());\nreturn;\ndefault:\nreturn;\n}\n}\n- private void confirmSecureRedirectUris(List<String> redirectUris) throws ClientPolicyException {\n- if (redirectUris == null || redirectUris.isEmpty()) {\n- throw new ClientPolicyException(OAuthErrorException.INVALID_CLIENT_METADATA, \"Invalid client metadata: redirect_uris\");\n+ private void confirmSecureUris(ClientRepresentation clientRep) throws ClientPolicyException {\n+ // rootUrl\n+ String rootUrl = clientRep.getRootUrl();\n+ if (rootUrl != null) confirmSecureUris(Arrays.asList(rootUrl), \"rootUrl\");\n+\n+ // adminUrl\n+ String adminUrl = clientRep.getAdminUrl();\n+ if (adminUrl != null) confirmSecureUris(Arrays.asList(adminUrl), \"adminUrl\");\n+\n+ // baseUrl\n+ String baseUrl = clientRep.getBaseUrl();\n+ if (baseUrl != null) confirmSecureUris(Arrays.asList(baseUrl), \"baseUrl\");\n+\n+ // web origins\n+ List<String> webOrigins = clientRep.getWebOrigins();\n+ if (webOrigins != null) confirmSecureUris(webOrigins, \"webOrigins\");\n+\n+ // backchannel logout URL\n+ String logoutUrl = Optional.ofNullable(clientRep.getAttributes()).orElse(Collections.emptyMap()).get(OIDCConfigAttributes.BACKCHANNEL_LOGOUT_URL);\n+ if (logoutUrl != null) confirmSecureUris(Arrays.asList(logoutUrl), \"logoutUrl\");\n+\n+ // OAuth2 : redirectUris\n+ List<String> redirectUris = clientRep.getRedirectUris();\n+ if (redirectUris != null) confirmSecureUris(redirectUris, \"redirectUris\");\n+\n+ // OAuth2 : jwks_uri\n+ String jwksUri = Optional.ofNullable(clientRep.getAttributes()).orElse(Collections.emptyMap()).get(OIDCConfigAttributes.JWKS_URL);\n+ if (jwksUri != null) confirmSecureUris(Arrays.asList(jwksUri), \"jwksUri\");\n+\n+ // OIDD : requestUris\n+ List<String> requestUris = getAttributeMultivalued(clientRep, OIDCConfigAttributes.REQUEST_URIS);\n+ if (requestUris != null) confirmSecureUris(requestUris, \"requestUris\");\n}\n- for(String redirectUri : redirectUris) {\n- logger.tracev(\"Redirect URI = {0}\", redirectUri);\n- if (redirectUri.startsWith(\"http://\") || redirectUri.contains(\"*\")) {\n- throw new ClientPolicyException(OAuthErrorException.INVALID_CLIENT_METADATA, \"Invalid client metadata: redirect_uris\");\n+ private List<String> getAttributeMultivalued(ClientRepresentation clientRep, String attrKey) {\n+ String attrValue = Optional.ofNullable(clientRep.getAttributes()).orElse(Collections.emptyMap()).get(attrKey);\n+ if (attrValue == null) return Collections.emptyList();\n+ return Arrays.asList(Constants.CFG_DELIMITER_PATTERN.split(attrValue));\n}\n+\n+ private void confirmSecureUris(List<String> uris, String uriType) throws ClientPolicyException {\n+ if (uris == null || uris.isEmpty()) {\n+ return;\n}\n+\n+ for (String uri : uris) {\n+ logger.tracev(\"{0} = {1}\", uriType, uri);\n+ if (!uri.startsWith(\"https://\") || uri.contains(\"*\")) {\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_CLIENT_METADATA, \"Invalid \" + uriType);\n+ }\n+ }\n+ }\n+\n+ private void confirmSecureRedirectUri(String redirectUri) throws ClientPolicyException {\n+ if (redirectUri == null || redirectUri.isEmpty()) {\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"no redirect_uri specified.\");\n}\n+ logger.tracev(\"Redirect URI = {0}\", redirectUri);\n+ if (!redirectUri.startsWith(\"https://\") || redirectUri.contains(\"*\")) {\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"Invalid redirect_uri\");\n+ }\n+\n+ }\n}\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java", "diff": "@@ -32,7 +32,8 @@ import java.util.Collections;\nimport java.util.HashMap;\nimport java.util.LinkedList;\nimport java.util.List;\n-import java.util.function.Consumer;\n+import java.util.Map;\n+import java.util.Optional;\nimport org.apache.http.HttpResponse;\nimport org.apache.http.client.methods.CloseableHttpResponse;\n@@ -1310,23 +1311,160 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\nassertEquals(ERR_MSG_CLIENT_REG_FAIL, e.getMessage());\n}\n- // update policies\n- json = (new ClientPoliciesBuilder()).addPolicy(\n- (new ClientPolicyBuilder()).createPolicy(POLICY_NAME, \"Paivitetyn Ensimmaisen Politiikka\", Boolean.FALSE, Boolean.TRUE, null, null)\n- .addCondition(ClientUpdateContextConditionFactory.PROVIDER_ID,\n- createClientUpdateContextConditionConfig(Arrays.asList(\n- ClientUpdateContextConditionFactory.BY_AUTHENTICATED_USER,\n- ClientUpdateContextConditionFactory.BY_REGISTRATION_ACCESS_TOKEN)))\n- .addProfile(PROFILE_NAME)\n- .toRepresentation()\n- ).toString();\n- updatePolicies(json);\n+ String cid = null;\n+ String clientId = generateSuffixedName(CLIENT_NAME);\n+ try {\n+ cid = createClientByAdmin(clientId, (ClientRepresentation clientRep) -> {\n+ clientRep.setServiceAccountsEnabled(Boolean.TRUE);\n+ clientRep.setRedirectUris(null);\n+ });\n+ } catch (Exception e) {\n+ fail();\n+ }\n+\n+ updateClientByAdmin(cid, (ClientRepresentation clientRep) -> {\n+ clientRep.setRedirectUris(null);\n+ clientRep.setServiceAccountsEnabled(Boolean.FALSE);\n+ });\n+ assertEquals(false, getClientByAdmin(cid).isServiceAccountsEnabled());\ntry {\n- createClientDynamically(generateSuffixedName(CLIENT_NAME), (OIDCClientRepresentation clientRep) -> {});\n+ updateClientDynamically(clientId, (OIDCClientRepresentation clientRep) -> {\n+ clientRep.setRedirectUris(Collections.singletonList(\"https://newredirect/*\"));\n+ });\n+ fail();\n+ } catch (ClientRegistrationException e) {\n+ assertEquals(ERR_MSG_CLIENT_REG_FAIL, e.getMessage());\n+ }\n+\n+ try {\n+ updateClientByAdmin(cid, (ClientRepresentation clientRep) -> {\n+ // rootUrl\n+ clientRep.setRootUrl(\"https://client.example.com/\");\n+ // adminUrl\n+ clientRep.setAdminUrl(\"https://client.example.com/admin/\");\n+ // baseUrl\n+ clientRep.setBaseUrl(\"https://client.example.com/base/\");\n+ // web origins\n+ clientRep.setWebOrigins(Arrays.asList(\"https://valid.other.client.example.com/\", \"https://valid.another.client.example.com/\"));\n+ // backchannel logout URL\n+ Map<String, String> attributes = Optional.ofNullable(clientRep.getAttributes()).orElse(new HashMap<>());\n+ attributes.put(OIDCConfigAttributes.BACKCHANNEL_LOGOUT_URL, \"https://client.example.com/logout/\");\n+ clientRep.setAttributes(attributes);\n+ // OAuth2 : redirectUris\n+ clientRep.setRedirectUris(Arrays.asList(\"https://client.example.com/redirect/\", \"https://client.example.com/callback/\"));\n+ // OAuth2 : jwks_uri\n+ attributes.put(OIDCConfigAttributes.JWKS_URL, \"https://client.example.com/jwks/\");\n+ clientRep.setAttributes(attributes);\n+ // OIDD : requestUris\n+ setAttributeMultivalued(clientRep, OIDCConfigAttributes.REQUEST_URIS, Arrays.asList(\"https://client.example.com/request/\", \"https://client.example.com/reqobj/\"));\n+ });\n} catch (Exception e) {\nfail();\n}\n+\n+ try {\n+ updateClientByAdmin(cid, (ClientRepresentation clientRep) -> {\n+ // rootUrl\n+ clientRep.setRootUrl(\"http://client.example.com/*/\");\n+ });\n+ fail();\n+ } catch (ClientPolicyException e) {\n+ assertEquals(OAuthErrorException.INVALID_CLIENT_METADATA, e.getError());\n+ assertEquals(\"Invalid rootUrl\", e.getErrorDetail());\n+ }\n+\n+ try {\n+ updateClientByAdmin(cid, (ClientRepresentation clientRep) -> {\n+ // adminUrl\n+ clientRep.setAdminUrl(\"http://client.example.com/admin/\");\n+ });\n+ fail();\n+ } catch (ClientPolicyException e) {\n+ assertEquals(OAuthErrorException.INVALID_CLIENT_METADATA, e.getError());\n+ assertEquals(\"Invalid adminUrl\", e.getErrorDetail());\n+ }\n+\n+ try {\n+ updateClientByAdmin(cid, (ClientRepresentation clientRep) -> {\n+ // baseUrl\n+ clientRep.setBaseUrl(\"https://client.example.com/base/*\");\n+ });\n+ fail();\n+ } catch (ClientPolicyException e) {\n+ assertEquals(OAuthErrorException.INVALID_CLIENT_METADATA, e.getError());\n+ assertEquals(\"Invalid baseUrl\", e.getErrorDetail());\n+ }\n+\n+ try {\n+ updateClientByAdmin(cid, (ClientRepresentation clientRep) -> {\n+ // web origins\n+ clientRep.setWebOrigins(Arrays.asList(\"http://valid.another.client.example.com/\"));\n+ });\n+ fail();\n+ } catch (ClientPolicyException e) {\n+ assertEquals(OAuthErrorException.INVALID_CLIENT_METADATA, e.getError());\n+ assertEquals(\"Invalid webOrigins\", e.getErrorDetail());\n+ }\n+\n+ try {\n+ updateClientByAdmin(cid, (ClientRepresentation clientRep) -> {\n+ // backchannel logout URL\n+ Map<String, String> attributes = Optional.ofNullable(clientRep.getAttributes()).orElse(new HashMap<>());\n+ attributes.put(OIDCConfigAttributes.BACKCHANNEL_LOGOUT_URL, \"httpss://client.example.com/logout/\");\n+ clientRep.setAttributes(attributes);\n+ });\n+ fail();\n+ } catch (ClientPolicyException e) {\n+ assertEquals(OAuthErrorException.INVALID_CLIENT_METADATA, e.getError());\n+ assertEquals(\"Invalid logoutUrl\", e.getErrorDetail());\n+ }\n+\n+ try {\n+ updateClientByAdmin(cid, (ClientRepresentation clientRep) -> {\n+ // OAuth2 : redirectUris\n+ clientRep.setRedirectUris(Arrays.asList(\"https://client.example.com/redirect/\", \"ftp://client.example.com/callback/\"));\n+ });\n+ fail();\n+ } catch (ClientPolicyException e) {\n+ assertEquals(OAuthErrorException.INVALID_CLIENT_METADATA, e.getError());\n+ assertEquals(\"Invalid redirectUris\", e.getErrorDetail());\n+ }\n+\n+ try {\n+ updateClientByAdmin(cid, (ClientRepresentation clientRep) -> {\n+ // OAuth2 : jwks_uri\n+ Map<String, String> attributes = Optional.ofNullable(clientRep.getAttributes()).orElse(new HashMap<>());\n+ attributes.put(OIDCConfigAttributes.JWKS_URL, \"http s://client.example.com/jwks/\");\n+ clientRep.setAttributes(attributes);\n+ });\n+ fail();\n+ } catch (ClientPolicyException e) {\n+ assertEquals(OAuthErrorException.INVALID_CLIENT_METADATA, e.getError());\n+ assertEquals(\"Invalid jwksUri\", e.getErrorDetail());\n+ }\n+\n+ try {\n+ updateClientByAdmin(cid, (ClientRepresentation clientRep) -> {\n+ // OIDD : requestUris\n+ setAttributeMultivalued(clientRep, OIDCConfigAttributes.REQUEST_URIS, Arrays.asList(\"https://client.example.com/request/*\", \"https://client.example.com/reqobj/\"));\n+ });\n+ fail();\n+ } catch (ClientPolicyException e) {\n+ assertEquals(OAuthErrorException.INVALID_CLIENT_METADATA, e.getError());\n+ assertEquals(\"Invalid requestUris\", e.getErrorDetail());\n+ }\n+ }\n+\n+ private List<String> getAttributeMultivalued(ClientRepresentation clientRep, String attrKey) {\n+ String attrValue = Optional.ofNullable(clientRep.getAttributes()).orElse(Collections.emptyMap()).get(attrKey);\n+ if (attrValue == null) return Collections.emptyList();\n+ return Arrays.asList(Constants.CFG_DELIMITER_PATTERN.split(attrValue));\n+ }\n+\n+ private void setAttributeMultivalued(ClientRepresentation clientRep, String attrKey, List<String> attrValues) {\n+ String attrValueFull = String.join(Constants.CFG_DELIMITER, attrValues);\n+ clientRep.getAttributes().put(attrKey, attrValueFull);\n}\n@Test\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17938 Not possible to create client in the admin console when client policy with "secure-redirecturi-enforce-executor" condition is used
339,511
06.05.2021 12:30:46
-32,400
b4e4e75743babdbf16f2788aa2fb71f4e0c8e958
Determine public client based on token_endpoint_auth_method during OIDC dynamic client registration
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientregistration/oidc/DescriptionConverter.java", "new_path": "services/src/main/java/org/keycloak/services/clientregistration/oidc/DescriptionConverter.java", "diff": "@@ -88,8 +88,6 @@ public class DescriptionConverter {\nclient.setStandardFlowEnabled(responseType.hasResponseType(OIDCResponseType.CODE));\nclient.setImplicitFlowEnabled(responseType.isImplicitOrHybridFlow());\n- client.setPublicClient(responseType.isImplicitFlow());\n-\nif (oidcGrantTypes != null) {\nclient.setDirectAccessGrantsEnabled(oidcGrantTypes.contains(OAuth2Constants.PASSWORD));\nclient.setServiceAccountsEnabled(oidcGrantTypes.contains(OAuth2Constants.CLIENT_CREDENTIALS));\n@@ -100,6 +98,11 @@ public class DescriptionConverter {\n}\nString authMethod = clientOIDC.getTokenEndpointAuthMethod();\n+ client.setPublicClient(Boolean.FALSE);\n+ if (\"none\".equals(authMethod)) {\n+ client.setClientAuthenticatorType(\"none\");\n+ client.setPublicClient(Boolean.TRUE);\n+ } else {\nClientAuthenticatorFactory clientAuthFactory;\nif (authMethod == null) {\nclientAuthFactory = (ClientAuthenticatorFactory) session.getKeycloakSessionFactory().getProviderFactory(ClientAuthenticator.class, KeycloakModelUtils.getDefaultClientAuthenticatorType());\n@@ -111,6 +114,7 @@ public class DescriptionConverter {\nthrow new ClientRegistrationException(\"Not found clientAuthenticator for requested token_endpoint_auth_method\");\n}\nclient.setClientAuthenticatorType(clientAuthFactory.getId());\n+ }\nboolean publicKeySet = setPublicKey(clientOIDC, client);\nif (authMethod != null && authMethod.equals(OIDCLoginProtocol.PRIVATE_KEY_JWT) && !publicKeySet) {\n@@ -238,11 +242,15 @@ public class DescriptionConverter {\nOIDCClientRepresentation response = new OIDCClientRepresentation();\nresponse.setClientId(client.getClientId());\n+ if (\"none\".equals(client.getClientAuthenticatorType())) {\n+ response.setTokenEndpointAuthMethod(\"none\");\n+ } else {\nClientAuthenticatorFactory clientAuth = (ClientAuthenticatorFactory) session.getKeycloakSessionFactory().getProviderFactory(ClientAuthenticator.class, client.getClientAuthenticatorType());\nSet<String> oidcClientAuthMethods = clientAuth.getProtocolAuthenticatorMethods(OIDCLoginProtocol.LOGIN_PROTOCOL);\nif (oidcClientAuthMethods != null && !oidcClientAuthMethods.isEmpty()) {\nresponse.setTokenEndpointAuthMethod(oidcClientAuthMethods.iterator().next());\n}\n+ }\nif (client.getClientAuthenticatorType().equals(ClientIdAndSecretAuthenticator.PROVIDER_ID)) {\nresponse.setClientSecret(client.getSecret());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/OIDCClientRegistrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/OIDCClientRegistrationTest.java", "diff": "@@ -254,22 +254,27 @@ public class OIDCClientRegistrationTest extends AbstractClientRegistrationTest {\npublic void createClientImplicitFlow() throws ClientRegistrationException {\nOIDCClientRepresentation clientRep = createRep();\n- // create implicitFlow client and assert it's public client\nclientRep.setResponseTypes(Arrays.asList(\"id_token token\"));\nOIDCClientRepresentation response = reg.oidc().create(clientRep);\nString clientId = response.getClientId();\nClientRepresentation kcClientRep = getKeycloakClient(clientId);\n- Assert.assertTrue(kcClientRep.isPublicClient());\n+ Assert.assertFalse(kcClientRep.isPublicClient());\nAssert.assertNull(kcClientRep.getSecret());\n+ }\n- // Update client to hybrid and check it's not public client anymore\n- reg.auth(Auth.token(response));\n- response.setResponseTypes(Arrays.asList(\"id_token token\", \"code id_token\", \"code\"));\n- reg.oidc().update(response);\n+ @Test\n+ public void createPublicClient() throws ClientRegistrationException {\n+ OIDCClientRepresentation clientRep = createRep();\n- kcClientRep = getKeycloakClient(clientId);\n- Assert.assertFalse(kcClientRep.isPublicClient());\n+ clientRep.setTokenEndpointAuthMethod(\"none\");\n+ OIDCClientRepresentation response = reg.oidc().create(clientRep);\n+ Assert.assertEquals(\"none\", response.getTokenEndpointAuthMethod());\n+\n+ String clientId = response.getClientId();\n+ ClientRepresentation kcClientRep = getKeycloakClient(clientId);\n+ Assert.assertTrue(kcClientRep.isPublicClient());\n+ Assert.assertNull(kcClientRep.getSecret());\n}\n// KEYCLOAK-6771 Certificate Bound Token\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17928 Determine public client based on token_endpoint_auth_method during OIDC dynamic client registration
339,550
16.04.2021 14:47:34
-32,400
ce4f31a8c396f20a6295ed99f0b4bae4222d962d
Help message for DB is incorrect
[ { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/PropertyMappers.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/PropertyMappers.java", "diff": "@@ -128,7 +128,7 @@ public final class PropertyMappers {\n}\naddInitializationException(invalidDatabaseVendor(db, \"h2-file\", \"h2-mem\", \"mariadb\", \"mysql\", \"postgres\", \"postgres-95\", \"postgres-10\"));\nreturn \"h2\";\n- }, \"The database vendor. Possible values are: h2-mem, h2-file, mariadb, mysql, postgres95, postgres10.\");\n+ }, \"The database vendor. Possible values are: h2-mem, h2-file, mariadb, mysql, postgres, postgres-95, postgres-10.\");\ncreate(\"db\", \"quarkus.datasource.jdbc.transactions\", (db, context) -> \"xa\", null);\ncreate(\"db.url\", \"db\", \"quarkus.datasource.jdbc.url\", (value, context) -> Database.getDefaultUrl(value).orElse(value), \"The database JDBC URL. If not provided a default URL is set based on the selected database vendor. For instance, if using 'postgres', the JDBC URL would be 'jdbc:postgresql://localhost/keycloak'. The host, database and properties can be overridden by setting the following system properties, respectively: -Dkc.db.url.host, -Dkc.db.url.database, -Dkc.db.url.properties.\");\ncreate(\"db.username\", \"quarkus.datasource.username\", \"The database username.\");\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17801 Help message for DB is incorrect
339,164
29.04.2021 10:44:33
-7,200
0bf347e26df4a883d4daa98b50fb4e6abe1bfbbe
Parse CLI arguments with multiple = To support cases like --db-url=jdbc:mariadb://localhost/kc?a=1 Reverts a part of commit
[ { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/ConfigArgsConfigSource.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/ConfigArgsConfigSource.java", "diff": "@@ -98,11 +98,14 @@ public class ConfigArgsConfigSource extends PropertiesConfigSource {\nString value;\n- if (keyValue.length == 2) {\n+ if (keyValue.length == 1) {\n+ continue;\n+ } else if (keyValue.length == 2) {\n// the argument has a simple value. Eg.: key=pair\nvalue = keyValue[1];\n} else {\n- continue;\n+ // to support cases like --db-url=jdbc:mariadb://localhost/kc?a=1\n+ value = arg.substring(key.length() + 1);\n}\nkey = NS_KEYCLOAK_PREFIX + key.substring(2);\n" }, { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/test/java/org/keycloak/provider/quarkus/ConfigurationTest.java", "new_path": "quarkus/runtime/src/test/java/org/keycloak/provider/quarkus/ConfigurationTest.java", "diff": "@@ -179,6 +179,14 @@ public class ConfigurationTest {\nassertEquals(\"jdbc:mariadb://localhost/keycloak\", config.getConfigValue(\"quarkus.datasource.jdbc.url\").getValue());\n}\n+ @Test\n+ public void testDatabaseUrlProperties() {\n+ System.setProperty(\"kc.config.args\", \"--db=mariadb,--db-url=jdbc:mariadb:aurora://foo/bar?a=1&b=2\");\n+ SmallRyeConfig config = createConfig();\n+ assertEquals(MariaDBDialect.class.getName(), config.getConfigValue(\"quarkus.hibernate-orm.dialect\").getValue());\n+ assertEquals(\"jdbc:mariadb:aurora://foo/bar?a=1&b=2\", config.getConfigValue(\"quarkus.datasource.jdbc.url\").getValue());\n+ }\n+\n@Test\npublic void testDatabaseDefaults() {\nSystem.setProperty(\"kc.config.args\", \"--db=h2-file\");\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17897 Parse CLI arguments with multiple = To support cases like --db-url=jdbc:mariadb://localhost/kc?a=1 Reverts a part of commit 04415d34eab5ed577c472802df4ca11fbafabc7e
339,511
08.05.2021 08:15:46
-32,400
5dced05591b065418364457c5bbb63c40ea4cc30
Client Policies : Rename "secure-redirecturi-enforce-executor" to indicate what this executor does
[ { "change_type": "RENAME", "old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureRedirectUriEnforceExecutor.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureClientRegisteringUriEnforceExecutor.java", "diff": "@@ -40,19 +40,19 @@ import org.keycloak.services.clientpolicy.context.DynamicClientUpdateContext;\n/**\n* @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n*/\n-public class SecureRedirectUriEnforceExecutor implements ClientPolicyExecutorProvider<ClientPolicyExecutorConfiguration> {\n+public class SecureClientRegisteringUriEnforceExecutor implements ClientPolicyExecutorProvider<ClientPolicyExecutorConfiguration> {\n- private static final Logger logger = Logger.getLogger(SecureRedirectUriEnforceExecutor.class);\n+ private static final Logger logger = Logger.getLogger(SecureClientRegisteringUriEnforceExecutor.class);\nprivate final KeycloakSession session;\n- public SecureRedirectUriEnforceExecutor(KeycloakSession session) {\n+ public SecureClientRegisteringUriEnforceExecutor(KeycloakSession session) {\nthis.session = session;\n}\n@Override\npublic String getProviderId() {\n- return SecureRedirectUriEnforceExecutorFactory.PROVIDER_ID;\n+ return SecureClientRegisteringUriEnforceExecutorFactory.PROVIDER_ID;\n}\n@Override\n" }, { "change_type": "RENAME", "old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureRedirectUriEnforceExecutorFactory.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureClientRegisteringUriEnforceExecutorFactory.java", "diff": "@@ -28,13 +28,13 @@ import org.keycloak.provider.ProviderConfigProperty;\n/**\n* @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n*/\n-public class SecureRedirectUriEnforceExecutorFactory implements ClientPolicyExecutorProviderFactory {\n+public class SecureClientRegisteringUriEnforceExecutorFactory implements ClientPolicyExecutorProviderFactory {\n- public static final String PROVIDER_ID = \"secure-redirecturi-enforce-executor\";\n+ public static final String PROVIDER_ID = \"secure-clienturi-enforce-executor\";\n@Override\npublic ClientPolicyExecutorProvider create(KeycloakSession session) {\n- return new SecureRedirectUriEnforceExecutor(session);\n+ return new SecureClientRegisteringUriEnforceExecutor(session);\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory", "new_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory", "diff": "@@ -4,7 +4,7 @@ org.keycloak.services.clientpolicy.executor.SecureClientAuthEnforceExecutorFacto\norg.keycloak.services.clientpolicy.executor.PKCEEnforceExecutorFactory\norg.keycloak.services.clientpolicy.executor.SecureSessionEnforceExecutorFactory\norg.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmEnforceExecutorFactory\n-org.keycloak.services.clientpolicy.executor.SecureRedirectUriEnforceExecutorFactory\n+org.keycloak.services.clientpolicy.executor.SecureClientRegisteringUriEnforceExecutorFactory\norg.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmForSignedJwtEnforceExecutorFactory\norg.keycloak.services.clientpolicy.executor.HolderOfKeyEnforceExecutorFactory\norg.keycloak.services.clientpolicy.executor.ConfidentialClientAcceptExecutorFactory\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java", "diff": "@@ -122,7 +122,7 @@ import org.keycloak.services.clientpolicy.executor.PKCEEnforceExecutor;\nimport org.keycloak.services.clientpolicy.executor.PKCEEnforceExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureClientAuthEnforceExecutor;\nimport org.keycloak.services.clientpolicy.executor.SecureClientAuthEnforceExecutorFactory;\n-import org.keycloak.services.clientpolicy.executor.SecureRedirectUriEnforceExecutorFactory;\n+import org.keycloak.services.clientpolicy.executor.SecureClientRegisteringUriEnforceExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutor;\nimport org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutorFactory;\n@@ -207,7 +207,7 @@ public abstract class AbstractClientPoliciesTest extends AbstractKeycloakTest {\nJWTClientAuthenticator.PROVIDER_ID))\n.addExecutor(HolderOfKeyEnforceExecutorFactory.PROVIDER_ID,\ncreateHolderOfKeyEnforceExecutorConfig(Boolean.TRUE))\n- .addExecutor(SecureRedirectUriEnforceExecutorFactory.PROVIDER_ID, null)\n+ .addExecutor(SecureClientRegisteringUriEnforceExecutorFactory.PROVIDER_ID, null)\n.addExecutor(SecureRequestObjectExecutorFactory.PROVIDER_ID, null)\n.addExecutor(SecureResponseTypeExecutorFactory.PROVIDER_ID, null)\n.addExecutor(SecureSessionEnforceExecutorFactory.PROVIDER_ID, null)\n@@ -297,7 +297,7 @@ public abstract class AbstractClientPoliciesTest extends AbstractKeycloakTest {\nassertExpectedExecutors(Arrays.asList(\nSecureClientAuthEnforceExecutorFactory.PROVIDER_ID,\nHolderOfKeyEnforceExecutorFactory.PROVIDER_ID,\n- SecureRedirectUriEnforceExecutorFactory.PROVIDER_ID,\n+ SecureClientRegisteringUriEnforceExecutorFactory.PROVIDER_ID,\nSecureRequestObjectExecutorFactory.PROVIDER_ID,\nSecureResponseTypeExecutorFactory.PROVIDER_ID,\nSecureSessionEnforceExecutorFactory.PROVIDER_ID,\n@@ -1368,7 +1368,7 @@ public abstract class AbstractClientPoliciesTest extends AbstractKeycloakTest {\n}\nprotected void assertExpectedSecureRedirectUriEnforceExecutor(ClientProfileRepresentation profileRep) {\n- assertExpectedNoConfigElement(SecureRedirectUriEnforceExecutorFactory.PROVIDER_ID, profileRep, (ClientProfileRepresentation i)->i.getExecutors());\n+ assertExpectedNoConfigElement(SecureClientRegisteringUriEnforceExecutorFactory.PROVIDER_ID, profileRep, (ClientProfileRepresentation i)->i.getExecutors());\n}\nprotected void assertExpectedSecureRequestObjectExecutor(ClientProfileRepresentation profileRep) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java", "diff": "@@ -92,7 +92,7 @@ import org.keycloak.services.clientpolicy.executor.ConsentRequiredExecutorFactor\nimport org.keycloak.services.clientpolicy.executor.HolderOfKeyEnforceExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.PKCEEnforceExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureClientAuthEnforceExecutorFactory;\n-import org.keycloak.services.clientpolicy.executor.SecureRedirectUriEnforceExecutorFactory;\n+import org.keycloak.services.clientpolicy.executor.SecureClientRegisteringUriEnforceExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureSessionEnforceExecutorFactory;\n@@ -1280,11 +1280,11 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\n}\n@Test\n- public void testSecureRedirectUriEnforceExecutor() throws Exception {\n+ public void testSecureClientRegisteringUriEnforceExecutor() throws Exception {\n// register profiles\nString json = (new ClientProfilesBuilder()).addProfile(\n(new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Ensimmainen Profiili\", Boolean.FALSE, null)\n- .addExecutor(SecureRedirectUriEnforceExecutorFactory.PROVIDER_ID, null)\n+ .addExecutor(SecureClientRegisteringUriEnforceExecutorFactory.PROVIDER_ID, null)\n.toRepresentation()\n).toString();\nupdateProfiles(json);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-18050 Client Policies : Rename "secure-redirecturi-enforce-executor" to indicate what this executor does
339,185
11.05.2021 08:50:36
-7,200
f25de94ae1cb0dc45c2bbe6da68f12a21bb0ed04
Report test coverage for model tests
[ { "change_type": "MODIFY", "old_path": "testsuite/model/pom.xml", "new_path": "testsuite/model/pom.xml", "diff": "<jdbc.mvn.artifactId>h2</jdbc.mvn.artifactId>\n<jdbc.mvn.version>${h2.version}</jdbc.mvn.version>\n<log4j.configuration>file:${project.build.directory}/dependency/log4j.properties</log4j.configuration>\n+ <jacoco.skip>true</jacoco.skip>\n<keycloak.profile.feature.map_storage>disabled</keycloak.profile.feature.map_storage>\n</properties>\n<build>\n<plugins>\n+ <plugin>\n+ <groupId>org.jacoco</groupId>\n+ <artifactId>jacoco-maven-plugin</artifactId>\n+ <version>0.8.7</version>\n+ <executions>\n+ <execution>\n+ <goals>\n+ <goal>prepare-agent</goal>\n+ </goals>\n+ <configuration>\n+ <append>true</append>\n+ <includes>\n+ <include>org/keycloak/**/*</include>\n+ </includes>\n+ </configuration>\n+ </execution>\n+ <execution>\n+ <id>report</id>\n+ <phase>test</phase>\n+ <goals>\n+ <goal>report</goal>\n+ </goals>\n+ </execution>\n+ </executions>\n+ </plugin>\n<plugin>\n<groupId>org.apache.maven.plugins</groupId>\n<artifactId>maven-surefire-plugin</artifactId>\n<configuration>\n+ <argLine>@{argLine}</argLine>\n<systemPropertyVariables>\n<!-- keycloak.model.parameters lists parameter classes from\norg.keycloak.model.parameters package and determine enabled providers -->\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/test-all-profiles.sh", "new_path": "testsuite/model/test-all-profiles.sh", "diff": "#!/bin/bash\n+##\n+## To include test coverage data, use -Djacoco.skip=false parameter.\n+## This will gather the coverage data into target/jacoco.exec file and\n+## generate the coverage report for each module in keycloak/model/*/target/site.\n+##\n+\ncd \"$(dirname $0)\"\nmvn -version\n@@ -14,6 +20,9 @@ for I in `perl -ne 'print \"$1\\n\" if (m,<id>([^<]+)</id>,)' pom.xml`; do\nmv target/surefire-reports \"target/surefire-reports-$I\"\ndone\n+## If the jacoco file is present, generate reports in each of the model projects\n+[ -f target/jacoco.exec ] && mvn -f ../../model org.jacoco:jacoco-maven-plugin:0.8.7:report -Djacoco.dataFile=\"$(readlink -f target/jacoco.exec)\"\n+\nfor I in `perl -ne 'print \"$1\\n\" if (m,<id>([^<]+)</id>,)' pom.xml`; do\ngrep -A 1 --no-filename '<<<' \"target/surefire-reports-$I\"/*.txt | perl -pe \"print '::error::| $I | ';\"\ndone\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-18070 Report test coverage for model tests
339,511
11.05.2021 05:08:47
-32,400
355a5d65fb86eae07ef0749bef7af0a06ca7bd2a
Client Policies : Revise SecureRequestObjectExecutor to have an option for checking nbf claim
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureRequestObjectExecutor.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureRequestObjectExecutor.java", "diff": "@@ -59,8 +59,20 @@ public class SecureRequestObjectExecutor implements ClientPolicyExecutorProvider\n}\n@Override\n- public void setupConfiguration(Configuration config) {\n- this.configuration = config;\n+ public void setupConfiguration(SecureRequestObjectExecutor.Configuration config) {\n+ if (config == null) {\n+ configuration = new Configuration();\n+ configuration.setVerifyNbf(Boolean.TRUE);\n+ configuration.setAvailablePeriod(DEFAULT_AVAILABLE_PERIOD);\n+ } else {\n+ configuration = config;\n+ if (config.isVerifyNbf() == null) {\n+ configuration.setVerifyNbf(Boolean.TRUE);\n+ }\n+ if (config.getAvailablePeriod() == null) {\n+ configuration.setAvailablePeriod(DEFAULT_AVAILABLE_PERIOD);\n+ }\n+ }\n}\n@Override\n@@ -72,6 +84,8 @@ public class SecureRequestObjectExecutor implements ClientPolicyExecutorProvider\npublic static class Configuration extends ClientPolicyExecutorConfiguration {\n@JsonProperty(\"available-period\")\nprotected Integer availablePeriod;\n+ @JsonProperty(\"verify-nbf\")\n+ protected Boolean verifyNbf;\npublic Integer getAvailablePeriod() {\nreturn availablePeriod;\n@@ -80,6 +94,14 @@ public class SecureRequestObjectExecutor implements ClientPolicyExecutorProvider\npublic void setAvailablePeriod(Integer availablePeriod) {\nthis.availablePeriod = availablePeriod;\n}\n+\n+ public Boolean isVerifyNbf() {\n+ return verifyNbf;\n+ }\n+\n+ public void setVerifyNbf(Boolean verifyNbf) {\n+ this.verifyNbf = verifyNbf;\n+ }\n}\n@Override\n@@ -150,6 +172,9 @@ public class SecureRequestObjectExecutor implements ClientPolicyExecutorProvider\nthrow new ClientPolicyException(INVALID_REQUEST_OBJECT, \"Request Expired\");\n}\n+ // \"nbf\" check is not needed for FAPI-RW ID2 security profile\n+ // while needed for FAPI 1.0 Advanced security profile\n+ if (Optional.ofNullable(configuration.isVerifyNbf()).orElse(Boolean.FALSE).booleanValue()) {\n// check whether \"nbf\" claim exists\nif (requestObject.get(\"nbf\") == null) {\nlogger.trace(\"nbf claim not incuded.\");\n@@ -169,6 +194,7 @@ public class SecureRequestObjectExecutor implements ClientPolicyExecutorProvider\nlogger.trace(\"request object's available period is long.\");\nthrow new ClientPolicyException(INVALID_REQUEST_OBJECT, \"Request's available period is long\");\n}\n+ }\n// check whether \"aud\" claim exists\nList<String> aud = new ArrayList<String>();\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureRequestObjectExecutorFactory.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureRequestObjectExecutorFactory.java", "diff": "package org.keycloak.services.clientpolicy.executor;\n+import java.util.ArrayList;\n+import java.util.Arrays;\nimport java.util.Collections;\nimport java.util.List;\n@@ -32,6 +34,11 @@ public class SecureRequestObjectExecutorFactory implements ClientPolicyExecutorP\npublic static final String PROVIDER_ID = \"secure-reqobj-executor\";\n+ public static final String VERIFY_NBF = \"verify-nbf\";\n+\n+ private static final ProviderConfigProperty VERIFY_NBF_PROPERTY = new ProviderConfigProperty(\n+ VERIFY_NBF, null, null, ProviderConfigProperty.BOOLEAN_TYPE, true);\n+\n@Override\npublic ClientPolicyExecutorProvider create(KeycloakSession session) {\nreturn new SecureRequestObjectExecutor(session);\n@@ -61,7 +68,7 @@ public class SecureRequestObjectExecutorFactory implements ClientPolicyExecutorP\n@Override\npublic List<ProviderConfigProperty> getConfigProperties() {\n- return Collections.emptyList();\n+ return new ArrayList<>(Arrays.asList(VERIFY_NBF_PROPERTY));\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java", "diff": "@@ -869,9 +869,10 @@ public abstract class AbstractClientPoliciesTest extends AbstractKeycloakTest {\nreturn config;\n}\n- protected Object createSecureRequestObjectExecutorConfig(Integer availablePeriod) {\n+ protected Object createSecureRequestObjectExecutorConfig(Integer availablePeriod, Boolean verifyNbf) {\nSecureRequestObjectExecutor.Configuration config = new SecureRequestObjectExecutor.Configuration();\nif (availablePeriod != null) config.setAvailablePeriod(availablePeriod);\n+ if (verifyNbf != null) config.setVerifyNbf(verifyNbf);\nreturn config;\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java", "diff": "@@ -923,7 +923,7 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\nString json = (new ClientProfilesBuilder()).addProfile(\n(new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Prvy Profil\", Boolean.FALSE, null)\n.addExecutor(SecureRequestObjectExecutorFactory.PROVIDER_ID,\n- createSecureRequestObjectExecutorConfig(availablePeriod))\n+ createSecureRequestObjectExecutorConfig(availablePeriod, null))\n.toRepresentation()\n).toString();\nupdateProfiles(json);\n@@ -1043,6 +1043,66 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\nregisterRequestObject(requestObject, clientId, Algorithm.ES256, true);\nsuccessfulLoginAndLogout(clientId, clientSecret);\n+\n+ // update profile : no configuration - \"nbf\" check and available period is 3600 sec\n+ json = (new ClientProfilesBuilder()).addProfile(\n+ (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Prvy Profil\", Boolean.FALSE, null)\n+ .addExecutor(SecureRequestObjectExecutorFactory.PROVIDER_ID, null)\n+ .toRepresentation()\n+ ).toString();\n+ updateProfiles(json);\n+\n+ // check whether \"nbf\" claim exists\n+ requestObject = createValidRequestObjectForSecureRequestObjectExecutor(clientId);\n+ requestObject.nbf(null);\n+ registerRequestObject(requestObject, clientId, Algorithm.ES256, false);\n+ oauth.openLoginForm();\n+ assertEquals(SecureRequestObjectExecutor.INVALID_REQUEST_OBJECT, oauth.getCurrentQuery().get(OAuth2Constants.ERROR));\n+ assertEquals(\"Missing parameter : nbf\", oauth.getCurrentQuery().get(OAuth2Constants.ERROR_DESCRIPTION));\n+\n+ // check whether request object not yet being processed\n+ requestObject = createValidRequestObjectForSecureRequestObjectExecutor(clientId);\n+ requestObject.nbf(requestObject.getNbf() + 600);\n+ registerRequestObject(requestObject, clientId, Algorithm.ES256, false);\n+ oauth.openLoginForm();\n+ assertEquals(SecureRequestObjectExecutor.INVALID_REQUEST_OBJECT, oauth.getCurrentQuery().get(OAuth2Constants.ERROR));\n+ assertEquals(\"Request not yet being processed\", oauth.getCurrentQuery().get(OAuth2Constants.ERROR_DESCRIPTION));\n+\n+ // check whether request object's available period is short\n+ requestObject = createValidRequestObjectForSecureRequestObjectExecutor(clientId);\n+ requestObject.exp(requestObject.getNbf() + SecureRequestObjectExecutor.DEFAULT_AVAILABLE_PERIOD + 1);\n+ registerRequestObject(requestObject, clientId, Algorithm.ES256, false);\n+ oauth.openLoginForm();\n+ assertEquals(SecureRequestObjectExecutor.INVALID_REQUEST_OBJECT, oauth.getCurrentQuery().get(OAuth2Constants.ERROR));\n+ assertEquals(\"Request's available period is long\", oauth.getCurrentQuery().get(OAuth2Constants.ERROR_DESCRIPTION));\n+\n+ // update profile : not check \"nbf\"\n+ json = (new ClientProfilesBuilder()).addProfile(\n+ (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Prvy Profil\", Boolean.FALSE, null)\n+ .addExecutor(SecureRequestObjectExecutorFactory.PROVIDER_ID,\n+ createSecureRequestObjectExecutorConfig(null, Boolean.FALSE))\n+ .toRepresentation()\n+ ).toString();\n+ updateProfiles(json);\n+\n+ // not check whether \"nbf\" claim exists\n+ requestObject = createValidRequestObjectForSecureRequestObjectExecutor(clientId);\n+ requestObject.nbf(null);\n+ registerRequestObject(requestObject, clientId, Algorithm.ES256, false);\n+ successfulLoginAndLogout(clientId, clientSecret);\n+\n+ // not check whether request object not yet being processed\n+ requestObject = createValidRequestObjectForSecureRequestObjectExecutor(clientId);\n+ requestObject.nbf(requestObject.getNbf() + 600);\n+ registerRequestObject(requestObject, clientId, Algorithm.ES256, false);\n+ successfulLoginAndLogout(clientId, clientSecret);\n+\n+ // not check whether request object's available period is short\n+ requestObject = createValidRequestObjectForSecureRequestObjectExecutor(clientId);\n+ requestObject.exp(requestObject.getNbf() + SecureRequestObjectExecutor.DEFAULT_AVAILABLE_PERIOD + 1);\n+ registerRequestObject(requestObject, clientId, Algorithm.ES256, false);\n+ successfulLoginAndLogout(clientId, clientSecret);\n+\n}\n@Test\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-18052 Client Policies : Revise SecureRequestObjectExecutor to have an option for checking nbf claim
339,185
11.05.2021 14:08:19
-7,200
8feefe94ac96b4be0ed0751abf128f754b027b43
Ignore server version for MySQL in ChangeLogHistoryService
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/conn/CustomChangeLogHistoryService.java", "new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/conn/CustomChangeLogHistoryService.java", "diff": "@@ -50,7 +50,7 @@ public class CustomChangeLogHistoryService extends StandardChangeLogHistoryServi\n@Override\npublic List<RanChangeSet> getRanChangeSets() throws DatabaseException {\nDatabase database = getDatabase();\n- if (! (database instanceof MySQLDatabase) || database.getDatabaseMajorVersion() < 8) {\n+ if (! (database instanceof MySQLDatabase)) {\nreturn super.getRanChangeSets();\n}\nif (this.ranChangeSetList == null) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-18074 Ignore server version for MySQL in ChangeLogHistoryService
339,179
12.05.2021 13:09:05
-7,200
f37a24dd91ca2768d478cf735bbf99d041ed58b9
Add manual pagination into UserStorageManager#query
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/storage/UserStorageManager.java", "new_path": "services/src/main/java/org/keycloak/storage/UserStorageManager.java", "diff": "@@ -52,6 +52,8 @@ import java.util.Map;\nimport java.util.Objects;\nimport java.util.Optional;\nimport java.util.Set;\n+import java.util.concurrent.atomic.AtomicBoolean;\n+import java.util.concurrent.atomic.AtomicInteger;\nimport java.util.stream.Stream;\nimport static org.keycloak.models.utils.KeycloakModelUtils.runJobInTransaction;\n@@ -157,10 +159,19 @@ public class UserStorageManager extends AbstractStorageManager<UserStorageProvid\n@FunctionalInterface\ninterface PaginatedQuery {\n- Stream<UserModel> query(Object provider);\n+ Stream<UserModel> query(Object provider, Integer firstResult, Integer maxResults);\n+ }\n+\n+ @FunctionalInterface\n+ interface CountQuery {\n+ int query(Object provider, Integer firstResult, Integer maxResult);\n}\nprotected Stream<UserModel> query(PaginatedQuery pagedQuery, RealmModel realm, Integer firstResult, Integer maxResults) {\n+ return query(pagedQuery, ((provider, first, max) -> (int) pagedQuery.query(provider, first, max).count()), realm, firstResult, maxResults);\n+ }\n+\n+ protected Stream<UserModel> query(PaginatedQuery pagedQuery, CountQuery countQuery, RealmModel realm, Integer firstResult, Integer maxResults) {\nif (maxResults != null && maxResults == 0) return Stream.empty();\nStream<Object> providersStream = Stream.concat(Stream.of((Object) localStorage()), getEnabledStorageProviders(realm, UserQueryProvider.class));\n@@ -170,7 +181,54 @@ public class UserStorageManager extends AbstractStorageManager<UserStorageProvid\nprovidersStream = Stream.concat(providersStream, Stream.of(federatedStorageProvider));\n}\n- return paginatedStream(providersStream.flatMap(pagedQuery::query), firstResult, maxResults);\n+ final AtomicInteger currentFirst;\n+\n+ if (firstResult == null || firstResult <= 0) { // We don't want to skip any users so we don't need to do firstResult filtering\n+ currentFirst = new AtomicInteger(0);\n+ } else {\n+ AtomicBoolean droppingProviders = new AtomicBoolean(true);\n+ currentFirst = new AtomicInteger(firstResult);\n+\n+ providersStream = providersStream\n+ .filter(provider -> { // This is basically dropWhile\n+ if (!droppingProviders.get()) return true; // We have already gathered enough users to pass firstResult number in previous providers, we can take all following providers\n+\n+ long expectedNumberOfUsersForProvider = countQuery.query(provider, 0, currentFirst.get() + 1); // check how many users we can obtain from this provider\n+\n+ if (expectedNumberOfUsersForProvider == currentFirst.get()) { // This provider provides exactly the amount of users we need for passing firstResult, we can set currentFirst to 0 and drop this provider\n+ currentFirst.set(0);\n+ droppingProviders.set(false);\n+ return false;\n+ }\n+\n+ if (expectedNumberOfUsersForProvider > currentFirst.get()) { // If we can obtain enough enough users from this provider to fulfill our need we can stop dropping providers\n+ droppingProviders.set(false);\n+ return true; // don't filter out this provider because we are going to return some users from it\n+ }\n+\n+ // This provider cannot provide enough users to pass firstResult so we are going to filter it out and change firstResult for next provider\n+ currentFirst.set((int) (currentFirst.get() - expectedNumberOfUsersForProvider));\n+ return false;\n+ });\n+ }\n+\n+ // Actual user querying\n+ if (maxResults == null || maxResults < 0) {\n+ // No maxResult set, we want all users\n+ return providersStream\n+ .flatMap(provider -> pagedQuery.query(provider, currentFirst.getAndSet(0), null));\n+ } else {\n+ final AtomicInteger currentMax = new AtomicInteger(maxResults);\n+\n+ // Query users with currentMax variable counting how many users we return\n+ return providersStream\n+ .filter(provider -> currentMax.get() != 0) // If we reach currentMax == 0, we can skip querying all following providers\n+ .flatMap(provider -> pagedQuery.query(provider, currentFirst.getAndSet(0), currentMax.get()))\n+ .peek(userModel -> {\n+ currentMax.updateAndGet(i -> i > 0 ? i - 1 : i);\n+ });\n+ }\n+\n}\n// removeDuplicates method may cause concurrent issues, it should not be used on parallel streams\n@@ -260,12 +318,12 @@ public class UserStorageManager extends AbstractStorageManager<UserStorageProvid\n@Override\npublic Stream<UserModel> getGroupMembersStream(final RealmModel realm, final GroupModel group, Integer firstResult, Integer maxResults) {\n- Stream<UserModel> results = query((provider) -> {\n+ Stream<UserModel> results = query((provider, firstResultInQuery, maxResultsInQuery) -> {\nif (provider instanceof UserQueryProvider) {\n- return ((UserQueryProvider)provider).getGroupMembersStream(realm, group);\n+ return ((UserQueryProvider)provider).getGroupMembersStream(realm, group, firstResultInQuery, maxResultsInQuery);\n} else if (provider instanceof UserFederatedStorageProvider) {\n- return ((UserFederatedStorageProvider)provider).getMembershipStream(realm, group, -1, -1).\n+ return ((UserFederatedStorageProvider)provider).getMembershipStream(realm, group, firstResultInQuery, maxResultsInQuery).\nmap(id -> getUserById(realm, id));\n}\nreturn Stream.empty();\n@@ -276,9 +334,9 @@ public class UserStorageManager extends AbstractStorageManager<UserStorageProvid\n@Override\npublic Stream<UserModel> getRoleMembersStream(final RealmModel realm, final RoleModel role, Integer firstResult, Integer maxResults) {\n- Stream<UserModel> results = query((provider) -> {\n+ Stream<UserModel> results = query((provider, firstResultInQuery, maxResultsInQuery) -> {\nif (provider instanceof UserQueryProvider) {\n- return ((UserQueryProvider)provider).getRoleMembersStream(realm, role);\n+ return ((UserQueryProvider)provider).getRoleMembersStream(realm, role, firstResultInQuery, maxResultsInQuery);\n}\nreturn Stream.empty();\n}, realm, firstResult, maxResults);\n@@ -298,9 +356,9 @@ public class UserStorageManager extends AbstractStorageManager<UserStorageProvid\n@Override\npublic Stream<UserModel> getUsersStream(final RealmModel realm, Integer firstResult, Integer maxResults, final boolean includeServiceAccounts) {\n- Stream<UserModel> results = query((provider) -> {\n+ Stream<UserModel> results = query((provider, firstResultInQuery, maxResultsInQuery) -> {\nif (provider instanceof UserProvider) { // it is local storage\n- return ((UserProvider) provider).getUsersStream(realm, includeServiceAccounts);\n+ return ((UserProvider) provider).getUsersStream(realm, firstResultInQuery, maxResultsInQuery, includeServiceAccounts);\n} else if (provider instanceof UserQueryProvider) {\nreturn ((UserQueryProvider)provider).getUsersStream(realm);\n}\n@@ -352,26 +410,41 @@ public class UserStorageManager extends AbstractStorageManager<UserStorageProvid\n@Override\npublic Stream<UserModel> searchForUserStream(RealmModel realm, String search, Integer firstResult, Integer maxResults) {\n- Stream<UserModel> results = query((provider) -> {\n+ Stream<UserModel> results = query((provider, firstResultInQuery, maxResultsInQuery) -> {\nif (provider instanceof UserQueryProvider) {\n- return ((UserQueryProvider)provider).searchForUserStream(realm, search);\n+ return ((UserQueryProvider)provider).searchForUserStream(realm, search, firstResultInQuery, maxResultsInQuery);\n}\nreturn Stream.empty();\n+ }, (provider, firstResultInQuery, maxResultsInQuery) -> {\n+ if (provider instanceof UserQueryProvider) {\n+ return ((UserQueryProvider)provider).getUsersCount(realm, search);\n+ }\n+ return 0;\n}, realm, firstResult, maxResults);\nreturn importValidation(realm, results);\n}\n@Override\npublic Stream<UserModel> searchForUserStream(RealmModel realm, Map<String, String> attributes, Integer firstResult, Integer maxResults) {\n- Stream<UserModel> results = query((provider) -> {\n+ Stream<UserModel> results = query((provider, firstResultInQuery, maxResultsInQuery) -> {\nif (provider instanceof UserQueryProvider) {\nif (attributes.containsKey(UserModel.SEARCH)) {\n- return ((UserQueryProvider)provider).searchForUserStream(realm, attributes.get(UserModel.SEARCH));\n+ return ((UserQueryProvider)provider).searchForUserStream(realm, attributes.get(UserModel.SEARCH), firstResultInQuery, maxResultsInQuery);\n} else {\n- return ((UserQueryProvider)provider).searchForUserStream(realm, attributes);\n+ return ((UserQueryProvider)provider).searchForUserStream(realm, attributes, firstResultInQuery, maxResultsInQuery);\n}\n}\nreturn Stream.empty();\n+ },\n+ (provider, firstResultInQuery, maxResultsInQuery) -> {\n+ if (provider instanceof UserQueryProvider) {\n+ if (attributes.containsKey(UserModel.SEARCH)) {\n+ return ((UserQueryProvider)provider).getUsersCount(realm, attributes.get(UserModel.SEARCH));\n+ } else {\n+ return ((UserQueryProvider)provider).getUsersCount(realm, attributes);\n+ }\n+ }\n+ return 0;\n}\n, realm, firstResult, maxResults);\nreturn importValidation(realm, results);\n@@ -379,13 +452,13 @@ public class UserStorageManager extends AbstractStorageManager<UserStorageProvid\n@Override\npublic Stream<UserModel> searchForUserByUserAttributeStream(RealmModel realm, String attrName, String attrValue) {\n- Stream<UserModel> results = query((provider) -> {\n+ Stream<UserModel> results = query((provider, firstResultInQuery, maxResultsInQuery) -> {\nif (provider instanceof UserQueryProvider) {\n- return ((UserQueryProvider)provider).searchForUserByUserAttributeStream(realm, attrName, attrValue);\n+ return paginatedStream(((UserQueryProvider)provider).searchForUserByUserAttributeStream(realm, attrName, attrValue), firstResultInQuery, maxResultsInQuery);\n} else if (provider instanceof UserFederatedStorageProvider) {\n- return ((UserFederatedStorageProvider)provider).getUsersByUserAttributeStream(realm, attrName, attrValue)\n+ return paginatedStream(((UserFederatedStorageProvider)provider).getUsersByUserAttributeStream(realm, attrName, attrValue)\n.map(id -> getUserById(realm, id))\n- .filter(Objects::nonNull);\n+ .filter(Objects::nonNull), firstResultInQuery, maxResultsInQuery);\n}\nreturn Stream.empty();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/federation/UserPropertyFileStorage.java", "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/federation/UserPropertyFileStorage.java", "diff": "@@ -33,6 +33,11 @@ import org.keycloak.storage.adapter.AbstractUserAdapterFederatedStorage;\nimport org.keycloak.storage.user.UserLookupProvider;\nimport org.keycloak.storage.user.UserQueryProvider;\n+import java.io.Serializable;\n+import java.util.Collections;\n+import java.util.HashMap;\n+import java.util.LinkedList;\n+import java.util.List;\nimport java.util.Map;\nimport java.util.Optional;\nimport java.util.Properties;\n@@ -47,11 +52,40 @@ import static org.keycloak.utils.StreamsUtil.paginatedStream;\n*/\npublic class UserPropertyFileStorage implements UserLookupProvider.Streams, UserStorageProvider, UserQueryProvider.Streams, CredentialInputValidator {\n+ public static final String SEARCH_METHOD = \"searchForUserStream(RealmMode, String, Integer, Integer)\";\n+ public static final String COUNT_SEARCH_METHOD = \"getUsersCount(RealmModel, String)\";\n+\nprotected Properties userPasswords;\nprotected ComponentModel model;\nprotected KeycloakSession session;\nprotected boolean federatedStorageEnabled;\n+ public static Map<String, List<UserPropertyFileStorageCall>> storageCalls = new HashMap<>();\n+\n+ public static class UserPropertyFileStorageCall implements Serializable {\n+ private final String method;\n+ private final Integer first;\n+ private final Integer max;\n+\n+ public UserPropertyFileStorageCall(String method, Integer first, Integer max) {\n+ this.method = method;\n+ this.first = first;\n+ this.max = max;\n+ }\n+\n+ public String getMethod() {\n+ return method;\n+ }\n+\n+ public Integer getFirst() {\n+ return first;\n+ }\n+\n+ public Integer getMax() {\n+ return max;\n+ }\n+ }\n+\npublic UserPropertyFileStorage(KeycloakSession session, ComponentModel model, Properties userPasswords) {\nthis.session = session;\nthis.model = model;\n@@ -59,6 +93,23 @@ public class UserPropertyFileStorage implements UserLookupProvider.Streams, User\nthis.federatedStorageEnabled = model.getConfig().containsKey(\"federatedStorage\") && Boolean.valueOf(model.getConfig().getFirst(\"federatedStorage\")).booleanValue();\n}\n+ private void addCall(String method, Integer first, Integer max) {\n+ storageCalls.merge(model.getId(), new LinkedList<>(Collections.singletonList(new UserPropertyFileStorageCall(method, first, max))), (a, b) -> {\n+ a.addAll(b);\n+ return a;\n+ });\n+ }\n+\n+ private void addCall(String method) {\n+ addCall(method, null, null);\n+ }\n+\n+ @Override\n+ public int getUsersCount(RealmModel realm, String search) {\n+ addCall(COUNT_SEARCH_METHOD);\n+\n+ return (int) searchForUser(realm, search, null, null, username -> username.contains(search)).count();\n+ }\n@Override\npublic UserModel getUserById(RealmModel realm, String id) {\n@@ -159,6 +210,7 @@ public class UserPropertyFileStorage implements UserLookupProvider.Streams, User\n@Override\npublic Stream<UserModel> searchForUserStream(RealmModel realm, String search, Integer firstResult, Integer maxResults) {\n+ addCall(SEARCH_METHOD, firstResult, maxResults);\nreturn searchForUser(realm, search, firstResult, maxResults, username -> username.contains(search));\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/pom.xml", "new_path": "testsuite/model/pom.xml", "diff": "</properties>\n</profile>\n+ <profile>\n+ <id>jpa-federation-file-storage</id>\n+ <properties>\n+ <keycloak.model.parameters>JpaFederation,TestsuiteUserFileStorage</keycloak.model.parameters>\n+ </properties>\n+ </profile>\n+\n+ <profile>\n+ <id>jpa-federation-file-storage+infinispan</id>\n+ <properties>\n+ <keycloak.model.parameters>JpaFederation,TestsuiteUserFileStorage,Infinispan</keycloak.model.parameters>\n+ </properties>\n+ </profile>\n+\n<profile>\n<id>jpa-federation+ldap</id>\n<properties>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/UserPaginationTest.java", "diff": "+package org.keycloak.testsuite.model;\n+\n+import org.hamcrest.Matchers;\n+import org.junit.Test;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.Constants;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.RealmProvider;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.models.UserProvider;\n+import org.keycloak.storage.UserStorageProvider;\n+import org.keycloak.storage.UserStorageProviderFactory;\n+import org.keycloak.storage.UserStorageProviderModel;\n+import org.keycloak.testsuite.federation.UserPropertyFileStorage;\n+import org.keycloak.testsuite.federation.UserPropertyFileStorage.UserPropertyFileStorageCall;\n+import org.keycloak.testsuite.federation.UserPropertyFileStorageFactory;\n+\n+import java.util.Arrays;\n+import java.util.Collections;\n+import java.util.List;\n+import java.util.stream.Collectors;\n+\n+import static org.hamcrest.MatcherAssert.assertThat;\n+import static org.hamcrest.Matchers.equalTo;\n+import static org.hamcrest.Matchers.hasSize;\n+import static org.junit.Assume.assumeThat;\n+\n+/**\n+ * @author mhajas\n+ */\n+@RequireProvider(UserProvider.class)\n+@RequireProvider(RealmProvider.class)\n+@RequireProvider(value = UserStorageProvider.class, only = UserPropertyFileStorageFactory.PROVIDER_ID)\n+public class UserPaginationTest extends KeycloakModelTest {\n+\n+ private String realmId;\n+ private String userFederationId1;\n+ private String userFederationId2;\n+\n+ @Override\n+ public void createEnvironment(KeycloakSession s) {\n+ RealmModel realm = s.realms().createRealm(\"realm\");\n+ realm.setDefaultRole(s.roles().addRealmRole(realm, Constants.DEFAULT_ROLES_ROLE_PREFIX + \"-\" + realm.getName()));\n+ this.realmId = realm.getId();\n+\n+ getParameters(UserStorageProviderModel.class).forEach(fs -> inComittedTransaction(session -> {\n+ assumeThat(\"Cannot handle more than 2 user federation provider\", userFederationId2, Matchers.nullValue());\n+\n+ fs.setParentId(realmId);\n+\n+ ComponentModel res = realm.addComponentModel(fs);\n+ if (userFederationId1 == null) {\n+ userFederationId1 = res.getId();\n+ } else {\n+ userFederationId2 = res.getId();\n+ }\n+\n+ log.infof(\"Added %s user federation provider: %s\", fs.getName(), res.getId());\n+ }));\n+ }\n+\n+ @Override\n+ public void cleanEnvironment(KeycloakSession s) {\n+ s.realms().removeRealm(realmId);\n+ }\n+\n+ @Test\n+ public void testNoPaginationCalls() {\n+ List<UserModel> list = withRealm(realmId, (session, realm) ->\n+ session.users().searchForUserStream(realm,\"\", 0, Constants.DEFAULT_MAX_RESULTS) // Default values used in UsersResource\n+ .collect(Collectors.toList()));\n+\n+ assertThat(list, hasSize(8));\n+\n+ expectedStorageCalls(\n+ Collections.singletonList(new UserPropertyFileStorageCall(UserPropertyFileStorage.SEARCH_METHOD, 0, Constants.DEFAULT_MAX_RESULTS)),\n+ Collections.singletonList(new UserPropertyFileStorageCall(UserPropertyFileStorage.SEARCH_METHOD, 0, Constants.DEFAULT_MAX_RESULTS - 4))\n+ );\n+ }\n+\n+ @Test\n+ public void testPaginationStarting0() {\n+ List<UserModel> list = withRealm(realmId, (session, realm) ->\n+ session.users().searchForUserStream(realm,\"\", 0, 6)\n+ .collect(Collectors.toList()));\n+\n+ assertThat(list, hasSize(6));\n+\n+\n+ expectedStorageCalls(\n+ Collections.singletonList(new UserPropertyFileStorageCall(UserPropertyFileStorage.SEARCH_METHOD, 0, 6)),\n+ Collections.singletonList(new UserPropertyFileStorageCall(UserPropertyFileStorage.SEARCH_METHOD, 0, 2))\n+ );\n+ }\n+\n+ @Test\n+ public void testPaginationFirstResultInFirstProvider() {\n+ List<UserModel> list = withRealm(realmId, (session, realm) ->\n+ session.users().searchForUserStream(realm,\"\", 1, 6)\n+ .collect(Collectors.toList()));\n+ assertThat(list, hasSize(6));\n+\n+ expectedStorageCalls(\n+ Arrays.asList(new UserPropertyFileStorageCall(UserPropertyFileStorage.COUNT_SEARCH_METHOD, null, null), new UserPropertyFileStorageCall(UserPropertyFileStorage.SEARCH_METHOD, 1, 6)),\n+ Collections.singletonList(new UserPropertyFileStorageCall(UserPropertyFileStorage.SEARCH_METHOD, 0, 3))\n+ );\n+ }\n+\n+ @Test\n+ public void testPaginationFirstResultIsExactlyTheAmountOfUsersInTheFirstProvider() {\n+ List<UserModel> list = withRealm(realmId, (session, realm) ->\n+ session.users().searchForUserStream(realm,\"\", 4, 6)\n+ .collect(Collectors.toList()));\n+ assertThat(list, hasSize(4));\n+\n+ expectedStorageCalls(\n+ Collections.singletonList(new UserPropertyFileStorageCall(UserPropertyFileStorage.COUNT_SEARCH_METHOD, null, null)),\n+ Collections.singletonList(new UserPropertyFileStorageCall(UserPropertyFileStorage.SEARCH_METHOD, 0, 6))\n+ );\n+ }\n+\n+ @Test\n+ public void testPaginationFirstResultIsInSecondProvider() {\n+ List<UserModel> list = withRealm(realmId, (session, realm) ->\n+ session.users().searchForUserStream(realm,\"\", 5, 6)\n+ .collect(Collectors.toList()));\n+\n+ assertThat(list, hasSize(3));\n+\n+ expectedStorageCalls(\n+ Collections.singletonList(new UserPropertyFileStorageCall(UserPropertyFileStorage.COUNT_SEARCH_METHOD, null, null)),\n+ Arrays.asList(new UserPropertyFileStorageCall(UserPropertyFileStorage.COUNT_SEARCH_METHOD, null, null), new UserPropertyFileStorageCall(UserPropertyFileStorage.SEARCH_METHOD, 1, 6))\n+ );\n+ }\n+\n+ private void expectedStorageCalls(final List<UserPropertyFileStorageCall> roCalls, final List<UserPropertyFileStorageCall> rwCalls) {\n+ assertThat(UserPropertyFileStorage.storageCalls.get(userFederationId1), hasSize(roCalls.size()));\n+\n+ int i = 0;\n+ for (UserPropertyFileStorageCall call : roCalls) {\n+ assertThat(UserPropertyFileStorage.storageCalls.get(userFederationId1).get(i).getMethod(), equalTo(call.getMethod()));\n+ assertThat(UserPropertyFileStorage.storageCalls.get(userFederationId1).get(i).getFirst(), equalTo(call.getFirst()));\n+ assertThat(UserPropertyFileStorage.storageCalls.get(userFederationId1).get(i).getMax(), equalTo(call.getMax()));\n+ i++;\n+ }\n+\n+ assertThat(UserPropertyFileStorage.storageCalls.get(userFederationId2), hasSize(rwCalls.size()));\n+\n+ i = 0;\n+ for (UserPropertyFileStorageCall call : rwCalls) {\n+ assertThat(UserPropertyFileStorage.storageCalls.get(userFederationId2).get(i).getMethod(), equalTo(call.getMethod()));\n+ assertThat(UserPropertyFileStorage.storageCalls.get(userFederationId2).get(i).getFirst(), equalTo(call.getFirst()));\n+ assertThat(UserPropertyFileStorage.storageCalls.get(userFederationId2).get(i).getMax(), equalTo(call.getMax()));\n+ i++;\n+ }\n+\n+ UserPropertyFileStorage.storageCalls.clear();\n+ }\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/parameters/TestsuiteUserFileStorage.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.model.parameters;\n+\n+import com.google.common.collect.ImmutableSet;\n+import org.keycloak.common.util.MultivaluedHashMap;\n+import org.keycloak.provider.ProviderFactory;\n+import org.keycloak.provider.Spi;\n+import org.keycloak.representations.idm.ComponentRepresentation;\n+import org.keycloak.storage.UserStorageProvider;\n+import org.keycloak.storage.UserStorageProviderModel;\n+import org.keycloak.testsuite.federation.UserMapStorageFactory;\n+import org.keycloak.testsuite.federation.UserPropertyFileStorageFactory;\n+import org.keycloak.testsuite.model.KeycloakModelParameters;\n+\n+import java.io.File;\n+import java.net.URISyntaxException;\n+import java.util.Set;\n+import java.util.concurrent.atomic.AtomicInteger;\n+import java.util.stream.Stream;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class TestsuiteUserFileStorage extends KeycloakModelParameters {\n+\n+ static final Set<Class<? extends Spi>> ALLOWED_SPIS = ImmutableSet.<Class<? extends Spi>>builder()\n+ .build();\n+\n+ static final Set<Class<? extends ProviderFactory>> ALLOWED_FACTORIES = ImmutableSet.<Class<? extends ProviderFactory>>builder()\n+ .add(UserPropertyFileStorageFactory.class)\n+ .build();\n+\n+ private static final File CONFIG_DIR;\n+\n+ static {\n+ try {\n+ CONFIG_DIR = new File(TestsuiteUserFileStorage.class.getClassLoader().getResource(\"file-storage-provider\").toURI());\n+ } catch (URISyntaxException e) {\n+ throw new RuntimeException(\"Cannot get resource directory\");\n+ }\n+ }\n+\n+\n+ public TestsuiteUserFileStorage() {\n+ super(ALLOWED_SPIS, ALLOWED_FACTORIES);\n+ }\n+\n+ @Override\n+ public <T> Stream<T> getParameters(Class<T> clazz) {\n+ if (UserStorageProviderModel.class.isAssignableFrom(clazz)) {\n+ UserStorageProviderModel propProviderRO = new UserStorageProviderModel();\n+ propProviderRO.setName(\"read-only-user-props\");\n+ propProviderRO.setProviderId(UserPropertyFileStorageFactory.PROVIDER_ID);\n+ propProviderRO.setProviderType(UserStorageProvider.class.getName());\n+ propProviderRO.setConfig(new MultivaluedHashMap<>());\n+ propProviderRO.getConfig().putSingle(\"priority\", Integer.toString(1));\n+ propProviderRO.getConfig().putSingle(\"propertyFile\",\n+ CONFIG_DIR.getAbsolutePath() + File.separator + \"read-only-user-password.properties\");\n+\n+ UserStorageProviderModel propProviderRW = new UserStorageProviderModel();\n+ propProviderRW.setName(\"user-props\");\n+ propProviderRW.setProviderId(UserPropertyFileStorageFactory.PROVIDER_ID);\n+ propProviderRW.setProviderType(UserStorageProvider.class.getName());\n+ propProviderRW.setConfig(new MultivaluedHashMap<>());\n+ propProviderRW.getConfig().putSingle(\"priority\", Integer.toString(2));\n+ propProviderRW.getConfig().putSingle(\"propertyFile\", CONFIG_DIR.getAbsolutePath() + File.separator + \"user-password.properties\");\n+ propProviderRW.getConfig().putSingle(\"federatedStorage\", \"true\");\n+\n+ return Stream.of((T) propProviderRO, (T) propProviderRW);\n+ } else {\n+ return super.getParameters(clazz);\n+ }\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/model/src/test/resources/file-storage-provider/read-only-user-password.properties", "diff": "+tbrady=goat\n+rob=pw\n+jules=pw\n+danny=pw\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/model/src/test/resources/file-storage-provider/user-password.properties", "diff": "+thor=hammer\n+zeus=pw\n+apollo=pw\n+perseus=pw\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17348 Add manual pagination into UserStorageManager#query
339,202
11.05.2021 15:28:00
-7,200
716afe94044b057261e8c98d59f3abd0d249d615
Remove "role_list" from expected default client scopes
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/clients/ClientClientScopesTest.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/clients/ClientClientScopesTest.java", "diff": "@@ -98,7 +98,7 @@ public class ClientClientScopesTest extends AbstractClientTest {\n// Retrieve client through adminClient\nfound = findClientByClientId(TEST_CLIENT_ID);\n- Assert.assertNames(found.getDefaultClientScopes(), \"email\", \"role_list\"); // SAML client scope 'role_list' is included too in the rep\n+ Assert.assertNames(found.getDefaultClientScopes(), \"email\");\nAssert.assertNames(found.getOptionalClientScopes(), \"profile\", \"address\", \"phone\", \"offline_access\", \"microprofile-jwt\");\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-18075 - Remove "role_list" from expected default client scopes
339,281
13.05.2021 10:52:05
-7,200
d78d4a8d47588a2ac1d794733aa4c9a3281f4924
deprecate ScopeMappedResource.getScopeMappings()
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/ScopeMappedResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/ScopeMappedResource.java", "diff": "@@ -85,10 +85,12 @@ public class ScopeMappedResource {\n* Get all scope mappings for the client\n*\n* @return\n+ * @deprecated the method is not used neither from admin console or from admin client. It may be removed in future releases.\n*/\n@GET\n@Produces(MediaType.APPLICATION_JSON)\n@NoCache\n+ @Deprecated\npublic MappingsRepresentation getScopeMappings() {\nviewPermission.require();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17760 deprecate ScopeMappedResource.getScopeMappings()
339,581
04.03.2021 02:39:47
-3,600
12921357292fc2d69982e944df0db3a20dfb6873
Align tested databases with EAP 7.4 support matrix
[ { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<jetty9.version>${jetty92.version}</jetty9.version>\n<liquibase.version>3.5.5</liquibase.version>\n- <mysql.version>8.0.23</mysql.version>\n<osgi.version>4.2.0</osgi.version>\n<pax.web.version>7.1.0</pax.web.version>\n- <postgresql.version>42.2.18</postgresql.version>\n- <mariadb.version>2.2.4</mariadb.version>\n- <mssql.version>7.4.1.jre8</mssql.version>\n<servlet.api.30.version>1.0.2.Final</servlet.api.30.version>\n<servlet.api.40.version>2.0.0.Final</servlet.api.40.version>\n<twitter4j.version>4.0.7</twitter4j.version>\n<jna.version>4.1.0</jna.version>\n+ <!-- Databases -->\n+ <mysql.version>8.0.23</mysql.version>\n+ <mysql.driver.version>8.0.23</mysql.driver.version>\n+ <postgresql.version>13.2</postgresql.version>\n+ <postgresql.driver.version>42.2.18</postgresql.driver.version>\n+ <mariadb.version>10.3.27</mariadb.version>\n+ <mariadb.driver.version>2.7.2</mariadb.driver.version>\n+ <mssql.version>2019-CU10-ubuntu-20.04</mssql.version>\n+ <mssql.driver.version>9.2.0.jre8</mssql.driver.version>\n+\n<!-- Test -->\n<greenmail.version>1.3.1b</greenmail.version>\n<hamcrest.version>1.3</hamcrest.version>\n<dependency>\n<groupId>mysql</groupId>\n<artifactId>mysql-connector-java</artifactId>\n- <version>${mysql.version}</version>\n+ <version>${mysql.driver.version}</version>\n<scope>test</scope>\n</dependency>\n<dependency>\n" }, { "change_type": "MODIFY", "old_path": "quarkus/pom.xml", "new_path": "quarkus/pom.xml", "diff": "<jackson.version>2.12.1</jackson.version>\n<jackson.databind.version>${jackson.version}</jackson.databind.version>\n<hibernate.version>5.4.29.Final</hibernate.version>\n- <mysql-connector-java.version>8.0.24</mysql-connector-java.version>\n- <postgresql.version>42.2.20</postgresql.version>\n+ <mysql.driver.version>8.0.24</mysql.driver.version>\n+ <postgresql.driver.version>42.2.20</postgresql.driver.version>\n<picocli.version>4.6.1</picocli.version>\n<snakeyaml.version>1.28</snakeyaml.version>\n<surefire-plugin.version>3.0.0-M5</surefire-plugin.version>\n<dependency>\n<groupId>mysql</groupId>\n<artifactId>mysql-connector-java</artifactId>\n- <version>${mysql-connector-java.version}</version>\n+ <version>${mysql.driver.version}</version>\n</dependency>\n<dependency>\n<groupId>org.postgresql</groupId>\n<artifactId>postgresql</artifactId>\n- <version>${postgresql.version}</version>\n+ <version>${postgresql.driver.version}</version>\n<exclusions>\n<exclusion>\n<groupId>org.checkerframework</groupId>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/pom.xml", "new_path": "testsuite/integration-arquillian/pom.xml", "diff": "<!-- for the particular EAP version -->\n<jdbc.mvn.groupId>mysql</jdbc.mvn.groupId>\n<jdbc.mvn.artifactId>mysql-connector-java</jdbc.mvn.artifactId>\n- <jdbc.mvn.version>${mysql.version}</jdbc.mvn.version>\n- <docker.database.image>mysql:8.0.18</docker.database.image>\n+ <jdbc.mvn.version>${mysql.driver.version}</jdbc.mvn.version>\n+ <docker.database.image>mysql:${mysql.version}</docker.database.image>\n<docker.database.port>3306</docker.database.port>\n<docker.database.skip>false</docker.database.skip>\n<docker.database.cmd>mysqld</docker.database.cmd>\n<!-- for the particular EAP version -->\n<jdbc.mvn.groupId>org.postgresql</jdbc.mvn.groupId>\n<jdbc.mvn.artifactId>postgresql</jdbc.mvn.artifactId>\n- <jdbc.mvn.version>${postgresql.version}</jdbc.mvn.version>\n- <docker.database.image>postgres:11.5</docker.database.image>\n- <docker.database.port>5432</docker.database.port>\n- <docker.database.skip>false</docker.database.skip>\n- <docker.database.cmd>postgres</docker.database.cmd>\n- <docker.database.wait-for-log-regex>(?si)Ready for start up.*ready [^\\n]{0,30}connections</docker.database.wait-for-log-regex>\n- </properties>\n- </profile>\n- <profile>\n- <id>db-postgres10</id>\n- <properties>\n- <keycloak.connectionsJpa.driver>org.postgresql.Driver</keycloak.connectionsJpa.driver>\n- <keycloak.connectionsJpa.database>keycloak</keycloak.connectionsJpa.database>\n- <keycloak.connectionsJpa.user>keycloak</keycloak.connectionsJpa.user>\n- <keycloak.connectionsJpa.password>keycloak</keycloak.connectionsJpa.password>\n- <keycloak.connectionsJpa.url>jdbc:postgresql://${auth.server.db.host}/${keycloak.connectionsJpa.database}</keycloak.connectionsJpa.url>\n- <!-- JDBC properties point to \"default\" JDBC driver for the particular DB -->\n- <!-- For EAP testing, it is recommended to override those with system properties pointing to GAV of more appropriate JDBC driver -->\n- <!-- for the particular EAP version -->\n- <jdbc.mvn.groupId>org.postgresql</jdbc.mvn.groupId>\n- <jdbc.mvn.artifactId>postgresql</jdbc.mvn.artifactId>\n- <jdbc.mvn.version>42.2.2</jdbc.mvn.version>\n- <docker.database.image>postgres:10</docker.database.image>\n+ <jdbc.mvn.version>${postgresql.driver.version}</jdbc.mvn.version>\n+ <docker.database.image>postgres:${postgresql.version}</docker.database.image>\n<docker.database.port>5432</docker.database.port>\n<docker.database.skip>false</docker.database.skip>\n<docker.database.cmd>postgres</docker.database.cmd>\n<profile>\n<id>db-allocator-db-postgres</id>\n<properties>\n- <!-- JDBC properties point to \"default\" JDBC driver for the particular DB -->\n- <!-- For EAP testing, it is recommended to override those with system properties pointing to GAV of more appropriate JDBC driver -->\n- <!-- for the particular EAP version -->\n- <jdbc.mvn.groupId>org.postgresql</jdbc.mvn.groupId>\n- <jdbc.mvn.artifactId>postgresql</jdbc.mvn.artifactId>\n- <jdbc.mvn.version>${postgresql.version}</jdbc.mvn.version>\n- <dballocator.type>postgresql115</dballocator.type>\n+ <dballocator.type>postgresql132</dballocator.type>\n<dballocator.skip>false</dballocator.skip>\n</properties>\n</profile>\n<profile>\n<id>db-allocator-db-postgresplus</id>\n<properties>\n- <dballocator.type>postgresplus101</dballocator.type>\n+ <dballocator.type>postgresplus131</dballocator.type>\n<dballocator.skip>false</dballocator.skip>\n</properties>\n</profile>\n<!-- for the particular EAP version -->\n<jdbc.mvn.groupId>org.mariadb.jdbc</jdbc.mvn.groupId>\n<jdbc.mvn.artifactId>mariadb-java-client</jdbc.mvn.artifactId>\n- <jdbc.mvn.version>${mariadb.version}</jdbc.mvn.version>\n- <docker.database.image>mariadb:10.1.19</docker.database.image>\n+ <jdbc.mvn.version>${mariadb.driver.version}</jdbc.mvn.version>\n+ <docker.database.image>mariadb:${mariadb.version}</docker.database.image>\n<docker.database.port>3306</docker.database.port>\n<docker.database.skip>false</docker.database.skip>\n<!-- Need to explicitly enable utf8 as it is not the default settings in the mariadb docker image -->\n<profile>\n<id>db-allocator-db-mariadb</id>\n<properties>\n- <dballocator.type>mariadb_galera_101</dballocator.type>\n+ <dballocator.type>mariadb_galera_103</dballocator.type>\n<dballocator.skip>false</dballocator.skip>\n</properties>\n</profile>\n<profile>\n- <id>db-mssql2017</id>\n+ <id>db-mssql</id>\n<properties>\n- <docker.database.image>microsoft/mssql-server-linux:2017-GA</docker.database.image>\n+ <docker.database.image>mcr.microsoft.com/mssql/server:${mssql.version}</docker.database.image>\n<docker.database.port>1433</docker.database.port>\n<docker.database.skip>false</docker.database.skip>\n<docker.database.postStart>/opt/mssql-tools/bin/sqlcmd -e -U sa -P vEry5tron9Pwd -d master -Q CREATE\\ DATABASE\\ ${keycloak.connectionsJpa.database}</docker.database.postStart>\n<!-- for the particular EAP version -->\n<jdbc.mvn.groupId>com.microsoft.sqlserver</jdbc.mvn.groupId>\n<jdbc.mvn.artifactId>mssql-jdbc</jdbc.mvn.artifactId>\n- <jdbc.mvn.version>${mssql.version}</jdbc.mvn.version>\n+ <jdbc.mvn.version>${mssql.driver.version}</jdbc.mvn.version>\n</properties>\n</profile>\n<profile>\n- <id>db-allocator-db-mssql2017</id>\n+ <id>db-allocator-db-mssql2019</id>\n<properties>\n- <dballocator.type>mssql2017</dballocator.type>\n+ <dballocator.type>mssql2019</dballocator.type>\n<dballocator.skip>false</dballocator.skip>\n</properties>\n</profile>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/pom.xml", "new_path": "testsuite/integration-arquillian/tests/base/pom.xml", "diff": "<time>300000</time>\n<exec>\n<postStart>${docker.database.postStart}</postStart>\n+ <breakOnError>true</breakOnError>\n</exec>\n</wait>\n</run>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/utils/pom.xml", "new_path": "testsuite/utils/pom.xml", "diff": "<dependency>\n<groupId>org.postgresql</groupId>\n<artifactId>postgresql</artifactId>\n- <version>${postgresql.version}</version>\n+ <version>${postgresql.driver.version}</version>\n</dependency>\n<dependency>\n<groupId>org.mariadb.jdbc</groupId>\n<artifactId>mariadb-java-client</artifactId>\n- <version>${mariadb.version}</version>\n+ <version>${mariadb.driver.version}</version>\n</dependency>\n</dependencies>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17322 Align tested databases with EAP 7.4 support matrix
339,590
16.05.2021 20:09:28
-7,200
10f7ea01d4b429b05763c839db34e3f3c9c1e49c
only persist webauthn-authentication count if the authenticator increments it beyond zero Fixes an issue with Apple Keys stored in the secure enclave. They don's support counters and recommend attestation instead. This is a valid design choice according to the Webauthn-Spec (counters are mentioned as SHOULD)
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/credential/WebAuthnCredentialProvider.java", "new_path": "services/src/main/java/org/keycloak/credential/WebAuthnCredentialProvider.java", "diff": "@@ -195,12 +195,17 @@ public class WebAuthnCredentialProvider implements CredentialProvider<WebAuthnCr\nlogger.debugv(\"response.getAuthenticatorData().getFlags() = {0}\", authenticationData.getAuthenticatorData().getFlags());\n- // update authenticator counter\n- long count = auth.getCount();\nCredentialModel credModel = getCredentialStore().getStoredCredentialById(realm, user, auth.getCredentialDBId());\nWebAuthnCredentialModel webAuthnCredModel = getCredentialFromModel(credModel);\n+\n+ // update authenticator counter\n+ // counters are an optional feature of the spec - if an authenticator does not support them, it\n+ // will always send zero. MacOS/iOS does this for keys stored in the secure enclave (TouchID/FaceID)\n+ long count = auth.getCount();\n+ if (count > 0) {\nwebAuthnCredModel.updateCounter(count + 1);\ngetCredentialStore().updateCredential(realm, user, webAuthnCredModel);\n+ }\nlogger.debugf(\"Successfully validated WebAuthn credential for user %s\", user.getUsername());\ndumpCredentialModel(webAuthnCredModel, auth);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-16091: only persist webauthn-authentication count if the authenticator increments it beyond zero Fixes an issue with Apple Keys stored in the secure enclave. They don's support counters and recommend attestation instead. This is a valid design choice according to the Webauthn-Spec (counters are mentioned as SHOULD)
339,185
13.04.2021 13:31:43
-7,200
c2e2cbe180a5287baf0c1370b17fa7e6d61f5458
Remove need for iterating by all clients
[ { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/authorization/store/syncronization/UserSynchronizer.java", "new_path": "server-spi-private/src/main/java/org/keycloak/authorization/store/syncronization/UserSynchronizer.java", "diff": "@@ -25,15 +25,12 @@ import java.util.Set;\nimport org.keycloak.authorization.AuthorizationProvider;\nimport org.keycloak.authorization.model.PermissionTicket;\nimport org.keycloak.authorization.model.Policy;\n-import org.keycloak.authorization.model.ResourceServer;\nimport org.keycloak.authorization.policy.provider.PolicyProviderFactory;\nimport org.keycloak.authorization.store.PermissionTicketStore;\nimport org.keycloak.authorization.store.PolicyStore;\n-import org.keycloak.authorization.store.ResourceServerStore;\nimport org.keycloak.authorization.store.ResourceStore;\nimport org.keycloak.authorization.store.StoreFactory;\nimport org.keycloak.models.KeycloakSessionFactory;\n-import org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.UserModel.UserRemovedEvent;\nimport org.keycloak.provider.ProviderFactory;\n@@ -85,17 +82,11 @@ public class UserSynchronizer implements Synchronizer<UserRemovedEvent> {\nStoreFactory storeFactory = authorizationProvider.getStoreFactory();\nPolicyStore policyStore = storeFactory.getPolicyStore();\nResourceStore resourceStore = storeFactory.getResourceStore();\n- ResourceServerStore resourceServerStore = storeFactory.getResourceServerStore();\n- RealmModel realm = event.getRealm();\nUserModel userModel = event.getUser();\n- realm.getClientsStream().forEach(clientModel -> {\n- ResourceServer resourceServer = resourceServerStore.findById(clientModel.getId());\n-\n- if (resourceServer != null) {\n- resourceStore.findByOwner(userModel.getId(), resourceServer.getId()).forEach(resource -> {\n+ resourceStore.findByOwner(userModel.getId(), null, resource -> {\nString resourceId = resource.getId();\n- policyStore.findByResource(resourceId, resourceServer.getId()).forEach(policy -> {\n+ policyStore.findByResource(resourceId, resource.getResourceServer()).forEach(policy -> {\nif (policy.getResources().size() == 1) {\npolicyStore.delete(policy.getId());\n} else {\n@@ -105,8 +96,6 @@ public class UserSynchronizer implements Synchronizer<UserRemovedEvent> {\nresourceStore.delete(resourceId);\n});\n}\n- });\n- }\nprivate void removeFromUserPermissionTickets(UserRemovedEvent event, AuthorizationProvider authorizationProvider) {\nStoreFactory storeFactory = authorizationProvider.getStoreFactory();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17749 Remove need for iterating by all clients
339,465
14.05.2021 14:11:36
-7,200
71dcbec642b6419ae6a7c7fb865816bbbd04adea
Refactoring retrieve of condition/executor providers. Make sure correct configuration of executor/condition is used for particular provider
[ { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/idm/ClientPolicyConditionRepresentation.java", "new_path": "core/src/main/java/org/keycloak/representations/idm/ClientPolicyConditionRepresentation.java", "diff": "package org.keycloak.representations.idm;\nimport com.fasterxml.jackson.annotation.JsonProperty;\n+import com.fasterxml.jackson.databind.JsonNode;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n@@ -28,15 +29,8 @@ public class ClientPolicyConditionRepresentation {\n@JsonProperty(\"condition\")\nprivate String conditionProviderId;\n- private ClientPolicyConditionConfigurationRepresentation configuration;\n-\n- public ClientPolicyConditionRepresentation() {\n- }\n-\n- public ClientPolicyConditionRepresentation(String conditionProviderId, ClientPolicyConditionConfigurationRepresentation configuration) {\n- this.conditionProviderId = conditionProviderId;\n- this.configuration = configuration;\n- }\n+ @JsonProperty(\"configuration\")\n+ private JsonNode configuration;\npublic String getConditionProviderId() {\nreturn conditionProviderId;\n@@ -46,11 +40,11 @@ public class ClientPolicyConditionRepresentation {\nthis.conditionProviderId = conditionProviderId;\n}\n- public ClientPolicyConditionConfigurationRepresentation getConfiguration() {\n+ public JsonNode getConfiguration() {\nreturn configuration;\n}\n- public void setConfiguration(ClientPolicyConditionConfigurationRepresentation configuration) {\n+ public void setConfiguration(JsonNode configuration) {\nthis.configuration = configuration;\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/idm/ClientPolicyExecutorRepresentation.java", "new_path": "core/src/main/java/org/keycloak/representations/idm/ClientPolicyExecutorRepresentation.java", "diff": "package org.keycloak.representations.idm;\nimport com.fasterxml.jackson.annotation.JsonProperty;\n+import com.fasterxml.jackson.databind.JsonNode;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n@@ -28,15 +29,8 @@ public class ClientPolicyExecutorRepresentation {\n@JsonProperty(\"executor\")\nprivate String executorProviderId;\n- private ClientPolicyExecutorConfigurationRepresentation configuration;\n-\n- public ClientPolicyExecutorRepresentation() {\n- }\n-\n- public ClientPolicyExecutorRepresentation(String executorProviderId, ClientPolicyExecutorConfigurationRepresentation configuration) {\n- this.executorProviderId = executorProviderId;\n- this.configuration = configuration;\n- }\n+ @JsonProperty(\"configuration\")\n+ private JsonNode configuration;\npublic String getExecutorProviderId() {\nreturn executorProviderId;\n@@ -46,11 +40,11 @@ public class ClientPolicyExecutorRepresentation {\nthis.executorProviderId = providerId;\n}\n- public ClientPolicyExecutorConfigurationRepresentation getConfiguration() {\n+ public JsonNode getConfiguration() {\nreturn configuration;\n}\n- public void setConfiguration(ClientPolicyExecutorConfigurationRepresentation configuration) {\n+ public void setConfiguration(JsonNode configuration) {\nthis.configuration = configuration;\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "core/src/test/java/org/keycloak/JsonParserTest.java", "new_path": "core/src/test/java/org/keycloak/JsonParserTest.java", "diff": "@@ -22,6 +22,10 @@ import org.junit.Test;\nimport org.keycloak.representations.IDToken;\nimport org.keycloak.representations.JsonWebToken;\nimport org.keycloak.representations.adapters.config.AdapterConfig;\n+import org.keycloak.representations.idm.ClientPoliciesRepresentation;\n+import org.keycloak.representations.idm.ClientPolicyConditionConfigurationRepresentation;\n+import org.keycloak.representations.idm.ClientPolicyConditionRepresentation;\n+import org.keycloak.representations.idm.ClientPolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.ResourceRepresentation;\nimport org.keycloak.representations.oidc.OIDCClientRepresentation;\nimport org.keycloak.util.JsonSerialization;\n@@ -30,6 +34,7 @@ import java.io.IOException;\nimport java.io.InputStream;\nimport java.util.Collection;\nimport java.util.HashMap;\n+import java.util.List;\nimport java.util.Map;\nimport java.util.regex.Matcher;\nimport java.util.regex.Pattern;\n@@ -185,5 +190,26 @@ public class JsonParserTest {\nreturn JsonSerialization.readValue(repp, Map.class);\n}\n+ @Test\n+ public void testReadClientPolicy() throws Exception {\n+ InputStream is = getClass().getClassLoader().getResourceAsStream(\"sample-client-policy.json\");\n+ ClientPoliciesRepresentation clientPolicies = JsonSerialization.readValue(is, ClientPoliciesRepresentation.class);\n+\n+ Assert.assertEquals(clientPolicies.getPolicies().size(), 1);\n+ ClientPolicyRepresentation clientPolicy = clientPolicies.getPolicies().get(0);\n+ Assert.assertEquals(\"some-policy\", clientPolicy.getName());\n+ List<ClientPolicyConditionRepresentation> conditions = clientPolicy.getConditions();\n+ Assert.assertEquals(conditions.size(), 1);\n+ ClientPolicyConditionRepresentation condition = conditions.get(0);\n+ Assert.assertEquals(\"some-condition\", condition.getConditionProviderId());\n+\n+ ClientPolicyConditionConfigurationRepresentation configRep = JsonSerialization.mapper.convertValue(condition.getConfiguration(), ClientPolicyConditionConfigurationRepresentation.class);\n+ Assert.assertEquals(true, configRep.isNegativeLogic());\n+ Assert.assertEquals(\"val1\", configRep.getConfigAsMap().get(\"string-option\"));\n+ Assert.assertEquals(14, configRep.getConfigAsMap().get(\"int-option\"));\n+ Assert.assertEquals(true, configRep.getConfigAsMap().get(\"bool-option\"));\n+ Assert.assertNull(configRep.getConfigAsMap().get(\"not-existing-option\"));\n+ }\n+\n}\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "core/src/test/resources/sample-client-policy.json", "diff": "+{\n+ \"policies\": [\n+ {\n+ \"name\": \"some-policy\",\n+ \"description\": \"This is some client policy.\",\n+ \"enabled\": true,\n+ \"conditions\": [\n+ {\n+ \"condition\": \"some-condition\",\n+ \"configuration\": {\n+ \"is-negative-logic\": true,\n+ \"string-option\": \"val1\",\n+ \"int-option\": 14,\n+ \"bool-option\": true\n+ }\n+ }\n+ ]\n+ }\n+ ]\n+}\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "server-spi/src/main/java/org/keycloak/component/JsonConfigComponentModel.java", "diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ *\n+ */\n+\n+package org.keycloak.component;\n+\n+import com.fasterxml.jackson.databind.JsonNode;\n+import org.keycloak.provider.Provider;\n+\n+/**\n+ * Component model backed by JSON configuration. Useful for providers, which rely on JSON configuration rather than on ComponentModel, which is directly\n+ * persisted as entity in the DB (store).\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class JsonConfigComponentModel extends ComponentModel {\n+\n+ private final String providerType;\n+ private final String providerId;\n+ private final String componentId;\n+ private final JsonNode configNode;\n+\n+ /**\n+ * @param providerType\n+ * @param realmId\n+ * @param providerId\n+ * @param configNode JSON configuration of this provider. For example if node corresponds to JSON like \"{\\\"foo\\\":\\\"bar\\\"}\", then\n+ * component configuration is supposed to have one configuration option \"foo\" with value \"bar\"\n+ */\n+ public JsonConfigComponentModel(Class<? extends Provider> providerType, String realmId, String providerId, JsonNode configNode) {\n+ checkNotNull(providerType, \"providerType must be not null\");\n+ checkNotNull(realmId, \"realmId must be not null\");\n+ checkNotNull(providerId, \"providerId must be not null\");\n+ checkNotNull(configNode, \"configNode must be not null for provider \" + providerId);\n+ this.providerType = providerType.getName();\n+ this.providerId = providerId;\n+ this.configNode = configNode;\n+\n+ // We don't have realm model ID of the component, so componentId based on the realmId, providerType, providerId and hashCode of configurations.\n+ this.componentId = realmId + \"::\" + providerType + \"::\" + this.providerId + \"::\" + configNode.hashCode();\n+ }\n+\n+ private void checkNotNull(Object value, String message) {\n+ if (value == null) {\n+ throw new IllegalArgumentException(message);\n+ }\n+ }\n+\n+\n+ @Override\n+ public String getProviderType() {\n+ return providerType;\n+ }\n+\n+ @Override\n+ public String getProviderId() {\n+ return providerId;\n+ }\n+\n+ @Override\n+ public String getName() {\n+ return componentId + \"-config\";\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return componentId;\n+ }\n+\n+ @Override\n+ public boolean get(String key, boolean defaultValue) {\n+ JsonNode sub = configNode.get(key);\n+ return sub == null ? defaultValue : sub.asBoolean();\n+ }\n+\n+ @Override\n+ public long get(String key, long defaultValue) {\n+ JsonNode sub = configNode.get(key);\n+ return sub == null ? defaultValue : sub.asLong();\n+ }\n+\n+ @Override\n+ public int get(String key, int defaultValue) {\n+ JsonNode sub = configNode.get(key);\n+ return sub == null ? defaultValue : sub.asInt();\n+ }\n+\n+ @Override\n+ public String get(String key, String defaultValue) {\n+ JsonNode sub = configNode.get(key);\n+ return sub == null ? defaultValue : sub.asText();\n+ }\n+\n+ @Override\n+ public String get(String key) {\n+ return get(key, null);\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/KeycloakSession.java", "new_path": "server-spi/src/main/java/org/keycloak/models/KeycloakSession.java", "diff": "@@ -27,6 +27,7 @@ import org.keycloak.storage.federated.UserFederatedStorageProvider;\nimport org.keycloak.vault.VaultTranscriber;\nimport java.util.Set;\n+import java.util.function.Function;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n@@ -74,6 +75,18 @@ public interface KeycloakSession extends InvalidationHandler {\n*/\n<T extends Provider> T getComponentProvider(Class<T> clazz, String componentId);\n+ /**\n+ * Returns a component provider for a component from the realm that is relevant to this session.\n+ * The relevant realm must be set prior to calling this method in the context, see {@link KeycloakContext#getRealm()}.\n+ * @param <T>\n+ * @param clazz\n+ * @param componentId Component configuration\n+ * @param modelGetter Getter to retrieve componentModel\n+ * @throws IllegalArgumentException If the realm is not set in the context.\n+ * @return Provider configured according to the {@link componentId}, {@code null} if it cannot be instantiated.\n+ */\n+ <T extends Provider> T getComponentProvider(Class<T> clazz, String componentId, Function<KeycloakSessionFactory, ComponentModel> modelGetter);\n+\n/**\n*\n* @param <T>\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/DefaultKeycloakSession.java", "new_path": "services/src/main/java/org/keycloak/services/DefaultKeycloakSession.java", "diff": "@@ -65,6 +65,7 @@ import java.util.Map;\nimport java.util.Map.Entry;\nimport java.util.Set;\nimport java.util.function.Consumer;\n+import java.util.function.Function;\nimport java.util.stream.Collectors;\n/**\n@@ -337,8 +338,19 @@ public class DefaultKeycloakSession implements KeycloakSession {\n}\n@Override\n- @SuppressWarnings(\"unchecked\")\npublic <T extends Provider> T getComponentProvider(Class<T> clazz, String componentId) {\n+ final RealmModel realm = getContext().getRealm();\n+ if (realm == null) {\n+ throw new IllegalArgumentException(\"Realm not set in the context.\");\n+ }\n+\n+ // Loads componentModel from the realm\n+ return this.getComponentProvider(clazz, componentId, KeycloakModelUtils.componentModelGetter(realm.getId(), componentId));\n+ }\n+\n+ @Override\n+ @SuppressWarnings(\"unchecked\")\n+ public <T extends Provider> T getComponentProvider(Class<T> clazz, String componentId, Function<KeycloakSessionFactory, ComponentModel> modelGetter) {\nInteger hash = clazz.hashCode() + componentId.hashCode();\nT provider = (T) providers.get(hash);\nfinal RealmModel realm = getContext().getRealm();\n@@ -351,7 +363,7 @@ public class DefaultKeycloakSession implements KeycloakSession {\n// allowed on JDK 1.8, attempt of such a modification throws ConcurrentModificationException with JDK 9+\nif (provider == null) {\nfinal String realmId = realm.getId();\n- ProviderFactory<T> providerFactory = factory.getProviderFactory(clazz, realmId, componentId, KeycloakModelUtils.componentModelGetter(realmId, componentId));\n+ ProviderFactory<T> providerFactory = factory.getProviderFactory(clazz, realmId, componentId, modelGetter);\nif (providerFactory != null) {\nprovider = providerFactory.create(this);\nproviders.put(hash, provider);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientpolicy/ClientPoliciesUtil.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/ClientPoliciesUtil.java", "diff": "@@ -22,16 +22,17 @@ import java.io.IOException;\nimport java.io.InputStream;\nimport java.util.ArrayList;\nimport java.util.Collections;\n-import java.util.HashMap;\nimport java.util.LinkedList;\nimport java.util.List;\n-import java.util.Map;\nimport java.util.Set;\nimport java.util.stream.Collectors;\n+import com.fasterxml.jackson.databind.JsonNode;\nimport org.jboss.logging.Logger;\nimport org.keycloak.common.Profile;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.component.JsonConfigComponentModel;\nimport org.keycloak.models.Constants;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\n@@ -71,75 +72,57 @@ public class ClientPoliciesUtil {\n}\n/**\n- * gets existing client profiles in a realm as model.\n- * not return null.\n+ * Gets existing client profile of given name with resolved executor providers. It can be profile from realm or from global client profiles.\n*/\n- static Map<String, ClientProfileModel> getClientProfilesModel(KeycloakSession session, RealmModel realm, List<ClientProfileRepresentation> globalClientProfiles) {\n- // get existing profiles as json\n- String profilesJson = getClientProfilesJsonString(realm);\n- if (profilesJson == null) {\n- return Collections.emptyMap();\n- }\n-\n- // deserialize existing profiles (json -> representation)\n- ClientProfilesRepresentation profilesRep = null;\n- try {\n- profilesRep = convertClientProfilesJsonToRepresentation(profilesJson);\n- } catch (ClientPolicyException e) {\n- logger.warnv(\"Failed to serialize client profiles json string. err={0}, errDetail={1}\", e.getError(), e.getErrorDetail());\n- return Collections.emptyMap();\n- }\n- if (profilesRep == null || profilesRep.getProfiles() == null) {\n- return Collections.emptyMap();\n- }\n+ static ClientProfile getClientProfileModel(KeycloakSession session, RealmModel realm, ClientProfilesRepresentation profilesRep, List<ClientProfileRepresentation> globalClientProfiles, String profileName) throws ClientPolicyException {\n+ // Obtain profiles from realm\nList<ClientProfileRepresentation> profiles = profilesRep.getProfiles();\n+ if (profiles == null) {\n+ profiles = new ArrayList<>();\n+ }\n// Add global profiles as well\nprofiles.addAll(globalClientProfiles);\n- // constructing existing profiles (representation -> model)\n- Map<String, ClientProfileModel> profileMap = new HashMap<>();\n- for (ClientProfileRepresentation profileRep : profilesRep.getProfiles()) {\n- // ignore profile without name\n- if (profileRep.getName() == null) {\n- continue;\n+ ClientProfileRepresentation profileRep = profiles.stream()\n+ .filter(clientProfile -> profileName.equals(clientProfile.getName()))\n+ .findFirst().orElse(null);\n+ if (profileRep == null) {\n+ return null;\n}\n- ClientProfileModel profileModel = new ClientProfileModel();\n+ ClientProfile profileModel = new ClientProfile();\nprofileModel.setName(profileRep.getName());\nprofileModel.setDescription(profileRep.getDescription());\nif (profileRep.getExecutors() == null) {\nprofileModel.setExecutors(new ArrayList<>());\n- profileMap.put(profileRep.getName(), profileModel);\n- continue;\n+ return profileModel;\n}\nList<ClientPolicyExecutorProvider> executors = new ArrayList<>();\nif (profileRep.getExecutors() != null) {\nfor (ClientPolicyExecutorRepresentation executorRep : profileRep.getExecutors()) {\n- ClientPolicyExecutorProvider provider = session.getProvider(ClientPolicyExecutorProvider.class, executorRep.getExecutorProviderId());\n- if (provider == null) {\n- // executor's provider not found. just skip it.\n- logger.warnf(\"Executor with provider ID %s not found\", executorRep.getExecutorProviderId());\n- continue;\n- }\n-\n- try {\n- ClientPolicyExecutorConfigurationRepresentation configuration = (ClientPolicyExecutorConfigurationRepresentation) JsonSerialization.mapper.convertValue(executorRep.getConfiguration(), provider.getExecutorConfigurationClass());\n- provider.setupConfiguration(configuration);\n+ ClientPolicyExecutorProvider provider = getExecutorProvider(session, realm, executorRep.getExecutorProviderId(), executorRep.getConfiguration());\nexecutors.add(provider);\n- } catch (IllegalArgumentException iae) {\n- logger.warnv(\"failed for Configuration Setup during setup provider {0} :: error = {1}\", executorRep.getExecutorProviderId(), iae.getMessage());\n- }\n}\n}\nprofileModel.setExecutors(executors);\n- profileMap.put(profileRep.getName(), profileModel);\n+ return profileModel;\n+ }\n+\n+ private static ClientPolicyExecutorProvider getExecutorProvider(KeycloakSession session, RealmModel realm, String providerId, JsonNode config) {\n+ ComponentModel componentModel = new JsonConfigComponentModel(ClientPolicyExecutorProvider.class, realm.getId(), providerId, config);\n+ ClientPolicyExecutorProvider executorProvider = session.getComponentProvider(ClientPolicyExecutorProvider.class, componentModel.getId(), sessionFactory -> componentModel);\n+ if (executorProvider == null) {\n+ // condition's provider not found. just skip it.\n+ throw new IllegalStateException(\"Executor with provider ID \" + providerId + \" not found\");\n}\n- return profileMap;\n+ ClientPolicyExecutorConfigurationRepresentation configuration = (ClientPolicyExecutorConfigurationRepresentation) JsonSerialization.mapper.convertValue(config, executorProvider.getExecutorConfigurationClass());\n+ executorProvider.setupConfiguration(configuration);\n+ return executorProvider;\n}\n/**\n@@ -306,10 +289,10 @@ public class ClientPoliciesUtil {\n}\n/**\n- * get existing enabled client policies in a realm as model.\n+ * Gets existing enabled client policies in a realm.\n* not return null.\n*/\n- static List<ClientPolicyModel> getEnabledClientPoliciesModel(KeycloakSession session, RealmModel realm) {\n+ static List<ClientPolicy> getEnabledClientPolicies(KeycloakSession session, RealmModel realm) {\n// get existing profiles as json\nString policiesJson = getClientPoliciesJsonString(realm);\nif (policiesJson == null) {\n@@ -329,7 +312,7 @@ public class ClientPoliciesUtil {\n}\n// constructing existing policies (representation -> model)\n- List<ClientPolicyModel> policyList = new ArrayList<>();\n+ List<ClientPolicy> policyList = new ArrayList<>();\nfor (ClientPolicyRepresentation policyRep: policiesRep.getPolicies()) {\n// ignore policy without name\nif (policyRep.getName() == null) {\n@@ -341,7 +324,7 @@ public class ClientPoliciesUtil {\ncontinue;\n}\n- ClientPolicyModel policyModel = new ClientPolicyModel();\n+ ClientPolicy policyModel = new ClientPolicy();\npolicyModel.setName(policyRep.getName());\npolicyModel.setDescription(policyRep.getDescription());\npolicyModel.setEnable(true);\n@@ -349,20 +332,8 @@ public class ClientPoliciesUtil {\nList<ClientPolicyConditionProvider> conditions = new ArrayList<>();\nif (policyRep.getConditions() != null) {\nfor (ClientPolicyConditionRepresentation conditionRep : policyRep.getConditions()) {\n- ClientPolicyConditionProvider provider = session.getProvider(ClientPolicyConditionProvider.class, conditionRep.getConditionProviderId());\n- if (provider == null) {\n- // condition's provider not found. just skip it.\n- logger.warnf(\"Condition with provider ID %s not found\", conditionRep.getConditionProviderId());\n- continue;\n- }\n-\n- try {\n- ClientPolicyConditionConfigurationRepresentation configuration = (ClientPolicyConditionConfigurationRepresentation) JsonSerialization.mapper.convertValue(conditionRep.getConfiguration(), provider.getConditionConfigurationClass());\n- provider.setupConfiguration(configuration);\n+ ClientPolicyConditionProvider provider = getConditionProvider(session, realm, conditionRep.getConditionProviderId(), conditionRep.getConfiguration());\nconditions.add(provider);\n- } catch (IllegalArgumentException iae) {\n- logger.warnv(\"failed for Configuration Setup :: error = {0}\", iae.getMessage());\n- }\n}\n}\npolicyModel.setConditions(conditions);\n@@ -377,6 +348,19 @@ public class ClientPoliciesUtil {\nreturn policyList;\n}\n+ private static ClientPolicyConditionProvider getConditionProvider(KeycloakSession session, RealmModel realm, String providerId, JsonNode config) {\n+ ComponentModel componentModel = new JsonConfigComponentModel(ClientPolicyConditionProvider.class, realm.getId(), providerId, config);\n+ ClientPolicyConditionProvider conditionProvider = session.getComponentProvider(ClientPolicyConditionProvider.class, componentModel.getId(), sessionFactory -> componentModel);\n+ if (conditionProvider == null) {\n+ // condition's provider not found. just skip it.\n+ throw new IllegalStateException(\"Condition with provider ID \" + providerId + \" not found\");\n+ }\n+\n+ ClientPolicyConditionConfigurationRepresentation configuration = (ClientPolicyConditionConfigurationRepresentation) JsonSerialization.mapper.convertValue(config, conditionProvider.getConditionConfigurationClass());\n+ conditionProvider.setupConfiguration(configuration);\n+ return conditionProvider;\n+ }\n+\n/**\n* convert client policies as representation to json.\n* can return null.\n" }, { "change_type": "RENAME", "old_path": "services/src/main/java/org/keycloak/services/clientpolicy/ClientPolicyModel.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/ClientPolicy.java", "diff": "* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n* See the License for the specific language governing permissions and\n* limitations under the License.\n+ *\n*/\npackage org.keycloak.services.clientpolicy;\n@@ -25,7 +26,7 @@ import org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProvide\n/**\n* @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n*/\n-public class ClientPolicyModel implements Serializable {\n+class ClientPolicy implements Serializable {\nprotected String name;\nprotected String description;\n" }, { "change_type": "RENAME", "old_path": "services/src/main/java/org/keycloak/services/clientpolicy/ClientProfileModel.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/ClientProfile.java", "diff": "@@ -26,7 +26,7 @@ import org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider;\n/**\n* @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n*/\n-public class ClientProfileModel implements Serializable {\n+class ClientProfile implements Serializable {\nprotected String name;\nprotected String description;\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientpolicy/DefaultClientPolicyManager.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/DefaultClientPolicyManager.java", "diff": "@@ -20,9 +20,7 @@ package org.keycloak.services.clientpolicy;\nimport java.io.IOException;\nimport java.util.LinkedList;\nimport java.util.List;\n-import java.util.Map;\nimport java.util.function.Supplier;\n-import java.util.stream.Collectors;\nimport org.jboss.logging.Logger;\nimport org.keycloak.common.Profile;\n@@ -68,15 +66,14 @@ public class DefaultClientPolicyManager implements ClientPolicyManager {\n}\nprivate void doPolicyOperation(ClientConditionOperation condition, ClientExecutorOperation executor, RealmModel realm) throws ClientPolicyException {\n- Map<String, ClientProfileModel> map = ClientPoliciesUtil.getClientProfilesModel(session, realm, globalClientProfilesSupplier.get());\n- List<ClientPolicyModel> list = ClientPoliciesUtil.getEnabledClientPoliciesModel(session, realm).stream().collect(Collectors.toList());\n+ List<ClientPolicy> list = ClientPoliciesUtil.getEnabledClientPolicies(session, realm);\nif (list == null || list.isEmpty()) {\nlogger.trace(\"POLICY OPERATION :: No enabled policy.\");\nreturn;\n}\n- for (ClientPolicyModel policy: list) {\n+ for (ClientPolicy policy: list) {\nlogger.tracev(\"POLICY OPERATION :: policy name = {0}\", policy.getName());\nif (!isSatisfied(policy, condition)) {\nlogger.tracev(\"POLICY UNSATISFIED :: policy name = {0}\", policy.getName());\n@@ -84,12 +81,12 @@ public class DefaultClientPolicyManager implements ClientPolicyManager {\n}\nlogger.tracev(\"POLICY APPLIED :: policy name = {0}\", policy.getName());\n- execute(policy, executor, map);\n+ execute(policy, executor, realm);\n}\n}\nprivate boolean isSatisfied(\n- ClientPolicyModel policy,\n+ ClientPolicy policy,\nClientConditionOperation op) throws ClientPolicyException {\nif (policy.getConditions() == null || policy.getConditions().isEmpty()) {\n@@ -133,16 +130,20 @@ public class DefaultClientPolicyManager implements ClientPolicyManager {\n}\nprivate void execute(\n- ClientPolicyModel policy,\n+ ClientPolicy policy,\nClientExecutorOperation op,\n- Map<String, ClientProfileModel> map) throws ClientPolicyException {\n+ RealmModel realm) throws ClientPolicyException {\nif (policy.getProfiles() == null || policy.getProfiles().isEmpty()) {\nlogger.tracev(\"NO PROFILE :: policy name = {0}\", policy.getName());\n+ return;\n}\n+ // Get profiles from realm\n+ ClientProfilesRepresentation clientProfiles = ClientPoliciesUtil.getClientProfilesRepresentation(session, realm);\n+\nfor (String profileName : policy.getProfiles()) {\n- ClientProfileModel profile = map.get(profileName);\n+ ClientProfile profile = ClientPoliciesUtil.getClientProfileModel(session, realm, clientProfiles, globalClientProfilesSupplier.get(), profileName);\nif (profile == null) {\nlogger.tracev(\"PROFILE NOT FOUND :: policy name = {0}, profile name = {1}\", policy.getName(), profileName);\ncontinue;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java", "diff": "@@ -279,7 +279,7 @@ public abstract class AbstractClientPoliciesTest extends AbstractKeycloakTest {\n}\n- protected void assertExpectedLoadedProfiles(Consumer<ClientProfilesRepresentation> modifiedAssertion) {\n+ protected void assertExpectedLoadedProfiles(Consumer<ClientProfilesRepresentation> modifiedAssertion) throws Exception {\n// retrieve loaded builtin profiles\nClientProfilesRepresentation actualProfilesRep = getProfilesWithGlobals();\n@@ -768,6 +768,11 @@ public abstract class AbstractClientPoliciesTest extends AbstractKeycloakTest {\nprofilesRep.setProfiles(new ArrayList<>());\n}\n+ // Create client profile from existing representation\n+ public ClientProfilesBuilder(ClientProfilesRepresentation existingRep) {\n+ this.profilesRep = existingRep;\n+ }\n+\npublic ClientProfilesBuilder addProfile(ClientProfileRepresentation rep) {\nprofilesRep.getProfiles().add(rep);\nreturn this;\n@@ -809,11 +814,14 @@ public abstract class AbstractClientPoliciesTest extends AbstractKeycloakTest {\nreturn this;\n}\n- public ClientProfileBuilder addExecutor(String providerId, ClientPolicyExecutorConfigurationRepresentation config) {\n+ public ClientProfileBuilder addExecutor(String providerId, ClientPolicyExecutorConfigurationRepresentation config) throws Exception {\nif (config == null) {\nconfig = new ClientPolicyExecutorConfigurationRepresentation();\n}\n- profileRep.getExecutors().add(new ClientPolicyExecutorRepresentation(providerId, config));\n+ ClientPolicyExecutorRepresentation executor = new ClientPolicyExecutorRepresentation();\n+ executor.setExecutorProviderId(providerId);\n+ executor.setConfiguration(JsonSerialization.mapper.readValue(JsonSerialization.mapper.writeValueAsBytes(config), JsonNode.class));\n+ profileRep.getExecutors().add(executor);\nreturn this;\n}\n@@ -930,8 +938,11 @@ public abstract class AbstractClientPoliciesTest extends AbstractKeycloakTest {\nreturn this;\n}\n- public ClientPolicyBuilder addCondition(String providerId, ClientPolicyConditionConfigurationRepresentation config) {\n- policyRep.getConditions().add(new ClientPolicyConditionRepresentation(providerId, config));\n+ public ClientPolicyBuilder addCondition(String providerId, ClientPolicyConditionConfigurationRepresentation config) throws Exception {\n+ ClientPolicyConditionRepresentation condition = new ClientPolicyConditionRepresentation();\n+ condition.setConditionProviderId(providerId);\n+ condition.setConfiguration(JsonSerialization.mapper.readValue(JsonSerialization.mapper.writeValueAsBytes(config), JsonNode.class));\n+ policyRep.getConditions().add(condition);\nreturn this;\n}\n@@ -1278,16 +1289,15 @@ public abstract class AbstractClientPoliciesTest extends AbstractKeycloakTest {\nassertExpectedAugmenedExecutor(isAugment, PKCEEnforcerExecutorFactory.PROVIDER_ID, profileRep);\n}\n- protected void assertExpectedSecureClientAuthEnforceExecutor(List<String> clientAuthns, boolean isAugment, String clientAuthnsAugment, ClientProfileRepresentation profileRep) {\n+ protected void assertExpectedSecureClientAuthEnforceExecutor(List<String> clientAuthns, boolean isAugment, String clientAuthnsAugment, ClientProfileRepresentation profileRep) throws Exception {\nassertExpectedAugmenedExecutor(isAugment, SecureClientAuthenticatorExecutorFactory.PROVIDER_ID, profileRep);\nassertNotNull(profileRep);\n- Map<String, Object> actualExecutorConfig = getConfigOfExecutor(SecureClientAuthenticatorExecutorFactory.PROVIDER_ID, profileRep);\n+ JsonNode actualExecutorConfig = getConfigOfExecutor(SecureClientAuthenticatorExecutorFactory.PROVIDER_ID, profileRep);\nassertNotNull(actualExecutorConfig);\n-\n- Set<String> actualClientAuthns = new HashSet<>((Collection<String>) actualExecutorConfig.get(\"client-authns\"));\n+ Set<String> actualClientAuthns = new HashSet<>((Collection<String>) JsonSerialization.readValue(actualExecutorConfig.get(\"client-authns\").toString(), List.class));\nassertEquals(new HashSet<>(clientAuthns), actualClientAuthns);\n- String actualClientAuthnAugment = actualExecutorConfig.get(\"client-authns-augment\").toString();\n+ String actualClientAuthnAugment = actualExecutorConfig.get(\"client-authns-augment\").textValue();\nassertEquals(clientAuthnsAugment, actualClientAuthnAugment);\n}\n@@ -1317,17 +1327,17 @@ public abstract class AbstractClientPoliciesTest extends AbstractKeycloakTest {\nprotected void assertExpectedAugmenedExecutor(boolean isAugment, String providerId, ClientProfileRepresentation profileRep) {\nassertNotNull(profileRep);\n- Map<String, Object> actualExecutorConfig = getConfigOfExecutor(providerId, profileRep);\n+ JsonNode actualExecutorConfig = getConfigOfExecutor(providerId, profileRep);\nassertNotNull(actualExecutorConfig);\n- boolean actualIsAugment = actualExecutorConfig.get(\"is-augment\") == null ? false : (Boolean) actualExecutorConfig.get(\"is-augment\");\n+ boolean actualIsAugment = actualExecutorConfig.get(\"is-augment\") == null ? false : actualExecutorConfig.get(\"is-augment\").asBoolean();\nassertEquals(isAugment, actualIsAugment);\n}\n- private Map<String, Object> getConfigOfExecutor(String providerId, ClientProfileRepresentation profileRep) {\n+ private JsonNode getConfigOfExecutor(String providerId, ClientProfileRepresentation profileRep) {\nClientPolicyExecutorRepresentation executorRep = profileRep.getExecutors().stream()\n.filter(profileRepp -> providerId.equals(profileRepp.getExecutorProviderId()))\n.findFirst().orElse(null);\n- return executorRep == null ? null : executorRep.getConfiguration().getConfigAsMap();\n+ return executorRep == null ? null : executorRep.getConfiguration();\n}\n// Assertions about policies\n@@ -1455,7 +1465,7 @@ public abstract class AbstractClientPoliciesTest extends AbstractKeycloakTest {\n}\nprivate void assertExpectedEmptyConfig(String executorProviderId, ClientProfileRepresentation profileRep) {\n- Map<String, Object> config = getConfigOfExecutor(executorProviderId, profileRep);\n+ JsonNode config = getConfigOfExecutor(executorProviderId, profileRep);\nAssert.assertTrue(\"Expected empty configuration for provider \" + executorProviderId, config.isEmpty());\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesImportExportTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesImportExportTest.java", "diff": "@@ -72,7 +72,7 @@ public class ClientPoliciesImportExportTest extends AbstractClientPoliciesTest {\ntestRealmExportImport();\n}\n- private void testRealmExportImport() throws LifecycleException {\n+ private void testRealmExportImport() throws Exception {\ntestingClient.testing().exportImport().setAction(ExportImportConfig.ACTION_EXPORT);\ntestingClient.testing().exportImport().setRealmName(\"test\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java", "diff": "@@ -207,6 +207,31 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\nassertEquals(JWTClientSecretAuthenticator.PROVIDER_ID, getClientByAdmin(cId).getClientAuthenticatorType());\n}\n+ // KEYCLOAK-18108\n+ @Test\n+ public void testTwoProfilesWithDifferentConfigurationOfSameExecutorType() throws Exception {\n+ setupPolicyClientIdAndSecretNotAcceptableAuthType(POLICY_NAME);\n+\n+ // register another profile with \"SecureClientAuthEnforceExecutorFactory\", but use different configuration of client authenticator.\n+ // This profile won't allow JWTClientSecretAuthenticator.PROVIDER_ID\n+ String profileName = \"UnusedProfile\";\n+ String json = (new ClientProfilesBuilder(getProfilesWithoutGlobals())).addProfile(\n+ (new ClientProfileBuilder()).createProfile(profileName, \"Profile with SecureClientAuthEnforceExecutorFactory\")\n+ .addExecutor(SecureClientAuthenticatorExecutorFactory.PROVIDER_ID,\n+ createSecureClientAuthEnforceExecutorConfig(Boolean.FALSE,\n+ Arrays.asList(JWTClientAuthenticator.PROVIDER_ID, X509ClientAuthenticator.PROVIDER_ID),\n+ null))\n+ .toRepresentation()\n+ ).toString();\n+ updateProfiles(json);\n+\n+ // Make sure it is still possible to create client with JWTClientSecretAuthenticator. The \"UnusedProfile\" should not be used as it is not referenced from any client policy\n+ String cId = createClientByAdmin(generateSuffixedName(CLIENT_NAME), (ClientRepresentation clientRep) -> {\n+ clientRep.setClientAuthenticatorType(JWTClientSecretAuthenticator.PROVIDER_ID);\n+ });\n+ assertEquals(JWTClientSecretAuthenticator.PROVIDER_ID, getClientByAdmin(cId).getClientAuthenticatorType());\n+ }\n+\n@Test\npublic void testAdminClientUpdateAcceptableAuthType() throws Exception {\nsetupPolicyClientIdAndSecretNotAcceptableAuthType(POLICY_NAME);\n@@ -2051,7 +2076,7 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\n}\n}\n- private void setupPolicyClientIdAndSecretNotAcceptableAuthType(String policyName) throws ClientPolicyException {\n+ private void setupPolicyClientIdAndSecretNotAcceptableAuthType(String policyName) throws Exception {\n// register profiles\nString profileName = \"MyProfile\";\nString json = (new ClientProfilesBuilder()).addProfile(\n@@ -2075,7 +2100,7 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\nupdatePolicies(json);\n}\n- private void setupPolicyAuthzCodeFlowUnderMultiPhasePolicy(String policyName) throws ClientPolicyException {\n+ private void setupPolicyAuthzCodeFlowUnderMultiPhasePolicy(String policyName) throws Exception {\n// register profiles\nString profileName = \"MyProfile\";\nString json = (new ClientProfilesBuilder()).addProfile(\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-18108 Refactoring retrieve of condition/executor providers. Make sure correct configuration of executor/condition is used for particular provider
339,462
06.04.2021 09:00:58
-7,200
df714506cc9aa05c8ab53c8acd2e6d2b7275bd5e
Can't impersonate
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/UserResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/UserResource.java", "diff": "@@ -298,9 +298,10 @@ public class UserResource {\nRealmModel authenticatedRealm = auth.adminAuth().getRealm();\n// if same realm logout before impersonation\nboolean sameRealm = false;\n- if (authenticatedRealm.getId().equals(realm.getId())) {\n+ String sessionState = auth.adminAuth().getToken().getSessionState();\n+ if (authenticatedRealm.getId().equals(realm.getId()) && sessionState != null) {\nsameRealm = true;\n- UserSessionModel userSession = session.sessions().getUserSession(authenticatedRealm, auth.adminAuth().getToken().getSessionState());\n+ UserSessionModel userSession = session.sessions().getUserSession(authenticatedRealm, sessionState);\nAuthenticationManager.expireIdentityCookie(realm, session.getContext().getUri(), clientConnection);\nAuthenticationManager.expireRememberMeCookie(realm, session.getContext().getUri(), clientConnection);\nAuthenticationManager.backchannelLogout(session, authenticatedRealm, userSession, session.getContext().getUri(), clientConnection, headers, true);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ImpersonationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ImpersonationTest.java", "diff": "@@ -34,6 +34,7 @@ import org.junit.BeforeClass;\nimport org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.Config;\n+import org.keycloak.OAuth2Constants;\nimport org.keycloak.admin.client.Keycloak;\nimport org.keycloak.admin.client.KeycloakBuilder;\nimport org.keycloak.admin.client.resource.ClientResource;\n@@ -49,9 +50,7 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.UserSessionModel;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n-import org.keycloak.representations.idm.EventRepresentation;\n-import org.keycloak.representations.idm.RealmRepresentation;\n-import org.keycloak.representations.idm.RoleRepresentation;\n+import org.keycloak.representations.idm.*;\nimport org.keycloak.services.managers.AuthenticationManager;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\n@@ -60,13 +59,7 @@ import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.A\nimport org.keycloak.testsuite.auth.page.AuthRealm;\nimport org.keycloak.testsuite.pages.AppPage;\nimport org.keycloak.testsuite.pages.LoginPage;\n-import org.keycloak.testsuite.util.AdminClientUtil;\n-import org.keycloak.testsuite.util.ClientBuilder;\n-import org.keycloak.testsuite.util.CredentialBuilder;\n-import org.keycloak.testsuite.util.DroneUtils;\n-import org.keycloak.testsuite.util.OAuthClient;\n-import org.keycloak.testsuite.util.RealmBuilder;\n-import org.keycloak.testsuite.util.UserBuilder;\n+import org.keycloak.testsuite.util.*;\nimport org.openqa.selenium.Cookie;\nimport javax.ws.rs.ClientErrorException;\n@@ -74,17 +67,10 @@ import javax.ws.rs.core.HttpHeaders;\nimport javax.ws.rs.core.Response;\nimport java.io.IOException;\nimport java.net.URL;\n-import java.util.HashMap;\n-import java.util.LinkedList;\n-import java.util.List;\n-import java.util.Map;\n-import java.util.Set;\n+import java.util.*;\nimport java.util.stream.Collectors;\n-import static org.hamcrest.Matchers.containsString;\n-import static org.hamcrest.Matchers.empty;\n-import static org.hamcrest.Matchers.is;\n-import static org.hamcrest.Matchers.not;\n+import static org.hamcrest.Matchers.*;\nimport static org.keycloak.testsuite.util.OAuthClient.AUTH_SERVER_ROOT;\nimport static org.keycloak.testsuite.util.ServerURLs.getAuthServerContextRoot;\n@@ -240,6 +226,57 @@ public class ImpersonationTest extends AbstractKeycloakTest {\nApiUtil.findClientByClientId(realm, \"test-app\").remove();\n}\n+ // KEYCLOAK-17655\n+ @Test\n+ public void testImpersonationBySameRealmServiceAccount() throws Exception {\n+ // Create test client service account\n+ RealmResource realm = adminClient.realms().realm(\"test\");\n+ ClientRepresentation clientApp = ClientBuilder.create()\n+ .id(KeycloakModelUtils.generateId())\n+ .clientId(\"service-account-cl\")\n+ .secret(\"password\")\n+ .serviceAccountsEnabled(true)\n+ .build();\n+ clientApp.setServiceAccountsEnabled(true);\n+ realm.clients().create(clientApp);\n+\n+ UserRepresentation user = ClientManager.realm(adminClient.realm(\"test\")).clientId(\"service-account-cl\").getServiceAccountUser();\n+ user.setServiceAccountClientId(\"service-account-cl\");\n+\n+ // add impersonation roles\n+ ApiUtil.assignClientRoles(realm, user.getId(), Constants.REALM_MANAGEMENT_CLIENT_ID, ImpersonationConstants.IMPERSONATION_ROLE);\n+\n+ // Impersonation\n+ testSuccessfulServiceAccountImpersonation(user, \"test\");\n+\n+ // Remove test client\n+ ApiUtil.findClientByClientId(realm, \"service-account-cl\").remove();\n+ }\n+ @Test\n+ public void testImpersonationByMasterRealmServiceAccount() throws Exception {\n+ // Create test client service account\n+ RealmResource realm = adminClient.realms().realm(\"master\");\n+ ClientRepresentation clientApp = ClientBuilder.create()\n+ .id(KeycloakModelUtils.generateId())\n+ .clientId(\"service-account-cl\")\n+ .secret(\"password\")\n+ .serviceAccountsEnabled(true)\n+ .build();\n+ clientApp.setServiceAccountsEnabled(true);\n+ realm.clients().create(clientApp);\n+\n+ UserRepresentation user = ClientManager.realm(adminClient.realm(\"master\")).clientId(\"service-account-cl\").getServiceAccountUser();\n+ user.setServiceAccountClientId(\"service-account-cl\");\n+\n+ // add impersonation roles\n+ ApiUtil.assignRealmRoles(realm, user.getId(), \"admin\");\n+\n+ // Impersonation\n+ testSuccessfulServiceAccountImpersonation(user, \"master\");\n+\n+ // Remove test client\n+ ApiUtil.findClientByClientId(realm, \"service-account-cl\").remove();\n+ }\n// Return the SSO cookie from the impersonated session\nprotected Set<Cookie> testSuccessfulImpersonation(String admin, String adminRealm) {\n@@ -300,8 +337,7 @@ public class ImpersonationTest extends AbstractKeycloakTest {\nAssert.assertThat(cookies, is(not(empty())));\nreturn cookies;\n- }\n- catch (IOException e) {\n+ } catch (IOException e) {\nthrow new RuntimeException(e);\n}\n}\n@@ -352,4 +388,64 @@ public class ImpersonationTest extends AbstractKeycloakTest {\n}\nreturn client;\n}\n+\n+\n+ // Return the SSO cookie from the impersonated session\n+ protected Set<Cookie> testSuccessfulServiceAccountImpersonation(UserRepresentation serviceAccount, String serviceAccountRealm) {\n+ ResteasyClientBuilder resteasyClientBuilder = new ResteasyClientBuilder();\n+ resteasyClientBuilder.connectionPoolSize(10);\n+ resteasyClientBuilder.httpEngine(AdminClientUtil.getCustomClientHttpEngine(resteasyClientBuilder, 10, null));\n+ ResteasyClient resteasyClient = resteasyClientBuilder.build();\n+\n+ // Login adminClient\n+ try (Keycloak client = loginServiceAccount(serviceAccount, serviceAccountRealm, resteasyClient)) {\n+ // Impersonate test-user with service account\n+ return impersonateServiceAccount(client);\n+ }\n+ }\n+\n+ private Keycloak loginServiceAccount(UserRepresentation serviceAccount, String serviceAccountRealm, ResteasyClient resteasyClient) {\n+ Keycloak client = createServiceAccountClient(serviceAccountRealm, serviceAccount, resteasyClient);\n+ // get token\n+ client.tokenManager().getAccessToken();\n+ return client;\n+ }\n+\n+ Keycloak createServiceAccountClient(String serviceAccountRealm, UserRepresentation serviceAccount, ResteasyClient resteasyClient) {\n+ return KeycloakBuilder.builder().serverUrl(getAuthServerContextRoot() + \"/auth\")\n+ .realm(serviceAccountRealm)\n+ .clientId(serviceAccount.getServiceAccountClientId())\n+ .clientSecret(\"password\")\n+ .grantType(OAuth2Constants.CLIENT_CREDENTIALS)\n+ .resteasyClient(resteasyClient)\n+ .build();\n+ }\n+\n+ private Set<Cookie> impersonateServiceAccount(Keycloak adminClient) {\n+ BasicCookieStore cookieStore = new BasicCookieStore();\n+ try (CloseableHttpClient httpClient = HttpClientBuilder.create().setDefaultCookieStore(cookieStore).build()) {\n+\n+ HttpUriRequest req = RequestBuilder.post()\n+ .setUri(AUTH_SERVER_ROOT + \"/admin/realms/test/users/\" + impersonatedUserId + \"/impersonation\")\n+ .addHeader(HttpHeaders.AUTHORIZATION, \"Bearer \" + adminClient.tokenManager().getAccessTokenString())\n+ .build();\n+\n+ HttpResponse res = httpClient.execute(req);\n+ String resBody = EntityUtils.toString(res.getEntity());\n+\n+ Assert.assertNotNull(resBody);\n+ Assert.assertTrue(resBody.contains(\"redirect\"));\n+ Set<Cookie> cookies = cookieStore.getCookies().stream()\n+ .filter(c -> c.getName().startsWith(AuthenticationManager.KEYCLOAK_IDENTITY_COOKIE))\n+ .map(c -> new Cookie(c.getName(), c.getValue(), c.getDomain(), c.getPath(), c.getExpiryDate(), c.isSecure(), true))\n+ .collect(Collectors.toSet());\n+\n+ Assert.assertNotNull(cookies);\n+ Assert.assertThat(cookies, is(not(empty())));\n+\n+ return cookies;\n+ } catch (IOException e) {\n+ throw new RuntimeException(e);\n+ }\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17655 - Can't impersonate
339,364
18.05.2021 14:56:42
-7,200
65fbf3f68cf0d33f4c935235ee53cdc05783c7cf
Client Policy UI Improvements: JSON error handling
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/ClientPoliciesResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/ClientPoliciesResource.java", "diff": "@@ -25,7 +25,6 @@ import javax.ws.rs.Produces;\nimport javax.ws.rs.core.Context;\nimport javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.Response;\n-import javax.ws.rs.core.Response.Status;\nimport org.jboss.logging.Logger;\nimport org.jboss.resteasy.annotations.cache.NoCache;\n@@ -34,6 +33,7 @@ import org.jboss.resteasy.spi.HttpResponse;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.representations.idm.ClientPoliciesRepresentation;\n+import org.keycloak.services.ErrorResponse;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.resources.admin.permissions.AdminPermissionEvaluator;\n@@ -66,7 +66,7 @@ public class ClientPoliciesResource {\ntry {\nreturn session.clientPolicy().getClientPolicies(realm);\n} catch (ClientPolicyException e) {\n- throw new BadRequestException(Response.status(Status.BAD_REQUEST).entity(e.getError()).build());\n+ throw new BadRequestException(ErrorResponse.error(e.getError(), Response.Status.BAD_REQUEST));\n}\n}\n@@ -78,7 +78,7 @@ public class ClientPoliciesResource {\ntry {\nsession.clientPolicy().updateClientPolicies(realm, clientPolicies);\n} catch (ClientPolicyException e) {\n- return Response.status(Status.BAD_REQUEST).entity(e.getError()).build();\n+ return ErrorResponse.error(e.getError(), Response.Status.BAD_REQUEST);\n}\nreturn Response.noContent().build();\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/ClientProfilesResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/ClientProfilesResource.java", "diff": "@@ -26,7 +26,6 @@ import javax.ws.rs.QueryParam;\nimport javax.ws.rs.core.Context;\nimport javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.Response;\n-import javax.ws.rs.core.Response.Status;\nimport org.jboss.logging.Logger;\nimport org.jboss.resteasy.annotations.cache.NoCache;\n@@ -35,6 +34,7 @@ import org.jboss.resteasy.spi.HttpResponse;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.representations.idm.ClientProfilesRepresentation;\n+import org.keycloak.services.ErrorResponse;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.resources.admin.permissions.AdminPermissionEvaluator;\n@@ -67,7 +67,7 @@ public class ClientProfilesResource {\ntry {\nreturn session.clientPolicy().getClientProfiles(realm, includeGlobalProfiles);\n} catch (ClientPolicyException e) {\n- throw new BadRequestException(Response.status(Status.BAD_REQUEST).entity(e.getError()).build());\n+ throw new BadRequestException(ErrorResponse.error(e.getError(), Response.Status.BAD_REQUEST));\n}\n}\n@@ -79,7 +79,7 @@ public class ClientProfilesResource {\ntry {\nsession.clientPolicy().updateClientProfiles(realm, clientProfiles);\n} catch (ClientPolicyException e) {\n- return Response.status(Status.BAD_REQUEST).entity(e.getError()).build();\n+ return ErrorResponse.error(e.getError(), Response.Status.BAD_REQUEST);\n}\nreturn Response.noContent().build();\n}\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js", "diff": "@@ -3002,9 +3002,9 @@ module.controller('ClientPoliciesProfilesJsonCtrl', function($scope, realm, clie\n$scope.save = function() {\nvar clientProfilesObj = null;\ntry {\n- var clientProfilesObj = angular.fromJson($scope.clientProfilesString);\n+ clientProfilesObj = angular.fromJson($scope.clientProfilesString);\n} catch (e) {\n- Notifications.error(\"Provided JSON is incorrect. See browser javascript console for the details\");\n+ Notifications.error(\"Provided JSON is incorrect: \" + e.message);\nconsole.log(e);\nreturn;\n}\n@@ -3016,9 +3016,10 @@ module.controller('ClientPoliciesProfilesJsonCtrl', function($scope, realm, clie\n$route.reload();\nNotifications.success(\"The client profiles configuration was updated.\");\n}, function(errorResponse) {\n- Notifications.error('Failed to update client profiles. Check browser javascript console and server log for the details');\n+ var errDetails = (!errorResponse.data || !errorResponse.data.errorMessage) ? \"unknown error, please see the server log\" : errorResponse.data.errorMessage\n+ Notifications.error(\"Failed to update client profiles: \" + errDetails);\nconsole.log(\"Error response when updating client profiles JSON: Status: \" + errorResponse.status +\n- \", statusText: \" + errorResponse.statusText + \", data: \" + errorResponse.data);\n+ \", statusText: \" + errorResponse.statusText + \", data: \" + JSON.stringify(errorResponse.data));\n});\n};\n@@ -3314,7 +3315,7 @@ module.controller('ClientPoliciesJsonCtrl', function($scope, realm, clientPolici\ntry {\nvar clientPoliciesObj = angular.fromJson($scope.clientPoliciesString);\n} catch (e) {\n- Notifications.error(\"Provided JSON is incorrect. See browser javascript console for the details\");\n+ Notifications.error(\"Provided JSON is incorrect: \" + e.message);\nconsole.log(e);\nreturn;\n}\n@@ -3326,9 +3327,10 @@ module.controller('ClientPoliciesJsonCtrl', function($scope, realm, clientPolici\n$route.reload();\nNotifications.success(\"The client policies configuration was updated.\");\n}, function(errorResponse) {\n- Notifications.error('Failed to update client policies. Check browser javascript console and server log for the details');\n+ var errDetails = (!errorResponse.data || !errorResponse.data.errorMessage) ? \"unknown error, please see the server log\" : errorResponse.data.errorMessage\n+ Notifications.error(\"Failed to update client policies: \" + errDetails);\nconsole.log(\"Error response when updating client policies JSON: Status: \" + errorResponse.status +\n- \", statusText: \" + errorResponse.statusText + \", data: \" + errorResponse.data);\n+ \", statusText: \" + errorResponse.statusText + \", data: \" + JSON.stringify(errorResponse.data));\n});\n};\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-18079 Client Policy UI Improvements: JSON error handling
339,185
13.04.2021 07:33:49
-7,200
c02a706a865b87c3c9aea184429b14eaeff75204
Optimize validation of redirect URIs in logout endpoint Reimplementation of
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmCacheSession.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmCacheSession.java", "diff": "@@ -568,6 +568,11 @@ public class RealmCacheSession implements CacheRealmProvider {\nreturn getClientDelegate().getAlwaysDisplayInConsoleClientsStream(realm);\n}\n+ @Override\n+ public Map<ClientModel, Set<String>> getAllRedirectUrisOfEnabledClients(RealmModel realm) {\n+ return getClientDelegate().getAllRedirectUrisOfEnabledClients(realm);\n+ }\n+\n@Override\npublic void removeClients(RealmModel realm) {\ngetClientDelegate().removeClients(realm);\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java", "diff": "@@ -279,6 +279,20 @@ public class JpaRealmProvider implements RealmProvider, ClientProvider, ClientSc\nreturn session.roles().getRoleById(client.getRealm(), roles.get(0));\n}\n+ @Override\n+ public Map<ClientModel, Set<String>> getAllRedirectUrisOfEnabledClients(RealmModel realm) {\n+ TypedQuery<Map> query = em.createNamedQuery(\"getAllRedirectUrisOfEnabledClients\", Map.class);\n+ query.setParameter(\"realm\", realm.getId());\n+ return query.getResultStream()\n+ .filter(s -> s.get(\"client\") != null)\n+ .collect(\n+ Collectors.groupingBy(\n+ s -> new ClientAdapter(realm, em, session, (ClientEntity) s.get(\"client\")),\n+ Collectors.mapping(s -> (String) s.get(\"redirectUri\"), Collectors.toSet())\n+ )\n+ );\n+ }\n+\n@Override\npublic Stream<RoleModel> getRealmRolesStream(RealmModel realm, Integer first, Integer max) {\nTypedQuery<RoleEntity> query = em.createNamedQuery(\"getRealmRoles\", RoleEntity.class);\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/ClientEntity.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/ClientEntity.java", "diff": "@@ -56,6 +56,7 @@ import java.util.Set;\n@NamedQuery(name=\"searchClientsByClientId\", query=\"select client.id from ClientEntity client where lower(client.clientId) like lower(concat('%',:clientId,'%')) and client.realmId = :realm order by client.clientId\"),\n@NamedQuery(name=\"getRealmClientsCount\", query=\"select count(client) from ClientEntity client where client.realmId = :realm\"),\n@NamedQuery(name=\"findClientByClientId\", query=\"select client from ClientEntity client where client.clientId = :clientId and client.realmId = :realm\"),\n+ @NamedQuery(name=\"getAllRedirectUrisOfEnabledClients\", query=\"select new map(client as client, r as redirectUri) from ClientEntity client join client.redirectUris r where client.realmId = :realm and client.enabled = true\"),\n})\npublic class ClientEntity {\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientProvider.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientProvider.java", "diff": "@@ -46,6 +46,7 @@ import static org.keycloak.common.util.StackUtil.getShortStackTrace;\nimport org.keycloak.models.ClientScopeModel;\nimport static org.keycloak.models.map.common.MapStorageUtils.registerEntityForChanges;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\n+import java.util.HashSet;\nimport static org.keycloak.utils.StreamsUtil.paginatedStream;\npublic class MapClientProvider<K> implements ClientProvider {\n@@ -336,6 +337,22 @@ public class MapClientProvider<K> implements ClientProvider {\n.collect(Collectors.toMap(ClientScopeModel::getName, Function.identity()));\n}\n+ @Override\n+ public Map<ClientModel, Set<String>> getAllRedirectUrisOfEnabledClients(RealmModel realm) {\n+ ModelCriteriaBuilder<ClientModel> mcb = clientStore.createCriteriaBuilder()\n+ .compare(SearchableFields.REALM_ID, Operator.EQ, realm.getId())\n+ .compare(SearchableFields.ENABLED, Operator.EQ, Boolean.TRUE);\n+\n+ try (Stream<MapClientEntity<K>> st = tx.getUpdatedNotRemoved(mcb)) {\n+ return st\n+ .filter(mce -> mce.getRedirectUris() != null && ! mce.getRedirectUris().isEmpty())\n+ .collect(Collectors.toMap(\n+ mce -> entityToAdapterFunc(realm).apply(mce),\n+ mce -> new HashSet<>(mce.getRedirectUris()))\n+ );\n+ }\n+ }\n+\npublic void preRemove(RealmModel realm, RoleModel role) {\nModelCriteriaBuilder<ClientModel> mcb = clientStore.createCriteriaBuilder()\n.compare(SearchableFields.REALM_ID, Operator.EQ, realm.getId())\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/realm/MapRealmProvider.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/realm/MapRealmProvider.java", "diff": "@@ -340,6 +340,12 @@ public class MapRealmProvider<K> implements RealmProvider {\nsession.clientScopes().removeClientScopes(realm);\n}\n+ @Override\n+ @Deprecated\n+ public Map<ClientModel, Set<String>> getAllRedirectUrisOfEnabledClients(RealmModel realm) {\n+ return session.clients().getAllRedirectUrisOfEnabledClients(realm);\n+ }\n+\n@Override\n@Deprecated\npublic void moveGroup(RealmModel realm, GroupModel group, GroupModel toParent) {\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/storage/MapFieldPredicates.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/storage/MapFieldPredicates.java", "diff": "@@ -96,6 +96,7 @@ public class MapFieldPredicates {\nput(CLIENT_PREDICATES, ClientModel.SearchableFields.REALM_ID, MapClientEntity::getRealmId);\nput(CLIENT_PREDICATES, ClientModel.SearchableFields.CLIENT_ID, MapClientEntity::getClientId);\nput(CLIENT_PREDICATES, ClientModel.SearchableFields.SCOPE_MAPPING_ROLE, MapFieldPredicates::checkScopeMappingRole);\n+ put(CLIENT_PREDICATES, ClientModel.SearchableFields.ENABLED, MapClientEntity::isEnabled);\nput(CLIENT_PREDICATES, ClientModel.SearchableFields.ATTRIBUTE, MapFieldPredicates::checkClientAttributes);\nput(CLIENT_SCOPE_PREDICATES, ClientScopeModel.SearchableFields.REALM_ID, MapClientScopeEntity::getRealmId);\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/ClientModel.java", "new_path": "server-spi/src/main/java/org/keycloak/models/ClientModel.java", "diff": "@@ -41,6 +41,7 @@ public interface ClientModel extends ClientScopeModel, RoleContainerModel, Prot\npublic static final SearchableModelField<ClientModel> ID = new SearchableModelField<>(\"id\", String.class);\npublic static final SearchableModelField<ClientModel> REALM_ID = new SearchableModelField<>(\"realmId\", String.class);\npublic static final SearchableModelField<ClientModel> CLIENT_ID = new SearchableModelField<>(\"clientId\", String.class);\n+ public static final SearchableModelField<ClientModel> ENABLED = new SearchableModelField<>(\"enabled\", Boolean.class);\npublic static final SearchableModelField<ClientModel> SCOPE_MAPPING_ROLE = new SearchableModelField<>(\"scopeMappingRole\", String.class);\n/**\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/ClientProvider.java", "new_path": "server-spi/src/main/java/org/keycloak/models/ClientProvider.java", "diff": "@@ -20,6 +20,7 @@ import org.keycloak.provider.Provider;\nimport org.keycloak.storage.client.ClientLookupProvider;\nimport java.util.List;\n+import java.util.Map;\nimport java.util.Set;\nimport java.util.stream.Collectors;\nimport java.util.stream.Stream;\n@@ -167,4 +168,13 @@ public interface ClientProvider extends ClientLookupProvider, Provider {\n* @param clientScope to be unassigned\n*/\nvoid removeClientScope(RealmModel realm, ClientModel client, ClientScopeModel clientScope);\n+\n+ /**\n+ * Returns a map of (rootUrl, {validRedirectUris}) for all enabled clients.\n+ * @param realm\n+ * @return\n+ * @deprecated Do not use, this is only to support a deprecated logout endpoint and will vanish with it's removal\n+ */\n+ @Deprecated\n+ Map<ClientModel, Set<String>> getAllRedirectUrisOfEnabledClients(RealmModel realm);\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/LogoutEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/LogoutEndpoint.java", "diff": "@@ -128,9 +128,26 @@ public class LogoutEndpoint {\n@QueryParam(\"state\") String state,\n@QueryParam(\"initiating_idp\") String initiatingIdp) {\nString redirect = postLogoutRedirectUri != null ? postLogoutRedirectUri : redirectUri;\n+ IDToken idToken = null;\n+ if (encodedIdToken != null) {\n+ try {\n+ idToken = tokenManager.verifyIDTokenSignature(session, encodedIdToken);\n+ TokenVerifier.createWithoutSignature(idToken).tokenType(TokenUtil.TOKEN_TYPE_ID).verify();\n+ } catch (OAuthErrorException | VerificationException e) {\n+ event.event(EventType.LOGOUT);\n+ event.error(Errors.INVALID_TOKEN);\n+ return ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.SESSION_NOT_ACTIVE);\n+ }\n+ }\nif (redirect != null) {\n- String validatedUri = RedirectUtils.verifyRealmRedirectUri(session, redirect);\n+ String validatedUri;\n+ ClientModel client = (idToken == null || idToken.getIssuedFor() == null) ? null : realm.getClientById(idToken.getIssuedFor());\n+ if (client != null) {\n+ validatedUri = RedirectUtils.verifyRedirectUri(session, redirect, client);\n+ } else {\n+ validatedUri = RedirectUtils.verifyRealmRedirectUri(session, redirect);\n+ }\nif (validatedUri == null) {\nevent.event(EventType.LOGOUT);\nevent.detail(Details.REDIRECT_URI, redirect);\n@@ -141,17 +158,14 @@ public class LogoutEndpoint {\n}\nUserSessionModel userSession = null;\n- IDToken idToken = null;\n- if (encodedIdToken != null) {\n+ if (idToken != null) {\ntry {\n- idToken = tokenManager.verifyIDTokenSignature(session, encodedIdToken);\n- TokenVerifier.createWithoutSignature(idToken).tokenType(TokenUtil.TOKEN_TYPE_ID).verify();\nuserSession = session.sessions().getUserSession(realm, idToken.getSessionState());\nif (userSession != null) {\ncheckTokenIssuedAt(idToken, userSession);\n}\n- } catch (OAuthErrorException | VerificationException e) {\n+ } catch (OAuthErrorException e) {\nevent.event(EventType.LOGOUT);\nevent.error(Errors.INVALID_TOKEN);\nreturn ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.SESSION_NOT_ACTIVE);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/utils/RedirectUtils.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/utils/RedirectUtils.java", "diff": "@@ -72,9 +72,10 @@ public class RedirectUtils {\n}\nprivate static Set<String> getValidateRedirectUris(KeycloakSession session) {\n- return session.getContext().getRealm().getClientsStream()\n- .filter(client -> client.isEnabled() && OIDCLoginProtocol.LOGIN_PROTOCOL.equals(client.getProtocol()) && !client.isBearerOnly() && (client.isStandardFlowEnabled() || client.isImplicitFlowEnabled()))\n- .map(c -> resolveValidRedirects(session, c.getRootUrl(), c.getRedirectUris()))\n+ RealmModel realm = session.getContext().getRealm();\n+ return session.clientStorageManager().getAllRedirectUrisOfEnabledClients(realm).entrySet().stream()\n+ .filter(me -> me.getKey().isEnabled() && OIDCLoginProtocol.LOGIN_PROTOCOL.equals(me.getKey().getProtocol()) && !me.getKey().isBearerOnly() && (me.getKey().isStandardFlowEnabled() || me.getKey().isImplicitFlowEnabled()))\n+ .map(me -> resolveValidRedirects(session, me.getKey().getRootUrl(), me.getValue()))\n.flatMap(Collection::stream)\n.collect(Collectors.toSet());\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/storage/ClientStorageManager.java", "new_path": "services/src/main/java/org/keycloak/storage/ClientStorageManager.java", "diff": "@@ -34,7 +34,6 @@ import org.keycloak.utils.ServicesUtils;\nimport java.util.Objects;\nimport java.util.function.Function;\nimport java.util.Set;\n-import java.util.stream.Collectors;\nimport java.util.stream.Stream;\nimport org.keycloak.models.ClientScopeModel;\n@@ -264,6 +263,11 @@ public class ClientStorageManager implements ClientProvider {\nsession.clientLocalStorage().removeClientScope(realm, client, clientScope);\n}\n+ @Override\n+ public Map<ClientModel, Set<String>> getAllRedirectUrisOfEnabledClients(RealmModel realm) {\n+ return session.clientLocalStorage().getAllRedirectUrisOfEnabledClients(realm);\n+ }\n+\n@Override\npublic void close() {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17748 Optimize validation of redirect URIs in logout endpoint Reimplementation of KEYCLOAK-17718
339,364
18.05.2021 17:08:08
-7,200
23fef24fe12c763ac07b12a17cc7ea0c33f3cb3e
Client Policy UI Improvements: Add delete confirmation modal dialog
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js", "diff": "@@ -2972,6 +2972,7 @@ module.controller('ClientPoliciesProfilesListCtrl', function($scope, realm, clie\n$scope.clientProfiles = clientProfiles;\n$scope.removeClientProfile = function(clientProfile) {\n+ Dialog.confirmDelete(clientProfile.name, 'client profile', function() {\nconsole.log(\"Deleting client profile from the JSON: \" + clientProfile.name);\nfor (var i = 0; i < $scope.clientProfiles.profiles.length; i++) {\n@@ -2990,6 +2991,7 @@ module.controller('ClientPoliciesProfilesListCtrl', function($scope, realm, clie\n}, function (errorResponse) {\nNotifications.error('Failed to delete client profile. Check server log for the details');\n});\n+ });\n};\n});\n@@ -3070,9 +3072,13 @@ module.controller('ClientPoliciesProfilesEditCtrl', function($scope, realm, clie\n}\n}\n- $scope.readOnly = !$scope.access.manageRealm || globalProfile;\n+ // needs to be a function because when this controller runs, the permissions might not be loaded yet\n+ $scope.isReadOnly = function() {\n+ return !$scope.access.manageRealm || globalProfile;\n+ }\n$scope.removeExecutor = function(executorIndex) {\n+ Dialog.confirmDelete($scope.editedProfile.executors[executorIndex].executor, 'executor', function() {\nconsole.log(\"remove executor of index \" + executorIndex);\n// Delete executor\n@@ -3085,6 +3091,7 @@ module.controller('ClientPoliciesProfilesEditCtrl', function($scope, realm, clie\n}, function (errorResponse) {\nNotifications.error('Failed to delete executor. Check server log for the details');\n});\n+ });\n}\n$scope.save = function() {\n@@ -3154,7 +3161,10 @@ module.controller('ClientPoliciesProfilesEditExecutorCtrl', function($scope, rea\nthrow 'Client profile of specified name not found';\n}\n- $scope.readOnly = !$scope.access.manageRealm || globalProfile;\n+ // needs to be a function because when this controller runs, the permissions might not be loaded yet\n+ $scope.isReadOnly = function() {\n+ return !$scope.access.manageRealm || globalProfile;\n+ }\n$scope.executorTypes = serverInfo.componentTypes['org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider'];\n@@ -3283,6 +3293,7 @@ module.controller('ClientPoliciesListCtrl', function($scope, realm, clientPolici\n$scope.clientPolicies = clientPolicies;\n$scope.removeClientPolicy = function(clientPolicy) {\n+ Dialog.confirmDelete(clientPolicy.name, 'client policy', function() {\nconsole.log(\"Deleting client policy from the JSON: \" + clientPolicy.name);\nfor (var i = 0; i < $scope.clientPolicies.policies.length; i++) {\n@@ -3301,6 +3312,7 @@ module.controller('ClientPoliciesListCtrl', function($scope, realm, clientPolici\n}, function (errorResponse) {\nNotifications.error('Failed to delete client policy. Check server log for the details');\n});\n+ });\n};\n});\n@@ -3375,7 +3387,10 @@ module.controller('ClientPoliciesEditCtrl', function($scope, realm, clientProfil\n}\n}\n- $scope.readOnly = !$scope.access.manageRealm;\n+ // needs to be a function because when this controller runs, the permissions might not be loaded yet\n+ $scope.isReadOnly = function() {\n+ return !$scope.access.manageRealm;\n+ }\n$scope.availableProfiles = [];\nvar allClientProfiles = clientProfiles.profiles;\n@@ -3390,6 +3405,7 @@ module.controller('ClientPoliciesEditCtrl', function($scope, realm, clientProfil\n}\n$scope.removeCondition = function(conditionIndex) {\n+ Dialog.confirmDelete($scope.editedPolicy.conditions[conditionIndex].condition, 'condition', function() {\nconsole.log(\"remove condition of index \" + conditionIndex);\n// Delete condition\n@@ -3402,6 +3418,7 @@ module.controller('ClientPoliciesEditCtrl', function($scope, realm, clientProfil\n}, function (errorResponse) {\nNotifications.error('Failed to delete condition. Check server log for the details');\n});\n+ });\n}\n$scope.save = function() {\n@@ -3492,7 +3509,10 @@ module.controller('ClientPoliciesEditConditionCtrl', function($scope, realm, ser\nthrow 'Client policy of specified name not found';\n}\n- $scope.readOnly = !$scope.access.manageRealm;\n+ // needs to be a function because when this controller runs, the permissions might not be loaded yet\n+ $scope.isReadOnly = function() {\n+ return !$scope.access.manageRealm;\n+ }\n$scope.conditionTypes = serverInfo.componentTypes['org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProvider'];\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-policies-policy-edit-condition.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-policies-policy-edit-condition.html", "diff": "<h1 data-ng-hide=\"createNew\">{{conditionType.id|capitalize}}</h1>\n<h1 data-ng-show=\"createNew\">{{:: 'create-condition' | translate}}</h1>\n- <form class=\"form-horizontal\" name=\"realmForm\" novalidate kc-read-only=\"readOnly\">\n+ <form class=\"form-horizontal\" name=\"realmForm\" novalidate kc-read-only=\"isReadOnly()\">\n<fieldset>\n<div class=\"form-group\" data-ng-show=\"createNew\">\n<label class=\"col-md-2 control-label\" for=\"conditionTypeCreate\">{{:: 'condition-type' | translate}}</label>\n<kc-provider-config config=\"condition.config\" properties=\"conditionType.properties\" realm=\"realm\"></kc-provider-config>\n</fieldset>\n- <div class=\"form-group\" data-ng-hide=\"readOnly\">\n+ <div class=\"form-group\" data-ng-hide=\"isReadOnly()\">\n<div class=\"col-md-10 col-md-offset-2\">\n<button kc-save>{{:: 'save' | translate}}</button>\n<button kc-cancel data-ng-click=\"cancel()\">{{:: 'cancel' | translate}}</button>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-policies-policy-edit.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-policies-policy-edit.html", "diff": "<form class=\"form-horizontal\" name=\"realmForm\" novalidate>\n- <fieldset class=\"border-top\" kc-read-only=\"readOnly\">\n+ <fieldset class=\"border-top\" kc-read-only=\"isReadOnly()\">\n<div class=\"form-group\">\n<label class=\"col-md-2 control-label\" for=\"clientPolicyName\">{{:: 'name' | translate}} <span class=\"required\">*</span></label>\n</fieldset>\n- <fieldset data-ng-hide=\"readOnly\">\n+ <fieldset data-ng-hide=\"isReadOnly()\">\n<div class=\"form-group\">\n<div class=\"col-md-10 col-md-offset-2\">\n<legend><span class=\"text\">{{:: 'conditions' | translate}}</span> <kc-tooltip>{{:: 'client-policy-conditions.tooltip' | translate}}</kc-tooltip></legend>\n<table class=\"table table-striped table-bordered\">\n<thead>\n- <tr data-ng-hide=\"readOnly\">\n+ <tr data-ng-hide=\"isReadOnly()\">\n<th class=\"kc-table-actions\" colspan=\"3\">\n<div class=\"form-inline\">\n<div class=\"pull-right\">\n<tbody>\n<tr ng-repeat=\"condition in editedPolicy.conditions\">\n<td><a href=\"#/realms/{{realm.realm}}/client-policies/policies-update/{{editedPolicy.name}}/update-condition/{{$index}}\">{{condition.condition}}</a></td>\n- <td class=\"kc-action-cell\" data-ng-hide=\"readOnly\" kc-open=\"/realms/{{realm.realm}}/client-policies/policies-update/{{editedPolicy.name}}/update-condition/{{$index}}\">{{:: 'edit' | translate}}</td>\n- <td class=\"kc-action-cell\" data-ng-hide=\"readOnly\" data-ng-click=\"removeCondition($index)\">{{:: 'delete' | translate}}</td>\n+ <td class=\"kc-action-cell\" data-ng-hide=\"isReadOnly()\" kc-open=\"/realms/{{realm.realm}}/client-policies/policies-update/{{editedPolicy.name}}/update-condition/{{$index}}\">{{:: 'edit' | translate}}</td>\n+ <td class=\"kc-action-cell\" data-ng-hide=\"isReadOnly()\" data-ng-click=\"removeCondition($index)\">{{:: 'delete' | translate}}</td>\n</tr>\n<tr data-ng-show=\"!editedPolicy.conditions || editedPolicy.conditions.length == 0\">\n<td>{{:: 'no-conditions-available' | translate}}</td>\n<legend><span class=\"text\">{{:: 'client-profiles' | translate}}</span></legend><kc-tooltip>{{:: 'client-profiles.tooltip' | translate}}</kc-tooltip>\n<table class=\"table table-striped table-bordered\">\n<thead>\n- <tr data-ng-hide=\"readOnly || availableProfiles.length == 0\">\n+ <tr data-ng-hide=\"isReadOnly() || availableProfiles.length == 0\">\n<th colspan=\"5\" class=\"kc-table-actions\">\n<div class=\"pull-right\">\n<div>\n<tbody>\n<tr ng-repeat=\"profileName in editedPolicy.profiles\">\n<td><a href=\"#/realms/{{realm.realm}}/client-policies/profiles-update/{{profileName}}\">{{profileName}}</a></td>\n- <td class=\"kc-action-cell\" data-ng-hide=\"readOnly\" data-ng-click=\"removeProfile(profileName)\">{{:: 'delete' | translate}}</td>\n+ <td class=\"kc-action-cell\" data-ng-hide=\"isReadOnly()\" data-ng-click=\"removeProfile(profileName)\">{{:: 'delete' | translate}}</td>\n</tr>\n<tr data-ng-show=\"!editedPolicy.profiles || editedPolicy.profiles.length == 0\">\n<td class=\"text-muted\">{{:: 'no-client-profiles-configured' | translate}}</td>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-policies-profiles-edit-executor.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-policies-profiles-edit-executor.html", "diff": "<h1 data-ng-hide=\"createNew\">{{executorType.id|capitalize}}</h1>\n<h1 data-ng-show=\"createNew\">{{:: 'create-executor' | translate}}</h1>\n- <form class=\"form-horizontal\" name=\"realmForm\" novalidate kc-read-only=\"readOnly\">\n+ <form class=\"form-horizontal\" name=\"realmForm\" novalidate kc-read-only=\"isReadOnly()\">\n<fieldset>\n<div class=\"form-group\" data-ng-show=\"createNew\">\n<label class=\"col-md-2 control-label\" for=\"executorTypeCreate\">{{:: 'executor-type' | translate}}</label>\n<kc-provider-config config=\"executor.config\" properties=\"executorType.properties\" realm=\"realm\"></kc-provider-config>\n</fieldset>\n- <div class=\"form-group\" data-ng-hide=\"readOnly\">\n+ <div class=\"form-group\" data-ng-hide=\"isReadOnly()\">\n<div class=\"col-md-10 col-md-offset-2\">\n<button kc-save>{{:: 'save' | translate}}</button>\n<button kc-cancel data-ng-click=\"cancel()\">{{:: 'cancel' | translate}}</button>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-policies-profiles-edit.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-policies-profiles-edit.html", "diff": "<li><a href=\"#/realms/{{realm.realm}}/client-policies/profiles-json\">{{:: 'client-profiles-json-editor' | translate}}</a></li>\n</ul>\n- <form class=\"form-horizontal\" name=\"realmForm\" novalidate kc-read-only=\"readOnly\">\n+ <form class=\"form-horizontal\" name=\"realmForm\" novalidate kc-read-only=\"isReadOnly()\">\n<fieldset class=\"border-top\">\n<legend><span class=\"text\">{{:: 'executors' | translate}}</span> <kc-tooltip>{{:: 'client-profile-executors.tooltip' | translate}}</kc-tooltip></legend>\n<table class=\"table table-striped table-bordered\">\n<thead>\n- <tr data-ng-hide=\"readOnly\">\n+ <tr data-ng-hide=\"isReadOnly()\">\n<th class=\"kc-table-actions\" colspan=\"3\">\n<div class=\"form-inline\">\n<div class=\"pull-right\">\n<tbody>\n<tr ng-repeat=\"executor in editedProfile.executors\">\n<td><a href=\"#/realms/{{realm.realm}}/client-policies/profiles-update/{{editedProfile.name}}/update-executor/{{$index}}\">{{executor.executor}}</a></td>\n- <td class=\"kc-action-cell\" data-ng-hide=\"readOnly\" kc-open=\"/realms/{{realm.realm}}/client-policies/profiles-update/{{editedProfile.name}}/update-executor/{{$index}}\">{{:: 'edit' | translate}}</td>\n- <td class=\"kc-action-cell\" data-ng-hide=\"readOnly\" data-ng-click=\"removeExecutor($index)\">{{:: 'delete' | translate}}</td>\n+ <td class=\"kc-action-cell\" data-ng-hide=\"isReadOnly()\" kc-open=\"/realms/{{realm.realm}}/client-policies/profiles-update/{{editedProfile.name}}/update-executor/{{$index}}\">{{:: 'edit' | translate}}</td>\n+ <td class=\"kc-action-cell\" data-ng-hide=\"isReadOnly()\" data-ng-click=\"removeExecutor($index)\">{{:: 'delete' | translate}}</td>\n</tr>\n<tr data-ng-show=\"!editedProfile.executors || editedProfile.executors.length == 0\">\n<td>{{:: 'no-executors-available' | translate}}</td>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-18042 Client Policy UI Improvements: Add delete confirmation modal dialog
339,179
14.05.2021 14:52:43
-7,200
e609949264a59c7d672eaa5d884ee65955ebe6e7
Add index to user attribute name and value to support user sync from ldap
[ { "change_type": "ADD", "old_path": null, "new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-14.0.0.xml", "diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\" standalone=\"no\"?>\n+<!--\n+ ~ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ ~ * and other contributors as indicated by the @author tags.\n+ ~ *\n+ ~ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ * you may not use this file except in compliance with the License.\n+ ~ * You may obtain a copy of the License at\n+ ~ *\n+ ~ * http://www.apache.org/licenses/LICENSE-2.0\n+ ~ *\n+ ~ * Unless required by applicable law or agreed to in writing, software\n+ ~ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ * See the License for the specific language governing permissions and\n+ ~ * limitations under the License.\n+ -->\n+<databaseChangeLog xmlns=\"http://www.liquibase.org/xml/ns/dbchangelog\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:schemaLocation=\"http://www.liquibase.org/xml/ns/dbchangelog http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd\">\n+\n+ <changeSet author=\"keycloak\" id=\"KEYCLOAK-17267-add-index-to-user-attributes\">\n+ <createIndex indexName=\"IDX_USER_ATTRIBUTE_NAME\" tableName=\"USER_ATTRIBUTE\">\n+ <column name=\"NAME\" type=\"VARCHAR(255)\"/>\n+ <column name=\"VALUE\" type=\"VARCHAR(255)\"/>\n+ </createIndex>\n+ </changeSet>\n+\n+</databaseChangeLog>\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-master.xml", "new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-master.xml", "diff": "<include file=\"META-INF/jpa-changelog-11.0.0.xml\"/>\n<include file=\"META-INF/jpa-changelog-12.0.0.xml\"/>\n<include file=\"META-INF/jpa-changelog-13.0.0.xml\"/>\n+ <include file=\"META-INF/jpa-changelog-14.0.0.xml\"/>\n</databaseChangeLog>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/src/main/java/org/keycloak/testsuite/model/KeycloakModelParameters.java", "new_path": "testsuite/model/src/main/java/org/keycloak/testsuite/model/KeycloakModelParameters.java", "diff": "@@ -56,6 +56,9 @@ public class KeycloakModelParameters {\nreturn Stream.empty();\n}\n+ public void updateConfig(Config cf) {\n+ }\n+\npublic Statement classRule(Statement base, Description description) {\nreturn base;\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/src/main/java/org/keycloak/testsuite/model/RequireProvider.java", "new_path": "testsuite/model/src/main/java/org/keycloak/testsuite/model/RequireProvider.java", "diff": "@@ -35,4 +35,10 @@ import java.lang.annotation.Target;\npublic @interface RequireProvider {\nClass<? extends Provider> value() default Provider.class;\n+ /**\n+ * Specifies provider IDs of mandatory provider. There must be at least one provider available\n+ * from those in {@code only} array to fulfil this requirement.\n+ */\n+ String[] only() default {};\n+\n}\n" }, { "change_type": "DELETE", "old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/KeycloakModelParameters.java", "new_path": null, "diff": "-/*\n- * Copyright 2020 Red Hat, Inc. and/or its affiliates\n- * and other contributors as indicated by the @author tags.\n- *\n- * Licensed under the Apache License, Version 2.0 (the \"License\");\n- * you may not use this file except in compliance with the License.\n- * You may obtain a copy of the License at\n- *\n- * http://www.apache.org/licenses/LICENSE-2.0\n- *\n- * Unless required by applicable law or agreed to in writing, software\n- * distributed under the License is distributed on an \"AS IS\" BASIS,\n- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- * See the License for the specific language governing permissions and\n- * limitations under the License.\n- */\n-package org.keycloak.testsuite.model;\n-\n-import org.keycloak.provider.ProviderFactory;\n-import org.keycloak.provider.Spi;\n-import org.keycloak.testsuite.model.Config.SpiConfig;\n-import org.keycloak.util.JsonSerialization;\n-import com.fasterxml.jackson.databind.JsonNode;\n-import com.fasterxml.jackson.databind.node.ObjectNode;\n-import java.util.Set;\n-import java.util.stream.Stream;\n-import org.junit.runner.Description;\n-import org.junit.runners.model.Statement;\n-\n-/**\n- *\n- * @author hmlnarik\n- */\n-public class KeycloakModelParameters {\n-\n- private final Set<Class<? extends Spi>> allowedSpis;\n- private final Set<Class<? extends ProviderFactory>> allowedFactories;\n-\n- public KeycloakModelParameters(Set<Class<? extends Spi>> allowedSpis, Set<Class<? extends ProviderFactory>> allowedFactories) {\n- this.allowedSpis = allowedSpis;\n- this.allowedFactories = allowedFactories;\n- }\n-\n- boolean isSpiAllowed(Spi s) {\n- return allowedSpis.contains(s.getClass());\n- }\n-\n- boolean isFactoryAllowed(ProviderFactory factory) {\n- return allowedFactories.stream().anyMatch((c) -> c.isAssignableFrom(factory.getClass()));\n- }\n-\n- /**\n- * Returns stream of parameters of the given type, or an empty stream if no parameters of the given type are supplied\n- * by this clazz.\n- * @param <T>\n- * @param clazz\n- * @return\n- */\n- public <T> Stream<T> getParameters(Class<T> clazz) {\n- return Stream.empty();\n- }\n-\n- public void updateConfig(Config cf) {\n- }\n-\n- public Statement classRule(Statement base, Description description) {\n- return base;\n- }\n-\n- public Statement instanceRule(Statement base, Description description) {\n- return base;\n- }\n-\n-}\n" }, { "change_type": "DELETE", "old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/RequireProvider.java", "new_path": null, "diff": "-/*\n- * Copyright 2020 Red Hat, Inc. and/or its affiliates\n- * and other contributors as indicated by the @author tags.\n- *\n- * Licensed under the Apache License, Version 2.0 (the \"License\");\n- * you may not use this file except in compliance with the License.\n- * You may obtain a copy of the License at\n- *\n- * http://www.apache.org/licenses/LICENSE-2.0\n- *\n- * Unless required by applicable law or agreed to in writing, software\n- * distributed under the License is distributed on an \"AS IS\" BASIS,\n- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- * See the License for the specific language governing permissions and\n- * limitations under the License.\n- */\n-package org.keycloak.testsuite.model;\n-\n-import org.keycloak.provider.Provider;\n-import java.lang.annotation.ElementType;\n-import java.lang.annotation.Repeatable;\n-import java.lang.annotation.Retention;\n-import java.lang.annotation.RetentionPolicy;\n-import java.lang.annotation.Target;\n-\n-/**\n- * Identifies a requirement for a given provider to be present in the session factory.\n- * If the provider is not available, the test is skipped.\n- *\n- * @author hmlnarik\n- */\n-@Retention(RetentionPolicy.RUNTIME)\n-@Target({ElementType.TYPE, ElementType.METHOD})\n-@Repeatable(RequireProviders.class)\n-public @interface RequireProvider {\n- Class<? extends Provider> value() default Provider.class;\n-\n- /**\n- * Specifies provider IDs of mandatory provider. There must be at least one provider available\n- * from those in {@code only} array to fulfil this requirement.\n- */\n- String[] only() default {};\n-\n-}\n" }, { "change_type": "DELETE", "old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/RequireProviders.java", "new_path": null, "diff": "-/*\n- * Copyright 2020 Red Hat, Inc. and/or its affiliates\n- * and other contributors as indicated by the @author tags.\n- *\n- * Licensed under the Apache License, Version 2.0 (the \"License\");\n- * you may not use this file except in compliance with the License.\n- * You may obtain a copy of the License at\n- *\n- * http://www.apache.org/licenses/LICENSE-2.0\n- *\n- * Unless required by applicable law or agreed to in writing, software\n- * distributed under the License is distributed on an \"AS IS\" BASIS,\n- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- * See the License for the specific language governing permissions and\n- * limitations under the License.\n- */\n-package org.keycloak.testsuite.model;\n-\n-import java.lang.annotation.ElementType;\n-import java.lang.annotation.Retention;\n-import java.lang.annotation.RetentionPolicy;\n-import java.lang.annotation.Target;\n-\n-/**\n- *\n- * @author hmlnarik\n- */\n-@Retention(RetentionPolicy.RUNTIME)\n-@Target({ElementType.TYPE, ElementType.METHOD})\n-public @interface RequireProviders {\n- RequireProvider[] value();\n-}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/UserSyncTest.java", "diff": "+package org.keycloak.testsuite.model;\n+\n+import org.hamcrest.Matchers;\n+import org.junit.Test;\n+import org.keycloak.cluster.ClusterProvider;\n+import org.keycloak.component.ComponentModel;\n+import org.keycloak.models.Constants;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.RealmProvider;\n+import org.keycloak.models.UserProvider;\n+import org.keycloak.services.managers.UserStorageSyncManager;\n+import org.keycloak.storage.UserStorageProvider;\n+import org.keycloak.storage.UserStorageProviderFactory;\n+import org.keycloak.storage.UserStorageProviderModel;\n+import org.keycloak.storage.ldap.LDAPStorageProvider;\n+import org.keycloak.storage.ldap.LDAPStorageProviderFactory;\n+import org.keycloak.storage.user.ImportSynchronization;\n+import org.keycloak.storage.user.SynchronizationResult;\n+import org.keycloak.testsuite.util.LDAPTestUtils;\n+\n+import java.util.stream.IntStream;\n+\n+import static org.hamcrest.CoreMatchers.is;\n+import static org.hamcrest.CoreMatchers.notNullValue;\n+import static org.hamcrest.MatcherAssert.assertThat;\n+import static org.junit.Assume.assumeThat;\n+\n+@RequireProvider(UserProvider.class)\n+@RequireProvider(ClusterProvider.class)\n+@RequireProvider(RealmProvider.class)\n+@RequireProvider(value = UserStorageProvider.class, only = LDAPStorageProviderFactory.PROVIDER_NAME)\n+public class UserSyncTest extends KeycloakModelTest {\n+\n+ private static final int NUMBER_OF_USERS = 5000;\n+ private String realmId;\n+ private String userFederationId;\n+\n+ @Override\n+ public void createEnvironment(KeycloakSession s) {\n+ inComittedTransaction(session -> {\n+ RealmModel realm = session.realms().createRealm(\"realm\");\n+ realm.setDefaultRole(session.roles().addRealmRole(realm, Constants.DEFAULT_ROLES_ROLE_PREFIX + \"-\" + realm.getName()));\n+ this.realmId = realm.getId();\n+ });\n+\n+ getParameters(UserStorageProviderModel.class).forEach(fs -> inComittedTransaction(session -> {\n+ if (userFederationId != null || !fs.isImportEnabled()) return;\n+ RealmModel realm = session.realms().getRealm(realmId);\n+\n+ fs.setParentId(realmId);\n+\n+ ComponentModel res = realm.addComponentModel(fs);\n+\n+ // Check if the provider implements ImportSynchronization interface\n+ UserStorageProviderFactory userStorageProviderFactory = (UserStorageProviderFactory)session.getKeycloakSessionFactory().getProviderFactory(UserStorageProvider.class, res.getProviderId());\n+ if (!ImportSynchronization.class.isAssignableFrom(userStorageProviderFactory.getClass())) {\n+ return;\n+ }\n+\n+ userFederationId = res.getId();\n+ log.infof(\"Added %s user federation provider: %s\", fs.getName(), res.getId());\n+ }));\n+\n+ assumeThat(\"Cannot run UserSyncTest because there is no user federation provider that supports sync\", userFederationId, notNullValue());\n+ }\n+\n+ @Override\n+ public void cleanEnvironment(KeycloakSession s) {\n+ s.realms().removeRealm(realmId);\n+ }\n+\n+ @Override\n+ protected boolean isUseSameKeycloakSessionFactoryForAllThreads() {\n+ return true;\n+ }\n+\n+ @Test\n+ public void testManyUsersImport() {\n+ IntStream.range(0, NUMBER_OF_USERS).parallel().forEach(index -> inComittedTransaction(index, (session, i) -> {\n+ final RealmModel realm = session.realms().getRealm(realmId);\n+\n+ ComponentModel ldapModel = LDAPTestUtils.getLdapProviderModel(realm);\n+ LDAPStorageProvider ldapFedProvider = LDAPTestUtils.getLdapProvider(session, ldapModel);\n+ LDAPTestUtils.addLDAPUser(ldapFedProvider, realm, \"user\" + i, \"User\" + i + \"FN\", \"User\" + i + \"LN\", \"user\" + i + \"@email.org\", null, \"12\" + i);\n+ return null;\n+ }));\n+\n+ assertThat(withRealm(realmId, (session, realm) -> session.userLocalStorage().getUsersCount(realm)), is(0));\n+\n+ long start = System.currentTimeMillis();\n+ SynchronizationResult res = withRealm(realmId, (session, realm) -> {\n+ UserStorageProviderModel providerModel = new UserStorageProviderModel(realm.getComponent(userFederationId));\n+ return new UserStorageSyncManager().syncAllUsers(session.getKeycloakSessionFactory(), realm.getId(), providerModel);\n+ });\n+ long end = System.currentTimeMillis();\n+ long timeNeeded = end - start;\n+\n+ // The sync shouldn't take more than 18 second per user\n+ assertThat(String.format(\"User sync took %f seconds per user, but it should take less than 18 seconds\",\n+ (float)(timeNeeded) / NUMBER_OF_USERS), timeNeeded, Matchers.lessThan((long) (18 * NUMBER_OF_USERS)));\n+ assertThat(res.getAdded(), is(NUMBER_OF_USERS));\n+ assertThat(withRealm(realmId, (session, realm) -> session.userLocalStorage().getUsersCount(realm)), is(NUMBER_OF_USERS));\n+ }\n+}\n+\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-17267 Add index to user attribute name and value to support user sync from ldap
339,364
19.05.2021 18:00:45
-7,200
d0f01740be810f194aa08118e59a10a8e8338189
Client Policy UI Improvements: Navigation
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -868,9 +868,12 @@ no-conditions-available=No Conditions Available\ncondition-type=Condition Type\ncreate-condition=Create Condition\nclient-profiles=Client Profiles\n+client-policies=Client Policies\nclient-profiles.tooltip=Client Profiles applied on this policy\nadd-profile.placeholder=Add client profile ...\nno-client-profiles-configured=No client profiles configured\n+create-client-profile=Create Client Profile\n+create-client-policy=Create Client Policy\nclient-scopes-condition.label=Expected Scopes\nclient-scopes-condition.tooltip=The list of expected client scopes. Condition evaluates to true if specified client request matches some of the client scopes. It depends also whether it should be default or optional client scope based on the 'Scope Type' configured.\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js", "diff": "@@ -2989,7 +2989,9 @@ module.controller('ClientPoliciesProfilesListCtrl', function($scope, realm, clie\n$route.reload();\nNotifications.success(\"The client profile was deleted.\");\n}, function (errorResponse) {\n- Notifications.error('Failed to delete client profile. Check server log for the details');\n+ $route.reload();\n+ var errDetails = (!errorResponse.data.errorMessage) ? \"unknown error, please see the server log\" : errorResponse.data.errorMessage\n+ Notifications.error('Failed to delete client profile: ' + errDetails);\n});\n});\n};\n@@ -3018,7 +3020,7 @@ module.controller('ClientPoliciesProfilesJsonCtrl', function($scope, realm, clie\n$route.reload();\nNotifications.success(\"The client profiles configuration was updated.\");\n}, function(errorResponse) {\n- var errDetails = (!errorResponse.data || !errorResponse.data.errorMessage) ? \"unknown error, please see the server log\" : errorResponse.data.errorMessage\n+ var errDetails = (!errorResponse.data.errorMessage) ? \"unknown error, please see the server log\" : errorResponse.data.errorMessage\nNotifications.error(\"Failed to update client profiles: \" + errDetails);\nconsole.log(\"Error response when updating client profiles JSON: Status: \" + errorResponse.status +\n\", statusText: \" + errorResponse.statusText + \", data: \" + JSON.stringify(errorResponse.data));\n@@ -3089,7 +3091,9 @@ module.controller('ClientPoliciesProfilesEditCtrl', function($scope, realm, clie\n}, clientProfiles, function () {\nNotifications.success(\"The executor was deleted.\");\n}, function (errorResponse) {\n- Notifications.error('Failed to delete executor. Check server log for the details');\n+ $route.reload();\n+ var errDetails = (!errorResponse.data.errorMessage) ? \"unknown error, please see the server log\" : errorResponse.data.errorMessage\n+ Notifications.error('Failed to delete executor: ' + errDetails);\n});\n});\n}\n@@ -3115,10 +3119,11 @@ module.controller('ClientPoliciesProfilesEditCtrl', function($scope, realm, clie\n$location.url('/realms/' + realm.realm + '/client-policies/profiles');\n}\n}, function(errorResponse) {\n+ var errDetails = (!errorResponse.data.errorMessage) ? \"unknown error, please see the server log\" : errorResponse.data.errorMessage\nif ($scope.createNew) {\n- Notifications.error('Failed to create client profile. Check server log for the details');\n+ Notifications.error('Failed to create client profile: ' + errDetails);\n} else {\n- Notifications.error('Failed to update client profile. Check server log for the details');\n+ Notifications.error('Failed to update client profile: ' + errDetails);\n}\n});\n@@ -3152,12 +3157,12 @@ module.controller('ClientPoliciesProfilesEditExecutorCtrl', function($scope, rea\n}\nvar globalProfile = false;\n- var editedProfile = getProfileByName(clientProfiles.profiles);\n- if (!editedProfile) {\n- editedProfile = getProfileByName(clientProfiles.globalProfiles);\n+ $scope.editedProfile = getProfileByName(clientProfiles.profiles);\n+ if (!$scope.editedProfile) {\n+ $scope.editedProfile = getProfileByName(clientProfiles.globalProfiles);\nglobalProfile = true;\n}\n- if (editedProfile == null) {\n+ if ($scope.editedProfile == null) {\nthrow 'Client profile of specified name not found';\n}\n@@ -3199,7 +3204,7 @@ module.controller('ClientPoliciesProfilesEditExecutorCtrl', function($scope, rea\n}\n}, true);\n} else {\n- var exec = getExecutorByIndex(editedProfile, updatedExecutorIndex);\n+ var exec = getExecutorByIndex($scope.editedProfile, updatedExecutorIndex);\nif (exec) {\n$scope.executor = {\nconfig: exec.configuration\n@@ -3249,8 +3254,8 @@ module.controller('ClientPoliciesProfilesEditExecutorCtrl', function($scope, rea\nconsole.log(\"save: \" + $scope.executorType.id);\nvar executorName = $scope.executorType.id;\n- if (!editedProfile.executors) {\n- editedProfile.executors = [];\n+ if (!$scope.editedProfile.executors) {\n+ $scope.editedProfile.executors = [];\n}\nComponentUtils.removeLastEmptyValue($scope.executor.config);\n@@ -3260,9 +3265,9 @@ module.controller('ClientPoliciesProfilesEditExecutorCtrl', function($scope, rea\nexecutor: $scope.executorType.id,\nconfiguration: $scope.executor.config\n};\n- editedProfile.executors.push(selectedExecutor);\n+ $scope.editedProfile.executors.push(selectedExecutor);\n} else {\n- var currentExecutor = getExecutorByIndex(editedProfile, updatedExecutorIndex);\n+ var currentExecutor = getExecutorByIndex($scope.editedProfile, updatedExecutorIndex);\nif (currentExecutor) {\ncurrentExecutor.configuration = $scope.executor.config;\n}\n@@ -3276,13 +3281,20 @@ module.controller('ClientPoliciesProfilesEditExecutorCtrl', function($scope, rea\n} else {\nNotifications.success(\"Executor updated successfully\");\n}\n- $location.url('/realms/' + realm.realm + '/client-policies/profiles-update/' + editedProfile.name);\n+ $location.url('/realms/' + realm.realm + '/client-policies/profiles-update/' + $scope.editedProfile.name);\n+ }, function(errorResponse) {\n+ var errDetails = (!errorResponse.data.errorMessage) ? \"unknown error, please see the server log\" : errorResponse.data.errorMessage\n+ if ($scope.createNew) {\n+ Notifications.error('Failed to create executor: ' + errDetails);\n+ } else {\n+ Notifications.error('Failed to update executor: ' + errDetails);\n+ }\n});\n};\n$scope.cancel = function() {\n- $location.url('/realms/' + realm.realm + '/client-policies/profiles-update/' + editedProfile.name);\n+ $location.url('/realms/' + realm.realm + '/client-policies/profiles-update/' + $scope.editedProfile.name);\n};\n});\n@@ -3310,7 +3322,9 @@ module.controller('ClientPoliciesListCtrl', function($scope, realm, clientPolici\n$route.reload();\nNotifications.success(\"The client policy was deleted.\");\n}, function (errorResponse) {\n- Notifications.error('Failed to delete client policy. Check server log for the details');\n+ $route.reload();\n+ var errDetails = (!errorResponse.data.errorMessage) ? \"unknown error, please see the server log\" : errorResponse.data.errorMessage\n+ Notifications.error('Failed to delete client policy: ' + errDetails);\n});\n});\n};\n@@ -3339,7 +3353,7 @@ module.controller('ClientPoliciesJsonCtrl', function($scope, realm, clientPolici\n$route.reload();\nNotifications.success(\"The client policies configuration was updated.\");\n}, function(errorResponse) {\n- var errDetails = (!errorResponse.data || !errorResponse.data.errorMessage) ? \"unknown error, please see the server log\" : errorResponse.data.errorMessage\n+ var errDetails = (!errorResponse.data.errorMessage) ? \"unknown error, please see the server log\" : errorResponse.data.errorMessage\nNotifications.error(\"Failed to update client policies: \" + errDetails);\nconsole.log(\"Error response when updating client policies JSON: Status: \" + errorResponse.status +\n\", statusText: \" + errorResponse.statusText + \", data: \" + JSON.stringify(errorResponse.data));\n@@ -3416,7 +3430,9 @@ module.controller('ClientPoliciesEditCtrl', function($scope, realm, clientProfil\n}, $scope.clientPolicies, function () {\nNotifications.success(\"The condition was deleted.\");\n}, function (errorResponse) {\n- Notifications.error('Failed to delete condition. Check server log for the details');\n+ $route.reload();\n+ var errDetails = (!errorResponse.data.errorMessage) ? \"unknown error, please see the server log\" : errorResponse.data.errorMessage\n+ Notifications.error('Failed to delete condition: ' + errDetails);\n});\n});\n}\n@@ -3442,10 +3458,11 @@ module.controller('ClientPoliciesEditCtrl', function($scope, realm, clientProfil\n$location.url('/realms/' + realm.realm + '/client-policies/policies');\n}\n}, function(errorResponse) {\n+ var errDetails = (!errorResponse.data.errorMessage) ? \"unknown error, please see the server log\" : errorResponse.data.errorMessage\nif ($scope.createNew) {\n- Notifications.error('Failed to create client policy. Check server log for the details');\n+ Notifications.error('Failed to create client policy: ' + errDetails);\n} else {\n- Notifications.error('Failed to update client policy. Check server log for the details');\n+ Notifications.error('Failed to update client policy: ' + errDetails);\n}\n});\n@@ -3470,7 +3487,9 @@ module.controller('ClientPoliciesEditCtrl', function($scope, realm, clientProfil\n}, $scope.clientPolicies, function () {\nNotifications.success(notificationsMessage);\n}, function(errorResponse) {\n- Notifications.error('Failed to update profiles of the policy. Check server log for the details');\n+ $route.reload();\n+ var errDetails = (!errorResponse.data.errorMessage) ? \"unknown error, please see the server log\" : errorResponse.data.errorMessage\n+ Notifications.error('Failed to update profiles of the policy: ' + errDetails);\n});\n}\n@@ -3497,15 +3516,15 @@ module.controller('ClientPoliciesEditConditionCtrl', function($scope, realm, ser\n}\n$scope.realm = realm;\n- var editedPolicy = null;\n+ $scope.editedPolicy = null;\nfor (var i=0 ; i < clientPolicies.policies.length ; i++) {\nvar currentPolicy = clientPolicies.policies[i];\nif (targetPolicyName === currentPolicy.name) {\n- editedPolicy = currentPolicy;\n+ $scope.editedPolicy = currentPolicy;\nbreak;\n}\n}\n- if (editedPolicy == null) {\n+ if ($scope.editedPolicy == null) {\nthrow 'Client policy of specified name not found';\n}\n@@ -3547,7 +3566,7 @@ module.controller('ClientPoliciesEditConditionCtrl', function($scope, realm, ser\n}\n}, true);\n} else {\n- var cond = getConditionByIndex(editedPolicy, updatedConditionIndex);\n+ var cond = getConditionByIndex($scope.editedPolicy, updatedConditionIndex);\nif (cond) {\n$scope.condition = {\nconfig: cond.configuration\n@@ -3598,8 +3617,8 @@ module.controller('ClientPoliciesEditConditionCtrl', function($scope, realm, ser\nconsole.log(\"save: \" + $scope.conditionType.id);\nvar conditionName = $scope.conditionType.id;\n- if (!editedPolicy.conditions) {\n- editedPolicy.conditions = [];\n+ if (!$scope.editedPolicy.conditions) {\n+ $scope.editedPolicy.conditions = [];\n}\nComponentUtils.removeLastEmptyValue($scope.condition.config);\n@@ -3610,9 +3629,9 @@ module.controller('ClientPoliciesEditConditionCtrl', function($scope, realm, ser\ncondition: $scope.conditionType.id,\nconfiguration: $scope.condition.config\n};\n- editedPolicy.conditions.push(selectedCondition);\n+ $scope.editedPolicy.conditions.push(selectedCondition);\n} else {\n- var currentCondition = getConditionByIndex(editedPolicy, updatedConditionIndex);\n+ var currentCondition = getConditionByIndex($scope.editedPolicy, updatedConditionIndex);\nif (currentCondition) {\ncurrentCondition.configuration = $scope.condition.config;\n}\n@@ -3626,13 +3645,20 @@ module.controller('ClientPoliciesEditConditionCtrl', function($scope, realm, ser\n} else {\nNotifications.success(\"Condition updated successfully\");\n}\n- $location.url('/realms/' + realm.realm + '/client-policies/policies-update/' + editedPolicy.name);\n+ $location.url('/realms/' + realm.realm + '/client-policies/policies-update/' + $scope.editedPolicy.name);\n+ }, function(errorResponse) {\n+ var errDetails = (!errorResponse.data.errorMessage) ? \"unknown error, please see the server log\" : errorResponse.data.errorMessage\n+ if ($scope.createNew) {\n+ Notifications.error('Failed to create condition: ' + errDetails);\n+ } else {\n+ Notifications.error('Failed to update condition: ' + errDetails);\n+ }\n});\n};\n$scope.cancel = function() {\n- $location.url('/realms/' + realm.realm + '/client-policies/policies-update/' + editedPolicy.name);\n+ $location.url('/realms/' + realm.realm + '/client-policies/policies-update/' + $scope.editedPolicy.name);\n};\n});\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-policies-policy-edit-condition.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-policies-policy-edit-condition.html", "diff": "<div class=\"col-sm-9 col-md-10 col-sm-push-3 col-md-push-2\">\n+ <ol class=\"breadcrumb\">\n+ <li><a href=\"#/realms/{{realm.realm}}/client-policies/policies\">{{:: 'client-policies' | translate}}</a></li>\n+ <li><a href=\"#/realms/{{realm.realm}}/client-policies/policies-update/{{editedPolicy.name}}\">{{editedPolicy.name}}</a></li>\n+ <li data-ng-show=\"createNew\">{{:: 'create-condition' | translate}}</li>\n+ <li data-ng-hide=\"createNew\">{{conditionType.id}}</li>\n+ </ol>\n+\n<h1 data-ng-hide=\"createNew\">{{conditionType.id|capitalize}}</h1>\n<h1 data-ng-show=\"createNew\">{{:: 'create-condition' | translate}}</h1>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-policies-policy-edit.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-policies-policy-edit.html", "diff": "-->\n<div class=\"col-sm-9 col-md-10 col-sm-push-3 col-md-push-2\">\n- <kc-tabs-realm></kc-tabs-realm>\n-\n- <ul class=\"nav nav-tabs nav-tabs-pf\">\n- <li>\n- <a href=\"#/realms/{{realm.realm}}/client-policies/profiles\">{{:: 'client-policies-profiles' | translate}}</a>\n- <kc-tooltip>{{:: 'client-policies-profiles.tooltip' | translate}}</kc-tooltip>\n- </li>\n- <li class=\"active\">\n- <a href=\"#/realms/{{realm.realm}}/client-policies/policies\">{{:: 'client-policies-policies' | translate}}</a>\n- <kc-tooltip>{{:: 'client-policies-policies.tooltip' | translate}}</kc-tooltip>\n- </li>\n- </ul>\n-\n- <ul class=\"nav nav-tabs nav-tabs-pf\">\n- <li class=\"active\"><a href=\"#/realms/{{realm.realm}}/client-policies/policies\">{{:: 'client-profiles-form-view' | translate}}</a></li>\n- <li><a href=\"#/realms/{{realm.realm}}/client-policies/policies-json\">{{:: 'client-profiles-json-editor' | translate}}</a></li>\n- </ul>\n+\n+ <ol class=\"breadcrumb\">\n+ <li><a href=\"#/realms/{{realm.realm}}/client-policies/policies\">{{:: 'client-policies' | translate}}</a></li>\n+ <li data-ng-show=\"createNew\">{{:: 'create-client-policy' | translate}}</li>\n+ <li data-ng-hide=\"createNew\">{{editedPolicy.name}}</li>\n+ </ol>\n+\n+ <h1 data-ng-show=\"createNew\">{{:: 'create-client-policy' | translate}}</h1>\n+ <h1 data-ng-hide=\"createNew\">{{editedPolicy.name|capitalize}}</h1>\n<form class=\"form-horizontal\" name=\"realmForm\" novalidate>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-policies-profiles-edit-executor.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-policies-profiles-edit-executor.html", "diff": "<div class=\"col-sm-9 col-md-10 col-sm-push-3 col-md-push-2\">\n+ <ol class=\"breadcrumb\">\n+ <li><a href=\"#/realms/{{realm.realm}}/client-policies/profiles\">{{:: 'client-profiles' | translate}}</a></li>\n+ <li><a href=\"#/realms/{{realm.realm}}/client-policies/profiles-update/{{editedProfile.name}}\">{{editedProfile.name}}</a></li>\n+ <li data-ng-show=\"createNew\">{{:: 'create-executor' | translate}}</li>\n+ <li data-ng-hide=\"createNew\">{{executorType.id}}</li>\n+ </ol>\n+\n<h1 data-ng-hide=\"createNew\">{{executorType.id|capitalize}}</h1>\n<h1 data-ng-show=\"createNew\">{{:: 'create-executor' | translate}}</h1>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-policies-profiles-edit.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-policies-profiles-edit.html", "diff": "-->\n<div class=\"col-sm-9 col-md-10 col-sm-push-3 col-md-push-2\">\n- <kc-tabs-realm></kc-tabs-realm>\n- <ul class=\"nav nav-tabs nav-tabs-pf\">\n- <li class=\"active\">\n- <a href=\"#/realms/{{realm.realm}}/client-policies/profiles\">{{:: 'client-policies-profiles' | translate}}</a>\n- <kc-tooltip>{{:: 'client-policies-profiles.tooltip' | translate}}</kc-tooltip>\n- </li>\n- <li>\n- <a href=\"#/realms/{{realm.realm}}/client-policies/policies\">{{:: 'client-policies-policies' | translate}}</a>\n- <kc-tooltip>{{:: 'client-policies-policies.tooltip' | translate}}</kc-tooltip>\n- </li>\n- </ul>\n+ <ol class=\"breadcrumb\">\n+ <li><a href=\"#/realms/{{realm.realm}}/client-policies/profiles\">{{:: 'client-profiles' | translate}}</a></li>\n+ <li data-ng-show=\"createNew\">{{:: 'create-client-profile' | translate}}</li>\n+ <li data-ng-hide=\"createNew\">{{editedProfile.name}}</li>\n+ </ol>\n- <ul class=\"nav nav-tabs nav-tabs-pf\">\n- <li class=\"active\"><a href=\"#/realms/{{realm.realm}}/client-policies/profiles\">{{:: 'client-profiles-form-view' | translate}}</a></li>\n- <li><a href=\"#/realms/{{realm.realm}}/client-policies/profiles-json\">{{:: 'client-profiles-json-editor' | translate}}</a></li>\n- </ul>\n+ <h1 data-ng-show=\"createNew\">{{:: 'create-client-policies-profile' | translate}}</h1>\n+ <h1 data-ng-hide=\"createNew\">{{editedProfile.name|capitalize}}</h1>\n<form class=\"form-horizontal\" name=\"realmForm\" novalidate kc-read-only=\"isReadOnly()\">\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-18043 Client Policy UI Improvements: Navigation
339,281
11.05.2021 22:25:48
-7,200
3913526934d1537ee2fe32386ebc7b9439e59e92
Update to 13.0.0 fails due to liquibase error
[ { "change_type": "MODIFY", "old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-13.0.0.xml", "new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-13.0.0.xml", "diff": "</createIndex>\n</changeSet>\n- <changeSet author=\"keycloak\" id=\"json-string-accomodation\">\n+ <changeSet author=\"keycloak\" id=\"json-string-accomodation-fixed\">\n+ <preConditions onFail=\"MARK_RAN\" onSqlOutput=\"TEST\">\n+ <not>\n+ <changeSetExecuted id=\"json-string-accomodation\" author=\"keycloak\" changeLogFile=\"META-INF/jpa-changelog-13.0.0.xml\"/>\n+ </not>\n+ </preConditions>\n+\n<addColumn tableName=\"REALM_ATTRIBUTE\">\n<column name=\"VALUE_NEW\" type=\"NCLOB\" />\n</addColumn>\n- <sql>UPDATE REALM_ATTRIBUTE SET VALUE_NEW = VALUE, VALUE = NULL</sql>\n+\n+ <update tableName=\"REALM_ATTRIBUTE\">\n+ <column name=\"VALUE_NEW\" valueComputed=\"VALUE\"/>\n+ </update>\n+\n<dropColumn tableName=\"REALM_ATTRIBUTE\" columnName=\"VALUE\"/>\n<renameColumn tableName=\"REALM_ATTRIBUTE\" oldColumnName=\"VALUE_NEW\" newColumnName=\"VALUE\" columnDataType=\"NCLOB\"/>\n</changeSet>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-18031 Update to 13.0.0 fails due to liquibase error