author
int64 658
755k
| date
stringlengths 19
19
| timezone
int64 -46,800
43.2k
| hash
stringlengths 40
40
| message
stringlengths 5
490
| mods
list | language
stringclasses 20
values | license
stringclasses 3
values | repo
stringlengths 5
68
| original_message
stringlengths 12
491
|
---|---|---|---|---|---|---|---|---|---|
339,179 | 06.04.2021 09:47:48 | -7,200 | 3bb5bff8e0bf9de91dde9323ef8bc2b637b90e1d | Do not include principal in the reference to broker sessionId | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java",
"diff": "@@ -325,7 +325,7 @@ public class SAMLEndpoint {\n} else {\nfor (String sessionIndex : request.getSessionIndex()) {\n- String brokerSessionId = brokerUserId + \".\" + sessionIndex;\n+ String brokerSessionId = config.getAlias() + \".\" + sessionIndex;\nUserSessionModel userSession = session.sessions().getUserSessionByBrokerSessionId(realm, brokerSessionId);\nif (userSession != null) {\nif (userSession.getState() == UserSessionModel.State.LOGGING_OUT || userSession.getState() == UserSessionModel.State.LOGGED_OUT) {\n@@ -519,7 +519,7 @@ public class SAMLEndpoint {\nidentity.setIdpConfig(config);\nidentity.setIdp(provider);\nif (authn != null && authn.getSessionIndex() != null) {\n- identity.setBrokerSessionId(identity.getBrokerUserId() + \".\" + authn.getSessionIndex());\n+ identity.setBrokerSessionId(config.getAlias() + \".\" + authn.getSessionIndex());\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerConfiguration.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlBrokerConfiguration.java",
"diff": "@@ -23,6 +23,7 @@ import org.keycloak.testsuite.util.ClientBuilder;\nimport java.util.Arrays;\nimport java.util.Collections;\nimport java.util.HashMap;\n+import java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\n@@ -72,7 +73,7 @@ public class KcSamlBrokerConfiguration implements BrokerConfiguration {\n@Override\npublic List<ClientRepresentation> createProviderClients() {\nString clientId = getIDPClientIdInProviderRealm();\n- return Arrays.asList(createProviderClient(clientId));\n+ return new LinkedList<>(Collections.singleton(createProviderClient(clientId)));\n}\nprivate ClientRepresentation createProviderClient(String clientId) {\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlLogoutTest.java",
"diff": "+package org.keycloak.testsuite.broker;\n+\n+import org.hamcrest.Matchers;\n+import org.junit.Test;\n+import org.keycloak.broker.saml.SAMLIdentityProviderConfig;\n+import org.keycloak.dom.saml.v2.assertion.AssertionType;\n+import org.keycloak.dom.saml.v2.assertion.AuthnStatementType;\n+import org.keycloak.dom.saml.v2.assertion.NameIDType;\n+import org.keycloak.dom.saml.v2.protocol.AuthnRequestType;\n+import org.keycloak.dom.saml.v2.protocol.ResponseType;\n+import org.keycloak.protocol.saml.SamlConfigAttributes;\n+import org.keycloak.protocol.saml.SamlPrincipalType;\n+import org.keycloak.protocol.saml.SamlProtocol;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.saml.common.constants.JBossSAMLURIConstants;\n+import org.keycloak.saml.processing.api.saml.v2.request.SAML2Request;\n+import org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\n+import org.keycloak.testsuite.saml.AbstractSamlTest;\n+import org.keycloak.testsuite.updaters.ClientAttributeUpdater;\n+import org.keycloak.testsuite.updaters.IdentityProviderAttributeUpdater;\n+import org.keycloak.testsuite.updaters.UserAttributeUpdater;\n+import org.keycloak.testsuite.util.ClientBuilder;\n+import org.keycloak.testsuite.util.SamlClient;\n+import org.keycloak.testsuite.util.SamlClientBuilder;\n+import org.keycloak.testsuite.util.saml.SamlMessageReceiver;\n+import org.w3c.dom.Document;\n+\n+import java.io.Closeable;\n+import java.util.List;\n+import java.util.concurrent.atomic.AtomicReference;\n+\n+import static org.hamcrest.CoreMatchers.instanceOf;\n+import static org.hamcrest.CoreMatchers.is;\n+import static org.hamcrest.MatcherAssert.assertThat;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.IDP_SAML_ALIAS;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.REALM_CONS_NAME;\n+import static org.keycloak.testsuite.broker.BrokerTestTools.getConsumerRoot;\n+import static org.keycloak.testsuite.broker.BrokerTestTools.getProviderRoot;\n+import static org.keycloak.testsuite.broker.KcOidcBrokerConfiguration.ATTRIBUTE_TO_MAP_NAME;\n+import static org.keycloak.testsuite.util.Matchers.isSamlLogoutRequest;\n+import static org.keycloak.testsuite.util.Matchers.isSamlResponse;\n+import static org.keycloak.testsuite.util.Matchers.isSamlStatusResponse;\n+import static org.keycloak.testsuite.util.SamlClient.Binding.POST;\n+\n+public class KcSamlLogoutTest extends AbstractInitializedBaseBrokerTest {\n+\n+ private static final String PROVIDER_SAML_CLIENT_ID = getProviderRoot() + \"/sales-post/\";\n+\n+ @Override\n+ protected BrokerConfiguration getBrokerConfiguration() {\n+ return new KcSamlBrokerConfiguration(false) {\n+ @Override\n+ public List<ClientRepresentation> createProviderClients() {\n+ List<ClientRepresentation> superClients = super.createProviderClients();\n+\n+ // Create a client in the provider realm for initiating Provider initiated logouts\n+ ClientRepresentation providerSamlClient = ClientBuilder.create()\n+ .clientId(PROVIDER_SAML_CLIENT_ID)\n+ .enabled(true)\n+ .fullScopeEnabled(true)\n+ .protocol(SamlProtocol.LOGIN_PROTOCOL)\n+ .baseUrl(getProviderRoot() + \"/sales-post\")\n+ .addRedirectUri(getProviderRoot() + \"/sales-post/*\")\n+ .attribute(SamlConfigAttributes.SAML_AUTHNSTATEMENT, SamlProtocol.ATTRIBUTE_TRUE_VALUE)\n+ .attribute(SamlConfigAttributes.SAML_CLIENT_SIGNATURE_ATTRIBUTE, SamlProtocol.ATTRIBUTE_FALSE_VALUE)\n+ .frontchannelLogout(true)\n+ .build();\n+\n+ superClients.add(providerSamlClient);\n+\n+ return superClients;\n+ }\n+ };\n+ }\n+\n+ @Test\n+ public void testProviderInitiatedLogoutCorrectlyLogsOutConsumerClients() throws Exception {\n+ try (SamlMessageReceiver logoutReceiver = new SamlMessageReceiver(8082);\n+ ClientAttributeUpdater cauConsumer = ClientAttributeUpdater.forClient(adminClient, bc.consumerRealmName(), AbstractSamlTest.SAML_CLIENT_ID_SALES_POST)\n+ .setFrontchannelLogout(false)\n+ .setAttribute(SamlProtocol.SAML_SINGLE_LOGOUT_SERVICE_URL_POST_ATTRIBUTE, logoutReceiver.getUrl())\n+ .update();\n+ ClientAttributeUpdater cauProvider = ClientAttributeUpdater.forClient(adminClient, bc.providerRealmName(), bc.getIDPClientIdInProviderRealm())\n+ .setFrontchannelLogout(true)\n+ .update()) {\n+\n+ AuthnRequestType loginRep = SamlClient.createLoginRequestDocument(AbstractSamlTest.SAML_CLIENT_ID_SALES_POST, getConsumerRoot() + \"/sales-post/saml\", null);\n+\n+ Document doc = SAML2Request.convert(loginRep);\n+\n+ final AtomicReference<NameIDType> nameIdRef = new AtomicReference<>();\n+ final AtomicReference<String> sessionIndexRef = new AtomicReference<>();\n+\n+ new SamlClientBuilder()\n+ // Login into SAML_CLIENT_ID_SALES_POST using provider realm as idp\n+ .authnRequest(getConsumerSamlEndpoint(bc.consumerRealmName()), doc, SamlClient.Binding.POST).build() // Request to consumer IdP\n+ .login().idp(bc.getIDPAlias()).build()\n+\n+ .processSamlResponse(SamlClient.Binding.POST) // AuthnRequest to producer IdP\n+ .targetAttributeSamlRequest()\n+ .build()\n+\n+ .login().user(bc.getUserLogin(), bc.getUserPassword()).build()\n+\n+ .processSamlResponse(SamlClient.Binding.POST) // Response from producer IdP\n+ .build()\n+\n+ // first-broker flow\n+ .updateProfile().firstName(\"a\").lastName(\"b\").email(bc.getUserEmail()).username(bc.getUserLogin()).build()\n+ .followOneRedirect()\n+\n+ .processSamlResponse(SamlClient.Binding.POST)\n+ .transformObject(saml2Object -> {\n+ assertThat(saml2Object, Matchers.notNullValue());\n+ assertThat(saml2Object, isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ return null;\n+ })\n+ .build()\n+\n+ // Login using a different client to the provider realm, should be already logged in\n+ .authnRequest(getConsumerSamlEndpoint(bc.providerRealmName()), PROVIDER_SAML_CLIENT_ID, PROVIDER_SAML_CLIENT_ID + \"saml\", POST).build()\n+ .followOneRedirect()\n+\n+ // Process saml response and store reference to nameId and sessionIndex so that we can initiate logout for the session\n+ .processSamlResponse(POST)\n+ .transformObject(saml2Object -> {\n+ assertThat(saml2Object, isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ ResponseType loginResp1 = (ResponseType) saml2Object;\n+ final AssertionType firstAssertion = loginResp1.getAssertions().get(0).getAssertion();\n+ assertThat(firstAssertion, Matchers.notNullValue());\n+ assertThat(firstAssertion.getSubject().getSubType().getBaseID(), instanceOf(NameIDType.class));\n+\n+ NameIDType nameId = (NameIDType) firstAssertion.getSubject().getSubType().getBaseID();\n+ AuthnStatementType firstAssertionStatement = (AuthnStatementType) firstAssertion.getStatements().iterator().next();\n+\n+ nameIdRef.set(nameId);\n+ sessionIndexRef.set(firstAssertionStatement.getSessionIndex());\n+\n+ return null;\n+ })\n+ .build()\n+\n+ // Send logout request to provider realm\n+ .logoutRequest(getConsumerSamlEndpoint(bc.providerRealmName()), PROVIDER_SAML_CLIENT_ID, POST)\n+ .nameId(nameIdRef::get)\n+ .sessionIndex(sessionIndexRef::get)\n+ .build()\n+\n+ // Provider realm should send LogoutRequest to consumer realm\n+ .processSamlResponse(POST)\n+ .transformObject(saml2Object -> {\n+ assertThat(saml2Object, isSamlLogoutRequest(getConsumerRoot() + \"/auth/realms/\" + REALM_CONS_NAME + \"/broker/\" + IDP_SAML_ALIAS + \"/endpoint\"));\n+ return saml2Object;\n+ })\n+ .build()\n+\n+ // At this moment the AbstractSamlTest.SAML_CLIENT_ID_SALES_POST client should be contacted using backchannel logout, we will check later using logoutReceiver\n+\n+ // Consumer realm should send LogoutResponse back to provider realm\n+ .executeAndTransform(response -> {\n+ SAMLDocumentHolder saml2ObjectHolder = POST.extractResponse(response);\n+ assertThat(saml2ObjectHolder.getSamlObject(), isSamlStatusResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+\n+ return null;\n+ });\n+\n+ // Check whether logoutReceiver contains correct LogoutRequest\n+ assertThat(logoutReceiver.isMessageReceived(), is(true));\n+ SAMLDocumentHolder message = logoutReceiver.getSamlDocumentHolder();\n+ assertThat(message.getSamlObject(), isSamlLogoutRequest(logoutReceiver.getUrl()));\n+ }\n+ }\n+\n+ @Test // KEYCLOAK-17495\n+ public void testProviderInitiatedLogoutCorrectlyLogsOutConsumerClientsWhenPrincipalTypeAttribute() throws Exception {\n+ try (Closeable idpUpdater = new IdentityProviderAttributeUpdater(identityProviderResource)\n+ .setAttribute(SAMLIdentityProviderConfig.PRINCIPAL_TYPE, SamlPrincipalType.ATTRIBUTE.name())\n+ .setAttribute(SAMLIdentityProviderConfig.PRINCIPAL_ATTRIBUTE, ATTRIBUTE_TO_MAP_NAME)\n+ .update();\n+\n+ UserAttributeUpdater uau = UserAttributeUpdater.forUserByUsername(adminClient, bc.providerRealmName(), bc.getUserLogin())\n+ .setAttribute(ATTRIBUTE_TO_MAP_NAME, \"masked_principal_for_consumer_idp\")\n+ .update()\n+ ) {\n+ testProviderInitiatedLogoutCorrectlyLogsOutConsumerClients();\n+ }\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-17495 Do not include principal in the reference to broker sessionId |
339,281 | 10.05.2021 18:36:19 | -7,200 | 1c283cdebc1cb69e4bc76817484ed48ff38aff6e | OTP secrets migrated incorrectly | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-8.0.0.xml",
"new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-8.0.0.xml",
"diff": "</changeSet>\n<!--Update format of credential to fill secret_data and credential_data - used on all databases beside Oracle DB -->\n- <changeSet author=\"keycloak\" id=\"8.0.0-updating-credential-data-not-oracle\">\n+ <changeSet author=\"keycloak\" id=\"8.0.0-updating-credential-data-not-oracle-fixed\">\n<preConditions onSqlOutput=\"TEST\" onFail=\"MARK_RAN\">\n+ <and>\n<not>\n<dbms type=\"oracle\" />\n</not>\n+ <not>\n+ <changeSetExecuted id=\"8.0.0-updating-credential-data-not-oracle\" author=\"keycloak\" changeLogFile=\"META-INF/jpa-changelog-8.0.0.xml\"/>\n+ </not>\n+ </and>\n</preConditions>\n<!-- SALT was saved in tinyblob in previous version. -->\n<!-- Can't be automatically updated for all users to new format in single UPDATE statement, so existing users will be updated on-the-fly -->\n<update tableName=\"CREDENTIAL\">\n<column name=\"PRIORITY\" value=\"10\" />\n- <column name=\"SECRET_DATA\" valueComputed=\"CONCAT('{"value":"', VALUE, '","salt":"__SALT__"}')\"/>\n+ <column name=\"SECRET_DATA\" valueComputed=\"CONCAT('{"value":"', REPLACE(VALUE, '"', '\\\\"'), '","salt":"__SALT__"}')\"/>\n<column name=\"CREDENTIAL_DATA\" valueComputed=\"CONCAT('{"hashIterations":', HASH_ITERATIONS, ',"algorithm":"', ALGORITHM, '"}')\"/>\n<where>TYPE = 'password' OR TYPE = 'password-history'</where>\n</update>\n<update tableName=\"CREDENTIAL\">\n<column name=\"PRIORITY\" value=\"20\" />\n<column name=\"TYPE\" value=\"otp\" />\n- <column name=\"SECRET_DATA\" valueComputed=\"CONCAT('{"value":"', VALUE, '"}')\"/>\n+ <column name=\"SECRET_DATA\" valueComputed=\"CONCAT('{"value":"', REPLACE(VALUE, '"', '\\\\"'), '"}')\"/>\n<column name=\"CREDENTIAL_DATA\" valueComputed=\"CONCAT('{"subType":"totp","digits":', DIGITS, ',"period":', PERIOD, ',"algorithm":"', ALGORITHM, '"}')\"/>\n<where>TYPE = 'totp'</where>\n</update>\n<update tableName=\"CREDENTIAL\">\n<column name=\"PRIORITY\" value=\"20\" />\n<column name=\"TYPE\" value=\"otp\" />\n- <column name=\"SECRET_DATA\" valueComputed=\"CONCAT('{"value":"', VALUE, '"}')\"/>\n+ <column name=\"SECRET_DATA\" valueComputed=\"CONCAT('{"value":"', REPLACE(VALUE, '"', '\\\\"'), '"}')\"/>\n<column name=\"CREDENTIAL_DATA\" valueComputed=\"CONCAT('{"subType":"hotp","digits":', DIGITS, ',"counter":', COUNTER, ',"algorithm":"', ALGORITHM, '"}')\"/>\n<where>TYPE = 'hotp'</where>\n</update>\n<!--Update format of fed_user_credential to fill secret_data and credential_data-->\n<update tableName=\"FED_USER_CREDENTIAL\">\n<column name=\"PRIORITY\" value=\"10\" />\n- <column name=\"SECRET_DATA\" valueComputed=\"CONCAT('{"value":"', VALUE, '","salt":"__SALT__"}')\"/>\n+ <column name=\"SECRET_DATA\" valueComputed=\"CONCAT('{"value":"', REPLACE(VALUE, '"', '\\\\"'), '","salt":"__SALT__"}')\"/>\n<column name=\"CREDENTIAL_DATA\" valueComputed=\"CONCAT('{"hashIterations":', HASH_ITERATIONS, ',"algorithm":"', ALGORITHM, '"}')\"/>\n<where>TYPE = 'password' OR TYPE = 'password-history'</where>\n</update>\n<update tableName=\"FED_USER_CREDENTIAL\">\n<column name=\"PRIORITY\" value=\"20\" />\n<column name=\"TYPE\" value=\"otp\" />\n- <column name=\"SECRET_DATA\" valueComputed=\"CONCAT('{"value":"', VALUE, '"}')\"/>\n+ <column name=\"SECRET_DATA\" valueComputed=\"CONCAT('{"value":"', REPLACE(VALUE, '"', '\\\\"'), '"}')\"/>\n<column name=\"CREDENTIAL_DATA\" valueComputed=\"CONCAT('{"subType":"totp","digits":', DIGITS, ',"period":', PERIOD, ',"algorithm":"', ALGORITHM, '"}')\"/>\n<where>TYPE = 'totp'</where>\n</update>\n<update tableName=\"FED_USER_CREDENTIAL\">\n<column name=\"PRIORITY\" value=\"20\" />\n<column name=\"TYPE\" value=\"otp\" />\n- <column name=\"SECRET_DATA\" valueComputed=\"CONCAT('{"value":"', VALUE, '"}')\"/>\n+ <column name=\"SECRET_DATA\" valueComputed=\"CONCAT('{"value":"', REPLACE(VALUE, '"', '\\\\"'), '"}')\"/>\n<column name=\"CREDENTIAL_DATA\" valueComputed=\"CONCAT('{"subType":"hotp","digits":', DIGITS, ',"counter":', COUNTER, ',"algorithm":"', ALGORITHM, '"}')\"/>\n<where>TYPE = 'hotp'</where>\n</update>\n</changeSet>\n<!--Update format of credential to fill secret_data and credential_data - used on Oracle DB. Oracle doesn't support CONCAT with more than 2 arguments -->\n- <changeSet author=\"keycloak\" id=\"8.0.0-updating-credential-data-oracle\">\n+ <changeSet author=\"keycloak\" id=\"8.0.0-updating-credential-data-oracle-fixed\">\n<preConditions onSqlOutput=\"TEST\" onFail=\"MARK_RAN\">\n+ <and>\n<dbms type=\"oracle\" />\n+ <not>\n+ <changeSetExecuted id=\"8.0.0-updating-credential-data-not-oracle\" author=\"keycloak\" changeLogFile=\"META-INF/jpa-changelog-8.0.0.xml\"/>\n+ </not>\n+ </and>\n</preConditions>\n<!-- SALT was saved in tinyblob in previous version. -->\n<!-- Can't be automatically updated for all users to new format in single UPDATE statement, so existing users will be updated on-the-fly -->\n<update tableName=\"CREDENTIAL\">\n<column name=\"PRIORITY\" value=\"10\" />\n- <column name=\"SECRET_DATA\" valueComputed=\"'{"value":"' || VALUE || '","salt":"__SALT__"}'\"/>\n+ <column name=\"SECRET_DATA\" valueComputed=\"'{"value":"' || REPLACE(VALUE, '"', '\\"') || '","salt":"__SALT__"}'\"/>\n<column name=\"CREDENTIAL_DATA\" valueComputed=\"'{"hashIterations":' || HASH_ITERATIONS || ',"algorithm":"' || ALGORITHM || '"}'\"/>\n<where>TYPE = 'password' OR TYPE = 'password-history'</where>\n</update>\n<update tableName=\"CREDENTIAL\">\n<column name=\"PRIORITY\" value=\"20\" />\n<column name=\"TYPE\" value=\"otp\" />\n- <column name=\"SECRET_DATA\" valueComputed=\"'{"value":"' || VALUE || '"}'\"/>\n+ <column name=\"SECRET_DATA\" valueComputed=\"'{"value":"' || REPLACE(VALUE, '"', '\\"') || '"}'\"/>\n<column name=\"CREDENTIAL_DATA\" valueComputed=\"'{"subType":"totp","digits":' || DIGITS || ',"period":' || PERIOD || ',"algorithm":"' || ALGORITHM || '"}'\"/>\n<where>TYPE = 'totp'</where>\n</update>\n<update tableName=\"CREDENTIAL\">\n<column name=\"PRIORITY\" value=\"20\" />\n<column name=\"TYPE\" value=\"otp\" />\n- <column name=\"SECRET_DATA\" valueComputed=\"'{"value":"' || VALUE || '"}'\"/>\n+ <column name=\"SECRET_DATA\" valueComputed=\"'{"value":"' || REPLACE(VALUE, '"', '\\"') || '"}'\"/>\n<column name=\"CREDENTIAL_DATA\" valueComputed=\"'{"subType":"hotp","digits":' || DIGITS || ',"counter":' || COUNTER || ',"algorithm":"' || ALGORITHM || '"}'\"/>\n<where>TYPE = 'hotp'</where>\n</update>\n<!--Update format of fed_user_credential to fill secret_data and credential_data-->\n<update tableName=\"FED_USER_CREDENTIAL\">\n<column name=\"PRIORITY\" value=\"10\" />\n- <column name=\"SECRET_DATA\" valueComputed=\"'{"value":"' || VALUE || '","salt":"__SALT__"}'\"/>\n+ <column name=\"SECRET_DATA\" valueComputed=\"'{"value":"' || REPLACE(VALUE, '"', '\\"') || '","salt":"__SALT__"}'\"/>\n<column name=\"CREDENTIAL_DATA\" valueComputed=\"'{"hashIterations":' || HASH_ITERATIONS || ',"algorithm":"' || ALGORITHM || '"}'\"/>\n<where>TYPE = 'password' OR TYPE = 'password-history'</where>\n</update>\n<update tableName=\"FED_USER_CREDENTIAL\">\n<column name=\"PRIORITY\" value=\"20\" />\n<column name=\"TYPE\" value=\"otp\" />\n- <column name=\"SECRET_DATA\" valueComputed=\"'{"value":"' || VALUE || '"}'\"/>\n+ <column name=\"SECRET_DATA\" valueComputed=\"'{"value":"' || REPLACE(VALUE, '"', '\\"') || '"}'\"/>\n<column name=\"CREDENTIAL_DATA\" valueComputed=\"'{"subType":"totp","digits":' || DIGITS || ',"period":' || PERIOD || ',"algorithm":"' || ALGORITHM || '"}'\"/>\n<where>TYPE = 'totp'</where>\n</update>\n<update tableName=\"FED_USER_CREDENTIAL\">\n<column name=\"PRIORITY\" value=\"20\" />\n<column name=\"TYPE\" value=\"otp\" />\n- <column name=\"SECRET_DATA\" valueComputed=\"'{"value":"' || VALUE || '"}'\"/>\n+ <column name=\"SECRET_DATA\" valueComputed=\"'{"value":"' || REPLACE(VALUE, '"', '\\"') || '"}'\"/>\n<column name=\"CREDENTIAL_DATA\" valueComputed=\"'{"subType":"hotp","digits":' || DIGITS || ',"counter":' || COUNTER || ',"algorithm":"' || ALGORITHM || '"}'\"/>\n<where>TYPE = 'hotp'</where>\n</update>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-14301 OTP secrets migrated incorrectly |
339,185 | 18.05.2021 17:51:39 | -7,200 | 860fc4c06c1690db6fdf78da47ee7cd8a2a3a04e | KEYCLOAK-17757 Optimize IdP-first lookup | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaClientProviderFactory.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaClientProviderFactory.java",
"diff": "@@ -28,6 +28,7 @@ import javax.persistence.EntityManager;\nimport java.util.Arrays;\nimport java.util.Collections;\nimport java.util.HashSet;\n+import java.util.List;\nimport java.util.Set;\nimport static org.keycloak.models.jpa.JpaRealmProviderFactory.PROVIDER_ID;\nimport static org.keycloak.models.jpa.JpaRealmProviderFactory.PROVIDER_PRIORITY;\n@@ -36,6 +37,10 @@ public class JpaClientProviderFactory implements ClientProviderFactory {\nprivate Set<String> clientSearchableAttributes = null;\n+ private static final List<String> REQUIRED_SEARCHABLE_ATTRIBUTES = Arrays.asList(\n+ \"saml_idp_initiated_sso_url_name\"\n+ );\n+\n@Override\npublic void init(Config.Scope config) {\nString[] searchableAttrsArr = config.getArray(\"searchableAttributes\");\n@@ -43,12 +48,11 @@ public class JpaClientProviderFactory implements ClientProviderFactory {\nString s = System.getProperty(\"keycloak.client.searchableAttributes\");\nsearchableAttrsArr = s == null ? null : s.split(\"\\\\s*,\\\\s*\");\n}\n+ HashSet<String> s = new HashSet<>(REQUIRED_SEARCHABLE_ATTRIBUTES);\nif (searchableAttrsArr != null) {\n- clientSearchableAttributes = Collections.unmodifiableSet(new HashSet<>(Arrays.asList(searchableAttrsArr)));\n- }\n- else {\n- clientSearchableAttributes = Collections.emptySet();\n+ s.addAll(Arrays.asList(searchableAttrsArr));\n}\n+ clientSearchableAttributes = Collections.unmodifiableSet(s);\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java",
"diff": "@@ -114,6 +114,7 @@ import org.w3c.dom.NodeList;\nimport java.net.URI;\nimport java.security.cert.CertificateException;\n+import java.util.Collections;\nimport javax.ws.rs.core.MultivaluedMap;\nimport javax.xml.crypto.dsig.XMLSignature;\n@@ -544,8 +545,8 @@ public class SAMLEndpoint {\nprivate AuthenticationSessionModel samlIdpInitiatedSSO(final String clientUrlName) {\nevent.event(EventType.LOGIN);\nCacheControlUtil.noBackButtonCacheControlHeader();\n- Optional<ClientModel> oClient = SAMLEndpoint.this.realm.getClientsStream()\n- .filter(c -> Objects.equals(c.getAttribute(SamlProtocol.SAML_IDP_INITIATED_SSO_URL_NAME), clientUrlName))\n+ Optional<ClientModel> oClient = SAMLEndpoint.this.session.clients()\n+ .searchClientsByAttributes(realm, Collections.singletonMap(SamlProtocol.SAML_IDP_INITIATED_SSO_URL_NAME, clientUrlName), 0, 1)\n.findFirst();\nif (! oClient.isPresent()) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java",
"diff": "@@ -134,6 +134,7 @@ import java.io.InputStream;\nimport java.net.URI;\nimport java.net.URISyntaxException;\nimport java.security.PublicKey;\n+import java.util.Collections;\nimport java.util.Iterator;\nimport java.util.List;\nimport java.util.Objects;\n@@ -919,9 +920,8 @@ public class SamlService extends AuthorizationEndpointBase {\npublic Response idpInitiatedSSO(@PathParam(\"client\") String clientUrlName, @QueryParam(\"RelayState\") String relayState) {\nevent.event(EventType.LOGIN);\nCacheControlUtil.noBackButtonCacheControlHeader();\n- ClientModel client = realm.getClientsStream()\n- .filter(c -> Objects.nonNull(c.getAttribute(SamlProtocol.SAML_IDP_INITIATED_SSO_URL_NAME)))\n- .filter(c -> Objects.equals(c.getAttribute(SamlProtocol.SAML_IDP_INITIATED_SSO_URL_NAME), clientUrlName))\n+ ClientModel client = session.clients()\n+ .searchClientsByAttributes(realm, Collections.singletonMap(SamlProtocol.SAML_IDP_INITIATED_SSO_URL_NAME, clientUrlName), 0, 1)\n.findFirst().orElse(null);\nif (client == null) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-17756 KEYCLOAK-17757 Optimize IdP-first lookup |
339,364 | 19.05.2021 15:53:16 | -7,200 | 7c2341f1ed7f628bf756d57e6ea53b87898ed42d | Client Policy UI Improvements: Action column for built-in profile | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/app.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/app.js",
"diff": "@@ -214,8 +214,8 @@ module.config([ '$routeProvider', function($routeProvider) {\nrealm : function(RealmLoader) {\nreturn RealmLoader();\n},\n- serverInfo : function(ServerInfo) {\n- return ServerInfo.delay;\n+ serverInfo : function(ServerInfoLoader) {\n+ return ServerInfoLoader();\n}\n},\ncontroller : 'RealmLoginSettingsCtrl'\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-policies-list.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-policies-list.html",
"diff": "<fieldset>\n<table class=\"table table-striped table-bordered\">\n<thead>\n- <tr>\n+ <tr data-ng-show=\"access.manageRealm\">\n<th class=\"kc-table-actions\" colspan=\"6\">\n<div class=\"form-inline\">\n- <div class=\"pull-right\" data-ng-show=\"access.manageRealm\">\n+ <div class=\"pull-right\">\n<a href=\"#/realms/{{realm.realm}}/client-policies/policy-create\" class=\"btn btn-default\">{{:: 'create' | translate}}</a>\n</div>\n</div>\n<td><a href=\"#/realms/{{realm.realm}}/client-policies/policies-update/{{clientPolicy.name}}\">{{clientPolicy.name}}</a></td>\n<td>{{clientPolicy.description}}</td>\n<td translate=\"{{clientPolicy.enabled}}\"></td>\n- <td class=\"kc-action-cell\" data-ng-hide=\"clientPolicy.builtin\" kc-open=\"/realms/{{realm.realm}}/client-policies/policies-update/{{clientPolicy.name}}\">{{:: 'edit' | translate}}</td>\n- <td class=\"kc-action-cell\" data-ng-hide=\"clientPolicy.builtin\" data-ng-click=\"removeClientPolicy(clientPolicy)\">{{:: 'delete' | translate}}</td>\n+ <td class=\"kc-action-cell\" kc-open=\"/realms/{{realm.realm}}/client-policies/policies-update/{{clientPolicy.name}}\">{{:: 'edit' | translate}}</td>\n+ <td class=\"kc-action-cell\" data-ng-click=\"removeClientPolicy(clientPolicy)\" data-ng-show=\"access.manageRealm\">{{:: 'delete' | translate}}</td>\n</tr>\n</tbody>\n</table>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-policies-policy-edit.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-policies-policy-edit.html",
"diff": "<tbody>\n<tr ng-repeat=\"condition in editedPolicy.conditions\">\n<td><a href=\"#/realms/{{realm.realm}}/client-policies/policies-update/{{editedPolicy.name}}/update-condition/{{$index}}\">{{condition.condition}}</a></td>\n- <td class=\"kc-action-cell\" data-ng-hide=\"isReadOnly()\" kc-open=\"/realms/{{realm.realm}}/client-policies/policies-update/{{editedPolicy.name}}/update-condition/{{$index}}\">{{:: 'edit' | translate}}</td>\n+ <td class=\"kc-action-cell\" kc-open=\"/realms/{{realm.realm}}/client-policies/policies-update/{{editedPolicy.name}}/update-condition/{{$index}}\">{{:: 'edit' | translate}}</td>\n<td class=\"kc-action-cell\" data-ng-hide=\"isReadOnly()\" data-ng-click=\"removeCondition($index)\">{{:: 'delete' | translate}}</td>\n</tr>\n<tr data-ng-show=\"!editedPolicy.conditions || editedPolicy.conditions.length == 0\">\n</tr>\n<tr data-ng-show=\"editedPolicy.profiles && editedPolicy.profiles.length > 0\">\n<th>{{:: 'name' | translate}}</th>\n- <th>{{:: 'actions' | translate}}</th>\n+ <th data-ng-hide=\"isReadOnly()\">{{:: 'actions' | translate}}</th>\n</tr>\n</thead>\n<tbody>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-policies-profiles-edit.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-policies-profiles-edit.html",
"diff": "<tbody>\n<tr ng-repeat=\"executor in editedProfile.executors\">\n<td><a href=\"#/realms/{{realm.realm}}/client-policies/profiles-update/{{editedProfile.name}}/update-executor/{{$index}}\">{{executor.executor}}</a></td>\n- <td class=\"kc-action-cell\" data-ng-hide=\"isReadOnly()\" kc-open=\"/realms/{{realm.realm}}/client-policies/profiles-update/{{editedProfile.name}}/update-executor/{{$index}}\">{{:: 'edit' | translate}}</td>\n+ <td class=\"kc-action-cell\" kc-open=\"/realms/{{realm.realm}}/client-policies/profiles-update/{{editedProfile.name}}/update-executor/{{$index}}\">{{:: 'edit' | translate}}</td>\n<td class=\"kc-action-cell\" data-ng-hide=\"isReadOnly()\" data-ng-click=\"removeExecutor($index)\">{{:: 'delete' | translate}}</td>\n</tr>\n<tr data-ng-show=\"!editedProfile.executors || editedProfile.executors.length == 0\">\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-policies-profiles-list.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-policies-profiles-list.html",
"diff": "<fieldset>\n<table class=\"table table-striped table-bordered\">\n<thead>\n- <tr>\n+ <tr data-ng-show=\"access.manageRealm\">\n<th class=\"kc-table-actions\" colspan=\"6\">\n<div class=\"form-inline\">\n- <div class=\"pull-right\" data-ng-show=\"access.manageRealm\">\n+ <div class=\"pull-right\">\n<a href=\"#/realms/{{realm.realm}}/client-policies/profiles-create\" class=\"btn btn-default\">{{:: 'create' | translate}}</a>\n</div>\n</div>\n<td><a href=\"#/realms/{{realm.realm}}/client-policies/profiles-update/{{clientProfile.name}}\">{{clientProfile.name}}</a></td>\n<td>{{clientProfile.description}}</td>\n<td>{{:: 'true' | translate}}</td>\n- <td></td>\n- <td></td>\n+ <td colspan=\"2\" class=\"kc-action-cell\" kc-open=\"/realms/{{realm.realm}}/client-policies/profiles-update/{{clientProfile.name}}\">{{:: 'edit' | translate}}</td>\n</tr>\n<tr ng-repeat=\"clientProfile in clientProfiles.profiles\">\n<td><a href=\"#/realms/{{realm.realm}}/client-policies/profiles-update/{{clientProfile.name}}\">{{clientProfile.name}}</a></td>\n<td>{{clientProfile.description}}</td>\n<td>{{:: 'false' | translate}}</td>\n<td class=\"kc-action-cell\" kc-open=\"/realms/{{realm.realm}}/client-policies/profiles-update/{{clientProfile.name}}\">{{:: 'edit' | translate}}</td>\n- <td class=\"kc-action-cell\" data-ng-click=\"removeClientProfile(clientProfile)\">{{:: 'delete' | translate}}</td>\n+ <td class=\"kc-action-cell\" data-ng-click=\"removeClientProfile(clientProfile)\" data-ng-show=\"access.manageRealm\">{{:: 'delete' | translate}}</td>\n</tr>\n</tbody>\n</table>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18041 Client Policy UI Improvements: Action column for built-in profile |
339,513 | 20.05.2021 13:14:49 | -32,400 | cc2d6f0741b2010693a386314e3be74db0d8fe2f | Display of options about device grant when selecting
"public" as the access type | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuth2DeviceAuthorizationGrantTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuth2DeviceAuthorizationGrantTest.java",
"diff": "@@ -88,6 +88,11 @@ public class OAuth2DeviceAuthorizationGrantTest extends AbstractKeycloakTest {\n.build();\nrealm.client(app);\n+ ClientRepresentation appPublic = ClientBuilder.create().id(KeycloakModelUtils.generateId()).publicClient()\n+ .clientId(DEVICE_APP_PUBLIC).attribute(OAuth2DeviceConfig.OAUTH2_DEVICE_AUTHORIZATION_GRANT_ENABLED, \"true\")\n+ .build();\n+ realm.client(appPublic);\n+\nuserId = KeycloakModelUtils.generateId();\nUserRepresentation user = UserBuilder.create()\n.id(userId)\n@@ -152,6 +157,41 @@ public class OAuth2DeviceAuthorizationGrantTest extends AbstractKeycloakTest {\nassertNotNull(token);\n}\n+ @Test\n+ public void testPublicClient() throws Exception {\n+ // Device Authorization Request from device\n+ oauth.realm(REALM_NAME);\n+ oauth.clientId(DEVICE_APP_PUBLIC);\n+ OAuthClient.DeviceAuthorizationResponse response = oauth.doDeviceAuthorizationRequest(DEVICE_APP_PUBLIC, null);\n+\n+ Assert.assertEquals(200, response.getStatusCode());\n+ assertNotNull(response.getDeviceCode());\n+ assertNotNull(response.getUserCode());\n+ assertNotNull(response.getVerificationUri());\n+ assertNotNull(response.getVerificationUriComplete());\n+ Assert.assertEquals(60, response.getExpiresIn());\n+ Assert.assertEquals(5, response.getInterval());\n+\n+ openVerificationPage(response.getVerificationUriComplete());\n+\n+ // Do Login\n+ oauth.fillLoginForm(\"device-login\", \"password\");\n+\n+ // Consent\n+ grantPage.accept();\n+\n+ // Token request from device\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doDeviceTokenRequest(DEVICE_APP_PUBLIC, null, response.getDeviceCode());\n+\n+ Assert.assertEquals(200, tokenResponse.getStatusCode());\n+\n+ String tokenString = tokenResponse.getAccessToken();\n+ assertNotNull(tokenString);\n+ AccessToken token = oauth.verifyToken(tokenString);\n+\n+ assertNotNull(token);\n+ }\n+\n@Test\npublic void testNoRefreshToken() throws Exception {\nClientResource client = ApiUtil.findClientByClientId(adminClient.realm(REALM_NAME), DEVICE_APP);\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html",
"diff": "</div>\n</div>\n<div class=\"form-group\"\n- data-ng-show=\"protocol == 'openid-connect' && !clientEdit.publicClient && !clientEdit.bearerOnly\">\n+ data-ng-show=\"protocol == 'openid-connect' && !clientEdit.bearerOnly\">\n<label class=\"col-md-2 control-label\" for=\"oauth2DeviceAuthorizationGrantEnabled\">{{::\n'oauth2-device-authorization-grant-enabled' | translate}}</label>\n<kc-tooltip>{{:: 'oauth2-device-authorization-grant-enabled.tooltip' | translate}}</kc-tooltip>\n</div>\n<div class=\"form-group\"\n- data-ng-show=\"protocol == 'openid-connect' && !clientEdit.publicClient && !clientEdit.bearerOnly && oauth2DeviceAuthorizationGrantEnabled == true\">\n+ data-ng-show=\"protocol == 'openid-connect' && !clientEdit.bearerOnly && oauth2DeviceAuthorizationGrantEnabled == true\">\n<label class=\"col-md-2 control-label\" for=\"oauth2DeviceCodeLifespan\">{{:: 'oauth2-device-code-lifespan'\n| translate}}</label>\n<div class=\"col-md-6 time-selector\">\n</div>\n<div class=\"form-group\"\n- data-ng-show=\"protocol == 'openid-connect' && !clientEdit.publicClient && !clientEdit.bearerOnly && oauth2DeviceAuthorizationGrantEnabled == true\">\n+ data-ng-show=\"protocol == 'openid-connect' && !clientEdit.bearerOnly && oauth2DeviceAuthorizationGrantEnabled == true\">\n<label class=\"col-md-2 control-label\" for=\"oauth2DevicePollingInterval\">{{::\n'oauth2-device-polling-interval' | translate}}</label>\n<div class=\"col-md-6 time-selector\">\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18235 Display of options about device grant when selecting
"public" as the access type |
339,364 | 20.05.2021 18:11:44 | -7,200 | 5d578f0c90526088a9007be605271ca5f9ca144a | Quarkus: ClientPoliciesImportExportTest.testSingleFileRealmExportImport failed in GHA | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/resource/TestingExportImportResource.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/resource/TestingExportImportResource.java",
"diff": "@@ -28,7 +28,7 @@ import javax.ws.rs.Produces;\nimport javax.ws.rs.QueryParam;\nimport javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.Response;\n-import java.io.File;\n+import java.nio.file.Files;\nimport static org.keycloak.exportimport.ExportImportConfig.ACTION;\nimport static org.keycloak.exportimport.ExportImportConfig.DEFAULT_USERS_PER_FILE;\n@@ -46,6 +46,7 @@ import org.keycloak.exportimport.Strategy;\npublic class TestingExportImportResource {\nprivate final KeycloakSession session;\n+ private static String tempDir;\npublic TestingExportImportResource(KeycloakSession session) {\nthis.session = session;\n@@ -142,10 +143,11 @@ public class TestingExportImportResource {\n@Path(\"/get-test-dir\")\n@Consumes(MediaType.APPLICATION_JSON)\n@Produces(MediaType.APPLICATION_JSON)\n- public String getExportImportTestDirectory() {\n- System.setProperty(\"project.build.directory\", \"target\");\n- String absolutePath = new File(System.getProperty(\"project.build.directory\", \"target\")).getAbsolutePath();\n- return absolutePath;\n+ public String getExportImportTestDirectory() throws Exception {\n+ if (tempDir == null) {\n+ tempDir = Files.createTempDirectory(\"kc-tests\").toAbsolutePath().toString();\n+ }\n+ return tempDir;\n}\n@GET\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-17905 Quarkus: ClientPoliciesImportExportTest.testSingleFileRealmExportImport failed in GHA |
339,511 | 21.05.2021 16:59:31 | -32,400 | 6532baa9a74fe916b98eb8f2040b4edb4d610eae | Option for skip return user's claims in the ID Token for hybrid flow | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCConfigAttributes.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCConfigAttributes.java",
"diff": "@@ -64,6 +64,8 @@ public final class OIDCConfigAttributes {\npublic static final String USE_REFRESH_TOKEN = \"use.refresh.tokens\";\n+ public static final String ID_TOKEN_AS_DETACHED_SIGNATURE = \"id.token.as.detached.signature\";\n+\nprivate OIDCConfigAttributes() {\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java",
"diff": "@@ -57,6 +57,7 @@ import org.keycloak.util.TokenUtil;\nimport java.io.IOException;\nimport java.net.URI;\n+import java.util.Optional;\nimport java.util.UUID;\nimport javax.ws.rs.core.HttpHeaders;\n@@ -243,7 +244,7 @@ public class OIDCLoginProtocol implements LoginProtocol {\nif (responseType.hasResponseType(OIDCResponseType.ID_TOKEN)) {\n- responseBuilder.generateIDToken();\n+ responseBuilder.generateIDToken(isIdTokenAsDetachedSignature(clientSession.getClient()));\nif (responseType.hasResponseType(OIDCResponseType.TOKEN)) {\nresponseBuilder.generateAccessTokenHash();\n@@ -275,6 +276,12 @@ public class OIDCLoginProtocol implements LoginProtocol {\nreturn redirectUri.build();\n}\n+ // For FAPI 1.0 Advanced\n+ private boolean isIdTokenAsDetachedSignature(ClientModel client) {\n+ if (client == null) return false;\n+ return Boolean.valueOf(Optional.ofNullable(client.getAttribute(OIDCConfigAttributes.ID_TOKEN_AS_DETACHED_SIGNATURE)).orElse(Boolean.FALSE.toString())).booleanValue();\n+ }\n+\n@Override\npublic Response sendError(AuthenticationSessionModel authSession, Error error) {\nif (isOAuth2DeviceVerificationFlow(authSession)) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"diff": "@@ -967,6 +967,10 @@ public class TokenManager {\n}\npublic AccessTokenResponseBuilder generateIDToken() {\n+ return generateIDToken(false);\n+ }\n+\n+ public AccessTokenResponseBuilder generateIDToken(boolean isIdTokenAsDetachedSignature) {\nif (accessToken == null) {\nthrow new IllegalStateException(\"accessToken not set\");\n}\n@@ -983,7 +987,9 @@ public class TokenManager {\nidToken.setSessionState(accessToken.getSessionState());\nidToken.expiration(accessToken.getExpiration());\nidToken.setAcr(accessToken.getAcr());\n+ if (isIdTokenAsDetachedSignature == false) {\ntransformIDToken(session, idToken, userSession, clientSessionCtx);\n+ }\nreturn this;\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/flows/OIDCHybridResponseTypeCodeIDTokenAsDetachedSigTest.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.oidc.flows;\n+\n+import org.junit.Before;\n+import org.junit.Test;\n+import org.keycloak.events.Details;\n+import org.keycloak.jose.jws.crypto.HashUtils;\n+import org.keycloak.protocol.oidc.OIDCConfigAttributes;\n+import org.keycloak.protocol.oidc.utils.OIDCResponseType;\n+import org.keycloak.representations.IDToken;\n+import org.keycloak.representations.idm.EventRepresentation;\n+import org.keycloak.testsuite.Assert;\n+import org.keycloak.testsuite.util.OAuthClient;\n+\n+import java.util.Arrays;\n+import java.util.List;\n+\n+/**\n+ * Tests with response_type=code id_token as detached signature\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n+ */\n+public class OIDCHybridResponseTypeCodeIDTokenAsDetachedSigTest extends AbstractOIDCResponseTypeTest {\n+\n+ @Before\n+ public void clientConfiguration() {\n+ clientManagerBuilder().standardFlow(true).implicitFlow(true).updateAttribute(OIDCConfigAttributes.ID_TOKEN_AS_DETACHED_SIGNATURE, Boolean.TRUE.toString());\n+\n+ oauth.clientId(\"test-app\");\n+ oauth.responseType(OIDCResponseType.CODE + \" \" + OIDCResponseType.ID_TOKEN);\n+ }\n+\n+\n+ @Override\n+ protected boolean isFragment() {\n+ return true;\n+ }\n+\n+\n+ protected List<IDToken> testAuthzResponseAndRetrieveIDTokens(OAuthClient.AuthorizationEndpointResponse authzResponse, EventRepresentation loginEvent) {\n+ Assert.assertEquals(OIDCResponseType.CODE + \" \" + OIDCResponseType.ID_TOKEN, loginEvent.getDetails().get(Details.RESPONSE_TYPE));\n+\n+ // IDToken from the authorization response\n+ Assert.assertNull(authzResponse.getAccessToken());\n+ String idTokenStr = authzResponse.getIdToken();\n+ IDToken idToken = oauth.verifyIDToken(idTokenStr);\n+ // confirm ID token as detached signature does not include authenticated user's claims\n+ Assert.assertNull(idToken.getEmailVerified());\n+ Assert.assertNull(idToken.getName());\n+ Assert.assertNull(idToken.getPreferredUsername());\n+ Assert.assertNull(idToken.getGivenName());\n+ Assert.assertNull(idToken.getFamilyName());\n+ Assert.assertNull(idToken.getEmail());\n+\n+ // Validate \"at_hash\"\n+ Assert.assertNull(idToken.getAccessTokenHash());\n+\n+ // Validate \"c_hash\"\n+ assertValidCodeHash(idToken.getCodeHash(), authzResponse.getCode());\n+\n+ // Financial API - Part 2: Read and Write API Security Profile\n+ // http://openid.net/specs/openid-financial-api-part-2.html#authorization-server\n+ // Validate \"s_hash\"\n+ Assert.assertNotNull(idToken.getStateHash());\n+\n+ Assert.assertEquals(idToken.getStateHash(), HashUtils.oidcHash(getIdTokenSignatureAlgorithm(), authzResponse.getState()));\n+\n+ // Validate if token_type is null\n+ Assert.assertNull(authzResponse.getTokenType());\n+\n+ // Validate if expires_in is null\n+ Assert.assertNull(authzResponse.getExpiresIn());\n+\n+ // IDToken exchanged for the code\n+ IDToken idToken2 = sendTokenRequestAndGetIDToken(loginEvent);\n+ // confirm ordinal ID token includes authenticated user's claims\n+ Assert.assertNotNull(idToken2.getEmailVerified());\n+ Assert.assertNotNull(idToken2.getName());\n+ Assert.assertNotNull(idToken2.getPreferredUsername());\n+ Assert.assertNotNull(idToken2.getGivenName());\n+ Assert.assertNotNull(idToken2.getFamilyName());\n+ Assert.assertNotNull(idToken2.getEmail());\n+\n+ return Arrays.asList(idToken, idToken2);\n+ }\n+\n+\n+ @Test\n+ public void nonceNotUsedErrorExpected() {\n+ super.validateNonceNotUsedErrorExpected();\n+ }\n+\n+ @Test\n+ public void errorStandardFlowNotAllowed() throws Exception {\n+ super.validateErrorStandardFlowNotAllowed();\n+ }\n+\n+ @Test\n+ public void errorImplicitFlowNotAllowed() throws Exception {\n+ super.validateErrorImplicitFlowNotAllowed();\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/flows/OIDCHybridResponseTypeCodeIDTokenAsDetachedSigTokenTest.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.oidc.flows;\n+\n+import org.junit.Before;\n+import org.junit.Test;\n+import org.keycloak.events.Details;\n+import org.keycloak.jose.jws.crypto.HashUtils;\n+import org.keycloak.protocol.oidc.OIDCConfigAttributes;\n+import org.keycloak.protocol.oidc.utils.OIDCResponseType;\n+import org.keycloak.representations.IDToken;\n+import org.keycloak.representations.idm.EventRepresentation;\n+import org.keycloak.testsuite.Assert;\n+import org.keycloak.testsuite.util.OAuthClient;\n+\n+import java.util.Arrays;\n+import java.util.List;\n+\n+/**\n+ * Tests with response_type=code id_token token as detached signature\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n+ */\n+public class OIDCHybridResponseTypeCodeIDTokenAsDetachedSigTokenTest extends AbstractOIDCResponseTypeTest {\n+\n+ @Before\n+ public void clientConfiguration() {\n+ clientManagerBuilder().standardFlow(true).implicitFlow(true).updateAttribute(OIDCConfigAttributes.ID_TOKEN_AS_DETACHED_SIGNATURE, Boolean.TRUE.toString());\n+\n+ oauth.clientId(\"test-app\");\n+ oauth.responseType(OIDCResponseType.CODE + \" \" + OIDCResponseType.ID_TOKEN + \" \" + OIDCResponseType.TOKEN);\n+ }\n+\n+\n+ @Override\n+ protected boolean isFragment() {\n+ return true;\n+ }\n+\n+\n+ protected List<IDToken> testAuthzResponseAndRetrieveIDTokens(OAuthClient.AuthorizationEndpointResponse authzResponse, EventRepresentation loginEvent) {\n+ Assert.assertEquals(OIDCResponseType.CODE + \" \" + OIDCResponseType.ID_TOKEN + \" \" + OIDCResponseType.TOKEN, loginEvent.getDetails().get(Details.RESPONSE_TYPE));\n+\n+ // IDToken from the authorization response\n+ Assert.assertNotNull(authzResponse.getAccessToken());\n+ String idTokenStr = authzResponse.getIdToken();\n+ IDToken idToken = oauth.verifyIDToken(idTokenStr);\n+ // confirm ID token as detached signature does not include authenticated user's claims\n+ Assert.assertNull(idToken.getEmailVerified());\n+ Assert.assertNull(idToken.getName());\n+ Assert.assertNull(idToken.getPreferredUsername());\n+ Assert.assertNull(idToken.getGivenName());\n+ Assert.assertNull(idToken.getFamilyName());\n+ Assert.assertNull(idToken.getEmail());\n+\n+ // Validate \"at_hash\"\n+ assertValidAccessTokenHash(idToken.getAccessTokenHash(), authzResponse.getAccessToken());\n+\n+ // Validate \"c_hash\"\n+ assertValidCodeHash(idToken.getCodeHash(), authzResponse.getCode());\n+\n+ // Financial API - Part 2: Read and Write API Security Profile\n+ // http://openid.net/specs/openid-financial-api-part-2.html#authorization-server\n+ // Validate \"s_hash\"\n+ Assert.assertNotNull(idToken.getStateHash());\n+\n+ Assert.assertEquals(idToken.getStateHash(), HashUtils.oidcHash(getIdTokenSignatureAlgorithm(), authzResponse.getState()));\n+\n+ // Validate if token_type is present\n+ Assert.assertNotNull(authzResponse.getTokenType());\n+\n+ // Validate if expires_in is present\n+ Assert.assertNotNull(authzResponse.getExpiresIn());\n+\n+ // IDToken exchanged for the code\n+ IDToken idToken2 = sendTokenRequestAndGetIDToken(loginEvent);\n+ // confirm ordinal ID token includes authenticated user's claims\n+ Assert.assertNotNull(idToken2.getEmailVerified());\n+ Assert.assertNotNull(idToken2.getName());\n+ Assert.assertNotNull(idToken2.getPreferredUsername());\n+ Assert.assertNotNull(idToken2.getGivenName());\n+ Assert.assertNotNull(idToken2.getFamilyName());\n+ Assert.assertNotNull(idToken2.getEmail());\n+\n+ return Arrays.asList(idToken, idToken2);\n+ }\n+\n+ @Test\n+ public void nonceNotUsedErrorExpected() {\n+ super.validateNonceNotUsedErrorExpected();\n+ }\n+\n+ @Test\n+ public void errorStandardFlowNotAllowed() throws Exception {\n+ super.validateErrorStandardFlowNotAllowed();\n+ }\n+\n+ @Test\n+ public void errorImplicitFlowNotAllowed() throws Exception {\n+ super.validateErrorImplicitFlowNotAllowed();\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -1862,6 +1862,9 @@ subjectdn-tooltip=A regular expression for validating Subject DN in the Client C\npkce-code-challenge-method=Proof Key for Code Exchange Code Challenge Method\npkce-code-challenge-method.tooltip=Choose which code challenge method for PKCE is used. If not specified, keycloak does not applies PKCE to a client unless the client sends an authorization request with appropriate code challenge and code exchange method.\n+use-idtoken-as-detached-signature=Use ID Token as a Detached Signature\n+use-idtoken-as-detached-signature.tooltip=This makes ID token returned from Authorization Endpoint in OIDC Hybrid flow use as a detached signature defined in FAPI 1.0 Advanced Security Profile. Therefore, this ID token does not include an authenticated user's information.\n+\nkey-not-allowed-here=Key '{{character}}' is not allowed here.\n# KEYCLOAK-10927 Implement LDAPv3 Password Modify Extended Operation\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js",
"diff": "@@ -1115,6 +1115,7 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, flows, $ro\n// https://tools.ietf.org/html/draft-ietf-oauth-mtls-08#section-3\n$scope.tlsClientCertificateBoundAccessTokens = false;\n$scope.useRefreshTokens = true;\n+ $scope.useIdTokenAsDetachedSignature = false;\n$scope.accessTokenLifespan = TimeUnit2.asUnit(client.attributes['access.token.lifespan']);\n$scope.samlAssertionLifespan = TimeUnit2.asUnit(client.attributes['saml.assertion.lifespan']);\n@@ -1319,6 +1320,14 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, flows, $ro\n}\n}\n+ if ($scope.client.attributes[\"id.token.as.detached.signature\"]) {\n+ if ($scope.client.attributes[\"id.token.as.detached.signature\"] == \"true\") {\n+ $scope.useIdTokenAsDetachedSignature = true;\n+ } else {\n+ $scope.useIdTokenAsDetachedSignature = false;\n+ }\n+ }\n+\n// KEYCLOAK-6771 Certificate Bound Token\n// https://tools.ietf.org/html/draft-ietf-oauth-mtls-08#section-3\nif ($scope.client.attributes[\"tls.client.certificate.bound.access.tokens\"]) {\n@@ -1748,6 +1757,12 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, flows, $ro\n$scope.clientEdit.attributes[\"use.refresh.tokens\"] = \"false\";\n}\n+ if ($scope.useIdTokenAsDetachedSignature == true) {\n+ $scope.clientEdit.attributes[\"id.token.as.detached.signature\"] = \"true\";\n+ } else {\n+ $scope.clientEdit.attributes[\"id.token.as.detached.signature\"] = \"false\";\n+ }\n+\n// KEYCLOAK-6771 Certificate Bound Token\n// https://tools.ietf.org/html/draft-ietf-oauth-mtls-08#section-3\nif ($scope.tlsClientCertificateBoundAccessTokens == true) {\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html",
"diff": "<kc-tooltip>{{:: 'tls-client-certificate-bound-access-tokens.tooltip' | translate}}</kc-tooltip>\n</div>\n+ <div class=\"form-group clearfix block\" data-ng-show=\"protocol == 'openid-connect' && clientEdit.standardFlowEnabled && clientEdit.implicitFlowEnabled\">\n+ <label class=\"col-md-2 control-label\" for=\"useIdTokenAsDetachedSignature\">{{:: 'use-idtoken-as-detached-signature' | translate}}</label>\n+ <div class=\"col-sm-6\">\n+ <input ng-model=\"useIdTokenAsDetachedSignature\" ng-click=\"switchChange()\" name=\"useIdTokenAsDetachedSignature\" id=\"useIdTokenAsDetachedSignature\" onoffswitch on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\"/>\n+ </div>\n+ <kc-tooltip>{{:: 'use-idtoken-as-detached-signature.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+\n<div class=\"form-group clearfix block\" data-ng-show=\"protocol == 'openid-connect'\">\n<label class=\"col-md-2 control-label\" for=\"changePkceCodeChallengeMethod\">{{:: 'pkce-code-challenge-method' | translate}}</label>\n<div class=\"col-sm-6\">\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18127 Option for skip return user's claims in the ID Token for hybrid flow |
339,550 | 21.05.2021 21:02:36 | -32,400 | 4c49d595cbbd9f5173de69019165ebcdffdfa704 | Fix HOW-TO-RUN.md | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"diff": "@@ -462,6 +462,13 @@ The tests also use some constants placed in [test-constants.properties](tests/ba\nIn case a custom `settings.xml` is used for Maven, you need to specify it also in `-Dkie.maven.settings.custom=path/to/settings.xml`.\n+#### Execution example\n+```\n+mvn -f testsuite/integration-arquillian/tests/other/console/pom.xml \\\n+ clean test \\\n+ -Dbrowser=firefox \\\n+ -Dfirefox_binary=/opt/firefox-45.1.1esr/firefox\n+```\n## Spring Boot adapter tests\n@@ -478,14 +485,6 @@ mvn -f testsuite/integration-arquillian/tests/other/springboot-tests/pom.xml \\\nNote: Spring Boot 21 doesn't work with jetty92 and jetty93, only jetty94 is tested.\n-#### Execution example\n-```\n-mvn -f testsuite/integration-arquillian/tests/other/console/pom.xml \\\n- clean test \\\n- -Dbrowser=firefox \\\n- -Dfirefox_binary=/opt/firefox-45.1.1esr/firefox\n-```\n-\n## Base UI tests\nSimilarly to Admin Console tests, these tests are focused on UI, specifically on the parts of the server that are accessed by an end user (like Login page, or Account Console).\nThey are designed to work with mobile browsers (alongside the standard desktop browsers). For details on the supported browsers and their configuration please refer to [Different Browsers chapter](#different-browsers).\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fix HOW-TO-RUN.md |
339,465 | 08.04.2021 11:46:39 | -7,200 | 2817cb4a19b0ea3f3425bbfc602b01b89a3c6c66 | Use dedicated tmp directory even in unit tests | [
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/main/java/org/keycloak/provider/quarkus/QuarkusPlatform.java",
"new_path": "quarkus/runtime/src/main/java/org/keycloak/provider/quarkus/QuarkusPlatform.java",
"diff": "package org.keycloak.provider.quarkus;\nimport java.io.File;\n+import java.io.IOException;\n+import java.nio.file.Files;\n+import java.nio.file.Path;\n+import java.nio.file.attribute.FileAttribute;\nimport java.util.List;\nimport java.util.concurrent.CopyOnWriteArrayList;\nimport java.util.concurrent.atomic.AtomicBoolean;\n@@ -122,9 +126,27 @@ public class QuarkusPlatform implements PlatformProvider {\nFile tmpDir;\nif (homeDir == null) {\n// Should happen just in the unit tests\n- homeDir = System.getProperty(\"java.io.tmpdir\");\n- tmpDir = new File(homeDir, \"keycloak-quarkus-tmp\");\n- tmpDir.mkdir();\n+ try {\n+ // Use \"tmp\" directory in case it points to the \"target\" directory (which is usually the case with quarkus unit tests)\n+ // Trying to use \"target\" subdirectory to avoid the situation when separate subdirectory will be created in the \"/tmp\" for each build and hence \"/tmp\" directory being swamped with many subdirectories\n+ String tmpDirProp = System.getProperty(\"java.io.tmpdir\");\n+ if (tmpDirProp == null || !tmpDirProp.endsWith(\"target\")) {\n+ // Fallback to \"target\" inside \"user.dir\"\n+ String userDirProp = System.getProperty(\"user.dir\");\n+ if (userDirProp != null) {\n+ File userDir = new File(userDirProp, \"target\");\n+ if (userDir.exists()) {\n+ tmpDirProp = userDir.getAbsolutePath();\n+ }\n+ }\n+ }\n+ // Finally fallback to system tmp directory. Always create dedicated directory for current user\n+ Path path = tmpDirProp != null ? Files.createTempDirectory(new File(tmpDirProp).toPath(), \"keycloak-quarkus-tmp\") :\n+ Files.createTempDirectory(\"keycloak-quarkus-tmp\");\n+ tmpDir = path.toFile();\n+ } catch (IOException ioex) {\n+ throw new RuntimeException(\"It was not possible to create temporary directory keycloak-quarkus-tmp\", ioex);\n+ }\n} else {\ntmpDir = new File(homeDir, \"tmp\");\ntmpDir.mkdir();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-17683 Use dedicated tmp directory even in unit tests |
339,133 | 19.05.2021 13:55:12 | -7,200 | afb8da7ff07e0b056a69c7d612e0280196029498 | exclude test for remote testsuite. | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/ArtifactBindingCustomResolverTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/ArtifactBindingCustomResolverTest.java",
"diff": "@@ -21,7 +21,7 @@ import static org.hamcrest.Matchers.notNullValue;\nimport static org.keycloak.testsuite.util.SamlClient.Binding.POST;\nimport static org.junit.Assert.assertThat;\n-@AuthServerContainerExclude({AuthServerContainerExclude.AuthServer.QUARKUS}) // Can't be done on quarkus because currently quarkus doesn't support the SetDefaultProvider annotation\n+@AuthServerContainerExclude({AuthServerContainerExclude.AuthServer.QUARKUS, AuthServerContainerExclude.AuthServer.REMOTE}) // Can't be done on quarkus or remote because currently quarkus or remote doesn't support the SetDefaultProvider annotation\n@SetDefaultProvider(spi = \"saml-artifact-resolver\", providerId = \"0005\")\npublic class ArtifactBindingCustomResolverTest extends ArtifactBindingTest {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18056 exclude test for remote testsuite. |
339,465 | 24.05.2021 09:24:22 | -7,200 | d4374f37ae658c1c4189b0ac47b81a3c30a2b563 | Not possible to login with public client, which was confidential with custom client authenticator set | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/ClientAuthenticationFlow.java",
"new_path": "services/src/main/java/org/keycloak/authentication/ClientAuthenticationFlow.java",
"diff": "@@ -75,8 +75,9 @@ public class ClientAuthenticationFlow implements AuthenticationFlow {\nif (client != null) {\nString expectedClientAuthType = client.getClientAuthenticatorType();\n- // Fallback to secret just in case (for backwards compatibility)\n- if (expectedClientAuthType == null) {\n+ // Fallback to secret just in case (for backwards compatibility). Also for public clients, ignore the \"clientAuthenticatorType\", which is set to them and stick to the\n+ // default, which set the client just based on \"client_id\" parameter\n+ if (expectedClientAuthType == null || client.isPublicClient()) {\nexpectedClientAuthType = KeycloakModelUtils.getDefaultClientAuthenticatorType();\nServicesLogger.LOGGER.authMethodFallback(client.getClientId(), expectedClientAuthType);\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCPublicClientTest.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ *\n+ */\n+\n+package org.keycloak.testsuite.oidc;\n+\n+import java.security.Security;\n+import java.util.List;\n+\n+import org.bouncycastle.jce.provider.BouncyCastleProvider;\n+import org.junit.Assert;\n+import org.junit.Before;\n+import org.junit.BeforeClass;\n+import org.junit.Rule;\n+import org.junit.Test;\n+import org.keycloak.OAuth2Constants;\n+import org.keycloak.admin.client.resource.ClientResource;\n+import org.keycloak.authentication.authenticators.client.JWTClientAuthenticator;\n+import org.keycloak.events.Details;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.EventRepresentation;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.testsuite.AssertEvents;\n+import org.keycloak.testsuite.admin.ApiUtil;\n+import org.keycloak.testsuite.util.ClientManager;\n+import org.keycloak.testsuite.util.OAuthClient;\n+import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertNotNull;\n+import static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class OIDCPublicClientTest extends AbstractKeycloakTest {\n+\n+ @Rule\n+ public AssertEvents events = new AssertEvents(this);\n+\n+\n+ @Override\n+ public void beforeAbstractKeycloakTest() throws Exception {\n+ super.beforeAbstractKeycloakTest();\n+ }\n+\n+ @BeforeClass\n+ public static void addBouncyCastleProvider() {\n+ if (Security.getProvider(\"BC\") == null) Security.addProvider(new BouncyCastleProvider());\n+ }\n+\n+ @Before\n+ public void clientConfiguration() {\n+ ClientManager.realm(adminClient.realm(\"test\")).clientId(\"test-app\").directAccessGrant(true);\n+ /*\n+ * Configure the default client ID. Seems like OAuthClient is keeping the state of clientID\n+ * For example: If some test case configure oauth.clientId(\"sample-public-client\"), other tests\n+ * will faile and the clientID will always be \"sample-public-client\n+ * @see AccessTokenTest#testAuthorizationNegotiateHeaderIgnored()\n+ */\n+ oauth.clientId(\"test-app\");\n+ }\n+\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ RealmRepresentation realm = loadJson(getClass().getResourceAsStream(\"/testrealm.json\"), RealmRepresentation.class);\n+ testRealms.add(realm);\n+ }\n+\n+\n+ // KEYCLOAK-18258\n+ @Test\n+ public void accessTokenRequest() throws Exception {\n+ // Update client to use custom client authenticator\n+ ClientResource clientResource = ApiUtil.findClientByClientId(adminClient.realms().realm(\"test\"), \"test-app\");\n+ ClientRepresentation clientRep = clientResource.toRepresentation();\n+ clientRep.setClientAuthenticatorType(JWTClientAuthenticator.PROVIDER_ID);\n+ clientResource.update(clientRep);\n+\n+ // Switch client to public client now\n+ clientRep = clientResource.toRepresentation();\n+ Assert.assertEquals(JWTClientAuthenticator.PROVIDER_ID, clientRep.getClientAuthenticatorType());\n+ clientRep.setPublicClient(true);\n+ clientResource.update(clientRep);\n+\n+ // It should be possible to authenticate\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ EventRepresentation loginEvent = events.expectLogin().assertEvent();\n+\n+ String sessionId = loginEvent.getSessionId();\n+ String codeId = loginEvent.getDetails().get(Details.CODE_ID);\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ OAuthClient.AccessTokenResponse response = oauth.doAccessTokenRequest(code, null);\n+\n+ assertEquals(200, response.getStatusCode());\n+ assertNotNull(response.getAccessToken());\n+ EventRepresentation event = events.expectCodeToToken(codeId, sessionId).assertEvent();\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/openshift/OpenShiftTokenReviewEndpointTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/openshift/OpenShiftTokenReviewEndpointTest.java",
"diff": "@@ -12,6 +12,7 @@ import org.junit.Test;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.authentication.authenticators.client.ClientIdAndSecretAuthenticator;\nimport org.keycloak.common.util.Base64Url;\nimport org.keycloak.crypto.Algorithm;\nimport org.keycloak.events.Details;\n@@ -314,7 +315,9 @@ public class OpenShiftTokenReviewEndpointTest extends AbstractTestRealmKeycloakT\nclientRep.setPublicClient(true);\ntestRealm().clients().get(clientRep.getId()).update(clientRep);\ntry {\n- new Review().invoke().assertError(401, \"Public client is not permitted to invoke token review endpoint\");\n+ new Review()\n+ .clientAuthMethod(ClientIdAndSecretAuthenticator.PROVIDER_ID)\n+ .invoke().assertError(401, \"Public client is not permitted to invoke token review endpoint\");\n} finally {\nclientRep.setPublicClient(false);\nclientRep.setSecret(\"password\");\n@@ -332,6 +335,7 @@ public class OpenShiftTokenReviewEndpointTest extends AbstractTestRealmKeycloakT\nprivate InvokeRunnable runAfterTokenRequest;\nprivate String token;\n+ private String clientAuthMethod = \"testsuite-client-dummy\";\nprivate int responseStatus;\nprivate OpenShiftTokenReviewResponseRepresentation response;\n@@ -345,6 +349,11 @@ public class OpenShiftTokenReviewEndpointTest extends AbstractTestRealmKeycloakT\nreturn this;\n}\n+ public Review clientAuthMethod(String clientAuthMethod) {\n+ this.clientAuthMethod = clientAuthMethod;\n+ return this;\n+ }\n+\npublic Review runAfterTokenRequest(InvokeRunnable runnable) {\nthis.runAfterTokenRequest = runnable;\nreturn this;\n@@ -360,7 +369,7 @@ public class OpenShiftTokenReviewEndpointTest extends AbstractTestRealmKeycloakT\nString code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\nOAuthClient.AccessTokenResponse accessTokenResponse = oauth.doAccessTokenRequest(code, \"password\");\n- events.expectCodeToToken(loginEvent.getDetails().get(Details.CODE_ID), loginEvent.getSessionId()).detail(\"client_auth_method\", \"testsuite-client-dummy\").user(userId).assertEvent();\n+ events.expectCodeToToken(loginEvent.getDetails().get(Details.CODE_ID), loginEvent.getSessionId()).detail(\"client_auth_method\", this.clientAuthMethod).user(userId).assertEvent();\ntoken = accessTokenResponse.getAccessToken();\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18258 Not possible to login with public client, which was confidential with custom client authenticator set |
339,511 | 25.05.2021 11:49:26 | -32,400 | 6e7898039b558b6d684dde8b66b85641370b6e65 | SecureResponseTypeExecutor: polishing for FAPI 1 final | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureResponseTypeExecutor.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureResponseTypeExecutor.java",
"diff": "package org.keycloak.services.clientpolicy.executor;\n+import java.util.HashMap;\n+import java.util.Map;\n+import java.util.Optional;\n+\nimport org.jboss.logging.Logger;\nimport org.keycloak.OAuthErrorException;\nimport org.keycloak.models.KeycloakSession;\n+import org.keycloak.protocol.oidc.OIDCConfigAttributes;\nimport org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequest;\nimport org.keycloak.protocol.oidc.utils.OIDCResponseType;\nimport org.keycloak.representations.idm.ClientPolicyExecutorConfigurationRepresentation;\n+import org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.services.clientpolicy.ClientPolicyContext;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.clientpolicy.context.AuthorizationRequestContext;\n+import org.keycloak.services.clientpolicy.context.ClientCRUDContext;\n+\n+import com.fasterxml.jackson.annotation.JsonProperty;\n/**\n* @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n*/\n-public class SecureResponseTypeExecutor implements ClientPolicyExecutorProvider<ClientPolicyExecutorConfigurationRepresentation> {\n+public class SecureResponseTypeExecutor implements ClientPolicyExecutorProvider<SecureResponseTypeExecutor.Configuration> {\nprivate static final Logger logger = Logger.getLogger(SecureResponseTypeExecutor.class);\nprotected final KeycloakSession session;\n+ private Configuration configuration;\npublic SecureResponseTypeExecutor(KeycloakSession session) {\nthis.session = session;\n}\n+ @Override\n+ public void setupConfiguration(Configuration config) {\n+ this.configuration = config;\n+ }\n+\n+ @Override\n+ public Class<Configuration> getExecutorConfigurationClass() {\n+ return Configuration.class;\n+ }\n+\n+ public static class Configuration extends ClientPolicyExecutorConfigurationRepresentation {\n+ @JsonProperty(\"auto-configure\")\n+ protected Boolean autoConfigure;\n+\n+ @JsonProperty(\"allow-token-response-type\")\n+ protected Boolean allowTokenResponseType;\n+\n+ public Boolean isAutoConfigure() {\n+ return autoConfigure;\n+ }\n+\n+ public void setAutoConfigure(Boolean autoConfigure) {\n+ this.autoConfigure = autoConfigure;\n+ }\n+\n+ public Boolean isAllowTokenResponseType() {\n+ return allowTokenResponseType;\n+ }\n+\n+ public void setAllowTokenResponseType(Boolean allowTokenResponseType) {\n+ this.allowTokenResponseType = allowTokenResponseType;\n+ }\n+ }\n+\n@Override\npublic String getProviderId() {\nreturn SecureResponseTypeExecutorFactory.PROVIDER_ID;\n@@ -48,6 +92,12 @@ public class SecureResponseTypeExecutor implements ClientPolicyExecutorProvider<\n@Override\npublic void executeOnEvent(ClientPolicyContext context) throws ClientPolicyException {\nswitch (context.getEvent()) {\n+ case REGISTER:\n+ case UPDATE:\n+ ClientCRUDContext clientUpdateContext = (ClientCRUDContext)context;\n+ autoConfigure(clientUpdateContext.getProposedClientRepresentation());\n+ validate(clientUpdateContext.getProposedClientRepresentation());\n+ break;\ncase AUTHORIZATION_REQUEST:\nAuthorizationRequestContext authorizationRequestContext = (AuthorizationRequestContext)context;\nexecuteOnAuthorizationRequest(authorizationRequestContext.getparsedResponseType(),\n@@ -66,17 +116,51 @@ public class SecureResponseTypeExecutor implements ClientPolicyExecutorProvider<\nString redirectUri) throws ClientPolicyException {\nlogger.trace(\"Authz Endpoint - authz request\");\n- if (parsedResponseType.hasResponseType(OIDCResponseType.CODE) && parsedResponseType.hasResponseType(OIDCResponseType.ID_TOKEN)) {\n+ if (isHybridFlow(parsedResponseType)) {\nif (parsedResponseType.hasResponseType(OIDCResponseType.TOKEN)) {\n+ if (isAllowTokenResponseType()) {\nlogger.trace(\"Passed. response_type = code id_token token\");\n+ return;\n+ }\n} else {\nlogger.trace(\"Passed. response_type = code id_token\");\n- }\nreturn;\n}\n+ }\nlogger.tracev(\"invalid response_type = {0}\", parsedResponseType);\nthrow new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"invalid response_type\");\n}\n+ private boolean isHybridFlow(OIDCResponseType parsedResponseType) {\n+ return parsedResponseType.hasResponseType(OIDCResponseType.CODE) && parsedResponseType.hasResponseType(OIDCResponseType.ID_TOKEN);\n+ }\n+\n+ private boolean isAllowTokenResponseType() {\n+ return configuration != null && Optional.ofNullable(configuration.isAllowTokenResponseType()).orElse(Boolean.FALSE).booleanValue();\n+ }\n+\n+ private void autoConfigure(ClientRepresentation rep) {\n+ if (isAutoConfigure()) {\n+ Map<String, String> attributes = Optional.ofNullable(rep.getAttributes()).orElse(new HashMap<>());\n+ attributes.put(OIDCConfigAttributes.ID_TOKEN_AS_DETACHED_SIGNATURE, Boolean.TRUE.toString());\n+ rep.setAttributes(attributes);\n+ }\n+ }\n+\n+ private boolean isAutoConfigure() {\n+ return configuration != null && Optional.ofNullable(configuration.isAutoConfigure()).orElse(Boolean.FALSE).booleanValue();\n+ }\n+\n+ private void validate(ClientRepresentation rep) throws ClientPolicyException {\n+ if (!isIdTokenAsDetachedSignature(rep)) {\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_CLIENT_METADATA, \"Invalid client metadata: ID Token as detached signature in disabled\");\n+ }\n+ }\n+\n+ private boolean isIdTokenAsDetachedSignature(ClientRepresentation rep) {\n+ if (rep.getAttributes() == null) return false;\n+ return Boolean.valueOf(Optional.ofNullable(rep.getAttributes().get(OIDCConfigAttributes.ID_TOKEN_AS_DETACHED_SIGNATURE)).orElse(Boolean.FALSE.toString()));\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureResponseTypeExecutorFactory.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureResponseTypeExecutorFactory.java",
"diff": "package org.keycloak.services.clientpolicy.executor;\n-import java.util.Collections;\n+import java.util.ArrayList;\n+import java.util.Arrays;\nimport java.util.List;\nimport org.keycloak.Config.Scope;\n@@ -32,6 +33,14 @@ public class SecureResponseTypeExecutorFactory implements ClientPolicyExecutorPr\npublic static final String PROVIDER_ID = \"secure-response-type\";\n+ public static final String AUTO_CONFIGURE = \"auto-configure\";\n+ public static final String ALLOW_TOKEN_RESPONSE_TYPE = \"allow-token-response-type\";\n+\n+ private static final ProviderConfigProperty AUTO_CONFIGURE_PROPERTY = new ProviderConfigProperty(\n+ AUTO_CONFIGURE, \"Auto-configure\", \"If On, then the during client creation or update, the configuration of the client will be auto-configured to use ID token returned from authorization endpoint as detached signature.\", ProviderConfigProperty.BOOLEAN_TYPE, false);\n+ private static final ProviderConfigProperty ALLOW_TOKEN_RESPONSE_TYPE_PROPERTY = new ProviderConfigProperty(\n+ ALLOW_TOKEN_RESPONSE_TYPE, \"Allow-token-response-type\", \"If On, then it allows an access token returned from authorization endpoint in hybrid flow.\", ProviderConfigProperty.BOOLEAN_TYPE, false);\n+\n@Override\npublic ClientPolicyExecutorProvider create(KeycloakSession session) {\nreturn new SecureResponseTypeExecutor(session);\n@@ -56,12 +65,12 @@ public class SecureResponseTypeExecutorFactory implements ClientPolicyExecutorPr\n@Override\npublic String getHelpText() {\n- return \"The executor checks whether the client sent its authorization request with code id_token or code id_token token in its response type by following Financial-grade API Security Profile : Read and Write API Security Profile.\";\n+ return \"The executor checks whether the client sent its authorization request with code id_token or code id_token token in its response type depending on its setting.\";\n}\n@Override\npublic List<ProviderConfigProperty> getConfigProperties() {\n- return Collections.emptyList();\n+ return new ArrayList<>(Arrays.asList(AUTO_CONFIGURE_PROPERTY, ALLOW_TOKEN_RESPONSE_TYPE_PROPERTY));\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java",
"diff": "@@ -133,6 +133,7 @@ import org.keycloak.services.clientpolicy.executor.SecureClientAuthenticatorExec\nimport org.keycloak.services.clientpolicy.executor.SecureClientUrisExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutor;\nimport org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutorFactory;\n+import org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutor;\nimport org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureSessionEnforceExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmExecutor;\n@@ -867,6 +868,13 @@ public abstract class AbstractClientPoliciesTest extends AbstractKeycloakTest {\nreturn config;\n}\n+ protected SecureResponseTypeExecutor.Configuration createSecureResponseTypeExecutor(Boolean autoConfigure, Boolean allowTokenResponseType) {\n+ SecureResponseTypeExecutor.Configuration config = new SecureResponseTypeExecutor.Configuration();\n+ if (autoConfigure != null) config.setAutoConfigure(autoConfigure);\n+ if (allowTokenResponseType != null) config.setAllowTokenResponseType(allowTokenResponseType);\n+ return config;\n+ }\n+\nprotected SecureSigningAlgorithmForSignedJwtExecutor.Configuration createSecureSigningAlgorithmForSignedJwtEnforceExecutorConfig(Boolean requireClientAssertion) {\nSecureSigningAlgorithmForSignedJwtExecutor.Configuration config = new SecureSigningAlgorithmForSignedJwtExecutor.Configuration();\nconfig.setRequireClientAssertion(requireClientAssertion);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java",
"diff": "@@ -65,6 +65,7 @@ import org.keycloak.protocol.oidc.OIDCConfigAttributes;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.utils.OIDCResponseType;\nimport org.keycloak.representations.AccessToken;\n+import org.keycloak.representations.IDToken;\nimport org.keycloak.representations.RefreshToken;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.CredentialRepresentation;\n@@ -978,8 +979,8 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\nassertEquals(OAuthErrorException.INVALID_REQUEST, oauth.getCurrentQuery().get(OAuth2Constants.ERROR));\nassertEquals(\"invalid response_type\", oauth.getCurrentQuery().get(OAuth2Constants.ERROR_DESCRIPTION));\n- oauth.responseType(OIDCResponseType.CODE + \" \" + OIDCResponseType.ID_TOKEN + \" \" + OIDCResponseType.TOKEN);\n- oauth.nonce(\"cie8cjcwiw\");\n+ oauth.responseType(OIDCResponseType.CODE + \" \" + OIDCResponseType.ID_TOKEN);\n+ oauth.nonce(\"vbwe566fsfffds\");\noauth.doLogin(TEST_USER_NAME, TEST_USER_PASSWORD);\nEventRepresentation loginEvent = events.expectLogin().client(clientId).assertEvent();\n@@ -993,8 +994,16 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\noauth.doLogout(res.getRefreshToken(), clientSecret);\nevents.expectLogout(sessionId).client(clientId).clearDetails().assertEvent();\n- oauth.responseType(OIDCResponseType.CODE + \" \" + OIDCResponseType.ID_TOKEN);\n- oauth.nonce(\"vbwe566fsfffds\");\n+ // update profiles\n+ json = (new ClientProfilesBuilder()).addProfile(\n+ (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"O Primeiro Perfil\")\n+ .addExecutor(SecureResponseTypeExecutorFactory.PROVIDER_ID, createSecureResponseTypeExecutor(Boolean.FALSE, Boolean.TRUE))\n+ .toRepresentation()\n+ ).toString();\n+ updateProfiles(json);\n+\n+ oauth.responseType(OIDCResponseType.CODE + \" \" + OIDCResponseType.ID_TOKEN + \" \" + OIDCResponseType.TOKEN); // token response type allowed\n+ oauth.nonce(\"cie8cjcwiw\");\noauth.doLogin(TEST_USER_NAME, TEST_USER_PASSWORD);\nloginEvent = events.expectLogin().client(clientId).assertEvent();\n@@ -1009,6 +1018,101 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\nevents.expectLogout(sessionId).client(clientId).clearDetails().assertEvent();\n}\n+ @Test\n+ public void testSecureResponseTypeExecutorAllowTokenResponseType() throws Exception {\n+ // register profiles\n+ String json = (new ClientProfilesBuilder()).addProfile(\n+ (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"O Primeiro Perfil\")\n+ .addExecutor(SecureResponseTypeExecutorFactory.PROVIDER_ID, createSecureResponseTypeExecutor(null, Boolean.TRUE))\n+ .toRepresentation()\n+ ).toString();\n+ updateProfiles(json);\n+\n+ // register policies\n+ json = (new ClientPoliciesBuilder()).addPolicy(\n+ (new ClientPolicyBuilder()).createPolicy(POLICY_NAME, \"Den Forsta Policyn\", Boolean.TRUE)\n+ .addCondition(ClientUpdaterContextConditionFactory.PROVIDER_ID,\n+ createClientUpdateContextConditionConfig(Arrays.asList(\n+ ClientUpdaterContextConditionFactory.BY_AUTHENTICATED_USER,\n+ ClientUpdaterContextConditionFactory.BY_INITIAL_ACCESS_TOKEN,\n+ ClientUpdaterContextConditionFactory.BY_REGISTRATION_ACCESS_TOKEN)))\n+ .addCondition(ClientRolesConditionFactory.PROVIDER_ID,\n+ createClientRolesConditionConfig(Arrays.asList(SAMPLE_CLIENT_ROLE)))\n+ .addProfile(PROFILE_NAME)\n+ .toRepresentation()\n+ ).toString();\n+ updatePolicies(json);\n+\n+ // create by Admin REST API\n+ try {\n+ createClientByAdmin(generateSuffixedName(\"App-by-Admin\"), (ClientRepresentation clientRep) -> {\n+ clientRep.setSecret(\"secret\");\n+ });\n+ fail();\n+ } catch (ClientPolicyException e) {\n+ assertEquals(OAuthErrorException.INVALID_CLIENT_METADATA, e.getMessage());\n+ }\n+\n+ // update profiles\n+ json = (new ClientProfilesBuilder()).addProfile(\n+ (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"O Primeiro Perfil\")\n+ .addExecutor(SecureResponseTypeExecutorFactory.PROVIDER_ID, createSecureResponseTypeExecutor(Boolean.TRUE, null))\n+ .toRepresentation()\n+ ).toString();\n+ updateProfiles(json);\n+\n+ String cId = null;\n+ String clientId = generateSuffixedName(CLIENT_NAME);\n+ String clientSecret = \"secret\";\n+ try {\n+ cId = createClientByAdmin(clientId, (ClientRepresentation clientRep) -> {\n+ clientRep.setSecret(clientSecret);\n+ clientRep.setStandardFlowEnabled(Boolean.TRUE);\n+ clientRep.setImplicitFlowEnabled(Boolean.TRUE);\n+ clientRep.setPublicClient(Boolean.FALSE);\n+ });\n+ } catch (ClientPolicyException e) {\n+ fail();\n+ }\n+ ClientRepresentation cRep = getClientByAdmin(cId);\n+ assertEquals(Boolean.TRUE.toString(), cRep.getAttributes().get(OIDCConfigAttributes.ID_TOKEN_AS_DETACHED_SIGNATURE));\n+\n+ adminClient.realm(REALM_NAME).clients().get(cId).roles().create(RoleBuilder.create().name(SAMPLE_CLIENT_ROLE).build());\n+\n+ oauth.clientId(clientId);\n+ oauth.openLoginForm();\n+ assertEquals(OAuthErrorException.INVALID_REQUEST, oauth.getCurrentQuery().get(OAuth2Constants.ERROR));\n+ assertEquals(\"invalid response_type\", oauth.getCurrentQuery().get(OAuth2Constants.ERROR_DESCRIPTION));\n+\n+ oauth.responseType(OIDCResponseType.CODE + \" \" + OIDCResponseType.ID_TOKEN);\n+ oauth.nonce(\"LIVieviDie028f\");\n+ oauth.doLogin(TEST_USER_NAME, TEST_USER_PASSWORD);\n+\n+ EventRepresentation loginEvent = events.expectLogin().client(clientId).assertEvent();\n+ String sessionId = loginEvent.getSessionId();\n+ String codeId = loginEvent.getDetails().get(Details.CODE_ID);\n+ String code = new OAuthClient.AuthorizationEndpointResponse(oauth).getCode();\n+\n+ IDToken idToken = oauth.verifyIDToken(new OAuthClient.AuthorizationEndpointResponse(oauth).getIdToken());\n+ // confirm ID token as detached signature does not include authenticated user's claims\n+ Assert.assertNull(idToken.getEmailVerified());\n+ Assert.assertNull(idToken.getName());\n+ Assert.assertNull(idToken.getPreferredUsername());\n+ Assert.assertNull(idToken.getGivenName());\n+ Assert.assertNull(idToken.getFamilyName());\n+ Assert.assertNull(idToken.getEmail());\n+ assertEquals(\"LIVieviDie028f\", idToken.getNonce());\n+ // confirm an access token not returned\n+ Assert.assertNull(new OAuthClient.AuthorizationEndpointResponse(oauth).getAccessToken());\n+\n+ OAuthClient.AccessTokenResponse res = oauth.doAccessTokenRequest(code, clientSecret);\n+ assertEquals(200, res.getStatusCode());\n+ events.expectCodeToToken(codeId, sessionId).client(clientId).assertEvent();\n+\n+ oauth.doLogout(res.getRefreshToken(), clientSecret);\n+ events.expectLogout(sessionId).client(clientId).clearDetails().assertEvent();\n+ }\n+\n@Test\npublic void testSecureRequestObjectExecutor() throws Exception, URISyntaxException, IOException {\nInteger availablePeriod = Integer.valueOf(SecureRequestObjectExecutor.DEFAULT_AVAILABLE_PERIOD + 400);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18139 SecureResponseTypeExecutor: polishing for FAPI 1 final |
339,179 | 22.05.2021 20:21:12 | -7,200 | 4b2c20c87107cad2825cb6d7b920835c0fafb922 | Remove doubled synchronization of UserPolicies on UserRemovedEvent | [
{
"change_type": "MODIFY",
"old_path": "authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/user/UserPolicyProviderFactory.java",
"new_path": "authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/user/UserPolicyProviderFactory.java",
"diff": "package org.keycloak.authorization.policy.provider.user;\nimport java.io.IOException;\n-import java.util.ArrayList;\nimport java.util.HashMap;\nimport java.util.HashSet;\n-import java.util.List;\nimport java.util.Map;\nimport java.util.Set;\nimport java.util.stream.Collectors;\n@@ -30,17 +28,12 @@ import java.util.stream.Collectors;\nimport org.keycloak.Config;\nimport org.keycloak.authorization.AuthorizationProvider;\nimport org.keycloak.authorization.model.Policy;\n-import org.keycloak.authorization.model.ResourceServer;\nimport org.keycloak.authorization.policy.provider.PolicyProvider;\nimport org.keycloak.authorization.policy.provider.PolicyProviderFactory;\n-import org.keycloak.authorization.store.PolicyStore;\n-import org.keycloak.authorization.store.ResourceServerStore;\n-import org.keycloak.authorization.store.StoreFactory;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\n-import org.keycloak.models.UserModel.UserRemovedEvent;\nimport org.keycloak.models.UserProvider;\nimport org.keycloak.representations.idm.authorization.PolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.UserPolicyRepresentation;\n@@ -173,41 +166,7 @@ public class UserPolicyProviderFactory implements PolicyProviderFactory<UserPoli\n@Override\npublic void postInit(KeycloakSessionFactory factory) {\n- factory.register(event -> {\n- if (event instanceof UserRemovedEvent) {\n- KeycloakSession keycloakSession = ((UserRemovedEvent) event).getKeycloakSession();\n- AuthorizationProvider provider = keycloakSession.getProvider(AuthorizationProvider.class);\n- StoreFactory storeFactory = provider.getStoreFactory();\n- PolicyStore policyStore = storeFactory.getPolicyStore();\n- UserModel removedUser = ((UserRemovedEvent) event).getUser();\n- RealmModel realm = ((UserRemovedEvent) event).getRealm();\n- ResourceServerStore resourceServerStore = storeFactory.getResourceServerStore();\n- realm.getClientsStream().forEach(clientModel -> {\n- ResourceServer resourceServer = resourceServerStore.findById(clientModel.getId());\n- if (resourceServer != null) {\n- policyStore.findByType(getId(), resourceServer.getId()).forEach(policy -> {\n- List<String> users = new ArrayList<>();\n-\n- for (String userId : getUsers(policy)) {\n- if (!userId.equals(removedUser.getId())) {\n- users.add(userId);\n- }\n- }\n-\n- try {\n- // just update the policy, let the UserSynchronizer to actually remove the policy if necessary\n- if (!users.isEmpty()) {\n- policy.putConfig(\"users\", JsonSerialization.writeValueAsString(users));\n- }\n- } catch (IOException e) {\n- throw new RuntimeException(\"Error while synchronizing users with policy [\" + policy.getName() + \"].\", e);\n- }\n- });\n- }\n- });\n- }\n- });\n}\n@Override\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-17765 Remove doubled synchronization of UserPolicies on UserRemovedEvent |
339,235 | 25.05.2021 10:40:08 | -7,200 | 962047e7eabc79c2edb8d46d5e59cd6d66f58824 | Check admin has view/query access first before listing clients | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/ClientsResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/ClientsResource.java",
"diff": "@@ -105,17 +105,17 @@ public class ClientsResource {\n@QueryParam(\"q\") String searchQuery,\n@QueryParam(\"first\") Integer firstResult,\n@QueryParam(\"max\") Integer maxResults) {\n+ auth.clients().requireList();\n+\nboolean canView = auth.clients().canView();\nStream<ClientModel> clientModels = Stream.empty();\nif (searchQuery != null) {\n- auth.clients().requireList();\nMap<String, String> attributes = SearchQueryUtils.getFields(searchQuery);\nclientModels = canView\n? realm.searchClientByAttributes(attributes, firstResult, maxResults)\n: realm.searchClientByAttributes(attributes, -1, -1);\n} else if (clientId == null || clientId.trim().equals(\"\")) {\n- auth.clients().requireList();\nclientModels = canView\n? realm.getClientsStream(firstResult, maxResults)\n: realm.getClientsStream();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-17750 Check admin has view/query access first before listing clients |
339,179 | 26.05.2021 13:18:58 | -7,200 | 5c71c3d97ff4dc94b64d53f6ee63b04c9cd919aa | Remove all clients querying fallback | [
{
"change_type": "MODIFY",
"old_path": "authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/role/RolePolicyProviderFactory.java",
"new_path": "authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/role/RolePolicyProviderFactory.java",
"diff": "@@ -173,13 +173,6 @@ public class RolePolicyProviderFactory implements PolicyProviderFactory<RolePoli\nrole = client.getRole(roleName);\n}\n- // fallback to find any client role with the given name\n- if (role == null) {\n- String finalRoleName = roleName;\n- role = realm.getClientsStream().map(clientModel -> clientModel.getRole(finalRoleName)).filter(roleModel -> roleModel != null)\n- .findFirst().orElse(null);\n- }\n-\nif (role == null) {\nthrow new RuntimeException(\"Error while updating policy [\" + policy.getName() + \"]. Role [\" + roleName + \"] could not be found.\");\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/test-apps/photoz/photoz-restful-api-authz-service.json",
"new_path": "testsuite/integration-arquillian/test-apps/photoz/photoz-restful-api-authz-service.json",
"diff": "\"decisionStrategy\": \"UNANIMOUS\",\n\"config\": {\n\"applyPolicies\": \"[]\",\n- \"roles\": \"[{\\\"id\\\":\\\"user\\\"},{\\\"id\\\":\\\"manage-albums\\\",\\\"required\\\":true}]\"\n+ \"roles\": \"[{\\\"id\\\":\\\"user\\\"},{\\\"id\\\":\\\"photoz-restful-api/manage-albums\\\",\\\"required\\\":true}]\"\n}\n},\n{\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractServletAuthzAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractServletAuthzAdapterTest.java",
"diff": "@@ -222,7 +222,7 @@ public abstract class AbstractServletAuthzAdapterTest extends AbstractBaseServle\npolicy.setName(\"Required Role Policy\");\npolicy.addRole(\"user_premium\", false);\n- policy.addRole(\"required-role\", false);\n+ policy.addRole(RESOURCE_SERVER_ID + \"/required-role\", false);\nRolePoliciesResource rolePolicy = getAuthorizationResource().policies().role();\n@@ -237,7 +237,7 @@ public abstract class AbstractServletAuthzAdapterTest extends AbstractBaseServle\npolicy.getRoles().clear();\npolicy.addRole(\"user_premium\", false);\n- policy.addRole(\"required-role\", true);\n+ policy.addRole(RESOURCE_SERVER_ID + \"/required-role\", true);\nrolePolicy.findById(policy.getId()).update(policy);\n@@ -258,7 +258,7 @@ public abstract class AbstractServletAuthzAdapterTest extends AbstractBaseServle\npolicy.getRoles().clear();\npolicy.addRole(\"user_premium\", false);\n- policy.addRole(\"required-role\", false);\n+ policy.addRole(RESOURCE_SERVER_ID + \"/required-role\", false);\nrolePolicy.findById(policy.getId()).update(policy);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/AuthzCleanupTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/AuthzCleanupTest.java",
"diff": "@@ -74,8 +74,8 @@ public class AuthzCleanupTest extends AbstractKeycloakTest {\nAuthorizationProvider authz = session.getProvider(AuthorizationProvider.class);\nClientModel myclient = realm.getClientByClientId(\"myclient\");\nResourceServer resourceServer = authz.getStoreFactory().getResourceServerStore().findById(myclient.getId());\n- createRolePolicy(authz, resourceServer, \"client-role-1\");\n- createRolePolicy(authz, resourceServer, \"client-role-2\");\n+ createRolePolicy(authz, resourceServer, myclient.getClientId() + \"/client-role-1\");\n+ createRolePolicy(authz, resourceServer, myclient.getClientId() + \"/client-role-2\");\n}\nprivate static Policy createRolePolicy(AuthorizationProvider authz, ResourceServer resourceServer, String roleName) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/authorization/RolePolicyManagementTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/authorization/RolePolicyManagementTest.java",
"diff": "@@ -92,7 +92,7 @@ public class RolePolicyManagementTest extends AbstractPolicyManagementTest {\nroles.create(new RoleRepresentation(\"Client Role B\", \"desc\", false));\n- representation.addRole(\"Client Role A\");\n+ representation.addRole(\"resource-server-test/Client Role A\");\nrepresentation.addClientRole(clientRep.getClientId(), \"Client Role B\", true);\nassertCreated(authorization, representation);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/authorization-test/acme-resource-server-cleanup-test.json",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/authorization-test/acme-resource-server-cleanup-test.json",
"diff": "\"logic\": \"POSITIVE\",\n\"decisionStrategy\": \"UNANIMOUS\",\n\"config\": {\n- \"roles\": \"[{\\\"id\\\":\\\"Acme administrator\\\",\\\"required\\\":true}]\"\n+ \"roles\": \"[{\\\"id\\\":\\\"myclient/Acme administrator\\\",\\\"required\\\":true}]\"\n}\n},\n{\n\"logic\": \"POSITIVE\",\n\"decisionStrategy\": \"UNANIMOUS\",\n\"config\": {\n- \"roles\": \"[{\\\"id\\\":\\\"Acme viewer\\\",\\\"required\\\":true}]\"\n+ \"roles\": \"[{\\\"id\\\":\\\"myclient/Acme viewer\\\",\\\"required\\\":true}]\"\n}\n},\n{\n\"logic\": \"POSITIVE\",\n\"decisionStrategy\": \"UNANIMOUS\",\n\"config\": {\n- \"roles\": \"[{\\\"id\\\":\\\"tenant user\\\",\\\"required\\\":true}]\"\n+ \"roles\": \"[{\\\"id\\\":\\\"myclient/tenant user\\\",\\\"required\\\":true}]\"\n}\n},\n{\n\"logic\": \"POSITIVE\",\n\"decisionStrategy\": \"UNANIMOUS\",\n\"config\": {\n- \"roles\": \"[{\\\"id\\\":\\\"tenant administrator\\\",\\\"required\\\":true}]\"\n+ \"roles\": \"[{\\\"id\\\":\\\"myclient/tenant administrator\\\",\\\"required\\\":true}]\"\n}\n},\n{\n\"logic\": \"POSITIVE\",\n\"decisionStrategy\": \"UNANIMOUS\",\n\"config\": {\n- \"roles\": \"[{\\\"id\\\":\\\"tenant viewer\\\",\\\"required\\\":true}]\"\n+ \"roles\": \"[{\\\"id\\\":\\\"myclient/tenant viewer\\\",\\\"required\\\":true}]\"\n}\n},\n{\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/authorization-test/import-authorization-unordered-settings.json",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/authorization-test/import-authorization-unordered-settings.json",
"diff": "\"logic\": \"POSITIVE\",\n\"decisionStrategy\": \"UNANIMOUS\",\n\"config\": {\n- \"roles\": \"[{\\\"id\\\":\\\"user\\\"},{\\\"id\\\":\\\"manage-albums\\\",\\\"required\\\":true}]\"\n+ \"roles\": \"[{\\\"id\\\":\\\"user\\\"},{\\\"id\\\":\\\"resource-server-test/manage-albums\\\",\\\"required\\\":true}]\"\n}\n},\n{\n\"logic\": \"POSITIVE\",\n\"decisionStrategy\": \"UNANIMOUS\",\n\"config\": {\n- \"roles\": \"[{\\\"id\\\":\\\"admin\\\",\\\"required\\\":true}]\"\n+ \"roles\": \"[{\\\"id\\\":\\\"resource-server-test/admin\\\",\\\"required\\\":true}]\"\n}\n},\n{\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-17764 Remove all clients querying fallback (#8077) |
339,465 | 26.05.2021 09:36:51 | -7,200 | 9b76b07144ac8a90aebbb59220ec644116cee671 | WARNING in the log when login to public clients | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/ClientAuthenticationFlow.java",
"new_path": "services/src/main/java/org/keycloak/authentication/ClientAuthenticationFlow.java",
"diff": "@@ -78,9 +78,11 @@ public class ClientAuthenticationFlow implements AuthenticationFlow {\n// Fallback to secret just in case (for backwards compatibility). Also for public clients, ignore the \"clientAuthenticatorType\", which is set to them and stick to the\n// default, which set the client just based on \"client_id\" parameter\nif (expectedClientAuthType == null || client.isPublicClient()) {\n- expectedClientAuthType = KeycloakModelUtils.getDefaultClientAuthenticatorType();\n+ if (expectedClientAuthType == null) {\nServicesLogger.LOGGER.authMethodFallback(client.getClientId(), expectedClientAuthType);\n}\n+ expectedClientAuthType = KeycloakModelUtils.getDefaultClientAuthenticatorType();\n+ }\n// Check if client authentication matches\nif (factory.getId().equals(expectedClientAuthType)) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18284 WARNING in the log when login to public clients |
339,281 | 24.05.2021 19:44:07 | -7,200 | 3aa06c2721382543b4bbf51bc8cc87a49fd035c8 | avoid ModelDuplicateException during parallel starup of servers | [
{
"change_type": "MODIFY",
"old_path": "distribution/server-dist/src/main/docs/examples/map-storage-concurrenthashmap.cli",
"new_path": "distribution/server-dist/src/main/docs/examples/map-storage-concurrenthashmap.cli",
"diff": "@@ -24,6 +24,7 @@ embed-server\n/subsystem=keycloak-server/spi=deploymentState:add(default-provider=map)\n/subsystem=keycloak-server/spi=deploymentState/provider=map:add(enabled=true,properties={resourcesVersionSeed=1JZ379bzyOCFA})\n/subsystem=keycloak-server/spi=user:add(default-provider=map)\n+/subsystem=keycloak-server/spi=dblock:add(default-provider=none)\n## For dev and single-node purposes, these are set to \"map\".\n## For clustered deployments, these should be \"infinispan\" as map storage does not support distributed storage yet\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "server-spi-private/src/main/java/org/keycloak/models/dblock/NoLockingDBLockProviderFactory.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.models.dblock;\n+\n+import org.keycloak.Config;\n+import org.keycloak.common.Profile;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.provider.EnvironmentDependentProviderFactory;\n+\n+public class NoLockingDBLockProviderFactory implements DBLockProviderFactory, EnvironmentDependentProviderFactory {\n+\n+ public static final String PROVIDER_ID = \"none\";\n+\n+ @Override\n+ public void setTimeouts(long lockRecheckTimeMillis, long lockWaitTimeoutMillis) {\n+ }\n+\n+ @Override\n+ public DBLockProvider create(KeycloakSession session) {\n+ return INSTANCE;\n+ }\n+\n+ @Override\n+ public void init(Config.Scope config) {\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+ }\n+\n+ @Override\n+ public void close() {\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public boolean isSupported() {\n+ return Profile.isFeatureEnabled(Profile.Feature.MAP_STORAGE);\n+ }\n+\n+ private static final DBLockProvider INSTANCE = new DBLockProvider() {\n+ @Override\n+ public void waitForLock(DBLockProvider.Namespace lock) {\n+ }\n+\n+ @Override\n+ public void releaseLock() {\n+ }\n+\n+ @Override\n+ public DBLockProvider.Namespace getCurrentLock() {\n+ return null;\n+ }\n+\n+ @Override\n+ public boolean supportsForcedUnlock() {\n+ return false;\n+ }\n+\n+ @Override\n+ public void destroyLockInfo() {\n+ }\n+\n+ @Override\n+ public void close() {\n+ }\n+ };\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "server-spi-private/src/main/resources/META-INF/services/org.keycloak.models.dblock.DBLockProviderFactory",
"diff": "+#\n+# Copyright 2021 Red Hat, Inc. and/or its affiliates\n+# and other contributors as indicated by the @author tags.\n+#\n+# Licensed under the Apache License, Version 2.0 (the \"License\");\n+# you may not use this file except in compliance with the License.\n+# You may obtain a copy of the License at\n+#\n+# http://www.apache.org/licenses/LICENSE-2.0\n+#\n+# Unless required by applicable law or agreed to in writing, software\n+# distributed under the License is distributed on an \"AS IS\" BASIS,\n+# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+# See the License for the specific language governing permissions and\n+# limitations under the License.\n+#\n+\n+org.keycloak.models.dblock.NoLockingDBLockProviderFactory\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/KeycloakApplication.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/KeycloakApplication.java",
"diff": "@@ -29,6 +29,8 @@ import org.keycloak.models.ModelDuplicateException;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.UserProvider;\n+import org.keycloak.models.dblock.DBLockManager;\n+import org.keycloak.models.dblock.DBLockProvider;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.models.utils.PostMigrationEvent;\nimport org.keycloak.models.utils.RepresentationToModel;\n@@ -119,12 +121,27 @@ public class KeycloakApplication extends Application {\n}\nprotected void startup() {\n- this.sessionFactory = createSessionFactory();\n+ KeycloakApplication.sessionFactory = createSessionFactory();\n- ExportImportManager exportImportManager = bootstrap();\n+ ExportImportManager[] exportImportManager = new ExportImportManager[1];\n+\n+ KeycloakModelUtils.runJobInTransaction(sessionFactory, new KeycloakSessionTask() {\n+ @Override\n+ public void run(KeycloakSession session) {\n+ DBLockManager dbLockManager = new DBLockManager(session);\n+ dbLockManager.checkForcedUnlock();\n+ DBLockProvider dbLock = dbLockManager.getDBLock();\n+ dbLock.waitForLock(DBLockProvider.Namespace.KEYCLOAK_BOOT);\n+ try {\n+ exportImportManager[0] = bootstrap();\n+ } finally {\n+ dbLock.releaseLock();\n+ }\n+ }\n+ });\n- if (exportImportManager.isRunExport()) {\n- exportImportManager.runExport();\n+ if (exportImportManager[0].isRunExport()) {\n+ exportImportManager[0].runExport();\n}\nKeycloakModelUtils.runJobInTransaction(sessionFactory, new KeycloakSessionTask() {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"diff": "<systemPropertyVariables>\n<keycloak.profile.feature.map_storage>enabled</keycloak.profile.feature.map_storage>\n<keycloak.mapStorage.provider>concurrenthashmap</keycloak.mapStorage.provider>\n+ <keycloak.dblock.provider>none</keycloak.dblock.provider>\n<keycloak.realm.provider>map</keycloak.realm.provider>\n<keycloak.client.provider>map</keycloak.client.provider>\n<keycloak.clientScope.provider>map</keycloak.clientScope.provider>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json",
"diff": "}\n},\n+ \"dblock\": {\n+ \"provider\": \"${keycloak.dblock.provider:jpa}\"\n+ },\n+\n\"realm\": {\n\"provider\": \"${keycloak.realm.provider:jpa}\"\n},\n"
},
{
"change_type": "RENAME",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/DBLockTest.java",
"new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/DBLockTest.java",
"diff": "package org.keycloak.testsuite.model;\n+import java.util.LinkedList;\n+import java.util.List;\n+import java.util.concurrent.atomic.AtomicInteger;\nimport org.jboss.logging.Logger;\nimport org.junit.Assert;\nimport org.junit.Before;\n@@ -27,22 +30,12 @@ import org.keycloak.models.dblock.DBLockManager;\nimport org.keycloak.models.dblock.DBLockProvider;\nimport org.keycloak.models.dblock.DBLockProviderFactory;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n-import org.keycloak.representations.idm.RealmRepresentation;\n-import org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\n-import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n-import org.keycloak.testsuite.arquillian.annotation.ModelTest;\n-\n-import java.util.LinkedList;\n-import java.util.List;\n-import java.util.concurrent.atomic.AtomicInteger;\n-\n-import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\n-@AuthServerContainerExclude(AuthServer.REMOTE)\n-public class DBLockTest extends AbstractTestRealmKeycloakTest {\n+@RequireProvider(value=DBLockProvider.class, only=\"jpa\")\n+public class DBLockTest extends KeycloakModelTest {\nprivate static final Logger log = Logger.getLogger(DBLockTest.class);\n@@ -58,8 +51,7 @@ public class DBLockTest extends AbstractTestRealmKeycloakTest {\n@Before\npublic void before() throws Exception {\n-\n- testingClient.server().run(session -> {\n+ inComittedTransaction(1, (session , i) -> {\n// Set timeouts for testing\nDBLockManager lockManager = new DBLockManager(session);\nDBLockProviderFactory lockFactory = lockManager.getDBLockFactory();\n@@ -67,15 +59,14 @@ public class DBLockTest extends AbstractTestRealmKeycloakTest {\n// Drop lock table, just to simulate racing threads for create lock table and insert lock record into it.\nlockManager.getDBLock().destroyLockInfo();\n+ return null;\n});\n-\n}\n@Test\n- @ModelTest\n- public void simpleLockTest(KeycloakSession session) throws Exception {\n- KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sessionLC) -> {\n- DBLockProvider dbLock = new DBLockManager(sessionLC).getDBLock();\n+ public void simpleLockTest() throws Exception {\n+ inComittedTransaction(1, (session , i) -> {\n+ DBLockProvider dbLock = new DBLockManager(session).getDBLock();\ndbLock.waitForLock(DBLockProvider.Namespace.DATABASE);\ntry {\nAssert.assertEquals(DBLockProvider.Namespace.DATABASE, dbLock.getCurrentLock());\n@@ -83,15 +74,15 @@ public class DBLockTest extends AbstractTestRealmKeycloakTest {\ndbLock.releaseLock();\n}\nAssert.assertNull(dbLock.getCurrentLock());\n+ return null;\n});\n}\n@Test\n- @ModelTest\n- public void simpleNestedLockTest(KeycloakSession session) throws Exception {\n- KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sessionLC) -> {\n+ public void simpleNestedLockTest() throws Exception {\n+ inComittedTransaction(1, (session , i) -> {\n// first session lock DATABASE\n- DBLockProvider dbLock1 = new DBLockManager(sessionLC).getDBLock();\n+ DBLockProvider dbLock1 = new DBLockManager(session).getDBLock();\ndbLock1.waitForLock(DBLockProvider.Namespace.DATABASE);\ntry {\nAssert.assertEquals(DBLockProvider.Namespace.DATABASE, dbLock1.getCurrentLock());\n@@ -111,59 +102,66 @@ public class DBLockTest extends AbstractTestRealmKeycloakTest {\ndbLock1.releaseLock();\n}\nAssert.assertNull(dbLock1.getCurrentLock());\n+ return null;\n});\n}\n@Test\n- @ModelTest\n- public void testLockConcurrentlyGeneral(KeycloakSession session) throws Exception {\n- KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sessionLC) -> {\n- testLockConcurrentlyInternal(sessionLC, DBLockProvider.Namespace.DATABASE);\n+ public void testLockConcurrentlyGeneral() throws Exception {\n+ inComittedTransaction(1, (session , i) -> {\n+ testLockConcurrentlyInternal(session, DBLockProvider.Namespace.DATABASE);\n+ return null;\n});\n}\n@Test\n- @ModelTest\n- public void testLockConcurrentlyOffline(KeycloakSession session) throws Exception {\n- KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sessionLC) -> {\n- testLockConcurrentlyInternal(sessionLC, DBLockProvider.Namespace.OFFLINE_SESSIONS);\n+ public void testLockConcurrentlyOffline() throws Exception {\n+ inComittedTransaction(1, (session , i) -> {\n+ testLockConcurrentlyInternal(session, DBLockProvider.Namespace.OFFLINE_SESSIONS);\n+ return null;\n});\n}\n@Test\n- @ModelTest\n- public void testTwoLocksCurrently(KeycloakSession session) throws Exception {\n- KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sessionLC) -> {\n- testTwoLocksCurrentlyInternal(sessionLC, DBLockProvider.Namespace.DATABASE, DBLockProvider.Namespace.OFFLINE_SESSIONS);\n+ public void testTwoLocksCurrently() throws Exception {\n+ inComittedTransaction(1, (session , i) -> {\n+ testTwoLocksCurrentlyInternal(session, DBLockProvider.Namespace.DATABASE, DBLockProvider.Namespace.OFFLINE_SESSIONS);\n+ return null;\n});\n}\n@Test\n- @ModelTest\n- public void testTwoNestedLocksCurrently(KeycloakSession session) throws Exception {\n- KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sessionLC) -> {\n- testTwoNestedLocksCurrentlyInternal(sessionLC, DBLockProvider.Namespace.KEYCLOAK_BOOT, DBLockProvider.Namespace.DATABASE);\n+ public void testTwoNestedLocksCurrently() throws Exception {\n+ inComittedTransaction(1, (session , i) -> {\n+ testTwoNestedLocksCurrentlyInternal(session, DBLockProvider.Namespace.KEYCLOAK_BOOT, DBLockProvider.Namespace.DATABASE);\n+ return null;\n});\n}\n- private void testTwoLocksCurrentlyInternal(KeycloakSession sessionLC, DBLockProvider.Namespace lock1, DBLockProvider.Namespace lock2) {\n+ private void testLockConcurrentlyInternal(KeycloakSession sessionLC, DBLockProvider.Namespace lock) {\n+ long startupTime = System.currentTimeMillis();\n+\nfinal Semaphore semaphore = new Semaphore();\nfinal KeycloakSessionFactory sessionFactory = sessionLC.getKeycloakSessionFactory();\n+\nList<Thread> threads = new LinkedList<>();\n- // launch two threads and expect an error because the locks are different\n- for (int i = 0; i < 2; i++) {\n- final DBLockProvider.Namespace lock = (i % 2 == 0)? lock1 : lock2;\n+\n+ for (int i = 0; i < THREADS_COUNT; i++) {\nThread thread = new Thread(() -> {\n- for (int j = 0; j < ITERATIONS_PER_THREAD_LONG; j++) {\n+ for (int j = 0; j < ITERATIONS_PER_THREAD; j++) {\ntry {\n- KeycloakModelUtils.runJobInTransaction(sessionFactory, session1 -> lock(session1, lock, semaphore));\n+ KeycloakModelUtils.runJobInTransaction(sessionFactory, session1 ->\n+ lock(session1, lock, semaphore));\n} catch (RuntimeException e) {\nsemaphore.setException(e);\n+ throw e;\n}\n}\n});\n+\nthreads.add(thread);\n}\n+\nfor (Thread thread : threads) {\nthread.start();\n}\n@@ -174,29 +172,25 @@ public class DBLockTest extends AbstractTestRealmKeycloakTest {\ne.printStackTrace();\n}\n}\n- // interference is needed because different namespaces can interfere\n- Assert.assertNotNull(semaphore.getException());\n+\n+ long took = (System.currentTimeMillis() - startupTime);\n+ log.infof(\"DBLockTest executed in %d ms with total counter %d. THREADS_COUNT=%d, ITERATIONS_PER_THREAD=%d\", took, semaphore.getTotal(), THREADS_COUNT, ITERATIONS_PER_THREAD);\n+\n+ Assert.assertEquals(THREADS_COUNT * ITERATIONS_PER_THREAD, semaphore.getTotal());\n+ Assert.assertNull(semaphore.getException());\n}\n- private void testTwoNestedLocksCurrentlyInternal(KeycloakSession sessionLC, DBLockProvider.Namespace lockTop, DBLockProvider.Namespace lockInner) {\n+ private void testTwoLocksCurrentlyInternal(KeycloakSession sessionLC, DBLockProvider.Namespace lock1, DBLockProvider.Namespace lock2) {\nfinal Semaphore semaphore = new Semaphore();\nfinal KeycloakSessionFactory sessionFactory = sessionLC.getKeycloakSessionFactory();\nList<Thread> threads = new LinkedList<>();\n// launch two threads and expect an error because the locks are different\n- for (int i = 0; i < THREADS_COUNT_MEDIUM; i++) {\n- final boolean nested = i % 2 == 0;\n+ for (int i = 0; i < 2; i++) {\n+ final DBLockProvider.Namespace lock = (i % 2 == 0)? lock1 : lock2;\nThread thread = new Thread(() -> {\n- for (int j = 0; j < ITERATIONS_PER_THREAD_MEDIUM; j++) {\n+ for (int j = 0; j < ITERATIONS_PER_THREAD_LONG; j++) {\ntry {\n- if (nested) {\n- // half the threads run two level lock top-inner\n- KeycloakModelUtils.runJobInTransaction(sessionFactory,\n- session1 -> nestedTwoLevelLock(session1, lockTop, lockInner, semaphore));\n- } else {\n- // the other half only run a lock in the top namespace\n- KeycloakModelUtils.runJobInTransaction(sessionFactory,\n- session1 -> lock(session1, lockTop, semaphore));\n- }\n+ KeycloakModelUtils.runJobInTransaction(sessionFactory, session1 -> lock(session1, lock, semaphore));\n} catch (RuntimeException e) {\nsemaphore.setException(e);\n}\n@@ -214,34 +208,36 @@ public class DBLockTest extends AbstractTestRealmKeycloakTest {\ne.printStackTrace();\n}\n}\n- Assert.assertEquals(THREADS_COUNT_MEDIUM * ITERATIONS_PER_THREAD_MEDIUM, semaphore.getTotal());\n- Assert.assertNull(semaphore.getException());\n+ // interference is needed because different namespaces can interfere\n+ Assert.assertNotNull(semaphore.getException());\n}\n- private void testLockConcurrentlyInternal(KeycloakSession sessionLC, DBLockProvider.Namespace lock) {\n- long startupTime = System.currentTimeMillis();\n-\n+ private void testTwoNestedLocksCurrentlyInternal(KeycloakSession sessionLC, DBLockProvider.Namespace lockTop, DBLockProvider.Namespace lockInner) {\nfinal Semaphore semaphore = new Semaphore();\nfinal KeycloakSessionFactory sessionFactory = sessionLC.getKeycloakSessionFactory();\n-\nList<Thread> threads = new LinkedList<>();\n-\n- for (int i = 0; i < THREADS_COUNT; i++) {\n+ // launch two threads and expect an error because the locks are different\n+ for (int i = 0; i < THREADS_COUNT_MEDIUM; i++) {\n+ final boolean nested = i % 2 == 0;\nThread thread = new Thread(() -> {\n- for (int j = 0; j < ITERATIONS_PER_THREAD; j++) {\n+ for (int j = 0; j < ITERATIONS_PER_THREAD_MEDIUM; j++) {\ntry {\n- KeycloakModelUtils.runJobInTransaction(sessionFactory, session1 ->\n- lock(session1, lock, semaphore));\n+ if (nested) {\n+ // half the threads run two level lock top-inner\n+ KeycloakModelUtils.runJobInTransaction(sessionFactory,\n+ session1 -> nestedTwoLevelLock(session1, lockTop, lockInner, semaphore));\n+ } else {\n+ // the other half only run a lock in the top namespace\n+ KeycloakModelUtils.runJobInTransaction(sessionFactory,\n+ session1 -> lock(session1, lockTop, semaphore));\n+ }\n} catch (RuntimeException e) {\nsemaphore.setException(e);\n- throw e;\n}\n}\n});\n-\nthreads.add(thread);\n}\n-\nfor (Thread thread : threads) {\nthread.start();\n}\n@@ -252,11 +248,7 @@ public class DBLockTest extends AbstractTestRealmKeycloakTest {\ne.printStackTrace();\n}\n}\n-\n- long took = (System.currentTimeMillis() - startupTime);\n- log.infof(\"DBLockTest executed in %d ms with total counter %d. THREADS_COUNT=%d, ITERATIONS_PER_THREAD=%d\", took, semaphore.getTotal(), THREADS_COUNT, ITERATIONS_PER_THREAD);\n-\n- Assert.assertEquals(THREADS_COUNT * ITERATIONS_PER_THREAD, semaphore.getTotal());\n+ Assert.assertEquals(THREADS_COUNT_MEDIUM * ITERATIONS_PER_THREAD_MEDIUM, semaphore.getTotal());\nAssert.assertNull(semaphore.getException());\n}\n@@ -287,15 +279,11 @@ public class DBLockTest extends AbstractTestRealmKeycloakTest {\n}\n}\n- @Override\n- public void configureTestRealm(RealmRepresentation testRealm) {\n- }\n-\n// Ensure just one thread is allowed to run at the same time\nprivate class Semaphore {\n- private AtomicInteger counter = new AtomicInteger(0);\n- private AtomicInteger totalIncreases = new AtomicInteger(0);\n+ private final AtomicInteger counter = new AtomicInteger(0);\n+ private final AtomicInteger totalIncreases = new AtomicInteger(0);\nprivate volatile Exception exception = null;\n@@ -332,8 +320,4 @@ public class DBLockTest extends AbstractTestRealmKeycloakTest {\nreturn totalIncreases.get();\n}\n}\n-\n}\n-\n-\n-\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/KeycloakModelTest.java",
"new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/KeycloakModelTest.java",
"diff": "@@ -83,6 +83,7 @@ import org.junit.rules.TestWatcher;\nimport org.junit.runner.Description;\nimport org.junit.runners.model.Statement;\nimport org.keycloak.models.DeploymentStateProviderFactory;\n+import org.keycloak.models.dblock.DBLockSpi;\n/**\n* Base of testcases that operate on session level. The tests derived from this class\n@@ -198,6 +199,7 @@ public abstract class KeycloakModelTest {\n.add(ClientSpi.class)\n.add(ComponentFactorySpi.class)\n.add(ClusterSpi.class)\n+ .add(DBLockSpi.class)\n.add(EventStoreSpi.class)\n.add(ExecutorsSpi.class)\n.add(GroupSpi.class)\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/parameters/Jpa.java",
"new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/parameters/Jpa.java",
"diff": "@@ -30,7 +30,6 @@ import org.keycloak.models.session.UserSessionPersisterSpi;\nimport org.keycloak.migration.MigrationProviderFactory;\nimport org.keycloak.migration.MigrationSpi;\nimport org.keycloak.testsuite.model.KeycloakModelParameters;\n-import org.keycloak.models.dblock.DBLockSpi;\nimport org.keycloak.models.jpa.JpaClientProviderFactory;\nimport org.keycloak.models.jpa.JpaClientScopeProviderFactory;\nimport org.keycloak.models.jpa.JpaGroupProviderFactory;\n@@ -53,7 +52,6 @@ public class Jpa extends KeycloakModelParameters {\nstatic final Set<Class<? extends Spi>> ALLOWED_SPIS = ImmutableSet.<Class<? extends Spi>>builder()\n// jpa-specific\n- .add(DBLockSpi.class)\n.add(JpaConnectionSpi.class)\n.add(JpaUpdaterSpi.class)\n.add(LiquibaseConnectionSpi.class)\n@@ -105,6 +103,7 @@ public class Jpa extends KeycloakModelParameters {\n.spi(\"user\").defaultProvider(\"jpa\")\n.spi(\"realm\").defaultProvider(\"jpa\")\n.spi(\"deploymentState\").defaultProvider(\"jpa\")\n+ .spi(\"dblock\").defaultProvider(\"jpa\")\n;\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/parameters/Map.java",
"new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/parameters/Map.java",
"diff": "@@ -20,6 +20,7 @@ import org.keycloak.authorization.store.StoreFactorySpi;\nimport org.keycloak.models.DeploymentStateSpi;\nimport org.keycloak.models.UserLoginFailureSpi;\nimport org.keycloak.models.UserSessionSpi;\n+import org.keycloak.models.dblock.NoLockingDBLockProviderFactory;\nimport org.keycloak.models.map.authSession.MapRootAuthenticationSessionProviderFactory;\nimport org.keycloak.models.map.authorization.MapAuthorizationStoreFactory;\nimport org.keycloak.models.map.loginFailure.MapUserLoginFailureProviderFactory;\n@@ -64,6 +65,7 @@ public class Map extends KeycloakModelParameters {\n.add(MapUserProviderFactory.class)\n.add(MapUserSessionProviderFactory.class)\n.add(MapUserLoginFailureProviderFactory.class)\n+ .add(NoLockingDBLockProviderFactory.class)\n.add(MapStorageProviderFactory.class)\n.build();\n@@ -85,6 +87,7 @@ public class Map extends KeycloakModelParameters {\n.spi(\"user\").defaultProvider(MapUserProviderFactory.PROVIDER_ID)\n.spi(UserSessionSpi.NAME).defaultProvider(MapUserSessionProviderFactory.PROVIDER_ID)\n.spi(UserLoginFailureSpi.NAME).defaultProvider(MapUserLoginFailureProviderFactory.PROVIDER_ID)\n+ .spi(\"dblock\").defaultProvider(NoLockingDBLockProviderFactory.PROVIDER_ID)\n;\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/utils/src/main/resources/META-INF/keycloak-server.json",
"new_path": "testsuite/utils/src/main/resources/META-INF/keycloak-server.json",
"diff": "}\n},\n+ \"dblock\": {\n+ \"provider\": \"${keycloak.dblock.provider:jpa}\"\n+ },\n+\n\"realm\": {\n\"provider\": \"${keycloak.realm.provider:jpa}\"\n},\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18073 avoid ModelDuplicateException during parallel starup of servers |
339,185 | 26.05.2021 16:25:09 | -7,200 | 94f676cb959f1daddf5d53a3cadef87d1032908a | Add index to client_attributes | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/conn/DefaultLiquibaseConnectionProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/conn/DefaultLiquibaseConnectionProvider.java",
"diff": "@@ -130,7 +130,7 @@ public class DefaultLiquibaseConnectionProvider implements LiquibaseConnectionPr\n@Override\npublic void init(Config.Scope config) {\n- indexCreationThreshold = config.getInt(\"indexCreationThreshold\", 100000);\n+ indexCreationThreshold = config.getInt(\"indexCreationThreshold\", 300000);\nlogger.debugf(\"indexCreationThreshold is %d\", indexCreationThreshold);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-14.0.0.xml",
"new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-14.0.0.xml",
"diff": "</createIndex>\n</changeSet>\n+ <changeSet author=\"keycloak\" id=\"14.0.0-KEYCLOAK-18286\">\n+ <preConditions onSqlOutput=\"TEST\" onFail=\"MARK_RAN\">\n+ <not>\n+ <or>\n+ <dbms type=\"mysql\"/>\n+ <dbms type=\"mariadb\"/>\n+ </or>\n+ </not>\n+ </preConditions>\n+ <createIndex tableName=\"CLIENT_ATTRIBUTES\" indexName=\"IDX_CLIENT_ATT_BY_NAME_VALUE\">\n+ <column name=\"NAME\" type=\"VARCHAR(255)\"/>\n+ <column name=\"VALUE\" type=\"VARCHAR(255)\"/>\n+ </createIndex>\n+ </changeSet>\n+\n+ <changeSet author=\"keycloak\" id=\"14.0.0-KEYCLOAK-18286-mysql\">\n+ <preConditions onSqlOutput=\"TEST\" onFail=\"MARK_RAN\">\n+ <or>\n+ <dbms type=\"mysql\"/>\n+ <dbms type=\"mariadb\"/>\n+ </or>\n+ </preConditions>\n+ <createIndex tableName=\"CLIENT_ATTRIBUTES\" indexName=\"IDX_CLIENT_ATT_BY_NAME_VALUE\">\n+ <column name=\"NAME\" type=\"VARCHAR(255)\"/>\n+ <column name=\"VALUE(255)\" valueComputed=\"VALUE(255)\" />\n+ </createIndex>\n+ </changeSet>\n+\n<changeSet author=\"keycloak\" id=\"KEYCLOAK-17267-add-index-to-user-attributes\">\n<createIndex indexName=\"IDX_USER_ATTRIBUTE_NAME\" tableName=\"USER_ATTRIBUTE\">\n<column name=\"NAME\" type=\"VARCHAR(255)\"/>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18286 Add index to client_attributes |
339,281 | 23.05.2021 21:51:36 | -7,200 | 4e8b18f560c26f85529070c2c7847be7cca6ac09 | Avoid iterating over all clients in UserResource.getConsents() | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/UserResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/UserResource.java",
"diff": "@@ -440,33 +440,49 @@ public class UserResource {\nSet<ClientModel> offlineClients = new UserSessionManager(session).findClientsWithOfflineToken(realm, user);\n- return realm.getClientsStream()\n- .map(client -> toConsent(client, offlineClients))\n- .filter(Objects::nonNull);\n+ return Stream.concat(\n+ session.users().getConsentsStream(realm, user.getId())\n+ .map(consent -> toConsent(consent, offlineClients)),\n+\n+ offlineClients.stream().map(this::toConsent)\n+ );\n}\n- private Map<String, Object> toConsent(ClientModel client, Set<ClientModel> offlineClients) {\n- UserConsentModel consent = session.users().getConsentByClient(realm, user.getId(), client.getId());\n- boolean hasOfflineToken = offlineClients.contains(client);\n+ private Map<String, Object> toConsent(ClientModel client) {\n+ Map<String, Object> currentRep = new HashMap<>();\n+ currentRep.put(\"clientId\", client.getClientId());\n+ currentRep.put(\"grantedClientScopes\", Collections.emptyList());\n+ currentRep.put(\"createdDate\", null);\n+ currentRep.put(\"lastUpdatedDate\", null);\n- if (consent == null && !hasOfflineToken) {\n- return null;\n+ List<Map<String, String>> additionalGrants = new LinkedList<>();\n+\n+ Map<String, String> offlineTokens = new HashMap<>();\n+ offlineTokens.put(\"client\", client.getId());\n+ offlineTokens.put(\"key\", \"Offline Token\");\n+ additionalGrants.add(offlineTokens);\n+\n+ currentRep.put(\"additionalGrants\", additionalGrants);\n+ return currentRep;\n}\n- UserConsentRepresentation rep = (consent == null) ? null : ModelToRepresentation.toRepresentation(consent);\n+ private Map<String, Object> toConsent(UserConsentModel consent, Set<ClientModel> offlineClients) {\n+\n+ UserConsentRepresentation rep = ModelToRepresentation.toRepresentation(consent);\nMap<String, Object> currentRep = new HashMap<>();\n- currentRep.put(\"clientId\", client.getClientId());\n- currentRep.put(\"grantedClientScopes\", (rep == null ? Collections.emptyList() : rep.getGrantedClientScopes()));\n- currentRep.put(\"createdDate\", (rep == null ? null : rep.getCreatedDate()));\n- currentRep.put(\"lastUpdatedDate\", (rep == null ? null : rep.getLastUpdatedDate()));\n+ currentRep.put(\"clientId\", consent.getClient().getClientId());\n+ currentRep.put(\"grantedClientScopes\", rep.getGrantedClientScopes());\n+ currentRep.put(\"createdDate\", rep.getCreatedDate());\n+ currentRep.put(\"lastUpdatedDate\", rep.getLastUpdatedDate());\nList<Map<String, String>> additionalGrants = new LinkedList<>();\n- if (hasOfflineToken) {\n+ if (offlineClients.contains(consent.getClient())) {\nMap<String, String> offlineTokens = new HashMap<>();\n- offlineTokens.put(\"client\", client.getId());\n+ offlineTokens.put(\"client\", consent.getClient().getId());\nofflineTokens.put(\"key\", \"Offline Token\");\nadditionalGrants.add(offlineTokens);\n+ offlineClients.remove(consent.getClient());\n}\ncurrentRep.put(\"additionalGrants\", additionalGrants);\nreturn currentRep;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-17752 Avoid iterating over all clients in UserResource.getConsents() |
339,511 | 27.05.2021 17:46:47 | -32,400 | 669556af71622c28e0f7cc876d84936d8841e185 | RefreshTokenRequest returns incorrect error code during failed HoK request | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/HolderOfKeyEnforcerExecutor.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/HolderOfKeyEnforcerExecutor.java",
"diff": "@@ -180,7 +180,7 @@ public class HolderOfKeyEnforcerExecutor implements ClientPolicyExecutorProvider\n}\nif (!MtlsHoKTokenUtil.verifyTokenBindingWithClientCertificate(refreshToken, request, session)) {\n- throw new ClientPolicyException(Errors.NOT_ALLOWED, MtlsHoKTokenUtil.CERT_VERIFY_ERROR_DESC, Response.Status.UNAUTHORIZED);\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_GRANT, MtlsHoKTokenUtil.CERT_VERIFY_ERROR_DESC, Response.Status.BAD_REQUEST);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java",
"diff": "@@ -2226,8 +2226,8 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\n} catch (IOException ioe) {\nthrow new RuntimeException(ioe);\n}\n- assertEquals(401, accessTokenResponseRefreshed.getStatusCode());\n- assertEquals(Errors.NOT_ALLOWED, accessTokenResponseRefreshed.getError());\n+ assertEquals(400, accessTokenResponseRefreshed.getStatusCode());\n+ assertEquals(OAuthErrorException.INVALID_GRANT, accessTokenResponseRefreshed.getError());\n// Check token revoke with other certificate\ntry (CloseableHttpClient client = MutualTLSUtils.newCloseableHttpClientWithOtherKeyStoreAndTrustStore()) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18296 RefreshTokenRequest returns incorrect error code during failed HoK request |
339,500 | 27.05.2021 14:41:30 | -7,200 | 122fbe1bc6eefb355655a1aca677349c89d36d0e | ClearExpiredUserSessions timeouts with large number of sessions | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/KeycloakModelUtils.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/KeycloakModelUtils.java",
"diff": "@@ -275,26 +275,22 @@ public final class KeycloakModelUtils {\n* @param timeoutInSeconds\n*/\npublic static void runJobInTransactionWithTimeout(KeycloakSessionFactory factory, KeycloakSessionTask task, int timeoutInSeconds) {\n- JtaTransactionManagerLookup lookup = (JtaTransactionManagerLookup)factory.getProviderFactory(JtaTransactionManagerLookup.class);\ntry {\n- if (lookup != null) {\n- if (lookup.getTransactionManager() != null) {\n- try {\n- lookup.getTransactionManager().setTransactionTimeout(timeoutInSeconds);\n- } catch (SystemException e) {\n- throw new RuntimeException(e);\n- }\n- }\n+ setTransactionLimit(factory, timeoutInSeconds);\n+ runJobInTransaction(factory, task);\n+ } finally {\n+ setTransactionLimit(factory, 0);\n}\n- runJobInTransaction(factory, task);\n+ }\n- } finally {\n+ public static void setTransactionLimit(KeycloakSessionFactory factory, int timeoutInSeconds) {\n+ JtaTransactionManagerLookup lookup = (JtaTransactionManagerLookup) factory.getProviderFactory(JtaTransactionManagerLookup.class);\nif (lookup != null) {\nif (lookup.getTransactionManager() != null) {\ntry {\n- // Reset to default transaction timeout\n- lookup.getTransactionManager().setTransactionTimeout(0);\n+ // If timeout is set to 0, reset to default transaction timeout\n+ lookup.getTransactionManager().setTransactionTimeout(timeoutInSeconds);\n} catch (SystemException e) {\n// Shouldn't happen for Wildfly transaction manager\nthrow new RuntimeException(e);\n@@ -303,8 +299,6 @@ public final class KeycloakModelUtils {\n}\n}\n- }\n-\npublic static Function<KeycloakSessionFactory, ComponentModel> componentModelGetter(String realmId, String componentId) {\nreturn factory -> getComponentModel(factory, realmId, componentId);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/scheduled/ScheduledTaskRunner.java",
"new_path": "services/src/main/java/org/keycloak/services/scheduled/ScheduledTaskRunner.java",
"diff": "@@ -20,6 +20,7 @@ package org.keycloak.services.scheduled;\nimport org.jboss.logging.Logger;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.services.ServicesLogger;\nimport org.keycloak.timer.ScheduledTask;\n@@ -32,22 +33,34 @@ public class ScheduledTaskRunner implements Runnable {\nprotected final KeycloakSessionFactory sessionFactory;\nprotected final ScheduledTask task;\n+ private int transactionLimit;\npublic ScheduledTaskRunner(KeycloakSessionFactory sessionFactory, ScheduledTask task) {\nthis.sessionFactory = sessionFactory;\nthis.task = task;\n}\n+ public ScheduledTaskRunner(KeycloakSessionFactory sessionFactory, ScheduledTask task, int transactionLimit) {\n+ this(sessionFactory, task);\n+ this.transactionLimit = transactionLimit;\n+ }\n+\n@Override\npublic void run() {\nKeycloakSession session = sessionFactory.create();\ntry {\n+ if (transactionLimit != 0) {\n+ KeycloakModelUtils.setTransactionLimit(sessionFactory, transactionLimit);\n+ }\nrunTask(session);\n} catch (Throwable t) {\nServicesLogger.LOGGER.failedToRunScheduledTask(t, task.getClass().getSimpleName());\nsession.getTransactionManager().rollback();\n} finally {\n+ if (transactionLimit != 0) {\n+ KeycloakModelUtils.setTransactionLimit(sessionFactory, 0);\n+ }\ntry {\nsession.close();\n} catch (Throwable t) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/timer/basic/BasicTimerProvider.java",
"new_path": "services/src/main/java/org/keycloak/timer/basic/BasicTimerProvider.java",
"diff": "@@ -35,11 +35,13 @@ public class BasicTimerProvider implements TimerProvider {\nprivate final KeycloakSession session;\nprivate final Timer timer;\n+ private final int transactionTimeout;\nprivate final BasicTimerProviderFactory factory;\n- public BasicTimerProvider(KeycloakSession session, Timer timer, BasicTimerProviderFactory factory) {\n+ public BasicTimerProvider(KeycloakSession session, Timer timer, int transactionTimeout, BasicTimerProviderFactory factory) {\nthis.session = session;\nthis.timer = timer;\n+ this.transactionTimeout = transactionTimeout;\nthis.factory = factory;\n}\n@@ -65,7 +67,7 @@ public class BasicTimerProvider implements TimerProvider {\n@Override\npublic void scheduleTask(ScheduledTask scheduledTask, long intervalMillis, String taskName) {\n- ScheduledTaskRunner scheduledTaskRunner = new ScheduledTaskRunner(session.getKeycloakSessionFactory(), scheduledTask);\n+ ScheduledTaskRunner scheduledTaskRunner = new ScheduledTaskRunner(session.getKeycloakSessionFactory(), scheduledTask, transactionTimeout);\nthis.schedule(scheduledTaskRunner, intervalMillis, taskName);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/timer/basic/BasicTimerProviderFactory.java",
"new_path": "services/src/main/java/org/keycloak/timer/basic/BasicTimerProviderFactory.java",
"diff": "@@ -24,7 +24,6 @@ import org.keycloak.timer.TimerProvider;\nimport org.keycloak.timer.TimerProviderFactory;\nimport java.util.Timer;\n-import java.util.TimerTask;\nimport java.util.concurrent.ConcurrentHashMap;\nimport java.util.concurrent.ConcurrentMap;\n@@ -35,15 +34,20 @@ public class BasicTimerProviderFactory implements TimerProviderFactory {\nprivate Timer timer;\n+ private int transactionTimeout;\n+\n+ public static final String TRANSACTION_TIMEOUT = \"transactionTimeout\";\n+\nprivate ConcurrentMap<String, TimerTaskContextImpl> scheduledTasks = new ConcurrentHashMap<>();\n@Override\npublic TimerProvider create(KeycloakSession session) {\n- return new BasicTimerProvider(session, timer, this);\n+ return new BasicTimerProvider(session, timer, transactionTimeout, this);\n}\n@Override\npublic void init(Config.Scope config) {\n+ transactionTimeout = config.getInt(TRANSACTION_TIMEOUT, 0);\ntimer = new Timer();\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18298 ClearExpiredUserSessions timeouts with large number of sessions |
339,500 | 25.05.2021 16:55:41 | -7,200 | 23aee6c210e5f4169092046ae6f89928b2276c6e | Limit number of authSessios per rootAuthSession | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/AuthenticationSessionAdapter.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/AuthenticationSessionAdapter.java",
"diff": "@@ -291,4 +291,18 @@ public class AuthenticationSessionAdapter implements AuthenticationSessionModel\nupdate();\n}\n+ @Override\n+ public boolean equals(Object o) {\n+ if (this == o) return true;\n+ if (o == null || !(o instanceof AuthenticationSessionModel)) return false;\n+\n+ AuthenticationSessionModel that = (AuthenticationSessionModel) o;\n+ return that.getTabId().equals(getTabId());\n+ }\n+\n+ @Override\n+ public int hashCode() {\n+ return getTabId().hashCode();\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanAuthenticationSessionProvider.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanAuthenticationSessionProvider.java",
"diff": "@@ -51,13 +51,16 @@ public class InfinispanAuthenticationSessionProvider implements AuthenticationSe\nprivate final KeycloakSession session;\nprivate final Cache<String, RootAuthenticationSessionEntity> cache;\nprivate final InfinispanKeyGenerator keyGenerator;\n+ private final int authSessionsLimit;\nprotected final InfinispanKeycloakTransaction tx;\nprotected final SessionEventsSenderTransaction clusterEventsSenderTx;\n- public InfinispanAuthenticationSessionProvider(KeycloakSession session, InfinispanKeyGenerator keyGenerator, Cache<String, RootAuthenticationSessionEntity> cache) {\n+ public InfinispanAuthenticationSessionProvider(KeycloakSession session, InfinispanKeyGenerator keyGenerator,\n+ Cache<String, RootAuthenticationSessionEntity> cache, int authSessionsLimit) {\nthis.session = session;\nthis.cache = cache;\nthis.keyGenerator = keyGenerator;\n+ this.authSessionsLimit = authSessionsLimit;\nthis.tx = new InfinispanKeycloakTransaction();\nthis.clusterEventsSenderTx = new SessionEventsSenderTransaction(session);\n@@ -88,7 +91,7 @@ public class InfinispanAuthenticationSessionProvider implements AuthenticationSe\nprivate RootAuthenticationSessionAdapter wrap(RealmModel realm, RootAuthenticationSessionEntity entity) {\n- return entity==null ? null : new RootAuthenticationSessionAdapter(session, this, cache, realm, entity);\n+ return entity==null ? null : new RootAuthenticationSessionAdapter(session, this, cache, realm, entity, authSessionsLimit);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanAuthenticationSessionProviderFactory.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanAuthenticationSessionProviderFactory.java",
"diff": "@@ -54,8 +54,14 @@ public class InfinispanAuthenticationSessionProviderFactory implements Authentic\nprivate volatile Cache<String, RootAuthenticationSessionEntity> authSessionsCache;\n+ private int authSessionsLimit;\n+\npublic static final String PROVIDER_ID = \"infinispan\";\n+ public static final String AUTH_SESSIONS_LIMIT = \"authSessionsLimit\";\n+\n+ public static final int DEFAULT_AUTH_SESSIONS_LIMIT = 300;\n+\npublic static final String AUTHENTICATION_SESSION_EVENTS = \"AUTHENTICATION_SESSION_EVENTS\";\npublic static final String REALM_REMOVED_AUTHSESSION_EVENT = \"REALM_REMOVED_EVENT_AUTHSESSIONS\";\n@@ -64,7 +70,10 @@ public class InfinispanAuthenticationSessionProviderFactory implements Authentic\n@Override\npublic void init(Config.Scope config) {\n-\n+ // get auth sessions limit from config or use default if not provided\n+ int configInt = config.getInt(AUTH_SESSIONS_LIMIT, DEFAULT_AUTH_SESSIONS_LIMIT);\n+ // use default if provided value is not a positive number\n+ authSessionsLimit = (configInt <= 0) ? DEFAULT_AUTH_SESSIONS_LIMIT : configInt;\n}\n@@ -115,7 +124,7 @@ public class InfinispanAuthenticationSessionProviderFactory implements Authentic\n@Override\npublic AuthenticationSessionProvider create(KeycloakSession session) {\nlazyInit(session);\n- return new InfinispanAuthenticationSessionProvider(session, keyGenerator, authSessionsCache);\n+ return new InfinispanAuthenticationSessionProvider(session, keyGenerator, authSessionsCache, authSessionsLimit);\n}\nprivate void updateAuthNotes(ClusterEvent clEvent) {\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/RootAuthenticationSessionAdapter.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/RootAuthenticationSessionAdapter.java",
"diff": "package org.keycloak.models.sessions.infinispan;\n+import java.util.Comparator;\nimport java.util.HashMap;\nimport java.util.Map;\nimport java.util.concurrent.TimeUnit;\nimport org.infinispan.Cache;\n+import org.jboss.logging.Logger;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.KeycloakSession;\n@@ -37,20 +39,26 @@ import org.keycloak.sessions.RootAuthenticationSessionModel;\n*/\npublic class RootAuthenticationSessionAdapter implements RootAuthenticationSessionModel {\n+ private static final Logger log = Logger.getLogger(RootAuthenticationSessionAdapter.class);\n+\nprivate KeycloakSession session;\nprivate InfinispanAuthenticationSessionProvider provider;\nprivate Cache<String, RootAuthenticationSessionEntity> cache;\nprivate RealmModel realm;\nprivate RootAuthenticationSessionEntity entity;\n+ private final int authSessionsLimit;\n+ private static Comparator<Map.Entry<String, AuthenticationSessionEntity>> TIMESTAMP_COMPARATOR =\n+ Comparator.comparingInt(e -> e.getValue().getTimestamp());\npublic RootAuthenticationSessionAdapter(KeycloakSession session, InfinispanAuthenticationSessionProvider provider,\nCache<String, RootAuthenticationSessionEntity> cache, RealmModel realm,\n- RootAuthenticationSessionEntity entity) {\n+ RootAuthenticationSessionEntity entity, int authSessionsLimt) {\nthis.session = session;\nthis.provider = provider;\nthis.cache = cache;\nthis.realm = realm;\nthis.entity = entity;\n+ this.authSessionsLimit = authSessionsLimt;\n}\nvoid update() {\n@@ -109,14 +117,29 @@ public class RootAuthenticationSessionAdapter implements RootAuthenticationSessi\n@Override\npublic AuthenticationSessionModel createAuthenticationSession(ClientModel client) {\n+ Map<String, AuthenticationSessionEntity> authenticationSessions = entity.getAuthenticationSessions();\n+ if (authenticationSessions.size() >= authSessionsLimit) {\n+ String tabId = authenticationSessions.entrySet().stream().min(TIMESTAMP_COMPARATOR).map(Map.Entry::getKey).orElse(null);\n+\n+ if (tabId != null) {\n+ log.debugf(\"Reached limit (%s) of active authentication sessions per a root authentication session. Removing oldest authentication session with TabId %s.\", authSessionsLimit, tabId);\n+\n+ // remove the oldest authentication session\n+ authenticationSessions.remove(tabId);\n+ }\n+ }\n+\nAuthenticationSessionEntity authSessionEntity = new AuthenticationSessionEntity();\nauthSessionEntity.setClientUUID(client.getId());\n+ int timestamp = Time.currentTime();\n+ authSessionEntity.setTimestamp(timestamp);\n+\nString tabId = provider.generateTabId();\n- entity.getAuthenticationSessions().put(tabId, authSessionEntity);\n+ authenticationSessions.put(tabId, authSessionEntity);\n// Update our timestamp when adding new authenticationSession\n- entity.setTimestamp(Time.currentTime());\n+ entity.setTimestamp(timestamp);\nupdate();\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/entities/AuthenticationSessionEntity.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/entities/AuthenticationSessionEntity.java",
"diff": "@@ -42,6 +42,8 @@ public class AuthenticationSessionEntity implements Serializable {\nprivate String authUserId;\n+ private int timestamp;\n+\nprivate String redirectUri;\nprivate String action;\nprivate Set<String> clientScopes;\n@@ -57,6 +59,17 @@ public class AuthenticationSessionEntity implements Serializable {\npublic AuthenticationSessionEntity() {\n}\n+ public AuthenticationSessionEntity(\n+ String clientUUID,\n+ String authUserId,\n+ int timestamp,\n+ String redirectUri, String action, Set<String> clientScopes,\n+ Map<String, AuthenticationSessionModel.ExecutionStatus> executionStatus, String protocol,\n+ Map<String, String> clientNotes, Map<String, String> authNotes, Set<String> requiredActions, Map<String, String> userSessionNotes) {\n+ this(clientUUID, authUserId, redirectUri, action, clientScopes, executionStatus, protocol, clientNotes, authNotes, requiredActions, userSessionNotes);\n+ this.timestamp = timestamp;\n+ }\n+\npublic AuthenticationSessionEntity(\nString clientUUID,\nString authUserId,\n@@ -96,6 +109,14 @@ public class AuthenticationSessionEntity implements Serializable {\nthis.authUserId = authUserId;\n}\n+ public int getTimestamp() {\n+ return timestamp;\n+ }\n+\n+ public void setTimestamp(int timestamp) {\n+ this.timestamp = timestamp;\n+ }\n+\npublic String getRedirectUri() {\nreturn redirectUri;\n}\n@@ -171,6 +192,7 @@ public class AuthenticationSessionEntity implements Serializable {\npublic static class ExternalizerImpl implements Externalizer<AuthenticationSessionEntity> {\nprivate static final int VERSION_1 = 1;\n+ private static final int VERSION_2 = 2;\npublic static final ExternalizerImpl INSTANCE = new ExternalizerImpl();\n@@ -196,12 +218,14 @@ public class AuthenticationSessionEntity implements Serializable {\n@Override\npublic void writeObject(ObjectOutput output, AuthenticationSessionEntity value) throws IOException {\n- output.writeByte(VERSION_1);\n+ output.writeByte(VERSION_2);\nMarshallUtil.marshallString(value.clientUUID, output);\nMarshallUtil.marshallString(value.authUserId, output);\n+ output.writeInt(value.timestamp);\n+\nMarshallUtil.marshallString(value.redirectUri, output);\nMarshallUtil.marshallString(value.action, output);\nKeycloakMarshallUtil.writeCollection(value.clientScopes, KeycloakMarshallUtil.STRING_EXT, output);\n@@ -220,6 +244,8 @@ public class AuthenticationSessionEntity implements Serializable {\nswitch (input.readByte()) {\ncase VERSION_1:\nreturn readObjectVersion1(input);\n+ case VERSION_2:\n+ return readObjectVersion2(input);\ndefault:\nthrow new IOException(\"Unknown version\");\n}\n@@ -244,5 +270,27 @@ public class AuthenticationSessionEntity implements Serializable {\nKeycloakMarshallUtil.readMap(input, KeycloakMarshallUtil.STRING_EXT, KeycloakMarshallUtil.STRING_EXT, size -> new ConcurrentHashMap<>(size)) // userSessionNotes\n);\n}\n+\n+ public AuthenticationSessionEntity readObjectVersion2(ObjectInput input) throws IOException, ClassNotFoundException {\n+ return new AuthenticationSessionEntity(\n+ MarshallUtil.unmarshallString(input), // clientUUID\n+\n+ MarshallUtil.unmarshallString(input), // authUserId\n+\n+ input.readInt(), // timestamp\n+\n+ MarshallUtil.unmarshallString(input), // redirectUri\n+ MarshallUtil.unmarshallString(input), // action\n+ KeycloakMarshallUtil.readCollection(input, KeycloakMarshallUtil.STRING_EXT, ConcurrentHashMap::newKeySet), // clientScopes\n+\n+ KeycloakMarshallUtil.readMap(input, KeycloakMarshallUtil.STRING_EXT, EXECUTION_STATUS_EXT, size -> new ConcurrentHashMap<>(size)), // executionStatus\n+ MarshallUtil.unmarshallString(input), // protocol\n+\n+ KeycloakMarshallUtil.readMap(input, KeycloakMarshallUtil.STRING_EXT, KeycloakMarshallUtil.STRING_EXT, size -> new ConcurrentHashMap<>(size)), // clientNotes\n+ KeycloakMarshallUtil.readMap(input, KeycloakMarshallUtil.STRING_EXT, KeycloakMarshallUtil.STRING_EXT, size -> new ConcurrentHashMap<>(size)), // authNotes\n+ KeycloakMarshallUtil.readCollection(input, KeycloakMarshallUtil.STRING_EXT, ConcurrentHashMap::newKeySet), // requiredActions\n+ KeycloakMarshallUtil.readMap(input, KeycloakMarshallUtil.STRING_EXT, KeycloakMarshallUtil.STRING_EXT, size -> new ConcurrentHashMap<>(size)) // userSessionNotes\n+ );\n+ }\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/authSession/MapAuthenticationSessionEntity.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/authSession/MapAuthenticationSessionEntity.java",
"diff": "@@ -32,6 +32,8 @@ public class MapAuthenticationSessionEntity {\nprivate String authUserId;\n+ private int timestamp;\n+\nprivate String redirectUri;\nprivate String action;\nprivate Set<String> clientScopes = new HashSet<>();\n@@ -68,6 +70,14 @@ public class MapAuthenticationSessionEntity {\nthis.authUserId = authUserId;\n}\n+ public int getTimestamp() {\n+ return timestamp;\n+ }\n+\n+ public void setTimestamp(int timestamp) {\n+ this.timestamp = timestamp;\n+ }\n+\npublic String getRedirectUri() {\nreturn redirectUri;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/authSession/MapRootAuthenticationSessionAdapter.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/authSession/MapRootAuthenticationSessionAdapter.java",
"diff": "@@ -82,11 +82,14 @@ public abstract class MapRootAuthenticationSessionAdapter<K> extends AbstractRoo\nMapAuthenticationSessionEntity authSessionEntity = new MapAuthenticationSessionEntity();\nauthSessionEntity.setClientUUID(client.getId());\n+ int timestamp = Time.currentTime();\n+ authSessionEntity.setTimestamp(timestamp);\n+\nString tabId = generateTabId();\nentity.getAuthenticationSessions().put(tabId, authSessionEntity);\n// Update our timestamp when adding new authenticationSession\n- entity.setTimestamp(Time.currentTime());\n+ entity.setTimestamp(timestamp);\nMapAuthenticationSessionAdapter authSession = new MapAuthenticationSessionAdapter(session, this, tabId, authSessionEntity);\nsession.getContext().setAuthenticationSession(authSession);\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/sessions/AuthenticationSessionModel.java",
"new_path": "server-spi/src/main/java/org/keycloak/sessions/AuthenticationSessionModel.java",
"diff": "@@ -204,5 +204,4 @@ public interface AuthenticationSessionModel extends CommonClientSessionModel {\n* @param clientScopes {@code Set<String>} Can't be {@code null}.\n*/\nvoid setClientScopes(Set<String> clientScopes);\n-\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/sessions/RootAuthenticationSessionModel.java",
"new_path": "server-spi/src/main/java/org/keycloak/sessions/RootAuthenticationSessionModel.java",
"diff": "@@ -78,7 +78,7 @@ public interface RootAuthenticationSessionModel {\nAuthenticationSessionModel getAuthenticationSession(ClientModel client, String tabId);\n/**\n- * Create a new authentication session and returns it. Overwrites existing session for particular client if already exists.\n+ * Create a new authentication session and returns it.\n* @param client {@code ClientModel} Can't be {@code null}.\n* @return {@code AuthenticationSessionModel} non-null fresh authentication session. Never returns {@code null}.\n*/\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationSessionManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationSessionManager.java",
"diff": "@@ -31,7 +31,6 @@ import org.keycloak.sessions.RootAuthenticationSessionModel;\nimport org.keycloak.sessions.StickySessionEncoderProvider;\nimport javax.ws.rs.core.UriInfo;\n-import java.util.AbstractMap.SimpleEntry;\nimport java.util.List;\nimport java.util.Objects;\nimport java.util.Set;\n@@ -44,7 +43,7 @@ public class AuthenticationSessionManager {\npublic static final String AUTH_SESSION_ID = \"AUTH_SESSION_ID\";\n- public static final int AUTH_SESSION_LIMIT = 3;\n+ public static final int AUTH_SESSION_COOKIE_LIMIT = 3;\nprivate static final Logger log = Logger.getLogger(AuthenticationSessionManager.class);\n@@ -189,7 +188,7 @@ public class AuthenticationSessionManager {\nAuthenticationManager.expireOldAuthSessionCookie(realm, session.getContext().getUri(), session.getContext().getConnection());\n}\n- List<String> authSessionIds = cookiesVal.stream().limit(AUTH_SESSION_LIMIT).collect(Collectors.toList());\n+ List<String> authSessionIds = cookiesVal.stream().limit(AUTH_SESSION_COOKIE_LIMIT).collect(Collectors.toList());\nif (authSessionIds.isEmpty()) {\nlog.debugf(\"Not found AUTH_SESSION_ID cookie\");\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java",
"diff": "@@ -62,12 +62,9 @@ import org.keycloak.models.UserSessionModel;\nimport org.keycloak.models.utils.AuthenticationFlowResolver;\nimport org.keycloak.models.utils.FormMessage;\nimport org.keycloak.protocol.LoginProtocol;\n-import org.keycloak.protocol.LoginProtocolFactory;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.TokenManager;\nimport org.keycloak.protocol.oidc.utils.RedirectUtils;\n-import org.keycloak.protocol.saml.SamlProtocol;\n-import org.keycloak.protocol.saml.SamlService;\nimport org.keycloak.protocol.saml.SamlSessionUtils;\nimport org.keycloak.protocol.saml.preprocessor.SamlAuthenticationPreprocessor;\nimport org.keycloak.representations.AccessToken;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json",
"diff": "},\n\"authenticationSessions\": {\n- \"provider\": \"${keycloak.authSession.provider:infinispan}\"\n+ \"provider\": \"${keycloak.authSession.provider:infinispan}\",\n+ \"infinispan\": {\n+ \"authSessionsLimit\": \"${keycloak.authSessions.limit:300}\"\n+ }\n},\n\"userSessions\": {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/parameters/Infinispan.java",
"new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/parameters/Infinispan.java",
"diff": "@@ -20,8 +20,10 @@ import org.keycloak.cluster.infinispan.InfinispanClusterProviderFactory;\nimport org.keycloak.connections.infinispan.InfinispanConnectionProviderFactory;\nimport org.keycloak.connections.infinispan.InfinispanConnectionSpi;\nimport org.keycloak.models.session.UserSessionPersisterSpi;\n+import org.keycloak.models.sessions.infinispan.InfinispanAuthenticationSessionProviderFactory;\nimport org.keycloak.models.sessions.infinispan.InfinispanUserLoginFailureProviderFactory;\nimport org.keycloak.models.sessions.infinispan.InfinispanUserSessionProviderFactory;\n+import org.keycloak.sessions.AuthenticationSessionSpi;\nimport org.keycloak.sessions.StickySessionEncoderProviderFactory;\nimport org.keycloak.sessions.StickySessionEncoderSpi;\nimport org.keycloak.testsuite.model.KeycloakModelParameters;\n@@ -47,6 +49,7 @@ public class Infinispan extends KeycloakModelParameters {\nprivate static final AtomicInteger NODE_COUNTER = new AtomicInteger();\nstatic final Set<Class<? extends Spi>> ALLOWED_SPIS = ImmutableSet.<Class<? extends Spi>>builder()\n+ .add(AuthenticationSessionSpi.class)\n.add(CacheRealmProviderSpi.class)\n.add(CacheUserProviderSpi.class)\n.add(InfinispanConnectionSpi.class)\n@@ -56,6 +59,7 @@ public class Infinispan extends KeycloakModelParameters {\n.build();\nstatic final Set<Class<? extends ProviderFactory>> ALLOWED_FACTORIES = ImmutableSet.<Class<? extends ProviderFactory>>builder()\n+ .add(InfinispanAuthenticationSessionProviderFactory.class)\n.add(InfinispanCacheRealmProviderFactory.class)\n.add(InfinispanClusterProviderFactory.class)\n.add(InfinispanConnectionProviderFactory.class)\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/parameters/Map.java",
"new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/parameters/Map.java",
"diff": "@@ -25,6 +25,7 @@ import org.keycloak.models.map.authSession.MapRootAuthenticationSessionProviderF\nimport org.keycloak.models.map.authorization.MapAuthorizationStoreFactory;\nimport org.keycloak.models.map.loginFailure.MapUserLoginFailureProviderFactory;\nimport org.keycloak.models.map.userSession.MapUserSessionProviderFactory;\n+import org.keycloak.sessions.AuthenticationSessionSpi;\nimport org.keycloak.testsuite.model.KeycloakModelParameters;\nimport org.keycloak.models.map.client.MapClientProviderFactory;\nimport org.keycloak.models.map.clientscope.MapClientScopeProviderFactory;\n@@ -37,7 +38,6 @@ import org.keycloak.models.map.storage.MapStorageSpi;\nimport org.keycloak.models.map.user.MapUserProviderFactory;\nimport org.keycloak.provider.ProviderFactory;\nimport org.keycloak.provider.Spi;\n-import org.keycloak.sessions.AuthenticationSessionSpi;\nimport org.keycloak.testsuite.model.Config;\nimport com.google.common.collect.ImmutableSet;\nimport java.util.Set;\n@@ -49,6 +49,7 @@ import java.util.Set;\npublic class Map extends KeycloakModelParameters {\nstatic final Set<Class<? extends Spi>> ALLOWED_SPIS = ImmutableSet.<Class<? extends Spi>>builder()\n+ .add(AuthenticationSessionSpi.class)\n.add(MapStorageSpi.class)\n.build();\n@@ -76,7 +77,7 @@ public class Map extends KeycloakModelParameters {\n@Override\npublic void updateConfig(Config cf) {\n- cf.spi(AuthenticationSessionSpi.PROVIDER_ID).defaultProvider(MapClientProviderFactory.PROVIDER_ID)\n+ cf.spi(AuthenticationSessionSpi.PROVIDER_ID).defaultProvider(MapRootAuthenticationSessionProviderFactory.PROVIDER_ID)\n.spi(\"client\").defaultProvider(MapClientProviderFactory.PROVIDER_ID)\n.spi(\"clientScope\").defaultProvider(MapClientScopeProviderFactory.PROVIDER_ID)\n.spi(\"group\").defaultProvider(MapGroupProviderFactory.PROVIDER_ID)\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/AuthenticationSessionTest.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.model.session;\n+\n+import org.junit.Assert;\n+import org.junit.Test;\n+import org.keycloak.common.util.Time;\n+import org.keycloak.models.ClientModel;\n+import org.keycloak.models.Constants;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.sessions.infinispan.InfinispanAuthenticationSessionProviderFactory;\n+import org.keycloak.sessions.AuthenticationSessionModel;\n+import org.keycloak.sessions.AuthenticationSessionProvider;\n+import org.keycloak.sessions.RootAuthenticationSessionModel;\n+import org.keycloak.testsuite.model.KeycloakModelTest;\n+import org.keycloak.testsuite.model.RequireProvider;\n+\n+import java.util.List;\n+import java.util.stream.Collectors;\n+import java.util.stream.IntStream;\n+\n+import static org.keycloak.testsuite.model.session.UserSessionPersisterProviderTest.createClients;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Martin Kanis</a>\n+ */\n+@RequireProvider(value = AuthenticationSessionProvider.class, only = InfinispanAuthenticationSessionProviderFactory.PROVIDER_ID)\n+public class AuthenticationSessionTest extends KeycloakModelTest {\n+\n+ private String realmId;\n+\n+ @Override\n+ public void createEnvironment(KeycloakSession s) {\n+ RealmModel realm = s.realms().createRealm(\"test\");\n+ realm.setDefaultRole(s.roles().addRealmRole(realm, Constants.DEFAULT_ROLES_ROLE_PREFIX + \"-\" + realm.getName()));\n+\n+ this.realmId = realm.getId();\n+\n+ createClients(s, realm);\n+ }\n+\n+ @Override\n+ public void cleanEnvironment(KeycloakSession s) {\n+ s.realms().removeRealm(realmId);\n+ }\n+\n+ @Test\n+ public void testLimitAuthSessions() {\n+ RootAuthenticationSessionModel ras = withRealm(realmId, (session, realm) -> session.authenticationSessions().createRootAuthenticationSession(realm));\n+\n+ List<String> tabIds = withRealm(realmId, (session, realm) -> {\n+ ClientModel client = realm.getClientByClientId(\"test-app\");\n+ return IntStream.range(0, 300)\n+ .mapToObj(i -> {\n+ Time.setOffset(i);\n+ return ras.createAuthenticationSession(client);\n+ })\n+ .map(AuthenticationSessionModel::getTabId)\n+ .collect(Collectors.toList());\n+ });\n+\n+ withRealm(realmId, (session, realm) -> {\n+ ClientModel client = realm.getClientByClientId(\"test-app\");\n+\n+ // create 301st auth session\n+ AuthenticationSessionModel as = ras.createAuthenticationSession(client);\n+ Assert.assertEquals(as, ras.getAuthenticationSession(client, as.getTabId()));\n+\n+ // assert the first authentication session was deleted\n+ Assert.assertNull(ras.getAuthenticationSession(client, tabIds.get(0)));\n+\n+ return null;\n+ });\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/utils/src/main/resources/META-INF/keycloak-server.json",
"new_path": "testsuite/utils/src/main/resources/META-INF/keycloak-server.json",
"diff": "},\n\"authenticationSessions\": {\n- \"provider\": \"${keycloak.authSession.provider:infinispan}\"\n+ \"provider\": \"${keycloak.authSession.provider:infinispan}\",\n+ \"infinispan\": {\n+ \"authSessionsLimit\": \"${keycloak.authSessions.limit:300}\"\n+ }\n},\n\"userSessions\": {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16616 Limit number of authSessios per rootAuthSession |
339,185 | 19.05.2021 13:42:36 | -7,200 | 3d8f152787713f92423a61ce268e5727bbd0e5c9 | KEYCLOAK-17754 Optimize getClients() calls | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"diff": "@@ -60,6 +60,7 @@ import org.keycloak.models.RoleContainerModel;\nimport org.keycloak.models.RoleContainerModel.RoleRemovedEvent;\nimport org.keycloak.models.RoleModel;\nimport org.keycloak.models.RoleProvider;\n+import org.keycloak.models.delegate.ClientModelLazyDelegate;\nimport org.keycloak.models.jpa.entities.ClientAttributeEntity;\nimport org.keycloak.models.jpa.entities.ClientEntity;\nimport org.keycloak.models.jpa.entities.ClientScopeClientMappingEntity;\n@@ -659,7 +660,7 @@ public class JpaRealmProvider implements RealmProvider, ClientProvider, ClientSc\nquery.setParameter(\"realm\", realm.getId());\nStream<String> clients = paginateQuery(query, firstResult, maxResults).getResultStream();\n- return closing(clients.map(c -> session.clients().getClientById(realm, c)).filter(Objects::nonNull));\n+ return closing(clients.map(id -> (ClientModel) new ClientModelLazyDelegate.WithId(session, realm, id)));\n}\n@Override\n@@ -703,7 +704,7 @@ public class JpaRealmProvider implements RealmProvider, ClientProvider, ClientSc\nquery.setParameter(\"realm\", realm.getId());\nStream<String> results = paginateQuery(query, firstResult, maxResults).getResultStream();\n- return closing(results.map(c -> session.clients().getClientById(realm, c)));\n+ return closing(results.map(id -> (ClientModel) new ClientModelLazyDelegate.WithId(session, realm, id)));\n}\n@Override\n@@ -713,8 +714,9 @@ public class JpaRealmProvider implements RealmProvider, ClientProvider, ClientSc\n.collect(Collectors.toMap(Map.Entry::getKey, Map.Entry::getValue));\nCriteriaBuilder builder = em.getCriteriaBuilder();\n- CriteriaQuery<ClientEntity> queryBuilder = builder.createQuery(ClientEntity.class);\n+ CriteriaQuery<String> queryBuilder = builder.createQuery(String.class);\nRoot<ClientEntity> root = queryBuilder.from(ClientEntity.class);\n+ queryBuilder.select(root.get(\"id\"));\nList<Predicate> predicates = new ArrayList<>();\n@@ -734,9 +736,9 @@ public class JpaRealmProvider implements RealmProvider, ClientProvider, ClientSc\nPredicate finalPredicate = builder.and(predicates.toArray(new Predicate[0]));\nqueryBuilder.where(finalPredicate).orderBy(builder.asc(root.get(\"clientId\")));\n- TypedQuery<ClientEntity> query = em.createQuery(queryBuilder);\n+ TypedQuery<String> query = em.createQuery(queryBuilder);\nreturn closing(paginateQuery(query, firstResult, maxResults).getResultStream())\n- .map(c -> session.clients().getClientById(realm, c.getId()));\n+ .map(id -> session.clients().getClientById(realm, id));\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/authorization/store/syncronization/RealmSynchronizer.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/authorization/store/syncronization/RealmSynchronizer.java",
"diff": "@@ -20,6 +20,7 @@ package org.keycloak.authorization.store.syncronization;\nimport org.keycloak.authorization.AuthorizationProvider;\nimport org.keycloak.authorization.model.ResourceServer;\n+import org.keycloak.authorization.store.ResourceServerStore;\nimport org.keycloak.authorization.store.StoreFactory;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.models.RealmModel.RealmRemovedEvent;\n@@ -34,17 +35,11 @@ public class RealmSynchronizer implements Synchronizer<RealmRemovedEvent> {\nProviderFactory<AuthorizationProvider> providerFactory = factory.getProviderFactory(AuthorizationProvider.class);\nAuthorizationProvider authorizationProvider = providerFactory.create(event.getKeycloakSession());\nStoreFactory storeFactory = authorizationProvider.getStoreFactory();\n+ ResourceServerStore resourceServerStore = storeFactory.getResourceServerStore();\nevent.getRealm().getClientsStream().forEach(clientModel -> {\n- ResourceServer resourceServer = storeFactory.getResourceServerStore().findById(clientModel.getId());\n-\n- if (resourceServer != null) {\n- String id = resourceServer.getId();\n- //storeFactory.getResourceStore().findByResourceServer(id).forEach(resource -> storeFactory.getResourceStore().delete(resource.getId()));\n- //storeFactory.getScopeStore().findByResourceServer(id).forEach(scope -> storeFactory.getScopeStore().delete(scope.getId()));\n- //storeFactory.getPolicyStore().findByResourceServer(id).forEach(scope -> storeFactory.getPolicyStore().delete(scope.getId()));\n- storeFactory.getResourceServerStore().delete(id);\n- }\n+ String id = clientModel.getId();\n+ resourceServerStore.delete(id);\n});\n}\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "server-spi-private/src/main/java/org/keycloak/models/delegate/ClientModelLazyDelegate.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.models.delegate;\n+\n+import org.keycloak.models.ClientModel;\n+import org.keycloak.models.ClientScopeModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.ProtocolMapperModel;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.RoleModel;\n+import java.util.List;\n+import java.util.Map;\n+import java.util.Set;\n+import java.util.concurrent.atomic.AtomicMarkableReference;\n+import java.util.function.Supplier;\n+import java.util.stream.Stream;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+public class ClientModelLazyDelegate implements ClientModel {\n+\n+ private final Supplier<ClientModel> delegateSupplier;\n+\n+ private final AtomicMarkableReference<ClientModel> delegate = new AtomicMarkableReference<>(null, false);\n+\n+ public static class WithId extends ClientModelLazyDelegate {\n+\n+ private final String id;\n+\n+ public WithId(String id, Supplier<ClientModel> delegateSupplier) {\n+ super(delegateSupplier);\n+ this.id = id;\n+ }\n+\n+ public WithId(KeycloakSession session, RealmModel realm, String id) {\n+ super(() -> session.clients().getClientById(realm, id));\n+ this.id = id;\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return id;\n+ }\n+\n+ @Override\n+ public boolean equals(Object o) {\n+ if (this == o) return true;\n+ if (o == null || !(o instanceof ClientModel)) return false;\n+\n+ ClientModel that = (ClientModel) o;\n+ return that.getId().equals(getId());\n+ }\n+\n+ @Override\n+ public int hashCode() {\n+ return getId().hashCode();\n+ }\n+ }\n+\n+ public ClientModelLazyDelegate(Supplier<ClientModel> delegateSupplier) {\n+ this.delegateSupplier = delegateSupplier;\n+ }\n+\n+ private ClientModel getDelegate() {\n+ if (! delegate.isMarked()) {\n+ delegate.compareAndSet(null, delegateSupplier == null ? null : delegateSupplier.get(), false, true);\n+ }\n+ ClientModel ref = delegate.getReference();\n+ if (ref == null) {\n+ throw new IllegalStateException(\"Invalid delegate obtained\");\n+ }\n+ return ref;\n+ }\n+\n+ @Override\n+ public void updateClient() {\n+ getDelegate().updateClient();\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return getDelegate().getId();\n+ }\n+\n+ @Override\n+ public String getClientId() {\n+ return getDelegate().getClientId();\n+ }\n+\n+ @Override\n+ public void setClientId(String clientId) {\n+ getDelegate().setClientId(clientId);\n+ }\n+\n+ @Override\n+ public String getName() {\n+ return getDelegate().getName();\n+ }\n+\n+ @Override\n+ public void setName(String name) {\n+ getDelegate().setName(name);\n+ }\n+\n+ @Override\n+ public String getDescription() {\n+ return getDelegate().getDescription();\n+ }\n+\n+ @Override\n+ public void setDescription(String description) {\n+ getDelegate().setDescription(description);\n+ }\n+\n+ @Override\n+ public boolean isEnabled() {\n+ return getDelegate().isEnabled();\n+ }\n+\n+ @Override\n+ public void setEnabled(boolean enabled) {\n+ getDelegate().setEnabled(enabled);\n+ }\n+\n+ @Override\n+ public boolean isAlwaysDisplayInConsole() {\n+ return getDelegate().isAlwaysDisplayInConsole();\n+ }\n+\n+ @Override\n+ public void setAlwaysDisplayInConsole(boolean alwaysDisplayInConsole) {\n+ getDelegate().setAlwaysDisplayInConsole(alwaysDisplayInConsole);\n+ }\n+\n+ @Override\n+ public boolean isSurrogateAuthRequired() {\n+ return getDelegate().isSurrogateAuthRequired();\n+ }\n+\n+ @Override\n+ public void setSurrogateAuthRequired(boolean surrogateAuthRequired) {\n+ getDelegate().setSurrogateAuthRequired(surrogateAuthRequired);\n+ }\n+\n+ @Override\n+ public Set<String> getWebOrigins() {\n+ return getDelegate().getWebOrigins();\n+ }\n+\n+ @Override\n+ public void setWebOrigins(Set<String> webOrigins) {\n+ getDelegate().setWebOrigins(webOrigins);\n+ }\n+\n+ @Override\n+ public void addWebOrigin(String webOrigin) {\n+ getDelegate().addWebOrigin(webOrigin);\n+ }\n+\n+ @Override\n+ public void removeWebOrigin(String webOrigin) {\n+ getDelegate().removeWebOrigin(webOrigin);\n+ }\n+\n+ @Override\n+ public Set<String> getRedirectUris() {\n+ return getDelegate().getRedirectUris();\n+ }\n+\n+ @Override\n+ public void setRedirectUris(Set<String> redirectUris) {\n+ getDelegate().setRedirectUris(redirectUris);\n+ }\n+\n+ @Override\n+ public void addRedirectUri(String redirectUri) {\n+ getDelegate().addRedirectUri(redirectUri);\n+ }\n+\n+ @Override\n+ public void removeRedirectUri(String redirectUri) {\n+ getDelegate().removeRedirectUri(redirectUri);\n+ }\n+\n+ @Override\n+ public String getManagementUrl() {\n+ return getDelegate().getManagementUrl();\n+ }\n+\n+ @Override\n+ public void setManagementUrl(String url) {\n+ getDelegate().setManagementUrl(url);\n+ }\n+\n+ @Override\n+ public String getRootUrl() {\n+ return getDelegate().getRootUrl();\n+ }\n+\n+ @Override\n+ public void setRootUrl(String url) {\n+ getDelegate().setRootUrl(url);\n+ }\n+\n+ @Override\n+ public String getBaseUrl() {\n+ return getDelegate().getBaseUrl();\n+ }\n+\n+ @Override\n+ public void setBaseUrl(String url) {\n+ getDelegate().setBaseUrl(url);\n+ }\n+\n+ @Override\n+ public boolean isBearerOnly() {\n+ return getDelegate().isBearerOnly();\n+ }\n+\n+ @Override\n+ public void setBearerOnly(boolean only) {\n+ getDelegate().setBearerOnly(only);\n+ }\n+\n+ @Override\n+ public int getNodeReRegistrationTimeout() {\n+ return getDelegate().getNodeReRegistrationTimeout();\n+ }\n+\n+ @Override\n+ public void setNodeReRegistrationTimeout(int timeout) {\n+ getDelegate().setNodeReRegistrationTimeout(timeout);\n+ }\n+\n+ @Override\n+ public String getClientAuthenticatorType() {\n+ return getDelegate().getClientAuthenticatorType();\n+ }\n+\n+ @Override\n+ public void setClientAuthenticatorType(String clientAuthenticatorType) {\n+ getDelegate().setClientAuthenticatorType(clientAuthenticatorType);\n+ }\n+\n+ @Override\n+ public boolean validateSecret(String secret) {\n+ return getDelegate().validateSecret(secret);\n+ }\n+\n+ @Override\n+ public String getSecret() {\n+ return getDelegate().getSecret();\n+ }\n+\n+ @Override\n+ public void setSecret(String secret) {\n+ getDelegate().setSecret(secret);\n+ }\n+\n+ @Override\n+ public String getRegistrationToken() {\n+ return getDelegate().getRegistrationToken();\n+ }\n+\n+ @Override\n+ public void setRegistrationToken(String registrationToken) {\n+ getDelegate().setRegistrationToken(registrationToken);\n+ }\n+\n+ @Override\n+ public String getProtocol() {\n+ return getDelegate().getProtocol();\n+ }\n+\n+ @Override\n+ public void setProtocol(String protocol) {\n+ getDelegate().setProtocol(protocol);\n+ }\n+\n+ @Override\n+ public void setAttribute(String name, String value) {\n+ getDelegate().setAttribute(name, value);\n+ }\n+\n+ @Override\n+ public void removeAttribute(String name) {\n+ getDelegate().removeAttribute(name);\n+ }\n+\n+ @Override\n+ public String getAttribute(String name) {\n+ return getDelegate().getAttribute(name);\n+ }\n+\n+ @Override\n+ public Map<String, String> getAttributes() {\n+ return getDelegate().getAttributes();\n+ }\n+\n+ @Override\n+ public String getAuthenticationFlowBindingOverride(String binding) {\n+ return getDelegate().getAuthenticationFlowBindingOverride(binding);\n+ }\n+\n+ @Override\n+ public Map<String, String> getAuthenticationFlowBindingOverrides() {\n+ return getDelegate().getAuthenticationFlowBindingOverrides();\n+ }\n+\n+ @Override\n+ public void removeAuthenticationFlowBindingOverride(String binding) {\n+ getDelegate().removeAuthenticationFlowBindingOverride(binding);\n+ }\n+\n+ @Override\n+ public void setAuthenticationFlowBindingOverride(String binding, String flowId) {\n+ getDelegate().setAuthenticationFlowBindingOverride(binding, flowId);\n+ }\n+\n+ @Override\n+ public boolean isFrontchannelLogout() {\n+ return getDelegate().isFrontchannelLogout();\n+ }\n+\n+ @Override\n+ public void setFrontchannelLogout(boolean flag) {\n+ getDelegate().setFrontchannelLogout(flag);\n+ }\n+\n+ @Override\n+ public boolean isFullScopeAllowed() {\n+ return getDelegate().isFullScopeAllowed();\n+ }\n+\n+ @Override\n+ public void setFullScopeAllowed(boolean value) {\n+ getDelegate().setFullScopeAllowed(value);\n+ }\n+\n+ @Override\n+ public boolean isPublicClient() {\n+ return getDelegate().isPublicClient();\n+ }\n+\n+ @Override\n+ public void setPublicClient(boolean flag) {\n+ getDelegate().setPublicClient(flag);\n+ }\n+\n+ @Override\n+ public boolean isConsentRequired() {\n+ return getDelegate().isConsentRequired();\n+ }\n+\n+ @Override\n+ public void setConsentRequired(boolean consentRequired) {\n+ getDelegate().setConsentRequired(consentRequired);\n+ }\n+\n+ @Override\n+ public boolean isStandardFlowEnabled() {\n+ return getDelegate().isStandardFlowEnabled();\n+ }\n+\n+ @Override\n+ public void setStandardFlowEnabled(boolean standardFlowEnabled) {\n+ getDelegate().setStandardFlowEnabled(standardFlowEnabled);\n+ }\n+\n+ @Override\n+ public boolean isImplicitFlowEnabled() {\n+ return getDelegate().isImplicitFlowEnabled();\n+ }\n+\n+ @Override\n+ public void setImplicitFlowEnabled(boolean implicitFlowEnabled) {\n+ getDelegate().setImplicitFlowEnabled(implicitFlowEnabled);\n+ }\n+\n+ @Override\n+ public boolean isDirectAccessGrantsEnabled() {\n+ return getDelegate().isDirectAccessGrantsEnabled();\n+ }\n+\n+ @Override\n+ public void setDirectAccessGrantsEnabled(boolean directAccessGrantsEnabled) {\n+ getDelegate().setDirectAccessGrantsEnabled(directAccessGrantsEnabled);\n+ }\n+\n+ @Override\n+ public boolean isServiceAccountsEnabled() {\n+ return getDelegate().isServiceAccountsEnabled();\n+ }\n+\n+ @Override\n+ public void setServiceAccountsEnabled(boolean serviceAccountsEnabled) {\n+ getDelegate().setServiceAccountsEnabled(serviceAccountsEnabled);\n+ }\n+\n+ @Override\n+ public RealmModel getRealm() {\n+ return getDelegate().getRealm();\n+ }\n+\n+ @Override\n+ public void addClientScope(ClientScopeModel clientScope, boolean defaultScope) {\n+ getDelegate().addClientScope(clientScope, defaultScope);\n+ }\n+\n+ @Override\n+ public void addClientScopes(Set<ClientScopeModel> clientScopes, boolean defaultScope) {\n+ getDelegate().addClientScopes(clientScopes, defaultScope);\n+ }\n+\n+ @Override\n+ public void removeClientScope(ClientScopeModel clientScope) {\n+ getDelegate().removeClientScope(clientScope);\n+ }\n+\n+ @Override\n+ public Map<String, ClientScopeModel> getClientScopes(boolean defaultScope) {\n+ return getDelegate().getClientScopes(defaultScope);\n+ }\n+\n+ @Override\n+ public ClientScopeModel getDynamicClientScope(String scope) {\n+ return getDelegate().getDynamicClientScope(scope);\n+ }\n+\n+ @Override\n+ public int getNotBefore() {\n+ return getDelegate().getNotBefore();\n+ }\n+\n+ @Override\n+ public void setNotBefore(int notBefore) {\n+ getDelegate().setNotBefore(notBefore);\n+ }\n+\n+ @Override\n+ public Map<String, Integer> getRegisteredNodes() {\n+ return getDelegate().getRegisteredNodes();\n+ }\n+\n+ @Override\n+ public void registerNode(String nodeHost, int registrationTime) {\n+ getDelegate().registerNode(nodeHost, registrationTime);\n+ }\n+\n+ @Override\n+ public void unregisterNode(String nodeHost) {\n+ getDelegate().unregisterNode(nodeHost);\n+ }\n+\n+ @Override\n+ public boolean isDisplayOnConsentScreen() {\n+ return getDelegate().isDisplayOnConsentScreen();\n+ }\n+\n+ @Override\n+ public String getConsentScreenText() {\n+ return getDelegate().getConsentScreenText();\n+ }\n+\n+ @Override\n+ public void setDisplayOnConsentScreen(boolean displayOnConsentScreen) {\n+ getDelegate().setDisplayOnConsentScreen(displayOnConsentScreen);\n+ }\n+\n+ @Override\n+ public void setConsentScreenText(String consentScreenText) {\n+ getDelegate().setConsentScreenText(consentScreenText);\n+ }\n+\n+ @Override\n+ public String getGuiOrder() {\n+ return getDelegate().getGuiOrder();\n+ }\n+\n+ @Override\n+ public void setGuiOrder(String guiOrder) {\n+ getDelegate().setGuiOrder(guiOrder);\n+ }\n+\n+ @Override\n+ public boolean isIncludeInTokenScope() {\n+ return getDelegate().isIncludeInTokenScope();\n+ }\n+\n+ @Override\n+ public void setIncludeInTokenScope(boolean includeInTokenScope) {\n+ getDelegate().setIncludeInTokenScope(includeInTokenScope);\n+ }\n+\n+ @Override\n+ public Set<RoleModel> getScopeMappings() {\n+ return getDelegate().getScopeMappings();\n+ }\n+\n+ @Override\n+ public Stream<RoleModel> getScopeMappingsStream() {\n+ return getDelegate().getScopeMappingsStream();\n+ }\n+\n+ @Override\n+ public Set<RoleModel> getRealmScopeMappings() {\n+ return getDelegate().getRealmScopeMappings();\n+ }\n+\n+ @Override\n+ public Stream<RoleModel> getRealmScopeMappingsStream() {\n+ return getDelegate().getRealmScopeMappingsStream();\n+ }\n+\n+ @Override\n+ public void addScopeMapping(RoleModel role) {\n+ getDelegate().addScopeMapping(role);\n+ }\n+\n+ @Override\n+ public void deleteScopeMapping(RoleModel role) {\n+ getDelegate().deleteScopeMapping(role);\n+ }\n+\n+ @Override\n+ public boolean hasScope(RoleModel role) {\n+ return getDelegate().hasScope(role);\n+ }\n+\n+ @Override\n+ public RoleModel getRole(String name) {\n+ return getDelegate().getRole(name);\n+ }\n+\n+ @Override\n+ public RoleModel addRole(String name) {\n+ return getDelegate().addRole(name);\n+ }\n+\n+ @Override\n+ public RoleModel addRole(String id, String name) {\n+ return getDelegate().addRole(id, name);\n+ }\n+\n+ @Override\n+ public boolean removeRole(RoleModel role) {\n+ return getDelegate().removeRole(role);\n+ }\n+\n+ @Override\n+ public Set<RoleModel> getRoles() {\n+ return getDelegate().getRoles();\n+ }\n+\n+ @Override\n+ public Stream<RoleModel> getRolesStream() {\n+ return getDelegate().getRolesStream();\n+ }\n+\n+ @Override\n+ public Set<RoleModel> getRoles(Integer firstResult, Integer maxResults) {\n+ return getDelegate().getRoles(firstResult, maxResults);\n+ }\n+\n+ @Override\n+ public Stream<RoleModel> getRolesStream(Integer firstResult, Integer maxResults) {\n+ return getDelegate().getRolesStream(firstResult, maxResults);\n+ }\n+\n+ @Override\n+ public Set<RoleModel> searchForRoles(String search, Integer first, Integer max) {\n+ return getDelegate().searchForRoles(search, first, max);\n+ }\n+\n+ @Override\n+ public Stream<RoleModel> searchForRolesStream(String search, Integer first, Integer max) {\n+ return getDelegate().searchForRolesStream(search, first, max);\n+ }\n+\n+ @Override\n+ public List<String> getDefaultRoles() {\n+ return getDelegate().getDefaultRoles();\n+ }\n+\n+ @Override\n+ public Stream<String> getDefaultRolesStream() {\n+ return getDelegate().getDefaultRolesStream();\n+ }\n+\n+ @Override\n+ public void addDefaultRole(String name) {\n+ getDelegate().addDefaultRole(name);\n+ }\n+\n+ @Override\n+ public void updateDefaultRoles(String... defaultRoles) {\n+ getDelegate().updateDefaultRoles(defaultRoles);\n+ }\n+\n+ @Override\n+ public void removeDefaultRoles(String... defaultRoles) {\n+ getDelegate().removeDefaultRoles(defaultRoles);\n+ }\n+\n+ @Override\n+ public Set<ProtocolMapperModel> getProtocolMappers() {\n+ return getDelegate().getProtocolMappers();\n+ }\n+\n+ @Override\n+ public Stream<ProtocolMapperModel> getProtocolMappersStream() {\n+ return getDelegate().getProtocolMappersStream();\n+ }\n+\n+ @Override\n+ public ProtocolMapperModel addProtocolMapper(ProtocolMapperModel model) {\n+ return getDelegate().addProtocolMapper(model);\n+ }\n+\n+ @Override\n+ public void removeProtocolMapper(ProtocolMapperModel mapping) {\n+ getDelegate().removeProtocolMapper(mapping);\n+ }\n+\n+ @Override\n+ public void updateProtocolMapper(ProtocolMapperModel mapping) {\n+ getDelegate().updateProtocolMapper(mapping);\n+ }\n+\n+ @Override\n+ public ProtocolMapperModel getProtocolMapperById(String id) {\n+ return getDelegate().getProtocolMapperById(id);\n+ }\n+\n+ @Override\n+ public ProtocolMapperModel getProtocolMapperByName(String protocol, String name) {\n+ return getDelegate().getProtocolMapperByName(protocol, name);\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/exportimport/util/ExportUtils.java",
"new_path": "services/src/main/java/org/keycloak/exportimport/util/ExportUtils.java",
"diff": "@@ -105,12 +105,12 @@ public class ExportUtils {\nList<ClientModel> clients = Collections.emptyList();\nif (options.isClientsIncluded()) {\n- clients = realm.getClientsStream().collect(Collectors.toList());\n- List<ClientRepresentation> clientReps = new ArrayList<>();\n- for (ClientModel app : clients) {\n- ClientRepresentation clientRep = exportClient(session, app);\n- clientReps.add(clientRep);\n- }\n+ clients = realm.getClientsStream()\n+ .filter(c -> { try { c.getClientId(); return true; } catch (Exception ex) { return false; } } )\n+ .collect(Collectors.toList());\n+ List<ClientRepresentation> clientReps = clients.stream()\n+ .map(app -> exportClient(session, app))\n+ .collect(Collectors.toList());\nrep.setClients(clientReps);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/ResourceAdminManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/ResourceAdminManager.java",
"diff": "@@ -241,7 +241,8 @@ public class ResourceAdminManager {\npublic GlobalRequestResult logoutAll(RealmModel realm) {\nrealm.setNotBefore(Time.currentTime());\n- Stream<ClientModel> resources = realm.getClientsStream();\n+ Stream<ClientModel> resources = realm.getClientsStream()\n+ .filter(c -> { try { c.getClientId(); return true; } catch (Exception ex) { return false; } } );\nGlobalRequestResult finalResult = new GlobalRequestResult();\nAtomicInteger counter = new AtomicInteger(0);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/ClientsResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/ClientsResource.java",
"diff": "@@ -131,6 +131,7 @@ public class ClientsResource {\n}\nStream<ClientRepresentation> s = clientModels\n+ .filter(c -> { try { c.getClientId(); return true; } catch (Exception ex) { return false; } } )\n.map(c -> {\nClientRepresentation representation = null;\nif (canView || auth.clients().canView(c)) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-17747 KEYCLOAK-17754 Optimize getClients() calls |
339,179 | 27.05.2021 10:31:01 | -7,200 | b216b9579c80954b8859bac76aee5d5a81ec1ea2 | Fix SamlLogoutTest with different consumer and provider url | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractBaseBrokerTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractBaseBrokerTest.java",
"diff": "@@ -71,8 +71,8 @@ import static org.keycloak.testsuite.admin.ApiUtil.resetUserPassword;\nimport static org.keycloak.testsuite.broker.BrokerTestConstants.USER_EMAIL;\nimport static org.keycloak.testsuite.broker.BrokerTestTools.encodeUrl;\nimport static org.keycloak.testsuite.broker.BrokerTestTools.getConsumerRoot;\n+import static org.keycloak.testsuite.broker.BrokerTestTools.getProviderRoot;\nimport static org.keycloak.testsuite.broker.BrokerTestTools.waitForPage;\n-import static org.keycloak.testsuite.util.WaitUtils.waitForPageToLoad;\n/**\n* No test methods there. Just some useful common functionality\n@@ -343,10 +343,16 @@ public abstract class AbstractBaseBrokerTest extends AbstractKeycloakTest {\nprotected URI getConsumerSamlEndpoint(String realm) throws IllegalArgumentException, UriBuilderException {\n- return RealmsResource\n- .protocolUrl(UriBuilder.fromUri(getConsumerRoot()).path(\"auth\"))\n- .build(realm, SamlProtocol.LOGIN_PROTOCOL);\n+ return getSamlEndpoint(getConsumerRoot(), realm);\n}\n+ protected URI getProviderSamlEndpoint(String realm) throws IllegalArgumentException, UriBuilderException {\n+ return getSamlEndpoint(getProviderRoot(), realm);\n+ }\n+ protected URI getSamlEndpoint(String fromUri, String realm) {\n+ return RealmsResource\n+ .protocolUrl(UriBuilder.fromUri(fromUri).path(\"auth\"))\n+ .build(realm, SamlProtocol.LOGIN_PROTOCOL);\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlLogoutTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlLogoutTest.java",
"diff": "@@ -118,7 +118,7 @@ public class KcSamlLogoutTest extends AbstractInitializedBaseBrokerTest {\n.build()\n// Login using a different client to the provider realm, should be already logged in\n- .authnRequest(getConsumerSamlEndpoint(bc.providerRealmName()), PROVIDER_SAML_CLIENT_ID, PROVIDER_SAML_CLIENT_ID + \"saml\", POST).build()\n+ .authnRequest(getProviderSamlEndpoint(bc.providerRealmName()), PROVIDER_SAML_CLIENT_ID, PROVIDER_SAML_CLIENT_ID + \"saml\", POST).build()\n.followOneRedirect()\n// Process saml response and store reference to nameId and sessionIndex so that we can initiate logout for the session\n@@ -141,7 +141,7 @@ public class KcSamlLogoutTest extends AbstractInitializedBaseBrokerTest {\n.build()\n// Send logout request to provider realm\n- .logoutRequest(getConsumerSamlEndpoint(bc.providerRealmName()), PROVIDER_SAML_CLIENT_ID, POST)\n+ .logoutRequest(getProviderSamlEndpoint(bc.providerRealmName()), PROVIDER_SAML_CLIENT_ID, POST)\n.nameId(nameIdRef::get)\n.sessionIndex(sessionIndexRef::get)\n.build()\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18264 Fix SamlLogoutTest with different consumer and provider url |
339,281 | 27.05.2021 23:52:59 | -7,200 | 2bf727d40836a54dda5cc42f5267dc7e34e9437c | remove KeycloakModelUtils.isClientScopeUsed method | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"diff": "@@ -832,14 +832,11 @@ public class JpaRealmProvider implements RealmProvider, ClientProvider, ClientSc\nClientScopeModel clientScope = getClientScopeById(realm, id);\nif (clientScope == null) return false;\n- if (KeycloakModelUtils.isClientScopeUsed(realm, clientScope)) {\n- throw new ModelException(\"Cannot remove client scope, it is currently in use\");\n- }\n-\nsession.users().preRemove(clientScope);\nrealm.removeDefaultClientScope(clientScope);\nClientScopeEntity clientScopeEntity = em.find(ClientScopeEntity.class, id, LockModeType.PESSIMISTIC_WRITE);\n+ em.createNamedQuery(\"deleteClientScopeClientMappingByClientScope\").setParameter(\"clientScopeId\", clientScope.getId()).executeUpdate();\nem.createNamedQuery(\"deleteClientScopeRoleMappingByClientScope\").setParameter(\"clientScope\", clientScopeEntity).executeUpdate();\nem.remove(clientScopeEntity);\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/ClientScopeClientMappingEntity.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/ClientScopeClientMappingEntity.java",
"diff": "@@ -35,7 +35,8 @@ import javax.persistence.Table;\n@NamedQueries({\n@NamedQuery(name=\"clientScopeClientMappingIdsByClient\", query=\"select m.clientScopeId from ClientScopeClientMappingEntity m where m.clientId = :clientId and m.defaultScope = :defaultScope\"),\n@NamedQuery(name=\"deleteClientScopeClientMapping\", query=\"delete from ClientScopeClientMappingEntity where clientId = :clientId and clientScopeId = :clientScopeId\"),\n- @NamedQuery(name=\"deleteClientScopeClientMappingByClient\", query=\"delete from ClientScopeClientMappingEntity where clientId = :clientId\")\n+ @NamedQuery(name=\"deleteClientScopeClientMappingByClient\", query=\"delete from ClientScopeClientMappingEntity where clientId = :clientId\"),\n+ @NamedQuery(name=\"deleteClientScopeClientMappingByClientScope\", query=\"delete from ClientScopeClientMappingEntity where clientScopeId = :clientScopeId\")\n})\n@Entity\n@Table(name=\"CLIENT_SCOPE_CLIENT\")\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/clientscope/MapClientScopeProvider.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/clientscope/MapClientScopeProvider.java",
"diff": "@@ -115,10 +115,6 @@ public class MapClientScopeProvider<K> implements ClientScopeProvider {\nClientScopeModel clientScope = getClientScopeById(realm, id);\nif (clientScope == null) return false;\n- if (KeycloakModelUtils.isClientScopeUsed(realm, clientScope)) {\n- throw new ModelException(\"Cannot remove client scope, it is currently in use\");\n- }\n-\nsession.users().preRemove(clientScope);\nrealm.removeDefaultClientScope(clientScope);\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/KeycloakModelUtils.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/KeycloakModelUtils.java",
"diff": "@@ -696,13 +696,6 @@ public final class KeycloakModelUtils {\nObjects.equals(idp.getPostBrokerLoginFlowId(), model.getId()));\n}\n- public static boolean isClientScopeUsed(RealmModel realm, ClientScopeModel clientScope) {\n- return realm.getClientsStream()\n- .filter(c -> (c.getClientScopes(true).containsKey(clientScope.getName())) ||\n- (c.getClientScopes(false).containsKey(clientScope.getName())))\n- .findFirst().isPresent();\n- }\n-\npublic static ClientScopeModel getClientScopeByName(RealmModel realm, String clientScopeName) {\nreturn realm.getClientScopesStream()\n.filter(clientScope -> Objects.equals(clientScopeName, clientScope.getName()))\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/ClientScopeTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/ClientScopeTest.java",
"diff": "@@ -39,7 +39,6 @@ import org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.util.AdminEventPaths;\nimport org.keycloak.testsuite.util.Matchers;\n-import javax.ws.rs.BadRequestException;\nimport javax.ws.rs.ClientErrorException;\nimport javax.ws.rs.NotFoundException;\nimport javax.ws.rs.core.Response;\n@@ -335,7 +334,6 @@ public class ClientScopeTest extends AbstractClientTest {\nreturn testRealmResource().roles().get(roleName).toRepresentation();\n}\n- // KEYCLOAK-2844\n@Test\npublic void testRemoveClientScopeInUse() {\n// Add client scope\n@@ -352,21 +350,8 @@ public class ClientScopeTest extends AbstractClientTest {\nclientRep.setDefaultClientScopes(Collections.singletonList(\"foo-scope\"));\nString clientDbId = createClient(clientRep);\n- // Can't remove clientScope\n- try {\n- clientScopes().get(scopeId).remove();\n- Assert.fail(\"Not expected to successfully remove clientScope in use\");\n- } catch (BadRequestException bre) {\n- ErrorRepresentation error = bre.getResponse().readEntity(ErrorRepresentation.class);\n- Assert.assertEquals(\"Cannot remove client scope, it is currently in use\", error.getErrorMessage());\n- assertAdminEvents.assertEmpty();\n- }\n-\n- // Remove client\n- removeClient(clientDbId);\n-\n- // Can remove clientScope now\nremoveClientScope(scopeId);\n+ removeClient(clientDbId);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/ClientModelTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/ClientModelTest.java",
"diff": "*/\npackage org.keycloak.testsuite.model;\n-import org.junit.Assert;\nimport org.junit.Test;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.ClientScopeModel;\nimport org.keycloak.models.KeycloakSession;\n-import org.keycloak.models.ModelException;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.RoleModel;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n@@ -39,14 +37,11 @@ import org.keycloak.testsuite.arquillian.annotation.ModelTest;\nimport java.util.List;\nimport java.util.Map;\n-import java.util.Set;\nimport java.util.concurrent.atomic.AtomicReference;\n-import java.util.stream.Collectors;\nimport static org.hamcrest.core.Is.is;\nimport static org.hamcrest.core.IsNull.notNullValue;\n-import static org.hamcrest.core.IsNull.nullValue;\n-import static org.junit.Assert.assertThat;\n+import static org.hamcrest.MatcherAssert.assertThat;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n/**\n@@ -410,44 +405,6 @@ public class ClientModelTest extends AbstractKeycloakTest {\n});\n}\n- @Test\n- @ModelTest\n- public void testCannotRemoveBoundClientTemplate(KeycloakSession session) {\n- AtomicReference<ClientScopeModel> scope1Atomic = new AtomicReference<>();\n-\n- KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sessionCantRemoveBound1) -> {\n- currentSession = sessionCantRemoveBound1;\n- RealmModel realm = currentSession.realms().getRealmByName(realmName);\n- client = realm.addClient(\"templatized\");\n- ClientScopeModel scope1 = realm.addClientScope(\"template\");\n- scope1.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n- scope1Atomic.set(scope1);\n- client.addClientScope(scope1, true);\n- });\n-\n- KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sessionCantRemoveBound2) -> {\n- currentSession = sessionCantRemoveBound2;\n- RealmModel realm = currentSession.realms().getRealmByName(realmName);\n- ClientScopeModel scope1 = scope1Atomic.get();\n- client = realm.getClientByClientId(\"templatized\");\n-\n- assertThat(\"Scope name is wrong!!\", scope1.getName(), is(\"template\"));\n-\n- try {\n- realm.removeClientScope(scope1.getId());\n- Assert.fail();\n- } catch (ModelException e) {\n- // Expected\n- }\n-\n- currentSession.clients().removeClient(realm, client.getId());\n- realm.removeClientScope(scope1Atomic.get().getId());\n-\n- assertThat(\"Error with removing Client from realm.\", realm.getClientById(client.getId()), nullValue());\n- assertThat(\"Error with removing Client Scope from realm.\", realm.getClientScopeById(scope1.getId()), nullValue());\n- });\n- }\n-\n@Test\n@ModelTest\npublic void testDefaultDefaultClientScopes(KeycloakSession session) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-17753 remove KeycloakModelUtils.isClientScopeUsed method |
339,513 | 14.05.2021 15:07:19 | -32,400 | bc6a746780ab797519886c4448e12edebaac9cf5 | Token introspection of the revoked refresh token | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"diff": "@@ -263,6 +263,13 @@ public class TokenManager {\nvalid = false;\n}\n+ String tokenType = token.getType();\n+ if (realm.isRevokeRefreshToken()\n+ && (tokenType.equals(TokenUtil.TOKEN_TYPE_REFRESH) || tokenType.equals(TokenUtil.TOKEN_TYPE_OFFLINE))\n+ && !validateTokenReuseForIntrospection(session, realm, token)) {\n+ return false;\n+ }\n+\nif (valid) {\nint currentTime = Time.currentTime();\nuserSession.setLastSessionRefresh(currentTime);\n@@ -276,6 +283,25 @@ public class TokenManager {\nreturn valid;\n}\n+ private boolean validateTokenReuseForIntrospection(KeycloakSession session, RealmModel realm, AccessToken token) {\n+ UserSessionModel userSession = null;\n+ if (token.getType().equals(TokenUtil.TOKEN_TYPE_REFRESH)) {\n+ userSession = session.sessions().getUserSession(realm, token.getSessionState());\n+ } else {\n+ UserSessionManager sessionManager = new UserSessionManager(session);\n+ userSession = sessionManager.findOfflineUserSession(realm, token.getSessionState());\n+ }\n+\n+ ClientModel client = realm.getClientByClientId(token.getIssuedFor());\n+ AuthenticatedClientSessionModel clientSession = userSession.getAuthenticatedClientSessionByClient(client.getId());\n+\n+ try {\n+ return validateTokenReuse(session, realm, token, clientSession, false);\n+ } catch (OAuthErrorException e) {\n+ return false;\n+ }\n+ }\n+\nprivate boolean isUserValid(KeycloakSession session, RealmModel realm, AccessToken token, UserModel user) {\nif (user == null) {\nreturn false;\n@@ -331,7 +357,7 @@ public class TokenManager {\nthrow new OAuthErrorException(OAuthErrorException.INVALID_GRANT, \"Invalid refresh token. Token client and authorized client don't match\");\n}\n- validateTokenReuse(session, realm, refreshToken, validation);\n+ validateTokenReuseForRefresh(session, realm, refreshToken, validation);\nint currentTime = Time.currentTime();\nclientSession.setTimestamp(currentTime);\n@@ -373,24 +399,35 @@ public class TokenManager {\nreturn new RefreshResult(res, TokenUtil.TOKEN_TYPE_OFFLINE.equals(refreshToken.getType()));\n}\n- private void validateTokenReuse(KeycloakSession session, RealmModel realm, RefreshToken refreshToken,\n+ private void validateTokenReuseForRefresh(KeycloakSession session, RealmModel realm, RefreshToken refreshToken,\nTokenValidation validation) throws OAuthErrorException {\nif (realm.isRevokeRefreshToken()) {\nAuthenticatedClientSessionModel clientSession = validation.clientSessionCtx.getClientSession();\n+ if (validateTokenReuse(session, realm, refreshToken, clientSession, true)) {\n+ int currentCount = clientSession.getCurrentRefreshTokenUseCount();\n+ clientSession.setCurrentRefreshTokenUseCount(currentCount + 1);\n+ }\n+ }\n+ }\n+ private boolean validateTokenReuse(KeycloakSession session, RealmModel realm, AccessToken refreshToken,\n+ AuthenticatedClientSessionModel clientSession, boolean refreshFlag) throws OAuthErrorException {\nint clusterStartupTime = session.getProvider(ClusterProvider.class).getClusterStartupTime();\n- if (clientSession.getCurrentRefreshToken() != null &&\n- !refreshToken.getId().equals(clientSession.getCurrentRefreshToken()) &&\n- refreshToken.getIssuedAt() < clientSession.getTimestamp() &&\n- clusterStartupTime <= clientSession.getTimestamp()) {\n+ if (clientSession.getCurrentRefreshToken() != null\n+ && !refreshToken.getId().equals(clientSession.getCurrentRefreshToken())\n+ && refreshToken.getIssuedAt() < clientSession.getTimestamp()\n+ && clusterStartupTime <= clientSession.getTimestamp()) {\nthrow new OAuthErrorException(OAuthErrorException.INVALID_GRANT, \"Stale token\");\n}\n-\nif (!refreshToken.getId().equals(clientSession.getCurrentRefreshToken())) {\n+ if (refreshFlag) {\nclientSession.setCurrentRefreshToken(refreshToken.getId());\nclientSession.setCurrentRefreshTokenUseCount(0);\n+ } else {\n+ return true;\n+ }\n}\nint currentCount = clientSession.getCurrentRefreshTokenUseCount();\n@@ -398,8 +435,7 @@ public class TokenManager {\nthrow new OAuthErrorException(OAuthErrorException.INVALID_GRANT, \"Maximum allowed refresh token reuse exceeded\",\n\"Maximum allowed refresh token reuse exceeded\");\n}\n- clientSession.setCurrentRefreshTokenUseCount(currentCount + 1);\n- }\n+ return true;\n}\npublic RefreshToken verifyRefreshToken(KeycloakSession session, RealmModel realm, ClientModel client, HttpRequest request, String encodedRefreshToken, boolean checkExpiration) throws OAuthErrorException {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/TokenIntrospectionTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/TokenIntrospectionTest.java",
"diff": "@@ -471,6 +471,70 @@ public class TokenIntrospectionTest extends AbstractTestRealmKeycloakTest {\nassertEquals(OAuthErrorException.INVALID_REQUEST, errorRep.getError());\n}\n+ @Test\n+ public void testIntrospectRevokeRefreshToken() throws Exception {\n+ RealmRepresentation realm = adminClient.realm(oauth.getRealm()).toRepresentation();\n+ realm.setRevokeRefreshToken(true);\n+ adminClient.realm(oauth.getRealm()).update(realm);\n+ try {\n+ JsonNode jsonNode = introspectRevokedToken();\n+ assertFalse(jsonNode.get(\"active\").asBoolean());\n+ } finally {\n+ realm.setRevokeRefreshToken(false);\n+ adminClient.realm(oauth.getRealm()).update(realm);\n+ }\n+ }\n+\n+ @Test\n+ public void testIntrospectRevokeOfflineToken() throws Exception {\n+ RealmRepresentation realm = adminClient.realm(oauth.getRealm()).toRepresentation();\n+ realm.setRevokeRefreshToken(true);\n+ adminClient.realm(oauth.getRealm()).update(realm);\n+ try {\n+ oauth.scope(OAuth2Constants.OFFLINE_ACCESS);\n+ JsonNode jsonNode = introspectRevokedToken();\n+ assertFalse(jsonNode.get(\"active\").asBoolean());\n+ } finally {\n+ realm.setRevokeRefreshToken(false);\n+ adminClient.realm(oauth.getRealm()).update(realm);\n+ }\n+ }\n+\n+ @Test\n+ public void testIntrospectRefreshTokenAfterRefreshTokenRequest() throws Exception {\n+ RealmRepresentation realm = adminClient.realm(oauth.getRealm()).toRepresentation();\n+ realm.setRevokeRefreshToken(true);\n+ realm.setRefreshTokenMaxReuse(1);\n+ adminClient.realm(oauth.getRealm()).update(realm);\n+ try {\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ AccessTokenResponse accessTokenResponse = oauth.doAccessTokenRequest(code, \"password\");\n+ String oldRefreshToken = accessTokenResponse.getRefreshToken();\n+\n+ setTimeOffset(1);\n+\n+ accessTokenResponse = oauth.doRefreshTokenRequest(oldRefreshToken, \"password\");\n+\n+ accessTokenResponse = oauth.doRefreshTokenRequest(oldRefreshToken, \"password\");\n+ String newRefreshToken = accessTokenResponse.getRefreshToken();\n+ String tokenResponse = oauth.introspectRefreshTokenWithClientCredential(\"confidential-cli\", \"secret1\",\n+ newRefreshToken);\n+ ObjectMapper objectMapper = new ObjectMapper();\n+ JsonNode jsonNode = objectMapper.readTree(tokenResponse);\n+ assertTrue(jsonNode.get(\"active\").asBoolean());\n+\n+ accessTokenResponse = oauth.doRefreshTokenRequest(newRefreshToken, \"password\");\n+ tokenResponse = oauth.introspectRefreshTokenWithClientCredential(\"confidential-cli\", \"secret1\", oldRefreshToken);\n+ jsonNode = objectMapper.readTree(tokenResponse);\n+ assertFalse(jsonNode.get(\"active\").asBoolean());\n+ } finally {\n+ realm.setRevokeRefreshToken(false);\n+ realm.setRefreshTokenMaxReuse(0);\n+ adminClient.realm(oauth.getRealm()).update(realm);\n+ }\n+ }\n+\nprivate String introspectAccessTokenWithDuplicateParams(String clientId, String clientSecret, String tokenToIntrospect) {\nHttpPost post = new HttpPost(oauth.getTokenIntrospectionUrl());\n@@ -501,4 +565,18 @@ public class TokenIntrospectionTest extends AbstractTestRealmKeycloakTest {\nthrow new RuntimeException(\"Failed to retrieve access token\", e);\n}\n}\n+\n+ private JsonNode introspectRevokedToken() throws Exception {\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ AccessTokenResponse accessTokenResponse = oauth.doAccessTokenRequest(code, \"password\");\n+ String stringRefreshToken = accessTokenResponse.getRefreshToken();\n+\n+ accessTokenResponse = oauth.doRefreshTokenRequest(stringRefreshToken, \"password\");\n+\n+ String tokenResponse = oauth.introspectRefreshTokenWithClientCredential(\"confidential-cli\", \"secret1\",\n+ stringRefreshToken);\n+ ObjectMapper objectMapper = new ObjectMapper();\n+ return objectMapper.readTree(tokenResponse);\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18112 Token introspection of the revoked refresh token |
339,465 | 26.05.2021 09:25:35 | -7,200 | 6e139b8fda5f78b2814d424f1c2cc7d10e167148 | Issues with boolean properties of executors | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js",
"diff": "@@ -3218,6 +3218,14 @@ module.controller('ClientPoliciesProfilesEditExecutorCtrl', function($scope, rea\nbreak;\n}\n}\n+\n+ // Convert boolean properties from the configuration to strings as expected by the kc-provider-config directive\n+ for (var j=0 ; j < $scope.executorType.properties.length ; j++) {\n+ var currentProperty = $scope.executorType.properties[j];\n+ if (currentProperty.type === 'boolean') {\n+ $scope.executor.config[currentProperty.name] = ($scope.executor.config[currentProperty.name]) ? \"true\" : \"false\";\n+ }\n+ }\n}\n}\n@@ -3231,6 +3239,10 @@ module.controller('ClientPoliciesProfilesEditExecutorCtrl', function($scope, rea\n}\n}\n+ if (configProperty.type === 'boolean') {\n+ return (configProperty.defaultValue) ? \"true\" : \"false\";\n+ }\n+\nif (configProperty.defaultValue !== undefined) {\nreturn configProperty.defaultValue;\n} else {\n@@ -3260,6 +3272,14 @@ module.controller('ClientPoliciesProfilesEditExecutorCtrl', function($scope, rea\nComponentUtils.removeLastEmptyValue($scope.executor.config);\n+ // Convert String properties required by the kc-provider-config directive back to booleans\n+ for (var j=0 ; j < $scope.executorType.properties.length ; j++) {\n+ var currentProperty = $scope.executorType.properties[j];\n+ if (currentProperty.type === 'boolean') {\n+ $scope.executor.config[currentProperty.name] = ($scope.executor.config[currentProperty.name] === \"true\") ? true : false;\n+ }\n+ }\n+\nif ($scope.createNew) {\nvar selectedExecutor = {\nexecutor: $scope.executorType.id,\n@@ -3580,6 +3600,14 @@ module.controller('ClientPoliciesEditConditionCtrl', function($scope, realm, ser\nbreak;\n}\n}\n+\n+ // Convert boolean properties from the configuration to strings as expected by the kc-provider-config directive\n+ for (var j=0 ; j < $scope.conditionType.properties.length ; j++) {\n+ var currentProperty = $scope.conditionType.properties[j];\n+ if (currentProperty.type === 'boolean') {\n+ $scope.condition.config[currentProperty.name] = ($scope.condition.config[currentProperty.name]) ? \"true\" : \"false\";\n+ }\n+ }\n}\n}\n@@ -3593,6 +3621,10 @@ module.controller('ClientPoliciesEditConditionCtrl', function($scope, realm, ser\n}\n}\n+ if (configProperty.type === 'boolean') {\n+ return (configProperty.defaultValue) ? \"true\" : \"false\";\n+ }\n+\nif (configProperty.defaultValue !== undefined) {\nreturn configProperty.defaultValue;\n} else {\n@@ -3623,6 +3655,14 @@ module.controller('ClientPoliciesEditConditionCtrl', function($scope, realm, ser\nComponentUtils.removeLastEmptyValue($scope.condition.config);\n+ // Convert String properties required by the kc-provider-config directive back to booleans\n+ for (var j=0 ; j < $scope.conditionType.properties.length ; j++) {\n+ var currentProperty = $scope.conditionType.properties[j];\n+ if (currentProperty.type === 'boolean') {\n+ $scope.condition.config[currentProperty.name] = ($scope.condition.config[currentProperty.name] === \"true\") ? true : false;\n+ }\n+ }\n+\nvar selectedCondition;\nif ($scope.createNew) {\nvar selectedCondition = {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18280 Issues with boolean properties of executors |
339,465 | 27.05.2021 10:11:42 | -7,200 | ab13e3e4fe5f6664d29411a9da9a0598451c9e55 | Enable Client policies feature by default | [
{
"change_type": "MODIFY",
"old_path": "common/src/main/java/org/keycloak/common/Profile.java",
"new_path": "common/src/main/java/org/keycloak/common/Profile.java",
"diff": "@@ -55,7 +55,7 @@ public class Profile {\nTOKEN_EXCHANGE(Type.PREVIEW),\nUPLOAD_SCRIPTS(DEPRECATED),\nWEB_AUTHN(Type.DEFAULT, Type.PREVIEW),\n- CLIENT_POLICIES(Type.PREVIEW),\n+ CLIENT_POLICIES(Type.DEFAULT),\nCIBA(Type.PREVIEW),\nMAP_STORAGE(Type.EXPERIMENTAL);\n"
},
{
"change_type": "MODIFY",
"old_path": "common/src/test/java/org/keycloak/common/ProfileTest.java",
"new_path": "common/src/test/java/org/keycloak/common/ProfileTest.java",
"diff": "@@ -21,8 +21,8 @@ public class ProfileTest {\n@Test\npublic void checkDefaultsKeycloak() {\nAssert.assertEquals(\"community\", Profile.getName());\n- assertEquals(Profile.getDisabledFeatures(), Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.DOCKER, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.OPENSHIFT_INTEGRATION, Profile.Feature.UPLOAD_SCRIPTS, Profile.Feature.CLIENT_POLICIES, Profile.Feature.CIBA, Profile.Feature.MAP_STORAGE);\n- assertEquals(Profile.getPreviewFeatures(), Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.OPENSHIFT_INTEGRATION, Profile.Feature.CLIENT_POLICIES, Profile.Feature.CIBA);\n+ assertEquals(Profile.getDisabledFeatures(), Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.DOCKER, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.OPENSHIFT_INTEGRATION, Profile.Feature.UPLOAD_SCRIPTS, Profile.Feature.CIBA, Profile.Feature.MAP_STORAGE);\n+ assertEquals(Profile.getPreviewFeatures(), Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.OPENSHIFT_INTEGRATION, Profile.Feature.CIBA);\nassertEquals(Profile.getDeprecatedFeatures(), Profile.Feature.UPLOAD_SCRIPTS);\nAssert.assertTrue(Profile.Feature.WEB_AUTHN.hasDifferentProductType());\n@@ -37,8 +37,8 @@ public class ProfileTest {\nProfile.init();\nAssert.assertEquals(\"product\", Profile.getName());\n- assertEquals(Profile.getDisabledFeatures(), Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.DOCKER, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.OPENSHIFT_INTEGRATION, Profile.Feature.UPLOAD_SCRIPTS, Profile.Feature.WEB_AUTHN, Profile.Feature.CLIENT_POLICIES, Profile.Feature.CIBA, Profile.Feature.MAP_STORAGE);\n- assertEquals(Profile.getPreviewFeatures(), Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.OPENSHIFT_INTEGRATION, Profile.Feature.WEB_AUTHN, Profile.Feature.CLIENT_POLICIES, Profile.Feature.CIBA);\n+ assertEquals(Profile.getDisabledFeatures(), Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.DOCKER, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.OPENSHIFT_INTEGRATION, Profile.Feature.UPLOAD_SCRIPTS, Profile.Feature.WEB_AUTHN, Profile.Feature.CIBA, Profile.Feature.MAP_STORAGE);\n+ assertEquals(Profile.getPreviewFeatures(), Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.OPENSHIFT_INTEGRATION, Profile.Feature.WEB_AUTHN, Profile.Feature.CIBA);\nassertEquals(Profile.getDeprecatedFeatures(), Profile.Feature.UPLOAD_SCRIPTS);\nAssert.assertTrue(Profile.Feature.WEB_AUTHN.hasDifferentProductType());\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/services/clientpolicy/condition/ClientPolicyConditionSpi.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/services/clientpolicy/condition/ClientPolicyConditionSpi.java",
"diff": "@@ -26,6 +26,8 @@ import org.keycloak.provider.Spi;\n*/\npublic class ClientPolicyConditionSpi implements Spi {\n+ public static final String SPI_NAME = \"client-policy-condition\";\n+\n@Override\npublic boolean isInternal() {\nreturn true;\n@@ -33,7 +35,7 @@ public class ClientPolicyConditionSpi implements Spi {\n@Override\npublic String getName() {\n- return \"client-policy-condition\";\n+ return SPI_NAME;\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/services/clientpolicy/executor/ClientPolicyExecutorSpi.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/services/clientpolicy/executor/ClientPolicyExecutorSpi.java",
"diff": "@@ -26,6 +26,8 @@ import org.keycloak.provider.Spi;\n*/\npublic class ClientPolicyExecutorSpi implements Spi {\n+ public static final String SPI_NAME = \"client-policy-executor\";\n+\n@Override\npublic boolean isInternal() {\nreturn true;\n@@ -33,7 +35,7 @@ public class ClientPolicyExecutorSpi implements Spi {\n@Override\npublic String getName() {\n- return \"client-policy-executor\";\n+ return SPI_NAME;\n}\n@Override\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesFeatureTest.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ *\n+ */\n+\n+package org.keycloak.testsuite.client;\n+\n+import java.util.Set;\n+\n+import org.junit.Test;\n+import org.keycloak.representations.idm.ClientPoliciesRepresentation;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.representations.info.ServerInfoRepresentation;\n+import org.keycloak.services.clientpolicy.condition.ClientPolicyConditionSpi;\n+import org.keycloak.services.clientpolicy.condition.ClientUpdaterContextConditionFactory;\n+import org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorSpi;\n+import org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutorFactory;\n+import org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\n+import org.keycloak.testsuite.Assert;\n+import org.keycloak.testsuite.arquillian.annotation.DisableFeature;\n+import org.keycloak.testsuite.arquillian.annotation.UncaughtServerErrorExpected;\n+\n+import static org.junit.Assert.fail;\n+import static org.keycloak.common.Profile.Feature.CLIENT_POLICIES;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class ClientPoliciesFeatureTest extends AbstractTestRealmKeycloakTest {\n+\n+ @Override\n+ public void configureTestRealm(RealmRepresentation testRealm) {\n+ }\n+\n+ @Test\n+ public void testFeatureWorksWhenEnabled() {\n+ checkIfFeatureWorks(true);\n+ }\n+\n+ @Test\n+ @UncaughtServerErrorExpected\n+ @DisableFeature(value = CLIENT_POLICIES, skipRestart = true)\n+ public void testFeatureDoesntWorkWhenDisabled() {\n+ checkIfFeatureWorks(false);\n+ }\n+\n+ // Check if the feature really works\n+ private void checkIfFeatureWorks(boolean shouldWork) {\n+ try {\n+ ClientPoliciesRepresentation clientPolicies = testRealm().clientPoliciesPoliciesResource().getPolicies();\n+ Assert.assertTrue(clientPolicies.getPolicies().isEmpty());\n+ if (!shouldWork)\n+ fail(\"Feature is available, but at this moment should be disabled\");\n+\n+ } catch (Exception e) {\n+ if (shouldWork) {\n+ e.printStackTrace();\n+ fail(\"Feature is not available\");\n+ }\n+ }\n+\n+ ServerInfoRepresentation serverInfo = adminClient.serverInfo().getInfo();\n+ Set<String> executorProviderIds = serverInfo.getProviders().get(ClientPolicyExecutorSpi.SPI_NAME).getProviders().keySet();\n+ Set<String> conditionProviderIds = serverInfo.getProviders().get(ClientPolicyConditionSpi.SPI_NAME).getProviders().keySet();\n+\n+ if (shouldWork) {\n+ Assert.assertTrue(executorProviderIds.contains(SecureResponseTypeExecutorFactory.PROVIDER_ID));\n+ Assert.assertTrue(conditionProviderIds.contains(ClientUpdaterContextConditionFactory.PROVIDER_ID));\n+ } else {\n+ Assert.assertFalse(executorProviderIds.contains(SecureResponseTypeExecutorFactory.PROVIDER_ID));\n+ Assert.assertFalse(conditionProviderIds.contains(ClientUpdaterContextConditionFactory.PROVIDER_ID));\n+ }\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesImportExportTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesImportExportTest.java",
"diff": "@@ -24,9 +24,7 @@ import java.io.File;\nimport java.util.Arrays;\nimport java.util.List;\n-import org.jboss.arquillian.container.spi.client.container.LifecycleException;\nimport org.junit.Test;\n-import org.keycloak.common.Profile;\nimport org.keycloak.exportimport.ExportImportConfig;\nimport org.keycloak.exportimport.singlefile.SingleFileExportProviderFactory;\nimport org.keycloak.representations.idm.ClientPoliciesRepresentation;\n@@ -36,12 +34,10 @@ import org.keycloak.representations.idm.ClientProfilesRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n-import org.keycloak.testsuite.arquillian.annotation.EnableFeature;\n/**\n* @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n*/\n-@EnableFeature(value = Profile.Feature.CLIENT_POLICIES, skipRestart = true)\n@AuthServerContainerExclude({REMOTE})\npublic class ClientPoliciesImportExportTest extends AbstractClientPoliciesTest {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesLoadUpdateTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesLoadUpdateTest.java",
"diff": "@@ -49,12 +49,10 @@ import org.keycloak.services.clientpolicy.executor.SecureClientAuthenticatorExec\nimport org.keycloak.services.clientpolicy.executor.SecureSessionEnforceExecutorFactory;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n-import org.keycloak.testsuite.arquillian.annotation.EnableFeature;\n/**\n* @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n*/\n-@EnableFeature(value = Profile.Feature.CLIENT_POLICIES, skipRestart = true)\n@AuthServerContainerExclude({REMOTE})\npublic class ClientPoliciesLoadUpdateTest extends AbstractClientPoliciesTest {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java",
"diff": "@@ -52,7 +52,6 @@ import org.keycloak.authentication.authenticators.client.JWTClientAuthenticator;\nimport org.keycloak.authentication.authenticators.client.JWTClientSecretAuthenticator;\nimport org.keycloak.authentication.authenticators.client.X509ClientAuthenticator;\nimport org.keycloak.client.registration.ClientRegistrationException;\n-import org.keycloak.common.Profile;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.events.EventType;\n@@ -98,7 +97,6 @@ import org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmForSign\nimport org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutor;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n-import org.keycloak.testsuite.arquillian.annotation.EnableFeature;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\nimport org.keycloak.testsuite.client.resources.TestApplicationResourceUrls;\nimport org.keycloak.testsuite.rest.resource.TestingOIDCEndpointsApplicationResource.AuthorizationEndpointRequestObject;\n@@ -114,7 +112,6 @@ import org.keycloak.util.JsonSerialization;\n/**\n* @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n*/\n-@EnableFeature(value = Profile.Feature.CLIENT_POLICIES, skipRestart = true)\npublic class ClientPoliciesTest extends AbstractClientPoliciesTest {\nprivate static final Logger logger = Logger.getLogger(ClientPoliciesTest.class);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-17939 Enable Client policies feature by default |
339,235 | 15.04.2021 16:34:28 | -7,200 | c3a15cb368eaa20d6af362926e1d77e7d96f7420 | Add options to http-builder to enable expect-continue, and to disable re-use of connections | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/connections/httpclient/DefaultHttpClientFactory.java",
"new_path": "services/src/main/java/org/keycloak/connections/httpclient/DefaultHttpClientFactory.java",
"diff": "@@ -61,6 +61,7 @@ import org.apache.http.util.EntityUtils;\npublic class DefaultHttpClientFactory implements HttpClientFactory {\nprivate static final Logger logger = Logger.getLogger(DefaultHttpClientFactory.class);\n+ private static final String configScope = \"keycloak.connectionsHttpClient.default.\";\nprivate volatile CloseableHttpClient httpClient;\nprivate Config.Scope config;\n@@ -147,6 +148,9 @@ public class DefaultHttpClientFactory implements HttpClientFactory {\nString[] proxyMappings = config.getArray(\"proxy-mappings\");\nboolean disableTrustManager = config.getBoolean(\"disable-trust-manager\", false);\n+ boolean expectContinueEnabled = getBooleanConfigWithSysPropFallback(\"expect-continue-enabled\", false);\n+ boolean resuseConnections = getBooleanConfigWithSysPropFallback(\"reuse-connections\", true);\n+\nHttpClientBuilder builder = new HttpClientBuilder();\nbuilder.socketTimeout(socketTimeout, TimeUnit.MILLISECONDS)\n@@ -157,7 +161,9 @@ public class DefaultHttpClientFactory implements HttpClientFactory {\n.connectionTTL(connectionTTL, TimeUnit.MILLISECONDS)\n.maxConnectionIdleTime(maxConnectionIdleTime, TimeUnit.MILLISECONDS)\n.disableCookies(disableCookies)\n- .proxyMappings(ProxyMappings.valueOf(proxyMappings));\n+ .proxyMappings(ProxyMappings.valueOf(proxyMappings))\n+ .expectContinueEnabled(expectContinueEnabled)\n+ .reuseConnections(resuseConnections);\nTruststoreProvider truststoreProvider = session.getProvider(TruststoreProvider.class);\nboolean disableTruststoreProvider = truststoreProvider == null || truststoreProvider.getTruststore() == null;\n@@ -198,6 +204,15 @@ public class DefaultHttpClientFactory implements HttpClientFactory {\n}\n-\n+ private boolean getBooleanConfigWithSysPropFallback(String key, boolean defaultValue) {\n+ Boolean value = config.getBoolean(key);\n+ if (value == null) {\n+ String s = System.getProperty(configScope + key);\n+ if (s != null) {\n+ value = Boolean.parseBoolean(s);\n+ }\n+ }\n+ return value != null ? value : defaultValue;\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/connections/httpclient/HttpClientBuilder.java",
"new_path": "services/src/main/java/org/keycloak/connections/httpclient/HttpClientBuilder.java",
"diff": "@@ -107,6 +107,7 @@ public class HttpClientBuilder {\nprotected TimeUnit establishConnectionTimeoutUnits = TimeUnit.MILLISECONDS;\nprotected boolean disableCookies = false;\nprotected ProxyMappings proxyMappings;\n+ protected boolean expectContinueEnabled = false;\n/**\n* Socket inactivity timeout\n@@ -220,6 +221,10 @@ public class HttpClientBuilder {\nreturn this;\n}\n+ public HttpClientBuilder expectContinueEnabled(boolean expectContinueEnabled) {\n+ this.expectContinueEnabled = expectContinueEnabled;\n+ return this;\n+ }\nstatic class VerifierWrapper implements X509HostnameVerifier {\nprotected HostnameVerifier verifier;\n@@ -287,7 +292,8 @@ public class HttpClientBuilder {\nRequestConfig requestConfig = RequestConfig.custom()\n.setConnectTimeout((int) establishConnectionTimeout)\n- .setSocketTimeout((int) socketTimeout).build();\n+ .setSocketTimeout((int) socketTimeout)\n+ .setExpectContinueEnabled(expectContinueEnabled).build();\norg.apache.http.impl.client.HttpClientBuilder builder = HttpClients.custom()\n.setDefaultRequestConfig(requestConfig)\n@@ -310,6 +316,11 @@ public class HttpClientBuilder {\n}\nif (disableCookies) builder.disableCookieManagement();\n+\n+ if (!reuseConnections) {\n+ builder.setConnectionReuseStrategy(new NoConnectionReuseStrategy());\n+ }\n+\nreturn builder.build();\n} catch (Exception e) {\nthrow new RuntimeException(e);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-17796 Add options to http-builder to enable expect-continue, and to disable re-use of connections |
339,590 | 16.05.2021 18:03:06 | -7,200 | 14407a631c3f17ec9f35d6a2751729227a6c75f0 | show a button instead of logging in automatically with WebAuthn onLoad.
Safari will fail to use TouchID/FaceID if it is not triggered by an explicit user interaction. There is an open discussion in the WebAuthn-Spec to make this a mandatory behavior and quiet a few other auth-servers have adopted this behavior. | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties",
"diff": "@@ -401,6 +401,7 @@ webauthn-login-title=Security Key login\nwebauthn-registration-title=Security Key Registration\nwebauthn-available-authenticators=Available authenticators\nwebauthn-unsupported-browser-text=WebAuthn is not supported by this browser. Try another one or contact your administrator.\n+webauthn-doAuthenticate=Sign in with Security Key\n# WebAuthn Error\nwebauthn-error-title=Security Key Error\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/login/webauthn-authenticate.ftl",
"new_path": "themes/src/main/resources/theme/base/login/webauthn-authenticate.ftl",
"diff": "<#import \"template.ftl\" as layout>\n- <@layout.registrationLayout showAnotherWayIfPresent=false; section>\n+ <@layout.registrationLayout; section>\n<#if section = \"title\">\ntitle\n<#elseif section = \"header\">\n</form>\n</#if>\n+ <form class=\"${properties.kcFormClass!}\">\n+ <div class=\"${properties.kcFormGroupClass!}\">\n+ <div id=\"kc-form-buttons\" class=\"${properties.kcFormButtonsClass!}\">\n+ <input type=\"button\" onclick=\"webAuthnAuthenticate()\" value=\"${kcSanitize(msg(\"webauthn-doAuthenticate\"))}\"\n+ class=\"${properties.kcButtonClass!} ${properties.kcButtonPrimaryClass!} ${properties.kcButtonBlockClass!} ${properties.kcButtonLargeClass!}\">\n+ </div>\n+ </div>\n+ </form>\n+\n<script type=\"text/javascript\" src=\"${url.resourcesCommonPath}/node_modules/jquery/dist/jquery.min.js\"></script>\n<script type=\"text/javascript\" src=\"${url.resourcesPath}/js/base64url.js\"></script>\n<script type=\"text/javascript\">\n-\n- window.onload = () => {\n+ function webAuthnAuthenticate() {\nlet isUserIdentified = ${isUserIdentified};\nif (!isUserIdentified) {\ndoAuthenticate([]);\nreturn;\n}\ncheckAllowCredentials();\n- };\n+ }\nfunction checkAllowCredentials() {\nlet allowCredentials = [];\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16075: show a button instead of logging in automatically with WebAuthn onLoad.
Safari will fail to use TouchID/FaceID if it is not triggered by an explicit user interaction. There is an open discussion in the WebAuthn-Spec to make this a mandatory behavior and quiet a few other auth-servers have adopted this behavior. |
339,590 | 21.05.2021 19:18:46 | -7,200 | 628274dee2ac268579dba14dd45e3a2165f82f73 | always show the register-button during webauthn-registration.
Safari will fail to register if the action has not been triggered by a user gesture. | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/login/webauthn-register.ftl",
"new_path": "themes/src/main/resources/theme/base/login/webauthn-register.ftl",
"diff": "}\n</script>\n- <#if !isSetRetry?has_content && isAppInitiatedAction?has_content>\n<input type=\"submit\"\nclass=\"${properties.kcButtonClass!} ${properties.kcButtonPrimaryClass!} ${properties.kcButtonBlockClass!} ${properties.kcButtonLargeClass!}\"\n- id=\"registerWebAuthnAIA\" value=\"${msg(\"doRegister\")}\" onclick=\"registerSecurityKey()\"\n- />\n+ id=\"registerWebAuthnAIA\" value=\"${msg(\"doRegister\")}\" onclick=\"registerSecurityKey()\"/>\n+\n+ <#if !isSetRetry?has_content && isAppInitiatedAction?has_content>\n<form action=\"${url.loginAction}\" class=\"${properties.kcFormClass!}\" id=\"kc-webauthn-settings-form\"\nmethod=\"post\">\n<button type=\"submit\"\nid=\"cancelWebAuthnAIA\" name=\"cancel-aia\" value=\"true\"/>${msg(\"doCancel\")}\n</button>\n</form>\n- <#else>\n- <script>\n- registerSecurityKey();\n- </script>\n</#if>\n</#if>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16075: always show the register-button during webauthn-registration.
Safari will fail to register if the action has not been triggered by a user gesture. |
339,687 | 01.06.2021 09:59:51 | -7,200 | ccad4653d83b0f39a4c3d0640eb24e9bdaa8540e | Exclude FAPI tests for remote auth server. | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/FAPI1Test.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/FAPI1Test.java",
"diff": "@@ -73,6 +73,7 @@ import org.keycloak.services.clientpolicy.condition.AnyClientConditionFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutor;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.admin.ApiUtil;\n+import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.client.resources.TestApplicationResourceUrls;\nimport org.keycloak.testsuite.client.resources.TestOIDCEndpointsApplicationResource;\nimport org.keycloak.testsuite.pages.AppPage;\n@@ -96,6 +97,7 @@ import static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\n*\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\n+@AuthServerContainerExclude(AuthServerContainerExclude.AuthServer.REMOTE)\npublic class FAPI1Test extends AbstractClientPoliciesTest {\n@Page\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18324. Exclude FAPI tests for remote auth server. |
339,281 | 01.06.2021 12:01:56 | -7,200 | 0959475099ab2bb15f148ef9c189c1f53048e1d0 | revisit tests - authz disabled | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractPhotozExampleAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractPhotozExampleAdapterTest.java",
"diff": "@@ -25,7 +25,6 @@ import static org.hamcrest.Matchers.is;\nimport static org.hamcrest.Matchers.not;\nimport static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertTrue;\n-import static org.keycloak.common.Profile.Feature.AUTHORIZATION;\nimport java.io.IOException;\nimport java.util.Arrays;\n@@ -34,7 +33,6 @@ import java.util.List;\nimport java.util.Map;\nimport java.util.stream.Collectors;\n-import org.junit.BeforeClass;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.AuthorizationResource;\nimport org.keycloak.admin.client.resource.ClientResource;\n@@ -49,7 +47,6 @@ import org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.representations.idm.authorization.PolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.ResourceRepresentation;\n-import org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.arquillian.annotation.UncaughtServerErrorExpected;\nimport org.keycloak.util.JsonSerialization;\n@@ -58,11 +55,6 @@ import org.keycloak.util.JsonSerialization;\n*/\npublic abstract class AbstractPhotozExampleAdapterTest extends AbstractBasePhotozExampleAdapterTest {\n- @BeforeClass\n- public static void enabled() {\n- ProfileAssume.assumeFeatureEnabled(AUTHORIZATION);\n- }\n-\n@Test\npublic void testUserCanCreateAndDeleteAlbum() throws Exception {\nloginToClientPage(aliceUser);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractServletPolicyEnforcerTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/AbstractServletPolicyEnforcerTest.java",
"diff": "@@ -18,6 +18,7 @@ package org.keycloak.testsuite.adapter.example.authorization;\nimport static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertTrue;\n+import static org.keycloak.common.Profile.Feature.AUTHORIZATION;\nimport static org.keycloak.testsuite.util.WaitUtils.waitForPageToLoad;\nimport static org.keycloak.testsuite.utils.io.IOUtil.loadRealm;\n@@ -29,6 +30,7 @@ import java.util.List;\nimport org.jboss.arquillian.container.test.api.Deployer;\nimport org.jboss.arquillian.test.api.ArquillianResource;\n+import org.junit.BeforeClass;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.AuthorizationResource;\nimport org.keycloak.admin.client.resource.ClientResource;\n@@ -38,6 +40,7 @@ import org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.authorization.ResourcePermissionRepresentation;\nimport org.keycloak.representations.idm.authorization.ResourceRepresentation;\n+import org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.adapter.AbstractExampleAdapterTest;\nimport org.keycloak.testsuite.util.ServerURLs;\nimport org.keycloak.testsuite.util.UIUtils;\n@@ -54,6 +57,11 @@ public class AbstractServletPolicyEnforcerTest extends AbstractExampleAdapterTes\n@ArquillianResource\nprivate Deployer deployer;\n+ @BeforeClass\n+ public static void enabled() {\n+ ProfileAssume.assumeFeatureEnabled(AUTHORIZATION);\n+ }\n+\n@Override\npublic void addAdapterTestRealms(List<RealmRepresentation> testRealms) {\ntestRealms.add(\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/ServletPolicyEnforcerTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/example/authorization/ServletPolicyEnforcerTest.java",
"diff": "*/\npackage org.keycloak.testsuite.adapter.example.authorization;\n-import static org.keycloak.common.Profile.Feature.AUTHORIZATION;\nimport static org.keycloak.common.Profile.Feature.UPLOAD_SCRIPTS;\n-import java.io.IOException;\n-\nimport org.jboss.arquillian.container.test.api.Deployment;\nimport org.jboss.shrinkwrap.api.spec.WebArchive;\n-import org.junit.BeforeClass;\n-import org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\nimport org.keycloak.testsuite.arquillian.annotation.EnableFeature;\n-import org.keycloak.testsuite.util.ServerURLs;\nimport org.keycloak.testsuite.utils.arquillian.ContainerConstants;\n/**\n@@ -45,11 +39,6 @@ import org.keycloak.testsuite.utils.arquillian.ContainerConstants;\n@EnableFeature(value = UPLOAD_SCRIPTS, skipRestart = true)\npublic class ServletPolicyEnforcerTest extends AbstractServletPolicyEnforcerTest {\n- @BeforeClass\n- public static void enabled() {\n- ProfileAssume.assumeFeatureEnabled(AUTHORIZATION);\n- }\n-\n@Deployment(name = RESOURCE_SERVER_ID, managed = false)\npublic static WebArchive deployment() {\nreturn exampleDeployment(RESOURCE_SERVER_ID);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/PermissionsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/PermissionsTest.java",
"diff": "@@ -102,11 +102,6 @@ public class PermissionsTest extends AbstractKeycloakTest {\n@Rule public GreenMailRule greenMailRule = new GreenMailRule();\n- @BeforeClass\n- public static void enabled() {\n- ProfileAssume.assumeFeatureEnabled(Profile.Feature.AUTHORIZATION);\n- }\n-\n// Remove all realms before first run\n@Override\npublic void beforeAbstractKeycloakTestRealmImport() {\n@@ -912,6 +907,8 @@ public class PermissionsTest extends AbstractKeycloakTest {\n@Test\npublic void clientAuthorization() {\n+ ProfileAssume.assumeFeatureEnabled(Profile.Feature.AUTHORIZATION);\n+\nClientRepresentation newClient = new ClientRepresentation();\nnewClient.setClientId(\"foo-authz\");\nadminClient.realms().realm(REALM_NAME).clients().create(newClient);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/InstallationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/InstallationTest.java",
"diff": "@@ -74,11 +74,6 @@ public class InstallationTest extends AbstractClientTest {\nprivate ClientResource samlClient;\nprivate String samlClientId;\n- @BeforeClass\n- public static void enabled() {\n- ProfileAssume.assumeFeatureEnabled(AUTHORIZATION);\n- }\n-\n@Before\npublic void createClients() {\noidcClientId = createOidcClient(OIDC_NAME);\n@@ -155,6 +150,8 @@ public class InstallationTest extends AbstractClientTest {\n@Test\npublic void testOidcBearerOnlyWithAuthzJson() {\n+ ProfileAssume.assumeFeatureEnabled(AUTHORIZATION);\n+\noidcBearerOnlyClientWithAuthzId = createOidcConfidentialClientWithAuthz(OIDC_NAME_BEARER_ONLY_WITH_AUTHZ_NAME);\noidcBearerOnlyClientWithAuthz = findClientResource(OIDC_NAME_BEARER_ONLY_WITH_AUTHZ_NAME);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/partialimport/PartialImportTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/partialimport/PartialImportTest.java",
"diff": "@@ -25,7 +25,6 @@ import org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.admin.client.resource.IdentityProviderResource;\nimport org.keycloak.admin.client.resource.RoleResource;\nimport org.keycloak.admin.client.resource.UserResource;\n-import org.keycloak.common.Profile;\nimport org.keycloak.events.admin.OperationType;\nimport org.keycloak.partialimport.PartialImportResult;\nimport org.keycloak.partialimport.PartialImportResults;\n@@ -472,8 +471,6 @@ public class PartialImportTest extends AbstractAuthTest {\n@EnableFeature(value = UPLOAD_SCRIPTS, skipRestart = true)\n@Test\npublic void testAddClientsWithServiceAccountsAndAuthorization() throws IOException {\n- ProfileAssume.assumeFeatureDisabled(Profile.Feature.AUTHORIZATION);\n-\nsetFail();\naddClients(true);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/exportimport/ExportImportUtil.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/exportimport/ExportImportUtil.java",
"diff": "@@ -409,6 +409,8 @@ public class ExportImportUtil {\n// Test service accounts\nAssert.assertFalse(application.isServiceAccountsEnabled());\nAssert.assertTrue(otherApp.isServiceAccountsEnabled());\n+\n+ if (ProfileAssume.isFeatureEnabled(Profile.Feature.AUTHORIZATION)) {\nAssert.assertTrue(testAppAuthzApp.isServiceAccountsEnabled());\nAssert.assertNull(testingClient.testing().getUserByServiceAccountClient(realm.getRealm(), application.getClientId()));//session.users().getUserByServiceAccountClient(application));\nUserRepresentation otherAppSA = testingClient.testing().getUserByServiceAccountClient(realm.getRealm(), otherApp.getClientId());//session.users().getUserByServiceAccountClient(otherApp);\n@@ -425,7 +427,6 @@ public class ExportImportUtil {\nAssert.assertTrue(containsRole(allRoles, findClientRole(realmRsc, otherApp.getId(), \"otherapp-user\")));\nAssert.assertTrue(containsRole(allRoles, findClientRole(realmRsc, otherApp.getId(), \"otherapp-admin\")));\n- if(ProfileAssume.isFeatureEnabled(Profile.Feature.AUTHORIZATION)) {\nassertAuthorizationSettingsOtherApp(realmRsc);\nassertAuthorizationSettingsTestAppAuthz(realmRsc);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractMigrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractMigrationTest.java",
"diff": "@@ -31,7 +31,6 @@ import org.keycloak.authentication.authenticators.broker.IdpUsernamePasswordForm\nimport org.keycloak.authentication.authenticators.browser.OTPFormAuthenticatorFactory;\nimport org.keycloak.authentication.authenticators.conditional.ConditionalUserConfiguredAuthenticatorFactory;\nimport org.keycloak.broker.provider.util.SimpleHttp;\n-import org.keycloak.common.Profile;\nimport org.keycloak.common.constants.KerberosConstants;\nimport org.keycloak.component.PrioritizedComponentModel;\nimport org.keycloak.keys.KeyProvider;\n@@ -66,7 +65,6 @@ import org.keycloak.representations.idm.authorization.ResourceServerRepresentati\nimport org.keycloak.storage.UserStorageProvider;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.Assert;\n-import org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.exportimport.ExportImportUtil;\nimport org.keycloak.testsuite.runonserver.RunHelpers;\n@@ -577,8 +575,6 @@ public abstract class AbstractMigrationTest extends AbstractKeycloakTest {\n}\nprivate void testResourceWithMultipleUris() {\n- ProfileAssume.assumeFeatureEnabled(Profile.Feature.AUTHORIZATION);\n-\nClientsResource clients = migrationRealm.clients();\nClientRepresentation clientRepresentation = clients.findByClientId(\"authz-servlet\").get(0);\nResourceRepresentation resource = clients.get(clientRepresentation.getId()).authorization().resources().findByName(\"Protected Resource\").get(0);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport255MigrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport255MigrationTest.java",
"diff": "@@ -26,6 +26,8 @@ import org.keycloak.util.JsonSerialization;\nimport java.io.IOException;\nimport java.util.List;\nimport java.util.Map;\n+import org.keycloak.common.Profile;\n+import org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n@@ -58,10 +60,10 @@ public class JsonFileImport255MigrationTest extends AbstractJsonFileImportMigrat\npublic void migration2_5_5Test() throws Exception {\ncheckRealmsImported();\ntestMigrationTo3_x();\n- testMigrationTo4_x(true, false);\n+ testMigrationTo4_x(ProfileAssume.isFeatureEnabled(Profile.Feature.AUTHORIZATION), false);\ntestMigrationTo5_x();\ntestMigrationTo6_x();\n- testMigrationTo7_x(true);\n+ testMigrationTo7_x(ProfileAssume.isFeatureEnabled(Profile.Feature.AUTHORIZATION));\ntestMigrationTo8_x();\ntestMigrationTo9_x();\ntestMigrationTo12_x(false);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport343MigrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport343MigrationTest.java",
"diff": "package org.keycloak.testsuite.migration;\nimport org.junit.Test;\n+import org.keycloak.common.Profile;\nimport org.keycloak.exportimport.util.ImportUtils;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n@@ -26,6 +27,7 @@ import org.keycloak.util.JsonSerialization;\nimport java.io.IOException;\nimport java.util.List;\nimport java.util.Map;\n+import org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n@@ -57,10 +59,10 @@ public class JsonFileImport343MigrationTest extends AbstractJsonFileImportMigrat\n@Test\npublic void migration3_4_3Test() throws Exception {\ncheckRealmsImported();\n- testMigrationTo4_x(true, false);\n+ testMigrationTo4_x(ProfileAssume.isFeatureEnabled(Profile.Feature.AUTHORIZATION), false);\ntestMigrationTo5_x();\ntestMigrationTo6_x();\n- testMigrationTo7_x(true);\n+ testMigrationTo7_x(ProfileAssume.isFeatureEnabled(Profile.Feature.AUTHORIZATION));\ntestMigrationTo8_x();\ntestMigrationTo9_x();\ntestMigrationTo12_x(true);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport483MigrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport483MigrationTest.java",
"diff": "@@ -20,13 +20,13 @@ import org.junit.Test;\nimport org.keycloak.common.Profile;\nimport org.keycloak.exportimport.util.ImportUtils;\nimport org.keycloak.representations.idm.RealmRepresentation;\n-import org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.utils.io.IOUtil;\nimport org.keycloak.util.JsonSerialization;\nimport java.io.IOException;\nimport java.util.List;\nimport java.util.Map;\n+import org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientTokenExchangeSAML2Test.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientTokenExchangeSAML2Test.java",
"diff": "package org.keycloak.testsuite.oauth;\n+import org.junit.BeforeClass;\nimport org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\n@@ -53,6 +54,7 @@ import org.keycloak.services.resources.admin.permissions.AdminPermissions;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.AssertEvents;\n+import org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\nimport org.keycloak.testsuite.arquillian.annotation.EnableFeature;\n@@ -76,6 +78,7 @@ import java.util.List;\nimport java.util.Map;\nimport static org.junit.Assert.assertNotNull;\n+import static org.keycloak.common.Profile.Feature.AUTHORIZATION;\nimport static org.keycloak.models.ImpersonationSessionNote.IMPERSONATOR_ID;\nimport static org.keycloak.models.ImpersonationSessionNote.IMPERSONATOR_USERNAME;\nimport static org.keycloak.protocol.saml.SamlProtocol.SAML_ASSERTION_CONSUMER_URL_POST_ATTRIBUTE;\n@@ -101,6 +104,11 @@ public class ClientTokenExchangeSAML2Test extends AbstractKeycloakTest {\n@Rule\npublic AssertEvents events = new AssertEvents(this);\n+ @BeforeClass\n+ public static void enabled() {\n+ ProfileAssume.assumeFeatureEnabled(AUTHORIZATION);\n+ }\n+\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\nRealmRepresentation testRealmRep = new RealmRepresentation();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18305 revisit tests - authz disabled |
339,465 | 03.06.2021 07:50:28 | -7,200 | 12c47150e776f02cda173908e1308443e3e1be8a | FAPI1Test fails in pipeline with auth-server-undertow-non-tls | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/FAPI1Test.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/FAPI1Test.java",
"diff": "@@ -39,6 +39,8 @@ import org.apache.http.impl.client.DefaultHttpClient;\nimport org.apache.http.message.BasicNameValuePair;\nimport org.hamcrest.Matchers;\nimport org.jboss.arquillian.graphene.page.Page;\n+import org.junit.Assume;\n+import org.junit.BeforeClass;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.OAuthErrorException;\n@@ -83,6 +85,7 @@ import org.keycloak.testsuite.pages.OAuthGrantPage;\nimport org.keycloak.testsuite.rest.resource.TestingOIDCEndpointsApplicationResource;\nimport org.keycloak.testsuite.util.MutualTLSUtils;\nimport org.keycloak.testsuite.util.OAuthClient;\n+import org.keycloak.testsuite.util.ServerURLs;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.fail;\n@@ -112,6 +115,11 @@ public class FAPI1Test extends AbstractClientPoliciesTest {\n@Page\nprotected AppPage appPage;\n+ @BeforeClass\n+ public static void verifySSL() {\n+ // FAPI requires SSL and does not makes sense to test it with disabled SSL\n+ Assume.assumeTrue(\"The FAPI test requires SSL to be enabled.\", ServerURLs.AUTH_SERVER_SSL_REQUIRED);\n+ }\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18337 FAPI1Test fails in pipeline with auth-server-undertow-non-tls |
339,571 | 27.05.2021 18:02:52 | -7,200 | cbd42882053fa79b173934f809f1358c3eaca50a | Adaptively add the default modular JVM options
to the "javaVmArguments" to start the cache server container with,
if the JVM used to run the cache server is modular (JDK 9+) | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/CrossDCTestEnricher.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/CrossDCTestEnricher.java",
"diff": "@@ -46,6 +46,8 @@ import java.util.HashMap;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.function.Consumer;\n+import java.util.regex.Matcher;\n+import java.util.regex.Pattern;\nimport java.util.stream.Stream;\nimport static org.hamcrest.Matchers.lessThan;\n@@ -266,12 +268,59 @@ public class CrossDCTestEnricher {\n}\n}\n+ /* Code to detect if underlying JVM is modular (AKA JDK 9+) taken over from Wildfly Core code base:\n+ * https://github.com/wildfly/wildfly-core/blob/master/launcher/src/main/java/org/wildfly/core/launcher/Jvm.java#L59\n+ * and turned into a function for easier reuse.\n+ */\n+ public static boolean isModularJvm() {\n+ boolean modularJvm = false;\n+ final String javaSpecVersion = System.getProperty(\"java.specification.version\");\n+ if (javaSpecVersion != null) {\n+ final Matcher matcher = Pattern.compile(\"^(?:1\\\\.)?(\\\\d+)$\").matcher(javaSpecVersion);\n+ if (matcher.find()) modularJvm = Integer.parseInt(matcher.group(1)) >= 9;\n+ }\n+ return modularJvm;\n+ }\n+\npublic static void startCacheServer(DC dc) {\nif (AuthServerTestEnricher.CACHE_SERVER_LIFECYCLE_SKIP) return;\nif (!containerController.get().isStarted(getCacheServer(dc).getQualifier())) {\nlog.infof(\"--DC: Starting %s\", getCacheServer(dc).getQualifier());\n- containerController.get().start(getCacheServer(dc).getQualifier());\n+ // Original config of the cache server container as a map\n+ Map<String, String> containerConfig = getCacheServer(dc).getProperties();\n+\n+ // Start cache server with default modular JVM options set if JDK is modular (JDK 9+)\n+ final String defaultModularJvmOptions = System.getProperty(\"default.modular.jvm.options\");\n+ final String originalJvmArguments = getCacheServer(dc).getProperties().get(\"javaVmArguments\");\n+ /* When JVM used to launch the cache server container is modular, add the default\n+ * modular JVM options to the configuration of the cache server container if\n+ * these aren't present there yet.\n+ *\n+ * See the definition of the 'default.modular.jvm.options' property for details.\n+ */\n+ if (!originalJvmArguments.contains(defaultModularJvmOptions)) {\n+ if(isModularJvm() && defaultModularJvmOptions != null) {\n+ log.infof(\"Modular JVM detected. Adding default modular JVM '%s' options to the cache server container's configuration.\", defaultModularJvmOptions);\n+ final String lineSeparator = System.getProperty(\"line.separator\");\n+ final String adjustedJvmArguments = originalJvmArguments.replace(lineSeparator, \" \") + defaultModularJvmOptions + lineSeparator;\n+\n+ /* Since next time the cache server container might get started using a non-modular\n+ * JVM again, don't store the default modular JVM options into the cache server container's\n+ * configuration permanently (not to need to remove them again later).\n+ *\n+ * Rather, instead of that, retrieve the original cache server container's configuration\n+ * as a map, add the default modular JVM options there, and one-time way start the cache server\n+ * using this custom temporary configuration.\n+ */\n+ containerConfig.put(\"javaVmArguments\", adjustedJvmArguments);\n+ }\n+ }\n+ /* Finally start the cache server container:\n+ * - Either using the original container config (case of a non-modular JVM),\n+ * - Or using the updated container config (case of a modular JVM)\n+ */\n+ containerController.get().start(getCacheServer(dc).getQualifier(), containerConfig);\nlog.infof(\"--DC: Started %s\", getCacheServer(dc).getQualifier());\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/pom.xml",
"diff": "<cache.server.2.management.port>12000</cache.server.2.management.port>\n<cache.server.console.output>true</cache.server.console.output>\n+ <!--\n+ ~ Definition of default JVM parameters for all modular JDKs. See:\n+ ~\n+ ~ https://github.com/wildfly/wildfly-core/blob/master/core-feature-pack/common/src/main/resources/content/bin/common.sh#L19 and\n+ ~ https://github.com/wildfly/wildfly-core/blob/master/launcher/src/main/java/org/wildfly/core/launcher/AbstractCommandBuilder.java#L58\n+ ~\n+ ~ for details. The explanation / purpose of adding a particular modular option is as follows:\n+ ~ * add-exports=java.desktop/sun.awt=ALL-UNNAMED Needed by the iiop-openjdk subsystem\n+ ~ * add-opens=java.base/java.lang=ALL-UNNAMED Needed if Hibernate applications use Javassist\n+ ~ * add-opens=java.base/java.lang.invoke=ALL-UNNAMED Needed by the MicroProfile REST Client subsystem\n+ ~ * add-opens=java.base/java.io=ALL-UNNAMED Needed by JBoss Marshalling\n+ ~ * add-opens=java.base/java.security=ALL-UNNAMED Needed by WildFly Security Manager\n+ ~ * add-opens=java.base/java.util=ALL-UNNAMED Needed for marshalling of enum maps\n+ ~ * add-opens=java.management/javax.management=ALL-UNNAMED EE integration with sar mbeans requires deep reflection in javax.management\n+ ~ * add-opens=java.naming/javax.naming=ALL-UNNAMED InitialContext proxy generation requires deep reflection in javax.naming\n+ ~ * add-modules=java.se Needed for backward compatibility with jboss-modules older than jboss-modules 1.9.1.Final\n+ -->\n+ <default.modular.jvm.options>--add-exports=java.desktop/sun.awt=ALL-UNNAMED --add-opens=java.base/java.lang=ALL-UNNAMED --add-opens=java.base/java.lang.invoke=ALL-UNNAMED --add-opens=java.base/java.io=ALL-UNNAMED --add-opens=java.base/java.security=ALL-UNNAMED --add-opens=java.base/java.util=ALL-UNNAMED --add-opens=java.management/javax.management=ALL-UNNAMED --add-opens=java.naming/javax.naming=ALL-UNNAMED --add-modules=java.se</default.modular.jvm.options>\n+\n<dependency.keystore.root>${project.build.directory}/dependency/keystore</dependency.keystore.root>\n<dependency.truststore>${dependency.keystore.root}/keycloak.truststore</dependency.truststore>\n<dependency.truststore.password>secret</dependency.truststore.password>\n<cli.log.output>${cli.log.output}</cli.log.output>\n<test.intermittent>${test.intermittent}</test.intermittent>\n+ <default.modular.jvm.options>${default.modular.jvm.options}</default.modular.jvm.options>\n+\n<dependency.keystore.root>${dependency.keystore.root}</dependency.keystore.root>\n<dependency.truststore>${dependency.truststore}</dependency.truststore>\n<dependency.truststore.password>${dependency.truststore.password}</dependency.truststore.password>\n</profile>\n<profile>\n- <id>java11-auth-server</id> <!-- a temporary workaround; TODO remove this once Java 11 is officially supported by Arquillian -->\n+ <id>java11-auth-server</id>\n<properties>\n- <auth.server.jvm.args.extra>--add-exports=java.base/sun.nio.ch=ALL-UNNAMED --add-exports=jdk.unsupported/sun.misc=ALL-UNNAMED --add-exports=jdk.unsupported/sun.reflect=ALL-UNNAMED --add-modules=java.se</auth.server.jvm.args.extra>\n+ <auth.server.jvm.args.extra>${default.modular.jvm.options}</auth.server.jvm.args.extra>\n</properties>\n</profile>\n<profile>\n- <id>java11-app-server</id> <!-- a temporary workaround; TODO remove this once Java 11 is officially supported by Arquillian -->\n+ <id>java11-app-server</id>\n<properties>\n- <app.server.jvm.args.extra>--add-exports=java.base/sun.nio.ch=ALL-UNNAMED --add-exports=jdk.unsupported/sun.misc=ALL-UNNAMED --add-exports=jdk.unsupported/sun.reflect=ALL-UNNAMED --add-modules=java.se</app.server.jvm.args.extra>\n+ <app.server.jvm.args.extra>${default.modular.jvm.options}</app.server.jvm.args.extra>\n</properties>\n</profile>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-17254] Adaptively add the default modular JVM options
to the "javaVmArguments" to start the cache server container with,
if the JVM used to run the cache server is modular (JDK 9+)
Signed-off-by: Jan Lieskovsky <[email protected]> |
339,581 | 31.05.2021 18:03:17 | -7,200 | 1033b272e8dcb8bc0681ec3df8e1a02d32134b1f | fix for KEYCLOAK-18267_KEYCLOAK-17254 | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/containers/InfinispanServerConfiguration.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/containers/InfinispanServerConfiguration.java",
"diff": "@@ -31,7 +31,8 @@ public class InfinispanServerConfiguration implements ContainerConfiguration {\nprivate String serverConfig;\nprivate Integer portOffset;\nprivate Integer managementPort;\n- private String additionalParameters;\n+ private String javaVmArguments;\n+ private String javaHome;\n@Override\npublic void validate() throws ConfigurationException {\n@@ -82,12 +83,12 @@ public class InfinispanServerConfiguration implements ContainerConfiguration {\nthis.portOffset = portOffset;\n}\n- public String getAdditionalParameters() {\n- return additionalParameters;\n+ public String getJavaVmArguments() {\n+ return javaVmArguments;\n}\n- public void setAdditionalParameters(String additionalParameters) {\n- this.additionalParameters = additionalParameters;\n+ public void setJavaVmArguments(String javaVmArguments) {\n+ this.javaVmArguments = javaVmArguments;\n}\npublic Integer getManagementPort() {\n@@ -98,4 +99,12 @@ public class InfinispanServerConfiguration implements ContainerConfiguration {\nthis.managementPort = managementPort;\n}\n+ public String getJavaHome() {\n+ return javaHome;\n+ }\n+\n+ public void setJavaHome(String javaHome) {\n+ this.javaHome = javaHome;\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/containers/InfinispanServerDeployableContainer.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/containers/InfinispanServerDeployableContainer.java",
"diff": "@@ -90,16 +90,16 @@ public class InfinispanServerDeployableContainer implements DeployableContainer<\ncommands.add(\"-Dcom.sun.management.jmxremote.authenticate=false\");\ncommands.add(\"-Dcom.sun.management.jmxremote.ssl=false\");\n- if (configuration.getAdditionalParameters() != null) {\n- commands.addAll(Arrays.asList(configuration.getAdditionalParameters().split(\"\\\\s+\")));\n+ if (configuration.getJavaVmArguments() != null) {\n+ commands.addAll(Arrays.asList(configuration.getJavaVmArguments().split(\"\\\\s+\")));\n}\nProcessBuilder pb = new ProcessBuilder(commands);\npb = pb.directory(new File(configuration.getInfinispanHome(), \"/bin\")).inheritIO().redirectErrorStream(true);\npb.environment().put(\"LAUNCH_ISPN_IN_BACKGROUND\", \"false\");\npb.environment().put(\"ISPN_PIDFILE\", pidFile.getAbsolutePath());\n- String javaHome = System.getProperty(\"cache.server.java.home\");\n- if (javaHome != null) {\n+ String javaHome = configuration.getJavaHome();\n+ if (javaHome != null && !javaHome.isEmpty()) {\npb.environment().put(\"JAVA_HOME\", javaHome);\n}\ntry {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml",
"diff": "<property name=\"serverConfig\">infinispan-xsite.xml</property>\n<property name=\"portOffset\">${cache.server.1.port.offset}</property>\n<property name=\"managementPort\">${cache.server.management.port}</property>\n- <property name=\"additionalParameters\">\n+ <property name=\"javaVmArguments\">\n-Djgroups.udp.mcast_port=46698\n-Djgroups.tcpping.initial_hosts=127.0.0.1[8810],127.0.0.1[9810]\n</property>\n+ <property name=\"javaHome\">${cache.server.java.home}</property>\n</configuration>\n</container>\n<container qualifier=\"cache-server-cross-dc-2\" mode=\"manual\" >\n<property name=\"serverConfig\">infinispan-xsite.xml</property>\n<property name=\"portOffset\">${cache.server.2.port.offset}</property>\n<property name=\"managementPort\">${cache.server.2.management.port}</property>\n- <property name=\"additionalParameters\">\n+ <property name=\"javaVmArguments\">\n-Djgroups.udp.mcast_port=47698\n-Djgroups.tcpping.initial_hosts=127.0.0.1[8810],127.0.0.1[9810]\n</property>\n+ <property name=\"javaHome\">${cache.server.java.home}</property>\n</configuration>\n</container>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-13757 fix for KEYCLOAK-18267_KEYCLOAK-17254 |
339,465 | 03.06.2021 20:46:02 | -7,200 | 3d16a1e8d3be7f7f57e10e08e266cb1ac562433e | Add executor for disable 'Full Scope Allowed' and add it to FAPI profiles | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/FullScopeDisabledExecutor.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ *\n+ */\n+\n+package org.keycloak.services.clientpolicy.executor;\n+\n+import com.fasterxml.jackson.annotation.JsonProperty;\n+import org.keycloak.events.Errors;\n+import org.keycloak.representations.idm.ClientPolicyExecutorConfigurationRepresentation;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.services.clientpolicy.ClientPolicyContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyException;\n+import org.keycloak.services.clientpolicy.context.ClientCRUDContext;\n+\n+/**\n+ * Check that switch \"fullScopeAllowed\" is not enabled for the clients\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class FullScopeDisabledExecutor implements ClientPolicyExecutorProvider<FullScopeDisabledExecutor.Configuration> {\n+\n+ private FullScopeDisabledExecutor.Configuration configuration;\n+\n+ @Override\n+ public void executeOnEvent(ClientPolicyContext context) throws ClientPolicyException {\n+ switch (context.getEvent()) {\n+ case REGISTER:\n+ case UPDATE:\n+ ClientCRUDContext clientUpdateContext = (ClientCRUDContext)context;\n+ autoConfigure(clientUpdateContext.getProposedClientRepresentation());\n+ validate(clientUpdateContext.getProposedClientRepresentation());\n+ break;\n+ default:\n+ return;\n+ }\n+ }\n+\n+ @Override\n+ public void setupConfiguration(FullScopeDisabledExecutor.Configuration config) {\n+ this.configuration = config;\n+ }\n+\n+ @Override\n+ public Class<FullScopeDisabledExecutor.Configuration> getExecutorConfigurationClass() {\n+ return FullScopeDisabledExecutor.Configuration.class;\n+ }\n+\n+ public static class Configuration extends ClientPolicyExecutorConfigurationRepresentation {\n+ @JsonProperty(\"auto-configure\")\n+ protected Boolean autoConfigure;\n+\n+ public Boolean isAutoConfigure() {\n+ return autoConfigure;\n+ }\n+\n+ public void setAutoConfigure(Boolean autoConfigure) {\n+ this.autoConfigure = autoConfigure;\n+ }\n+ }\n+\n+ @Override\n+ public String getProviderId() {\n+ return FullScopeDisabledExecutorFactory.PROVIDER_ID;\n+ }\n+\n+ private void autoConfigure(ClientRepresentation rep) {\n+ if (configuration.isAutoConfigure()) {\n+ rep.setFullScopeAllowed(false);\n+ }\n+ }\n+\n+ private void validate(ClientRepresentation proposedClient) throws ClientPolicyException {\n+ if (proposedClient.isFullScopeAllowed() != null && proposedClient.isFullScopeAllowed()) {\n+ throw new ClientPolicyException(Errors.INVALID_REGISTRATION, \"Not permitted to enable fullScopeAllowed\");\n+ }\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/FullScopeDisabledExecutorFactory.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ *\n+ */\n+\n+package org.keycloak.services.clientpolicy.executor;\n+\n+import java.util.Collections;\n+import java.util.List;\n+\n+import org.keycloak.Config;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.provider.ProviderConfigProperty;\n+\n+/**\n+ * Check that switch \"fullScopeAllowed\" is not enabled for the clients\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class FullScopeDisabledExecutorFactory implements ClientPolicyExecutorProviderFactory {\n+\n+ public static final String PROVIDER_ID = \"full-scope-disabled\";\n+\n+ public static final String AUTO_CONFIGURE = \"auto-configure\";\n+\n+ private static final ProviderConfigProperty AUTO_CONFIGURE_PROPERTY = new ProviderConfigProperty(\n+ AUTO_CONFIGURE, \"Auto-configure\", \"If On, then the during client creation or update, the configuration of the client will be auto-configured to disable fullScopeAllowed. \" +\n+ \"If off, the clients are validated to not have fullScopeAllowed enabled during create/update client\", ProviderConfigProperty.BOOLEAN_TYPE, true);\n+\n+ @Override\n+ public FullScopeDisabledExecutor create(KeycloakSession session) {\n+ return new FullScopeDisabledExecutor();\n+ }\n+\n+ @Override\n+ public void init(Config.Scope config) {\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+ }\n+\n+ @Override\n+ public void close() {\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"When present, then registered/updated clients will be verified to have 'fullScopeAllowed' switch disabled and eventually will be auto-configured for 'fullScopeAllowed' switch to be disabled\";\n+ }\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return Collections.singletonList(AUTO_CONFIGURE_PROPERTY);\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory",
"new_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory",
"diff": "@@ -9,3 +9,4 @@ org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmForSignedJwtEx\norg.keycloak.services.clientpolicy.executor.HolderOfKeyEnforcerExecutorFactory\norg.keycloak.services.clientpolicy.executor.ConfidentialClientAcceptExecutorFactory\norg.keycloak.services.clientpolicy.executor.ConsentRequiredExecutorFactory\n+org.keycloak.services.clientpolicy.executor.FullScopeDisabledExecutorFactory\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/resources/keycloak-default-client-profiles.json",
"new_path": "services/src/main/resources/keycloak-default-client-profiles.json",
"diff": "{\n\"executor\": \"consent-required\",\n\"configuration\": {}\n+ },\n+ {\n+ \"executor\": \"full-scope-disabled\",\n+ \"configuration\": {\n+ \"auto-configure\": true\n+ }\n}\n]\n},\n\"executor\": \"consent-required\",\n\"configuration\": {}\n},\n+ {\n+ \"executor\": \"full-scope-disabled\",\n+ \"configuration\": {\n+ \"auto-configure\": true\n+ }\n+ },\n{\n\"executor\": \"holder-of-key-enforcer\",\n\"configuration\": {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java",
"diff": "@@ -124,6 +124,8 @@ import org.keycloak.services.clientpolicy.condition.ClientUpdaterSourceHostsCond\nimport org.keycloak.services.clientpolicy.condition.ClientUpdaterSourceRolesCondition;\nimport org.keycloak.services.clientpolicy.condition.ClientUpdaterSourceRolesConditionFactory;\nimport org.keycloak.services.clientpolicy.executor.ConsentRequiredExecutorFactory;\n+import org.keycloak.services.clientpolicy.executor.FullScopeDisabledExecutor;\n+import org.keycloak.services.clientpolicy.executor.FullScopeDisabledExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.HolderOfKeyEnforcerExecutor;\nimport org.keycloak.services.clientpolicy.executor.HolderOfKeyEnforcerExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.PKCEEnforcerExecutor;\n@@ -297,7 +299,7 @@ public abstract class AbstractClientPoliciesTest extends AbstractKeycloakTest {\n// each executor\nassertExpectedExecutors(Arrays.asList(SecureSessionEnforceExecutorFactory.PROVIDER_ID, PKCEEnforcerExecutorFactory.PROVIDER_ID, SecureClientAuthenticatorExecutorFactory.PROVIDER_ID,\n- SecureClientUrisExecutorFactory.PROVIDER_ID, ConsentRequiredExecutorFactory.PROVIDER_ID), actualProfileRep);\n+ SecureClientUrisExecutorFactory.PROVIDER_ID, ConsentRequiredExecutorFactory.PROVIDER_ID, FullScopeDisabledExecutorFactory.PROVIDER_ID), actualProfileRep);\nassertExpectedSecureSessionEnforceExecutor(actualProfileRep);\n// each profile - ordinal-test-profile - updated\n@@ -854,6 +856,12 @@ public abstract class AbstractClientPoliciesTest extends AbstractKeycloakTest {\nreturn config;\n}\n+ protected FullScopeDisabledExecutor.Configuration createFullScopeDisabledExecutorConfig(Boolean autoConfigure) {\n+ FullScopeDisabledExecutor.Configuration config = new FullScopeDisabledExecutor.Configuration();\n+ config.setAutoConfigure(autoConfigure);\n+ return config;\n+ }\n+\nprotected PKCEEnforcerExecutor.Configuration createPKCEEnforceExecutorConfig(Boolean autoConfigure) {\nPKCEEnforcerExecutor.Configuration config = new PKCEEnforcerExecutor.Configuration();\nconfig.setAutoConfigure(autoConfigure);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesLoadUpdateTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesLoadUpdateTest.java",
"diff": "@@ -43,6 +43,7 @@ import org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.clientpolicy.ClientPoliciesUtil;\nimport org.keycloak.services.clientpolicy.condition.ClientAccessTypeConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientRolesConditionFactory;\n+import org.keycloak.services.clientpolicy.executor.FullScopeDisabledExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.PKCEEnforcerExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureClientAuthenticatorExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.ConsentRequiredExecutorFactory;\n@@ -84,7 +85,7 @@ public class ClientPoliciesLoadUpdateTest extends AbstractClientPoliciesTest {\n// Test some executor\nassertExpectedExecutors(Arrays.asList(SecureSessionEnforceExecutorFactory.PROVIDER_ID, PKCEEnforcerExecutorFactory.PROVIDER_ID, SecureClientAuthenticatorExecutorFactory.PROVIDER_ID,\n- SecureClientUrisExecutorFactory.PROVIDER_ID, ConsentRequiredExecutorFactory.PROVIDER_ID), actualProfileRep);\n+ SecureClientUrisExecutorFactory.PROVIDER_ID, ConsentRequiredExecutorFactory.PROVIDER_ID, FullScopeDisabledExecutorFactory.PROVIDER_ID), actualProfileRep);\nassertExpectedSecureSessionEnforceExecutor(actualProfileRep);\n// Check the \"get\" request without globals. Assert nothing loaded\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java",
"diff": "@@ -85,6 +85,7 @@ import org.keycloak.services.clientpolicy.condition.ClientUpdaterSourceHostsCond\nimport org.keycloak.services.clientpolicy.condition.ClientUpdaterSourceRolesConditionFactory;\nimport org.keycloak.services.clientpolicy.executor.ConfidentialClientAcceptExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.ConsentRequiredExecutorFactory;\n+import org.keycloak.services.clientpolicy.executor.FullScopeDisabledExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.HolderOfKeyEnforcerExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.PKCEEnforcerExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureClientAuthenticatorExecutorFactory;\n@@ -2133,6 +2134,84 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\n}\n}\n+ @Test\n+ public void testFullScopeDisabledExecutor() throws Exception {\n+ // register profiles - client autoConfigured to disable fullScopeAllowed\n+ String json = (new ClientProfilesBuilder()).addProfile(\n+ (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Test Profile\")\n+ .addExecutor(FullScopeDisabledExecutorFactory.PROVIDER_ID, createFullScopeDisabledExecutorConfig(true))\n+ .toRepresentation()\n+ ).toString();\n+ updateProfiles(json);\n+\n+ // register policies\n+ json = (new ClientPoliciesBuilder()).addPolicy(\n+ (new ClientPolicyBuilder()).createPolicy(POLICY_NAME, \"Test Policy\", Boolean.TRUE)\n+ .addCondition(AnyClientConditionFactory.PROVIDER_ID,\n+ createAnyClientConditionConfig())\n+ .addProfile(PROFILE_NAME)\n+ .toRepresentation()\n+ ).toString();\n+ updatePolicies(json);\n+\n+ // Client will be auto-configured to disable fullScopeAllowed\n+ String clientId = generateSuffixedName(\"aaa-app\");\n+ String cid = createClientByAdmin(clientId, (ClientRepresentation clientRep) -> {\n+ clientRep.setImplicitFlowEnabled(Boolean.FALSE);\n+ clientRep.setFullScopeAllowed(Boolean.TRUE);\n+ });\n+ ClientRepresentation clientRep = getClientByAdmin(cid);\n+ assertEquals(Boolean.FALSE, clientRep.isFullScopeAllowed());\n+\n+ // Client cannot be updated to disable fullScopeAllowed\n+ updateClientByAdmin(cid, (ClientRepresentation cRep) -> {\n+ cRep.setFullScopeAllowed(Boolean.TRUE);\n+ });\n+ clientRep = getClientByAdmin(cid);\n+ assertEquals(Boolean.FALSE, clientRep.isFullScopeAllowed());\n+\n+ // Switch auto-configure to false. Auto-configuration won't happen, but validation will still be here, so should not be possible to enable fullScopeAllowed\n+ json = (new ClientProfilesBuilder()).addProfile(\n+ (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Test Profile\")\n+ .addExecutor(FullScopeDisabledExecutorFactory.PROVIDER_ID, createFullScopeDisabledExecutorConfig(false))\n+ .toRepresentation()\n+ ).toString();\n+ updateProfiles(json);\n+\n+ // Not possible to register client with fullScopeAllowed due the validation\n+ try {\n+ createClientByAdmin(clientId, (ClientRepresentation clientRep2) -> {\n+ clientRep2.setFullScopeAllowed(Boolean.TRUE);\n+ });\n+ fail();\n+ } catch (ClientPolicyException cpe) {\n+ assertEquals(Errors.INVALID_REGISTRATION, cpe.getError());\n+ }\n+\n+ // Not possible to update existing client to fullScopeAllowed due the validation\n+ try {\n+ updateClientByAdmin(cid, (ClientRepresentation cRep) -> {\n+ cRep.setFullScopeAllowed(Boolean.TRUE);\n+ });\n+ fail();\n+ } catch (ClientPolicyException cpe) {\n+ assertEquals(Errors.INVALID_REGISTRATION, cpe.getError());\n+ }\n+ clientRep = getClientByAdmin(cid);\n+ assertEquals(Boolean.FALSE, clientRep.isFullScopeAllowed());\n+\n+ try {\n+ updateClientByAdmin(cid, (ClientRepresentation cRep) -> {\n+ cRep.setImplicitFlowEnabled(Boolean.TRUE);\n+ });\n+ clientRep = getClientByAdmin(cid);\n+ assertEquals(Boolean.TRUE, clientRep.isImplicitFlowEnabled());\n+ assertEquals(Boolean.FALSE, clientRep.isFullScopeAllowed());\n+ } catch (ClientPolicyException cpe) {\n+ fail();\n+ }\n+ }\n+\nprivate void checkMtlsFlow() throws IOException {\n// Check login.\nOAuthClient.AuthorizationEndpointResponse loginResponse = oauth.doLogin(TEST_USER_NAME, TEST_USER_PASSWORD);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/FAPI1Test.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/FAPI1Test.java",
"diff": "@@ -216,6 +216,7 @@ public class FAPI1Test extends AbstractClientPoliciesTest {\n});\nClientRepresentation client = getClientByAdmin(clientUUID);\nAssert.assertEquals(JWTClientAuthenticator.PROVIDER_ID, client.getClientAuthenticatorType());\n+ Assert.assertFalse(client.isFullScopeAllowed());\n// Set new initialToken for register new clients\nsetInitialAccessTokenForDynamicClientRegistration();\n@@ -289,6 +290,7 @@ public class FAPI1Test extends AbstractClientPoliciesTest {\nClientRepresentation client = getClientByAdmin(clientUUID);\nAssert.assertFalse(client.isPublicClient());\nAssert.assertEquals(JWTClientSecretAuthenticator.PROVIDER_ID, client.getClientAuthenticatorType());\n+ Assert.assertFalse(client.isFullScopeAllowed());\ncheckPKCEWithS256RequiredDuringLogin(\"foo\");\n@@ -395,12 +397,13 @@ public class FAPI1Test extends AbstractClientPoliciesTest {\nclient = getClientByAdmin(clientUUID);\nAssert.assertEquals(JWTClientAuthenticator.PROVIDER_ID, client.getClientAuthenticatorType());\n- // Check the Consent is enabled, Holder-of-key is enabled and default signature algorithm\n+ // Check the Consent is enabled, Holder-of-key is enabled, fullScopeAllowed disabled and default signature algorithm.\nAssert.assertTrue(client.isConsentRequired());\nOIDCAdvancedConfigWrapper clientConfig = OIDCAdvancedConfigWrapper.fromClientRepresentation(client);\nAssert.assertTrue(clientConfig.isUseMtlsHokToken());\nAssert.assertEquals(Algorithm.PS256, clientConfig.getIdTokenSignedResponseAlg());\nAssert.assertEquals(Algorithm.PS256, clientConfig.getRequestObjectSignatureAlg().toString());\n+ Assert.assertFalse(client.isFullScopeAllowed());\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16811 Add executor for disable 'Full Scope Allowed' and add it to FAPI profiles |
339,581 | 03.06.2021 16:02:42 | -7,200 | 80eabcb7ebf44d11ee3ef304e7f9e453b49f8b59 | WelcomePageTest fails on MSSQL 2019
removed reference to `FK_P56CTINXXB9GSK57FO49F9TAC` from the `DropAllServlet` | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/helpers/DropAllServlet.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/helpers/DropAllServlet.java",
"diff": "@@ -94,7 +94,6 @@ public class DropAllServlet extends HttpServlet {\n\"_drop_table_ AUTHENTICATOR_CONFIG _cascade_;\\n\" +\n\"_drop_table_ AUTHENTICATOR_CONFIG_ENTRY _cascade_;\\n\" +\n\"_drop_table_ BROKER_LINK _cascade_;\\n\" +\n- \"alter table CLIENT nocheck constraint FK_P56CTINXXB9GSK57FO49F9TAC;\\n\" +\n\"_drop_table_ CLIENT_ATTRIBUTES _cascade_;\\n\" +\n\"_drop_table_ CLIENT_AUTH_FLOW_BINDINGS _cascade_;\\n\" +\n\"_drop_table_ CLIENT_INITIAL_ACCESS _cascade_;\\n\" +\n@@ -178,7 +177,6 @@ public class DropAllServlet extends HttpServlet {\n\"_drop_table_ USER_SESSION _cascade_;\\n\" +\n\"_drop_table_ WEB_ORIGINS _cascade_;\\n\" +\n\"_drop_table_ CLIENT _cascade_;\\n\" +\n- \"alter table CLIENT check constraint FK_P56CTINXXB9GSK57FO49F9TAC\\n\" +\n\"\";\nprivate void deleteAllData(Connection connection, String dropTable, String cascade, boolean executeAlterTable) throws Exception {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18249 WelcomePageTest fails on MSSQL 2019
- removed reference to `FK_P56CTINXXB9GSK57FO49F9TAC` from the `DropAllServlet` |
339,281 | 03.06.2021 17:22:35 | -7,200 | 95bf912dc969a5f0423d8ca14b55aa986af9e97f | Fix update client with default default scope assigned as optional | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"diff": "@@ -868,7 +868,8 @@ public class JpaRealmProvider implements RealmProvider, ClientProvider, ClientSc\n// Defaults to openid-connect\nString clientProtocol = client.getProtocol() == null ? OIDCLoginProtocol.LOGIN_PROTOCOL : client.getProtocol();\n- Map<String, ClientScopeModel> existingClientScopes = getClientScopes(realm, client, defaultScope);\n+ Map<String, ClientScopeModel> existingClientScopes = getClientScopes(realm, client, true);\n+ existingClientScopes.putAll(getClientScopes(realm, client, false));\nclientScopes.stream()\n.filter(clientScope -> ! existingClientScopes.containsKey(clientScope.getName()))\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientProvider.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientProvider.java",
"diff": "@@ -298,7 +298,8 @@ public class MapClientProvider<K> implements ClientProvider {\nLOG.tracef(\"addClientScopes(%s, %s, %s, %b)%s\", realm, client, clientScopes, defaultScope, getShortStackTrace());\n- Map<String, ClientScopeModel> existingClientScopes = getClientScopes(realm, client, defaultScope);\n+ Map<String, ClientScopeModel> existingClientScopes = getClientScopes(realm, client, true);\n+ existingClientScopes.putAll(getClientScopes(realm, client, false));\nclientScopes.stream()\n.filter(clientScope -> ! existingClientScopes.containsKey(clientScope.getName()))\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/ClientScopeTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/ClientScopeTest.java",
"diff": "@@ -506,6 +506,42 @@ public class ClientScopeTest extends AbstractClientTest {\nclientScopes().get(scopeId).remove();\n}\n+ @Test\n+ public void updateClientWithDefaultScopeAssignedAsOptionalAndOpposite() {\n+ // create client\n+ ClientRepresentation clientRep = new ClientRepresentation();\n+ clientRep.setClientId(\"bar-client\");\n+ clientRep.setProtocol(\"openid-connect\");\n+ String clientUuid = createClient(clientRep);\n+ getCleanup().addClientUuid(clientUuid);\n+\n+ // Create 2 client scopes\n+ ClientScopeRepresentation scopeRep = new ClientScopeRepresentation();\n+ scopeRep.setName(\"scope-def\");\n+ scopeRep.setProtocol(\"openid-connect\");\n+ String scopeDefId = createClientScope(scopeRep);\n+ getCleanup().addClientScopeId(scopeDefId);\n+\n+ scopeRep = new ClientScopeRepresentation();\n+ scopeRep.setName(\"scope-opt\");\n+ scopeRep.setProtocol(\"openid-connect\");\n+ String scopeOptId = createClientScope(scopeRep);\n+ getCleanup().addClientScopeId(scopeOptId);\n+\n+ // assign \"scope-def\" as optional client scope to client\n+ testRealmResource().clients().get(clientUuid).addOptionalClientScope(scopeDefId);\n+\n+ // assign \"scope-opt\" as default client scope to client\n+ testRealmResource().clients().get(clientUuid).addDefaultClientScope(scopeOptId);\n+\n+ // Add scope-def as default and scope-opt as optional client scope within the realm\n+ testRealmResource().addDefaultDefaultClientScope(scopeDefId);\n+ testRealmResource().addDefaultOptionalClientScope(scopeOptId);\n+\n+ //update client - check it passes (it used to throw ModelDuplicateException before)\n+ clientRep.setDescription(\"new_description\");\n+ testRealmResource().clients().get(clientUuid).update(clientRep);\n+ }\nprivate ClientScopesResource clientScopes() {\nreturn testRealmResource().clientScopes();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18035 Fix update client with default default scope assigned as optional |
339,468 | 28.01.2021 08:54:19 | -3,600 | f66354a80e76712ec58960e8f7de3a98924dcd78 | add error parameters to access token response & improve logging | [
{
"change_type": "MODIFY",
"old_path": "core/src/main/java/org/keycloak/representations/AccessTokenResponse.java",
"new_path": "core/src/main/java/org/keycloak/representations/AccessTokenResponse.java",
"diff": "@@ -61,6 +61,15 @@ public class AccessTokenResponse {\n@JsonProperty(\"scope\")\nprotected String scope;\n+ @JsonProperty(\"error\")\n+ protected String error;\n+\n+ @JsonProperty(\"error_description\")\n+ protected String errorDescription;\n+\n+ @JsonProperty(\"error_uri\")\n+ protected String errorUri;\n+\npublic String getScope() {\nreturn scope;\n}\n@@ -143,4 +152,28 @@ public class AccessTokenResponse {\notherClaims.put(name, value);\n}\n+ public String getError() {\n+ return error;\n+ }\n+\n+ public void setError(String error) {\n+ this.error = error;\n+ }\n+\n+ public String getErrorDescription() {\n+ return errorDescription;\n+ }\n+\n+ public void setErrorDescription(String errorDescription) {\n+ this.errorDescription = errorDescription;\n+ }\n+\n+ public String getErrorUri() {\n+ return errorUri;\n+ }\n+\n+ public void setErrorUri(String errorUri) {\n+ this.errorUri = errorUri;\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/oidc/OIDCIdentityProvider.java",
"new_path": "services/src/main/java/org/keycloak/broker/oidc/OIDCIdentityProvider.java",
"diff": "@@ -518,7 +518,9 @@ public class OIDCIdentityProvider extends AbstractOAuth2IdentityProvider<OIDCIde\nString accessToken = tokenResponse.getToken();\nif (accessToken == null) {\n- throw new IdentityBrokerException(\"No access_token from server.\");\n+ throw new IdentityBrokerException(\"No access_token from server. error='\" + tokenResponse.getError() +\n+ \"', error_description='\" + tokenResponse.getErrorDescription() +\n+ \"', error_uri='\" + tokenResponse.getErrorUri() + \"'\");\n}\nreturn accessToken;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/test-apps/servlets/src/main/java/org/keycloak/testsuite/adapter/servlet/LinkAndExchangeServlet.java",
"new_path": "testsuite/integration-arquillian/test-apps/servlets/src/main/java/org/keycloak/testsuite/adapter/servlet/LinkAndExchangeServlet.java",
"diff": "@@ -118,7 +118,7 @@ public class LinkAndExchangeServlet extends HttpServlet {\nString linkUrl = null;\ntry {\nAccessTokenResponse response = doTokenExchange(realm, tokenString, provider, clientId, \"password\");\n- String error = (String)response.getOtherClaims().get(\"error\");\n+ String error = response.getError();\nif (error != null) {\nSystem.out.println(\"*** error : \" + error);\nSystem.out.println(\"*** link-url: \" + response.getOtherClaims().get(\"account-link-url\"));\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16947 add error parameters to access token response & improve logging |
339,550 | 07.06.2021 15:08:30 | -32,400 | c1cf306b92364d4151f9cab572955ca9536f30b6 | start-up with kc.bat fails if folder name includes space | [
{
"change_type": "MODIFY",
"old_path": "distribution/server-x-dist/src/main/content/bin/kc.bat",
"new_path": "distribution/server-x-dist/src/main/content/bin/kc.bat",
"diff": "@@ -19,7 +19,7 @@ if \"%OS%\" == \"Windows_NT\" (\nset DIRNAME=.\\\n)\n-set \"SERVER_OPTS=-Dkc.home.dir=%DIRNAME%.. -Djboss.server.config.dir=%DIRNAME%..\\conf -Dkeycloak.theme.dir=%DIRNAME%..\\themes -Djava.util.logging.manager=org.jboss.logmanager.LogManager\"\n+set \"SERVER_OPTS=-Djava.util.logging.manager=org.jboss.logmanager.LogManager\"\nset DEBUG_MODE=false\nset DEBUG_PORT_VAR=8787\n@@ -105,6 +105,6 @@ if \"x%JAVA_HOME%\" == \"x\" (\nset \"CLASSPATH_OPTS=%DIRNAME%..\\lib\\quarkus-run.jar;%DIRNAME%..\\lib\\lib\\main\\*.*\"\n-\"%JAVA%\" %JAVA_OPTS% %SERVER_OPTS% -cp %CLASSPATH_OPTS% io.quarkus.bootstrap.runner.QuarkusEntryPoint %CONFIG_ARGS%\n+\"%JAVA%\" %JAVA_OPTS% -Dkc.home.dir=\"%DIRNAME%..\" -Djboss.server.config.dir=\"%DIRNAME%..\\conf\" -Dkeycloak.theme.dir=\"%DIRNAME%..\\themes\" %SERVER_OPTS% -cp \"%CLASSPATH_OPTS%\" io.quarkus.bootstrap.runner.QuarkusEntryPoint %CONFIG_ARGS%\n:END\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18364 start-up with kc.bat fails if folder name includes space |
339,550 | 08.06.2021 11:46:12 | -32,400 | ead667aaacd3118bac8353326c5e701c53efd394 | cannot configure Agroal ExceptionSorter correctly | [
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/Database.java",
"new_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/Database.java",
"diff": "@@ -47,6 +47,16 @@ public class Database {\nreturn DATABASES.containsKey(alias);\n}\n+ static Optional<String> getDatabaseKind(String alias) {\n+ Vendor vendor = DATABASES.get(alias);\n+\n+ if (vendor == null) {\n+ return Optional.empty();\n+ }\n+\n+ return Optional.of(vendor.databaseKind);\n+ }\n+\nstatic Optional<String> getDefaultUrl(String alias) {\nVendor vendor = DATABASES.get(alias);\n@@ -78,23 +88,27 @@ public class Database {\n}\nprivate enum Vendor {\n- H2(\"org.h2.jdbcx.JdbcDataSource\", \"io.quarkus.hibernate.orm.runtime.dialect.QuarkusH2Dialect\",\n+ H2(\"h2\", \"org.h2.jdbcx.JdbcDataSource\", \"io.quarkus.hibernate.orm.runtime.dialect.QuarkusH2Dialect\",\nnew Function<String, String>() {\n@Override\npublic String apply(String alias) {\nif (\"h2-file\".equalsIgnoreCase(alias)) {\n- return \"jdbc:h2:file:${kc.home.dir:${kc.db.url.path:~}}\" + File.separator + \"${kc.data.dir:data}\" + File.separator + \"keycloakdb${kc.db.url.properties:;;AUTO_SERVER=TRUE}\";\n+ return \"jdbc:h2:file:${kc.home.dir:${kc.db.url.path:~}}\" + File.separator + \"${kc.data.dir:data}\"\n+ + File.separator + \"keycloakdb${kc.db.url.properties:;;AUTO_SERVER=TRUE}\";\n}\nreturn \"jdbc:h2:mem:keycloakdb${kc.db.url.properties:}\";\n}\n- }, \"h2-mem\", \"h2-file\", H2Database.class.getName()),\n- MYSQL(\"com.mysql.cj.jdbc.MysqlXADataSource\", \"org.hibernate.dialect.MySQL8Dialect\",\n+ }, \"h2-mem\", \"h2-file\", H2Database.class\n+ .getName()),\n+ MYSQL(\"mysql\", \"com.mysql.cj.jdbc.MysqlXADataSource\", \"org.hibernate.dialect.MySQL8Dialect\",\n\"jdbc:mysql://${kc.db.url.host:localhost}/${kc.db.url.database:keycloak}${kc.db.url.properties:}\",\n- UpdatedMySqlDatabase.class.getName()),\n- MARIADB(\"org.mariadb.jdbc.MySQLDataSource\", \"org.hibernate.dialect.MariaDBDialect\",\n+ UpdatedMySqlDatabase.class\n+ .getName()),\n+ MARIADB(\"mariadb\", \"org.mariadb.jdbc.MySQLDataSource\", \"org.hibernate.dialect.MariaDBDialect\",\n\"jdbc:mariadb://${kc.db.url.host:localhost}/${kc.db.url.database:keycloak}${kc.db.url.properties:}\",\n- UpdatedMariaDBDatabase.class.getName()),\n- POSTGRES(\"org.postgresql.xa.PGXADataSource\", new Function<String, String>() {\n+ UpdatedMariaDBDatabase.class\n+ .getName()),\n+ POSTGRES(\"postgresql\", \"org.postgresql.xa.PGXADataSource\", new Function<String, String>() {\n@Override\npublic String apply(String alias) {\nif (\"postgres-95\".equalsIgnoreCase(alias)) {\n@@ -105,24 +119,27 @@ public class Database {\n}, \"jdbc:postgresql://${kc.db.url.host:localhost}/${kc.db.url.database:keycloak}${kc.db.url.properties:}\",\n\"postgres-95\", \"postgres-10\", PostgresDatabase.class.getName(), PostgresPlusDatabase.class.getName());\n+ final String databaseKind;\nfinal String driver;\nfinal Function<String, String> dialect;\nfinal Function<String, String> defaultUrl;\nfinal String[] aliases;\n- Vendor(String driver, String dialect, String defaultUrl, String... aliases) {\n- this(driver, (alias) -> dialect, (alias) -> defaultUrl, aliases);\n+ Vendor(String databaseKind, String driver, String dialect, String defaultUrl, String... aliases) {\n+ this(databaseKind, driver, (alias) -> dialect, (alias) -> defaultUrl, aliases);\n}\n- Vendor(String driver, String dialect, Function<String, String> defaultUrl, String... aliases) {\n- this(driver, (alias) -> dialect, defaultUrl, aliases);\n+ Vendor(String databaseKind, String driver, String dialect, Function<String, String> defaultUrl, String... aliases) {\n+ this(databaseKind, driver, (alias) -> dialect, defaultUrl, aliases);\n}\n- Vendor(String driver, Function<String, String> dialect, String defaultUrl, String... aliases) {\n- this(driver, dialect, (alias) -> defaultUrl, aliases);\n+ Vendor(String databaseKind, String driver, Function<String, String> dialect, String defaultUrl, String... aliases) {\n+ this(databaseKind, driver, dialect, (alias) -> defaultUrl, aliases);\n}\n- Vendor(String driver, Function<String, String> dialect, Function<String, String> defaultUrl, String... aliases) {\n+ Vendor(String databaseKind, String driver, Function<String, String> dialect, Function<String, String> defaultUrl,\n+ String... aliases) {\n+ this.databaseKind = databaseKind;\nthis.driver = driver;\nthis.dialect = dialect;\nthis.defaultUrl = defaultUrl;\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/PropertyMappers.java",
"new_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/PropertyMappers.java",
"diff": "@@ -124,7 +124,7 @@ public final class PropertyMappers {\ncreate(\"db\", \"quarkus.datasource.jdbc.driver\", (db, context) -> Database.getDriver(db).orElse(null), null);\ncreateBuildTimeProperty(\"db\", \"quarkus.datasource.db-kind\", (db, context) -> {\nif (Database.isSupported(db)) {\n- return db;\n+ return Database.getDatabaseKind(db).orElse(db);\n}\naddInitializationException(invalidDatabaseVendor(db, \"h2-file\", \"h2-mem\", \"mariadb\", \"mysql\", \"postgres\", \"postgres-95\", \"postgres-10\"));\nreturn \"h2\";\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/test/java/org/keycloak/provider/quarkus/ConfigurationTest.java",
"new_path": "quarkus/runtime/src/test/java/org/keycloak/provider/quarkus/ConfigurationTest.java",
"diff": "@@ -198,6 +198,17 @@ public class ConfigurationTest {\nconfig = createConfig();\nassertEquals(QuarkusH2Dialect.class.getName(), config.getConfigValue(\"quarkus.hibernate-orm.dialect\").getValue());\nassertEquals(\"jdbc:h2:mem:keycloakdb\", config.getConfigValue(\"quarkus.datasource.jdbc.url\").getValue());\n+ assertEquals(\"h2\", config.getConfigValue(\"quarkus.datasource.db-kind\").getValue());\n+ }\n+\n+ @Test\n+ public void testDatabaseKindProperties() {\n+ System.setProperty(\"kc.config.args\", \"--db=postgres-10,--db-url=jdbc:postgresql://localhost/keycloak\");\n+ SmallRyeConfig config = createConfig();\n+ assertEquals(\"io.quarkus.hibernate.orm.runtime.dialect.QuarkusPostgreSQL10Dialect\",\n+ config.getConfigValue(\"quarkus.hibernate-orm.dialect\").getValue());\n+ assertEquals(\"jdbc:postgresql://localhost/keycloak\", config.getConfigValue(\"quarkus.datasource.jdbc.url\").getValue());\n+ assertEquals(\"postgresql\", config.getConfigValue(\"quarkus.datasource.db-kind\").getValue());\n}\n@Test\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18378 cannot configure Agroal ExceptionSorter correctly |
339,465 | 02.06.2021 07:53:09 | -7,200 | 91865fa93e3169cf31d03c8c37578c14a0ebff60 | Invalidate client session after refresh token re-use | [
{
"change_type": "MODIFY",
"old_path": "core/src/main/java/org/keycloak/representations/JsonWebToken.java",
"new_path": "core/src/main/java/org/keycloak/representations/JsonWebToken.java",
"diff": "@@ -148,6 +148,15 @@ public class JsonWebToken implements Serializable, Token {\nreturn !isExpired() && isNotBefore(allowedTimeSkew);\n}\n+ /**\n+ * @param sessionStarted Time in seconds\n+ * @return true if the particular token was issued before the given session start time. Which means that token cannot be issued by the particular session\n+ */\n+ @JsonIgnore\n+ public boolean isIssuedBeforeSessionStart(long sessionStarted) {\n+ return getIat() + 1 < sessionStarted;\n+ }\n+\npublic Long getIat() {\nreturn iat;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProvider.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProvider.java",
"diff": "@@ -188,6 +188,7 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\nAuthenticatedClientSessionEntity entity = new AuthenticatedClientSessionEntity(clientSessionId);\nentity.setRealmId(realm.getId());\nentity.setTimestamp(Time.currentTime());\n+ entity.getNotes().put(AuthenticatedClientSessionModel.STARTED_AT_NOTE, String.valueOf(entity.getTimestamp()));\nInfinispanChangelogBasedTransaction<String, UserSessionEntity> userSessionUpdateTx = getTransaction(false);\nInfinispanChangelogBasedTransaction<UUID, AuthenticatedClientSessionEntity> clientSessionUpdateTx = getClientSessionTransaction(false);\n@@ -773,6 +774,7 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\n// update timestamp to current time\nofflineClientSession.setTimestamp(Time.currentTime());\n+ offlineClientSession.getNotes().put(AuthenticatedClientSessionModel.STARTED_AT_NOTE, String.valueOf(offlineClientSession.getTimestamp()));\nsession.getProvider(UserSessionPersisterProvider.class).createClientSession(clientSession, true);\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/userSession/MapUserSessionProvider.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/userSession/MapUserSessionProvider.java",
"diff": "@@ -157,6 +157,7 @@ public class MapUserSessionProvider<UK, CK> implements UserSessionProvider {\npublic AuthenticatedClientSessionModel createClientSession(RealmModel realm, ClientModel client, UserSessionModel userSession) {\nMapAuthenticatedClientSessionEntity<CK> entity =\nnew MapAuthenticatedClientSessionEntity<>(clientSessionStore.getKeyConvertor().yieldNewUniqueKey(), userSession.getId(), realm.getId(), client.getId(), false);\n+ entity.getNotes().put(AuthenticatedClientSessionModel.STARTED_AT_NOTE, String.valueOf(entity.getTimestamp()));\nsetClientSessionExpiration(entity, realm, client);\nLOG.tracef(\"createClientSession(%s, %s, %s)%s\", realm, client, userSession, getShortStackTrace());\n@@ -472,7 +473,9 @@ public class MapUserSessionProvider<UK, CK> implements UserSessionProvider {\nLOG.tracef(\"createOfflineClientSession(%s, %s)%s\", clientSession, offlineUserSession, getShortStackTrace());\nMapAuthenticatedClientSessionEntity<CK> clientSessionEntity = createAuthenticatedClientSessionInstance(clientSession, offlineUserSession, true);\n- clientSessionEntity.setTimestamp(Time.currentTime());\n+ int currentTime = Time.currentTime();\n+ clientSessionEntity.getNotes().put(AuthenticatedClientSessionModel.STARTED_AT_NOTE, String.valueOf(currentTime));\n+ clientSessionEntity.setTimestamp(currentTime);\nsetClientSessionExpiration(clientSessionEntity, clientSession.getRealm(), clientSession.getClient());\nOptional<MapUserSessionEntity<UK>> userSessionEntity = getOfflineUserSessionEntityStream(clientSession.getRealm(), offlineUserSession.getId()).findFirst();\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/models/AuthenticatedClientSessionModel.java",
"new_path": "server-spi/src/main/java/org/keycloak/models/AuthenticatedClientSessionModel.java",
"diff": "@@ -37,8 +37,16 @@ public interface AuthenticatedClientSessionModel extends CommonClientSessionMode\npublic static final SearchableModelField<AuthenticatedClientSessionModel> TIMESTAMP = new SearchableModelField<>(\"timestamp\", Integer.class);\n}\n+ String STARTED_AT_NOTE = \"startedAt\";\n+\nString getId();\n+ default int getStarted() {\n+ String started = getNote(STARTED_AT_NOTE);\n+ // Fallback to 0 if \"started\" note is not available. This can happen for the offline sessions migrated from old version where \"startedAt\" note was not yet available\n+ return started == null ? 0 : Integer.parseInt(started);\n+ }\n+\nint getTimestamp();\nvoid setTimestamp(int timestamp);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"diff": "@@ -67,6 +67,7 @@ import org.keycloak.representations.RefreshToken;\nimport org.keycloak.services.ErrorResponseException;\nimport org.keycloak.services.managers.AuthenticationManager;\nimport org.keycloak.services.managers.AuthenticationSessionManager;\n+import org.keycloak.services.managers.ResourceAdminManager;\nimport org.keycloak.services.managers.UserSessionCrossDCManager;\nimport org.keycloak.services.managers.UserSessionManager;\nimport org.keycloak.services.resources.IdentityBrokerService;\n@@ -155,7 +156,7 @@ public class TokenManager {\nthrow new OAuthErrorException(OAuthErrorException.INVALID_GRANT, \"User disabled\", \"User disabled\");\n}\n- if (oldToken.getIssuedAt() + 1 < userSession.getStarted()) {\n+ if (oldToken.isIssuedBeforeSessionStart(userSession.getStarted())) {\nlogger.debug(\"Refresh toked issued before the user session started\");\nthrow new OAuthErrorException(OAuthErrorException.INVALID_GRANT, \"Refresh toked issued before the user session started\");\n}\n@@ -174,6 +175,11 @@ public class TokenManager {\n}\n}\n+ if (oldToken.isIssuedBeforeSessionStart(clientSession.getStarted())) {\n+ logger.debug(\"Refresh toked issued before the client session started\");\n+ throw new OAuthErrorException(OAuthErrorException.INVALID_GRANT, \"Refresh toked issued before the client session started\");\n+ }\n+\nif (!client.getClientId().equals(oldToken.getIssuedFor())) {\nthrow new OAuthErrorException(OAuthErrorException.INVALID_GRANT, \"Unmatching clients\", \"Unmatching clients\");\n}\n@@ -259,9 +265,16 @@ public class TokenManager {\n}\n}\n- if (valid && (token.getIssuedAt() + 1 < userSession.getStarted())) {\n+ if (valid && (token.isIssuedBeforeSessionStart(userSession.getStarted()))) {\n+ valid = false;\n+ }\n+\n+ AuthenticatedClientSessionModel clientSession = userSession == null ? null : userSession.getAuthenticatedClientSessionByClient(client.getId());\n+ if (clientSession != null) {\n+ if (valid && (token.isIssuedBeforeSessionStart(clientSession.getStarted()))) {\nvalid = false;\n}\n+ }\nString tokenType = token.getType();\nif (realm.isRevokeRefreshToken()\n@@ -273,7 +286,6 @@ public class TokenManager {\nif (valid) {\nint currentTime = Time.currentTime();\nuserSession.setLastSessionRefresh(currentTime);\n- AuthenticatedClientSessionModel clientSession = userSession.getAuthenticatedClientSessionByClient(client.getId());\nif (clientSession != null) {\nclientSession.setTimestamp(currentTime);\n}\n@@ -296,7 +308,8 @@ public class TokenManager {\nAuthenticatedClientSessionModel clientSession = userSession.getAuthenticatedClientSessionByClient(client.getId());\ntry {\n- return validateTokenReuse(session, realm, token, clientSession, false);\n+ validateTokenReuse(session, realm, token, clientSession, false);\n+ return true;\n} catch (OAuthErrorException e) {\nreturn false;\n}\n@@ -403,14 +416,23 @@ public class TokenManager {\nTokenValidation validation) throws OAuthErrorException {\nif (realm.isRevokeRefreshToken()) {\nAuthenticatedClientSessionModel clientSession = validation.clientSessionCtx.getClientSession();\n- if (validateTokenReuse(session, realm, refreshToken, clientSession, true)) {\n+ try {\n+ validateTokenReuse(session, realm, refreshToken, clientSession, true);\nint currentCount = clientSession.getCurrentRefreshTokenUseCount();\nclientSession.setCurrentRefreshTokenUseCount(currentCount + 1);\n+ } catch (OAuthErrorException oee) {\n+ if (logger.isDebugEnabled()) {\n+ logger.debugf(\"Failed validation of refresh token %s due it was used before. Realm: %s, client: %s, user: %s, user session: %s. Will detach client session from user session\",\n+ refreshToken.getId(), realm.getName(), clientSession.getClient().getClientId(), clientSession.getUserSession().getUser().getUsername(), clientSession.getUserSession().getId());\n+ }\n+ clientSession.detachFromUserSession();\n+ throw oee;\n}\n}\n}\n- private boolean validateTokenReuse(KeycloakSession session, RealmModel realm, AccessToken refreshToken,\n+ // Will throw OAuthErrorException if validation fails\n+ private void validateTokenReuse(KeycloakSession session, RealmModel realm, AccessToken refreshToken,\nAuthenticatedClientSessionModel clientSession, boolean refreshFlag) throws OAuthErrorException {\nint clusterStartupTime = session.getProvider(ClusterProvider.class).getClusterStartupTime();\n@@ -426,7 +448,7 @@ public class TokenManager {\nclientSession.setCurrentRefreshToken(refreshToken.getId());\nclientSession.setCurrentRefreshTokenUseCount(0);\n} else {\n- return true;\n+ return;\n}\n}\n@@ -435,7 +457,7 @@ public class TokenManager {\nthrow new OAuthErrorException(OAuthErrorException.INVALID_GRANT, \"Maximum allowed refresh token reuse exceeded\",\n\"Maximum allowed refresh token reuse exceeded\");\n}\n- return true;\n+ return;\n}\npublic RefreshToken verifyRefreshToken(KeycloakSession session, RealmModel realm, ClientModel client, HttpRequest request, String encodedRefreshToken, boolean checkExpiration) throws OAuthErrorException {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/UserInfoEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/UserInfoEndpoint.java",
"diff": "@@ -287,13 +287,13 @@ public class UserInfoEndpoint {\nUserSessionModel userSession = new UserSessionCrossDCManager(session).getUserSessionWithClient(realm, token.getSessionState(), false, client.getId());\nUserSessionModel offlineUserSession = null;\nif (AuthenticationManager.isSessionValid(realm, userSession)) {\n- checkTokenIssuedAt(token, userSession, event);\n+ checkTokenIssuedAt(token, userSession, event, client);\nevent.session(userSession);\nreturn userSession;\n} else {\nofflineUserSession = new UserSessionCrossDCManager(session).getUserSessionWithClient(realm, token.getSessionState(), true, client.getId());\nif (AuthenticationManager.isOfflineSessionValid(realm, offlineUserSession)) {\n- checkTokenIssuedAt(token, offlineUserSession, event);\n+ checkTokenIssuedAt(token, offlineUserSession, event, client);\nevent.session(offlineUserSession);\nreturn offlineUserSession;\n}\n@@ -314,8 +314,14 @@ public class UserInfoEndpoint {\nthrow newUnauthorizedErrorResponseException(OAuthErrorException.INVALID_TOKEN, \"Session expired\");\n}\n- private void checkTokenIssuedAt(AccessToken token, UserSessionModel userSession, EventBuilder event) throws CorsErrorResponseException {\n- if (token.getIssuedAt() + 1 < userSession.getStarted()) {\n+ private void checkTokenIssuedAt(AccessToken token, UserSessionModel userSession, EventBuilder event, ClientModel client) throws CorsErrorResponseException {\n+ if (token.isIssuedBeforeSessionStart(userSession.getStarted())) {\n+ event.error(Errors.INVALID_TOKEN);\n+ throw newUnauthorizedErrorResponseException(OAuthErrorException.INVALID_TOKEN, \"Stale token\");\n+ }\n+\n+ AuthenticatedClientSessionModel clientSession = userSession.getAuthenticatedClientSessionByClient(client.getId());\n+ if (token.isIssuedBeforeSessionStart(clientSession.getStarted())) {\nevent.error(Errors.INVALID_TOKEN);\nthrow newUnauthorizedErrorResponseException(OAuthErrorException.INVALID_TOKEN, \"Stale token\");\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/LastSessionRefreshCrossDCTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/crossdc/LastSessionRefreshCrossDCTest.java",
"diff": "@@ -105,10 +105,10 @@ public class LastSessionRefreshCrossDCTest extends AbstractAdminCrossDCTest {\nAssert.assertNull(\"Expecting no access token present\", tokenResponse.getAccessToken());\nAssert.assertNotNull(tokenResponse.getError());\n- // try refresh with new token on DC2. It should pass.\n+ // try refresh with new token on DC2. It should fail because client session not valid anymore\ntokenResponse = oauth.doRefreshTokenRequest(refreshToken2, \"password\");\n- Assert.assertNotNull(tokenResponse.getAccessToken());\n- Assert.assertNull(tokenResponse.getError());\n+ Assert.assertNull(\"Expecting no access token present\", tokenResponse.getAccessToken());\n+ Assert.assertNotNull(tokenResponse.getError());\n// Revert\nrealmRep = testRealm().toRepresentation();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OfflineTokenTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OfflineTokenTest.java",
"diff": "@@ -392,8 +392,15 @@ public class OfflineTokenTest extends AbstractKeycloakTest {\n.clearDetails()\n.assertEvent();\n- // Refresh with new refreshToken is successful now\n- testRefreshWithOfflineToken(token, offlineToken2, offlineTokenString2, offlineToken2.getSessionState(), userId);\n+ // Refresh with new refreshToken fails as well (client session was invalidated because of attempt to refresh with revoked refresh token)\n+ OAuthClient.AccessTokenResponse response2 = oauth.doRefreshTokenRequest(offlineTokenString2, \"secret1\");\n+ Assert.assertEquals(400, response2.getStatusCode());\n+ events.expectRefresh(offlineToken2.getId(), offlineToken2.getSessionState())\n+ .client(\"offline-client\")\n+ .error(Errors.INVALID_TOKEN)\n+ .user(userId)\n+ .clearDetails()\n+ .assertEvent();\nRealmManager.realm(adminClient.realm(\"test\")).revokeRefreshToken(false);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/RefreshTokenTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/RefreshTokenTest.java",
"diff": "*/\npackage org.keycloak.testsuite.oauth;\n+import com.fasterxml.jackson.databind.JsonNode;\nimport org.bouncycastle.jce.provider.BouncyCastleProvider;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Assert;\n@@ -24,6 +25,7 @@ import org.junit.BeforeClass;\nimport org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\n+import org.keycloak.OAuthErrorException;\nimport org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.admin.client.resource.UserResource;\n@@ -31,6 +33,7 @@ import org.keycloak.common.enums.SslRequired;\nimport org.keycloak.crypto.Algorithm;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\n+import org.keycloak.events.EventType;\nimport org.keycloak.jose.jws.JWSHeader;\nimport org.keycloak.jose.jws.JWSInput;\nimport org.keycloak.models.RealmModel;\n@@ -42,9 +45,11 @@ import org.keycloak.protocol.oidc.OIDCLoginProtocolService;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.IDToken;\nimport org.keycloak.representations.RefreshToken;\n+import org.keycloak.representations.UserInfo;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.EventRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.representations.idm.UserSessionRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.ApiUtil;\n@@ -61,6 +66,7 @@ import org.keycloak.testsuite.util.TokenSignatureUtil;\nimport org.keycloak.testsuite.util.UserManager;\nimport org.keycloak.testsuite.util.WaitUtils;\nimport org.keycloak.util.BasicAuthHelper;\n+import org.keycloak.util.JsonSerialization;\nimport javax.ws.rs.client.Client;\nimport javax.ws.rs.client.Entity;\n@@ -83,6 +89,7 @@ import static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertNull;\nimport static org.junit.Assert.assertTrue;\n+import static org.junit.Assert.fail;\nimport static org.keycloak.protocol.oidc.OIDCConfigAttributes.CLIENT_SESSION_IDLE_TIMEOUT;\nimport static org.keycloak.protocol.oidc.OIDCConfigAttributes.CLIENT_SESSION_MAX_LIFESPAN;\nimport static org.keycloak.testsuite.Assert.assertExpiration;\n@@ -388,10 +395,11 @@ public class RefreshTokenTest extends AbstractKeycloakTest {\nevents.expectRefresh(refreshToken1.getId(), sessionId).removeDetail(Details.TOKEN_ID).removeDetail(Details.UPDATED_REFRESH_TOKEN_ID).error(\"invalid_token\").assertEvent();\n+ // Client session invalidated hence old refresh token not valid anymore\nsetTimeOffset(6);\n- oauth.doRefreshTokenRequest(response2.getRefreshToken(), \"password\");\n-\n- events.expectRefresh(refreshToken2.getId(), sessionId).assertEvent();\n+ OAuthClient.AccessTokenResponse response4 = oauth.doRefreshTokenRequest(response2.getRefreshToken(), \"password\");\n+ assertEquals(400, response4.getStatusCode());\n+ events.expectRefresh(refreshToken2.getId(), sessionId).removeDetail(Details.TOKEN_ID).removeDetail(Details.UPDATED_REFRESH_TOKEN_ID).error(\"invalid_token\").assertEvent();\n} finally {\nsetTimeOffset(0);\nRealmManager.realm(adminClient.realm(\"test\")).revokeRefreshToken(false);\n@@ -459,13 +467,14 @@ public class RefreshTokenTest extends AbstractKeycloakTest {\n.removeDetail(Details.UPDATED_REFRESH_TOKEN_ID).error(\"invalid_token\").assertEvent();\nsetTimeOffset(10);\n- // Refresh token from reuse is still valid.\n+ // Refresh token from reuse is not valid. Client session was invalidated\nOAuthClient.AccessTokenResponse responseUseOfValidRefreshToken =\noauth.doRefreshTokenRequest(responseFirstReuse.getRefreshToken(), \"password\");\n- assertEquals(200, responseUseOfValidRefreshToken.getStatusCode());\n+ assertEquals(400, responseUseOfValidRefreshToken.getStatusCode());\n- events.expectRefresh(newTokenFirstReuse.getId(), sessionId).assertEvent();\n+ events.expectRefresh(newTokenFirstReuse.getId(), sessionId).removeDetail(Details.TOKEN_ID)\n+ .removeDetail(Details.UPDATED_REFRESH_TOKEN_ID).error(\"invalid_token\").assertEvent();\n} finally {\nsetTimeOffset(0);\nRealmManager.realm(adminClient.realm(\"test\"))\n@@ -551,10 +560,11 @@ public class RefreshTokenTest extends AbstractKeycloakTest {\nRealmManager.realm(adminClient.realm(\"test\")).revokeRefreshToken(false);\n- // Config changed, token can be reused again\n- processExpectedValidRefresh(sessionId, initialRefreshToken, initialResponse.getRefreshToken());\n- processExpectedValidRefresh(sessionId, initialRefreshToken, initialResponse.getRefreshToken());\n- processExpectedValidRefresh(sessionId, initialRefreshToken, initialResponse.getRefreshToken());\n+ // Config changed, token cannot be used again at this point due the client session invalidated\n+ OAuthClient.AccessTokenResponse responseReuseExceeded2 = oauth.doRefreshTokenRequest(initialResponse.getRefreshToken(), \"password\");\n+ assertEquals(400, responseReuseExceeded2.getStatusCode());\n+ events.expectRefresh(initialRefreshToken.getId(), sessionId).removeDetail(Details.TOKEN_ID)\n+ .removeDetail(Details.UPDATED_REFRESH_TOKEN_ID).error(\"invalid_token\").assertEvent();\n} finally {\nsetTimeOffset(0);\nRealmManager.realm(adminClient.realm(\"test\"))\n@@ -563,6 +573,105 @@ public class RefreshTokenTest extends AbstractKeycloakTest {\n}\n}\n+ // Doublecheck that with \"revokeRefreshToken\" and revoked tokens, the SSO re-authentication won't cause old tokens to be valid again\n+ @Test\n+ public void refreshTokenReuseTokenWithRefreshTokensRevokedAndSSOReauthentication() throws Exception {\n+ try {\n+ // Initial login\n+ RealmManager.realm(adminClient.realm(\"test\")).revokeRefreshToken(true);\n+\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+\n+ EventRepresentation loginEvent = events.expectLogin().assertEvent();\n+\n+ String sessionId = loginEvent.getSessionId();\n+ String codeId = loginEvent.getDetails().get(Details.CODE_ID);\n+\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ OAuthClient.AccessTokenResponse response1 = oauth.doAccessTokenRequest(code, \"password\");\n+ RefreshToken refreshToken1 = oauth.parseRefreshToken(response1.getRefreshToken());\n+\n+ events.expectCodeToToken(codeId, sessionId).assertEvent();\n+\n+ // Refresh token for the first time - should pass\n+ setTimeOffset(2);\n+\n+ OAuthClient.AccessTokenResponse response2 = oauth.doRefreshTokenRequest(response1.getRefreshToken(), \"password\");\n+ RefreshToken refreshToken2 = oauth.parseRefreshToken(response2.getRefreshToken());\n+\n+ assertEquals(200, response2.getStatusCode());\n+\n+ events.expectRefresh(refreshToken1.getId(), sessionId).assertEvent();\n+\n+ // Client sessions is available now\n+ Assert.assertTrue(hasClientSessionForTestApp());\n+\n+ // Refresh token for the second time - should fail and invalidate client session\n+ setTimeOffset(4);\n+\n+ OAuthClient.AccessTokenResponse response3 = oauth.doRefreshTokenRequest(response1.getRefreshToken(), \"password\");\n+\n+ assertEquals(400, response3.getStatusCode());\n+\n+ events.expectRefresh(refreshToken1.getId(), sessionId).removeDetail(Details.TOKEN_ID).removeDetail(Details.UPDATED_REFRESH_TOKEN_ID).error(\"invalid_token\").assertEvent();\n+\n+ // No client sessions available after revoke\n+ Assert.assertFalse(hasClientSessionForTestApp());\n+\n+ // Introspection with the accessToken from the first authentication. This should fail\n+ String introspectionResponse = oauth.introspectAccessTokenWithClientCredential(\"test-app\", \"password\", response1.getAccessToken());\n+ JsonNode jsonNode = JsonSerialization.mapper.readTree(introspectionResponse);\n+ Assert.assertFalse(jsonNode.get(\"active\").asBoolean());\n+ events.clear();\n+\n+ // SSO re-authentication\n+ setTimeOffset(6);\n+\n+ oauth.openLoginForm();\n+\n+ loginEvent = events.expectLogin().assertEvent();\n+ sessionId = loginEvent.getSessionId();\n+ codeId = loginEvent.getDetails().get(Details.CODE_ID);\n+ code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+\n+ OAuthClient.AccessTokenResponse response4 = oauth.doAccessTokenRequest(code, \"password\");\n+ RefreshToken refreshToken4 = oauth.parseRefreshToken(response4.getRefreshToken());\n+ events.expectCodeToToken(codeId, sessionId).assertEvent();\n+\n+ // Client sessions should be available again now after re-authentication\n+ Assert.assertTrue(hasClientSessionForTestApp());\n+\n+ // Introspection again with the accessToken from the very first authentication. This should fail as the access token was obtained for the old client session before SSO re-authentication\n+ introspectionResponse = oauth.introspectAccessTokenWithClientCredential(\"test-app\", \"password\", response1.getAccessToken());\n+ jsonNode = JsonSerialization.mapper.readTree(introspectionResponse);\n+ Assert.assertFalse(jsonNode.get(\"active\").asBoolean());\n+\n+ // Try userInfo with the same old access token. Should fail as well\n+ UserInfo userInfo = oauth.doUserInfoRequest(response1.getAccessToken());\n+ Assert.assertNull(userInfo.getSubject());\n+ Assert.assertEquals(userInfo.getOtherClaims().get(OAuth2Constants.ERROR), OAuthErrorException.INVALID_TOKEN);\n+ events.clear();\n+\n+ // Try to refresh with one of the old refresh tokens before SSO re-authentication - should fail\n+ setTimeOffset(8);\n+\n+ OAuthClient.AccessTokenResponse response5 = oauth.doRefreshTokenRequest(response2.getRefreshToken(), \"password\");\n+ assertEquals(400, response5.getStatusCode());\n+ events.expectRefresh(refreshToken2.getId(), sessionId).removeDetail(Details.TOKEN_ID).removeDetail(Details.UPDATED_REFRESH_TOKEN_ID).error(\"invalid_token\").assertEvent();\n+ } finally {\n+ setTimeOffset(0);\n+ RealmManager.realm(adminClient.realm(\"test\")).revokeRefreshToken(false);\n+ }\n+ }\n+\n+ // Returns true if \"test-user@localhost\" has any user session with client session for \"test-app\"\n+ private boolean hasClientSessionForTestApp() {\n+ List<UserSessionRepresentation> userSessions = ApiUtil.findUserByUsernameId(adminClient.realm(\"test\"), \"test-user@localhost\").getUserSessions();\n+ return userSessions.stream()\n+ .anyMatch(userSession -> userSession.getClients().containsValue(\"test-app\"));\n+ }\n+\nprivate void processExpectedValidRefresh(String sessionId, RefreshToken requestToken, String refreshToken) {\nOAuthClient.AccessTokenResponse response2 = oauth.doRefreshTokenRequest(refreshToken, \"password\");\n@@ -572,9 +681,6 @@ public class RefreshTokenTest extends AbstractKeycloakTest {\n}\n- String privateKey;\n- String publicKey;\n-\n@Test\npublic void refreshTokenClientDisabled() throws Exception {\noauth.doLogin(\"test-user@localhost\", \"password\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18368 Invalidate client session after refresh token re-use |
339,550 | 02.06.2021 17:12:31 | -32,400 | 4d1576b96a0227fd8f7ec9ee0e714f68289606ff | "access_denied" instead of "interaction_required" should
be returned when a user cancels the login | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocol.java",
"diff": "@@ -314,7 +314,6 @@ public class OIDCLoginProtocol implements LoginProtocol {\nswitch (error) {\ncase CANCELLED_BY_USER:\ncase CANCELLED_AIA:\n- return OAuthErrorException.INTERACTION_REQUIRED;\ncase CONSENT_DENIED:\nreturn OAuthErrorException.ACCESS_DENIED;\ncase PASSIVE_INTERACTION_REQUIRED:\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18328 "access_denied" instead of "interaction_required" should
be returned when a user cancels the login |
339,364 | 10.06.2021 16:30:54 | -7,200 | 9854f21acecc175ce618396ba2e89daa36836e3d | Client Scopes are reset to realm's default when Client is updated | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/ClientAdapter.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/ClientAdapter.java",
"diff": "@@ -261,9 +261,11 @@ public class ClientAdapter implements ClientModel, JpaModel<ClientEntity> {\n@Override\npublic void setProtocol(String protocol) {\n+ if (!Objects.equals(entity.getProtocol(), protocol)) {\nentity.setProtocol(protocol);\nsession.getKeycloakSessionFactory().publish((ClientModel.ClientProtocolUpdatedEvent) () -> ClientAdapter.this);\n}\n+ }\n@Override\npublic void setAuthenticationFlowBindingOverride(String name, String value) {\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientAdapter.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientAdapter.java",
"diff": "@@ -231,9 +231,11 @@ public abstract class MapClientAdapter<K> extends AbstractClientModel<MapClientE\n@Override\npublic void setProtocol(String protocol) {\n+ if (!Objects.equals(entity.getProtocol(), protocol)) {\nentity.setProtocol(protocol);\nsession.getKeycloakSessionFactory().publish((ClientModel.ClientProtocolUpdatedEvent) () -> MapClientAdapter.this);\n}\n+ }\n@Override\npublic void setAttribute(String name, String value) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/ClientScopeTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/ClientScopeTest.java",
"diff": "@@ -19,6 +19,7 @@ package org.keycloak.testsuite.admin.client;\nimport org.junit.Assert;\nimport org.junit.Test;\n+import org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.admin.client.resource.ClientScopesResource;\nimport org.keycloak.admin.client.resource.ProtocolMappersResource;\nimport org.keycloak.admin.client.resource.RoleMappingResource;\n@@ -54,7 +55,9 @@ import java.util.UUID;\nimport java.util.stream.Collectors;\nimport static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertThat;\n+import static org.junit.Assert.assertTrue;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n@@ -103,7 +106,7 @@ public class ClientScopeTest extends AbstractClientTest {\nString scope1Id = createClientScope(scopeRep);\nList<ClientScopeRepresentation> clientScopes = clientScopes().findAll();\n- Assert.assertTrue(getClientScopeNames(clientScopes).contains(\"scope1\"));\n+ assertTrue(getClientScopeNames(clientScopes).contains(\"scope1\"));\n// Create scope2\nscopeRep = new ClientScopeRepresentation();\n@@ -111,14 +114,14 @@ public class ClientScopeTest extends AbstractClientTest {\nString scope2Id = createClientScope(scopeRep);\nclientScopes = clientScopes().findAll();\n- Assert.assertTrue(getClientScopeNames(clientScopes).contains(\"scope2\"));\n+ assertTrue(getClientScopeNames(clientScopes).contains(\"scope2\"));\n// Remove scope1\nremoveClientScope(scope1Id);\nclientScopes = clientScopes().findAll();\nAssert.assertFalse(getClientScopeNames(clientScopes).contains(\"scope1\"));\n- Assert.assertTrue(getClientScopeNames(clientScopes).contains(\"scope2\"));\n+ assertTrue(getClientScopeNames(clientScopes).contains(\"scope2\"));\n// Remove scope2\n@@ -149,7 +152,7 @@ public class ClientScopeTest extends AbstractClientTest {\nAssert.assertEquals(\"scope1\", scopeRep.getName());\nAssert.assertEquals(\"scope1-desc\", scopeRep.getDescription());\nAssert.assertEquals(\"someAttrValue\", scopeRep.getAttributes().get(\"someAttr\"));\n- Assert.assertTrue(ObjectUtil.isBlank(scopeRep.getAttributes().get(\"emptyAttr\")));\n+ assertTrue(ObjectUtil.isBlank(scopeRep.getAttributes().get(\"emptyAttr\")));\nAssert.assertEquals(OIDCLoginProtocol.LOGIN_PROTOCOL, scopeRep.getProtocol());\n@@ -269,7 +272,7 @@ public class ClientScopeTest extends AbstractClientTest {\n}\nprivate void assertRolesPresent(List<RoleRepresentation> roles, String... expectedRoleNames) {\n- List<String> expectedList = Arrays.asList(expectedRoleNames);\n+ String[] expectedList = expectedRoleNames;\nSet<String> presentRoles = new HashSet<>();\nfor (RoleRepresentation roleRep : roles) {\n@@ -379,10 +382,10 @@ public class ClientScopeTest extends AbstractClientTest {\n// Ensure defaults and optional scopes are here\nList<String> realmDefaultScopes = getClientScopeNames(testRealmResource().getDefaultDefaultClientScopes());\nList<String> realmOptionalScopes = getClientScopeNames(testRealmResource().getDefaultOptionalClientScopes());\n- Assert.assertTrue(realmDefaultScopes.contains(\"scope-def\"));\n+ assertTrue(realmDefaultScopes.contains(\"scope-def\"));\nAssert.assertFalse(realmOptionalScopes .contains(\"scope-def\"));\nAssert.assertFalse(realmDefaultScopes.contains(\"scope-opt\"));\n- Assert.assertTrue(realmOptionalScopes .contains(\"scope-opt\"));\n+ assertTrue(realmOptionalScopes .contains(\"scope-opt\"));\n// create client. Ensure that it has scope-def and scope-opt scopes assigned\nClientRepresentation clientRep = new ClientRepresentation();\n@@ -393,10 +396,10 @@ public class ClientScopeTest extends AbstractClientTest {\nList<String> clientDefaultScopes = getClientScopeNames(testRealmResource().clients().get(clientUuid).getDefaultClientScopes());\nList<String> clientOptionalScopes = getClientScopeNames(testRealmResource().clients().get(clientUuid).getOptionalClientScopes());\n- Assert.assertTrue(clientDefaultScopes.contains(\"scope-def\"));\n+ assertTrue(clientDefaultScopes.contains(\"scope-def\"));\nAssert.assertFalse(clientOptionalScopes .contains(\"scope-def\"));\nAssert.assertFalse(clientDefaultScopes.contains(\"scope-opt\"));\n- Assert.assertTrue(clientOptionalScopes .contains(\"scope-opt\"));\n+ assertTrue(clientOptionalScopes .contains(\"scope-opt\"));\n// Unassign scope-def and scope-opt from realm\ntestRealmResource().removeDefaultDefaultClientScope(scopeDefId);\n@@ -442,7 +445,7 @@ public class ClientScopeTest extends AbstractClientTest {\n// Ensure that scope is optional\nList<String> realmOptionalScopes = getClientScopeNames(testRealmResource().getDefaultOptionalClientScopes());\n- Assert.assertTrue(realmOptionalScopes.contains(\"optional-client-scope\"));\n+ assertTrue(realmOptionalScopes.contains(\"optional-client-scope\"));\n// Create client\nClientRepresentation client = new ClientRepresentation();\n@@ -453,17 +456,67 @@ public class ClientScopeTest extends AbstractClientTest {\n// Ensure that default optional client scope is a default scope of the client\nList<String> clientDefaultScopes = getClientScopeNames(testRealmResource().clients().get(clientUuid).getDefaultClientScopes());\n- Assert.assertTrue(clientDefaultScopes.contains(\"optional-client-scope\"));\n+ assertTrue(clientDefaultScopes.contains(\"optional-client-scope\"));\n// Ensure that no optional scopes are assigned to the client, even if there are default optional scopes!\nList<String> clientOptionalScopes = getClientScopeNames(testRealmResource().clients().get(clientUuid).getOptionalClientScopes());\n- Assert.assertTrue(clientOptionalScopes.isEmpty());\n+ assertTrue(clientOptionalScopes.isEmpty());\n// Unassign optional client scope from realm for cleanup\ntestRealmResource().removeDefaultOptionalClientScope(optionalClientScopeId);\nassertAdminEvents.assertEvent(getRealmId(), OperationType.DELETE, AdminEventPaths.defaultOptionalClientScopePath(optionalClientScopeId), ResourceType.CLIENT_SCOPE);\n}\n+ // KEYCLOAK-18332\n+ @Test\n+ public void scopesRemainAfterClientUpdate() {\n+ // Create a bunch of scopes\n+ ClientScopeRepresentation scopeRep = new ClientScopeRepresentation();\n+ scopeRep.setName(\"scope-def\");\n+ scopeRep.setProtocol(\"openid-connect\");\n+ String scopeDefId = createClientScope(scopeRep);\n+ getCleanup().addClientScopeId(scopeDefId);\n+\n+ scopeRep = new ClientScopeRepresentation();\n+ scopeRep.setName(\"scope-opt\");\n+ scopeRep.setProtocol(\"openid-connect\");\n+ String scopeOptId = createClientScope(scopeRep);\n+ getCleanup().addClientScopeId(scopeOptId);\n+\n+ // Add scope-def as default and scope-opt as optional client scope\n+ testRealmResource().addDefaultDefaultClientScope(scopeDefId);\n+ assertAdminEvents.assertEvent(getRealmId(), OperationType.CREATE, AdminEventPaths.defaultDefaultClientScopePath(scopeDefId), ResourceType.CLIENT_SCOPE);\n+ testRealmResource().addDefaultOptionalClientScope(scopeOptId);\n+ assertAdminEvents.assertEvent(getRealmId(), OperationType.CREATE, AdminEventPaths.defaultOptionalClientScopePath(scopeOptId), ResourceType.CLIENT_SCOPE);\n+\n+ // Create a client\n+ ClientRepresentation clientRep = new ClientRepresentation();\n+ clientRep.setClientId(\"bar-client\");\n+ clientRep.setProtocol(\"openid-connect\");\n+ String clientUuid = createClient(clientRep);\n+ ClientResource client = testRealmResource().clients().get(clientUuid);\n+ getCleanup().addClientUuid(clientUuid);\n+ assertTrue(getClientScopeNames(client.getDefaultClientScopes()).contains(\"scope-def\"));\n+ assertTrue(getClientScopeNames(client.getOptionalClientScopes()).contains(\"scope-opt\"));\n+\n+ // Remove the scopes from client\n+ client.removeDefaultClientScope(scopeDefId);\n+ client.removeOptionalClientScope(scopeOptId);\n+ List<String> expectedDefScopes = getClientScopeNames(client.getDefaultClientScopes());\n+ List<String> expectedOptScopes = getClientScopeNames(client.getOptionalClientScopes());\n+ assertFalse(expectedDefScopes.contains(\"scope-def\"));\n+ assertFalse(expectedOptScopes.contains(\"scope-opt\"));\n+\n+ // Update the client\n+ clientRep = client.toRepresentation();\n+ clientRep.setDescription(\"desc\"); // Make a small change\n+ client.update(clientRep);\n+\n+ // Assert scopes are intact\n+ assertEquals(expectedDefScopes, getClientScopeNames(client.getDefaultClientScopes()));\n+ assertEquals(expectedOptScopes, getClientScopeNames(client.getOptionalClientScopes()));\n+ }\n+\n// KEYCLOAK-5863\n@Test\npublic void testUpdateProtocolMappers() {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18332 Client Scopes are reset to realm's default when Client is updated |
339,617 | 08.06.2021 14:29:11 | -7,200 | 74089a51b3503b8e68a62ff954a68f3499cd44ec | Update Group: don't check siblings if the name doesn't change | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/GroupResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/GroupResource.java",
"diff": "@@ -106,11 +106,13 @@ public class GroupResource {\nreturn ErrorResponse.error(\"Group name is missing\", Response.Status.BAD_REQUEST);\n}\n+ if (!Objects.equals(groupName, group.getName())) {\nboolean exists = siblings().filter(s -> !Objects.equals(s.getId(), group.getId()))\n.anyMatch(s -> Objects.equals(s.getName(), groupName));\nif (exists) {\nreturn ErrorResponse.exists(\"Sibling group named '\" + groupName + \"' already exists.\");\n}\n+ }\nupdateGroup(rep, group);\nadminEvent.operation(OperationType.UPDATE).resourcePath(session.getContext().getUri()).representation(rep).success();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18383 Update Group: don't check siblings if the name doesn't change |
339,281 | 07.06.2021 22:30:54 | -7,200 | e3c76035b21a4f2c7ff5079b5067f775002d9627 | Default role migration is not performed correctly when empty realm id | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/custom/JpaUpdate13_0_0_MigrateDefaultRoles.java",
"new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/custom/JpaUpdate13_0_0_MigrateDefaultRoles.java",
"diff": "@@ -84,13 +84,7 @@ public class JpaUpdate13_0_0_MigrateDefaultRoles extends CustomKeycloakTask {\nResultSet rs = statement.executeQuery()) {\nwhile (rs.next()) {\n- String realmId = rs.getString(1);\n-\n- if (realmId == null || realmId.trim().isEmpty()) {\n- continue;\n- }\n-\n- realmIds.add(realmId);\n+ realmIds.add(rs.getString(1));\n}\n} catch (Exception e) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/RealmManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/RealmManager.java",
"diff": "@@ -501,10 +501,9 @@ public class RealmManager {\n*/\npublic RealmModel importRealm(RealmRepresentation rep, boolean skipUserDependent) {\nString id = rep.getId();\n- if (id == null) {\n+ if (id == null || id.trim().isEmpty()) {\nid = KeycloakModelUtils.generateId();\n- }\n- else {\n+ } else {\nReservedCharValidator.validate(id);\n}\nRealmModel realm = model.createRealm(id, rep.getRealm());\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18359 Default role migration is not performed correctly when empty realm id |
339,581 | 16.06.2021 01:11:49 | -7,200 | 6db1c8204ab4debecfa3950aae71d78db7183891 | SAMLAdapterCrossDCTest failures | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"diff": "@@ -816,6 +816,8 @@ It is possible to specify additional parameters:\nExample: `-Pauth-server-wildfly,cache-server-infinispan,cache-auth -Dhotrod.sasl.mechanism=SCRAM-SHA-512`\n+Note: The cache authentication is not implemented for `SAMLAdapterCrossDCTest`.\n+\nNote: The `cache-auth` profile currently doesn't work with the legacy Infinispan/Datagrid modules. See: [KEYCLOAK-18336](https://issues.redhat.com/browse/KEYCLOAK-18336).\n### Data Grid\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/containers/InfinispanServerDeployableContainer.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/containers/InfinispanServerDeployableContainer.java",
"diff": "@@ -58,7 +58,7 @@ public class InfinispanServerDeployableContainer implements DeployableContainer<\nprivate File pidFile;\nprivate JMXServiceURL jmxServiceURL;\n- private static final Boolean CACHE_SERVER_AUTH = Boolean.parseBoolean(System.getProperty(\"cache.server.auth\", \"false\"));\n+ public static final Boolean CACHE_SERVER_AUTH = Boolean.parseBoolean(System.getProperty(\"cache.server.auth\", \"false\"));\n@Override\npublic Class<InfinispanServerConfiguration> getConfigurationClass() {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/crossdc/SAMLAdapterCrossDCTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/crossdc/SAMLAdapterCrossDCTest.java",
"diff": "@@ -30,9 +30,10 @@ import org.keycloak.testsuite.arquillian.annotation.InitialDcState;\nimport org.keycloak.testsuite.utils.arquillian.ContainerConstants;\nimport org.keycloak.testsuite.crossdc.ServerSetup;\n-import static org.hamcrest.Matchers.is;\n-import static org.hamcrest.Matchers.notNullValue;\n+import static org.hamcrest.Matchers.isEmptyString;\n+import static org.hamcrest.Matchers.not;\nimport static org.keycloak.testsuite.adapter.AbstractServletsAdapterTest.samlServletDeployment;\n+import org.keycloak.testsuite.arquillian.containers.InfinispanServerDeployableContainer;\n/**\n*\n@@ -46,7 +47,9 @@ public class SAMLAdapterCrossDCTest extends AbstractSAMLAdapterClusteredTest {\n@BeforeClass\npublic static void checkCrossDcTest() {\n- Assume.assumeThat(\"Seems not to be running cross-DC tests\", System.getProperty(\"cache.server\"), is(notNullValue()));\n+ Assume.assumeThat(\"Seems not to be running cross-DC tests\", System.getProperty(\"cache.server\"), not(isEmptyString()));\n+ Assume.assumeFalse(String.format(\"%s not supported with `cache-auth` profile.\", SAMLAdapterCrossDCTest.class),\n+ InfinispanServerDeployableContainer.CACHE_SERVER_AUTH);\n}\nprivate static final String SESSION_CACHE_NAME = EmployeeServletDistributable.DEPLOYMENT_NAME + \"-cache\";\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18393 SAMLAdapterCrossDCTest failures |
339,185 | 21.06.2021 15:56:57 | -7,200 | bfb134a6ce32dea1c868dfe6a2eb0df58450649f | Fail session loading when interrupted | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/initializer/CacheInitializer.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/initializer/CacheInitializer.java",
"diff": "@@ -36,6 +36,7 @@ public abstract class CacheInitializer {\nThread.sleep(1000);\n} catch (InterruptedException ie) {\nlog.error(\"Interrupted\", ie);\n+ throw new RuntimeException(\"Loading sessions failed\", ie);\n}\n} else {\nstartLoading();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18091 Fail session loading when interrupted |
339,299 | 20.05.2021 12:26:55 | -7,200 | b87d764137ad88ff428126a4290e758c51ebab11 | Username and email form fields kept in registration
form when duplicate | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/forms/RegistrationProfile.java",
"new_path": "services/src/main/java/org/keycloak/authentication/forms/RegistrationProfile.java",
"diff": "@@ -78,7 +78,6 @@ public class RegistrationProfile implements FormAction, FormActionFactory {\nif (pve.hasError(Messages.EMAIL_EXISTS)) {\ncontext.error(Errors.EMAIL_IN_USE);\n- formData.remove(\"email\");\n} else\ncontext.error(Errors.INVALID_REGISTRATION);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/forms/RegistrationUserCreation.java",
"new_path": "services/src/main/java/org/keycloak/authentication/forms/RegistrationUserCreation.java",
"diff": "@@ -92,14 +92,10 @@ public class RegistrationUserCreation implements FormAction, FormActionFactory {\nif (pve.hasError(Messages.EMAIL_EXISTS)) {\ncontext.error(Errors.EMAIL_IN_USE);\n- formData.remove(RegistrationPage.FIELD_EMAIL);\n} else if (pve.hasError(Messages.MISSING_EMAIL, Messages.MISSING_USERNAME, Messages.INVALID_EMAIL)) {\n- if (pve.hasError(Messages.INVALID_EMAIL))\n- formData.remove(Validation.FIELD_EMAIL);\ncontext.error(Errors.INVALID_REGISTRATION);\n} else if (pve.hasError(Messages.USERNAME_EXISTS)) {\ncontext.error(Errors.USERNAME_IN_USE);\n- formData.remove(Validation.FIELD_USERNAME);\n}\ncontext.validationError(formData, errors);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/RegisterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/RegisterTest.java",
"diff": "@@ -89,7 +89,7 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\nassertEquals(\"firstName\", registerPage.getFirstName());\nassertEquals(\"lastName\", registerPage.getLastName());\nassertEquals(\"registerExistingUser@email\", registerPage.getEmail());\n- assertEquals(\"\", registerPage.getUsername());\n+ assertEquals(\"roleRichUser\", registerPage.getUsername());\nassertEquals(\"\", registerPage.getPassword());\nassertEquals(\"\", registerPage.getPasswordConfirm());\n@@ -112,7 +112,7 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\n// assert form keeps form fields on error\nassertEquals(\"firstName\", registerPage.getFirstName());\nassertEquals(\"lastName\", registerPage.getLastName());\n- assertEquals(\"\", registerPage.getEmail());\n+ assertEquals(\"test-user@localhost\", registerPage.getEmail());\nassertEquals(\"registerExistingUser\", registerPage.getUsername());\nassertEquals(\"\", registerPage.getPassword());\nassertEquals(\"\", registerPage.getPasswordConfirm());\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-17443] Username and email form fields kept in registration
form when duplicate |
339,299 | 17.03.2021 11:43:11 | -3,600 | 82491ae5d2e3092ff41115a852a13aed46f14661 | Prefill username in "Forgot Your Password" form if
called from Login form | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/AuthenticationContextBean.java",
"new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/AuthenticationContextBean.java",
"diff": "@@ -63,7 +63,7 @@ public class AuthenticationContextBean {\nString username = context.getAuthenticationSession().getAuthNote(AbstractUsernameFormAuthenticator.ATTEMPTED_USERNAME);\n// Fallback to real username of the user just if attemptedUsername doesn't exist\n- if (username == null) {\n+ if (username == null && context.getUser() != null) {\nusername = context.getUser().getUsername();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/login/login-reset-password.ftl",
"new_path": "themes/src/main/resources/theme/base/login/login-reset-password.ftl",
"diff": "<label for=\"username\" class=\"${properties.kcLabelClass!}\"><#if !realm.loginWithEmailAllowed>${msg(\"username\")}<#elseif !realm.registrationEmailAsUsername>${msg(\"usernameOrEmail\")}<#else>${msg(\"email\")}</#if></label>\n</div>\n<div class=\"${properties.kcInputWrapperClass!}\">\n- <#if auth?has_content && auth.showUsername()>\n- <input type=\"text\" id=\"username\" name=\"username\" class=\"${properties.kcInputClass!}\" autofocus value=\"${auth.attemptedUsername}\" aria-invalid=\"<#if messagesPerField.existsError('username')>true</#if>\"/>\n- <#else>\n- <input type=\"text\" id=\"username\" name=\"username\" class=\"${properties.kcInputClass!}\" autofocus aria-invalid=\"<#if messagesPerField.existsError('username')>true</#if>\"/>\n- </#if>\n-\n+ <input type=\"text\" id=\"username\" name=\"username\" class=\"${properties.kcInputClass!}\" autofocus value=\"${(auth.attemptedUsername!'')}\" aria-invalid=\"<#if messagesPerField.existsError('username')>true</#if>\"/>\n<#if messagesPerField.existsError('username')>\n<span id=\"input-error-username\" class=\"${properties.kcInputErrorMessageClass!}\" aria-live=\"polite\">\n${kcSanitize(messagesPerField.get('username'))?no_esc}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-17446 - Prefill username in "Forgot Your Password" form if
called from Login form |
339,299 | 18.06.2021 13:48:39 | -7,200 | 458c841c390589ec95e173e2d0955be54cdce887 | Dynamically select attributes based on requested scopes | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/userprofile/UserProfileMetadata.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/userprofile/UserProfileMetadata.java",
"diff": "package org.keycloak.userprofile;\n-import static org.keycloak.userprofile.AttributeMetadata.ALWAYS_FALSE;\nimport static org.keycloak.userprofile.AttributeMetadata.ALWAYS_TRUE;\nimport java.util.ArrayList;\n@@ -73,8 +72,8 @@ public final class UserProfileMetadata implements Cloneable {\nreturn addAttribute(new AttributeMetadata(name).addValidator(validators));\n}\n- public AttributeMetadata addAttribute(String name, List<AttributeValidatorMetadata> validator, Predicate<AttributeContext> writeAllowed, Predicate<AttributeContext> required, Predicate<AttributeContext> readAllowed) {\n- return addAttribute(new AttributeMetadata(name, ALWAYS_TRUE, writeAllowed, required, readAllowed).addValidator(validator));\n+ public AttributeMetadata addAttribute(String name, List<AttributeValidatorMetadata> validator, Predicate<AttributeContext> selector, Predicate<AttributeContext> writeAllowed, Predicate<AttributeContext> required, Predicate<AttributeContext> readAllowed) {\n+ return addAttribute(new AttributeMetadata(name, selector, writeAllowed, required, readAllowed).addValidator(validator));\n}\n/**\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/userprofile/config/DeclarativeUserProfileProvider.java",
"new_path": "services/src/main/java/org/keycloak/userprofile/config/DeclarativeUserProfileProvider.java",
"diff": "@@ -78,7 +78,14 @@ public class DeclarativeUserProfileProvider extends AbstractUserProfileProvider<\nprivate static final String PARSED_CONFIG_COMPONENT_KEY = \"kc.user.profile.metadata\";\nprivate static final String UP_PIECE_COMPONENT_CONFIG_KEY_BASE = \"config-piece-\";\n- private static boolean createRequiredForScopePredicate(AttributeContext context, List<String> requiredScopes) {\n+ /**\n+ * Method used for predicate which returns true if any of the configuredScopes is requested in current auth flow.\n+ *\n+ * @param context to get current auth flow from\n+ * @param configuredScopes to be evaluated\n+ * @return\n+ */\n+ private static boolean requestedScopePredicate(AttributeContext context, List<String> configuredScopes) {\nKeycloakSession session = context.getSession();\nAuthenticationSessionModel authenticationSession = session.getContext().getAuthenticationSession();\n@@ -89,7 +96,7 @@ public class DeclarativeUserProfileProvider extends AbstractUserProfileProvider<\nString requestedScopesString = authenticationSession.getClientNote(OIDCLoginProtocol.SCOPE_PARAM);\nClientModel client = authenticationSession.getClient();\n- return getRequestedClientScopes(requestedScopesString, client).map((csm) -> csm.getName()).anyMatch(requiredScopes::contains);\n+ return getRequestedClientScopes(requestedScopesString, client).map((csm) -> csm.getName()).anyMatch(configuredScopes::contains);\n}\nprivate String defaultRawConfig;\n@@ -251,7 +258,7 @@ public class DeclarativeUserProfileProvider extends AbstractUserProfileProvider<\nUPAttributeRequired rc = attrConfig.getRequired();\nPredicate<AttributeContext> required = AttributeMetadata.ALWAYS_FALSE;\n- if (rc != null && !(UserModel.USERNAME.equals(attributeName) || UserModel.EMAIL.equals(attributeName))) {\n+ if (rc != null && !isUsernameOrEmailAttribute(attributeName)) {\n// do not take requirements from config for username and email as they are\n// driven by business logic from parent!\nif (rc.isAlways() || UPConfigUtils.isRoleForContext(context, rc.getRoles())) {\n@@ -259,7 +266,7 @@ public class DeclarativeUserProfileProvider extends AbstractUserProfileProvider<\n} else if (UPConfigUtils.canBeAuthFlowContext(context) && rc.getScopes() != null && !rc.getScopes().isEmpty()) {\n// for contexts executed from auth flow and with configured scopes requirement\n// we have to create required validation with scopes based selector\n- required = (c) -> createRequiredForScopePredicate(c, rc.getScopes());\n+ required = (c) -> requestedScopePredicate(c, rc.getScopes());\n}\nvalidators.add(new AttributeValidatorMetadata(AttributeRequiredByMetadataValidator.ID));\n@@ -285,9 +292,17 @@ public class DeclarativeUserProfileProvider extends AbstractUserProfileProvider<\n}\n}\n+ Predicate<AttributeContext> selector = AttributeMetadata.ALWAYS_TRUE;\n+ UPAttributeSelector sc = attrConfig.getSelector();\n+ if (sc != null && !isUsernameOrEmailAttribute(attributeName) && UPConfigUtils.canBeAuthFlowContext(context) && sc.getScopes() != null && !sc.getScopes().isEmpty()) {\n+ // for contexts executed from auth flow and with configured scopes selector\n+ // we have to create correct predicate\n+ selector = (c) -> requestedScopePredicate(c, sc.getScopes());\n+ }\n+\nMap<String, Object> annotations = attrConfig.getAnnotations();\n- if (UserModel.USERNAME.equals(attributeName) || UserModel.EMAIL.equals(attributeName)) {\n+ if (isUsernameOrEmailAttribute(attributeName)) {\nif (permissions == null) {\nwriteAllowed = AttributeMetadata.ALWAYS_TRUE;\n}\n@@ -305,7 +320,7 @@ public class DeclarativeUserProfileProvider extends AbstractUserProfileProvider<\n} else {\n// always add validation for imuttable/read-only attributes\nvalidators.add(new AttributeValidatorMetadata(ImmutableAttributeValidator.ID));\n- decoratedMetadata.addAttribute(attributeName, validators, writeAllowed, required, readAllowed).addAnnotations(annotations);\n+ decoratedMetadata.addAttribute(attributeName, validators, selector, writeAllowed, required, readAllowed).addAnnotations(annotations);\n}\n}\n@@ -313,6 +328,10 @@ public class DeclarativeUserProfileProvider extends AbstractUserProfileProvider<\n}\n+ private boolean isUsernameOrEmailAttribute(String attributeName) {\n+ return UserModel.USERNAME.equals(attributeName) || UserModel.EMAIL.equals(attributeName);\n+ }\n+\nprivate Predicate<AttributeContext> createViewAllowedPredicate(Predicate<AttributeContext> canEdit,\nList<String> viewRoles) {\nreturn ac -> UPConfigUtils.isRoleForContext(ac.getContext(), viewRoles) || canEdit.test(ac);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/userprofile/config/UPAttribute.java",
"new_path": "services/src/main/java/org/keycloak/userprofile/config/UPAttribute.java",
"diff": "@@ -35,6 +35,8 @@ public class UPAttribute {\nprivate UPAttributeRequired required;\n/** null means everyone can view and edit the attribute */\nprivate UPAttributePermissions permissions;\n+ /** null means it is always selected */\n+ private UPAttributeSelector selector;\npublic String getName() {\nreturn name;\n@@ -83,9 +85,16 @@ public class UPAttribute {\nvalidations.put(validator, config);\n}\n+ public UPAttributeSelector getSelector() {\n+ return selector;\n+ }\n+\n+ public void setSelector(UPAttributeSelector selector) {\n+ this.selector = selector;\n+ }\n+\n@Override\npublic String toString() {\n- return \"UPAttribute [name=\" + name + \", permissions=\" + permissions + \", required=\" + required + \", validations=\" + validations + \", annotations=\"\n- + annotations + \"]\";\n+ return \"UPAttribute [name=\" + name + \", permissions=\" + permissions + \", selector=\" + selector + \", required=\" + required + \", validations=\" + validations + \", annotations=\" + annotations + \"]\";\n}\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/userprofile/config/UPAttributeSelector.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.userprofile.config;\n+\n+import java.util.List;\n+\n+/**\n+ * Config of the rules when attribute is selected.\n+ *\n+ * @author Vlastimil Elias <[email protected]>\n+ *\n+ */\n+public class UPAttributeSelector {\n+\n+ private List<String> scopes;\n+\n+ public List<String> getScopes() {\n+ return scopes;\n+ }\n+\n+ public void setScopes(List<String> scopes) {\n+ this.scopes = scopes;\n+ }\n+\n+ @Override\n+ public String toString() {\n+ return \"UPAttributeSelector [scopes=\" + scopes + \"]\";\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/userprofile/legacy/AbstractUserProfileProvider.java",
"new_path": "services/src/main/java/org/keycloak/userprofile/legacy/AbstractUserProfileProvider.java",
"diff": "@@ -45,7 +45,6 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.services.messages.Messages;\nimport org.keycloak.userprofile.AttributeContext;\n-import org.keycloak.userprofile.AttributeMetadata;\nimport org.keycloak.userprofile.AttributeValidatorMetadata;\nimport org.keycloak.userprofile.Attributes;\nimport org.keycloak.userprofile.DefaultAttributes;\n@@ -283,11 +282,6 @@ public abstract class AbstractUserProfileProvider<U extends UserProfileProvider>\nnew AttributeValidatorMetadata(DuplicateUsernameValidator.ID),\nnew AttributeValidatorMetadata(UsernameMutationValidator.ID));\n- metadata.addAttribute(UserModel.FIRST_NAME, new AttributeValidatorMetadata(BlankAttributeValidator.ID,\n- BlankAttributeValidator.createConfig(Messages.MISSING_FIRST_NAME)));\n-\n- metadata.addAttribute(UserModel.LAST_NAME, new AttributeValidatorMetadata(BlankAttributeValidator.ID, BlankAttributeValidator.createConfig(Messages.MISSING_LAST_NAME)));\n-\nmetadata.addAttribute(UserModel.EMAIL, new AttributeValidatorMetadata(BlankAttributeValidator.ID, BlankAttributeValidator.createConfig(Messages.MISSING_EMAIL)),\nnew AttributeValidatorMetadata(EmailValidator.ID, ValidatorConfig.builder().config(EmailValidator.IGNORE_EMPTY_VALUE, true).build()),\nnew AttributeValidatorMetadata(DuplicateEmailValidator.ID),\n@@ -311,10 +305,6 @@ public abstract class AbstractUserProfileProvider<U extends UserProfileProvider>\nmetadata.addAttribute(UserModel.USERNAME, new AttributeValidatorMetadata(BrokeringFederatedUsernameHasValueValidator.ID));\n- metadata.addAttribute(UserModel.FIRST_NAME, new AttributeValidatorMetadata(BlankAttributeValidator.ID, BlankAttributeValidator.createConfig(Messages.MISSING_FIRST_NAME)));\n-\n- metadata.addAttribute(UserModel.LAST_NAME, new AttributeValidatorMetadata(BlankAttributeValidator.ID, BlankAttributeValidator.createConfig(Messages.MISSING_LAST_NAME)));\n-\nmetadata.addAttribute(UserModel.EMAIL, new AttributeValidatorMetadata(BlankAttributeValidator.ID, BlankAttributeValidator.createConfig(Messages.MISSING_EMAIL)),\nnew AttributeValidatorMetadata(EmailValidator.ID));\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/userprofile/legacy/DefaultUserProfileProvider.java",
"new_path": "services/src/main/java/org/keycloak/userprofile/legacy/DefaultUserProfileProvider.java",
"diff": "@@ -22,8 +22,12 @@ package org.keycloak.userprofile.legacy;\nimport java.util.Map;\nimport org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.services.messages.Messages;\n+import org.keycloak.userprofile.AttributeValidatorMetadata;\nimport org.keycloak.userprofile.UserProfileContext;\nimport org.keycloak.userprofile.UserProfileMetadata;\n+import org.keycloak.userprofile.validator.BlankAttributeValidator;\n/**\n* @author <a href=\"mailto:[email protected]\">Markus Till</a>\n@@ -54,4 +58,13 @@ public class DefaultUserProfileProvider extends AbstractUserProfileProvider<Defa\npublic int order() {\nreturn 1;\n}\n+\n+ protected UserProfileMetadata configureUserProfile(UserProfileMetadata metadata) {\n+ UserProfileContext ctx = metadata.getContext();\n+ if(ctx != UserProfileContext.USER_API && ctx != UserProfileContext.REGISTRATION_USER_CREATION) {\n+ metadata.addAttribute(UserModel.FIRST_NAME, new AttributeValidatorMetadata(BlankAttributeValidator.ID, BlankAttributeValidator.createConfig(Messages.MISSING_FIRST_NAME)));\n+ metadata.addAttribute(UserModel.LAST_NAME, new AttributeValidatorMetadata(BlankAttributeValidator.ID, BlankAttributeValidator.createConfig(Messages.MISSING_LAST_NAME)));\n+ }\n+ return metadata;\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/VerifyProfileTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/VerifyProfileTest.java",
"diff": "@@ -525,6 +525,125 @@ public class VerifyProfileTest extends AbstractTestRealmKeycloakTest {\nassertEquals(\"ExistingDepartment\", user.firstAttribute(ATTRIBUTE_DEPARTMENT));\n}\n+ @Test\n+ public void testAttributeRequiredButNotSelectedByScopeDoesntForceVerificationScreen() {\n+\n+ setUserProfileConfiguration(CONFIGURATION_FOR_USER_EDIT);\n+ updateUser(user5Id, \"ExistingFirst\", \"ExistingLast\", null);\n+\n+ setUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ + \"{\\\"name\\\": \\\"firstName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"lastName\\\",\" + PERMISSIONS_ALL + \"},\"\n+ + \"{\\\"name\\\": \\\"department\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\":{}, \\\"selector\\\":{\\\"scopes\\\":[\\\"\"+SCOPE_DEPARTMENT+\"\\\"]}}\"\n+ + \"]}\");\n+\n+ oauth.clientId(client_scope_optional.getClientId()).openLoginForm();\n+\n+ loginPage.assertCurrent();\n+ loginPage.login(\"login-test5\", \"password\");\n+\n+ Assert.assertEquals(RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+ Assert.assertNotNull(oauth.getCurrentQuery().get(OAuth2Constants.CODE));\n+ }\n+\n+ @Test\n+ public void testAttributeRequiredAndSelectedByScope() {\n+\n+ setUserProfileConfiguration(CONFIGURATION_FOR_USER_EDIT);\n+ updateUser(user5Id, \"ExistingFirst\", \"ExistingLast\", null);\n+\n+ setUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ + \"{\\\"name\\\": \\\"firstName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"lastName\\\",\" + PERMISSIONS_ALL + \"},\"\n+ + \"{\\\"name\\\": \\\"department\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\":{}, \\\"selector\\\":{\\\"scopes\\\":[\\\"\"+SCOPE_DEPARTMENT+\"\\\"]}}\"\n+ + \"]}\");\n+\n+ oauth.scope(SCOPE_DEPARTMENT).clientId(client_scope_optional.getClientId()).openLoginForm();\n+\n+ loginPage.assertCurrent();\n+ loginPage.login(\"login-test5\", \"password\");\n+\n+ verifyProfilePage.assertCurrent();\n+\n+ verifyProfilePage.update(\"FirstAA\", \"LastAA\", \"DepartmentAA\");\n+\n+ Assert.assertEquals(RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+ Assert.assertNotNull(oauth.getCurrentQuery().get(OAuth2Constants.CODE));\n+\n+ events.expectRequiredAction(EventType.VERIFY_PROFILE).client(client_scope_optional).user(user5Id).assertEvent();\n+\n+ UserRepresentation user = getUser(user5Id);\n+ assertEquals(\"FirstAA\", user.getFirstName());\n+ assertEquals(\"LastAA\", user.getLastName());\n+ assertEquals(\"DepartmentAA\", user.firstAttribute(ATTRIBUTE_DEPARTMENT));\n+ }\n+\n+ @Test\n+ public void testAttributeNotRequiredAndSelectedByScopeCanBeUpdatedFromVerificationScreenForcedByAnotherAttribute() {\n+\n+ setUserProfileConfiguration(CONFIGURATION_FOR_USER_EDIT);\n+ updateUser(user5Id, \"ExistingFirst\", null, null);\n+\n+ setUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ + \"{\\\"name\\\": \\\"firstName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"lastName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"department\\\",\" + PERMISSIONS_ALL + \", \\\"selector\\\":{\\\"scopes\\\":[\\\"\"+SCOPE_DEPARTMENT+\"\\\"]}}\"\n+ + \"]}\");\n+\n+ oauth.scope(SCOPE_DEPARTMENT).clientId(client_scope_optional.getClientId()).openLoginForm();\n+\n+ loginPage.assertCurrent();\n+ loginPage.login(\"login-test5\", \"password\");\n+\n+ verifyProfilePage.assertCurrent();\n+\n+ Assert.assertTrue(verifyProfilePage.isDepartmentPresent());\n+ verifyProfilePage.update(\"FirstAA\", \"LastAA\", \"Department AA\");\n+\n+ Assert.assertEquals(RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+ Assert.assertNotNull(oauth.getCurrentQuery().get(OAuth2Constants.CODE));\n+\n+ events.expectRequiredAction(EventType.VERIFY_PROFILE).client(client_scope_optional).user(user5Id).assertEvent();\n+\n+ UserRepresentation user = getUser(user5Id);\n+ assertEquals(\"FirstAA\", user.getFirstName());\n+ assertEquals(\"LastAA\", user.getLastName());\n+ assertEquals(\"Department AA\", user.firstAttribute(ATTRIBUTE_DEPARTMENT));\n+ }\n+\n+ @Test\n+ public void testAttributeRequiredButNotSelectedByScopeIsNotRenderedOnVerificationScreenForcedByAnotherAttribute() {\n+\n+ setUserProfileConfiguration(CONFIGURATION_FOR_USER_EDIT);\n+ updateUser(user5Id, \"ExistingFirst\", null, null);\n+\n+ setUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ + \"{\\\"name\\\": \\\"firstName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"lastName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"department\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\":{}, \\\"selector\\\":{\\\"scopes\\\":[\\\"\"+SCOPE_DEPARTMENT+\"\\\"]}}\"\n+ + \"]}\");\n+\n+ oauth.clientId(client_scope_optional.getClientId()).openLoginForm();\n+\n+ loginPage.assertCurrent();\n+ loginPage.login(\"login-test5\", \"password\");\n+\n+ verifyProfilePage.assertCurrent();\n+\n+ Assert.assertFalse(verifyProfilePage.isDepartmentPresent());\n+ verifyProfilePage.update(\"FirstAA\", \"LastAA\");\n+\n+ Assert.assertEquals(RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+ Assert.assertNotNull(oauth.getCurrentQuery().get(OAuth2Constants.CODE));\n+\n+ events.expectRequiredAction(EventType.VERIFY_PROFILE).client(client_scope_optional).user(user5Id).assertEvent();\n+\n+ UserRepresentation user = getUser(user5Id);\n+ assertEquals(\"FirstAA\", user.getFirstName());\n+ assertEquals(\"LastAA\", user.getLastName());\n+ assertEquals(null, user.firstAttribute(ATTRIBUTE_DEPARTMENT));\n+ }\n+\n@Test\npublic void testCustomValidationInCustomAttribute() {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/user/profile/UserProfileTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/user/profile/UserProfileTest.java",
"diff": "@@ -135,7 +135,7 @@ public class UserProfileTest extends AbstractUserProfileTest {\n}\nassertThat(profile.getAttributes().nameSet(),\n- containsInAnyOrder(UserModel.USERNAME, UserModel.EMAIL, UserModel.FIRST_NAME, UserModel.LAST_NAME, \"address\"));\n+ containsInAnyOrder(UserModel.USERNAME, UserModel.EMAIL, \"address\"));\nattributes.put(\"address\", \"myaddress\");\n@@ -415,7 +415,7 @@ public class UserProfileTest extends AbstractUserProfileTest {\nUserModel user = profile.create();\nassertThat(profile.getAttributes().nameSet(),\n- containsInAnyOrder(UserModel.USERNAME, UserModel.EMAIL, UserModel.FIRST_NAME, UserModel.LAST_NAME, \"address\", \"department\"));\n+ containsInAnyOrder(UserModel.USERNAME, UserModel.EMAIL, \"address\", \"department\"));\nassertNull(user.getFirstAttribute(\"department\"));\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/user/profile/config/UPConfigParserTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/user/profile/config/UPConfigParserTest.java",
"diff": "@@ -104,7 +104,6 @@ public class UPConfigParserTest extends AbstractTestRealmKeycloakTest {\nAssert.assertNotNull(att.getRequired().getRoles());\nAssert.assertEquals(2, att.getRequired().getRoles().size());\n- // permissions\natt = config.getAttributes().get(3);\nAssert.assertTrue(att.getRequired().isAlways());\n@@ -117,6 +116,12 @@ public class UPConfigParserTest extends AbstractTestRealmKeycloakTest {\nAssert.assertEquals(2, att.getPermissions().getView().size());\nAssert.assertTrue(att.getPermissions().getView().contains(\"admin\"));\nAssert.assertTrue(att.getPermissions().getView().contains(\"user\"));\n+\n+ //selector\n+ att = config.getAttributes().get(4);\n+ Assert.assertNotNull(att.getSelector().getScopes());\n+ Assert.assertEquals(3, att.getSelector().getScopes().size());\n+ Assert.assertTrue(att.getSelector().getScopes().contains(\"phone-3-sel\"));\n}\n/**\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/org/keycloak/testsuite/user/profile/config/test-OK.json",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/org/keycloak/testsuite/user/profile/config/test-OK.json",
"diff": "\"scopes\" : [\"phone-1\", \"phone-2\"],\n\"roles\" : [\"user\", \"admin\"]\n},\n+ \"selector\" : {\n+ \"scopes\" : [\"phone-1-sel\", \"phone-2-sel\", \"phone-3-sel\"]\n+ },\n\"permissions\": {\n\"view\": [\"admin\", \"user\"],\n\"edit\": [\"admin\"]\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-18447] Dynamically select attributes based on requested scopes |
339,520 | 21.06.2021 14:54:04 | -7,200 | ba8d27121cc9c74a5c9430ed5d19a2a3c440154c | Avoid NPE when parsing JWKS and keys without the use parameter | [
{
"change_type": "MODIFY",
"old_path": "core/src/main/java/org/keycloak/util/JWKSUtils.java",
"new_path": "core/src/main/java/org/keycloak/util/JWKSUtils.java",
"diff": "package org.keycloak.util;\n+import org.jboss.logging.Logger;\nimport org.keycloak.crypto.KeyUse;\nimport org.keycloak.crypto.KeyWrapper;\nimport org.keycloak.jose.jwk.JSONWebKeySet;\n@@ -32,12 +33,16 @@ import java.util.Map;\n*/\npublic class JWKSUtils {\n+ private static final Logger logger = Logger.getLogger(JWKSUtils.class);\n+\npublic static Map<String, PublicKey> getKeysForUse(JSONWebKeySet keySet, JWK.Use requestedUse) {\nMap<String, PublicKey> result = new HashMap<>();\nfor (JWK jwk : keySet.getKeys()) {\nJWKParser parser = JWKParser.create(jwk);\n- if (jwk.getPublicKeyUse().equals(requestedUse.asString()) && parser.isKeyTypeSupported(jwk.getKeyType())) {\n+ if (jwk.getPublicKeyUse() == null) {\n+ logger.debugf(\"Ignoring JWK key '%s'. Missing required field 'use'.\", jwk.getKeyId());\n+ } else if (requestedUse.asString().equals(jwk.getPublicKeyUse()) && parser.isKeyTypeSupported(jwk.getKeyType())) {\nresult.put(jwk.getKeyId(), parser.toPublicKey());\n}\n}\n@@ -49,7 +54,9 @@ public class JWKSUtils {\nMap<String, KeyWrapper> result = new HashMap<>();\nfor (JWK jwk : keySet.getKeys()) {\nJWKParser parser = JWKParser.create(jwk);\n- if (jwk.getPublicKeyUse().equals(requestedUse.asString()) && parser.isKeyTypeSupported(jwk.getKeyType())) {\n+ if (jwk.getPublicKeyUse() == null) {\n+ logger.debugf(\"Ignoring JWK key '%s'. Missing required field 'use'.\", jwk.getKeyId());\n+ } else if (requestedUse.asString().equals(jwk.getPublicKeyUse()) && parser.isKeyTypeSupported(jwk.getKeyType())) {\nKeyWrapper keyWrapper = new KeyWrapper();\nkeyWrapper.setKid(jwk.getKeyId());\nif (jwk.getAlgorithm() != null) {\n@@ -82,7 +89,9 @@ public class JWKSUtils {\npublic static JWK getKeyForUse(JSONWebKeySet keySet, JWK.Use requestedUse) {\nfor (JWK jwk : keySet.getKeys()) {\nJWKParser parser = JWKParser.create(jwk);\n- if (parser.getJwk().getPublicKeyUse().equals(requestedUse.asString()) && parser.isKeyTypeSupported(jwk.getKeyType())) {\n+ if (jwk.getPublicKeyUse() == null) {\n+ logger.debugf(\"Ignoring JWK key '%s'. Missing required field 'use'.\", jwk.getKeyId());\n+ } else if (requestedUse.asString().equals(parser.getJwk().getPublicKeyUse()) && parser.isKeyTypeSupported(jwk.getKeyType())) {\nreturn jwk;\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "core/src/test/java/org/keycloak/util/JWKSUtilsTest.java",
"new_path": "core/src/test/java/org/keycloak/util/JWKSUtilsTest.java",
"diff": "@@ -44,6 +44,7 @@ public class JWKSUtilsTest {\nString kidRsa1 = \"key1\";\nString kidRsa2 = \"key2\";\n+ String kidInvalidKey = \"ignored\";\nString kidEC1 = \"key3\";\nString kidEC2 = \"key4\";\nString jwksJson = \"{\" +\n@@ -64,6 +65,12 @@ public class JWKSUtilsTest {\n\" \\\"e\\\": \\\"AQAB\\\"\" +\n\" },\" +\n\" {\" +\n+ \" \\\"kty\\\": \\\"RSA\\\",\" +\n+ \" \\\"kid\\\": \\\"\" + kidInvalidKey + \"\\\",\" +\n+ \" \\\"n\\\": \\\"soFDjoZ5mQ8XAA7reQAFg90inKAHk0DXMTizo4JuOsgzUbhcplIeZ7ks83hsEjm8mP8lUVaHMPMAHEIp3gu6Xxsg-s73ofx1dtt_Fo7aj8j383MFQGl8-FvixTVobNeGeC0XBBQjN8lEl-lIwOa4ZoERNAShplTej0ntDp7TQm0=\\\",\" +\n+ \" \\\"e\\\": \\\"AQAB\\\"\" +\n+ \" },\" +\n+ \" {\" +\n\" \\\"kty\\\": \\\"EC\\\",\" +\n\" \\\"use\\\": \\\"sig\\\",\" +\n\" \\\"crv\\\": \\\"P-384\\\",\" +\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-12500 Avoid NPE when parsing JWKS and keys without the use parameter |
339,504 | 02.04.2021 16:16:50 | -10,800 | 17b374f53af275099f93a2d5c0bf13614cc11b8f | [KEYCLOAK-16455][Adapter - JavaScript] Propagate 3rd party cookies check
errors outside of JS adapter | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/js/src/main/resources/keycloak.d.ts",
"new_path": "adapters/oidc/js/src/main/resources/keycloak.d.ts",
"diff": "@@ -178,6 +178,14 @@ declare namespace Keycloak {\n* @default false\n*/\nenableLogging?: boolean\n+\n+ /**\n+ * Configures how long will Keycloak adapter wait for receiving messages from server in ms. This is used,\n+ * for example, when waiting for response of 3rd party cookies check.\n+ *\n+ * @default 10000\n+ */\n+ messageReceiveTimeout?: number\n}\ninterface KeycloakLoginOptions {\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/js/src/main/resources/keycloak.js",
"new_path": "adapters/oidc/js/src/main/resources/keycloak.js",
"diff": "if (typeof initOptions.scope === 'string') {\nkc.scope = initOptions.scope;\n}\n+\n+ if (typeof initOptions.messageReceiveTimeout === 'number' && initOptions.messageReceiveTimeout > 0) {\n+ kc.messageReceiveTimeout = initOptions.messageReceiveTimeout;\n+ } else {\n+ kc.messageReceiveTimeout = 10000;\n+ }\n}\nif (!kc.responseMode) {\ninitPromise.promise.then(function() {\nkc.onReady && kc.onReady(kc.authenticated);\npromise.setSuccess(kc.authenticated);\n- }).catch(function(errorData) {\n- promise.setError(errorData);\n+ }).catch(function(error) {\n+ promise.setError(error);\n});\nvar configPromise = loadConfig(config);\nkc.login(options).then(function () {\ninitPromise.setSuccess();\n- }).catch(function () {\n- initPromise.setError();\n+ }).catch(function (error) {\n+ initPromise.setError(error);\n});\n}\n} else {\ninitPromise.setSuccess();\n}\n- }).catch(function () {\n- initPromise.setError();\n+ }).catch(function (error) {\n+ initPromise.setError(error);\n});\n});\n} else {\nif (callback && callback.valid) {\nreturn setupCheckLoginIframe().then(function() {\nprocessCallback(callback, initPromise);\n- }).catch(function (e) {\n- initPromise.setError();\n+ }).catch(function (error) {\n+ initPromise.setError(error);\n});\n} else if (initOptions) {\nif (initOptions.token && initOptions.refreshToken) {\n} else {\ninitPromise.setSuccess();\n}\n- }).catch(function () {\n- initPromise.setError();\n+ }).catch(function (error) {\n+ initPromise.setError(error);\n});\n});\n} else {\nkc.updateToken(-1).then(function() {\nkc.onAuthSuccess && kc.onAuthSuccess();\ninitPromise.setSuccess();\n- }).catch(function() {\n+ }).catch(function(error) {\nkc.onAuthError && kc.onAuthError();\nif (initOptions.onLoad) {\nonLoad();\n} else {\n- initPromise.setError();\n+ initPromise.setError(error);\n}\n});\n}\n}\nconfigPromise.then(function () {\n- domReady().then(check3pCookiesSupported).then(processInit)\n- .catch(function() {\n- promise.setError();\n+ domReady()\n+ .then(check3pCookiesSupported)\n+ .then(processInit)\n+ .catch(function (error) {\n+ promise.setError(error);\n});\n});\n- configPromise.catch(function() {\n- promise.setError();\n+ configPromise.catch(function (error) {\n+ promise.setError(error);\n});\nreturn promise.promise;\nvar iframePromise = checkLoginIframe();\niframePromise.then(function() {\nexec();\n- }).catch(function() {\n- promise.setError();\n+ }).catch(function(error) {\n+ promise.setError(error);\n});\n} else {\nexec();\nreturn p;\n}\n+ // Function to extend existing native Promise with timeout\n+ function applyTimeoutToPromise(promise, timeout, errorMessage) {\n+ var timeoutHandle = null;\n+ var timeoutPromise = new Promise(function (resolve, reject) {\n+ timeoutHandle = setTimeout(function () {\n+ reject({ \"error\": errorMessage || \"Promise is not settled within timeout of \" + timeout + \"ms\" });\n+ }, timeout);\n+ });\n+\n+ return Promise.race([promise, timeoutPromise]).finally(function () {\n+ clearTimeout(timeoutHandle);\n+ });\n+ }\nfunction setupCheckLoginIframe() {\nvar promise = createPromise();\npromise.setSuccess();\n}\n- return promise.promise;\n+ return applyTimeoutToPromise(promise.promise, kc.messageReceiveTimeout, \"Timeout when waiting for 3rd party check iframe message.\");\n}\nfunction loadAdapter(type) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/javascript/JavascriptTestExecutor.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/javascript/JavascriptTestExecutor.java",
"diff": "@@ -183,8 +183,8 @@ public class JavascriptTestExecutor {\nString script = \"var callback = arguments[arguments.length - 1];\" +\n\" window.keycloak.init(\" + arguments + \").then(function (authenticated) {\" +\n\" callback(\\\"Init Success (\\\" + (authenticated ? \\\"Authenticated\\\" : \\\"Not Authenticated\\\") + \\\")\\\");\" +\n- \" }).catch(function () {\" +\n- \" callback(\\\"Init Error\\\");\" +\n+ \" }).catch(function (error) {\" +\n+ \" callback(error);\" +\n\" });\";\nObject output;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/javascript/AbstractJavascriptTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/javascript/AbstractJavascriptTest.java",
"diff": "@@ -30,8 +30,11 @@ import org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\nimport java.util.List;\n+import java.util.Map;\nimport static org.hamcrest.CoreMatchers.containsString;\n+import static org.hamcrest.CoreMatchers.anyOf;\n+import static org.hamcrest.MatcherAssert.assertThat;\nimport static org.hamcrest.collection.IsMapContaining.hasEntry;\nimport static org.keycloak.testsuite.util.ServerURLs.AUTH_SERVER_HOST;\nimport static org.keycloak.testsuite.util.ServerURLs.AUTH_SERVER_HOST2;\n@@ -214,4 +217,15 @@ public abstract class AbstractJavascriptTest extends AbstractAuthTest {\npublic JavascriptStateValidator assertEventsDoesntContain(String text) {\nreturn buildFunction(this::assertEventsWebElementDoesntContain, text);\n}\n+\n+ public void assertErrorResponse(String expectedError, WebDriver drv, Object output, WebElement evt) {\n+ Assert.assertNotNull(\"Empty error response\", output);\n+ Assert.assertTrue(\"Invalid error response type\", output instanceof Map);\n+ assertThat((Map<String, String>) output, anyOf(hasEntry(\"error\", expectedError), hasEntry(\"error_description\", expectedError)));\n+ }\n+\n+ public JavascriptStateValidator assertErrorResponse(String expectedError) {\n+ return buildFunction(this::assertErrorResponse, expectedError);\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/javascript/JavascriptAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/javascript/JavascriptAdapterTest.java",
"diff": "@@ -822,6 +822,42 @@ public class JavascriptAdapterTest extends AbstractJavascriptTest {\n.init(defaultArguments(), this::assertInitNotAuth);\n}\n+ // In case of incorrect/unavailable realm provided in KeycloakConfig,\n+ // JavaScript Adapter init() should fail-fast and reject Promise with KeycloakError.\n+ @Test\n+ public void checkInitWithInvalidRealm() {\n+\n+ JSObjectBuilder keycloakConfig = JSObjectBuilder.create()\n+ .add(\"url\", authServerContextRootPage + \"/auth\")\n+ .add(\"realm\", \"invalid-realm-name\")\n+ .add(\"clientId\", CLIENT_ID);\n+\n+ JSObjectBuilder initOptions = defaultArguments();\n+\n+ testExecutor\n+ .configure(keycloakConfig)\n+ .init(initOptions, assertErrorResponse(\"Timeout when waiting for 3rd party check iframe message.\"));\n+\n+ }\n+\n+ // In case of unavailable Authorization Server due to network or other kind of problems,\n+ // JavaScript Adapter init() should fail-fast and reject Promise with KeycloakError.\n+ @Test\n+ public void checkInitWithUnavailableAuthServer() {\n+\n+ JSObjectBuilder keycloakConfig = JSObjectBuilder.create()\n+ .add(\"url\", \"https://localhost:12345/auth\")\n+ .add(\"realm\", REALM_NAME)\n+ .add(\"clientId\", CLIENT_ID);\n+\n+ JSObjectBuilder initOptions = defaultArguments();\n+\n+ testExecutor\n+ .configure(keycloakConfig)\n+ .init(initOptions, assertErrorResponse(\"Timeout when waiting for 3rd party check iframe message.\"));\n+\n+ }\n+\nprotected void assertAdapterIsLoggedIn(WebDriver driver1, Object output, WebElement events) {\nassertTrue(testExecutor.isLoggedIn());\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-16455][Adapter - JavaScript] Propagate 3rd party cookies check
errors outside of JS adapter |
339,179 | 23.06.2021 18:10:34 | -7,200 | ccf9456bdf4173212657ddf12c6f6471d0dc05ad | Fix js tests timeout failure | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/javascript/JavascriptAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/javascript/JavascriptAdapterTest.java",
"diff": "@@ -832,7 +832,7 @@ public class JavascriptAdapterTest extends AbstractJavascriptTest {\n.add(\"realm\", \"invalid-realm-name\")\n.add(\"clientId\", CLIENT_ID);\n- JSObjectBuilder initOptions = defaultArguments();\n+ JSObjectBuilder initOptions = defaultArguments().add(\"messageReceiveTimeout\", 5000);\ntestExecutor\n.configure(keycloakConfig)\n@@ -850,7 +850,7 @@ public class JavascriptAdapterTest extends AbstractJavascriptTest {\n.add(\"realm\", REALM_NAME)\n.add(\"clientId\", CLIENT_ID);\n- JSObjectBuilder initOptions = defaultArguments();\n+ JSObjectBuilder initOptions = defaultArguments().add(\"messageReceiveTimeout\", 5000);\ntestExecutor\n.configure(keycloakConfig)\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18534 Fix js tests timeout failure |
339,550 | 21.06.2021 09:23:02 | -32,400 | 52ced98f92815c1d595bf4470c5939e061e07cd6 | Regex Policy for authorization service | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/regex/RegexPolicyProvider.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ *\n+ */\n+package org.keycloak.authorization.policy.provider.regex;\n+\n+import java.util.function.BiFunction;\n+import java.util.regex.Matcher;\n+import java.util.regex.Pattern;\n+\n+import org.keycloak.authorization.AuthorizationProvider;\n+import org.keycloak.authorization.attribute.Attributes;\n+import org.keycloak.authorization.model.Policy;\n+import org.keycloak.authorization.policy.evaluation.Evaluation;\n+import org.keycloak.authorization.policy.provider.PolicyProvider;\n+import org.keycloak.representations.idm.authorization.RegexPolicyRepresentation;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Yoshiyuki Tabata</a>\n+ */\n+public class RegexPolicyProvider implements PolicyProvider {\n+\n+ private final BiFunction<Policy, AuthorizationProvider, RegexPolicyRepresentation> representationFunction;\n+\n+ public RegexPolicyProvider(BiFunction<Policy, AuthorizationProvider, RegexPolicyRepresentation> representationFunction) {\n+ this.representationFunction = representationFunction;\n+ }\n+\n+ @Override\n+ public void close() {\n+ }\n+\n+ @Override\n+ public void evaluate(Evaluation evaluation) {\n+ AuthorizationProvider authorizationProvider = evaluation.getAuthorizationProvider();\n+ RegexPolicyRepresentation policy = representationFunction.apply(evaluation.getPolicy(), authorizationProvider);\n+ Attributes.Entry targetClaim = evaluation.getContext().getIdentity().getAttributes().getValue(policy.getTargetClaim());\n+\n+ if (targetClaim == null) {\n+ return;\n+ }\n+\n+ Pattern pattern = Pattern.compile(policy.getPattern());\n+ Matcher matcher = pattern.matcher(targetClaim.asString(0));\n+ if (matcher.matches()) {\n+ evaluation.grant();\n+ }\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "authz/policy/common/src/main/java/org/keycloak/authorization/policy/provider/regex/RegexPolicyProviderFactory.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ *\n+ */\n+package org.keycloak.authorization.policy.provider.regex;\n+\n+import java.util.HashMap;\n+import java.util.Map;\n+\n+import org.keycloak.Config.Scope;\n+import org.keycloak.authorization.AuthorizationProvider;\n+import org.keycloak.authorization.model.Policy;\n+import org.keycloak.authorization.policy.provider.PolicyProvider;\n+import org.keycloak.authorization.policy.provider.PolicyProviderFactory;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.representations.idm.authorization.PolicyRepresentation;\n+import org.keycloak.representations.idm.authorization.RegexPolicyRepresentation;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Yoshiyuki Tabata</a>\n+ */\n+public class RegexPolicyProviderFactory implements PolicyProviderFactory<RegexPolicyRepresentation> {\n+\n+ private RegexPolicyProvider provider = new RegexPolicyProvider(this::toRepresentation);\n+\n+ @Override\n+ public PolicyProvider create(KeycloakSession session) {\n+ return provider;\n+ }\n+\n+ @Override\n+ public void init(Scope config) {\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+ }\n+\n+ @Override\n+ public void close() {\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return \"regex\";\n+ }\n+\n+ @Override\n+ public String getName() {\n+ return \"Regex\";\n+ }\n+\n+ @Override\n+ public String getGroup() {\n+ return \"Identity Based\";\n+ }\n+\n+ @Override\n+ public PolicyProvider create(AuthorizationProvider authorization) {\n+ return provider;\n+ }\n+\n+ @Override\n+ public RegexPolicyRepresentation toRepresentation(Policy policy, AuthorizationProvider authorization) {\n+ RegexPolicyRepresentation representation = new RegexPolicyRepresentation();\n+ Map<String, String> config = policy.getConfig();\n+\n+ representation.setTargetClaim(config.get(\"targetClaim\"));\n+ representation.setPattern(config.get(\"pattern\"));\n+\n+ return representation;\n+ }\n+\n+ @Override\n+ public Class<RegexPolicyRepresentation> getRepresentationType() {\n+ return RegexPolicyRepresentation.class;\n+ }\n+\n+ @Override\n+ public void onCreate(Policy policy, RegexPolicyRepresentation representation, AuthorizationProvider authorization) {\n+ updatePolicy(policy, representation);\n+ }\n+\n+ @Override\n+ public void onUpdate(Policy policy, RegexPolicyRepresentation representation, AuthorizationProvider authorization) {\n+ updatePolicy(policy, representation);\n+ }\n+\n+ @Override\n+ public void onImport(Policy policy, PolicyRepresentation representation, AuthorizationProvider authorization) {\n+ policy.setConfig(representation.getConfig());\n+ }\n+\n+ private void updatePolicy(Policy policy, RegexPolicyRepresentation representation) {\n+ Map<String, String> config = new HashMap<>(policy.getConfig());\n+\n+ config.put(\"targetClaim\", representation.getTargetClaim());\n+ config.put(\"pattern\", representation.getPattern());\n+\n+ policy.setConfig(config);\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "authz/policy/common/src/main/resources/META-INF/services/org.keycloak.authorization.policy.provider.PolicyProviderFactory",
"new_path": "authz/policy/common/src/main/resources/META-INF/services/org.keycloak.authorization.policy.provider.PolicyProviderFactory",
"diff": "@@ -45,3 +45,4 @@ org.keycloak.authorization.policy.provider.client.ClientPolicyProviderFactory\norg.keycloak.authorization.policy.provider.group.GroupPolicyProviderFactory\norg.keycloak.authorization.policy.provider.permission.UMAPolicyProviderFactory\norg.keycloak.authorization.policy.provider.clientscope.ClientScopePolicyProviderFactory\n+org.keycloak.authorization.policy.provider.regex.RegexPolicyProviderFactory\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "core/src/main/java/org/keycloak/representations/idm/authorization/RegexPolicyRepresentation.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.representations.idm.authorization;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Yoshiyuki Tabata</a>\n+ */\n+public class RegexPolicyRepresentation extends AbstractPolicyRepresentation {\n+\n+ private String targetClaim;\n+ private String pattern;\n+\n+ @Override\n+ public String getType() {\n+ return \"regex\";\n+ }\n+\n+ public String getTargetClaim() {\n+ return targetClaim;\n+ }\n+\n+ public void setTargetClaim(String targetClaim) {\n+ this.targetClaim = targetClaim;\n+ }\n+\n+ public String getPattern() {\n+ return pattern;\n+ }\n+\n+ public void setPattern(String pattern) {\n+ this.pattern = pattern;\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/PoliciesResource.java",
"new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/PoliciesResource.java",
"diff": "@@ -106,4 +106,7 @@ public interface PoliciesResource {\n@Path(\"client-scope\")\nClientScopePoliciesResource clientScope();\n+\n+ @Path(\"regex\")\n+ RegexPoliciesResource regex();\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/RegexPoliciesResource.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.admin.client.resource;\n+\n+import javax.ws.rs.Consumes;\n+import javax.ws.rs.POST;\n+import javax.ws.rs.Produces;\n+import javax.ws.rs.core.MediaType;\n+import javax.ws.rs.core.Response;\n+\n+import org.keycloak.representations.idm.authorization.RegexPolicyRepresentation;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Yoshiyuki Tabata</a>\n+ */\n+public interface RegexPoliciesResource {\n+\n+ @POST\n+ @Consumes(MediaType.APPLICATION_JSON)\n+ @Produces(MediaType.APPLICATION_JSON)\n+ Response create(RegexPolicyRepresentation representation);\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/RegexPolicyTest.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.authz;\n+\n+import static org.junit.Assert.assertNotNull;\n+import static org.junit.Assert.fail;\n+\n+import java.util.HashMap;\n+import java.util.List;\n+import java.util.Map;\n+\n+import org.junit.Before;\n+import org.junit.Test;\n+import org.keycloak.admin.client.resource.AuthorizationResource;\n+import org.keycloak.admin.client.resource.ClientResource;\n+import org.keycloak.admin.client.resource.ClientsResource;\n+import org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.authorization.client.AuthorizationDeniedException;\n+import org.keycloak.authorization.client.AuthzClient;\n+import org.keycloak.protocol.oidc.OIDCLoginProtocol;\n+import org.keycloak.protocol.oidc.mappers.OIDCAttributeMapperHelper;\n+import org.keycloak.protocol.oidc.mappers.UserAttributeMapper;\n+import org.keycloak.representations.idm.ProtocolMapperRepresentation;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.representations.idm.authorization.AuthorizationRequest;\n+import org.keycloak.representations.idm.authorization.AuthorizationResponse;\n+import org.keycloak.representations.idm.authorization.PermissionRequest;\n+import org.keycloak.representations.idm.authorization.RegexPolicyRepresentation;\n+import org.keycloak.representations.idm.authorization.ResourcePermissionRepresentation;\n+import org.keycloak.representations.idm.authorization.ResourceRepresentation;\n+import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n+import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n+import org.keycloak.testsuite.util.ClientBuilder;\n+import org.keycloak.testsuite.util.RealmBuilder;\n+import org.keycloak.testsuite.util.UserBuilder;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Yoshiyuki Tabata</a>\n+ */\n+@AuthServerContainerExclude(AuthServer.REMOTE)\n+public class RegexPolicyTest extends AbstractAuthzTest {\n+\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ ProtocolMapperRepresentation userAttrFooProtocolMapper = new ProtocolMapperRepresentation();\n+ userAttrFooProtocolMapper.setName(\"userAttrFoo\");\n+ userAttrFooProtocolMapper.setProtocolMapper(UserAttributeMapper.PROVIDER_ID);\n+ userAttrFooProtocolMapper.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n+ Map<String, String> configFoo = new HashMap<>();\n+ configFoo.put(OIDCAttributeMapperHelper.INCLUDE_IN_ACCESS_TOKEN, \"true\");\n+ configFoo.put(OIDCAttributeMapperHelper.INCLUDE_IN_ID_TOKEN, \"true\");\n+ configFoo.put(OIDCAttributeMapperHelper.JSON_TYPE, \"String\");\n+ configFoo.put(\"user.attribute\", \"foo\");\n+ configFoo.put(\"claim.name\", \"foo\");\n+ userAttrFooProtocolMapper.setConfig(configFoo);\n+\n+ ProtocolMapperRepresentation userAttrBarProtocolMapper = new ProtocolMapperRepresentation();\n+ userAttrBarProtocolMapper.setName(\"userAttrBar\");\n+ userAttrBarProtocolMapper.setProtocolMapper(UserAttributeMapper.PROVIDER_ID);\n+ userAttrBarProtocolMapper.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n+ Map<String, String> configBar = new HashMap<>();\n+ configBar.put(OIDCAttributeMapperHelper.INCLUDE_IN_ACCESS_TOKEN, \"true\");\n+ configBar.put(OIDCAttributeMapperHelper.INCLUDE_IN_ID_TOKEN, \"true\");\n+ configBar.put(OIDCAttributeMapperHelper.JSON_TYPE, \"String\");\n+ configBar.put(\"user.attribute\", \"bar\");\n+ configBar.put(\"claim.name\", \"bar\");\n+ userAttrBarProtocolMapper.setConfig(configBar);\n+\n+ testRealms.add(RealmBuilder.create().name(\"authz-test\")\n+ .user(UserBuilder.create().username(\"marta\").password(\"password\").addAttribute(\"foo\", \"foo\").addAttribute(\"bar\",\n+ \"barbar\"))\n+ .user(UserBuilder.create().username(\"taro\").password(\"password\").addAttribute(\"foo\", \"faa\").addAttribute(\"bar\",\n+ \"bbarbar\"))\n+ .client(ClientBuilder.create().clientId(\"resource-server-test\").secret(\"secret\").authorizationServicesEnabled(true)\n+ .redirectUris(\"http://localhost/resource-server-test\").directAccessGrants()\n+ .protocolMapper(userAttrFooProtocolMapper, userAttrBarProtocolMapper))\n+ .build());\n+ }\n+\n+ @Before\n+ public void configureAuthorization() throws Exception {\n+ createResource(\"Resource A\");\n+ createResource(\"Resource B\");\n+\n+ createRegexPolicy(\"Regex foo Policy\", \"foo\", \"foo\");\n+ createRegexPolicy(\"Regex bar Policy\", \"bar\", \"^bar.+$\");\n+\n+ createResourcePermission(\"Resource A Permission\", \"Resource A\", \"Regex foo Policy\");\n+ createResourcePermission(\"Resource B Permission\", \"Resource B\", \"Regex bar Policy\");\n+ }\n+\n+ private void createResource(String name) {\n+ AuthorizationResource authorization = getClient().authorization();\n+ ResourceRepresentation resource = new ResourceRepresentation(name);\n+\n+ authorization.resources().create(resource).close();\n+ }\n+\n+ private void createRegexPolicy(String name, String targetClaim, String pattern) {\n+ RegexPolicyRepresentation policy = new RegexPolicyRepresentation();\n+\n+ policy.setName(name);\n+ policy.setTargetClaim(targetClaim);\n+ policy.setPattern(pattern);\n+\n+ getClient().authorization().policies().regex().create(policy).close();\n+ }\n+\n+ private void createResourcePermission(String name, String resource, String... policies) {\n+ ResourcePermissionRepresentation permission = new ResourcePermissionRepresentation();\n+\n+ permission.setName(name);\n+ permission.addResource(resource);\n+ permission.addPolicy(policies);\n+\n+ getClient().authorization().permissions().resource().create(permission).close();\n+ }\n+\n+ private ClientResource getClient() {\n+ return getClient(getRealm());\n+ }\n+\n+ private ClientResource getClient(RealmResource realm) {\n+ ClientsResource clients = realm.clients();\n+ return clients.findByClientId(\"resource-server-test\").stream()\n+ .map(representation -> clients.get(representation.getId())).findFirst()\n+ .orElseThrow(() -> new RuntimeException(\"Expected client [resource-server-test]\"));\n+ }\n+\n+ private RealmResource getRealm() {\n+ try {\n+ return getAdminClient().realm(\"authz-test\");\n+ } catch (Exception e) {\n+ throw new RuntimeException(\"Failed to create admin client\");\n+ }\n+ }\n+\n+ @Test\n+ public void testWithExpectedUserAttribute() {\n+ // Access Resource A with marta.\n+ AuthzClient authzClient = getAuthzClient();\n+ PermissionRequest request = new PermissionRequest(\"Resource A\");\n+ String ticket = authzClient.protection().permission().create(request).getTicket();\n+ AuthorizationResponse response = authzClient.authorization(\"marta\", \"password\")\n+ .authorize(new AuthorizationRequest(ticket));\n+ assertNotNull(response.getToken());\n+\n+ // Access Resource B with marta.\n+ request = new PermissionRequest(\"Resource B\");\n+ ticket = authzClient.protection().permission().create(request).getTicket();\n+ response = authzClient.authorization(\"marta\", \"password\").authorize(new AuthorizationRequest(ticket));\n+ assertNotNull(response.getToken());\n+ }\n+\n+ @Test\n+ public void testWithoutExpectedUserAttribute() {\n+ // Access Resource A with taro.\n+ AuthzClient authzClient = getAuthzClient();\n+ PermissionRequest request = new PermissionRequest(\"Resource A\");\n+ String ticket = authzClient.protection().permission().create(request).getTicket();\n+ try {\n+ authzClient.authorization(\"taro\", \"password\").authorize(new AuthorizationRequest(ticket));\n+ fail(\"Should fail.\");\n+ } catch (AuthorizationDeniedException ignore) {\n+\n+ }\n+\n+ // Access Resource B with taro.\n+ request = new PermissionRequest(\"Resource B\");\n+ ticket = authzClient.protection().permission().create(request).getTicket();\n+ try {\n+ authzClient.authorization(\"taro\", \"password\").authorize(new AuthorizationRequest(ticket));\n+ fail(\"Should fail.\");\n+ } catch (AuthorizationDeniedException ignore) {\n+\n+ }\n+ }\n+\n+ private AuthzClient getAuthzClient() {\n+ return AuthzClient.create(getClass().getResourceAsStream(\"/authorization-test/default-keycloak.json\"));\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -1692,6 +1692,13 @@ authz-add-client-scope-policy=Add Client Scope Policy\nauthz-no-client-scopes-assigned=No client scopes assigned.\nauthz-policy-client-scope-client-scopes.tooltip=Specifies which client scope(s) are allowed by this policy.\nselect-a-client-scope=Select a client scope\n+# Authz Regex Policy Detail\n+authz-add-regex-policy=Add Regex Policy\n+regex=Regex\n+authz-policy-target-claim=Target Claim\n+authz-policy-target-claim.tooltip=Specifies the target claim which the policy will fetch.\n+authz-policy-regex-pattern=Regex Pattern\n+authz-policy-regex-pattern.tooltip=Specifies the regex pattern.\n# Authz Permission List\nauthz-no-permissions-available=No permissions available.\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/authz/authz-app.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/authz/authz-app.js",
"diff": "@@ -418,6 +418,28 @@ module.config(['$routeProvider', function ($routeProvider) {\n}\n},\ncontroller: 'ResourceServerPolicyClientScopeDetailCtrl'\n+ }).when('/realms/:realm/clients/:client/authz/resource-server/policy/regex/create', {\n+ templateUrl: resourceUrl + '/partials/authz/policy/provider/resource-server-policy-regex-detail.html',\n+ resolve: {\n+ realm: function (RealmLoader) {\n+ return RealmLoader();\n+ },\n+ client : function(ClientLoader) {\n+ return ClientLoader();\n+ }\n+ },\n+ controller: 'ResourceServerPolicyRegexDetailCtrl'\n+ }).when('/realms/:realm/clients/:client/authz/resource-server/policy/regex/:id', {\n+ templateUrl: resourceUrl + '/partials/authz/policy/provider/resource-server-policy-regex-detail.html',\n+ resolve: {\n+ realm: function (RealmLoader) {\n+ return RealmLoader();\n+ },\n+ client : function(ClientLoader) {\n+ return ClientLoader();\n+ }\n+ },\n+ controller: 'ResourceServerPolicyRegexDetailCtrl'\n}).when('/realms/:realm/roles/:role/permissions', {\ntemplateUrl : resourceUrl + '/partials/authz/mgmt/realm-role-permissions.html',\nresolve : {\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/authz/authz-controller.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/authz/authz-controller.js",
"diff": "@@ -2192,6 +2192,28 @@ module.controller('ResourceServerPolicyClientScopeDetailCtrl', function($scope,\n}, realm, client, $scope);\n});\n+module.controller('ResourceServerPolicyRegexDetailCtrl', function($scope, realm, client, PolicyController) {\n+ PolicyController.onInit({\n+ getPolicyType : function() {\n+ return \"regex\";\n+ },\n+\n+ onInit : function() {\n+ },\n+\n+ onInitUpdate : function(policy) {\n+ },\n+\n+ onUpdate : function() {\n+ delete $scope.policy.config;\n+ },\n+\n+ onCreate : function() {\n+ delete $scope.policy.config;\n+ }\n+ }, realm, client, $scope);\n+});\n+\nmodule.service(\"PolicyController\", function($http, $route, $location, ResourceServer, ResourceServerPolicy, ResourceServerPermission, AuthzDialog, Notifications, policyViewState, PolicyProvider, viewState) {\nvar PolicyController = {};\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/policy/provider/resource-server-policy-regex-detail.html",
"diff": "+<!--\n+ ~ JBoss, Home of Professional Open Source.\n+ ~ Copyright 2021 Red Hat, Inc., and individual contributors\n+ ~ as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<div class=\"col-sm-9 col-md-10 col-sm-push-3 col-md-push-2\">\n+\n+ <ol class=\"breadcrumb\">\n+ <li><a href=\"#/realms/{{realm.realm}}/clients\">{{:: 'clients' | translate}}</a></li>\n+ <li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}\">{{client.clientId}}</a></li>\n+ <li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server\">{{:: 'authz-authorization' |\n+ translate}}</a></li>\n+ <li><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}/authz/resource-server/policy\">{{:: 'authz-policies'\n+ | translate}}</a></li>\n+ <li data-ng-show=\"policyState.state.policy.name != null && historyBackOnSaveOrCancel\">{{policyState.state.policy.name}}</li>\n+ <li data-ng-show=\"policyState.state.policy.name == null && historyBackOnSaveOrCancel\">{{::\n+ policyState.state.previousPage.name | translate}}</li>\n+ <li data-ng-show=\"create\">{{:: 'authz-add-regex-policy' | translate}}</li>\n+ <li data-ng-hide=\"create\">{{:: 'regex' | translate}}</li>\n+ <li data-ng-hide=\"create\">{{originalPolicy.name}}</li>\n+ </ol>\n+\n+ <h1 data-ng-show=\"create\">{{:: 'authz-add-regex-policy' | translate}}</h1>\n+ <h1 data-ng-hide=\"create\">\n+ {{originalPolicy.name|capitalize}}<i class=\"pficon pficon-delete clickable\" data-ng-show=\"!create\"\n+ data-ng-click=\"remove()\"></i>\n+ </h1>\n+\n+ <form class=\"form-horizontal\" name=\"clientForm\" novalidate>\n+ <fieldset class=\"border-top\">\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"name\">{{:: 'name' | translate}} <span class=\"required\">*</span></label>\n+ <div class=\"col-sm-6\">\n+ <input class=\"form-control\" type=\"text\" id=\"name\" name=\"name\" data-ng-model=\"policy.name\" autofocus required\n+ data-ng-blur=\"checkNewNameAvailability()\">\n+ </div>\n+ <kc-tooltip>{{:: 'authz-policy-name.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"description\">{{:: 'description' | translate}} </label>\n+ <div class=\"col-sm-6\">\n+ <input class=\"form-control\" type=\"text\" id=\"description\" name=\"description\"\n+ data-ng-model=\"policy.description\">\n+ </div>\n+ <kc-tooltip>{{:: 'authz-policy-description.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"targetClaim\">{{:: 'authz-policy-target-claim' | translate}} <span\n+ class=\"required\">*</span></label>\n+ <div class=\"col-sm-6\">\n+ <input class=\"form-control\" type=\"text\" id=\"targetClaim\" name=\"targetClaim\"\n+ data-ng-model=\"policy.targetClaim\" required>\n+ </div>\n+ <kc-tooltip>{{:: 'authz-policy-target-claim.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"pattern\">{{:: 'authz-policy-regex-pattern' | translate}} <span\n+ class=\"required\">*</span></label>\n+ <div class=\"col-sm-6\">\n+ <input class=\"form-control\" type=\"text\" id=\"pattern\" name=\"pattern\" data-ng-model=\"policy.pattern\" required>\n+ </div>\n+ <kc-tooltip>{{:: 'authz-policy-regex-pattern.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+ <div class=\"form-group clearfix\">\n+ <label class=\"col-md-2 control-label\" for=\"logic\">{{:: 'authz-policy-logic' | translate}}</label>\n+\n+ <div class=\"col-sm-1\">\n+ <select class=\"form-control\" id=\"logic\" data-ng-model=\"policy.logic\">\n+ <option value=\"POSITIVE\">{{:: 'authz-policy-logic-positive' | translate}}</option>\n+ <option value=\"NEGATIVE\">{{:: 'authz-policy-logic-negative' | translate}}</option>\n+ </select>\n+ </div>\n+\n+ <kc-tooltip>{{:: 'authz-policy-logic.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+ <input type=\"hidden\" data-ng-model=\"policy.type\" />\n+ </fieldset>\n+ <div class=\"form-group\" data-ng-show=\"access.manageAuthorization\">\n+ <div class=\"col-md-10 col-md-offset-2\">\n+ <button kc-save data-ng-disabled=\"!changed\">{{:: 'save' | translate}}</button>\n+ <button kc-reset data-ng-disabled=\"!changed && !historyBackOnSaveOrCancel\">{{:: 'cancel' | translate}}</button>\n+ </div>\n+ </div>\n+ </form>\n+</div>\n+\n+<kc-menu></kc-menu>\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18503 Regex Policy for authorization service |
339,468 | 28.08.2020 08:38:33 | -7,200 | 6e4a0044fdcce234c5951e5dceb38725fff22823 | Dont show backchannel logout options for bearer only clients in admin ui | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html",
"diff": "<kc-tooltip>{{:: 'web-origins.tooltip' | translate}}</kc-tooltip>\n</div>\n- <div class=\"form-group\" data-ng-show=\"protocol == 'openid-connect'\">\n+ <div class=\"form-group\" data-ng-show=\"protocol == 'openid-connect' && !clientEdit.bearerOnly\">\n<label class=\"col-md-2 control-label\" for=\"backchannelLogoutUrl\">{{:: 'backchannel-logout-url' | translate}}</label>\n<div class=\"col-sm-6\">\n<input class=\"form-control\" type=\"text\" name=\"backchannelLogoutUrl\" id=\"backchannelLogoutUrl\" data-ng-model=\"clientEdit.attributes['backchannel.logout.url']\">\n</div>\n<kc-tooltip>{{:: 'backchannel-logout-url.tooltip' | translate}}</kc-tooltip>\n</div>\n- <div class=\"form-group clearfix block\" data-ng-show=\"protocol == 'openid-connect'\">\n+ <div class=\"form-group clearfix block\" data-ng-show=\"protocol == 'openid-connect' && !clientEdit.bearerOnly\">\n<label class=\"col-md-2 control-label\" for=\"backchannelLogoutSessionRequired\">{{:: 'backchannel-logout-session-required' | translate}}</label>\n<div class=\"col-sm-6\">\n<input ng-model=\"backchannelLogoutSessionRequired\" name=\"backchannelLogoutSessionRequired\" id=\"backchannelLogoutSessionRequired\" onoffswitch ng-click=\"switchChange()\" on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\"/>\n</div>\n<kc-tooltip>{{:: 'backchannel-logout-session-required.tooltip' | translate}}</kc-tooltip>\n</div>\n- <div class=\"form-group clearfix block\" data-ng-show=\"protocol == 'openid-connect'\">\n+ <div class=\"form-group clearfix block\" data-ng-show=\"protocol == 'openid-connect' && !clientEdit.bearerOnly\">\n<label class=\"col-md-2 control-label\" for=\"backchannelLogoutRevokeOfflineSessions\">{{:: 'backchannel-logout-revoke-offline-sessions' | translate}}</label>\n<div class=\"col-sm-6\">\n<input ng-model=\"backchannelLogoutRevokeOfflineSessions\" name=\"backchannelLogoutRevokeOfflineSessions\" id=\"backchannelLogoutRevokeOfflineSessions\" onoffswitch ng-click=\"switchChange()\" on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\"/>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-15371 Dont show backchannel logout options for bearer only clients in admin ui |
339,299 | 24.06.2021 16:51:41 | -7,200 | 512bcd14f76aed02c1bd668d434cc5ee59a57932 | dynamic registration form | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/forms/login/LoginFormsPages.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/forms/login/LoginFormsPages.java",
"diff": "@@ -24,7 +24,7 @@ public enum LoginFormsPages {\nLOGIN, LOGIN_USERNAME, LOGIN_PASSWORD, LOGIN_TOTP, LOGIN_CONFIG_TOTP, LOGIN_WEBAUTHN, LOGIN_VERIFY_EMAIL,\nLOGIN_IDP_LINK_CONFIRM, LOGIN_IDP_LINK_EMAIL,\n- OAUTH_GRANT, LOGIN_RESET_PASSWORD, LOGIN_UPDATE_PASSWORD, LOGIN_SELECT_AUTHENTICATOR, REGISTER, INFO, ERROR, ERROR_WEBAUTHN, LOGIN_UPDATE_PROFILE,\n+ OAUTH_GRANT, LOGIN_RESET_PASSWORD, LOGIN_UPDATE_PASSWORD, LOGIN_SELECT_AUTHENTICATOR, REGISTER, REGISTER_USER_PROFILE, INFO, ERROR, ERROR_WEBAUTHN, LOGIN_UPDATE_PROFILE,\nLOGIN_PAGE_EXPIRED, CODE, X509_CONFIRM, SAML_POST_FORM,\nLOGIN_OAUTH2_DEVICE_VERIFY_USER_CODE, VERIFY_PROFILE;\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/userprofile/DefaultAttributes.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/userprofile/DefaultAttributes.java",
"diff": "@@ -168,6 +168,9 @@ public class DefaultAttributes extends HashMap<String, List<String>> implements\n@Override\npublic Map<String, List<String>> getReadable() {\n+ if(user == null)\n+ return null;\n+\nMap<String, List<String>> attributes = new HashMap<>(user.getAttributes());\nif (attributes.isEmpty()) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/FreeMarkerLoginFormsProvider.java",
"new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/FreeMarkerLoginFormsProvider.java",
"diff": "@@ -63,6 +63,7 @@ import org.keycloak.theme.beans.MessageBean;\nimport org.keycloak.theme.beans.MessageFormatterMethod;\nimport org.keycloak.theme.beans.MessageType;\nimport org.keycloak.theme.beans.MessagesPerFieldBean;\n+import org.keycloak.userprofile.UserProfileProvider;\nimport org.keycloak.utils.MediaType;\nimport javax.ws.rs.core.MultivaluedMap;\n@@ -180,6 +181,7 @@ public class FreeMarkerLoginFormsProvider implements LoginFormsProvider {\n@SuppressWarnings(\"incomplete-switch\")\nprotected Response createResponse(LoginFormsPages page) {\n+\nTheme theme;\ntry {\ntheme = getTheme();\n@@ -230,7 +232,14 @@ public class FreeMarkerLoginFormsProvider implements LoginFormsProvider {\nattributes.put(\"otpLogin\", new TotpLoginBean(session, realm, user, (String) this.attributes.get(OTPFormAuthenticator.SELECTED_OTP_CREDENTIAL_ID)));\nbreak;\ncase REGISTER:\n- attributes.put(\"register\", new RegisterBean(formData));\n+ if(isDynamicUserProfile()) {\n+ page = LoginFormsPages.REGISTER_USER_PROFILE;\n+ }\n+ RegisterBean rb = new RegisterBean(formData,session);\n+ //legacy bean for static template\n+ attributes.put(\"register\", rb);\n+ //bean for dynamic template\n+ attributes.put(\"profile\", rb);\nbreak;\ncase OAUTH_GRANT:\nattributes.put(\"oauth\",\n@@ -253,6 +262,10 @@ public class FreeMarkerLoginFormsProvider implements LoginFormsProvider {\nreturn processTemplate(theme, Templates.getTemplate(page), locale);\n}\n+ private boolean isDynamicUserProfile() {\n+ return session.getProvider(UserProfileProvider.class).getConfiguration() != null;\n+ }\n+\n@Override\npublic Response createForm(String form) {\nTheme theme;\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/Templates.java",
"new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/Templates.java",
"diff": "@@ -56,6 +56,8 @@ public class Templates {\nreturn \"select-authenticator.ftl\";\ncase REGISTER:\nreturn \"register.ftl\";\n+ case REGISTER_USER_PROFILE:\n+ return \"register-user-profile.ftl\";\ncase INFO:\nreturn \"info.ftl\";\ncase ERROR:\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/AbstractUserProfileBean.java",
"new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/AbstractUserProfileBean.java",
"diff": "@@ -32,11 +32,13 @@ public abstract class AbstractUserProfileBean {\n* Subclass have to call this method at the end of constructor to init user profile data.\n*\n* @param session\n+ * @param writeableOnly if true then only writeable (no read-only) attributes are put into template, if false then all readable attributes are there\n*/\n- protected void init(KeycloakSession session) {\n+ protected void init(KeycloakSession session, boolean writeableOnly) {\nUserProfileProvider provider = session.getProvider(UserProfileProvider.class);\nthis.profile = createUserProfile(provider);\n- this.attributes = toAttributes(profile.getAttributes().getReadable());\n+ this.attributes = toAttributes(profile.getAttributes().getReadable(), writeableOnly);\n+ if(this.attributes != null)\nthis.attributesByName = attributes.stream().collect(Collectors.toMap((a) -> a.getName(), (a) -> a));\n}\n@@ -56,6 +58,13 @@ public abstract class AbstractUserProfileBean {\n*/\nprotected abstract List<String> getAttributeDefaultValue(String name);\n+ /**\n+ * Get context the template is used for, so view can be customized for distinct contexts.\n+ *\n+ * @return name of the context\n+ */\n+ public abstract String getContext();\n+\n/**\n* All attributes to be shown in form sorted by the configured GUI order. Useful to render dynamic form.\n*\n@@ -74,8 +83,10 @@ public abstract class AbstractUserProfileBean {\nreturn attributesByName;\n}\n- private List<Attribute> toAttributes(Map<String, List<String>> readable) {\n- return readable.keySet().stream().map(name -> profile.getAttributes().getMetadata(name)).map(Attribute::new).sorted().collect(Collectors.toList());\n+ private List<Attribute> toAttributes(Map<String, List<String>> attributes, boolean writeableOnly) {\n+ if(attributes == null)\n+ return null;\n+ return attributes.keySet().stream().map(name -> profile.getAttributes().getMetadata(name)).filter((am) -> writeableOnly ? !profile.getAttributes().isReadOnly(am.getName()) : true).map(Attribute::new).sorted().collect(Collectors.toList());\n}\n/**\n@@ -98,7 +109,7 @@ public abstract class AbstractUserProfileBean {\n}\npublic String getValue() {\n- List<String> v = formData.getOrDefault(getName(), getAttributeDefaultValue(getName()));\n+ List<String> v = formData!=null ? formData.getOrDefault(getName(), getAttributeDefaultValue(getName())): getAttributeDefaultValue(getName());\nif (v == null || v.isEmpty()) {\nreturn null;\n}\n@@ -113,6 +124,15 @@ public abstract class AbstractUserProfileBean {\nreturn profile.getAttributes().isReadOnly(getName());\n}\n+ /** define value of the autocomplete attribute for html input tag. if null then no html input tag attribute is added */\n+ public String getAutocomplete() {\n+ if(getName().equals(\"email\") || getName().equals(\"username\"))\n+ return getName();\n+ else\n+ return null;\n+\n+ }\n+\npublic Map<String, Object> getAnnotations() {\nMap<String, Object> annotations = metadata.getAnnotations();\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/RegisterBean.java",
"new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/RegisterBean.java",
"diff": "*/\npackage org.keycloak.forms.login.freemarker.model;\n-import javax.ws.rs.core.MultivaluedMap;\nimport java.util.HashMap;\n+import java.util.List;\nimport java.util.Map;\n+import javax.ws.rs.core.MultivaluedMap;\n+\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.userprofile.UserProfile;\n+import org.keycloak.userprofile.UserProfileContext;\n+import org.keycloak.userprofile.UserProfileProvider;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n+ * @author Vlastimil Elias <[email protected]>\n*/\n-public class RegisterBean {\n+public class RegisterBean extends AbstractUserProfileBean {\n+\n+ private Map<String, String> formDataLegacy = new HashMap<>();\n- private Map<String, String> formData;\n+ public RegisterBean(MultivaluedMap<String, String> formData, KeycloakSession session) {\n- public RegisterBean(MultivaluedMap<String, String> formData) {\n- this.formData = new HashMap<>();\n+ super(formData);\n+ init(session, true);\nif (formData != null) {\nfor (String k : formData.keySet()) {\n- this.formData.put(k, formData.getFirst(k));\n+ this.formDataLegacy.put(k, formData.getFirst(k));\n+ }\n}\n}\n+\n+ @Override\n+ protected UserProfile createUserProfile(UserProfileProvider provider) {\n+ return provider.create(UserProfileContext.REGISTRATION_PROFILE, null, null);\n+ }\n+\n+ @Override\n+ protected List<String> getAttributeDefaultValue(String name) {\n+ return null;\n+ }\n+\n+ @Override\n+ public String getContext() {\n+ return UserProfileContext.REGISTRATION_PROFILE.name();\n}\npublic Map<String, String> getFormData() {\n- return formData;\n+ return formDataLegacy;\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/VerifyProfileBean.java",
"new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/VerifyProfileBean.java",
"diff": "@@ -22,7 +22,7 @@ public class VerifyProfileBean extends AbstractUserProfileBean {\npublic VerifyProfileBean(UserModel user, MultivaluedMap<String, String> formData, KeycloakSession session) {\nsuper(formData);\nthis.user = user;\n- init(session);\n+ init(session, false);\n}\n@Override\n@@ -35,4 +35,9 @@ public class VerifyProfileBean extends AbstractUserProfileBean {\nreturn singletonList(user.getFirstAttribute(name));\n}\n+ @Override\n+ public String getContext() {\n+ return UserProfileContext.UPDATE_PROFILE.name();\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/userprofile/legacy/AbstractUserProfileProvider.java",
"new_path": "services/src/main/java/org/keycloak/userprofile/legacy/AbstractUserProfileProvider.java",
"diff": "@@ -79,7 +79,7 @@ public abstract class AbstractUserProfileProvider<U extends UserProfileProvider>\nKeycloakSession session = c.getSession();\nKeycloakContext context = session.getContext();\nRealmModel realm = context.getRealm();\n- return realm.isEditUsernameAllowed();\n+ return ((c.getContext() == REGISTRATION_PROFILE || c.getContext() == IDP_REVIEW) && !realm.isRegistrationEmailAsUsername()) || realm.isEditUsernameAllowed();\n}\npublic static Pattern getRegexPatternString(String[] builtinReadOnlyAttributes) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/auth/page/AccountFields.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/auth/page/AccountFields.java",
"diff": "@@ -147,9 +147,15 @@ public class AccountFields extends FieldsBase {\n@FindBy(id = \"input-error-firstname\")\nprivate WebElement firstNameError;\n+ @FindBy(id = \"input-error-firstName\")\n+ private WebElement firstNameDynamicError;\n+\n@FindBy(id = \"input-error-lastname\")\nprivate WebElement lastNameError;\n+ @FindBy(id = \"input-error-lastName\")\n+ private WebElement lastNameDynamicError;\n+\n@FindBy(id = \"input-error-email\")\nprivate WebElement emailError;\n@@ -160,17 +166,25 @@ public class AccountFields extends FieldsBase {\ntry {\nreturn getTextFromElement(firstNameError);\n} catch (NoSuchElementException e) {\n+ try {\n+ return getTextFromElement(firstNameDynamicError);\n+ } catch (NoSuchElementException ex) {\nreturn null;\n}\n}\n+ }\npublic String getLastNameError() {\ntry {\nreturn getTextFromElement(lastNameError);\n} catch (NoSuchElementException e) {\n+ try {\n+ return getTextFromElement(lastNameDynamicError);\n+ } catch (NoSuchElementException ex) {\nreturn null;\n}\n}\n+ }\npublic String getEmailError() {\ntry {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/AssertEvents.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/AssertEvents.java",
"diff": "@@ -186,9 +186,14 @@ public class AssertEvents implements TestRule {\n}\npublic ExpectedEvent expectRegister(String username, String email) {\n+ return expectRegister(username, email, DEFAULT_CLIENT_ID);\n+ }\n+\n+ public ExpectedEvent expectRegister(String username, String email, String clientId) {\nUserRepresentation user = username != null ? getUser(username) : null;\nreturn expect(EventType.REGISTER)\n.user(user != null ? user.getId() : null)\n+ .client(clientId)\n.detail(Details.USERNAME, username)\n.detail(Details.EMAIL, email)\n.detail(Details.REGISTER_METHOD, \"form\")\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/RegisterWithUserProfileTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/RegisterWithUserProfileTest.java",
"diff": "*/\npackage org.keycloak.testsuite.forms;\n+import static org.junit.Assert.assertEquals;\n+\n+import java.util.ArrayList;\n+import java.util.Collections;\n+import java.util.List;\n+\n+import javax.ws.rs.core.Response;\n+\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Assert;\nimport org.junit.Rule;\nimport org.junit.Test;\n+import org.keycloak.OAuth2Constants;\nimport org.keycloak.common.Profile;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n-import org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\n+import org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.arquillian.annotation.EnableFeature;\nimport org.keycloak.testsuite.arquillian.annotation.SetDefaultProvider;\n-import org.keycloak.testsuite.pages.*;\n+import org.keycloak.testsuite.pages.AccountUpdateProfilePage;\n+import org.keycloak.testsuite.pages.AppPage;\nimport org.keycloak.testsuite.pages.AppPage.RequestType;\n-\n-import org.keycloak.testsuite.util.*;\n+import org.keycloak.testsuite.pages.LoginPage;\n+import org.keycloak.testsuite.pages.RegisterPage;\n+import org.keycloak.testsuite.pages.VerifyEmailPage;\n+import org.keycloak.testsuite.util.ClientScopeBuilder;\n+import org.keycloak.testsuite.util.GreenMailRule;\n+import org.keycloak.testsuite.util.KeycloakModelUtils;\nimport org.keycloak.userprofile.UserProfileSpi;\nimport org.keycloak.userprofile.config.DeclarativeUserProfileProvider;\n-import javax.ws.rs.core.Response;\n-\n-import static org.junit.Assert.assertEquals;\n-\n-import java.util.Collections;\n-\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n* @author Stan Silvert [email protected] (C) 2016 Red Hat Inc.\n@@ -88,18 +96,25 @@ public class RegisterWithUserProfileTest extends AbstractTestRealmKeycloakTest {\n@Override\npublic void configureTestRealm(RealmRepresentation testRealm) {\n- testRealm.setClientScopes(Collections.singletonList(ClientScopeBuilder.create().name(SCOPE_LAST_NAME).protocol(\"openid-connect\").build()));\n+ testRealm.setClientScopes(new ArrayList<>());\n+ testRealm.getClientScopes().add(ClientScopeBuilder.create().name(SCOPE_LAST_NAME).protocol(\"openid-connect\").build());\n+ testRealm.getClientScopes().add(ClientScopeBuilder.create().name(VerifyProfileTest.SCOPE_DEPARTMENT).protocol(\"openid-connect\").build());\n+\n+ List<String> scopes = new ArrayList<>();\n+ scopes.add(SCOPE_LAST_NAME);\n+ scopes.add(VerifyProfileTest.SCOPE_DEPARTMENT);\n+\nclient_scope_default = KeycloakModelUtils.createClient(testRealm, \"client-a\");\n- client_scope_default.setDefaultClientScopes(Collections.singletonList(SCOPE_LAST_NAME));\n+ client_scope_default.setDefaultClientScopes(scopes);\nclient_scope_default.setRedirectUris(Collections.singletonList(\"*\"));\nclient_scope_optional = KeycloakModelUtils.createClient(testRealm, \"client-b\");\n- client_scope_optional.setOptionalClientScopes(Collections.singletonList(SCOPE_LAST_NAME));\n+ client_scope_optional.setOptionalClientScopes(scopes);\nclient_scope_optional.setRedirectUris(Collections.singletonList(\"*\"));\n}\n@Test\n- public void registerUserSuccess_lastNameOptional() {\n+ public void testRregisterUserSuccess_lastNameOptional() {\nsetUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ UP_CONFIG_BASIC_ATTRIBUTES\n+ \"{\\\"name\\\": \\\"firstName\\\",\" + VerifyProfileTest.PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n@@ -120,7 +135,7 @@ public class RegisterWithUserProfileTest extends AbstractTestRealmKeycloakTest {\n}\n@Test\n- public void registerUserSuccess_lastNameRequiredForScope_notRequested() {\n+ public void testRegisterUserSuccess_lastNameRequiredForScope_notRequested() {\nsetUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ UP_CONFIG_BASIC_ATTRIBUTES\n+ \"{\\\"name\\\": \\\"firstName\\\",\" + VerifyProfileTest.PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n@@ -141,7 +156,7 @@ public class RegisterWithUserProfileTest extends AbstractTestRealmKeycloakTest {\n}\n@Test\n- public void registerUserSuccess_lastNameRequiredForScope_requested() {\n+ public void testRegisterUserSuccess_lastNameRequiredForScope_requested() {\nsetUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ UP_CONFIG_BASIC_ATTRIBUTES\n+ \"{\\\"name\\\": \\\"firstName\\\",\" + VerifyProfileTest.PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n@@ -167,7 +182,7 @@ public class RegisterWithUserProfileTest extends AbstractTestRealmKeycloakTest {\n}\n@Test\n- public void registerUserSuccess_lastNameRequiredForScope_clientDefault() {\n+ public void testRegisterUserSuccess_lastNameRequiredForScope_clientDefault() {\nsetUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ UP_CONFIG_BASIC_ATTRIBUTES\n+ \"{\\\"name\\\": \\\"firstName\\\",\" + VerifyProfileTest.PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n@@ -193,7 +208,7 @@ public class RegisterWithUserProfileTest extends AbstractTestRealmKeycloakTest {\n}\n@Test\n- public void registerUserSuccess_lastNameLengthValidation() {\n+ public void testRegisterUserSuccess_lastNameLengthValidation() {\nsetUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ UP_CONFIG_BASIC_ATTRIBUTES\n+ \"{\\\"name\\\": \\\"firstName\\\",\" + VerifyProfileTest.PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n@@ -214,7 +229,7 @@ public class RegisterWithUserProfileTest extends AbstractTestRealmKeycloakTest {\n}\n@Test\n- public void registerUserInvalidLastNameLength() {\n+ public void testRegisterUserInvalidLastNameLength() {\nsetUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ UP_CONFIG_BASIC_ATTRIBUTES\n+ \"{\\\"name\\\": \\\"firstName\\\",\" + VerifyProfileTest.PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n@@ -234,6 +249,160 @@ public class RegisterWithUserProfileTest extends AbstractTestRealmKeycloakTest {\n.error(\"invalid_registration\").assertEvent();\n}\n+ @Test\n+ public void testAttributeDisplayName() {\n+\n+ setUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ + \"{\\\"name\\\": \\\"firstName\\\",\\\"displayName\\\":\\\"${firstName}\\\",\" + VerifyProfileTest.PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"lastName\\\",\" + VerifyProfileTest.PERMISSIONS_ALL + \"},\"\n+ + \"{\\\"name\\\": \\\"department\\\", \\\"displayName\\\" : \\\"Department\\\", \" + VerifyProfileTest.PERMISSIONS_ALL + \", \\\"required\\\":{}}\"\n+ + \"]}\");\n+\n+ loginPage.open();\n+ loginPage.clickRegister();\n+\n+ registerPage.assertCurrent();\n+\n+ //assert field names\n+ // i18n replaced\n+ Assert.assertEquals(\"First name\",registerPage.getLabelForField(\"firstName\"));\n+ // attribute name used if no display name set\n+ Assert.assertEquals(\"lastName\",registerPage.getLabelForField(\"lastName\"));\n+ // direct value in display name\n+ Assert.assertEquals(\"Department\",registerPage.getLabelForField(\"department\"));\n+ }\n+\n+ @Test\n+ public void testRegisterUserSuccess_requiredReadOnlyAttributeNotRenderedAndNotBlockingRegistration() {\n+\n+ setUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ + \"{\\\"name\\\": \\\"firstName\\\",\\\"displayName\\\":\\\"${firstName}\\\",\" + VerifyProfileTest.PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"lastName\\\",\" + VerifyProfileTest.PERMISSIONS_ALL + \"},\"\n+ + \"{\\\"name\\\": \\\"department\\\", \\\"displayName\\\" : \\\"Department\\\", \" + VerifyProfileTest.PERMISSIONS_ADMIN_EDITABLE + \", \\\"required\\\":{}}\"\n+ + \"]}\");\n+\n+ loginPage.open();\n+ loginPage.clickRegister();\n+\n+ registerPage.assertCurrent();\n+\n+ Assert.assertFalse(registerPage.isDepartmentPresent());\n+\n+\n+ registerPage.register(\"FirstName\", \"LastName\", \"requiredReadOnlyAttributeNotRenderedAndNotBlockingRegistration@email\", \"requiredReadOnlyAttributeNotRenderedAndNotBlockingRegistration\", \"password\", \"password\");\n+\n+ appPage.assertCurrent();\n+ assertEquals(RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+ }\n+\n+\n+ @Test\n+ public void testRegisterUserSuccess_attributeRequiredAndSelectedByScopeMustBeSet() {\n+\n+ setUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ + \"{\\\"name\\\": \\\"firstName\\\",\" + VerifyProfileTest.PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"lastName\\\",\" + VerifyProfileTest.PERMISSIONS_ALL + \"},\"\n+ + \"{\\\"name\\\": \\\"department\\\",\" + VerifyProfileTest.PERMISSIONS_ALL + \", \\\"required\\\":{}, \\\"selector\\\":{\\\"scopes\\\":[\\\"\"+VerifyProfileTest.SCOPE_DEPARTMENT+\"\\\"]}}\"\n+ + \"]}\");\n+\n+ oauth.scope(VerifyProfileTest.SCOPE_DEPARTMENT).clientId(client_scope_optional.getClientId()).openLoginForm();\n+ loginPage.clickRegister();\n+ registerPage.assertCurrent();\n+\n+ //check required validation works\n+ registerPage.register(\"FirstAA\", \"LastAA\", \"attributeRequiredAndSelectedByScopeMustBeSet@email\", \"attributeRequiredAndSelectedByScopeMustBeSet\", \"password\", \"password\", \"\");\n+ registerPage.assertCurrent();\n+\n+ registerPage.register(\"FirstAA\", \"LastAA\", \"attributeRequiredAndSelectedByScopeMustBeSet@email\", \"attributeRequiredAndSelectedByScopeMustBeSet\", \"password\", \"password\", \"DepartmentAA\");\n+\n+ Assert.assertEquals(RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+ Assert.assertNotNull(oauth.getCurrentQuery().get(OAuth2Constants.CODE));\n+\n+ UserRepresentation user = getUserByUsername(\"attributeRequiredAndSelectedByScopeMustBeSet\");\n+ assertEquals(\"FirstAA\", user.getFirstName());\n+ assertEquals(\"LastAA\", user.getLastName());\n+ assertEquals(\"DepartmentAA\", user.firstAttribute(VerifyProfileTest.ATTRIBUTE_DEPARTMENT));\n+ }\n+\n+ @Test\n+ public void testRegisterUserSuccess_attributeNotRequiredAndSelectedByScopeCanBeIgnored() {\n+\n+ setUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ + \"{\\\"name\\\": \\\"firstName\\\",\" + VerifyProfileTest.PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"lastName\\\",\" + VerifyProfileTest.PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"department\\\",\" + VerifyProfileTest.PERMISSIONS_ALL + \", \\\"selector\\\":{\\\"scopes\\\":[\\\"\"+VerifyProfileTest.SCOPE_DEPARTMENT+\"\\\"]}}\"\n+ + \"]}\");\n+\n+ oauth.scope(VerifyProfileTest.SCOPE_DEPARTMENT).clientId(client_scope_optional.getClientId()).openLoginForm();\n+ loginPage.clickRegister();\n+ registerPage.assertCurrent();\n+\n+ Assert.assertTrue(registerPage.isDepartmentPresent());\n+ registerPage.register(\"FirstAA\", \"LastAA\", \"attributeNotRequiredAndSelectedByScopeCanBeIgnored@email\", \"attributeNotRequiredAndSelectedByScopeCanBeIgnored\", \"password\", \"password\", null);\n+\n+ Assert.assertEquals(RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+ Assert.assertNotNull(oauth.getCurrentQuery().get(OAuth2Constants.CODE));\n+\n+ String userId = events.expectRegister(\"attributeNotRequiredAndSelectedByScopeCanBeIgnored\", \"attributeNotRequiredAndSelectedByScopeCanBeIgnored@email\",client_scope_optional.getClientId()).assertEvent().getUserId();\n+ UserRepresentation user = getUser(userId);\n+ assertEquals(\"FirstAA\", user.getFirstName());\n+ assertEquals(\"LastAA\", user.getLastName());\n+ assertEquals(\"\", user.firstAttribute(VerifyProfileTest.ATTRIBUTE_DEPARTMENT));\n+ }\n+\n+ @Test\n+ public void testRegisterUserSuccess_attributeNotRequiredAndSelectedByScopeCanBeSet() {\n+\n+ setUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ + \"{\\\"name\\\": \\\"firstName\\\",\" + VerifyProfileTest.PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"lastName\\\",\" + VerifyProfileTest.PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"department\\\",\" + VerifyProfileTest.PERMISSIONS_ALL + \", \\\"selector\\\":{\\\"scopes\\\":[\\\"\"+VerifyProfileTest.SCOPE_DEPARTMENT+\"\\\"]}}\"\n+ + \"]}\");\n+\n+ oauth.clientId(client_scope_default.getClientId()).openLoginForm();\n+ loginPage.clickRegister();\n+ registerPage.assertCurrent();\n+\n+ Assert.assertTrue(registerPage.isDepartmentPresent());\n+ registerPage.register(\"FirstAA\", \"LastAA\", \"attributeNotRequiredAndSelectedByScopeCanBeSet@email\", \"attributeNotRequiredAndSelectedByScopeCanBeSet\", \"password\", \"password\", \"Department AA\");\n+\n+ Assert.assertEquals(RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+ Assert.assertNotNull(oauth.getCurrentQuery().get(OAuth2Constants.CODE));\n+\n+ String userId = events.expectRegister(\"attributeNotRequiredAndSelectedByScopeCanBeSet\", \"attributeNotRequiredAndSelectedByScopeCanBeSet@email\",client_scope_default.getClientId()).assertEvent().getUserId();\n+ UserRepresentation user = getUser(userId);\n+ assertEquals(\"FirstAA\", user.getFirstName());\n+ assertEquals(\"LastAA\", user.getLastName());\n+ assertEquals(\"Department AA\", user.firstAttribute(VerifyProfileTest.ATTRIBUTE_DEPARTMENT));\n+ }\n+\n+ @Test\n+ public void testRegisterUserSuccess_attributeRequiredButNotSelectedByScopeIsNotRenderedAndNotBlockingRegistration() {\n+\n+ setUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ + \"{\\\"name\\\": \\\"firstName\\\",\" + VerifyProfileTest.PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"lastName\\\",\" + VerifyProfileTest.PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"department\\\",\" + VerifyProfileTest.PERMISSIONS_ALL + \", \\\"required\\\":{}, \\\"selector\\\":{\\\"scopes\\\":[\\\"\"+VerifyProfileTest.SCOPE_DEPARTMENT+\"\\\"]}}\"\n+ + \"]}\");\n+\n+ oauth.clientId(client_scope_optional.getClientId()).openLoginForm();\n+ loginPage.clickRegister();\n+ registerPage.assertCurrent();\n+\n+ Assert.assertFalse(registerPage.isDepartmentPresent());\n+ registerPage.register(\"FirstAA\", \"LastAA\", \"attributeRequiredButNotSelectedByScopeIsNotRendered@email\", \"attributeRequiredButNotSelectedByScopeIsNotRendered\", \"password\", \"password\");\n+\n+ Assert.assertEquals(RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+ Assert.assertNotNull(oauth.getCurrentQuery().get(OAuth2Constants.CODE));\n+\n+ String userId = events.expectRegister(\"attributeRequiredButNotSelectedByScopeIsNotRendered\", \"attributeRequiredButNotSelectedByScopeIsNotRendered@email\",client_scope_optional.getClientId()).assertEvent().getUserId();\n+ UserRepresentation user = getUser(userId);\n+ assertEquals(\"FirstAA\", user.getFirstName());\n+ assertEquals(\"LastAA\", user.getLastName());\n+ assertEquals(null, user.firstAttribute(VerifyProfileTest.ATTRIBUTE_DEPARTMENT));\n+ }\n+\n+\nprivate void assertUserRegistered(String userId, String username, String email, String firstName, String lastName) {\nevents.expectLogin().detail(\"username\", username.toLowerCase()).user(userId).assertEvent();\n@@ -253,6 +422,13 @@ public class RegisterWithUserProfileTest extends AbstractTestRealmKeycloakTest {\nreturn testRealm().users().get(userId).toRepresentation();\n}\n+ protected UserRepresentation getUserByUsername(String username) {\n+ List<UserRepresentation> users = testRealm().users().search(username);\n+ if(users!=null && !users.isEmpty())\n+ return users.get(0);\n+ return null;\n+ }\n+\nprivate void setUserProfileConfiguration(String configuration) {\nResponse r = testRealm().users().userProfile().update(configuration);\nif (r.getStatus() != 200) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/VerifyProfileTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/VerifyProfileTest.java",
"diff": "@@ -67,12 +67,12 @@ import org.keycloak.userprofile.config.DeclarativeUserProfileProvider;\n@AuthServerContainerExclude(AuthServerContainerExclude.AuthServer.REMOTE)\npublic class VerifyProfileTest extends AbstractTestRealmKeycloakTest {\n- private static final String SCOPE_DEPARTMENT = \"department\";\n- private static final String ATTRIBUTE_DEPARTMENT = \"department\";\n+ public static final String SCOPE_DEPARTMENT = \"department\";\n+ public static final String ATTRIBUTE_DEPARTMENT = \"department\";\n- public static String PERMISSIONS_ALL = \"\\\"permissions\\\": {\\\"view\\\": [\\\"admin\\\", \\\"user\\\"], \\\"edit\\\": [\\\"admin\\\", \\\"user\\\"]}\";\n- public static String PERMISSIONS_ADMIN_ONLY = \"\\\"permissions\\\": {\\\"view\\\": [\\\"admin\\\"], \\\"edit\\\": [\\\"admin\\\"]}\";\n- public static String PERMISSIONS_ADMIN_EDITABLE = \"\\\"permissions\\\": {\\\"view\\\": [\\\"admin\\\", \\\"user\\\"], \\\"edit\\\": [\\\"admin\\\"]}\";\n+ public static final String PERMISSIONS_ALL = \"\\\"permissions\\\": {\\\"view\\\": [\\\"admin\\\", \\\"user\\\"], \\\"edit\\\": [\\\"admin\\\", \\\"user\\\"]}\";\n+ public static final String PERMISSIONS_ADMIN_ONLY = \"\\\"permissions\\\": {\\\"view\\\": [\\\"admin\\\"], \\\"edit\\\": [\\\"admin\\\"]}\";\n+ public static final String PERMISSIONS_ADMIN_EDITABLE = \"\\\"permissions\\\": {\\\"view\\\": [\\\"admin\\\", \\\"user\\\"], \\\"edit\\\": [\\\"admin\\\"]}\";\npublic static String VALIDATIONS_LENGTH = \"\\\"validations\\\": {\\\"length\\\": { \\\"min\\\": 3, \\\"max\\\": 255 }}\";\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "themes/src/main/resources/theme/base/login/register-user-profile.ftl",
"diff": "+<#import \"template.ftl\" as layout>\n+<@layout.registrationLayout displayMessage=messagesPerField.exists('global') displayRequiredFields=true; section>\n+ <#if section = \"header\">\n+ ${msg(\"registerTitle\")}\n+ <#elseif section = \"form\">\n+ <form id=\"kc-register-form\" class=\"${properties.kcFormClass!}\" action=\"${url.registrationAction}\" method=\"post\">\n+\n+ <#list profile.attributes as attribute>\n+ <div class=\"${properties.kcFormGroupClass!}\">\n+ <div class=\"${properties.kcLabelWrapperClass!}\">\n+ <label for=\"${attribute.name}\" class=\"${properties.kcLabelClass!}\">${advancedMsg(attribute.displayName!'')}</label>\n+ <#if attribute.required>*</#if>\n+ </div>\n+ <div class=\"${properties.kcInputWrapperClass!}\">\n+ <input type=\"text\" id=\"${attribute.name}\" name=\"${attribute.name}\" value=\"${(attribute.value!'')}\"\n+ class=\"${properties.kcInputClass!}\"\n+ aria-invalid=\"<#if messagesPerField.existsError('${attribute.name}')>true</#if>\"\n+ <#if attribute.readOnly>disabled</#if>\n+ <#if attribute.autocomplete??>autocomplete=\"${attribute.autocomplete}\"</#if>\n+ />\n+\n+ <#if messagesPerField.existsError('${attribute.name}')>\n+ <span id=\"input-error-${attribute.name}\" class=\"${properties.kcInputErrorMessageClass!}\" aria-live=\"polite\">\n+ ${kcSanitize(messagesPerField.get('${attribute.name}'))?no_esc}\n+ </span>\n+ </#if>\n+ </div>\n+ </div>\n+ <#-- render password fields just under the username or email (if used as username) -->\n+ <#if passwordRequired?? && (attribute.name == 'username' || (attribute.name == 'email' && realm.registrationEmailAsUsername))>\n+ <div class=\"${properties.kcFormGroupClass!}\">\n+ <div class=\"${properties.kcLabelWrapperClass!}\">\n+ <label for=\"password\" class=\"${properties.kcLabelClass!}\">${msg(\"password\")}</label> *\n+ </div>\n+ <div class=\"${properties.kcInputWrapperClass!}\">\n+ <input type=\"password\" id=\"password\" class=\"${properties.kcInputClass!}\" name=\"password\"\n+ autocomplete=\"new-password\"\n+ aria-invalid=\"<#if messagesPerField.existsError('password','password-confirm')>true</#if>\"\n+ />\n+\n+ <#if messagesPerField.existsError('password')>\n+ <span id=\"input-error-password\" class=\"${properties.kcInputErrorMessageClass!}\" aria-live=\"polite\">\n+ ${kcSanitize(messagesPerField.get('password'))?no_esc}\n+ </span>\n+ </#if>\n+ </div>\n+ </div>\n+\n+ <div class=\"${properties.kcFormGroupClass!}\">\n+ <div class=\"${properties.kcLabelWrapperClass!}\">\n+ <label for=\"password-confirm\"\n+ class=\"${properties.kcLabelClass!}\">${msg(\"passwordConfirm\")}</label> *\n+ </div>\n+ <div class=\"${properties.kcInputWrapperClass!}\">\n+ <input type=\"password\" id=\"password-confirm\" class=\"${properties.kcInputClass!}\"\n+ name=\"password-confirm\"\n+ aria-invalid=\"<#if messagesPerField.existsError('password-confirm')>true</#if>\"\n+ />\n+\n+ <#if messagesPerField.existsError('password-confirm')>\n+ <span id=\"input-error-password-confirm\" class=\"${properties.kcInputErrorMessageClass!}\" aria-live=\"polite\">\n+ ${kcSanitize(messagesPerField.get('password-confirm'))?no_esc}\n+ </span>\n+ </#if>\n+ </div>\n+ </div>\n+ </#if>\n+\n+ </#list>\n+\n+ <#if recaptchaRequired??>\n+ <div class=\"form-group\">\n+ <div class=\"${properties.kcInputWrapperClass!}\">\n+ <div class=\"g-recaptcha\" data-size=\"compact\" data-sitekey=\"${recaptchaSiteKey}\"></div>\n+ </div>\n+ </div>\n+ </#if>\n+\n+ <div class=\"${properties.kcFormGroupClass!}\">\n+ <div id=\"kc-form-options\" class=\"${properties.kcFormOptionsClass!}\">\n+ <div class=\"${properties.kcFormOptionsWrapperClass!}\">\n+ <span><a href=\"${url.loginUrl}\">${kcSanitize(msg(\"backToLogin\"))?no_esc}</a></span>\n+ </div>\n+ </div>\n+\n+ <div id=\"kc-form-buttons\" class=\"${properties.kcFormButtonsClass!}\">\n+ <input class=\"${properties.kcButtonClass!} ${properties.kcButtonPrimaryClass!} ${properties.kcButtonBlockClass!} ${properties.kcButtonLargeClass!}\" type=\"submit\" value=\"${msg(\"doRegister\")}\"/>\n+ </div>\n+ </div>\n+ </form>\n+ </#if>\n+</@layout.registrationLayout>\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-18428] - dynamic registration form |
339,506 | 09.06.2021 14:36:15 | -7,200 | ca6b78b730f9f3e9642ec1403151fce2ef97a96d | GroupProvider search implementation of JPA and Map delivers different results | [
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/group/MapGroupProvider.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/group/MapGroupProvider.java",
"diff": "@@ -178,8 +178,15 @@ public class MapGroupProvider<K> implements GroupProvider {\n(ModelCriteriaBuilder<GroupModel> mcb) -> mcb.compare(SearchableFields.NAME, Operator.ILIKE, \"%\" + search + \"%\")\n);\n+ final Stream<String> groups = paginatedStream(groupModelStream.map(GroupModel::getId), firstResult, maxResults);\n- return paginatedStream(groupModelStream, firstResult, maxResults);\n+ return groups.map(id -> {\n+ GroupModel groupById = session.groups().getGroupById(realm,id);\n+ while (Objects.nonNull(groupById.getParentId())) {\n+ groupById = session.groups().getGroupById(realm, groupById.getParentId());\n+ }\n+ return groupById;\n+ }).sorted(GroupModel.COMPARE_BY_NAME).distinct();\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/storage/group/GroupLookupProvider.java",
"new_path": "server-spi/src/main/java/org/keycloak/storage/group/GroupLookupProvider.java",
"diff": "@@ -50,13 +50,17 @@ public interface GroupLookupProvider {\n}\n/**\n- * Returns groups with the given string in name for the given realm.\n+ * Returns the group hierarchy with the given string in name for the given realm.\n+ *\n+ * For a matching group node the parent group is fetched by id (with all children) and added to the result stream.\n+ * This is done until the group node does not have a parent (root group)\n*\n* @param realm Realm.\n* @param search Case sensitive searched string.\n* @param firstResult First result to return. Ignored if negative or {@code null}.\n* @param maxResults Maximum number of results to return. Ignored if negative or {@code null}.\n- * @return Stream of groups with the given string in name. Never returns {@code null}.\n+ * @return Stream of root groups that have the given string in their name themself or a group in their child-collection has.\n+ * The returned hierarchy contains siblings that do not necessarily have a matching name. Never returns {@code null}.\n*/\nStream<GroupModel> searchForGroupByNameStream(RealmModel realm, String search, Integer firstResult, Integer maxResults);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/group/GroupTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/group/GroupTest.java",
"diff": "@@ -1078,4 +1078,41 @@ public class GroupTest extends AbstractGroupTest {\nuser.remove();\n}\n}\n+\n+ /**\n+ * Verifies that the group search works the same across group provider implementations for hierarchies\n+ * @link https://issues.jboss.org/browse/KEYCLOAK-18390\n+ */\n+ @Test\n+ public void searchGroupsOnGroupHierarchies() throws Exception {\n+ final RealmResource realm = this.adminClient.realms().realm(\"test\");\n+\n+ final String searchFor = UUID.randomUUID().toString();\n+\n+ final GroupRepresentation g1 = new GroupRepresentation();\n+ g1.setName(\"g1\");\n+ final GroupRepresentation g1_1 = new GroupRepresentation();\n+ g1_1.setName(\"g1.1-\" + searchFor);\n+\n+ createGroup(realm, g1);\n+ addSubGroup(realm, g1, g1_1);\n+\n+ final GroupRepresentation expectedRootGroup = realm.groups().group(g1.getId()).toRepresentation();\n+ final GroupRepresentation expectedChildGroup = realm.groups().group(g1_1.getId()).toRepresentation();\n+\n+ final List<GroupRepresentation> searchResultGroups = realm.groups().groups(searchFor, 0, 10);\n+\n+ Assert.assertFalse(searchResultGroups.isEmpty());\n+ Assert.assertEquals(expectedRootGroup.getId(), searchResultGroups.get(0).getId());\n+ Assert.assertEquals(expectedRootGroup.getName(), searchResultGroups.get(0).getName());\n+\n+ List<GroupRepresentation> searchResultSubGroups = searchResultGroups.get(0).getSubGroups();\n+ Assert.assertEquals(expectedChildGroup.getId(), searchResultSubGroups.get(0).getId());\n+ Assert.assertEquals(expectedChildGroup.getName(), searchResultSubGroups.get(0).getName());\n+\n+ searchResultSubGroups.remove(0);\n+ Assert.assertTrue(searchResultSubGroups.isEmpty());\n+ searchResultGroups.remove(0);\n+ Assert.assertTrue(searchResultGroups.isEmpty());\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18390 GroupProvider search implementation of JPA and Map delivers different results |
339,511 | 30.06.2021 08:06:22 | -32,400 | cef742ee3f0072db2d0b533f8eb60460f7b16d62 | Remove OIDCWellKnownProvider.isAsymmetricAlgorithm | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCWellKnownProvider.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCWellKnownProvider.java",
"diff": "@@ -24,9 +24,6 @@ import org.keycloak.authentication.ClientAuthenticatorFactory;\nimport org.keycloak.crypto.CekManagementProvider;\nimport org.keycloak.crypto.ClientSignatureVerifierProvider;\nimport org.keycloak.crypto.ContentEncryptionProvider;\n-import org.keycloak.crypto.HS256ClientSignatureVerifierProviderFactory;\n-import org.keycloak.crypto.HS384ClientSignatureVerifierProviderFactory;\n-import org.keycloak.crypto.HS512ClientSignatureVerifierProviderFactory;\nimport org.keycloak.crypto.SignatureProvider;\nimport org.keycloak.jose.jws.Algorithm;\nimport org.keycloak.models.CibaConfig;\n@@ -188,13 +185,6 @@ public class OIDCWellKnownProvider implements WellKnownProvider {\npublic void close() {\n}\n- public static boolean isAsymmetricAlgorithm(String alg) {\n- if (HS256ClientSignatureVerifierProviderFactory.ID.equals(alg)) return false;\n- if (HS384ClientSignatureVerifierProviderFactory.ID.equals(alg)) return false;\n- if (HS512ClientSignatureVerifierProviderFactory.ID.equals(alg)) return false;\n- return true;\n- }\n-\nprivate static List<String> list(String... values) {\nreturn Arrays.asList(values);\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18583 Remove OIDCWellKnownProvider.isAsymmetricAlgorithm |
339,364 | 25.06.2021 17:31:29 | -7,200 | eb3bd8bbb5a79af5ddfdb34cb33ef44026ef57d9 | Make ErrorHandler to log all errors for debugging purposes | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/error/KeycloakErrorHandler.java",
"new_path": "services/src/main/java/org/keycloak/services/error/KeycloakErrorHandler.java",
"diff": "@@ -45,6 +45,7 @@ public class KeycloakErrorHandler implements ExceptionMapper<Throwable> {\nprivate static final Pattern realmNamePattern = Pattern.compile(\".*/realms/([^/]+).*\");\npublic static final String UNCAUGHT_SERVER_ERROR_TEXT = \"Uncaught server error\";\n+ public static final String ERROR_RESPONSE_TEXT = \"Error response {0}\";\n@Context\nprivate HttpHeaders headers;\n@@ -63,6 +64,9 @@ public class KeycloakErrorHandler implements ExceptionMapper<Throwable> {\nif (statusCode >= 500 && statusCode <= 599) {\nlogger.error(UNCAUGHT_SERVER_ERROR_TEXT, throwable);\n}\n+ else {\n+ logger.debugv(throwable, ERROR_RESPONSE_TEXT, statusCode);\n+ }\nif (!MediaTypeMatcher.isHtmlRequest(headers)) {\nOAuth2ErrorRepresentation error = new OAuth2ErrorRepresentation();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18554 Make ErrorHandler to log all errors for debugging purposes |
339,179 | 12.05.2021 09:53:59 | -7,200 | b8565408ca7930281c2995a6de803ecd578e837a | Make exists and notExists collection aware | [
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/realm/MapRealmAdapter.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/realm/MapRealmAdapter.java",
"diff": "@@ -1534,7 +1534,7 @@ public abstract class MapRealmAdapter<K> extends AbstractRealmModel<MapRealmEnti\n@Override\npublic Stream<ClientInitialAccessModel> getClientInitialAccesses() {\n- return entity.getClientInitialAccesses().map(MapClientInitialAccessEntity::toModel);\n+ return entity.getClientInitialAccesses().stream().map(MapClientInitialAccessEntity::toModel);\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/realm/MapRealmEntity.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/realm/MapRealmEntity.java",
"diff": "*/\npackage org.keycloak.models.map.realm;\n+import java.util.Collection;\nimport java.util.Collections;\nimport java.util.HashMap;\nimport java.util.HashSet;\n@@ -1024,7 +1025,7 @@ public class MapRealmEntity<K> implements AbstractEntity<K> {\nreturn removed;\n}\n- public Stream<MapClientInitialAccessEntity> getClientInitialAccesses() {\n- return clientInitialAccesses.values().stream();\n+ public Collection<MapClientInitialAccessEntity> getClientInitialAccesses() {\n+ return clientInitialAccesses.values();\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/storage/CriteriaOperator.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/storage/CriteriaOperator.java",
"diff": "@@ -106,14 +106,34 @@ class CriteriaOperator {\nif (value != null && value.length != 0) {\nthrow new IllegalStateException(\"Invalid argument: \" + Arrays.toString(value));\n}\n- return Objects::nonNull;\n+\n+ return CriteriaOperator::collectionAwareExists;\n+ }\n+\n+ private static boolean collectionAwareExists(Object checkedObject) {\n+ if (checkedObject instanceof Collection) {\n+ return !((Collection<?>) checkedObject).isEmpty();\n+ }\n+\n+ return Objects.nonNull(checkedObject);\n}\npublic static Predicate<Object> notExists(Object[] value) {\nif (value != null && value.length != 0) {\nthrow new IllegalStateException(\"Invalid argument: \" + Arrays.toString(value));\n}\n- return Objects::isNull;\n+\n+ return CriteriaOperator::collectionAwareNotExists;\n+ }\n+\n+ private static boolean collectionAwareNotExists(Object checkedObject) {\n+ if (Objects.isNull(checkedObject)) return true;\n+\n+ if (checkedObject instanceof Collection) {\n+ return ((Collection<?>) checkedObject).isEmpty();\n+ }\n+\n+ return false;\n}\npublic static Predicate<Object> in(Object[] value) {\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/storage/MapFieldPredicates.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/storage/MapFieldPredicates.java",
"diff": "@@ -90,7 +90,7 @@ public class MapFieldPredicates {\nstatic {\nput(REALM_PREDICATES, RealmModel.SearchableFields.NAME, MapRealmEntity::getName);\n- put(REALM_PREDICATES, RealmModel.SearchableFields.CLIENT_INITIAL_ACCESS, MapFieldPredicates::checkRealmsWithClientInitialAccess);\n+ put(REALM_PREDICATES, RealmModel.SearchableFields.CLIENT_INITIAL_ACCESS, MapRealmEntity::getClientInitialAccesses);\nput(REALM_PREDICATES, RealmModel.SearchableFields.COMPONENT_PROVIDER_TYPE, MapFieldPredicates::checkRealmsWithComponentType);\nput(CLIENT_PREDICATES, ClientModel.SearchableFields.REALM_ID, MapClientEntity::getRealmId);\n@@ -462,14 +462,6 @@ public class MapFieldPredicates {\nreturn mcb.fieldCompare(Boolean.TRUE::equals, getter);\n}\n- private static MapModelCriteriaBuilder<Object, MapRealmEntity<Object>, RealmModel> checkRealmsWithClientInitialAccess(MapModelCriteriaBuilder<Object, MapRealmEntity<Object>, RealmModel> mcb, Operator op, Object[] values) {\n- if (op != Operator.EXISTS) {\n- throw new CriterionNotSupportedException(RealmModel.SearchableFields.CLIENT_INITIAL_ACCESS, op);\n- }\n- Function<MapRealmEntity<Object>, ?> getter = MapRealmEntity::hasClientInitialAccess;\n- return mcb.fieldCompare(Boolean.TRUE::equals, getter);\n- }\n-\nprivate static MapModelCriteriaBuilder<Object, MapRealmEntity<Object>, RealmModel> checkRealmsWithComponentType(MapModelCriteriaBuilder<Object, MapRealmEntity<Object>, RealmModel> mcb, Operator op, Object[] values) {\nString providerType = ensureEqSingleValue(RealmModel.SearchableFields.COMPONENT_PROVIDER_TYPE, \"component_provider_type\", op, values);\nFunction<MapRealmEntity<Object>, ?> getter = realmEntity -> realmEntity.getComponents().anyMatch(component -> component.getProviderType().equals(providerType));\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/storage/ModelCriteriaBuilder.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/storage/ModelCriteriaBuilder.java",
"diff": "@@ -99,9 +99,9 @@ public interface ModelCriteriaBuilder<M> {\n* can be an array (via an implicit conversion of the vararg), a {@link Collection} or a {@link Stream}.\n*/\nIN,\n- /** Is not null */\n+ /** Is not null and, in addition, in case of collection not empty */\nEXISTS,\n- /** Is null */\n+ /** Is null or, in addition, in case of collection empty */\nNOT_EXISTS,\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-17781 Make exists and notExists collection aware |
339,299 | 30.06.2021 10:35:23 | -7,200 | bcfa6e43099d4328b5057bf53e46fae6341f2e52 | put attribute validators configuration into freemarker
template for user profile pages | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/userprofile/AttributeValidatorMetadata.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/userprofile/AttributeValidatorMetadata.java",
"diff": "package org.keycloak.userprofile;\n+import java.util.Map;\n+\nimport org.keycloak.validate.ValidationContext;\nimport org.keycloak.validate.Validator;\nimport org.keycloak.validate.ValidatorConfig;\n@@ -52,6 +54,15 @@ public final class AttributeValidatorMetadata {\nreturn validatorId;\n}\n+ /**\n+ * Get validator configuration as map.\n+ *\n+ * @return never null\n+ */\n+ public Map<String, Object> getValidatorConfig(){\n+ return validatorConfig.asMap();\n+ }\n+\n/**\n* Run validation for given AttributeContext.\n*\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/validate/ValidatorConfig.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/validate/ValidatorConfig.java",
"diff": "@@ -60,6 +60,10 @@ public class ValidatorConfig {\nreturn new ValidatorConfig(map);\n}\n+ public Map<String, Object> asMap(){\n+ return config;\n+ }\n+\npublic boolean containsKey(String key) {\nreturn config.containsKey(key);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/AbstractUserProfileBean.java",
"new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/AbstractUserProfileBean.java",
"diff": "@@ -9,6 +9,7 @@ import javax.ws.rs.core.MultivaluedMap;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.userprofile.AttributeMetadata;\n+import org.keycloak.userprofile.AttributeValidatorMetadata;\nimport org.keycloak.userprofile.UserProfile;\nimport org.keycloak.userprofile.UserProfileProvider;\n@@ -143,6 +144,19 @@ public abstract class AbstractUserProfileBean {\nreturn annotations;\n}\n+ /**\n+ * Get info about validators applied to attribute.\n+ *\n+ * @return never null, map where key is validatorId and value is map with configuration for given validator (loaded from UserProfile configuration, never null)\n+ */\n+ public Map<String, Map<String, Object>> getValidators(){\n+\n+ if(metadata.getValidators() == null) {\n+ return Collections.emptyMap();\n+ }\n+ return metadata.getValidators().stream().collect(Collectors.toMap(AttributeValidatorMetadata::getValidatorId, AttributeValidatorMetadata::getValidatorConfig));\n+ }\n+\n@Override\npublic int compareTo(Attribute o) {\nreturn getName().compareTo(o.getName());\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18592 - put attribute validators configuration into freemarker
template for user profile pages |
339,658 | 29.06.2021 15:58:25 | -7,200 | aab6782baef2544e349d224b650d42bf720faddc | Remove duplicated statement
This is super minor but saw this while reading this file. | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountRestService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountRestService.java",
"diff": "@@ -140,7 +140,6 @@ public class AccountRestService {\nrep.setLastName(user.getLastName());\nrep.setEmail(user.getEmail());\nrep.setEmailVerified(user.isEmailVerified());\n- rep.setEmailVerified(user.isEmailVerified());\nUserProfileProvider provider = session.getProvider(UserProfileProvider.class);\nUserProfile profile = provider.create(UserProfileContext.ACCOUNT, user);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18603 Remove duplicated statement
This is super minor but saw this while reading this file. |
339,185 | 29.06.2021 13:20:29 | -7,200 | 8a83ec83acee5652102051a481ea32c00f62a03a | map-storage profile for KeycloakServer | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/DefaultJpaConnectionProviderFactory.java",
"new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/DefaultJpaConnectionProviderFactory.java",
"diff": "@@ -22,6 +22,7 @@ import org.hibernate.engine.transaction.jta.platform.internal.AbstractJtaPlatfor\nimport org.jboss.logging.Logger;\nimport org.keycloak.Config;\nimport org.keycloak.ServerStartupError;\n+import org.keycloak.common.util.StackUtil;\nimport org.keycloak.common.util.StringPropertyReplacer;\nimport org.keycloak.connections.jpa.updater.JpaUpdaterProvider;\nimport org.keycloak.connections.jpa.util.JpaUtils;\n@@ -132,7 +133,7 @@ public class DefaultJpaConnectionProviderFactory implements JpaConnectionProvide\nsynchronized (this) {\nif (emf == null) {\nKeycloakModelUtils.suspendJtaTransaction(session.getKeycloakSessionFactory(), () -> {\n- logger.debug(\"Initializing JPA connections\");\n+ logger.debugf(\"Initializing JPA connections%s\", StackUtil.getShortStackTrace());\nMap<String, Object> properties = new HashMap<>();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/utils/pom.xml",
"new_path": "testsuite/utils/pom.xml",
"diff": "</plugins>\n</build>\n</profile>\n+ <profile>\n+ <id>map-storage</id>\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <groupId>org.codehaus.mojo</groupId>\n+ <artifactId>exec-maven-plugin</artifactId>\n+ <configuration>\n+ <systemProperties>\n+ <systemProperty><key>keycloak.profile.feature.map_storage</key><value>enabled</value></systemProperty>\n+ <systemProperty><key>keycloak.mapStorage.provider</key><value>concurrenthashmap</value></systemProperty>\n+ <systemProperty><key>keycloak.realm.provider</key><value>map</value></systemProperty>\n+ <systemProperty><key>keycloak.client.provider</key><value>map</value></systemProperty>\n+ <systemProperty><key>keycloak.clientScope.provider</key><value>map</value></systemProperty>\n+ <systemProperty><key>keycloak.group.provider</key><value>map</value></systemProperty>\n+ <systemProperty><key>keycloak.role.provider</key><value>map</value></systemProperty>\n+ <systemProperty><key>keycloak.user.provider</key><value>map</value></systemProperty>\n+ <systemProperty><key>keycloak.serverInfo.provider</key><value>map</value></systemProperty>\n+ <systemProperty><key>keycloak.authSession.provider</key><value>map</value></systemProperty>\n+ <systemProperty><key>keycloak.userSession.provider</key><value>map</value></systemProperty>\n+ <systemProperty><key>keycloak.loginFailure.provider</key><value>map</value></systemProperty>\n+ <systemProperty><key>keycloak.authorization.provider</key><value>map</value></systemProperty>\n+ </systemProperties>\n+ </configuration>\n+ </plugin>\n+ </plugins>\n+ </build>\n+ </profile>\n<profile>\n<id>mail-server</id>\n<build>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/utils/src/main/resources/META-INF/keycloak-server.json",
"new_path": "testsuite/utils/src/main/resources/META-INF/keycloak-server.json",
"diff": "\"mapStorage\": {\n\"provider\": \"${keycloak.mapStorage.provider:}\",\n\"concurrenthashmap\": {\n- \"dir\": \"${project.build.directory:target}\"\n+ \"dir\": \"${project.build.directory:target/map}\",\n+ \"keyType.realms\": \"string\",\n+ \"keyType.authz-resource-servers\": \"string\"\n}\n},\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/utils/src/main/resources/log4j.properties",
"new_path": "testsuite/utils/src/main/resources/log4j.properties",
"diff": "@@ -113,3 +113,5 @@ log4j.logger.org.apache.directory.server.ldap.LdapProtocolHandler=error\n# Client policies\n#log4j.logger.org.keycloak.services.clientpolicy=trace\n+\n+#log4j.logger.org.keycloak.STACK_TRACE=trace\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18589 map-storage profile for KeycloakServer |
339,647 | 27.06.2021 20:57:51 | 10,800 | 164f3df08008f76e5318809a17fd2b496504ad73 | Support for additional parameters from the backchannel authentication request and backchannel authentication callback. | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanOAuth2DeviceTokenStoreProvider.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanOAuth2DeviceTokenStoreProvider.java",
"diff": "@@ -20,6 +20,7 @@ package org.keycloak.models.sessions.infinispan;\nimport org.infinispan.client.hotrod.exceptions.HotRodClientException;\nimport org.infinispan.commons.api.BasicCache;\nimport org.jboss.logging.Logger;\n+import org.keycloak.authorization.policy.evaluation.Realm;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.OAuth2DeviceCodeModel;\nimport org.keycloak.models.OAuth2DeviceTokenStoreProvider;\n@@ -27,6 +28,7 @@ import org.keycloak.models.OAuth2DeviceUserCodeModel;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.sessions.infinispan.entities.ActionTokenValueEntity;\n+import java.util.Map;\nimport java.util.concurrent.TimeUnit;\nimport java.util.function.Supplier;\n@@ -153,14 +155,14 @@ public class InfinispanOAuth2DeviceTokenStoreProvider implements OAuth2DeviceTok\n}\n@Override\n- public boolean approve(RealmModel realm, String userCode, String userSessionId) {\n+ public boolean approve(RealmModel realm, String userCode, String userSessionId, Map<String, String> additionalParams) {\ntry {\nOAuth2DeviceCodeModel deviceCode = findDeviceCodeByUserCode(realm, userCode);\nif (deviceCode == null) {\nreturn false;\n}\n- OAuth2DeviceCodeModel approved = deviceCode.approve(userSessionId);\n+ OAuth2DeviceCodeModel approved = deviceCode.approve(userSessionId, additionalParams);\n// Update the device code with approved status\nBasicCache<String, ActionTokenValueEntity> cache = codeCache.get();\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/OAuth2DeviceCodeModel.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/OAuth2DeviceCodeModel.java",
"diff": "*/\npackage org.keycloak.models;\n+import org.keycloak.common.util.Time;\n+\nimport javax.ws.rs.core.MultivaluedHashMap;\nimport javax.ws.rs.core.MultivaluedMap;\nimport java.util.HashMap;\nimport java.util.Map;\n-import org.keycloak.common.util.Time;\n-\n/**\n* @author <a href=\"mailto:[email protected]\">Hiroyuki Wada</a>\n*/\n@@ -60,6 +60,13 @@ public class OAuth2DeviceCodeModel {\nreturn new OAuth2DeviceCodeModel(realm, clientId, deviceCode, scope, nonce, expiration, pollingInterval, userSessionId, false, additionalParams);\n}\n+ public OAuth2DeviceCodeModel approve(String userSessionId, Map<String, String> additionalParams) {\n+ if (additionalParams != null) {\n+ this.additionalParams.putAll(additionalParams);\n+ }\n+ return new OAuth2DeviceCodeModel(realm, clientId, deviceCode, scope, nonce, expiration, pollingInterval, userSessionId, false, this.additionalParams);\n+ }\n+\npublic OAuth2DeviceCodeModel deny() {\nreturn new OAuth2DeviceCodeModel(realm, clientId, deviceCode, scope, nonce, expiration, pollingInterval, null, true, additionalParams);\n}\n@@ -191,6 +198,10 @@ public class OAuth2DeviceCodeModel {\nreturn params;\n}\n+ public Map<String, String> getAdditionalParams() {\n+ return additionalParams;\n+ }\n+\npublic boolean isExpired() {\nreturn getExpiration() - Time.currentTime() < 0;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/OAuth2DeviceTokenStoreProvider.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/OAuth2DeviceTokenStoreProvider.java",
"diff": "@@ -19,6 +19,8 @@ package org.keycloak.models;\nimport org.keycloak.provider.Provider;\n+import java.util.Map;\n+\n/**\n* Provides cache for OAuth2 Device Authorization Grant tokens.\n@@ -70,7 +72,7 @@ public interface OAuth2DeviceTokenStoreProvider extends Provider {\n* @param userSessionId\n* @return Return true if approving successful. If the code is already expired and cleared, it returns false.\n*/\n- boolean approve(RealmModel realm, String userCode, String userSessionId);\n+ boolean approve(RealmModel realm, String userCode, String userSessionId, Map<String, String> additionalParams);\n/**\n* Deny the given user code\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/CibaGrantType.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/CibaGrantType.java",
"diff": "@@ -57,6 +57,8 @@ import org.keycloak.sessions.AuthenticationSessionModel;\nimport org.keycloak.sessions.RootAuthenticationSessionModel;\nimport org.keycloak.utils.ProfileHelper;\n+import java.util.Map;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n*/\n@@ -75,6 +77,20 @@ public class CibaGrantType {\npublic static final String REQUEST = OIDCLoginProtocol.REQUEST_PARAM;\npublic static final String REQUEST_URI = OIDCLoginProtocol.REQUEST_URI_PARAM;\n+ /**\n+ * Prefix used to store additional params from the original authentication callback response into {@link AuthenticationSessionModel} note to be available later in Authenticators, RequiredActions etc. Prefix is used to\n+ * prevent collisions with internally used notes.\n+ *\n+ * @see AuthenticationSessionModel#getClientNote(String)\n+ */\n+ public static final String ADDITIONAL_CALLBACK_PARAMS_PREFIX = \"ciba_callback_response_param_\";\n+ /**\n+ * Prefix used to store additional params from the backchannel authentication request into {@link AuthenticationSessionModel} note to be available later in Authenticators, RequiredActions etc. Prefix is used to\n+ * prevent collisions with internally used notes.\n+ *\n+ * @see AuthenticationSessionModel#getClientNote(String)\n+ */\n+ public static final String ADDITIONAL_BACKCHANNEL_REQ_PARAMS_PREFIX = \"ciba_backchannel_request_param_\";\npublic static UriBuilder authorizationUrl(UriBuilder baseUriBuilder) {\nUriBuilder uriBuilder = OIDCLoginProtocolService.tokenServiceBaseUrl(baseUriBuilder);\n@@ -168,7 +184,7 @@ public class CibaGrantType {\nthrow new CorsErrorResponseException(cors, OAuthErrorException.AUTHORIZATION_PENDING, \"The authorization request is still pending as the end-user hasn't yet been authenticated.\", Response.Status.BAD_REQUEST);\n}\n- UserSessionModel userSession = createUserSession(request);\n+ UserSessionModel userSession = createUserSession(request, deviceCode.getAdditionalParams());\nUserModel user = userSession.getUser();\nstore.removeDeviceCode(realm, request.getId());\n@@ -191,7 +207,7 @@ public class CibaGrantType {\n}\n- private UserSessionModel createUserSession(CIBAAuthenticationRequest request) {\n+ private UserSessionModel createUserSession(CIBAAuthenticationRequest request, Map<String, String> additionalParams) {\nRootAuthenticationSessionModel rootAuthSession = session.authenticationSessions().createRootAuthenticationSession(realm);\n// here Client Model of CD(Consumption Device) needs to be used to bind its Client Session with User Session.\nAuthenticationSessionModel authSession = rootAuthSession.createAuthenticationSession(client);\n@@ -200,6 +216,16 @@ public class CibaGrantType {\nauthSession.setAction(AuthenticatedClientSessionModel.Action.AUTHENTICATE.name());\nauthSession.setClientNote(OIDCLoginProtocol.ISSUER, Urls.realmIssuer(session.getContext().getUri().getBaseUri(), realm.getName()));\nauthSession.setClientNote(OIDCLoginProtocol.SCOPE_PARAM, request.getScope());\n+ if (additionalParams != null) {\n+ for (String paramName : additionalParams.keySet()) {\n+ authSession.setClientNote(ADDITIONAL_CALLBACK_PARAMS_PREFIX + paramName, additionalParams.get(paramName));\n+ }\n+ }\n+ if (request.getOtherClaims() != null) {\n+ for (String paramName : request.getOtherClaims().keySet()) {\n+ authSession.setClientNote(ADDITIONAL_BACKCHANNEL_REQ_PARAMS_PREFIX + paramName, request.getOtherClaims().get(paramName).toString());\n+ }\n+ }\nUserModel user = session.users().getUserById(realm, request.getSubject());\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/channel/AuthenticationChannelRequest.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/channel/AuthenticationChannelRequest.java",
"diff": "package org.keycloak.protocol.oidc.grants.ciba.channel;\n+import com.fasterxml.jackson.annotation.JsonAnyGetter;\n+import com.fasterxml.jackson.annotation.JsonAnySetter;\nimport com.fasterxml.jackson.annotation.JsonProperty;\n-\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.protocol.oidc.grants.ciba.CibaGrantType;\n+import java.util.HashMap;\n+import java.util.Map;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n*/\n@@ -39,6 +43,8 @@ public class AuthenticationChannelRequest {\n@JsonProperty(OAuth2Constants.ACR_VALUES)\nprivate String acrValues;\n+ private Map<String, Object> additionalParameters = new HashMap<>();\n+\nprivate String scope;\npublic void setBindingMessage(String bindingMessage) {\n@@ -80,4 +86,18 @@ public class AuthenticationChannelRequest {\npublic String getScope() {\nreturn scope;\n}\n+\n+ @JsonAnyGetter\n+ public Map<String, Object> getAdditionalParameters() {\n+ return additionalParameters;\n+ }\n+\n+ public void setAdditionalParameters(Map<String, Object> additionalParameters) {\n+ this.additionalParameters = additionalParameters;\n+ }\n+\n+ @JsonAnySetter\n+ public void setAdditionalParameter(String name, String value) {\n+ additionalParameters.put(name, value);\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/channel/AuthenticationChannelResponse.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/channel/AuthenticationChannelResponse.java",
"diff": "package org.keycloak.protocol.oidc.grants.ciba.channel;\n-import com.fasterxml.jackson.annotation.JsonIgnore;\n+import com.fasterxml.jackson.annotation.JsonAnyGetter;\n+import com.fasterxml.jackson.annotation.JsonAnySetter;\n+\n+import java.util.HashMap;\n+import java.util.Map;\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n@@ -34,6 +38,8 @@ public class AuthenticationChannelResponse {\nprivate Status status;\n+ private Map<String, String> additionalParams = new HashMap<>();\n+\npublic AuthenticationChannelResponse() {\n// for reflection\n}\n@@ -49,4 +55,14 @@ public class AuthenticationChannelResponse {\npublic void setStatus(Status status) {\nthis.status = status;\n}\n+\n+ @JsonAnyGetter\n+ public Map<String, String> getAdditionalParams() {\n+ return additionalParams;\n+ }\n+\n+ @JsonAnySetter\n+ public void setAdditionalParams(String name, String value) {\n+ this.additionalParams.put(name, value);\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/channel/CIBAAuthenticationRequest.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/channel/CIBAAuthenticationRequest.java",
"diff": "@@ -19,7 +19,11 @@ package org.keycloak.protocol.oidc.grants.ciba.channel;\nimport javax.crypto.SecretKey;\nimport java.io.UnsupportedEncodingException;\n+import java.util.HashMap;\n+import java.util.Map;\n+import com.fasterxml.jackson.annotation.JsonAnyGetter;\n+import com.fasterxml.jackson.annotation.JsonAnySetter;\nimport com.fasterxml.jackson.annotation.JsonIgnore;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.crypto.Algorithm;\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/channel/HttpAuthenticationChannelProvider.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/channel/HttpAuthenticationChannelProvider.java",
"diff": "@@ -76,6 +76,7 @@ public class HttpAuthenticationChannelProvider implements AuthenticationChannelP\nchannelRequest.setLoginHint(infoUsedByAuthenticator);\nchannelRequest.setConsentRequired(client.isConsentRequired());\nchannelRequest.setAcrValues(request.getAcrValues());\n+ channelRequest.setAdditionalParameters(request.getOtherClaims());\nSimpleHttp simpleHttp = SimpleHttp.doPost(httpAuthenticationChannelUri, session)\n.header(HttpHeaders.CONTENT_TYPE, MediaType.APPLICATION_JSON)\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/endpoints/BackchannelAuthenticationCallbackEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/endpoints/BackchannelAuthenticationCallbackEndpoint.java",
"diff": "*/\npackage org.keycloak.protocol.oidc.grants.ciba.endpoints;\n-import static org.keycloak.protocol.oidc.grants.ciba.channel.AuthenticationChannelResponse.Status.CANCELLED;\n-\n-import javax.ws.rs.Consumes;\n-import javax.ws.rs.POST;\n-import javax.ws.rs.Path;\n-import javax.ws.rs.Produces;\n-import javax.ws.rs.core.Context;\n-import javax.ws.rs.core.HttpHeaders;\n-import javax.ws.rs.core.MediaType;\n-import javax.ws.rs.core.Response;\n-\nimport org.jboss.resteasy.annotations.cache.NoCache;\nimport org.jboss.resteasy.spi.HttpRequest;\nimport org.keycloak.OAuthErrorException;\n@@ -45,6 +34,18 @@ import org.keycloak.services.ErrorResponseException;\nimport org.keycloak.services.Urls;\nimport org.keycloak.services.managers.AppAuthManager;\n+import javax.ws.rs.Consumes;\n+import javax.ws.rs.POST;\n+import javax.ws.rs.Path;\n+import javax.ws.rs.Produces;\n+import javax.ws.rs.core.Context;\n+import javax.ws.rs.core.HttpHeaders;\n+import javax.ws.rs.core.MediaType;\n+import javax.ws.rs.core.Response;\n+import java.util.Map;\n+\n+import static org.keycloak.protocol.oidc.grants.ciba.channel.AuthenticationChannelResponse.Status.CANCELLED;\n+\npublic class BackchannelAuthenticationCallbackEndpoint extends AbstractCibaEndpoint {\n@Context\n@@ -72,7 +73,7 @@ public class BackchannelAuthenticationCallbackEndpoint extends AbstractCibaEndpo\nswitch (status) {\ncase SUCCEED:\n- approveRequest(bearerToken);\n+ approveRequest(bearerToken, response.getAdditionalParams());\nbreak;\ncase CANCELLED:\ncase UNAUTHORIZED:\n@@ -141,9 +142,9 @@ public class BackchannelAuthenticationCallbackEndpoint extends AbstractCibaEndpo\nstore.removeUserCode(realm, authResultId);\n}\n- private void approveRequest(AccessToken authReqId) {\n+ private void approveRequest(AccessToken authReqId, Map<String, String> additionalParams) {\nOAuth2DeviceTokenStoreProvider store = session.getProvider(OAuth2DeviceTokenStoreProvider.class);\n- store.approve(realm, authReqId.getId(), \"fake\");\n+ store.approve(realm, authReqId.getId(), \"fake\", additionalParams);\n}\nprivate void denyRequest(AccessToken authReqId, Status status) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/endpoints/BackchannelAuthenticationEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/endpoints/BackchannelAuthenticationEndpoint.java",
"diff": "*/\npackage org.keycloak.protocol.oidc.grants.ciba.endpoints;\n-import static org.keycloak.protocol.oidc.OIDCLoginProtocol.ID_TOKEN_HINT;\n-import static org.keycloak.protocol.oidc.OIDCLoginProtocol.LOGIN_HINT_PARAM;\n-\n-import javax.ws.rs.Consumes;\n-import javax.ws.rs.POST;\n-import javax.ws.rs.Produces;\n-import javax.ws.rs.core.Context;\n-import javax.ws.rs.core.MediaType;\n-import javax.ws.rs.core.MultivaluedMap;\n-import javax.ws.rs.core.Response;\n-import java.util.Collections;\n-import java.util.Optional;\n-\nimport com.fasterxml.jackson.databind.node.ObjectNode;\nimport org.jboss.resteasy.annotations.cache.NoCache;\nimport org.jboss.resteasy.spi.HttpRequest;\n@@ -53,6 +40,19 @@ import org.keycloak.protocol.oidc.grants.ciba.resolvers.CIBALoginUserResolver;\nimport org.keycloak.services.ErrorResponseException;\nimport org.keycloak.util.JsonSerialization;\n+import javax.ws.rs.Consumes;\n+import javax.ws.rs.POST;\n+import javax.ws.rs.Produces;\n+import javax.ws.rs.core.Context;\n+import javax.ws.rs.core.MediaType;\n+import javax.ws.rs.core.MultivaluedMap;\n+import javax.ws.rs.core.Response;\n+import java.util.Collections;\n+import java.util.Optional;\n+\n+import static org.keycloak.protocol.oidc.OIDCLoginProtocol.ID_TOKEN_HINT;\n+import static org.keycloak.protocol.oidc.OIDCLoginProtocol.LOGIN_HINT_PARAM;\n+\npublic class BackchannelAuthenticationEndpoint extends AbstractCibaEndpoint {\nprivate final RealmModel realm;\n@@ -183,9 +183,17 @@ public class BackchannelAuthenticationEndpoint extends AbstractCibaEndpoint {\nResponse.Status.BAD_REQUEST);\n}\n+ extractAdditionalParams(endpointRequest, request);\n+\nreturn request;\n}\n+ protected void extractAdditionalParams(BackchannelAuthenticationEndpointRequest endpointRequest, CIBAAuthenticationRequest request) {\n+ for (String paramName : endpointRequest.getAdditionalReqParams().keySet()) {\n+ request.setOtherClaims(paramName, endpointRequest.getAdditionalReqParams().get(paramName));\n+ }\n+ }\n+\nprivate UserModel resolveUser(BackchannelAuthenticationEndpointRequest endpointRequest, String authRequestedUserHint) {\nCIBALoginUserResolver resolver = session.getProvider(CIBALoginUserResolver.class);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/device/DeviceGrantType.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/device/DeviceGrantType.java",
"diff": "@@ -121,7 +121,7 @@ public class DeviceGrantType {\nString verifiedUserCode = authSession.getClientNote(DeviceGrantType.OAUTH2_DEVICE_VERIFIED_USER_CODE);\nString userSessionId = clientSession.getUserSession().getId();\nOAuth2DeviceTokenStoreProvider store = session.getProvider(OAuth2DeviceTokenStoreProvider.class);\n- if (!store.approve(realm, verifiedUserCode, userSessionId)) {\n+ if (!store.approve(realm, verifiedUserCode, userSessionId, null)) {\n// Already expired and removed in the store\nreturn Response.status(302).location(\nuriBuilder.queryParam(OAuth2Constants.ERROR, OAuthErrorException.EXPIRED_TOKEN)\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java",
"diff": "@@ -712,6 +712,10 @@ public class OAuthClient {\n}\npublic AuthenticationRequestAcknowledgement doBackchannelAuthenticationRequest(String clientId, String clientSecret, String userid, String bindingMessage, String acrValues) throws Exception {\n+ return doBackchannelAuthenticationRequest(clientId, clientSecret, userid, bindingMessage, acrValues, null);\n+ }\n+\n+ public AuthenticationRequestAcknowledgement doBackchannelAuthenticationRequest(String clientId, String clientSecret, String userid, String bindingMessage, String acrValues, Map<String, String> additionalParams) throws Exception {\ntry (CloseableHttpClient client = HttpClientBuilder.create().build()) {\nHttpPost post = new HttpPost(getBackchannelAuthenticationUrl());\n@@ -733,6 +737,11 @@ public class OAuthClient {\nif (request != null) {\nparameters.add(new BasicNameValuePair(OIDCLoginProtocol.REQUEST_PARAM, request));\n}\n+ if (additionalParams != null) {\n+ for (Map.Entry<String, String> entry : additionalParams.entrySet()) {\n+ parameters.add(new BasicNameValuePair(entry.getKey(), entry.getValue()));\n+ }\n+ }\nUrlEncodedFormEntity formEntity;\ntry {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/CIBATest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/CIBATest.java",
"diff": "@@ -1435,7 +1435,11 @@ public class CIBATest extends AbstractTestRealmKeycloakTest {\n}\nprivate AuthenticationRequestAcknowledgement doBackchannelAuthenticationRequest(String clientId, String clientSecret, String username, String bindingMessage) throws Exception {\n- AuthenticationRequestAcknowledgement response = oauth.doBackchannelAuthenticationRequest(clientId, clientSecret, username, bindingMessage, null);\n+ return doBackchannelAuthenticationRequest(clientId, clientSecret, username, bindingMessage, null);\n+ }\n+\n+ private AuthenticationRequestAcknowledgement doBackchannelAuthenticationRequest(String clientId, String clientSecret, String username, String bindingMessage, Map<String, String> additionalParameters) throws Exception {\n+ AuthenticationRequestAcknowledgement response = oauth.doBackchannelAuthenticationRequest(clientId, clientSecret, username, bindingMessage, null, additionalParameters);\nassertThat(response.getStatusCode(), is(equalTo(200)));\nAssert.assertNotNull(response.getAuthReqId());\nreturn response;\n@@ -1602,6 +1606,8 @@ public class CIBATest extends AbstractTestRealmKeycloakTest {\ntry {\nfinal String username = \"nutzername-rot\";\nfinal String bindingMessage = \"BASTION\";\n+ Map<String, String> additionalParameters = new HashMap<>();\n+ additionalParameters.put(\"user_device\", \"mobile\");\n// prepare CIBA settings\nclientResource = ApiUtil.findClientByClientId(adminClient.realm(TEST_REALM_NAME), TEST_CLIENT_NAME);\n@@ -1612,7 +1618,7 @@ public class CIBATest extends AbstractTestRealmKeycloakTest {\nif (isOfflineAccess) oauth.scope(OAuth2Constants.OFFLINE_ACCESS);\n// user Backchannel Authentication Request\n- AuthenticationRequestAcknowledgement response = doBackchannelAuthenticationRequest(TEST_CLIENT_NAME, TEST_CLIENT_PASSWORD, username, bindingMessage);\n+ AuthenticationRequestAcknowledgement response = doBackchannelAuthenticationRequest(TEST_CLIENT_NAME, TEST_CLIENT_PASSWORD, username, bindingMessage, additionalParameters);\n// user Authentication Channel Request\nTestAuthenticationChannelRequest testRequest = doAuthenticationChannelRequest(bindingMessage);\n@@ -1620,6 +1626,7 @@ public class CIBATest extends AbstractTestRealmKeycloakTest {\nassertThat(authenticationChannelReq.getBindingMessage(), is(equalTo(bindingMessage)));\nif (isOfflineAccess) assertThat(authenticationChannelReq.getScope(), is(containsString(OAuth2Constants.OFFLINE_ACCESS)));\nassertThat(authenticationChannelReq.getScope(), is(containsString(OAuth2Constants.SCOPE_OPENID)));\n+ assertThat(authenticationChannelReq.getAdditionalParameters().get(\"user_device\"), is(equalTo(\"mobile\")));\n// user Authentication Channel completed\nEventRepresentation loginEvent = doAuthenticationChannelCallback(testRequest);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18502 - Support for additional parameters from the backchannel authentication request and backchannel authentication callback. |
339,185 | 28.06.2021 09:40:22 | -7,200 | f0e777c59212f91b8f253dc87458bf17757db8ac | Remove unnecessary id parameter from update operation | [
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/common/MapStorageUtils.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/common/MapStorageUtils.java",
"diff": "@@ -37,7 +37,7 @@ public class MapStorageUtils {\n*/\npublic static <K, V extends AbstractEntity<K>> V registerEntityForChanges(MapKeycloakTransaction<K, V, ?> tx, V origEntity) {\nfinal V res = tx.read(origEntity.getId(), id -> Serialization.from(origEntity));\n- tx.updateIfChanged(origEntity.getId(), res, AbstractEntity<K>::isUpdated);\n+ tx.updateIfChanged(res, AbstractEntity<K>::isUpdated);\nreturn res;\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/storage/MapKeycloakTransaction.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/storage/MapKeycloakTransaction.java",
"diff": "@@ -74,13 +74,12 @@ public interface MapKeycloakTransaction<K, V extends AbstractEntity<K>, M> exten\nlong getCount(ModelCriteriaBuilder<M> mcb);\n/**\n- * Instructs this transaction to force-update the {@code value} associated with the identifier {@code key} in the\n+ * Instructs this transaction to force-update the {@code value} associated with the identifier {@code value.getId()} in the\n* underlying store on commit.\n*\n- * @param key identifier of the {@code value}\n* @param value updated version of the value\n*/\n- void update(K key, V value);\n+ void update(V value);\n/**\n* Returns an updated version of the {@code orig} object as updated in this transaction.\n@@ -95,14 +94,14 @@ public interface MapKeycloakTransaction<K, V extends AbstractEntity<K>, M> exten\n}\n/**\n- * Instructs this transaction to update the {@code value} associated with the identifier {@code key} in the\n+ * Instructs this transaction to update the {@code value} associated with the identifier {@code value.getId()} in the\n* underlying store on commit, if by the time of {@code commit} the {@code shouldPut} predicate returns {@code true}\n*\n- * @param key identifier of the {@code value}\n- * @param value new version of the value\n+ * @param value new version of the value. Must not alter the {@code id} of the entity\n* @param shouldPut predicate to check in commit phase\n+ * @see AbstractEntity#getId()\n*/\n- void updateIfChanged(K key, V value, Predicate<V> shouldPut);\n+ void updateIfChanged(V value, Predicate<V> shouldPut);\n/**\n* Instructs this transaction to delete a value associated with the identifier {@code key} from the underlying store\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/storage/MapStorage.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/storage/MapStorage.java",
"diff": "@@ -83,12 +83,13 @@ public interface MapStorage<K, V extends AbstractEntity<K>, M> {\nlong getCount(ModelCriteriaBuilder<M> criteria);\n/**\n- * Updates the object with the given {@code id} in the storage if it already exists.\n+ * Updates the object with the key of the {@code value}'s ID in the storage if it already exists.\n* @param key Primary key of the object to update\n* @param value Updated value\n- * @throws NullPointerException if object or its {@code id} is {@code null}\n+ * @throws NullPointerException if the object or its {@code id} is {@code null}\n+ * @see AbstractEntity#getId()\n*/\n- V update(K key, V value);\n+ V update(V value);\n/**\n* Deletes object with the given {@code key} from the storage, if exists, no-op otherwise.\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/storage/chm/ConcurrentHashMapKeycloakTransaction.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/storage/chm/ConcurrentHashMapKeycloakTransaction.java",
"diff": "@@ -175,18 +175,20 @@ public class ConcurrentHashMapKeycloakTransaction<K, V extends AbstractEntity<K>\n}\n@Override\n- public void update(K key, V value) {\n- addTask(key, new UpdateOperation(key, value));\n+ public void update(V value) {\n+ K key = value.getId();\n+ addTask(key, new UpdateOperation(value));\n}\n@Override\npublic void create(V value) {\nK key = value.getId();\n- addTask(key, new CreateOperation(key, value));\n+ addTask(key, new CreateOperation(value));\n}\n@Override\n- public void updateIfChanged(K key, V value, Predicate<V> shouldPut) {\n+ public void updateIfChanged(V value, Predicate<V> shouldPut) {\n+ K key = value.getId();\nlog.tracef(\"Adding operation UPDATE_IF_CHANGED for %s @ %08x\", key, System.identityHashCode(value));\nK taskKey = key;\n@@ -194,7 +196,7 @@ public class ConcurrentHashMapKeycloakTransaction<K, V extends AbstractEntity<K>\n@Override\npublic void execute() {\nif (shouldPut.test(getValue())) {\n- map.update(key, getValue());\n+ map.update(getValue());\n}\n}\n@Override public MapOperation getOperation() { return MapOperation.UPDATE; }\n@@ -323,11 +325,8 @@ public class ConcurrentHashMapKeycloakTransaction<K, V extends AbstractEntity<K>\n}\nprivate class CreateOperation extends MapTaskWithValue {\n- private final K key;\n-\n- public CreateOperation(K key, V value) {\n+ public CreateOperation(V value) {\nsuper(value);\n- this.key = key;\n}\n@Override public void execute() { map.create(getValue()); }\n@@ -335,14 +334,11 @@ public class ConcurrentHashMapKeycloakTransaction<K, V extends AbstractEntity<K>\n}\nprivate class UpdateOperation extends MapTaskWithValue {\n- private final K key;\n-\n- public UpdateOperation(K key, V value) {\n+ public UpdateOperation(V value) {\nsuper(value);\n- this.key = key;\n}\n- @Override public void execute() { map.update(key, getValue()); }\n+ @Override public void execute() { map.update(getValue()); }\n@Override public MapOperation getOperation() { return MapOperation.UPDATE; }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/storage/chm/ConcurrentHashMapStorage.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/storage/chm/ConcurrentHashMapStorage.java",
"diff": "@@ -54,6 +54,7 @@ public class ConcurrentHashMapStorage<K, V extends AbstractEntity<K>, M> impleme\n@Override\npublic V create(V value) {\n+ K key = value.getId();\nreturn store.putIfAbsent(key, value);\n}\n@@ -64,7 +65,8 @@ public class ConcurrentHashMapStorage<K, V extends AbstractEntity<K>, M> impleme\n}\n@Override\n- public V update(K key, V value) {\n+ public V update(V value) {\n+ K key = value.getId();\nreturn store.replace(key, value);\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18414 Remove unnecessary id parameter from update operation |
339,281 | 24.06.2021 16:10:50 | -7,200 | 2b9b50d50a0abd7065ec9aa22bc71dc6540258d7 | fix migration of default role when realm id contains apostrophe | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/custom/JpaUpdate13_0_0_MigrateDefaultRoles.java",
"new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/custom/JpaUpdate13_0_0_MigrateDefaultRoles.java",
"diff": "@@ -59,14 +59,15 @@ public class JpaUpdate13_0_0_MigrateDefaultRoles extends CustomKeycloakTask {\n// assign the role to the realm\nnew UpdateStatement(null, null, database.correctObjectName(\"REALM\", Table.class))\n.addNewColumnValue(\"DEFAULT_ROLE\", id)\n- .setWhereClause(\"REALM.ID = '\" + realmId + \"'\")\n+ .setWhereClause(\"REALM.ID=?\")\n+ .addWhereParameter(realmId)\n);\nstatements.add(\n// copy data from REALM_DEFAULT_ROLES to COMPOSITE_ROLE\nnew RawSqlStatement(\"INSERT INTO \" + compositeRoleTable + \" (COMPOSITE, CHILD_ROLE) \" +\n\"SELECT '\" + id + \"', ROLE_ID FROM \" + getTableName(\"REALM_DEFAULT_ROLES\") +\n- \" WHERE REALM_ID = '\" + realmId + \"'\")\n+ \" WHERE REALM_ID = '\" + database.escapeStringForDatabase(realmId) + \"'\")\n);\nstatements.add(\n// copy data from CLIENT_DEFAULT_ROLES to COMPOSITE_ROLE\n@@ -74,7 +75,7 @@ public class JpaUpdate13_0_0_MigrateDefaultRoles extends CustomKeycloakTask {\n\"SELECT '\" + id + \"', \" + clientDefaultRolesTable + \".ROLE_ID FROM \" +\nclientDefaultRolesTable + \" INNER JOIN \" + clientTable + \" ON \" +\nclientTable + \".ID = \" + clientDefaultRolesTable + \".CLIENT_ID AND \" +\n- clientTable + \".REALM_ID = '\" + realmId + \"'\")\n+ clientTable + \".REALM_ID = '\" + database.escapeStringForDatabase(realmId) + \"'\")\n);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport255MigrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport255MigrationTest.java",
"diff": "@@ -46,6 +46,10 @@ public class JsonFileImport255MigrationTest extends AbstractJsonFileImportMigrat\ntry {\nreps = ImportUtils.getRealmsFromStream(JsonSerialization.mapper, IOUtil.class.getResourceAsStream(\"/migration-test/migration-realm-2.5.5.Final.json\"));\nmasterRep = reps.remove(\"master\");\n+\n+ //the realm with special characters in its id is intended for db migration test, not json file test\n+ reps.remove(\"test ' and ; and -- and \\\"\");\n+\n} catch (IOException e) {\nthrow new RuntimeException(e);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/MigrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/MigrationTest.java",
"diff": "@@ -25,6 +25,8 @@ import org.keycloak.testsuite.arquillian.migration.Migration;\nimport javax.ws.rs.NotFoundException;\nimport java.util.List;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.services.managers.RealmManager;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\nimport static org.keycloak.testsuite.auth.page.AuthRealm.MASTER;\n@@ -101,6 +103,14 @@ public class MigrationTest extends AbstractMigrationTest {\n@Test\n@Migration(versionFrom = \"2.\")\npublic void migration2_xTest() throws Exception {\n+ //the realm with special characters in its id was succesfully migrated (no error during migration)\n+ //removing it now as testMigratedData() expects specific clients and roles\n+ //we need to perform the removal via run on server to workaround escaping parameters when using rest call\n+ testingClient.server().run(session -> {\n+ RealmModel realm = session.realms().getRealm(\"test ' and ; and -- and \\\"\");\n+ new RealmManager(session).removeRealm(realm);\n+ });\n+\ntestMigratedData();\ntestMigrationTo3_x();\ntestMigrationTo4_x();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-2.5.5.Final.json",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-2.5.5.Final.json",
"diff": "\"waitIncrementSeconds\" : \"60\"\n},\n\"keycloakVersion\" : \"2.5.5.Final\"\n+},\n+{\n+ \"id\" : \"test ' and ; and -- and \\\"\",\n+ \"realm\" : \"test ' and ; and -- and \\\"\"\n}]\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18194 fix migration of default role when realm id contains apostrophe |
339,281 | 23.06.2021 10:35:22 | -7,200 | 4db2c3f5708e04a40277e770bd39e24b861364a4 | make attributes multi-valued for map storage entities | [
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientAdapter.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientAdapter.java",
"diff": "@@ -23,10 +23,13 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.models.RoleModel;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport java.security.MessageDigest;\n+import java.util.Collections;\nimport java.util.HashMap;\n+import java.util.List;\nimport java.util.Map;\nimport java.util.Objects;\nimport java.util.Set;\n+import java.util.stream.Collectors;\nimport java.util.stream.Stream;\n/**\n@@ -246,7 +249,7 @@ public abstract class MapClientAdapter<K> extends AbstractClientModel<MapClientE\nreturn;\n}\n- entity.setAttribute(name, value);\n+ entity.setAttribute(name, Collections.singletonList(value));\n}\n@Override\n@@ -256,12 +259,19 @@ public abstract class MapClientAdapter<K> extends AbstractClientModel<MapClientE\n@Override\npublic String getAttribute(String name) {\n- return entity.getAttribute(name);\n+ List<String> attribute = entity.getAttribute(name);\n+ if (attribute.isEmpty()) return null;\n+ return attribute.get(0);\n}\n@Override\npublic Map<String, String> getAttributes() {\n- return entity.getAttributes();\n+ return entity.getAttributes().entrySet().stream().collect(Collectors.toMap(Map.Entry::getKey,\n+ entry -> {\n+ if (entry.getValue().isEmpty()) return null;\n+ return entry.getValue().get(0);\n+ })\n+ );\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientEntity.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientEntity.java",
"diff": "@@ -19,9 +19,11 @@ package org.keycloak.models.map.client;\nimport org.keycloak.models.ProtocolMapperModel;\nimport org.keycloak.models.map.common.AbstractEntity;\nimport java.util.Collection;\n+import java.util.Collections;\nimport java.util.HashMap;\nimport java.util.HashSet;\nimport java.util.LinkedHashSet;\n+import java.util.List;\nimport java.util.Map;\nimport java.util.Map.Entry;\nimport java.util.Objects;\n@@ -49,7 +51,7 @@ public class MapClientEntity<K> implements AbstractEntity<K> {\nprivate String secret;\nprivate String registrationToken;\nprivate String protocol;\n- private Map<String, String> attributes = new HashMap<>();\n+ private Map<String, List<String>> attributes = new HashMap<>();\nprivate Map<String, String> authFlowBindings = new HashMap<>();\nprivate boolean publicClient;\nprivate boolean fullScopeAllowed;\n@@ -190,13 +192,12 @@ public class MapClientEntity<K> implements AbstractEntity<K> {\nthis.protocol = protocol;\n}\n- public Map<String, String> getAttributes() {\n+ public Map<String, List<String>> getAttributes() {\nreturn attributes;\n}\n- public void setAttributes(Map<String, String> attributes) {\n- this.updated |= ! Objects.equals(this.attributes, attributes);\n- this.attributes = attributes;\n+ public void setAttribute(String name, List<String> values) {\n+ this.updated |= ! Objects.equals(this.attributes.put(name, values), values);\n}\npublic Map<String, String> getAuthFlowBindings() {\n@@ -411,17 +412,12 @@ public class MapClientEntity<K> implements AbstractEntity<K> {\nupdated |= this.redirectUris.remove(redirectUri);\n}\n- public void setAttribute(String name, String value) {\n- this.updated = true;\n- this.attributes.put(name, value);\n- }\n-\npublic void removeAttribute(String name) {\nthis.updated |= this.attributes.remove(name) != null;\n}\n- public String getAttribute(String name) {\n- return this.attributes.get(name);\n+ public List<String> getAttribute(String name) {\n+ return attributes.getOrDefault(name, Collections.EMPTY_LIST);\n}\npublic String getAuthenticationFlowBindingOverride(String binding) {\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/clientscope/MapClientScopeAdapter.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/clientscope/MapClientScopeAdapter.java",
"diff": "*/\npackage org.keycloak.models.map.clientscope;\n+import java.util.Collections;\nimport java.util.HashMap;\n+import java.util.List;\nimport java.util.Map;\nimport java.util.Objects;\n+import java.util.stream.Collectors;\nimport java.util.stream.Stream;\nimport org.keycloak.models.ClientScopeModel;\nimport org.keycloak.models.KeycloakSession;\n@@ -66,7 +69,7 @@ public abstract class MapClientScopeAdapter<K> extends AbstractClientScopeModel<\n@Override\npublic void setAttribute(String name, String value) {\n- entity.setAttribute(name, value);\n+ entity.setAttribute(name, Collections.singletonList(value));\n}\n@Override\n@@ -76,12 +79,19 @@ public abstract class MapClientScopeAdapter<K> extends AbstractClientScopeModel<\n@Override\npublic String getAttribute(String name) {\n- return entity.getAttribute(name);\n+ List<String> attribute = entity.getAttribute(name);\n+ if (attribute.isEmpty()) return null;\n+ return attribute.get(0);\n}\n@Override\npublic Map<String, String> getAttributes() {\n- return entity.getAttributes();\n+ return entity.getAttributes().entrySet().stream().collect(Collectors.toMap(Map.Entry::getKey,\n+ entry -> {\n+ if (entry.getValue().isEmpty()) return null;\n+ return entry.getValue().get(0);\n+ })\n+ );\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/clientscope/MapClientScopeEntity.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/clientscope/MapClientScopeEntity.java",
"diff": "package org.keycloak.models.map.clientscope;\nimport java.util.Collection;\n+import java.util.Collections;\nimport java.util.HashMap;\nimport java.util.LinkedHashSet;\n+import java.util.List;\nimport java.util.Map;\nimport java.util.Objects;\nimport java.util.Set;\n@@ -39,7 +41,7 @@ public class MapClientScopeEntity<K> implements AbstractEntity<K> {\nprivate final Set<String> scopeMappings = new LinkedHashSet<>();\nprivate final Map<String, ProtocolMapperModel> protocolMappers = new HashMap<>();\n- private final Map<String, String> attributes = new HashMap<>();\n+ private final Map<String, List<String>> attributes = new HashMap<>();\n/**\n* Flag signalizing that any of the setters has been meaningfully used.\n@@ -96,14 +98,12 @@ public class MapClientScopeEntity<K> implements AbstractEntity<K> {\nthis.protocol = protocol;\n}\n- public Map<String, String> getAttributes() {\n+ public Map<String, List<String>> getAttributes() {\nreturn attributes;\n}\n- public void setAttributes(Map<String, String> attributes) {\n- this.updated |= ! Objects.equals(this.attributes, attributes);\n- this.attributes.clear();\n- this.attributes.putAll(attributes);\n+ public void setAttribute(String name, List<String> values) {\n+ this.updated |= ! Objects.equals(this.attributes.put(name, values), values);\n}\npublic ProtocolMapperModel addProtocolMapper(ProtocolMapperModel model) {\n@@ -136,17 +136,12 @@ public class MapClientScopeEntity<K> implements AbstractEntity<K> {\nreturn id == null ? null : protocolMappers.get(id);\n}\n- public void setAttribute(String name, String value) {\n- this.updated = true;\n- this.attributes.put(name, value);\n- }\n-\npublic void removeAttribute(String name) {\nthis.updated |= this.attributes.remove(name) != null;\n}\n- public String getAttribute(String name) {\n- return this.attributes.get(name);\n+ public List<String> getAttribute(String name) {\n+ return attributes.getOrDefault(name, Collections.EMPTY_LIST);\n}\npublic String getRealmId() {\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/realm/MapRealmAdapter.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/realm/MapRealmAdapter.java",
"diff": "package org.keycloak.models.map.realm;\nimport java.util.Collections;\n+import java.util.List;\nimport java.util.Map;\nimport java.util.Objects;\nimport static java.util.Objects.nonNull;\n@@ -181,7 +182,7 @@ public abstract class MapRealmAdapter<K> extends AbstractRealmModel<MapRealmEnti\n@Override\npublic void setAttribute(String name, String value) {\n- entity.setAttribute(name, value);\n+ entity.setAttribute(name, Collections.singletonList(value));\n}\n@Override\n@@ -191,12 +192,19 @@ public abstract class MapRealmAdapter<K> extends AbstractRealmModel<MapRealmEnti\n@Override\npublic String getAttribute(String name) {\n- return entity.getAttribute(name);\n+ List<String> attribute = entity.getAttribute(name);\n+ if (attribute.isEmpty()) return null;\n+ return attribute.get(0);\n}\n@Override\npublic Map<String, String> getAttributes() {\n- return entity.getAttributes();\n+ return entity.getAttributes().entrySet().stream().collect(Collectors.toMap(Map.Entry::getKey,\n+ entry -> {\n+ if (entry.getValue().isEmpty()) return null;\n+ return entry.getValue().get(0);\n+ })\n+ );\n}\n@Override\n@@ -435,11 +443,11 @@ public abstract class MapRealmAdapter<K> extends AbstractRealmModel<MapRealmEnti\npublic Map<String, Integer> getUserActionTokenLifespans() {\nMap<String, Integer> tokenLifespans = entity.getAttributes().entrySet().stream()\n.filter(Objects::nonNull)\n- .filter(entry -> nonNull(entry.getValue()))\n+ .filter(entry -> nonNull(entry.getValue()) && ! entry.getValue().isEmpty())\n.filter(entry -> entry.getKey().startsWith(ACTION_TOKEN_GENERATED_BY_USER_LIFESPAN + \".\"))\n.collect(Collectors.toMap(\nentry -> entry.getKey().substring(ACTION_TOKEN_GENERATED_BY_USER_LIFESPAN.length() + 1),\n- entry -> Integer.valueOf(entry.getValue())));\n+ entry -> Integer.valueOf(entry.getValue().get(0))));\nreturn Collections.unmodifiableMap(tokenLifespans);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/realm/MapRealmEntity.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/realm/MapRealmEntity.java",
"diff": "@@ -20,6 +20,7 @@ import java.util.Collection;\nimport java.util.Collections;\nimport java.util.HashMap;\nimport java.util.HashSet;\n+import java.util.List;\nimport java.util.Map;\nimport java.util.Objects;\nimport java.util.Set;\n@@ -111,7 +112,7 @@ public class MapRealmEntity<K> implements AbstractEntity<K> {\nprivate final Set<String> defaultGroupIds = new HashSet<>();\nprivate final Set<String> defaultClientScopes = new HashSet<>();\nprivate final Set<String> optionalClientScopes = new HashSet<>();\n- private final Map<String, String> attributes = new HashMap<>();\n+ private final Map<String, List<String>> attributes = new HashMap<>();\nprivate final Map<String, Map<String, String>> localizationTexts = new HashMap<>();\nprivate final Map<String, MapClientInitialAccessEntity> clientInitialAccesses = new HashMap<>();\nprivate final Map<String, MapComponentEntity> components = new HashMap<>();\n@@ -665,19 +666,19 @@ public class MapRealmEntity<K> implements AbstractEntity<K> {\nthis.webAuthnPolicyPasswordless = webAuthnPolicyPasswordless;\n}\n- public void setAttribute(String name, String value) {\n- this.updated |= !Objects.equals(this.attributes.put(name, value), value);\n+ public void setAttribute(String name, List<String> values) {\n+ this.updated |= ! Objects.equals(this.attributes.put(name, values), values);\n}\npublic void removeAttribute(String name) {\nthis.updated |= attributes.remove(name) != null;\n}\n- public String getAttribute(String name) {\n- return attributes.get(name);\n+ public List<String> getAttribute(String name) {\n+ return attributes.getOrDefault(name, Collections.EMPTY_LIST);\n}\n- public Map<String, String> getAttributes() {\n+ public Map<String, List<String>> getAttributes() {\nreturn attributes;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/storage/MapFieldPredicates.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/storage/MapFieldPredicates.java",
"diff": "@@ -56,6 +56,7 @@ import org.keycloak.sessions.RootAuthenticationSessionModel;\nimport org.keycloak.storage.StorageId;\nimport java.util.Arrays;\nimport java.util.Collection;\n+import java.util.Collections;\nimport java.util.List;\nimport java.util.Objects;\nimport java.util.function.Function;\n@@ -299,10 +300,15 @@ public class MapFieldPredicates {\nthrow new CriterionNotSupportedException(ClientModel.SearchableFields.ATTRIBUTE, op, \"Invalid arguments, expected (String attribute_name), got: \" + Arrays.toString(values));\n}\nString attrNameS = (String) attrName;\n- Function<MapClientEntity<Object>, ?> getter = ue -> ue.getAttribute(attrNameS);\n- Object[] realValue = {values[1]};\n+ Object[] realValues = new Object[values.length - 1];\n+ System.arraycopy(values, 1, realValues, 0, values.length - 1);\n+ Predicate<Object> valueComparator = CriteriaOperator.predicateFor(op, realValues);\n+ Function<MapClientEntity<Object>, ?> getter = ue -> {\n+ final List<String> attrs = ue.getAttribute(attrNameS);\n+ return attrs != null && attrs.stream().anyMatch(valueComparator);\n+ };\n- return mcb.fieldCompare(op, getter, realValue);\n+ return mcb.fieldCompare(Boolean.TRUE::equals, getter);\n}\nprivate static MapModelCriteriaBuilder<Object, MapUserEntity<Object>, UserModel> checkGrantedUserRole(MapModelCriteriaBuilder<Object, MapUserEntity<Object>, UserModel> mcb, Operator op, Object[] values) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-15572 make attributes multi-valued for map storage entities |
339,299 | 01.07.2021 13:56:24 | -7,200 | 7af2133924d63a5a932c53b6fa4b1a6c5b1eec81 | User Profile Admin UI - hide unused configurations for
username and email attributes | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js",
"diff": "@@ -1532,6 +1532,10 @@ module.controller('RealmUserProfileCtrl', function($scope, Realm, realm, clientS\n};\n};\n+ $scope.isNotUsernameOrEmail = function(attributeName) {\n+ return attributeName != \"username\" && attributeName != \"email\";\n+ };\n+\n$scope.removeAttribute = function(attribute) {\nDialog.confirmDelete(attribute.name, 'attribute', function() {\nlet newAttributes = [];\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-user-profile.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-user-profile.html",
"diff": "type=\"text\" class=\"form-control\"/>\n</div>\n</div>\n- <div class=\"form-group\">\n+ <div class=\"form-group\" data-ng-show=\"isNotUsernameOrEmail(currentAttribute.name)\">\n<label class=\"col-md-2 control-label\" for=\"selectorByScopeSelect\">{{:: 'user.profile.attribute.selector.scopes' | translate}}</label>\n<kc-tooltip>{{:: 'user.profile.attribute.selector.scopes.tooltip' | translate}}</kc-tooltip>\n<div class=\"col-md-6\">\n<input type=\"hidden\" ui-select2=\"selectorByScopeSelect\" id=\"selectorByScopeSelect\" data-ng-model=\"selectorByScope\" data-placeholder=\"Select a scope...\" multiple/>\n</div>\n</div>\n- <div class=\"form-group\">\n+ <div class=\"form-group\" data-ng-show=\"isNotUsernameOrEmail(currentAttribute.name)\">\n<label class=\"col-md-2 control-label\" for=\"isRequired\">{{:: 'user.profile.attribute.required' | translate}}</label>\n<kc-tooltip>{{:: 'user.profile.attribute.required.tooltip' | translate}}</kc-tooltip>\n<div class=\"col-md-6\">\n<input type=\"hidden\" ui-select2=\"isRequiredScopes\" id=\"isRequiredScopes\" data-ng-model=\"requiredScopes\" data-placeholder=\"Select a scope...\" multiple/>\n</div>\n</div>\n- <fieldset class=\"border-top\">\n+ <fieldset class=\"border-top\" data-ng-show=\"isNotUsernameOrEmail(currentAttribute.name)\">\n<legend collapsed><span class=\"text\">{{:: 'user.profile.attribute.permission' | translate}}</span></legend>\n<div class=\"form-group\">\n<label class=\"col-md-2 control-label\" for=\"canUserView\">{{:: 'user.profile.attribute.canUserView' | translate}}</label>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18542 - User Profile Admin UI - hide unused configurations for
username and email attributes |
339,185 | 01.07.2021 18:55:14 | -7,200 | f15536a88c97d64937c2985c4c42bdeeb4ab05c3 | Move classes specific to ConcurrentHashMap to chm package | [
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/storage/chm/ConcurrentHashMapKeycloakTransaction.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/storage/chm/ConcurrentHashMapKeycloakTransaction.java",
"diff": "@@ -28,7 +28,6 @@ import java.util.stream.Collectors;\nimport java.util.stream.Stream;\nimport org.jboss.logging.Logger;\nimport org.keycloak.models.map.storage.MapKeycloakTransaction;\n-import org.keycloak.models.map.storage.MapModelCriteriaBuilder;\nimport org.keycloak.models.map.storage.MapStorage;\nimport org.keycloak.models.map.storage.ModelCriteriaBuilder;\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/storage/chm/ConcurrentHashMapStorage.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/storage/chm/ConcurrentHashMapStorage.java",
"diff": "@@ -18,9 +18,7 @@ package org.keycloak.models.map.storage.chm;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.map.storage.MapKeycloakTransaction;\n-import org.keycloak.models.map.storage.MapModelCriteriaBuilder;\nimport org.keycloak.models.map.common.AbstractEntity;\n-import org.keycloak.models.map.storage.MapFieldPredicates;\nimport org.keycloak.models.map.storage.MapStorage;\nimport org.keycloak.models.map.storage.ModelCriteriaBuilder;\nimport org.keycloak.storage.SearchableModelField;\n@@ -29,7 +27,7 @@ import java.util.Map.Entry;\nimport java.util.concurrent.ConcurrentHashMap;\nimport java.util.concurrent.ConcurrentMap;\nimport java.util.stream.Stream;\n-import org.keycloak.models.map.storage.MapModelCriteriaBuilder.UpdatePredicatesFunc;\n+import org.keycloak.models.map.storage.chm.MapModelCriteriaBuilder.UpdatePredicatesFunc;\nimport org.keycloak.models.map.storage.StringKeyConvertor;\nimport java.util.Iterator;\nimport java.util.Objects;\n"
},
{
"change_type": "RENAME",
"old_path": "model/map/src/main/java/org/keycloak/models/map/storage/CriteriaOperator.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/storage/chm/CriteriaOperator.java",
"diff": "* See the License for the specific language governing permissions and\n* limitations under the License.\n*/\n-package org.keycloak.models.map.storage;\n+package org.keycloak.models.map.storage.chm;\nimport org.keycloak.models.map.storage.ModelCriteriaBuilder.Operator;\nimport java.util.Arrays;\n"
},
{
"change_type": "RENAME",
"old_path": "model/map/src/main/java/org/keycloak/models/map/storage/MapFieldPredicates.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/storage/chm/MapFieldPredicates.java",
"diff": "* See the License for the specific language governing permissions and\n* limitations under the License.\n*/\n-package org.keycloak.models.map.storage;\n+package org.keycloak.models.map.storage.chm;\nimport org.keycloak.authorization.model.PermissionTicket;\nimport org.keycloak.authorization.model.Policy;\n@@ -46,7 +46,7 @@ import org.keycloak.models.map.role.MapRoleEntity;\nimport org.keycloak.storage.SearchableModelField;\nimport java.util.HashMap;\nimport java.util.Map;\n-import org.keycloak.models.map.storage.MapModelCriteriaBuilder.UpdatePredicatesFunc;\n+import org.keycloak.models.map.storage.chm.MapModelCriteriaBuilder.UpdatePredicatesFunc;\nimport org.keycloak.models.map.storage.ModelCriteriaBuilder.Operator;\nimport org.keycloak.models.map.user.MapUserEntity;\nimport org.keycloak.models.map.user.UserConsentEntity;\n@@ -62,6 +62,7 @@ import java.util.Objects;\nimport java.util.function.Function;\nimport java.util.function.Predicate;\n+import org.keycloak.models.map.storage.CriterionNotSupportedException;\nimport static org.keycloak.models.UserSessionModel.CORRESPONDING_SESSION_ID;\n/**\n"
},
{
"change_type": "RENAME",
"old_path": "model/map/src/main/java/org/keycloak/models/map/storage/MapModelCriteriaBuilder.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/storage/chm/MapModelCriteriaBuilder.java",
"diff": "* See the License for the specific language governing permissions and\n* limitations under the License.\n*/\n-package org.keycloak.models.map.storage;\n+package org.keycloak.models.map.storage.chm;\nimport org.keycloak.models.map.common.AbstractEntity;\nimport org.keycloak.storage.SearchableModelField;\n@@ -22,6 +22,7 @@ import java.util.Map;\nimport java.util.function.Function;\nimport java.util.function.Predicate;\nimport java.util.stream.Stream;\n+import org.keycloak.models.map.storage.ModelCriteriaBuilder;\n/**\n*\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18635 Move classes specific to ConcurrentHashMap to chm package |
339,299 | 30.06.2021 14:22:50 | -7,200 | f32447bcc1bd42cbe9ffb033aada76982a55590d | GUI order for user profile attributes | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/userprofile/AttributeMetadata.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/userprofile/AttributeMetadata.java",
"diff": "@@ -50,21 +50,23 @@ public final class AttributeMetadata {\nprivate final Predicate<AttributeContext> readAllowed;\nprivate List<AttributeValidatorMetadata> validators;\nprivate Map<String, Object> annotations;\n+ private int guiOrder;\n- AttributeMetadata(String attributeName) {\n- this(attributeName, ALWAYS_TRUE, ALWAYS_TRUE, ALWAYS_TRUE, ALWAYS_TRUE);\n+\n+ AttributeMetadata(String attributeName, int guiOrder) {\n+ this(attributeName, guiOrder, ALWAYS_TRUE, ALWAYS_TRUE, ALWAYS_TRUE, ALWAYS_TRUE);\n}\n- AttributeMetadata(String attributeName, Predicate<AttributeContext> writeAllowed, Predicate<AttributeContext> required) {\n- this(attributeName, ALWAYS_TRUE, writeAllowed, required, ALWAYS_TRUE);\n+ AttributeMetadata(String attributeName, int guiOrder, Predicate<AttributeContext> writeAllowed, Predicate<AttributeContext> required) {\n+ this(attributeName, guiOrder, ALWAYS_TRUE, writeAllowed, required, ALWAYS_TRUE);\n}\n- AttributeMetadata(String attributeName, Predicate<AttributeContext> selector) {\n- this(attributeName, selector, ALWAYS_FALSE, ALWAYS_TRUE, ALWAYS_TRUE);\n+ AttributeMetadata(String attributeName, int guiOrder, Predicate<AttributeContext> selector) {\n+ this(attributeName, guiOrder, selector, ALWAYS_FALSE, ALWAYS_TRUE, ALWAYS_TRUE);\n}\n- AttributeMetadata(String attributeName, List<String> scopes, Predicate<AttributeContext> writeAllowed, Predicate<AttributeContext> required) {\n- this(attributeName, context -> {\n+ AttributeMetadata(String attributeName, int guiOrder, List<String> scopes, Predicate<AttributeContext> writeAllowed, Predicate<AttributeContext> required) {\n+ this(attributeName, guiOrder, context -> {\nKeycloakSession session = context.getSession();\nAuthenticationSessionModel authSession = session.getContext().getAuthenticationSession();\n@@ -86,7 +88,7 @@ public final class AttributeMetadata {\n}, writeAllowed, required, ALWAYS_TRUE);\n}\n- AttributeMetadata(String attributeName, Predicate<AttributeContext> selector, Predicate<AttributeContext> writeAllowed,\n+ AttributeMetadata(String attributeName, int guiOrder, Predicate<AttributeContext> selector, Predicate<AttributeContext> writeAllowed,\nPredicate<AttributeContext> required,\nPredicate<AttributeContext> readAllowed) {\nthis.attributeName = attributeName;\n@@ -94,12 +96,22 @@ public final class AttributeMetadata {\nthis.writeAllowed = writeAllowed;\nthis.required = required;\nthis.readAllowed = readAllowed;\n+ this.guiOrder = guiOrder;\n}\npublic String getName() {\nreturn attributeName;\n}\n+ public int getGuiOrder() {\n+ return guiOrder;\n+ }\n+\n+ public AttributeMetadata setGuiOrder(int guiOrder) {\n+ this.guiOrder = guiOrder;\n+ return this;\n+ }\n+\npublic boolean isSelected(AttributeContext context) {\nreturn selector.test(context);\n}\n@@ -157,7 +169,7 @@ public final class AttributeMetadata {\n@Override\npublic AttributeMetadata clone() {\n- AttributeMetadata cloned = new AttributeMetadata(attributeName, selector, writeAllowed, required, readAllowed);\n+ AttributeMetadata cloned = new AttributeMetadata(attributeName, guiOrder, selector, writeAllowed, required, readAllowed);\n// we clone validators list to allow adding or removing validators. Validators\n// itself are not cloned as we do not expect them to be reconfigured.\nif (validators != null) {\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/userprofile/UserProfileMetadata.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/userprofile/UserProfileMetadata.java",
"diff": "@@ -56,24 +56,24 @@ public final class UserProfileMetadata implements Cloneable {\nreturn metadata;\n}\n- public AttributeMetadata addAttribute(String name, AttributeValidatorMetadata... validator) {\n- return addAttribute(name, Arrays.asList(validator));\n+ public AttributeMetadata addAttribute(String name, int guiOrder, AttributeValidatorMetadata... validator) {\n+ return addAttribute(name, guiOrder, Arrays.asList(validator));\n}\n- public AttributeMetadata addAttribute(String name, Predicate<AttributeContext> writeAllowed, Predicate<AttributeContext> readAllowed, AttributeValidatorMetadata... validator) {\n- return addAttribute(new AttributeMetadata(name, ALWAYS_TRUE, writeAllowed, ALWAYS_TRUE, readAllowed).addValidator(Arrays.asList(validator)));\n+ public AttributeMetadata addAttribute(String name, int guiOrder, Predicate<AttributeContext> writeAllowed, Predicate<AttributeContext> readAllowed, AttributeValidatorMetadata... validator) {\n+ return addAttribute(new AttributeMetadata(name, guiOrder, ALWAYS_TRUE, writeAllowed, ALWAYS_TRUE, readAllowed).addValidator(Arrays.asList(validator)));\n}\n- public AttributeMetadata addAttribute(String name, Predicate<AttributeContext> writeAllowed, List<AttributeValidatorMetadata> validators) {\n- return addAttribute(new AttributeMetadata(name, ALWAYS_TRUE, writeAllowed, ALWAYS_TRUE, ALWAYS_TRUE).addValidator(validators));\n+ public AttributeMetadata addAttribute(String name, int guiOrder, Predicate<AttributeContext> writeAllowed, List<AttributeValidatorMetadata> validators) {\n+ return addAttribute(new AttributeMetadata(name, guiOrder, ALWAYS_TRUE, writeAllowed, ALWAYS_TRUE, ALWAYS_TRUE).addValidator(validators));\n}\n- public AttributeMetadata addAttribute(String name, List<AttributeValidatorMetadata> validators) {\n- return addAttribute(new AttributeMetadata(name).addValidator(validators));\n+ public AttributeMetadata addAttribute(String name, int guiOrder, List<AttributeValidatorMetadata> validators) {\n+ return addAttribute(new AttributeMetadata(name, guiOrder).addValidator(validators));\n}\n- public AttributeMetadata addAttribute(String name, List<AttributeValidatorMetadata> validator, Predicate<AttributeContext> selector, Predicate<AttributeContext> writeAllowed, Predicate<AttributeContext> required, Predicate<AttributeContext> readAllowed) {\n- return addAttribute(new AttributeMetadata(name, selector, writeAllowed, required, readAllowed).addValidator(validator));\n+ public AttributeMetadata addAttribute(String name, int guiOrder, List<AttributeValidatorMetadata> validator, Predicate<AttributeContext> selector, Predicate<AttributeContext> writeAllowed, Predicate<AttributeContext> required, Predicate<AttributeContext> readAllowed) {\n+ return addAttribute(new AttributeMetadata(name, guiOrder, selector, writeAllowed, required, readAllowed).addValidator(validator));\n}\n/**\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/AbstractUserProfileBean.java",
"new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/AbstractUserProfileBean.java",
"diff": "@@ -159,7 +159,7 @@ public abstract class AbstractUserProfileBean {\n@Override\npublic int compareTo(Attribute o) {\n- return getName().compareTo(o.getName());\n+ return Integer.compare(metadata.getGuiOrder(), o.metadata.getGuiOrder());\n}\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/userprofile/AbstractUserProfileProvider.java",
"new_path": "services/src/main/java/org/keycloak/userprofile/AbstractUserProfileProvider.java",
"diff": "@@ -267,11 +267,11 @@ public abstract class AbstractUserProfileProvider<U extends UserProfileProvider>\nprivate UserProfileMetadata createRegistrationUserCreationProfile() {\nUserProfileMetadata metadata = new UserProfileMetadata(REGISTRATION_USER_CREATION);\n- metadata.addAttribute(UserModel.USERNAME, new AttributeValidatorMetadata(RegistrationEmailAsUsernameUsernameValueValidator.ID), new AttributeValidatorMetadata(RegistrationUsernameExistsValidator.ID));\n+ metadata.addAttribute(UserModel.USERNAME, -2, new AttributeValidatorMetadata(RegistrationEmailAsUsernameUsernameValueValidator.ID), new AttributeValidatorMetadata(RegistrationUsernameExistsValidator.ID));\n- metadata.addAttribute(UserModel.EMAIL, new AttributeValidatorMetadata(RegistrationEmailAsUsernameEmailValueValidator.ID));\n+ metadata.addAttribute(UserModel.EMAIL, -1, new AttributeValidatorMetadata(RegistrationEmailAsUsernameEmailValueValidator.ID));\n- metadata.addAttribute(READ_ONLY_ATTRIBUTE_KEY, createReadOnlyAttributeUnchangedValidator(readOnlyAttributesPattern));\n+ metadata.addAttribute(READ_ONLY_ATTRIBUTE_KEY, 1000, createReadOnlyAttributeUnchangedValidator(readOnlyAttributesPattern));\nreturn metadata;\n}\n@@ -279,13 +279,13 @@ public abstract class AbstractUserProfileProvider<U extends UserProfileProvider>\nprivate UserProfileMetadata createDefaultProfile(UserProfileContext context, AttributeValidatorMetadata readOnlyValidator) {\nUserProfileMetadata metadata = new UserProfileMetadata(context);\n- metadata.addAttribute(UserModel.USERNAME, AbstractUserProfileProvider::editUsernameCondition,\n+ metadata.addAttribute(UserModel.USERNAME, -2, AbstractUserProfileProvider::editUsernameCondition,\nAbstractUserProfileProvider::editUsernameCondition,\nnew AttributeValidatorMetadata(UsernameHasValueValidator.ID),\nnew AttributeValidatorMetadata(DuplicateUsernameValidator.ID),\nnew AttributeValidatorMetadata(UsernameMutationValidator.ID)).setAttributeDisplayName(\"${username}\");\n- metadata.addAttribute(UserModel.EMAIL, new AttributeValidatorMetadata(BlankAttributeValidator.ID, BlankAttributeValidator.createConfig(Messages.MISSING_EMAIL)),\n+ metadata.addAttribute(UserModel.EMAIL, -1, new AttributeValidatorMetadata(BlankAttributeValidator.ID, BlankAttributeValidator.createConfig(Messages.MISSING_EMAIL)),\nnew AttributeValidatorMetadata(EmailValidator.ID, ValidatorConfig.builder().config(EmailValidator.IGNORE_EMPTY_VALUE, true).build()),\nnew AttributeValidatorMetadata(DuplicateEmailValidator.ID),\nnew AttributeValidatorMetadata(EmailExistsAsUsernameValidator.ID)).setAttributeDisplayName(\"${email}\");\n@@ -298,7 +298,7 @@ public abstract class AbstractUserProfileProvider<U extends UserProfileProvider>\nreadonlyValidators.add(readOnlyValidator);\n}\n- metadata.addAttribute(READ_ONLY_ATTRIBUTE_KEY, readonlyValidators);\n+ metadata.addAttribute(READ_ONLY_ATTRIBUTE_KEY, 1000, readonlyValidators);\nreturn metadata;\n}\n@@ -306,9 +306,9 @@ public abstract class AbstractUserProfileProvider<U extends UserProfileProvider>\nprivate UserProfileMetadata createBrokeringProfile(AttributeValidatorMetadata readOnlyValidator) {\nUserProfileMetadata metadata = new UserProfileMetadata(IDP_REVIEW);\n- metadata.addAttribute(UserModel.USERNAME, new AttributeValidatorMetadata(BrokeringFederatedUsernameHasValueValidator.ID)).setAttributeDisplayName(\"${username}\");\n+ metadata.addAttribute(UserModel.USERNAME, -2, new AttributeValidatorMetadata(BrokeringFederatedUsernameHasValueValidator.ID)).setAttributeDisplayName(\"${username}\");\n- metadata.addAttribute(UserModel.EMAIL, new AttributeValidatorMetadata(BlankAttributeValidator.ID, BlankAttributeValidator.createConfig(Messages.MISSING_EMAIL)),\n+ metadata.addAttribute(UserModel.EMAIL, -1, new AttributeValidatorMetadata(BlankAttributeValidator.ID, BlankAttributeValidator.createConfig(Messages.MISSING_EMAIL)),\nnew AttributeValidatorMetadata(EmailValidator.ID)).setAttributeDisplayName(\"${email}\");\nList<AttributeValidatorMetadata> readonlyValidators = new ArrayList<>();\n@@ -319,7 +319,7 @@ public abstract class AbstractUserProfileProvider<U extends UserProfileProvider>\nreadonlyValidators.add(readOnlyValidator);\n}\n- metadata.addAttribute(READ_ONLY_ATTRIBUTE_KEY, readonlyValidators);\n+ metadata.addAttribute(READ_ONLY_ATTRIBUTE_KEY, 1000, readonlyValidators);\nreturn metadata;\n}\n@@ -335,7 +335,7 @@ public abstract class AbstractUserProfileProvider<U extends UserProfileProvider>\nreadonlyValidators.add(createReadOnlyAttributeUnchangedValidator(adminReadOnlyAttributesPattern));\n- metadata.addAttribute(READ_ONLY_ATTRIBUTE_KEY, readonlyValidators);\n+ metadata.addAttribute(READ_ONLY_ATTRIBUTE_KEY, 1000, readonlyValidators);\nreturn metadata;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/userprofile/DeclarativeUserProfileProvider.java",
"new_path": "services/src/main/java/org/keycloak/userprofile/DeclarativeUserProfileProvider.java",
"diff": "@@ -133,9 +133,9 @@ public class DeclarativeUserProfileProvider extends AbstractUserProfileProvider<\nif (!isEnabled(session)) {\nif(!context.equals(UserProfileContext.USER_API) && !context.equals(UserProfileContext.REGISTRATION_USER_CREATION)) {\n- decoratedMetadata.addAttribute(UserModel.FIRST_NAME, new AttributeValidatorMetadata(BlankAttributeValidator.ID, BlankAttributeValidator.createConfig(\n+ decoratedMetadata.addAttribute(UserModel.FIRST_NAME, 1, new AttributeValidatorMetadata(BlankAttributeValidator.ID, BlankAttributeValidator.createConfig(\nMessages.MISSING_FIRST_NAME))).setAttributeDisplayName(\"${firstName}\");\n- decoratedMetadata.addAttribute(UserModel.LAST_NAME, new AttributeValidatorMetadata(BlankAttributeValidator.ID, BlankAttributeValidator.createConfig(Messages.MISSING_LAST_NAME))).setAttributeDisplayName(\"${lastName}\");\n+ decoratedMetadata.addAttribute(UserModel.LAST_NAME, 2, new AttributeValidatorMetadata(BlankAttributeValidator.ID, BlankAttributeValidator.createConfig(Messages.MISSING_LAST_NAME))).setAttributeDisplayName(\"${lastName}\");\nreturn decoratedMetadata;\n}\n}\n@@ -254,6 +254,7 @@ public class DeclarativeUserProfileProvider extends AbstractUserProfileProvider<\nreturn decoratedMetadata;\n}\n+ int guiOrder = 0;\nfor (UPAttribute attrConfig : parsedConfig.getAttributes()) {\nString attributeName = attrConfig.getName();\nList<AttributeValidatorMetadata> validators = new ArrayList<>();\n@@ -322,15 +323,16 @@ public class DeclarativeUserProfileProvider extends AbstractUserProfileProvider<\nif (atts.isEmpty()) {\n// attribute metadata doesn't exist so we have to add it. We keep it optional as Abstract base\n// doesn't require it.\n- decoratedMetadata.addAttribute(attributeName, writeAllowed, validators).addAnnotations(annotations).setAttributeDisplayName(attrConfig.getDisplayName());\n+ decoratedMetadata.addAttribute(attributeName, guiOrder++, writeAllowed, validators).addAnnotations(annotations).setAttributeDisplayName(attrConfig.getDisplayName());\n} else {\n+ final int localGuiOrder = guiOrder++;\n// only add configured validators and annotations if attribute metadata exist\n- atts.stream().forEach(c -> c.addValidator(validators).addAnnotations(annotations).setAttributeDisplayName(attrConfig.getDisplayName()));\n+ atts.stream().forEach(c -> c.addValidator(validators).addAnnotations(annotations).setAttributeDisplayName(attrConfig.getDisplayName()).setGuiOrder(localGuiOrder));\n}\n} else {\n// always add validation for imuttable/read-only attributes\nvalidators.add(new AttributeValidatorMetadata(ImmutableAttributeValidator.ID));\n- decoratedMetadata.addAttribute(attributeName, validators, selector, writeAllowed, required, readAllowed).addAnnotations(annotations).setAttributeDisplayName(attrConfig.getDisplayName());\n+ decoratedMetadata.addAttribute(attributeName, guiOrder++, validators, selector, writeAllowed, required, readAllowed).addAnnotations(annotations).setAttributeDisplayName(attrConfig.getDisplayName());\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/RegisterWithUserProfileTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/RegisterWithUserProfileTest.java",
"diff": "@@ -46,6 +46,7 @@ import org.keycloak.testsuite.pages.VerifyEmailPage;\nimport org.keycloak.testsuite.util.ClientScopeBuilder;\nimport org.keycloak.testsuite.util.GreenMailRule;\nimport org.keycloak.testsuite.util.KeycloakModelUtils;\n+import org.openqa.selenium.By;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -267,6 +268,60 @@ public class RegisterWithUserProfileTest extends AbstractTestRealmKeycloakTest {\nAssert.assertEquals(\"Department\",registerPage.getLabelForField(\"department\"));\n}\n+ @Test\n+ public void testAttributeGuiOrder() {\n+\n+ setUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ + \"{\\\"name\\\": \\\"lastName\\\",\" + VerifyProfileTest.PERMISSIONS_ALL + \"},\"\n+ + \"{\\\"name\\\": \\\"department\\\", \" + VerifyProfileTest.PERMISSIONS_ALL + \", \\\"required\\\":{}},\"\n+ + \"{\\\"name\\\": \\\"username\\\", \" + VerifyProfileTest.PERMISSIONS_ALL + \"},\"\n+ + \"{\\\"name\\\": \\\"firstName\\\",\" + VerifyProfileTest.PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"email\\\", \" + VerifyProfileTest.PERMISSIONS_ALL + \"}\"\n+ + \"]}\");\n+\n+ loginPage.open();\n+ loginPage.clickRegister();\n+\n+ registerPage.assertCurrent();\n+\n+ //assert fields location in form\n+ Assert.assertTrue(\n+ driver.findElement(\n+ By.cssSelector(\"form#kc-register-form > div:nth-child(1) > div:nth-child(2) > input#lastName\")\n+ ).isDisplayed()\n+ );\n+ Assert.assertTrue(\n+ driver.findElement(\n+ By.cssSelector(\"form#kc-register-form > div:nth-child(2) > div:nth-child(2) > input#department\")\n+ ).isDisplayed()\n+ );\n+ Assert.assertTrue(\n+ driver.findElement(\n+ By.cssSelector(\"form#kc-register-form > div:nth-child(3) > div:nth-child(2) > input#username\")\n+ ).isDisplayed()\n+ );\n+ Assert.assertTrue(\n+ driver.findElement(\n+ By.cssSelector(\"form#kc-register-form > div:nth-child(4) > div:nth-child(2) > input#password\")\n+ ).isDisplayed()\n+ );\n+ Assert.assertTrue(\n+ driver.findElement(\n+ By.cssSelector(\"form#kc-register-form > div:nth-child(5) > div:nth-child(2) > input#password-confirm\")\n+ ).isDisplayed()\n+ );\n+ Assert.assertTrue(\n+ driver.findElement(\n+ By.cssSelector(\"form#kc-register-form > div:nth-child(6) > div:nth-child(2) > input#firstName\")\n+ ).isDisplayed()\n+ );\n+ Assert.assertTrue(\n+ driver.findElement(\n+ By.cssSelector(\"form#kc-register-form > div:nth-child(7) > div:nth-child(2) > input#email\")\n+ ).isDisplayed()\n+ );\n+ }\n+\n@Test\npublic void testRegisterUserSuccess_requiredReadOnlyAttributeNotRenderedAndNotBlockingRegistration() {\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js",
"diff": "@@ -1536,6 +1536,19 @@ module.controller('RealmUserProfileCtrl', function($scope, Realm, realm, clientS\nreturn attributeName != \"username\" && attributeName != \"email\";\n};\n+ $scope.guiOrderUp = function(index) {\n+ $scope.moveAttribute(index, index - 1);\n+ };\n+\n+ $scope.guiOrderDown = function(index) {\n+ $scope.moveAttribute(index, index + 1);\n+ };\n+\n+ $scope.moveAttribute = function(old_index, new_index){\n+ $scope.config.attributes.splice(new_index, 0, $scope.config.attributes.splice(old_index, 1)[0]);\n+ $scope.save();\n+ }\n+\n$scope.removeAttribute = function(attribute) {\nDialog.confirmDelete(attribute.name, 'attribute', function() {\nlet newAttributes = [];\n@@ -1737,7 +1750,7 @@ module.controller('RealmUserProfileCtrl', function($scope, Realm, realm, clientS\ndelete $scope.canUserEdit;\ndelete $scope.canAdminEdit;\n$route.reload();\n- Notifications.success(\"The attribute has been added.\");\n+ Notifications.success(\"User Profile configuration has been saved.\");\n});\n};\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-user-profile.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-user-profile.html",
"diff": "</thead>\n<tbody>\n<tr ng-repeat=\"attribute in config.attributes\">\n- <td><a href=\"\" data-ng-click=\"edit(attribute)\">{{attribute.name}}</a></td>\n+ <td class=\"kc-sorter\">\n+ <button data-ng-hide=\"flow.builtIn\" data-ng-disabled=\"$first\" class=\"btn btn-default btn-sm\" data-ng-click=\"guiOrderUp($index)\"><i class=\"fa fa-angle-up\"></i></button>\n+ <button data-ng-hide=\"flow.builtIn\" data-ng-disabled=\"$last\" class=\"btn btn-default btn-sm\" data-ng-click=\"guiOrderDown($index)\"><i class=\"fa fa-angle-down\"></i></button>\n+ <span><a href=\"\" data-ng-click=\"edit(attribute)\">{{attribute.name}}</a></span>\n+ </td>\n<td>{{attribute.displayName}}</td>\n<td class=\"kc-action-cell\" data-ng-click=\"edit(attribute)\">{{:: 'edit' | translate}}</td>\n<td class=\"kc-action-cell\" data-ng-click=\"removeAttribute(attribute)\">{{:: 'delete' | translate}}</td>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-18424] GUI order for user profile attributes |
339,511 | 03.07.2021 08:00:40 | -32,400 | 2b1624390a8e52fe7a6942fd7f8810d3940d4b50 | Client Policy - Endpoint : support CIBA Backchannel Authentication Endpoint | [
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/services/clientpolicy/ClientPolicyEvent.java",
"new_path": "server-spi/src/main/java/org/keycloak/services/clientpolicy/ClientPolicyEvent.java",
"diff": "@@ -36,6 +36,7 @@ public enum ClientPolicyEvent {\nTOKEN_REVOKE,\nTOKEN_INTROSPECT,\nUSERINFO_REQUEST,\n- LOGOUT_REQUEST\n+ LOGOUT_REQUEST,\n+ BACKCHANNEL_AUTHENTICATION_REQUEST\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/endpoints/BackchannelAuthenticationEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/endpoints/BackchannelAuthenticationEndpoint.java",
"diff": "@@ -38,6 +38,8 @@ import org.keycloak.protocol.oidc.grants.ciba.endpoints.request.BackchannelAuthe\nimport org.keycloak.protocol.oidc.grants.ciba.endpoints.request.BackchannelAuthenticationEndpointRequestParserProcessor;\nimport org.keycloak.protocol.oidc.grants.ciba.resolvers.CIBALoginUserResolver;\nimport org.keycloak.services.ErrorResponseException;\n+import org.keycloak.services.clientpolicy.ClientPolicyException;\n+import org.keycloak.services.clientpolicy.context.BackchannelAuthenticationRequestContext;\nimport org.keycloak.util.JsonSerialization;\nimport javax.ws.rs.Consumes;\n@@ -185,6 +187,12 @@ public class BackchannelAuthenticationEndpoint extends AbstractCibaEndpoint {\nextractAdditionalParams(endpointRequest, request);\n+ try {\n+ session.clientPolicy().triggerOnEvent(new BackchannelAuthenticationRequestContext(endpointRequest, params));\n+ } catch (ClientPolicyException cpe) {\n+ throw new ErrorResponseException(cpe.getError(), cpe.getErrorDetail(), Response.Status.BAD_REQUEST);\n+ }\n+\nreturn request;\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/context/BackchannelAuthenticationRequestContext.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.context;\n+\n+import javax.ws.rs.core.MultivaluedMap;\n+\n+import org.keycloak.protocol.oidc.grants.ciba.endpoints.request.BackchannelAuthenticationEndpointRequest;\n+import org.keycloak.services.clientpolicy.ClientPolicyContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyEvent;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n+ */\n+public class BackchannelAuthenticationRequestContext implements ClientPolicyContext {\n+\n+ private final BackchannelAuthenticationEndpointRequest request;\n+ private final MultivaluedMap<String, String> requestParameters;\n+\n+ public BackchannelAuthenticationRequestContext(BackchannelAuthenticationEndpointRequest request,\n+ MultivaluedMap<String, String> requestParameters) {\n+ this.request = request;\n+ this.requestParameters = requestParameters;\n+ }\n+\n+ @Override\n+ public ClientPolicyEvent getEvent() {\n+ return ClientPolicyEvent.BACKCHANNEL_AUTHENTICATION_REQUEST;\n+ }\n+\n+ public BackchannelAuthenticationEndpointRequest getRequest() {\n+ return request;\n+ }\n+\n+ public MultivaluedMap<String, String> getRequestParameters() {\n+ return requestParameters;\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/services/clientpolicy/executor/TestRaiseExeptionExecutor.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/services/clientpolicy/executor/TestRaiseExeptionExecutor.java",
"diff": "@@ -51,6 +51,7 @@ public class TestRaiseExeptionExecutor implements ClientPolicyExecutorProvider<C\ncase REGISTERED:\ncase UPDATED:\ncase UNREGISTER:\n+ case BACKCHANNEL_AUTHENTICATION_REQUEST:\nreturn true;\ndefault :\nreturn false;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java",
"diff": "@@ -34,11 +34,13 @@ import org.keycloak.authentication.authenticators.client.JWTClientAuthenticator;\nimport org.keycloak.authentication.authenticators.client.JWTClientSecretAuthenticator;\nimport org.keycloak.authentication.authenticators.client.X509ClientAuthenticator;\nimport org.keycloak.client.registration.ClientRegistrationException;\n+import org.keycloak.common.Profile;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.events.EventType;\nimport org.keycloak.jose.jws.Algorithm;\nimport org.keycloak.models.AdminRoles;\n+import org.keycloak.models.CibaConfig;\nimport org.keycloak.models.Constants;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\n@@ -80,6 +82,7 @@ import org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmExecuto\nimport org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmForSignedJwtExecutorFactory;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n+import org.keycloak.testsuite.arquillian.annotation.EnableFeature;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\nimport org.keycloak.testsuite.client.resources.TestApplicationResourceUrls;\nimport org.keycloak.testsuite.rest.resource.TestingOIDCEndpointsApplicationResource.AuthorizationEndpointRequestObject;\n@@ -90,6 +93,7 @@ import org.keycloak.testsuite.util.MutualTLSUtils;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.RoleBuilder;\nimport org.keycloak.testsuite.util.ServerURLs;\n+import org.keycloak.testsuite.util.OAuthClient.AuthenticationRequestAcknowledgement;\nimport org.keycloak.util.JsonSerialization;\nimport java.io.IOException;\n@@ -105,10 +109,15 @@ import java.util.List;\nimport java.util.Map;\nimport java.util.Optional;\n+import static org.hamcrest.MatcherAssert.assertThat;\n+import static org.hamcrest.Matchers.equalTo;\n+import static org.hamcrest.Matchers.is;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.fail;\nimport static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\nimport static org.keycloak.testsuite.admin.ApiUtil.findUserByUsername;\n+import static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.QUARKUS;\n+import static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.REMOTE;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.ClientPoliciesBuilder;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.ClientPolicyBuilder;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.ClientProfileBuilder;\n@@ -2233,6 +2242,47 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\n}\n}\n+ @Test\n+ @EnableFeature(value = Profile.Feature.CIBA, skipRestart = true)\n+ @AuthServerContainerExclude({REMOTE, QUARKUS})\n+ public void testExtendedClientPolicyIntefacesForCiba() throws Exception {\n+ String clientId = generateSuffixedName(\"confidential-app\");\n+ String clientSecret = \"app-secret\";\n+ createClientByAdmin(clientId, (ClientRepresentation clientRep) -> {\n+ clientRep.setSecret(clientSecret);\n+ clientRep.setStandardFlowEnabled(Boolean.TRUE);\n+ clientRep.setImplicitFlowEnabled(Boolean.TRUE);\n+ clientRep.setPublicClient(Boolean.FALSE);\n+ clientRep.setBearerOnly(Boolean.FALSE);\n+ Map<String, String> attributes = Optional.ofNullable(clientRep.getAttributes()).orElse(new HashMap<>());\n+ attributes.put(CibaConfig.CIBA_BACKCHANNEL_TOKEN_DELIVERY_MODE_PER_CLIENT, \"poll\");\n+ attributes.put(CibaConfig.OIDC_CIBA_GRANT_ENABLED, Boolean.TRUE.toString());\n+ clientRep.setAttributes(attributes);\n+ });\n+\n+ // register profiles\n+ String json = (new ClientProfilesBuilder()).addProfile(\n+ (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Den Forste Profilen\")\n+ .addExecutor(TestRaiseExeptionExecutorFactory.PROVIDER_ID, null)\n+ .toRepresentation()\n+ ).toString();\n+ updateProfiles(json);\n+\n+ // register policies\n+ json = (new ClientPoliciesBuilder()).addPolicy(\n+ (new ClientPolicyBuilder()).createPolicy(POLICY_NAME, \"La Premiere Politique\", Boolean.TRUE)\n+ .addCondition(AnyClientConditionFactory.PROVIDER_ID, createAnyClientConditionConfig())\n+ .addProfile(PROFILE_NAME)\n+ .toRepresentation()\n+ ).toString();\n+ updatePolicies(json);\n+\n+ AuthenticationRequestAcknowledgement response = oauth.doBackchannelAuthenticationRequest(clientId, clientSecret, TEST_USER_NAME, \"Pjb9eD8w\", null, null);\n+ assertEquals(400, response.getStatusCode());\n+ assertEquals(ClientPolicyEvent.BACKCHANNEL_AUTHENTICATION_REQUEST.toString(), response.getError());\n+ assertEquals(\"Exception thrown intentionally\", response.getErrorDescription());\n+ }\n+\nprivate void checkMtlsFlow() throws IOException {\n// Check login.\nOAuthClient.AuthorizationEndpointResponse loginResponse = oauth.doLogin(TEST_USER_NAME, TEST_USER_PASSWORD);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-17937 Client Policy - Endpoint : support CIBA Backchannel Authentication Endpoint |
339,487 | 07.07.2021 00:11:23 | 10,800 | 8934bc82badc459e07144038e141d38b6f8ff255 | Fix redirect-rewrite-rule JSON name | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/extension/KeycloakAdapterConfigService.java",
"new_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/extension/KeycloakAdapterConfigService.java",
"diff": "@@ -41,7 +41,7 @@ public final class KeycloakAdapterConfigService {\nprivate static final String CREDENTIALS_JSON_NAME = \"credentials\";\n- private static final String REDIRECT_REWRITE_RULE_JSON_NAME = \"redirect-rewrite-rule\";\n+ private static final String REDIRECT_REWRITE_RULE_JSON_NAME = \"redirect-rewrite-rules\";\nprivate static final KeycloakAdapterConfigService INSTANCE = new KeycloakAdapterConfigService();\n@@ -147,21 +147,8 @@ public final class KeycloakAdapterConfigService {\nif (!redirectRewritesRules.isDefined()) {\nredirectRewritesRules = new ModelNode();\n}\n-\nString redirectRewriteRuleName = redirectRewriteRule(operation);\n- if (!redirectRewriteRuleName.contains(\".\")) {\nredirectRewritesRules.get(redirectRewriteRuleName).set(model.get(\"value\").asString());\n- } else {\n- String[] parts = redirectRewriteRuleName.split(\"\\\\.\");\n- String provider = parts[0];\n- String property = parts[1];\n- ModelNode redirectRewriteRule = redirectRewritesRules.get(provider);\n- if (!redirectRewriteRule.isDefined()) {\n- redirectRewriteRule = new ModelNode();\n- }\n- redirectRewriteRule.get(property).set(model.get(\"value\").asString());\n- redirectRewritesRules.set(provider, redirectRewriteRule);\n- }\nModelNode deployment = this.secureDeployments.get(deploymentNameFromOp(operation));\ndeployment.get(REDIRECT_REWRITE_RULE_JSON_NAME).set(redirectRewritesRules);\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/wildfly/wildfly-subsystem/src/test/java/org/keycloak/subsystem/adapter/extension/SubsystemParsingTestCase.java",
"new_path": "adapters/oidc/wildfly/wildfly-subsystem/src/test/java/org/keycloak/subsystem/adapter/extension/SubsystemParsingTestCase.java",
"diff": "@@ -21,9 +21,14 @@ import org.jboss.as.controller.PathElement;\nimport org.jboss.as.controller.descriptions.ModelDescriptionConstants;\nimport org.jboss.as.subsystem.test.AbstractSubsystemBaseTest;\nimport org.jboss.dmr.ModelNode;\n+import org.junit.Assert;\nimport org.junit.Test;\n+import org.keycloak.adapters.KeycloakDeploymentBuilder;\n+import org.keycloak.representations.adapters.config.AdapterConfig;\n+import java.io.ByteArrayInputStream;\nimport java.io.IOException;\n+import java.util.Map;\n/**\n@@ -106,4 +111,48 @@ public class SubsystemParsingTestCase extends AbstractSubsystemBaseTest {\n\"/subsystem-templates/keycloak-adapter.xml\"\n};\n}\n+\n+ /**\n+ * Tests a subsystem configuration that contains a {@code redirect-rewrite-rule}, checking that the resulting JSON\n+ * can be properly used to create an {@link AdapterConfig}.\n+ *\n+ * Added as part of the fix for {@code KEYCLOAK-18302}.\n+ */\n+ @Test\n+ public void testJsonFromRedirectRewriteRuleConfiguration() {\n+ KeycloakAdapterConfigService service = KeycloakAdapterConfigService.getInstance();\n+\n+ // add a secure deployment with a redirect-rewrite-rule\n+ PathAddress addr = PathAddress.pathAddress(PathElement.pathElement(\"subsystem\", \"keycloak\"), PathElement.pathElement(\"secure-deployment\", \"foo\"));\n+ ModelNode deploymentOp = new ModelNode();\n+ deploymentOp.get(ModelDescriptionConstants.OP_ADDR).set(addr.toModelNode());\n+ ModelNode deployment = new ModelNode();\n+ deployment.get(\"realm\").set(\"demo\");\n+ deployment.get(\"resource\").set(\"customer-portal\");\n+ service.addSecureDeployment(deploymentOp, deployment, false);\n+ this.addRedirectRewriteRule(addr, service, \"^/wsmaster/api/(.*)$\", \"api/$1\");\n+\n+ // get the subsystem config as JSON\n+ String jsonConfig = service.getJSON(\"foo\");\n+\n+ // attempt to create an adapter config instance from the subsystem JSON config\n+ AdapterConfig config = KeycloakDeploymentBuilder.loadAdapterConfig(new ByteArrayInputStream(jsonConfig.getBytes()));\n+ Assert.assertNotNull(config);\n+\n+ // assert that the config has the configured rule\n+ Map<String, String> redirectRewriteRules = config.getRedirectRewriteRules();\n+ Assert.assertNotNull(redirectRewriteRules);\n+ Map.Entry<String, String> entry = redirectRewriteRules.entrySet().iterator().next();\n+ Assert.assertEquals(\"^/wsmaster/api/(.*)$\", entry.getKey());\n+ Assert.assertEquals(\"api/$1\", entry.getValue());\n+ }\n+\n+ private void addRedirectRewriteRule(PathAddress parent, KeycloakAdapterConfigService service, String key, String value) {\n+ PathAddress redirectRewriteAddr = PathAddress.pathAddress(parent, PathElement.pathElement(\"redirect-rewrite-rule\", key));\n+ ModelNode redirectRewriteOp = new ModelNode();\n+ redirectRewriteOp.get(ModelDescriptionConstants.OP_ADDR).set(redirectRewriteAddr.toModelNode());\n+ ModelNode rule = new ModelNode();\n+ rule.get(\"value\").set(value);\n+ service.addRedirectRewriteRule(redirectRewriteOp, rule);\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-18302] Fix redirect-rewrite-rule JSON name |
339,511 | 03.07.2021 22:02:49 | -32,400 | dce163d3e204115933df794772e4d49a4abf701f | CIBA signed request: Client must configure the algorithm | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/endpoints/request/BackchannelAuthenticationEndpointSignedRequestParser.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/endpoints/request/BackchannelAuthenticationEndpointSignedRequestParser.java",
"diff": "@@ -60,8 +60,8 @@ class BackchannelAuthenticationEndpointSignedRequestParser extends BackchannelAu\nif (!signatureProvider.isAsymmetricAlgorithm()) {\nthrow new RuntimeException(\"Signed algorithm is not allowed\");\n}\n- if (requestedSignatureAlgorithm != null && requestedSignatureAlgorithm != headerAlgorithm) {\n- throw new RuntimeException(\"Signed with different algorithm than client requested algorithm\");\n+ if (requestedSignatureAlgorithm == null || requestedSignatureAlgorithm != headerAlgorithm) {\n+ throw new RuntimeException(\"Client requested algorithm not registered in advance or request signed with different algorithm other than client requested algorithm\");\n}\nthis.requestParams = session.tokens().decodeClientJWT(signedAuthReq, client, JsonNode.class);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/CIBATest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/CIBATest.java",
"diff": "@@ -1163,15 +1163,50 @@ public class CIBATest extends AbstractTestRealmKeycloakTest {\n@Test\npublic void testBackchannelAuthenticationFlowWithInvalidSignedAuthenticationRequestParam() throws Exception {\n- testBackchannelAuthenticationFlowWithInvalidSignedAuthenticationRequest(false, Algorithm.HS256, \"Signed algorithm is not allowed\");\n+ testBackchannelAuthenticationFlowWithInvalidSignedAuthenticationRequest(false, Algorithm.HS256, 400, \"Signed algorithm is not allowed\");\n}\n@Test\npublic void testBackchannelAuthenticationFlowWithInvalidSignedAuthenticationRequestUriParam() throws Exception {\n- testBackchannelAuthenticationFlowWithInvalidSignedAuthenticationRequest(true, \"none\", \"None signed algorithm is not allowed\");\n+ testBackchannelAuthenticationFlowWithInvalidSignedAuthenticationRequest(true, \"none\", 400, \"None signed algorithm is not allowed\");\n}\n- private void testBackchannelAuthenticationFlowWithInvalidSignedAuthenticationRequest(boolean useRequestUri, String sigAlg, String errorDescription) throws Exception {\n+ @Test\n+ public void testBackchannelAuthenticationFlowRegisterDifferentSigAlgInAdvanceWithSignedAuthenticationRequestParam() throws Exception {\n+ testBackchannelAuthenticationFlowWithInvalidSignedAuthenticationRequest(false, Algorithm.ES256, Algorithm.PS256, 400, OAuthErrorException.INVALID_REQUEST, \"Client requested algorithm not registered in advance or request signed with different algorithm other than client requested algorithm\", TEST_CLIENT_NAME, TEST_CLIENT_PASSWORD);\n+ }\n+\n+ @Test\n+ public void testBackchannelAuthenticationFlowRegisterDifferentSigAlgInAdvanceWithSignedAuthenticationRequestUriParam() throws Exception {\n+ testBackchannelAuthenticationFlowWithInvalidSignedAuthenticationRequest(true, Algorithm.PS256, Algorithm.ES256, 400, OAuthErrorException.INVALID_REQUEST, \"Client requested algorithm not registered in advance or request signed with different algorithm other than client requested algorithm\", TEST_CLIENT_NAME, TEST_CLIENT_PASSWORD);\n+ }\n+\n+ @Test\n+ public void testBackchannelAuthenticationFlowNotRegisterSigAlgInAdvanceWithSignedAuthenticationRequestParam() throws Exception {\n+ testBackchannelAuthenticationFlowNotRegisterSigAlgInAdvanceWithSignedAuthentication(\"valid-CIBA-CD-Ein\", false, null, Algorithm.ES256, 400, \"Client requested algorithm not registered in advance or request signed with different algorithm other than client requested algorithm\");\n+ }\n+\n+ @Test\n+ public void testBackchannelAuthenticationFlowNotRegisterSigAlgInAdvanceWithSignedAuthenticationRequestUriParam() throws Exception {\n+ testBackchannelAuthenticationFlowNotRegisterSigAlgInAdvanceWithSignedAuthentication(\"valid-CIBA-CD-Zwei\", true, null, Algorithm.PS256, 400, \"Client requested algorithm not registered in advance or request signed with different algorithm other than client requested algorithm\");\n+ }\n+\n+ private void testBackchannelAuthenticationFlowNotRegisterSigAlgInAdvanceWithSignedAuthentication(String clientName, boolean useRequestUri, String requestedSigAlg, String sigAlg, int statusCode, String errorDescription) throws Exception {\n+ String clientId = createClientDynamically(clientName, (OIDCClientRepresentation clientRep) -> {\n+ List<String> grantTypes = Optional.ofNullable(clientRep.getGrantTypes()).orElse(new ArrayList<>());\n+ grantTypes.add(OAuth2Constants.CIBA_GRANT_TYPE);\n+ clientRep.setGrantTypes(grantTypes);\n+ });\n+ OIDCClientRepresentation rep = getClientDynamically(clientId);\n+ String clientSecret = rep.getClientSecret();\n+ testBackchannelAuthenticationFlowWithInvalidSignedAuthenticationRequest(useRequestUri, requestedSigAlg, sigAlg, statusCode, OAuthErrorException.INVALID_REQUEST, errorDescription, clientId, clientSecret);\n+ }\n+\n+ private void testBackchannelAuthenticationFlowWithInvalidSignedAuthenticationRequest(boolean useRequestUri, String sigAlg, int statusCode, String errorDescription) throws Exception {\n+ testBackchannelAuthenticationFlowWithInvalidSignedAuthenticationRequest(useRequestUri, sigAlg, sigAlg, 400, OAuthErrorException.INVALID_REQUEST, errorDescription, TEST_CLIENT_NAME, TEST_CLIENT_PASSWORD);\n+ }\n+\n+ private void testBackchannelAuthenticationFlowWithInvalidSignedAuthenticationRequest(boolean useRequestUri, String requestedSigAlg, String sigAlg, int statusCode, String error, String errorDescription, String clientId, String clientSecret) throws Exception {\nClientResource clientResource = null;\nClientRepresentation clientRep = null;\ntry {\n@@ -1179,19 +1214,19 @@ public class CIBATest extends AbstractTestRealmKeycloakTest {\nfinal String bindingMessage = \"BASTION\";\n// prepare CIBA settings\n- clientResource = ApiUtil.findClientByClientId(adminClient.realm(TEST_REALM_NAME), TEST_CLIENT_NAME);\n+ clientResource = ApiUtil.findClientByClientId(adminClient.realm(TEST_REALM_NAME), clientId);\nclientRep = clientResource.toRepresentation();\nprepareCIBASettings(clientResource, clientRep);\nAuthorizationEndpointRequestObject sharedAuthenticationRequest = createValidSharedAuthenticationRequest();\nsharedAuthenticationRequest.setLoginHint(username);\nsharedAuthenticationRequest.setBindingMessage(bindingMessage);\n- registerSharedAuthenticationRequest(sharedAuthenticationRequest, TEST_CLIENT_NAME, sigAlg, useRequestUri, TEST_CLIENT_PASSWORD);\n+ registerSharedAuthenticationRequest(sharedAuthenticationRequest, clientId, requestedSigAlg, sigAlg, useRequestUri, clientSecret);\n// user Backchannel Authentication Request\n- AuthenticationRequestAcknowledgement response = oauth.doBackchannelAuthenticationRequest(TEST_CLIENT_NAME, TEST_CLIENT_PASSWORD, null, null, null);\n- Assert.assertThat(response.getStatusCode(), is(equalTo(400)));\n- Assert.assertThat(response.getError(), is(OAuthErrorException.INVALID_REQUEST));\n+ AuthenticationRequestAcknowledgement response = oauth.doBackchannelAuthenticationRequest(clientId, clientSecret, null, null, null);\n+ Assert.assertThat(response.getStatusCode(), is(equalTo(statusCode)));\n+ Assert.assertThat(response.getError(), is(error));\nAssert.assertThat(response.getErrorDescription(), is(errorDescription));\n} finally {\nrevertCIBASettings(clientResource, clientRep);\n@@ -1298,14 +1333,28 @@ public class CIBATest extends AbstractTestRealmKeycloakTest {\n}\nprotected void registerSharedAuthenticationRequest(AuthorizationEndpointRequestObject requestObject, String clientId, String sigAlg, boolean isUseRequestUri, String clientSecret) throws URISyntaxException, IOException {\n+ registerSharedAuthenticationRequest(requestObject, clientId, sigAlg, sigAlg, isUseRequestUri, clientSecret);\n+ }\n+\n+ private boolean isSymmetricSigAlg(String sigAlg) {\n+ if (Algorithm.HS256.equals(sigAlg)) return true;\n+ if (Algorithm.HS384.equals(sigAlg)) return true;\n+ if (Algorithm.HS512.equals(sigAlg)) return true;\n+ return false;\n+ }\n+\n+ protected void registerSharedAuthenticationRequest(AuthorizationEndpointRequestObject requestObject, String clientId, String requestedSigAlg, String sigAlg, boolean isUseRequestUri, String clientSecret) throws URISyntaxException, IOException {\nTestOIDCEndpointsApplicationResource oidcClientEndpointsResource = testingClient.testApp().oidcClientEndpoints();\n// Set required signature for request_uri\n// use and set jwks_url\nClientResource clientResource = ApiUtil.findClientByClientId(adminClient.realm(TEST_REALM_NAME), clientId);\nClientRepresentation clientRep = clientResource.toRepresentation();\n+ if (requestedSigAlg != null) {\nMap<String, String> attr = Optional.ofNullable(clientRep.getAttributes()).orElse(new HashMap<>());\n- attr.put(CibaConfig.CIBA_BACKCHANNEL_AUTH_REQUEST_SIGNING_ALG, sigAlg);\n+ attr.put(CibaConfig.CIBA_BACKCHANNEL_AUTH_REQUEST_SIGNING_ALG, requestedSigAlg);\n+ clientRep.setAttributes(attr);\n+ }\nOIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setUseJwksUrl(true);\nString jwksUrl = TestApplicationResourceUrls.clientJwksUri();\nOIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setJwksUrl(jwksUrl);\n@@ -1316,11 +1365,11 @@ public class CIBATest extends AbstractTestRealmKeycloakTest {\n// register request object\nbyte[] contentBytes = JsonSerialization.writeValueAsBytes(requestObject);\nString encodedRequestObject = Base64Url.encode(contentBytes);\n- if (clientSecret != null) {\n+ if (isSymmetricSigAlg(sigAlg)) {\noidcClientEndpointsResource.registerOIDCRequestSymmetricSig(encodedRequestObject, sigAlg, clientSecret);\n} else {\n// generate and register client keypair\n- oidcClientEndpointsResource.generateKeys(sigAlg);\n+ if (!\"none\".equals(sigAlg)) oidcClientEndpointsResource.generateKeys(sigAlg);\noidcClientEndpointsResource.registerOIDCRequest(encodedRequestObject, sigAlg);\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18587 CIBA signed request: Client must configure the algorithm |
339,511 | 04.07.2021 16:19:53 | -32,400 | 63b737545fb97a994ce635c624c200470b62abe2 | Client Policy - Endpoint : support Pushed Authorization Request Endpoint | [
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/services/clientpolicy/ClientPolicyEvent.java",
"new_path": "server-spi/src/main/java/org/keycloak/services/clientpolicy/ClientPolicyEvent.java",
"diff": "@@ -37,6 +37,7 @@ public enum ClientPolicyEvent {\nTOKEN_INTROSPECT,\nUSERINFO_REQUEST,\nLOGOUT_REQUEST,\n- BACKCHANNEL_AUTHENTICATION_REQUEST\n+ BACKCHANNEL_AUTHENTICATION_REQUEST,\n+ PUSHED_AUTHORIZATION_REQUEST\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/par/clientpolicy/context/PushedAuthorizationRequestContext.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.protocol.oidc.par.clientpolicy.context;\n+\n+import javax.ws.rs.core.MultivaluedMap;\n+\n+import org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequest;\n+import org.keycloak.services.clientpolicy.ClientPolicyContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyEvent;\n+\n+public class PushedAuthorizationRequestContext implements ClientPolicyContext {\n+\n+ private final MultivaluedMap<String, String> requestParameters;\n+ private AuthorizationEndpointRequest request;\n+\n+ public PushedAuthorizationRequestContext(AuthorizationEndpointRequest request,\n+ MultivaluedMap<String, String> requestParameters) {\n+ this.request = request;\n+ this.requestParameters = requestParameters;\n+ }\n+\n+ @Override\n+ public ClientPolicyEvent getEvent() {\n+ return ClientPolicyEvent.PUSHED_AUTHORIZATION_REQUEST;\n+ }\n+\n+ public AuthorizationEndpointRequest getRequest() {\n+ return request;\n+ }\n+\n+ public MultivaluedMap<String, String> getRequestParameters() {\n+ return requestParameters;\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/par/endpoints/ParEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/par/endpoints/ParEndpoint.java",
"diff": "@@ -30,6 +30,8 @@ import org.keycloak.protocol.oidc.endpoints.AuthorizationEndpointChecker;\nimport org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequest;\nimport org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequestParserProcessor;\nimport org.keycloak.protocol.oidc.par.ParResponse;\n+import org.keycloak.protocol.oidc.par.clientpolicy.context.PushedAuthorizationRequestContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.resources.Cors;\nimport org.keycloak.utils.ProfileHelper;\n@@ -136,6 +138,12 @@ public class ParEndpoint extends AbstractParEndpoint {\nex.throwAsCorsErrorResponseException(cors);\n}\n+ try {\n+ session.clientPolicy().triggerOnEvent(new PushedAuthorizationRequestContext(authorizationRequest, httpRequest.getDecodedFormParameters()));\n+ } catch (ClientPolicyException cpe) {\n+ throw throwErrorResponseException(cpe.getError(), cpe.getErrorDetail(), Response.Status.BAD_REQUEST);\n+ }\n+\nMap<String, String> params = new HashMap<>();\nUUID key = UUID.randomUUID();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/services/clientpolicy/executor/TestRaiseExeptionExecutor.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/services/clientpolicy/executor/TestRaiseExeptionExecutor.java",
"diff": "@@ -52,6 +52,7 @@ public class TestRaiseExeptionExecutor implements ClientPolicyExecutorProvider<C\ncase UPDATED:\ncase UNREGISTER:\ncase BACKCHANNEL_AUTHENTICATION_REQUEST:\n+ case PUSHED_AUTHORIZATION_REQUEST:\nreturn true;\ndefault :\nreturn false;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/par/ParTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/par/ParTest.java",
"diff": "@@ -53,15 +53,23 @@ import org.keycloak.representations.idm.CredentialRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.representations.oidc.OIDCClientRepresentation;\n+import org.keycloak.services.clientpolicy.ClientPolicyEvent;\n+import org.keycloak.services.clientpolicy.condition.AnyClientConditionFactory;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.arquillian.annotation.EnableFeature;\nimport org.keycloak.testsuite.client.AbstractClientPoliciesTest;\n+import org.keycloak.testsuite.services.clientpolicy.executor.TestRaiseExeptionExecutorFactory;\nimport org.keycloak.testsuite.util.ClientBuilder;\nimport org.keycloak.testsuite.util.OAuthClient;\n+import org.keycloak.testsuite.util.ClientPoliciesUtil.ClientPoliciesBuilder;\n+import org.keycloak.testsuite.util.ClientPoliciesUtil.ClientPolicyBuilder;\n+import org.keycloak.testsuite.util.ClientPoliciesUtil.ClientProfileBuilder;\n+import org.keycloak.testsuite.util.ClientPoliciesUtil.ClientProfilesBuilder;\nimport org.keycloak.testsuite.util.OAuthClient.ParResponse;\nimport static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.QUARKUS;\nimport static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.REMOTE;\n+import static org.keycloak.testsuite.util.ClientPoliciesUtil.createAnyClientConditionConfig;\n@EnableFeature(value = Profile.Feature.PAR, skipRestart = true)\n@AuthServerContainerExclude({REMOTE, QUARKUS})\n@@ -811,6 +819,45 @@ public class ParTest extends AbstractClientPoliciesTest {\n}\n}\n+ @Test\n+ public void testExtendedClientPolicyIntefacesForPar() throws Exception {\n+ // create client dynamically\n+ String clientId = createClientDynamically(generateSuffixedName(CLIENT_NAME), (OIDCClientRepresentation clientRep) -> {\n+ clientRep.setRequirePushedAuthorizationRequests(Boolean.TRUE);\n+ clientRep.setRedirectUris(new ArrayList<String>(Arrays.asList(CLIENT_REDIRECT_URI)));\n+ });\n+ OIDCClientRepresentation oidcCRep = getClientDynamically(clientId);\n+ String clientSecret = oidcCRep.getClientSecret();\n+ assertEquals(Boolean.TRUE, oidcCRep.getRequirePushedAuthorizationRequests());\n+ assertTrue(oidcCRep.getRedirectUris().contains(CLIENT_REDIRECT_URI));\n+ assertEquals(OIDCLoginProtocol.CLIENT_SECRET_BASIC, oidcCRep.getTokenEndpointAuthMethod());\n+\n+ // register profiles\n+ String json = (new ClientProfilesBuilder()).addProfile(\n+ (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Den Forste Profilen\")\n+ .addExecutor(TestRaiseExeptionExecutorFactory.PROVIDER_ID, null)\n+ .toRepresentation()\n+ ).toString();\n+ updateProfiles(json);\n+\n+ // register policies\n+ json = (new ClientPoliciesBuilder()).addPolicy(\n+ (new ClientPolicyBuilder()).createPolicy(POLICY_NAME, \"La Premiere Politique\", Boolean.TRUE)\n+ .addCondition(AnyClientConditionFactory.PROVIDER_ID, createAnyClientConditionConfig())\n+ .addProfile(PROFILE_NAME)\n+ .toRepresentation()\n+ ).toString();\n+ updatePolicies(json);\n+\n+ // Pushed Authorization Request\n+ oauth.clientId(clientId);\n+ oauth.redirectUri(CLIENT_REDIRECT_URI);\n+ ParResponse response = oauth.doPushedAuthorizationRequest(clientId, clientSecret);\n+ assertEquals(400, response.getStatusCode());\n+ assertEquals(ClientPolicyEvent.PUSHED_AUTHORIZATION_REQUEST.toString(), response.getError());\n+ assertEquals(\"Exception thrown intentionally\", response.getErrorDescription());\n+ }\n+\nprivate void doNormalAuthzProcess(String requestUri, String redirectUrl, String clientId, String clientSecret) {\n// Authorization Request with request_uri of PAR\n// remove parameters as query strings of uri\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18653 Client Policy - Endpoint : support Pushed Authorization Request Endpoint |
339,511 | 05.07.2021 05:11:41 | -32,400 | 7cdcf0f93e12e0bf3c4ea63fb713cd7e38052ab6 | Client Policy - Endpoint : support Token Request by CIBA Backchannel Authentication | [
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/services/clientpolicy/ClientPolicyEvent.java",
"new_path": "server-spi/src/main/java/org/keycloak/services/clientpolicy/ClientPolicyEvent.java",
"diff": "@@ -38,6 +38,7 @@ public enum ClientPolicyEvent {\nUSERINFO_REQUEST,\nLOGOUT_REQUEST,\nBACKCHANNEL_AUTHENTICATION_REQUEST,\n+ BACKCHANNEL_TOKEN_REQUEST,\nPUSHED_AUTHORIZATION_REQUEST\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/CibaGrantType.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/CibaGrantType.java",
"diff": "@@ -44,12 +44,14 @@ import org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocolService;\nimport org.keycloak.protocol.oidc.grants.ciba.channel.CIBAAuthenticationRequest;\n+import org.keycloak.protocol.oidc.grants.ciba.clientpolicy.context.BackchannelTokenRequestContext;\nimport org.keycloak.protocol.oidc.grants.ciba.endpoints.CibaRootEndpoint;\nimport org.keycloak.protocol.oidc.TokenManager;\nimport org.keycloak.protocol.oidc.endpoints.TokenEndpoint;\nimport org.keycloak.services.CorsErrorResponseException;\nimport org.keycloak.services.ErrorResponseException;\nimport org.keycloak.services.Urls;\n+import org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.managers.AuthenticationManager;\nimport org.keycloak.services.resources.Cors;\nimport org.keycloak.services.util.DefaultClientSessionContext;\n@@ -189,6 +191,13 @@ public class CibaGrantType {\nstore.removeDeviceCode(realm, request.getId());\n+ try {\n+ session.clientPolicy().triggerOnEvent(new BackchannelTokenRequestContext(request, formParams));\n+ } catch (ClientPolicyException cpe) {\n+ event.error(cpe.getError());\n+ throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_GRANT, cpe.getErrorDetail(), Response.Status.BAD_REQUEST);\n+ }\n+\n// Compute client scopes again from scope parameter. Check if user still has them granted\n// (but in code-to-token request, it could just theoretically happen that they are not available)\nString scopeParam = request.getScope();\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/clientpolicy/context/BackchannelTokenRequestContext.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.protocol.oidc.grants.ciba.clientpolicy.context;\n+\n+import javax.ws.rs.core.MultivaluedMap;\n+\n+import org.keycloak.protocol.oidc.grants.ciba.channel.CIBAAuthenticationRequest;\n+import org.keycloak.services.clientpolicy.ClientPolicyContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyEvent;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n+ */\n+public class BackchannelTokenRequestContext implements ClientPolicyContext {\n+\n+ private final CIBAAuthenticationRequest request;\n+ private final MultivaluedMap<String, String> requestParameters;\n+\n+ public BackchannelTokenRequestContext(CIBAAuthenticationRequest request,\n+ MultivaluedMap<String, String> requestParameters) {\n+ this.request = request;\n+ this.requestParameters = requestParameters;\n+ }\n+\n+ @Override\n+ public ClientPolicyEvent getEvent() {\n+ return ClientPolicyEvent.BACKCHANNEL_TOKEN_REQUEST;\n+ }\n+\n+ public CIBAAuthenticationRequest getRequest() {\n+ return request;\n+ }\n+\n+ public MultivaluedMap<String, String> getRequestParameters() {\n+ return requestParameters;\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/services/clientpolicy/executor/TestRaiseExeptionExecutor.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/services/clientpolicy/executor/TestRaiseExeptionExecutor.java",
"diff": "@@ -52,6 +52,7 @@ public class TestRaiseExeptionExecutor implements ClientPolicyExecutorProvider<C\ncase UPDATED:\ncase UNREGISTER:\ncase BACKCHANNEL_AUTHENTICATION_REQUEST:\n+ case BACKCHANNEL_TOKEN_REQUEST:\ncase PUSHED_AUTHORIZATION_REQUEST:\nreturn true;\ndefault :\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/CIBATest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/CIBATest.java",
"diff": "@@ -83,6 +83,7 @@ import org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.representations.oidc.OIDCClientRepresentation;\nimport org.keycloak.representations.oidc.TokenMetadataRepresentation;\nimport org.keycloak.services.Urls;\n+import org.keycloak.services.clientpolicy.ClientPolicyEvent;\nimport org.keycloak.services.clientpolicy.condition.AnyClientConditionFactory;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.ApiUtil;\n@@ -92,6 +93,7 @@ import org.keycloak.testsuite.client.resources.TestApplicationResourceUrls;\nimport org.keycloak.testsuite.client.resources.TestOIDCEndpointsApplicationResource;\nimport org.keycloak.testsuite.rest.representation.TestAuthenticationChannelRequest;\nimport org.keycloak.testsuite.rest.resource.TestingOIDCEndpointsApplicationResource.AuthorizationEndpointRequestObject;\n+import org.keycloak.testsuite.services.clientpolicy.executor.TestRaiseExeptionExecutorFactory;\nimport org.keycloak.testsuite.util.InfinispanTestTimeServiceRule;\nimport org.keycloak.testsuite.util.KeycloakModelUtils;\nimport org.keycloak.testsuite.util.Matchers;\n@@ -114,6 +116,8 @@ import com.fasterxml.jackson.databind.ObjectMapper;\n@AuthServerContainerExclude({REMOTE, QUARKUS})\npublic class CIBATest extends AbstractClientPoliciesTest {\n+ private static final String TEST_USER_NAME = \"test-user@localhost\";\n+\nprivate final String SECOND_TEST_CLIENT_NAME = \"test-second-client\";\nprivate final String SECOND_TEST_CLIENT_SECRET = \"passwort-test-second-client\";\nprivate static final String ERR_MSG_CLIENT_REG_FAIL = \"Failed to send request\";\n@@ -1397,6 +1401,99 @@ public class CIBATest extends AbstractClientPoliciesTest {\ntestBackchannelAuthenticationFlowNotRegisterSigAlgInAdvanceWithSignedAuthentication(\"valid-CIBA-CD-Zwei\", true, null, Algorithm.PS256, 400, \"Client requested algorithm not registered in advance or request signed with different algorithm other than client requested algorithm\");\n}\n+\n+ @Test\n+ public void testExtendedClientPolicyIntefacesForBackchannelAuthenticationRequest() throws Exception {\n+ String clientId = generateSuffixedName(\"confidential-app\");\n+ String clientSecret = \"app-secret\";\n+ createClientByAdmin(clientId, (ClientRepresentation clientRep) -> {\n+ clientRep.setSecret(clientSecret);\n+ clientRep.setStandardFlowEnabled(Boolean.TRUE);\n+ clientRep.setImplicitFlowEnabled(Boolean.TRUE);\n+ clientRep.setPublicClient(Boolean.FALSE);\n+ clientRep.setBearerOnly(Boolean.FALSE);\n+ Map<String, String> attributes = Optional.ofNullable(clientRep.getAttributes()).orElse(new HashMap<>());\n+ attributes.put(CibaConfig.CIBA_BACKCHANNEL_TOKEN_DELIVERY_MODE_PER_CLIENT, \"poll\");\n+ attributes.put(CibaConfig.OIDC_CIBA_GRANT_ENABLED, Boolean.TRUE.toString());\n+ clientRep.setAttributes(attributes);\n+ });\n+\n+ // register profiles\n+ String json = (new ClientProfilesBuilder()).addProfile(\n+ (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Den Forste Profilen\")\n+ .addExecutor(TestRaiseExeptionExecutorFactory.PROVIDER_ID, null)\n+ .toRepresentation()\n+ ).toString();\n+ updateProfiles(json);\n+\n+ // register policies\n+ json = (new ClientPoliciesBuilder()).addPolicy(\n+ (new ClientPolicyBuilder()).createPolicy(POLICY_NAME, \"La Premiere Politique\", Boolean.TRUE)\n+ .addCondition(AnyClientConditionFactory.PROVIDER_ID, createAnyClientConditionConfig())\n+ .addProfile(PROFILE_NAME)\n+ .toRepresentation()\n+ ).toString();\n+ updatePolicies(json);\n+\n+ AuthenticationRequestAcknowledgement response = oauth.doBackchannelAuthenticationRequest(clientId, clientSecret, TEST_USER_NAME, \"Pjb9eD8w\", null, null);\n+ assertEquals(400, response.getStatusCode());\n+ assertEquals(ClientPolicyEvent.BACKCHANNEL_AUTHENTICATION_REQUEST.toString(), response.getError());\n+ assertEquals(\"Exception thrown intentionally\", response.getErrorDescription());\n+ }\n+\n+ @Test\n+ public void testExtendedClientPolicyIntefacesForBackchannelTokenRequest() throws Exception {\n+ String clientId = generateSuffixedName(\"confidential-app\");\n+ String clientSecret = \"app-secret\";\n+ createClientByAdmin(clientId, (ClientRepresentation clientRep) -> {\n+ clientRep.setSecret(clientSecret);\n+ clientRep.setStandardFlowEnabled(Boolean.TRUE);\n+ clientRep.setImplicitFlowEnabled(Boolean.TRUE);\n+ clientRep.setPublicClient(Boolean.FALSE);\n+ clientRep.setBearerOnly(Boolean.FALSE);\n+ Map<String, String> attributes = Optional.ofNullable(clientRep.getAttributes()).orElse(new HashMap<>());\n+ attributes.put(CibaConfig.CIBA_BACKCHANNEL_TOKEN_DELIVERY_MODE_PER_CLIENT, \"poll\");\n+ attributes.put(CibaConfig.OIDC_CIBA_GRANT_ENABLED, Boolean.TRUE.toString());\n+ clientRep.setAttributes(attributes);\n+ });\n+\n+ final String bindingMessage = \"BASTION\";\n+ Map<String, String> additionalParameters = new HashMap<>();\n+ additionalParameters.put(\"user_device\", \"mobile\");\n+\n+ // user Backchannel Authentication Request\n+ AuthenticationRequestAcknowledgement response = oauth.doBackchannelAuthenticationRequest(clientId, clientSecret, TEST_USER_NAME, bindingMessage, null, additionalParameters);\n+ assertThat(response.getStatusCode(), is(equalTo(200)));\n+ Assert.assertNotNull(response.getAuthReqId());\n+\n+ TestOIDCEndpointsApplicationResource oidcClientEndpointsResource = testingClient.testApp().oidcClientEndpoints();\n+ TestAuthenticationChannelRequest authenticationChannelReq = oidcClientEndpointsResource.getAuthenticationChannel(bindingMessage);\n+ int statusCode = oauth.doAuthenticationChannelCallback(authenticationChannelReq.getBearerToken(), SUCCEED);\n+ assertThat(statusCode, is(equalTo(200)));\n+\n+ // register profiles\n+ String json = (new ClientProfilesBuilder()).addProfile(\n+ (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Den Forste Profilen\")\n+ .addExecutor(TestRaiseExeptionExecutorFactory.PROVIDER_ID, null)\n+ .toRepresentation()\n+ ).toString();\n+ updateProfiles(json);\n+\n+ // register policies\n+ json = (new ClientPoliciesBuilder()).addPolicy(\n+ (new ClientPolicyBuilder()).createPolicy(POLICY_NAME, \"La Premiere Politique\", Boolean.TRUE)\n+ .addCondition(AnyClientConditionFactory.PROVIDER_ID, createAnyClientConditionConfig())\n+ .addProfile(PROFILE_NAME)\n+ .toRepresentation()\n+ ).toString();\n+ updatePolicies(json);\n+\n+ OAuthClient.AccessTokenResponse tokenRes = oauth.doBackchannelAuthenticationTokenRequest(clientId, clientSecret, response.getAuthReqId());\n+ assertThat(tokenRes.getStatusCode(), is(equalTo(400)));\n+ assertThat(tokenRes.getError(), is(OAuthErrorException.INVALID_GRANT));\n+ assertThat(tokenRes.getErrorDescription(), is(\"Exception thrown intentionally\"));\n+ }\n+\nprivate void testBackchannelAuthenticationFlowNotRegisterSigAlgInAdvanceWithSignedAuthentication(String clientName, boolean useRequestUri, String requestedSigAlg, String sigAlg, int statusCode, String errorDescription) throws Exception {\nString clientId = createClientDynamically(clientName, (OIDCClientRepresentation clientRep) -> {\nList<String> grantTypes = Optional.ofNullable(clientRep.getGrantTypes()).orElse(new ArrayList<>());\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java",
"diff": "@@ -34,13 +34,11 @@ import org.keycloak.authentication.authenticators.client.JWTClientAuthenticator;\nimport org.keycloak.authentication.authenticators.client.JWTClientSecretAuthenticator;\nimport org.keycloak.authentication.authenticators.client.X509ClientAuthenticator;\nimport org.keycloak.client.registration.ClientRegistrationException;\n-import org.keycloak.common.Profile;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.events.EventType;\nimport org.keycloak.jose.jws.Algorithm;\nimport org.keycloak.models.AdminRoles;\n-import org.keycloak.models.CibaConfig;\nimport org.keycloak.models.Constants;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\n@@ -82,7 +80,6 @@ import org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmExecuto\nimport org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmForSignedJwtExecutorFactory;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n-import org.keycloak.testsuite.arquillian.annotation.EnableFeature;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\nimport org.keycloak.testsuite.client.resources.TestApplicationResourceUrls;\nimport org.keycloak.testsuite.rest.resource.TestingOIDCEndpointsApplicationResource.AuthorizationEndpointRequestObject;\n@@ -93,7 +90,6 @@ import org.keycloak.testsuite.util.MutualTLSUtils;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.RoleBuilder;\nimport org.keycloak.testsuite.util.ServerURLs;\n-import org.keycloak.testsuite.util.OAuthClient.AuthenticationRequestAcknowledgement;\nimport org.keycloak.util.JsonSerialization;\nimport java.io.IOException;\n@@ -114,6 +110,7 @@ import static org.hamcrest.Matchers.equalTo;\nimport static org.hamcrest.Matchers.is;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.fail;\n+import static org.keycloak.protocol.oidc.grants.ciba.channel.AuthenticationChannelResponse.Status.SUCCEED;\nimport static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\nimport static org.keycloak.testsuite.admin.ApiUtil.findUserByUsername;\nimport static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.QUARKUS;\n@@ -2242,47 +2239,6 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\n}\n}\n- @Test\n- @EnableFeature(value = Profile.Feature.CIBA, skipRestart = true)\n- @AuthServerContainerExclude({REMOTE, QUARKUS})\n- public void testExtendedClientPolicyIntefacesForCiba() throws Exception {\n- String clientId = generateSuffixedName(\"confidential-app\");\n- String clientSecret = \"app-secret\";\n- createClientByAdmin(clientId, (ClientRepresentation clientRep) -> {\n- clientRep.setSecret(clientSecret);\n- clientRep.setStandardFlowEnabled(Boolean.TRUE);\n- clientRep.setImplicitFlowEnabled(Boolean.TRUE);\n- clientRep.setPublicClient(Boolean.FALSE);\n- clientRep.setBearerOnly(Boolean.FALSE);\n- Map<String, String> attributes = Optional.ofNullable(clientRep.getAttributes()).orElse(new HashMap<>());\n- attributes.put(CibaConfig.CIBA_BACKCHANNEL_TOKEN_DELIVERY_MODE_PER_CLIENT, \"poll\");\n- attributes.put(CibaConfig.OIDC_CIBA_GRANT_ENABLED, Boolean.TRUE.toString());\n- clientRep.setAttributes(attributes);\n- });\n-\n- // register profiles\n- String json = (new ClientProfilesBuilder()).addProfile(\n- (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Den Forste Profilen\")\n- .addExecutor(TestRaiseExeptionExecutorFactory.PROVIDER_ID, null)\n- .toRepresentation()\n- ).toString();\n- updateProfiles(json);\n-\n- // register policies\n- json = (new ClientPoliciesBuilder()).addPolicy(\n- (new ClientPolicyBuilder()).createPolicy(POLICY_NAME, \"La Premiere Politique\", Boolean.TRUE)\n- .addCondition(AnyClientConditionFactory.PROVIDER_ID, createAnyClientConditionConfig())\n- .addProfile(PROFILE_NAME)\n- .toRepresentation()\n- ).toString();\n- updatePolicies(json);\n-\n- AuthenticationRequestAcknowledgement response = oauth.doBackchannelAuthenticationRequest(clientId, clientSecret, TEST_USER_NAME, \"Pjb9eD8w\", null, null);\n- assertEquals(400, response.getStatusCode());\n- assertEquals(ClientPolicyEvent.BACKCHANNEL_AUTHENTICATION_REQUEST.toString(), response.getError());\n- assertEquals(\"Exception thrown intentionally\", response.getErrorDescription());\n- }\n-\nprivate void checkMtlsFlow() throws IOException {\n// Check login.\nOAuthClient.AuthorizationEndpointResponse loginResponse = oauth.doLogin(TEST_USER_NAME, TEST_USER_PASSWORD);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18654 Client Policy - Endpoint : support Token Request by CIBA Backchannel Authentication |
339,281 | 28.06.2021 13:57:46 | -7,200 | 333f77a0394a1adc3704906dd52cb104d6509773 | Add expiration lifespan configuration to every distributed and replicated cache | [
{
"change_type": "MODIFY",
"old_path": "distribution/galleon-feature-packs/server-galleon-pack/src/main/resources/content/bin/migrate-domain-clustered.cli",
"new_path": "distribution/galleon-feature-packs/server-galleon-pack/src/main/resources/content/bin/migrate-domain-clustered.cli",
"diff": "@@ -757,4 +757,48 @@ if (outcome == failed) of /profile=$clusteredProfile/subsystem=infinispan/cache-\necho\nend-if\n+# Migrate from 14.0.0 to 15.0.0\n+\n+# Add expiration lifespan configuration to every distributed and replicated cache.\n+if (result == undefined) of /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/replicated-cache=work/component=expiration/:read-attribute(name=lifespan)\n+ echo Setting expiration lifespan for 'work' replicated-cache\n+ /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/replicated-cache=work/component=expiration/:write-attribute(name=lifespan,value=900000000000000000)\n+ echo\n+end-if\n+if (result == undefined) of /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/distributed-cache=sessions/component=expiration/:read-attribute(name=lifespan)\n+ echo Setting expiration lifespan for 'sessions' replicated-cache\n+ /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/distributed-cache=sessions/component=expiration/:write-attribute(name=lifespan,value=900000000000000000)\n+ echo\n+end-if\n+if (result == undefined) of /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/distributed-cache=clientSessions/component=expiration/:read-attribute(name=lifespan)\n+ echo Setting expiration lifespan for 'clientSessions' distributed-cache\n+ /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/distributed-cache=clientSessions/component=expiration/:write-attribute(name=lifespan,value=900000000000000000)\n+ echo\n+end-if\n+if (result == undefined) of /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/distributed-cache=offlineSessions/component=expiration/:read-attribute(name=lifespan)\n+ echo Setting expiration lifespan for 'offlineSessions' distributed-cache\n+ /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/distributed-cache=offlineSessions/component=expiration/:write-attribute(name=lifespan,value=900000000000000000)\n+ echo\n+end-if\n+if (result == undefined) of /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/distributed-cache=offlineClientSessions/component=expiration/:read-attribute(name=lifespan)\n+ echo Setting expiration lifespan for 'offlineClientSessions' distributed-cache\n+ /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/distributed-cache=offlineClientSessions/component=expiration/:write-attribute(name=lifespan,value=900000000000000000)\n+ echo\n+end-if\n+if (result == undefined) of /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/distributed-cache=authenticationSessions/component=expiration/:read-attribute(name=lifespan)\n+ echo Setting expiration lifespan for 'authenticationSessions' distributed-cache\n+ /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/distributed-cache=authenticationSessions/component=expiration/:write-attribute(name=lifespan,value=900000000000000000)\n+ echo\n+end-if\n+if (result == undefined) of /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/distributed-cache=loginFailures/component=expiration/:read-attribute(name=lifespan)\n+ echo Setting expiration lifespan for 'loginFailures' distributed-cache\n+ /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/distributed-cache=loginFailures/component=expiration/:write-attribute(name=lifespan,value=900000000000000000)\n+ echo\n+end-if\n+if (result == undefined) of /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/distributed-cache=actionTokens/component=expiration/:read-attribute(name=lifespan)\n+ echo Setting expiration lifespan for 'actionTokens' distributed-cache\n+ /profile=$clusteredProfile/subsystem=infinispan/cache-container=keycloak/distributed-cache=actionTokens/component=expiration/:write-attribute(name=lifespan,value=900000000000000000)\n+ echo\n+end-if\n+\necho *** End Migration of /profile=$clusteredProfile ***\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/galleon-feature-packs/server-galleon-pack/src/main/resources/content/bin/migrate-standalone-ha.cli",
"new_path": "distribution/galleon-feature-packs/server-galleon-pack/src/main/resources/content/bin/migrate-standalone-ha.cli",
"diff": "@@ -888,4 +888,48 @@ if (outcome == success) && (result == \"\") of /subsystem=jpa:read-attribute(name=\necho\nend-if\n+# Migrate from 14.0.0 to 15.0.0\n+\n+# Add expiration lifespan configuration to every distributed and replicated cache.\n+if (result == undefined) of /subsystem=infinispan/cache-container=keycloak/replicated-cache=work/component=expiration/:read-attribute(name=lifespan)\n+ echo Setting expiration lifespan for 'work' replicated-cache\n+ /subsystem=infinispan/cache-container=keycloak/replicated-cache=work/component=expiration/:write-attribute(name=lifespan,value=900000000000000000)\n+ echo\n+end-if\n+if (result == undefined) of /subsystem=infinispan/cache-container=keycloak/distributed-cache=sessions/component=expiration/:read-attribute(name=lifespan)\n+ echo Setting expiration lifespan for 'sessions' replicated-cache\n+ /subsystem=infinispan/cache-container=keycloak/distributed-cache=sessions/component=expiration/:write-attribute(name=lifespan,value=900000000000000000)\n+ echo\n+end-if\n+if (result == undefined) of /subsystem=infinispan/cache-container=keycloak/distributed-cache=clientSessions/component=expiration/:read-attribute(name=lifespan)\n+ echo Setting expiration lifespan for 'clientSessions' distributed-cache\n+ /subsystem=infinispan/cache-container=keycloak/distributed-cache=clientSessions/component=expiration/:write-attribute(name=lifespan,value=900000000000000000)\n+ echo\n+end-if\n+if (result == undefined) of /subsystem=infinispan/cache-container=keycloak/distributed-cache=offlineSessions/component=expiration/:read-attribute(name=lifespan)\n+ echo Setting expiration lifespan for 'offlineSessions' distributed-cache\n+ /subsystem=infinispan/cache-container=keycloak/distributed-cache=offlineSessions/component=expiration/:write-attribute(name=lifespan,value=900000000000000000)\n+ echo\n+end-if\n+if (result == undefined) of /subsystem=infinispan/cache-container=keycloak/distributed-cache=offlineClientSessions/component=expiration/:read-attribute(name=lifespan)\n+ echo Setting expiration lifespan for 'offlineClientSessions' distributed-cache\n+ /subsystem=infinispan/cache-container=keycloak/distributed-cache=offlineClientSessions/component=expiration/:write-attribute(name=lifespan,value=900000000000000000)\n+ echo\n+end-if\n+if (result == undefined) of /subsystem=infinispan/cache-container=keycloak/distributed-cache=authenticationSessions/component=expiration/:read-attribute(name=lifespan)\n+ echo Setting expiration lifespan for 'authenticationSessions' distributed-cache\n+ /subsystem=infinispan/cache-container=keycloak/distributed-cache=authenticationSessions/component=expiration/:write-attribute(name=lifespan,value=900000000000000000)\n+ echo\n+end-if\n+if (result == undefined) of /subsystem=infinispan/cache-container=keycloak/distributed-cache=loginFailures/component=expiration/:read-attribute(name=lifespan)\n+ echo Setting expiration lifespan for 'loginFailures' distributed-cache\n+ /subsystem=infinispan/cache-container=keycloak/distributed-cache=loginFailures/component=expiration/:write-attribute(name=lifespan,value=900000000000000000)\n+ echo\n+end-if\n+if (result == undefined) of /subsystem=infinispan/cache-container=keycloak/distributed-cache=actionTokens/component=expiration/:read-attribute(name=lifespan)\n+ echo Setting expiration lifespan for 'actionTokens' distributed-cache\n+ /subsystem=infinispan/cache-container=keycloak/distributed-cache=actionTokens/component=expiration/:write-attribute(name=lifespan,value=900000000000000000)\n+ echo\n+end-if\n+\necho *** End Migration ***\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/galleon-feature-packs/server-galleon-pack/src/main/resources/feature_groups/infinispan-dist-keycloak.xml",
"new_path": "distribution/galleon-feature-packs/server-galleon-pack/src/main/resources/feature_groups/infinispan-dist-keycloak.xml",
"diff": "<feature spec=\"subsystem.infinispan.cache-container.distributed-cache\">\n<param name=\"distributed-cache\" value=\"sessions\"/>\n<param name=\"owners\" value=\"1\"/>\n+ <feature spec=\"subsystem.infinispan.cache-container.distributed-cache.component.expiration\">\n+ <param name=\"lifespan\" value=\"900000000000000000\"/>\n+ </feature>\n</feature>\n<feature spec=\"subsystem.infinispan.cache-container.distributed-cache\">\n<param name=\"distributed-cache\" value=\"authenticationSessions\"/>\n<param name=\"owners\" value=\"1\"/>\n+ <feature spec=\"subsystem.infinispan.cache-container.distributed-cache.component.expiration\">\n+ <param name=\"lifespan\" value=\"900000000000000000\"/>\n+ </feature>\n</feature>\n<feature spec=\"subsystem.infinispan.cache-container.distributed-cache\">\n<param name=\"distributed-cache\" value=\"offlineSessions\"/>\n<param name=\"owners\" value=\"1\"/>\n+ <feature spec=\"subsystem.infinispan.cache-container.distributed-cache.component.expiration\">\n+ <param name=\"lifespan\" value=\"900000000000000000\"/>\n+ </feature>\n</feature>\n<feature spec=\"subsystem.infinispan.cache-container.distributed-cache\">\n<param name=\"distributed-cache\" value=\"clientSessions\"/>\n<param name=\"owners\" value=\"1\"/>\n+ <feature spec=\"subsystem.infinispan.cache-container.distributed-cache.component.expiration\">\n+ <param name=\"lifespan\" value=\"900000000000000000\"/>\n+ </feature>\n</feature>\n<feature spec=\"subsystem.infinispan.cache-container.distributed-cache\">\n<param name=\"distributed-cache\" value=\"offlineClientSessions\"/>\n<param name=\"owners\" value=\"1\"/>\n+ <feature spec=\"subsystem.infinispan.cache-container.distributed-cache.component.expiration\">\n+ <param name=\"lifespan\" value=\"900000000000000000\"/>\n+ </feature>\n</feature>\n<feature spec=\"subsystem.infinispan.cache-container.distributed-cache\">\n<param name=\"distributed-cache\" value=\"loginFailures\"/>\n<param name=\"owners\" value=\"1\"/>\n+ <feature spec=\"subsystem.infinispan.cache-container.distributed-cache.component.expiration\">\n+ <param name=\"lifespan\" value=\"900000000000000000\"/>\n+ </feature>\n</feature>\n<feature spec=\"subsystem.infinispan.cache-container.local-cache\">\n<param name=\"local-cache\" value=\"authorization\"/>\n</feature>\n<feature spec=\"subsystem.infinispan.cache-container.replicated-cache\">\n<param name=\"replicated-cache\" value=\"work\"/>\n+ <feature spec=\"subsystem.infinispan.cache-container.replicated-cache.component.expiration\">\n+ <param name=\"lifespan\" value=\"900000000000000000\"/>\n+ </feature>\n</feature>\n<feature spec=\"subsystem.infinispan.cache-container.local-cache\">\n<param name=\"local-cache\" value=\"keys\"/>\n<feature spec=\"subsystem.infinispan.cache-container.distributed-cache.component.expiration\">\n<param name=\"max-idle\" value=\"-1\"/>\n<param name=\"interval\" value=\"300000\"/>\n+ <param name=\"lifespan\" value=\"900000000000000000\"/>\n</feature>\n</feature>\n</feature>\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/main/resources/cluster-default.xml",
"new_path": "quarkus/runtime/src/main/resources/cluster-default.xml",
"diff": "</encoding>\n<memory storage=\"HEAP\" max-count=\"10000\"/>\n</local-cache>\n- <distributed-cache name=\"sessions\" owners=\"1\"/>\n- <distributed-cache name=\"authenticationSessions\" owners=\"1\"/>\n- <distributed-cache name=\"offlineSessions\" owners=\"1\"/>\n- <distributed-cache name=\"clientSessions\" owners=\"1\"/>\n- <distributed-cache name=\"offlineClientSessions\" owners=\"1\"/>\n- <distributed-cache name=\"loginFailures\" owners=\"1\"/>\n+ <distributed-cache name=\"sessions\" owners=\"1\">\n+ <expiration lifespan=\"900000000000000000\"/>\n+ </distributed-cache>\n+ <distributed-cache name=\"authenticationSessions\" owners=\"1\">\n+ <expiration lifespan=\"900000000000000000\"/>\n+ </distributed-cache>\n+ <distributed-cache name=\"offlineSessions\" owners=\"1\">\n+ <expiration lifespan=\"900000000000000000\"/>\n+ </distributed-cache>\n+ <distributed-cache name=\"clientSessions\" owners=\"1\">\n+ <expiration lifespan=\"900000000000000000\"/>\n+ </distributed-cache>\n+ <distributed-cache name=\"offlineClientSessions\" owners=\"1\">\n+ <expiration lifespan=\"900000000000000000\"/>\n+ </distributed-cache>\n+ <distributed-cache name=\"loginFailures\" owners=\"1\">\n+ <expiration lifespan=\"900000000000000000\"/>\n+ </distributed-cache>\n<local-cache name=\"authorization\">\n<encoding>\n<key media-type=\"application/x-java-object\"/>\n</encoding>\n<memory storage=\"HEAP\" max-count=\"10000\"/>\n</local-cache>\n- <replicated-cache name=\"work\"/>\n+ <replicated-cache name=\"work\">\n+ <expiration lifespan=\"900000000000000000\"/>\n+ </replicated-cache>\n<local-cache name=\"keys\">\n<encoding>\n<key media-type=\"application/x-java-object\"/>\n<key media-type=\"application/x-java-object\"/>\n<value media-type=\"application/x-java-object\"/>\n</encoding>\n- <expiration max-idle=\"-1\" interval=\"300000\"/>\n+ <expiration max-idle=\"-1\" lifespan=\"900000000000000000\" interval=\"300000\"/>\n<memory storage=\"HEAP\" max-count=\"-1\"/>\n</distributed-cache>\n</cache-container>\n"
},
{
"change_type": "MODIFY",
"old_path": "wildfly/server-subsystem/src/main/resources/subsystem-templates/keycloak-infinispan.xml",
"new_path": "wildfly/server-subsystem/src/main/resources/subsystem-templates/keycloak-infinispan.xml",
"diff": "<local-cache name=\"users\">\n<heap-memory size=\"10000\"/>\n</local-cache>\n- <distributed-cache name=\"sessions\" owners=\"1\"/>\n- <distributed-cache name=\"authenticationSessions\" owners=\"1\"/>\n- <distributed-cache name=\"offlineSessions\" owners=\"1\"/>\n- <distributed-cache name=\"clientSessions\" owners=\"1\"/>\n- <distributed-cache name=\"offlineClientSessions\" owners=\"1\"/>\n- <distributed-cache name=\"loginFailures\" owners=\"1\"/>\n+ <distributed-cache name=\"sessions\" owners=\"1\">\n+ <expiration lifespan=\"900000000000000000\"/>\n+ </distributed-cache>\n+ <distributed-cache name=\"authenticationSessions\" owners=\"1\">\n+ <expiration lifespan=\"900000000000000000\"/>\n+ </distributed-cache>\n+ <distributed-cache name=\"offlineSessions\" owners=\"1\">\n+ <expiration lifespan=\"900000000000000000\"/>\n+ </distributed-cache>\n+ <distributed-cache name=\"clientSessions\" owners=\"1\">\n+ <expiration lifespan=\"900000000000000000\"/>\n+ </distributed-cache>\n+ <distributed-cache name=\"offlineClientSessions\" owners=\"1\">\n+ <expiration lifespan=\"900000000000000000\"/>\n+ </distributed-cache>\n+ <distributed-cache name=\"loginFailures\" owners=\"1\">\n+ <expiration lifespan=\"900000000000000000\"/>\n+ </distributed-cache>\n<local-cache name=\"authorization\">\n<heap-memory size=\"10000\"/>\n</local-cache>\n- <replicated-cache name=\"work\"/>\n+ <replicated-cache name=\"work\">\n+ <expiration lifespan=\"900000000000000000\"/>\n+ </replicated-cache>\n<local-cache name=\"keys\">\n<heap-memory size=\"1000\"/>\n<expiration max-idle=\"3600000\"/>\n</local-cache>\n<distributed-cache name=\"actionTokens\" owners=\"2\">\n<heap-memory size=\"-1\"/>\n- <expiration max-idle=\"-1\" interval=\"300000\"/>\n+ <expiration max-idle=\"-1\" lifespan=\"900000000000000000\" interval=\"300000\"/>\n</distributed-cache>\n</cache-container>\n<cache-container name=\"server\" aliases=\"singleton cluster\" default-cache=\"default\" modules=\"org.wildfly.clustering.server\">\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18518 Add expiration lifespan configuration to every distributed and replicated cache |
339,299 | 02.07.2021 10:48:57 | -7,200 | 6686482ba51c1aa42a139f596605214522c88fd2 | Support a dynamic IDP user review form | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/forms/login/LoginFormsPages.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/forms/login/LoginFormsPages.java",
"diff": "@@ -26,6 +26,6 @@ public enum LoginFormsPages {\nLOGIN_IDP_LINK_CONFIRM, LOGIN_IDP_LINK_EMAIL,\nOAUTH_GRANT, LOGIN_RESET_PASSWORD, LOGIN_UPDATE_PASSWORD, LOGIN_SELECT_AUTHENTICATOR, REGISTER, REGISTER_USER_PROFILE, INFO, ERROR, ERROR_WEBAUTHN, LOGIN_UPDATE_PROFILE,\nLOGIN_PAGE_EXPIRED, CODE, X509_CONFIRM, SAML_POST_FORM,\n- LOGIN_OAUTH2_DEVICE_VERIFY_USER_CODE, UPDATE_USER_PROFILE;\n+ LOGIN_OAUTH2_DEVICE_VERIFY_USER_CODE, UPDATE_USER_PROFILE, IDP_REVIEW_USER_PROFILE;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/authenticators/broker/IdpReviewProfileAuthenticator.java",
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/broker/IdpReviewProfileAuthenticator.java",
"diff": "@@ -91,9 +91,17 @@ public class IdpReviewProfileAuthenticator extends AbstractIdpAuthenticator {\nupdateProfileFirstLogin = authenticatorConfig.getConfig().get(IdpReviewProfileAuthenticatorFactory.UPDATE_PROFILE_ON_FIRST_LOGIN);\n}\n- RealmModel realm = context.getRealm();\n- return IdentityProviderRepresentation.UPFLM_ON.equals(updateProfileFirstLogin)\n- || (IdentityProviderRepresentation.UPFLM_MISSING.equals(updateProfileFirstLogin) && !Validation.validateUserMandatoryFields(realm, userCtx));\n+ if(IdentityProviderRepresentation.UPFLM_MISSING.equals(updateProfileFirstLogin)) {\n+ try {\n+ UserProfileProvider profileProvider = context.getSession().getProvider(UserProfileProvider.class);\n+ profileProvider.create(UserProfileContext.IDP_REVIEW, userCtx.getAttributes()).validate();\n+ return false;\n+ } catch (ValidationException pve) {\n+ return true;\n+ }\n+ } else {\n+ return IdentityProviderRepresentation.UPFLM_ON.equals(updateProfileFirstLogin);\n+ }\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/FreeMarkerLoginFormsProvider.java",
"new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/FreeMarkerLoginFormsProvider.java",
"diff": "@@ -30,6 +30,7 @@ import org.keycloak.forms.login.freemarker.model.AuthenticationContextBean;\nimport org.keycloak.forms.login.freemarker.model.ClientBean;\nimport org.keycloak.forms.login.freemarker.model.CodeBean;\nimport org.keycloak.forms.login.freemarker.model.IdentityProviderBean;\n+import org.keycloak.forms.login.freemarker.model.IdpReviewProfileBean;\nimport org.keycloak.forms.login.freemarker.model.LoginBean;\nimport org.keycloak.forms.login.freemarker.model.OAuthGrantBean;\nimport org.keycloak.forms.login.freemarker.model.ProfileBean;\n@@ -63,6 +64,7 @@ import org.keycloak.theme.beans.MessageBean;\nimport org.keycloak.theme.beans.MessageFormatterMethod;\nimport org.keycloak.theme.beans.MessageType;\nimport org.keycloak.theme.beans.MessagesPerFieldBean;\n+import org.keycloak.userprofile.UserProfileContext;\nimport org.keycloak.userprofile.UserProfileProvider;\nimport org.keycloak.utils.MediaType;\n@@ -261,6 +263,10 @@ public class FreeMarkerLoginFormsProvider implements LoginFormsProvider {\ncase UPDATE_USER_PROFILE:\nattributes.put(\"profile\", new VerifyProfileBean(user, formData, session));\nbreak;\n+ case IDP_REVIEW_USER_PROFILE:\n+ UpdateProfileContext idpCtx = (UpdateProfileContext) attributes.get(LoginFormsProvider.UPDATE_PROFILE_CONTEXT_ATTR);\n+ attributes.put(\"profile\", new IdpReviewProfileBean(idpCtx, formData, session));\n+ break;\n}\nreturn processTemplate(theme, Templates.getTemplate(page), locale);\n@@ -557,8 +563,16 @@ public class FreeMarkerLoginFormsProvider implements LoginFormsProvider {\nsetMessage(MessageType.WARNING, Messages.UPDATE_PROFILE);\n}\n+ if(isDynamicUserProfile()) {\n+ UpdateProfileContext userCtx = (UpdateProfileContext) attributes.get(LoginFormsProvider.UPDATE_PROFILE_CONTEXT_ATTR);\n+ if(userCtx != null && userCtx.getUserProfileContext() == UserProfileContext.IDP_REVIEW)\n+ return createResponse(LoginFormsPages.IDP_REVIEW_USER_PROFILE);\n+ else\n+ return createResponse(LoginFormsPages.UPDATE_USER_PROFILE);\n+ } else {\nreturn createResponse(LoginFormsPages.LOGIN_UPDATE_PROFILE);\n}\n+ }\n@Override\npublic Response createIdpLinkConfirmLinkPage() {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/Templates.java",
"new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/Templates.java",
"diff": "@@ -75,6 +75,7 @@ public class Templates {\ncase SAML_POST_FORM:\nreturn \"saml-post-form.ftl\";\ncase UPDATE_USER_PROFILE:\n+ case IDP_REVIEW_USER_PROFILE:\nreturn \"update-user-profile.ftl\";\ndefault:\nthrow new IllegalArgumentException();\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/IdpReviewProfileBean.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.forms.login.freemarker.model;\n+\n+import javax.ws.rs.core.MultivaluedMap;\n+\n+import org.keycloak.authentication.requiredactions.util.UpdateProfileContext;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.userprofile.UserProfile;\n+import org.keycloak.userprofile.UserProfileContext;\n+import org.keycloak.userprofile.UserProfileProvider;\n+\n+/**\n+ * @author Vlastimil Elias <[email protected]>\n+ */\n+public class IdpReviewProfileBean extends AbstractUserProfileBean {\n+\n+ private UpdateProfileContext idpCtx;\n+\n+ public IdpReviewProfileBean(UpdateProfileContext idpCtx, MultivaluedMap<String, String> formData, KeycloakSession session) {\n+ super(formData);\n+ this.idpCtx = idpCtx;\n+ init(session, true);\n+ }\n+\n+ @Override\n+ protected UserProfile createUserProfile(UserProfileProvider provider) {\n+ return provider.create(UserProfileContext.IDP_REVIEW, null, null);\n+ }\n+\n+ @Override\n+ protected String getAttributeDefaultValue(String name) {\n+ return idpCtx.getFirstAttribute(name);\n+ }\n+\n+ @Override\n+ public String getContext() {\n+ return UserProfileContext.IDP_REVIEW.name();\n+ }\n+\n+}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/validation/Validation.java",
"new_path": "services/src/main/java/org/keycloak/services/validation/Validation.java",
"diff": "package org.keycloak.services.validation;\n-import org.keycloak.authentication.requiredactions.util.UpdateProfileContext;\n-import org.keycloak.models.RealmModel;\nimport org.keycloak.models.utils.FormMessage;\nimport org.keycloak.userprofile.ValidationException;\n@@ -42,17 +40,6 @@ public class Validation {\nerrors.add(new FormMessage(field, message, parameters));\n}\n- /**\n- * Validate if user object contains all mandatory fields.\n- *\n- * @param realm user is for\n- * @param user to validate\n- * @return true if user object contains all mandatory values, false if some mandatory value is missing\n- */\n- public static boolean validateUserMandatoryFields(RealmModel realm, UpdateProfileContext user){\n- return!(isBlank(user.getFirstName()) || isBlank(user.getLastName()) || isBlank(user.getEmail()));\n- }\n-\n/**\n* Check if string is empty (null or lenght is 0)\n*\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/userprofile/AbstractUserProfileProvider.java",
"new_path": "services/src/main/java/org/keycloak/userprofile/AbstractUserProfileProvider.java",
"diff": "@@ -285,7 +285,7 @@ public abstract class AbstractUserProfileProvider<U extends UserProfileProvider>\nnew AttributeValidatorMetadata(DuplicateUsernameValidator.ID),\nnew AttributeValidatorMetadata(UsernameMutationValidator.ID)).setAttributeDisplayName(\"${username}\");\n- metadata.addAttribute(UserModel.EMAIL, -1, new AttributeValidatorMetadata(BlankAttributeValidator.ID, BlankAttributeValidator.createConfig(Messages.MISSING_EMAIL)),\n+ metadata.addAttribute(UserModel.EMAIL, -1, new AttributeValidatorMetadata(BlankAttributeValidator.ID, BlankAttributeValidator.createConfig(Messages.MISSING_EMAIL, false)),\nnew AttributeValidatorMetadata(EmailValidator.ID, ValidatorConfig.builder().config(EmailValidator.IGNORE_EMPTY_VALUE, true).build()),\nnew AttributeValidatorMetadata(DuplicateEmailValidator.ID),\nnew AttributeValidatorMetadata(EmailExistsAsUsernameValidator.ID)).setAttributeDisplayName(\"${email}\");\n@@ -306,9 +306,10 @@ public abstract class AbstractUserProfileProvider<U extends UserProfileProvider>\nprivate UserProfileMetadata createBrokeringProfile(AttributeValidatorMetadata readOnlyValidator) {\nUserProfileMetadata metadata = new UserProfileMetadata(IDP_REVIEW);\n- metadata.addAttribute(UserModel.USERNAME, -2, new AttributeValidatorMetadata(BrokeringFederatedUsernameHasValueValidator.ID)).setAttributeDisplayName(\"${username}\");\n+ metadata.addAttribute(UserModel.USERNAME, -2, AbstractUserProfileProvider::editUsernameCondition,\n+ AbstractUserProfileProvider::editUsernameCondition, new AttributeValidatorMetadata(BrokeringFederatedUsernameHasValueValidator.ID)).setAttributeDisplayName(\"${username}\");\n- metadata.addAttribute(UserModel.EMAIL, -1, new AttributeValidatorMetadata(BlankAttributeValidator.ID, BlankAttributeValidator.createConfig(Messages.MISSING_EMAIL)),\n+ metadata.addAttribute(UserModel.EMAIL, -1, new AttributeValidatorMetadata(BlankAttributeValidator.ID, BlankAttributeValidator.createConfig(Messages.MISSING_EMAIL, true)),\nnew AttributeValidatorMetadata(EmailValidator.ID)).setAttributeDisplayName(\"${email}\");\nList<AttributeValidatorMetadata> readonlyValidators = new ArrayList<>();\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/userprofile/DeclarativeUserProfileProvider.java",
"new_path": "services/src/main/java/org/keycloak/userprofile/DeclarativeUserProfileProvider.java",
"diff": "@@ -134,8 +134,8 @@ public class DeclarativeUserProfileProvider extends AbstractUserProfileProvider<\nif (!isEnabled(session)) {\nif(!context.equals(UserProfileContext.USER_API) && !context.equals(UserProfileContext.REGISTRATION_USER_CREATION)) {\ndecoratedMetadata.addAttribute(UserModel.FIRST_NAME, 1, new AttributeValidatorMetadata(BlankAttributeValidator.ID, BlankAttributeValidator.createConfig(\n- Messages.MISSING_FIRST_NAME))).setAttributeDisplayName(\"${firstName}\");\n- decoratedMetadata.addAttribute(UserModel.LAST_NAME, 2, new AttributeValidatorMetadata(BlankAttributeValidator.ID, BlankAttributeValidator.createConfig(Messages.MISSING_LAST_NAME))).setAttributeDisplayName(\"${lastName}\");\n+ Messages.MISSING_FIRST_NAME, metadata.getContext() == UserProfileContext.IDP_REVIEW))).setAttributeDisplayName(\"${firstName}\");\n+ decoratedMetadata.addAttribute(UserModel.LAST_NAME, 2, new AttributeValidatorMetadata(BlankAttributeValidator.ID, BlankAttributeValidator.createConfig(Messages.MISSING_LAST_NAME, metadata.getContext() == UserProfileContext.IDP_REVIEW))).setAttributeDisplayName(\"${lastName}\");\nreturn decoratedMetadata;\n}\nreturn decoratedMetadata;\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/userprofile/validator/BlankAttributeValidator.java",
"new_path": "services/src/main/java/org/keycloak/userprofile/validator/BlankAttributeValidator.java",
"diff": "@@ -23,6 +23,7 @@ import org.keycloak.validate.SimpleValidator;\nimport org.keycloak.validate.ValidationContext;\nimport org.keycloak.validate.ValidationError;\nimport org.keycloak.validate.ValidatorConfig;\n+import org.keycloak.validate.ValidatorConfig.ValidatorConfigBuilder;\n/**\n* Validator to check that User Profile attribute value is not blank (null value is OK!). Expects List of Strings as\n@@ -37,6 +38,8 @@ public class BlankAttributeValidator implements SimpleValidator {\npublic static final String CFG_ERROR_MESSAGE = \"error-message\";\n+ public static final String CFG_FAIL_ON_NULL = \"fail-on-null\";\n+\n@Override\npublic String getId() {\nreturn ID;\n@@ -47,13 +50,15 @@ public class BlankAttributeValidator implements SimpleValidator {\n@SuppressWarnings(\"unchecked\")\nList<String> values = (List<String>) input;\n- if (values.isEmpty()) {\n+ boolean failOnNull = config.getBooleanOrDefault(CFG_FAIL_ON_NULL, false);\n+\n+ if (values.isEmpty() && !failOnNull) {\nreturn context;\n}\n- String value = values.get(0);\n+ String value = values.isEmpty() ? null: values.get(0);\n- if (value != null && Validation.isBlank(value)) {\n+ if ((failOnNull || value != null) && Validation.isBlank(value)) {\ncontext.addError(new ValidationError(ID, inputHint, config.getStringOrDefault(CFG_ERROR_MESSAGE, AttributeRequiredByMetadataValidator.ERROR_USER_ATTRIBUTE_REQUIRED)));\n}\n@@ -64,13 +69,16 @@ public class BlankAttributeValidator implements SimpleValidator {\n* Create config for this validator to get customized error message\n*\n* @param errorMessage to be used if validation fails\n+ * @param failOnNull makes validator fail on null values also (not on empty string only as is the default behavior)\n* @return config\n*/\n- public static ValidatorConfig createConfig(String errorMessage) {\n+ public static ValidatorConfig createConfig(String errorMessage, boolean failOnNull) {\n+ ValidatorConfigBuilder builder = ValidatorConfig.builder();\n+ builder.config(CFG_FAIL_ON_NULL, failOnNull);\nif (errorMessage != null) {\n- return ValidatorConfig.builder().config(CFG_ERROR_MESSAGE, errorMessage).build();\n+ builder.config(CFG_ERROR_MESSAGE, errorMessage);\n}\n- return ValidatorConfig.EMPTY;\n+ return builder.build();\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/UpdateAccountInformationPage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/UpdateAccountInformationPage.java",
"diff": "package org.keycloak.testsuite.pages;\n+import org.openqa.selenium.By;\n+import org.openqa.selenium.NoSuchElementException;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\n@@ -19,6 +21,9 @@ public class UpdateAccountInformationPage extends LanguageComboboxAwarePage {\n@FindBy(id = \"lastName\")\nprivate WebElement lastNameInput;\n+ @FindBy(id = \"department\")\n+ private WebElement departmentInput;\n+\n@FindBy(css = \"input[type=\\\"submit\\\"]\")\nprivate WebElement submitButton;\n@@ -41,6 +46,29 @@ public class UpdateAccountInformationPage extends LanguageComboboxAwarePage {\nclickLink(submitButton);\n}\n+ public void updateAccountInformation(String userName,\n+ String email,\n+ String firstName,\n+ String lastName,\n+ String department) {\n+ usernameInput.clear();\n+ usernameInput.sendKeys(userName);\n+\n+ emailInput.clear();\n+ emailInput.sendKeys(email);\n+\n+ firstNameInput.clear();\n+ firstNameInput.sendKeys(firstName);\n+\n+ lastNameInput.clear();\n+ lastNameInput.sendKeys(lastName);\n+\n+ departmentInput.clear();\n+ departmentInput.sendKeys(department);\n+\n+ clickLink(submitButton);\n+ }\n+\npublic void updateAccountInformation(String email,\nString firstName,\nString lastName) {\n@@ -72,6 +100,18 @@ public class UpdateAccountInformationPage extends LanguageComboboxAwarePage {\nreturn PageUtils.getPageTitle(driver).equalsIgnoreCase(\"update account information\");\n}\n+ public String getLabelForField(String fieldId) {\n+ return driver.findElement(By.cssSelector(\"label[for=\"+fieldId+\"]\")).getText();\n+ }\n+\n+ public boolean isDepartmentPresent() {\n+ try {\n+ return driver.findElement(By.id(\"department\")).isDisplayed();\n+ } catch (NoSuchElementException nse) {\n+ return false;\n+ }\n+ }\n+\n@Override\npublic void open() throws Exception {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractFirstBrokerLoginTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractFirstBrokerLoginTest.java",
"diff": "@@ -22,6 +22,7 @@ import org.keycloak.representations.idm.IdentityProviderRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.Assert;\n+import org.keycloak.testsuite.forms.VerifyProfileTest;\nimport org.keycloak.testsuite.pages.LoginPasswordUpdatePage;\nimport org.keycloak.testsuite.util.MailServer;\nimport org.keycloak.testsuite.util.MailServerConfiguration;\n@@ -55,6 +56,17 @@ public abstract class AbstractFirstBrokerLoginTest extends AbstractInitializedBa\n@SecondBrowser\nprotected WebDriver driver2;\n+ protected void enableDynamicUserProfile() {\n+\n+ RealmResource rr = adminClient.realm(bc.consumerRealmName());\n+\n+ RealmRepresentation testRealm = rr.toRepresentation();\n+\n+ VerifyProfileTest.enableDynamicUserProfile(testRealm);\n+\n+ rr.update(testRealm);\n+ }\n+\n/**\n* Refers to in old test suite: org.keycloak.testsuite.broker.AbstractFirstBrokerLoginTest#testErrorPageWhenDuplicationNotAllowed_updateProfileOn\n@@ -452,18 +464,6 @@ public abstract class AbstractFirstBrokerLoginTest extends AbstractInitializedBa\n}\n- @Test\n- public void testFirstBrokerLoginFlowUpdateProfileOff() {\n- updateExecutions(AbstractBrokerTest::disableUpdateProfileOnFirstLogin);\n-\n- driver.navigate().to(getAccountUrl(getConsumerRoot(), bc.consumerRealmName()));\n- logInWithBroker(bc);\n-\n- waitForAccountManagementTitle();\n- accountUpdateProfilePage.assertCurrent();\n- }\n-\n-\n/**\n* Refers to in old test suite: org.keycloak.testsuite.broker.AbstractFirstBrokerLoginTest#testErrorPageWhenDuplicationNotAllowed_updateProfileOff\n*/\n@@ -572,6 +572,10 @@ public abstract class AbstractFirstBrokerLoginTest extends AbstractInitializedBa\nupdateAccountInformationPage.updateAccountInformation(\"test\", \"[email protected]\", \"FirstName\", \"LastName\");\nwaitForAccountManagementTitle();\naccountUpdateProfilePage.assertCurrent();\n+ Assert.assertEquals(\"FirstName\", accountUpdateProfilePage.getFirstName());\n+ Assert.assertEquals(\"LastName\", accountUpdateProfilePage.getLastName());\n+ Assert.assertEquals(\"[email protected]\", accountUpdateProfilePage.getEmail());\n+ Assert.assertEquals(\"test\", accountUpdateProfilePage.getUsername());\n}\n@@ -991,6 +995,11 @@ public abstract class AbstractFirstBrokerLoginTest extends AbstractInitializedBa\nupdateAccountInformationPage.updateAccountInformation(\"FirstName\", \"LastName\");\nwaitForAccountManagementTitle();\naccountUpdateProfilePage.assertCurrent();\n+ Assert.assertEquals(\"FirstName\", accountUpdateProfilePage.getFirstName());\n+ Assert.assertEquals(\"LastName\", accountUpdateProfilePage.getLastName());\n+ Assert.assertEquals(\"[email protected]\", accountUpdateProfilePage.getEmail());\n+ Assert.assertEquals(\"no-first-name\", accountUpdateProfilePage.getUsername());\n+\nlogoutFromRealm(getProviderRoot(), bc.providerRealmName());\nlogoutFromRealm(getConsumerRoot(), bc.consumerRealmName());\n@@ -1009,6 +1018,10 @@ public abstract class AbstractFirstBrokerLoginTest extends AbstractInitializedBa\nupdateAccountInformationPage.updateAccountInformation(\"FirstName\", \"LastName\");\nwaitForAccountManagementTitle();\naccountUpdateProfilePage.assertCurrent();\n+ Assert.assertEquals(\"FirstName\", accountUpdateProfilePage.getFirstName());\n+ Assert.assertEquals(\"LastName\", accountUpdateProfilePage.getLastName());\n+ Assert.assertEquals(\"[email protected]\", accountUpdateProfilePage.getEmail());\n+ Assert.assertEquals(\"no-last-name\", accountUpdateProfilePage.getUsername());\nlogoutFromRealm(getProviderRoot(), bc.providerRealmName());\nlogoutFromRealm(getConsumerRoot(), bc.consumerRealmName());\n@@ -1028,6 +1041,10 @@ public abstract class AbstractFirstBrokerLoginTest extends AbstractInitializedBa\nwaitForAccountManagementTitle();\naccountUpdateProfilePage.assertCurrent();\n+ Assert.assertEquals(\"FirstName\", accountUpdateProfilePage.getFirstName());\n+ Assert.assertEquals(\"LastName\", accountUpdateProfilePage.getLastName());\n+ Assert.assertEquals(\"[email protected]\", accountUpdateProfilePage.getEmail());\n+ Assert.assertEquals(\"no-email\", accountUpdateProfilePage.getUsername());\n}\n@@ -1050,6 +1067,10 @@ public abstract class AbstractFirstBrokerLoginTest extends AbstractInitializedBa\nwaitForAccountManagementTitle();\naccountUpdateProfilePage.assertCurrent();\n+ Assert.assertEquals(\"FirstName\", accountUpdateProfilePage.getFirstName());\n+ Assert.assertEquals(\"LastName\", accountUpdateProfilePage.getLastName());\n+ Assert.assertEquals(\"[email protected]\", accountUpdateProfilePage.getEmail());\n+ Assert.assertEquals(\"all-info-set\", accountUpdateProfilePage.getUsername());\n}\n@@ -1064,6 +1085,10 @@ public abstract class AbstractFirstBrokerLoginTest extends AbstractInitializedBa\nlogInWithBroker(bc);\nwaitForAccountManagementTitle();\naccountUpdateProfilePage.assertCurrent();\n+ Assert.assertEquals(\"\", accountUpdateProfilePage.getFirstName());\n+ Assert.assertEquals(\"\", accountUpdateProfilePage.getLastName());\n+ Assert.assertEquals(bc.getUserEmail(), accountUpdateProfilePage.getEmail());\n+ Assert.assertEquals(bc.getUserLogin(), accountUpdateProfilePage.getUsername());\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcFirstBrokerLoginTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcFirstBrokerLoginTest.java",
"diff": "@@ -267,5 +267,14 @@ public class KcOidcFirstBrokerLoginTest extends AbstractFirstBrokerLoginTest {\nupdateAccountInformationPage.assertCurrent();\nassertEquals(\"Please specify username.\", loginUpdateProfilePage.getInputErrors().getUsernameError());\n+\n+ updateAccountInformationPage.updateAccountInformation(\"new-username\", \"[email protected]\", \"First Name\", \"Last Name\");\n+ waitForAccountManagementTitle();\n+ accountUpdateProfilePage.assertCurrent();\n+ Assert.assertEquals(\"First Name\", accountUpdateProfilePage.getFirstName());\n+ Assert.assertEquals(\"Last Name\", accountUpdateProfilePage.getLastName());\n+ Assert.assertEquals(\"[email protected]\", accountUpdateProfilePage.getEmail());\n+ Assert.assertEquals(\"new-username\", accountUpdateProfilePage.getUsername());\n+\n}\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcFirstBrokerLoginWithUserProfileTest.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.broker;\n+\n+import static org.junit.Assert.assertEquals;\n+import static org.keycloak.testsuite.broker.BrokerTestTools.getConsumerRoot;\n+import static org.keycloak.testsuite.broker.BrokerTestTools.waitForPage;\n+import static org.keycloak.testsuite.forms.VerifyProfileTest.ATTRIBUTE_DEPARTMENT;\n+import static org.keycloak.testsuite.forms.VerifyProfileTest.PERMISSIONS_ADMIN_EDITABLE;\n+import static org.keycloak.testsuite.forms.VerifyProfileTest.PERMISSIONS_ALL;\n+\n+import org.junit.Assert;\n+import org.junit.Before;\n+import org.junit.Test;\n+import org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.testsuite.forms.VerifyProfileTest;\n+import org.keycloak.testsuite.util.ClientScopeBuilder;\n+import org.openqa.selenium.By;\n+\n+/**\n+ *\n+ * @author Vlastimil Elias <[email protected]>\n+ *\n+ */\n+public class KcOidcFirstBrokerLoginWithUserProfileTest extends KcOidcFirstBrokerLoginTest {\n+\n+ @Override\n+ @Before\n+ public void beforeBrokerTest() {\n+ super.beforeBrokerTest();\n+ enableDynamicUserProfile();\n+ }\n+\n+ @Test\n+ public void testDisplayName() {\n+\n+ updateExecutions(AbstractBrokerTest::enableUpdateProfileOnFirstLogin);\n+\n+ setUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ + \"{\\\"name\\\": \\\"firstName\\\",\\\"displayName\\\":\\\"${firstName}\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"lastName\\\",\" + PERMISSIONS_ALL + \"},\"\n+ + \"{\\\"name\\\": \\\"department\\\", \\\"displayName\\\" : \\\"Department\\\", \" + PERMISSIONS_ALL + \", \\\"required\\\":{}}\"\n+ + \"]}\");\n+\n+ driver.navigate().to(getAccountUrl(getConsumerRoot(), bc.consumerRealmName()));\n+ logInWithBroker(bc);\n+\n+ waitForPage(driver, \"update account information\", false);\n+ updateAccountInformationPage.assertCurrent();\n+\n+ //assert field names\n+ // i18n replaced\n+ Assert.assertEquals(\"First name\", updateAccountInformationPage.getLabelForField(\"firstName\"));\n+ // attribute name used if no display name set\n+ Assert.assertEquals(\"lastName\", updateAccountInformationPage.getLabelForField(\"lastName\"));\n+ // direct value in display name\n+ Assert.assertEquals(\"Department\", updateAccountInformationPage.getLabelForField(\"department\"));\n+ }\n+\n+ @Test\n+ public void testAttributeGuiOrder() {\n+\n+ updateExecutions(AbstractBrokerTest::enableUpdateProfileOnFirstLogin);\n+\n+ setUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ + \"{\\\"name\\\": \\\"lastName\\\",\" + VerifyProfileTest.PERMISSIONS_ALL + \"},\"\n+ + \"{\\\"name\\\": \\\"department\\\", \" + VerifyProfileTest.PERMISSIONS_ALL + \", \\\"required\\\":{}},\"\n+ + \"{\\\"name\\\": \\\"username\\\", \" + VerifyProfileTest.PERMISSIONS_ALL + \"},\"\n+ + \"{\\\"name\\\": \\\"firstName\\\",\" + VerifyProfileTest.PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"email\\\", \" + VerifyProfileTest.PERMISSIONS_ALL + \"}\"\n+ + \"]}\");\n+\n+ driver.navigate().to(getAccountUrl(getConsumerRoot(), bc.consumerRealmName()));\n+ logInWithBroker(bc);\n+\n+ waitForPage(driver, \"update account information\", false);\n+ updateAccountInformationPage.assertCurrent();\n+\n+ //assert fields location in form\n+ String htmlFormId = \"kc-update-profile-form\";\n+ Assert.assertTrue(\n+ driver.findElement(\n+ By.cssSelector(\"form#\"+htmlFormId+\" > div:nth-child(1) > div:nth-child(2) > input#lastName\")\n+ ).isDisplayed()\n+ );\n+ Assert.assertTrue(\n+ driver.findElement(\n+ By.cssSelector(\"form#\"+htmlFormId+\" > div:nth-child(2) > div:nth-child(2) > input#department\")\n+ ).isDisplayed()\n+ );\n+ Assert.assertTrue(\n+ driver.findElement(\n+ By.cssSelector(\"form#\"+htmlFormId+\" > div:nth-child(3) > div:nth-child(2) > input#username\")\n+ ).isDisplayed()\n+ );\n+ Assert.assertTrue(\n+ driver.findElement(\n+ By.cssSelector(\"form#\"+htmlFormId+\" > div:nth-child(4) > div:nth-child(2) > input#firstName\")\n+ ).isDisplayed()\n+ );\n+ Assert.assertTrue(\n+ driver.findElement(\n+ By.cssSelector(\"form#\"+htmlFormId+\" > div:nth-child(5) > div:nth-child(2) > input#email\")\n+ ).isDisplayed()\n+ );\n+ }\n+\n+ @Test\n+ public void testDynamicUserProfileReviewWhenMissing_requiredReadOnlyAttributeDoesnotForceUpdate() {\n+\n+ updateExecutions(AbstractBrokerTest::setUpMissingUpdateProfileOnFirstLogin);\n+\n+ setUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ + \"{\\\"name\\\": \\\"firstName\\\",\" + PERMISSIONS_ALL + \"},\"\n+ + \"{\\\"name\\\": \\\"lastName\\\",\" + PERMISSIONS_ALL + \"},\"\n+ + \"{\\\"name\\\": \\\"department\\\", \" + PERMISSIONS_ADMIN_EDITABLE + \", \\\"required\\\":{}}\"\n+ + \"]}\");\n+\n+ driver.navigate().to(getAccountUrl(getConsumerRoot(), bc.consumerRealmName()));\n+ logInWithBroker(bc);\n+\n+ waitForAccountManagementTitle();\n+ accountUpdateProfilePage.assertCurrent();\n+ }\n+\n+ @Test\n+ public void testDynamicUserProfileReviewWhenMissing_requiredButNotSelectedByScopeAttributeDoesnotForceUpdate() {\n+\n+ addDepartmentScopeIntoRealm();\n+\n+ updateExecutions(AbstractBrokerTest::setUpMissingUpdateProfileOnFirstLogin);\n+\n+ setUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ + \"{\\\"name\\\": \\\"firstName\\\",\" + PERMISSIONS_ALL + \"},\"\n+ + \"{\\\"name\\\": \\\"lastName\\\",\" + PERMISSIONS_ALL + \"},\"\n+ + \"{\\\"name\\\": \\\"department\\\", \" + PERMISSIONS_ALL + \", \\\"required\\\":{}, \\\"selector\\\":{\\\"scopes\\\":[\\\"department\\\"]}}\"\n+ + \"]}\");\n+\n+ driver.navigate().to(getAccountUrl(getConsumerRoot(), bc.consumerRealmName()));\n+ logInWithBroker(bc);\n+\n+ waitForAccountManagementTitle();\n+ accountUpdateProfilePage.assertCurrent();\n+ }\n+\n+ @Test\n+ public void testDynamicUserProfileReviewWhenMissing_requiredAndSelectedByScopeAttributeForcesUpdate() {\n+\n+ updateExecutions(AbstractBrokerTest::setUpMissingUpdateProfileOnFirstLogin);\n+\n+ //we use 'profile' scope which is requested by default\n+ setUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ + \"{\\\"name\\\": \\\"firstName\\\",\" + PERMISSIONS_ALL + \"},\"\n+ + \"{\\\"name\\\": \\\"lastName\\\",\" + PERMISSIONS_ALL + \"},\"\n+ + \"{\\\"name\\\": \\\"department\\\", \" + PERMISSIONS_ALL + \", \\\"required\\\":{}, \\\"selector\\\":{\\\"scopes\\\":[\\\"profile\\\"]}}\"\n+ + \"]}\");\n+\n+ driver.navigate().to(getAccountUrl(getConsumerRoot(), bc.consumerRealmName()));\n+ logInWithBroker(bc);\n+\n+ waitForPage(driver, \"update account information\", false);\n+ updateAccountInformationPage.assertCurrent();\n+ }\n+\n+ @Test\n+ public void testDynamicUserProfileReview_requiredReadOnlyAttributeNotRenderedAndNotBlockingProcess() {\n+\n+ updateExecutions(AbstractBrokerTest::enableUpdateProfileOnFirstLogin);\n+\n+ setUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ + \"{\\\"name\\\": \\\"firstName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"lastName\\\",\" + PERMISSIONS_ALL + \"},\"\n+ + \"{\\\"name\\\": \\\"department\\\", \" + PERMISSIONS_ADMIN_EDITABLE + \", \\\"required\\\":{}}\"\n+ + \"]}\");\n+\n+ driver.navigate().to(getAccountUrl(getConsumerRoot(), bc.consumerRealmName()));\n+ logInWithBroker(bc);\n+\n+ waitForPage(driver, \"update account information\", false);\n+ updateAccountInformationPage.assertCurrent();\n+\n+ Assert.assertFalse(updateAccountInformationPage.isDepartmentPresent());\n+\n+\n+ updateAccountInformationPage.updateAccountInformation( \"requiredReadOnlyAttributeNotRenderedAndNotBlockingRegistration\", \"requiredReadOnlyAttributeNotRenderedAndNotBlockingRegistration@email\", \"FirstAA\", \"LastAA\");\n+\n+ waitForAccountManagementTitle();\n+ accountUpdateProfilePage.assertCurrent();\n+ }\n+\n+ @Test\n+ public void testDynamicUserProfileReview_attributeRequiredAndSelectedByScopeMustBeSet() {\n+\n+ updateExecutions(AbstractBrokerTest::enableUpdateProfileOnFirstLogin);\n+\n+ //we use 'profile' scope which is requested by default\n+ setUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ + \"{\\\"name\\\": \\\"firstName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"lastName\\\",\" + PERMISSIONS_ALL + \"},\"\n+ + \"{\\\"name\\\": \\\"department\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\":{}, \\\"selector\\\":{\\\"scopes\\\":[\\\"profile\\\"]}}\"\n+ + \"]}\");\n+\n+ driver.navigate().to(getAccountUrl(getConsumerRoot(), bc.consumerRealmName()));\n+ logInWithBroker(bc);\n+\n+ waitForPage(driver, \"update account information\", false);\n+ updateAccountInformationPage.assertCurrent();\n+\n+ //check required validation works\n+ updateAccountInformationPage.updateAccountInformation( \"attributeRequiredAndSelectedByScopeMustBeSet\", \"attributeRequiredAndSelectedByScopeMustBeSet@email\", \"FirstAA\", \"LastAA\", \"\");\n+ updateAccountInformationPage.assertCurrent();\n+\n+ updateAccountInformationPage.updateAccountInformation( \"attributeRequiredAndSelectedByScopeMustBeSet\", \"attributeRequiredAndSelectedByScopeMustBeSet@email\", \"FirstAA\", \"LastAA\", \"DepartmentAA\");\n+\n+ waitForAccountManagementTitle();\n+ accountUpdateProfilePage.assertCurrent();\n+\n+ UserRepresentation user = VerifyProfileTest.getUserByUsername(testRealm(),\"attributeRequiredAndSelectedByScopeMustBeSet\");\n+ assertEquals(\"FirstAA\", user.getFirstName());\n+ assertEquals(\"LastAA\", user.getLastName());\n+ assertEquals(\"DepartmentAA\", user.firstAttribute(ATTRIBUTE_DEPARTMENT));\n+ }\n+\n+ @Test\n+ public void testDynamicUserProfileReview_attributeNotRequiredAndSelectedByScopeCanBeIgnored() {\n+\n+ updateExecutions(AbstractBrokerTest::enableUpdateProfileOnFirstLogin);\n+\n+ //we use 'profile' scope which is requested by default\n+ setUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ + \"{\\\"name\\\": \\\"firstName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"lastName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"department\\\",\" + PERMISSIONS_ALL + \", \\\"selector\\\":{\\\"scopes\\\":[\\\"profile\\\"]}}\"\n+ + \"]}\");\n+\n+ driver.navigate().to(getAccountUrl(getConsumerRoot(), bc.consumerRealmName()));\n+ logInWithBroker(bc);\n+\n+ waitForPage(driver, \"update account information\", false);\n+ updateAccountInformationPage.assertCurrent();\n+\n+ Assert.assertTrue(updateAccountInformationPage.isDepartmentPresent());\n+ updateAccountInformationPage.updateAccountInformation( \"attributeNotRequiredAndSelectedByScopeCanBeIgnored\", \"attributeNotRequiredAndSelectedByScopeCanBeIgnored@email\", \"FirstAA\", \"LastAA\");\n+\n+ waitForAccountManagementTitle();\n+ accountUpdateProfilePage.assertCurrent();\n+\n+ UserRepresentation user = VerifyProfileTest.getUserByUsername(testRealm(),\"attributeNotRequiredAndSelectedByScopeCanBeIgnored\");\n+ assertEquals(\"FirstAA\", user.getFirstName());\n+ assertEquals(\"LastAA\", user.getLastName());\n+ assertEquals(\"\", user.firstAttribute(ATTRIBUTE_DEPARTMENT));\n+ }\n+\n+ @Test\n+ public void testDynamicUserProfileReview_attributeNotRequiredAndSelectedByScopeCanBeSet() {\n+\n+ updateExecutions(AbstractBrokerTest::enableUpdateProfileOnFirstLogin);\n+\n+ //we use 'profile' scope which is requested by default\n+ setUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ + \"{\\\"name\\\": \\\"firstName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"lastName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"department\\\",\" + PERMISSIONS_ALL + \", \\\"selector\\\":{\\\"scopes\\\":[\\\"profile\\\"]}}\"\n+ + \"]}\");\n+\n+ driver.navigate().to(getAccountUrl(getConsumerRoot(), bc.consumerRealmName()));\n+ logInWithBroker(bc);\n+\n+ waitForPage(driver, \"update account information\", false);\n+ updateAccountInformationPage.assertCurrent();\n+\n+ Assert.assertTrue(updateAccountInformationPage.isDepartmentPresent());\n+ updateAccountInformationPage.updateAccountInformation( \"attributeNotRequiredAndSelectedByScopeCanBeSet\", \"attributeNotRequiredAndSelectedByScopeCanBeSet@email\", \"FirstAA\", \"LastAA\",\"Department AA\");\n+\n+ waitForAccountManagementTitle();\n+ accountUpdateProfilePage.assertCurrent();\n+\n+ UserRepresentation user = VerifyProfileTest.getUserByUsername(testRealm(),\"attributeNotRequiredAndSelectedByScopeCanBeSet\");\n+ assertEquals(\"FirstAA\", user.getFirstName());\n+ assertEquals(\"LastAA\", user.getLastName());\n+ assertEquals(\"Department AA\", user.firstAttribute(ATTRIBUTE_DEPARTMENT));\n+ }\n+\n+ @Test\n+ public void testDynamicUserProfileReview_attributeRequiredButNotSelectedByScopeIsNotRenderedAndNotBlockingProcess() {\n+\n+ addDepartmentScopeIntoRealm();\n+\n+ updateExecutions(AbstractBrokerTest::enableUpdateProfileOnFirstLogin);\n+\n+ setUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ + \"{\\\"name\\\": \\\"firstName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"lastName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"department\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\":{}, \\\"selector\\\":{\\\"scopes\\\":[\\\"department\\\"]}}\"\n+ + \"]}\");\n+\n+ driver.navigate().to(getAccountUrl(getConsumerRoot(), bc.consumerRealmName()));\n+ logInWithBroker(bc);\n+\n+ waitForPage(driver, \"update account information\", false);\n+ updateAccountInformationPage.assertCurrent();\n+\n+ Assert.assertFalse(updateAccountInformationPage.isDepartmentPresent());\n+ updateAccountInformationPage.updateAccountInformation( \"attributeRequiredButNotSelectedByScopeIsNotRenderedAndNotBlockingRegistration\", \"attributeRequiredButNotSelectedByScopeIsNotRenderedAndNotBlockingRegistration@email\", \"FirstAA\", \"LastAA\");\n+\n+ waitForAccountManagementTitle();\n+ accountUpdateProfilePage.assertCurrent();\n+\n+ UserRepresentation user = VerifyProfileTest.getUserByUsername(testRealm(),\"attributeRequiredButNotSelectedByScopeIsNotRenderedAndNotBlockingRegistration\");\n+ assertEquals(\"FirstAA\", user.getFirstName());\n+ assertEquals(\"LastAA\", user.getLastName());\n+ assertEquals(null, user.firstAttribute(ATTRIBUTE_DEPARTMENT));\n+ }\n+\n+ public void addDepartmentScopeIntoRealm() {\n+ testRealm().clientScopes().create(ClientScopeBuilder.create().name(\"department\").protocol(\"openid-connect\").build());\n+ }\n+\n+ protected void setUserProfileConfiguration(String configuration) {\n+ VerifyProfileTest.setUserProfileConfiguration(testRealm(), configuration);\n+ }\n+\n+ private RealmResource testRealm() {\n+ return adminClient.realm(bc.consumerRealmName());\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlFirstBrokerLoginWithUserProfileTest.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.broker;\n+\n+import org.junit.Before;\n+\n+/**\n+ *\n+ * @author Vlastimil Elias <[email protected]>\n+ *\n+ */\n+public class KcSamlFirstBrokerLoginWithUserProfileTest extends KcSamlFirstBrokerLoginTest {\n+\n+ @Override\n+ @Before\n+ public void beforeBrokerTest() {\n+ super.beforeBrokerTest();\n+ enableDynamicUserProfile();\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/user/profile/UserProfileTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/user/profile/UserProfileTest.java",
"diff": "@@ -1046,6 +1046,7 @@ public class UserProfileTest extends AbstractUserProfileTest {\nMap<String, Object> attributes = new HashMap<>();\nattributes.put(UserModel.USERNAME, \"user\");\n+ attributes.put(UserModel.EMAIL, \"[email protected]\");\n// client with default scopes for which is attribute NOT configured as required\nconfigureAuthenticationSession(session, \"client-b\", null);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-18591] - Support a dynamic IDP user review form |
339,281 | 09.07.2021 12:46:01 | -7,200 | 00017b44a389958db2b64da627ad0c1b3d89e490 | fix creation of roles during client registration | [
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/models/RoleContainerModel.java",
"new_path": "server-spi/src/main/java/org/keycloak/models/RoleContainerModel.java",
"diff": "@@ -20,6 +20,7 @@ package org.keycloak.models;\nimport java.util.ArrayList;\nimport java.util.Arrays;\nimport java.util.Collection;\n+import java.util.Collections;\nimport java.util.HashSet;\nimport org.keycloak.provider.ProviderEvent;\n@@ -98,14 +99,21 @@ public interface RoleContainerModel {\n/**\n* @deprecated Default roles are now managed by {@link org.keycloak.models.RealmModel#getDefaultRole()}. This method will be removed.\n+ * @return List of default roles names or empty list if there are none. Never returns {@code null}.\n*/\n@Deprecated\ndefault List<String> getDefaultRoles() {\n- return getDefaultRolesStream().collect(Collectors.toList());\n+ Stream<String> defaultRolesStream = getDefaultRolesStream();\n+ if (defaultRolesStream != null) {\n+ return defaultRolesStream.collect(Collectors.toList());\n+ } else {\n+ return Collections.emptyList();\n+ }\n}\n/**\n* @deprecated Default roles are now managed by {@link org.keycloak.models.RealmModel#getDefaultRole()}. This method will be removed.\n+ * @return Stream of default roles names or empty stream if there are none. Never returns {@code null}.\n*/\n@Deprecated\nStream<String> getDefaultRolesStream();\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientregistration/AbstractClientRegistrationProvider.java",
"new_path": "services/src/main/java/org/keycloak/services/clientregistration/AbstractClientRegistrationProvider.java",
"diff": "package org.keycloak.services.clientregistration;\n+import java.util.stream.Stream;\nimport org.keycloak.events.EventBuilder;\nimport org.keycloak.events.EventType;\nimport org.keycloak.models.ClientInitialAccessModel;\n@@ -65,6 +66,12 @@ public abstract class AbstractClientRegistrationProvider implements ClientRegist\nRealmModel realm = session.getContext().getRealm();\nClientModel clientModel = ClientManager.createClient(session, realm, client);\n+ if (client.getDefaultRoles() != null) {\n+ for (String name : client.getDefaultRoles()) {\n+ clientModel.addDefaultRole(name);\n+ }\n+ }\n+\nif (clientModel.isServiceAccountsEnabled()) {\nnew ClientManager(new RealmManager(session)).enableServiceAccount(clientModel);\n}\n@@ -90,6 +97,11 @@ public abstract class AbstractClientRegistrationProvider implements ClientRegist\nclient.setDirectAccessGrantsEnabled(false);\n+ Stream<String> defaultRolesNames = clientModel.getDefaultRolesStream();\n+ if (defaultRolesNames != null) {\n+ client.setDefaultRoles(defaultRolesNames.toArray(String[]::new));\n+ }\n+\nevent.client(client.getClientId()).success();\nreturn client;\n} catch (ModelDuplicateException e) {\n@@ -114,6 +126,11 @@ public abstract class AbstractClientRegistrationProvider implements ClientRegist\nrep.setRegistrationAccessToken(registrationAccessToken);\n}\n+ Stream<String> defaultRolesNames = client.getDefaultRolesStream();\n+ if (defaultRolesNames != null) {\n+ rep.setDefaultRoles(defaultRolesNames.toArray(String[]::new));\n+ }\n+\nevent.client(client.getClientId()).success();\nreturn rep;\n}\n@@ -133,8 +150,17 @@ public abstract class AbstractClientRegistrationProvider implements ClientRegist\nRepresentationToModel.updateClient(rep, client);\nRepresentationToModel.updateClientProtocolMappers(rep, client);\n+ if (rep.getDefaultRoles() != null) {\n+ client.updateDefaultRoles(rep.getDefaultRoles());\n+ }\n+\nrep = ModelToRepresentation.toRepresentation(client, session);\n+ Stream<String> defaultRolesNames = client.getDefaultRolesStream();\n+ if (defaultRolesNames != null) {\n+ rep.setDefaultRoles(defaultRolesNames.toArray(String[]::new));\n+ }\n+\nif (auth.isRegistrationAccessToken()) {\nString registrationAccessToken = ClientRegistrationTokenUtils.updateRegistrationAccessToken(session, client, auth.getRegistrationAuth());\nrep.setRegistrationAccessToken(registrationAccessToken);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientRegistrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientRegistrationTest.java",
"diff": "package org.keycloak.testsuite.client;\n-import org.junit.Assert;\n+import org.hamcrest.Matchers;\nimport org.junit.Test;\nimport org.keycloak.client.registration.Auth;\nimport org.keycloak.client.registration.ClientRegistration;\n@@ -26,7 +26,6 @@ import org.keycloak.client.registration.HttpErrorException;\nimport org.keycloak.models.Constants;\nimport org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\nimport org.keycloak.representations.idm.ClientRepresentation;\n-import org.keycloak.representations.idm.ClientScopeRepresentation;\nimport org.keycloak.representations.idm.OAuth2ErrorRepresentation;\nimport org.keycloak.representations.idm.ProtocolMapperRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n@@ -46,13 +45,13 @@ import java.util.Set;\nimport java.util.stream.Collectors;\nimport static java.util.Arrays.asList;\n+import static org.hamcrest.MatcherAssert.assertThat;\nimport static org.hamcrest.Matchers.containsInAnyOrder;\nimport static org.hamcrest.Matchers.nullValue;\nimport static org.hamcrest.core.Is.is;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertNull;\n-import static org.junit.Assert.assertThat;\nimport static org.junit.Assert.assertTrue;\nimport static org.junit.Assert.fail;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\n@@ -90,7 +89,7 @@ public class ClientRegistrationTest extends AbstractClientRegistrationTest {\n// Remove this client after test\ngetCleanup().addClientUuid(createdClient.getId());\n- return client;\n+ return createdClient;\n}\n@Test\n@@ -174,6 +173,24 @@ public class ClientRegistrationTest extends AbstractClientRegistrationTest {\nassertEquals(name, createdClient.getName());\n}\n+ @Test\n+ public void clientWithDefaultRoles() throws ClientRegistrationException {\n+ authCreateClients();\n+ ClientRepresentation client = buildClient();\n+ client.setDefaultRoles(new String[]{\"test-default-role\"});\n+\n+ ClientRepresentation createdClient = registerClient(client);\n+ assertThat(createdClient.getDefaultRoles(), Matchers.arrayContaining(\"test-default-role\"));\n+\n+ authManageClients();\n+ ClientRepresentation obtainedClient = reg.get(CLIENT_ID);\n+ assertThat(obtainedClient.getDefaultRoles(), Matchers.arrayContaining(\"test-default-role\"));\n+\n+ client.setDefaultRoles(new String[]{\"test-default-role1\",\"test-default-role2\"});\n+ ClientRepresentation updatedClient = reg.update(client);\n+ assertThat(updatedClient.getDefaultRoles(), Matchers.arrayContainingInAnyOrder(\"test-default-role1\",\"test-default-role2\"));\n+ }\n+\n@Test\npublic void testInvalidUrlClientValidation() {\ntestClientUriValidation(\"Root URL is not a valid URL\",\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18311 fix creation of roles during client registration |
339,281 | 01.07.2021 22:41:33 | -7,200 | a8fdd79d1b9d78e94a7025e2a3f367561fd7557d | Inefficient call to ClientProvider.getClientsStream() | [
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/role/MapRoleProvider.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/role/MapRoleProvider.java",
"diff": "@@ -28,7 +28,6 @@ import org.keycloak.models.map.storage.MapKeycloakTransaction;\nimport java.util.Comparator;\nimport java.util.Objects;\nimport java.util.function.Function;\n-import java.util.stream.Collectors;\nimport java.util.stream.Stream;\nimport org.keycloak.models.map.storage.MapStorage;\nimport static org.keycloak.common.util.StackUtil.getShortStackTrace;\n@@ -38,7 +37,6 @@ import static org.keycloak.utils.StreamsUtil.paginatedStream;\nimport org.keycloak.models.RoleContainerModel;\nimport org.keycloak.models.RoleModel.SearchableFields;\nimport org.keycloak.models.RoleProvider;\n-import org.keycloak.models.map.common.StreamUtils;\nimport org.keycloak.models.map.storage.ModelCriteriaBuilder;\nimport org.keycloak.models.map.storage.ModelCriteriaBuilder.Operator;\n@@ -159,53 +157,6 @@ public class MapRoleProvider<K> implements RoleProvider {\nsession.users().preRemove(realm, role);\n- ModelCriteriaBuilder<RoleModel> mcb = roleStore.createCriteriaBuilder()\n- .compare(SearchableFields.REALM_ID, Operator.EQ, realm.getId())\n- .compare(SearchableFields.IS_CLIENT_ROLE, Operator.EQ, false)\n- .compare(SearchableFields.IS_COMPOSITE_ROLE, Operator.EQ, false);\n-\n- //remove role from realm-roles composites\n- try (Stream<MapRoleEntity<K>> baseStream = tx.read(mcb)) {\n-\n- StreamUtils.leftInnerJoinIterable(baseStream, MapRoleEntity<K>::getCompositeRoles)\n- .filter(pair -> role.getId().equals(pair.getV()))\n- .collect(Collectors.toSet())\n- .forEach(pair -> {\n- MapRoleEntity<K> origEntity = pair.getK();\n-\n- //\n- // TODO: Investigate what this is for - the return value is ignored\n- //\n- registerEntityForChanges(tx, origEntity);\n- origEntity.removeCompositeRole(role.getId());\n- });\n- }\n-\n- //remove role from client-roles composites\n- session.clients().getClientsStream(realm).forEach(client -> {\n- client.deleteScopeMapping(role);\n- ModelCriteriaBuilder<RoleModel> mcbClient = roleStore.createCriteriaBuilder()\n- .compare(SearchableFields.REALM_ID, Operator.EQ, realm.getId())\n- .compare(SearchableFields.CLIENT_ID, Operator.EQ, client.getId())\n- .compare(SearchableFields.IS_COMPOSITE_ROLE, Operator.EQ, false);\n-\n- try (Stream<MapRoleEntity<K>> baseStream = tx.read(mcbClient)) {\n-\n- StreamUtils.leftInnerJoinIterable(baseStream, MapRoleEntity<K>::getCompositeRoles)\n- .filter(pair -> role.getId().equals(pair.getV()))\n- .collect(Collectors.toSet())\n- .forEach(pair -> {\n- MapRoleEntity<K> origEntity = pair.getK();\n-\n- //\n- // TODO: Investigate what this is for - the return value is ignored\n- //\n- registerEntityForChanges(tx, origEntity);\n- origEntity.removeCompositeRole(role.getId());\n- });\n- }\n- });\n-\n// TODO: Sending an event should be extracted to store layer\nsession.getKeycloakSessionFactory().publish(new RoleContainerModel.RoleRemovedEvent() {\n@Override\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-17763 Inefficient call to ClientProvider.getClientsStream() |
339,299 | 09.07.2021 15:48:07 | -7,200 | 7618e661369057add7b17da18b8bb70fc825d081 | separate template for IDP review page | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/Templates.java",
"new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/Templates.java",
"diff": "@@ -75,8 +75,9 @@ public class Templates {\ncase SAML_POST_FORM:\nreturn \"saml-post-form.ftl\";\ncase UPDATE_USER_PROFILE:\n- case IDP_REVIEW_USER_PROFILE:\nreturn \"update-user-profile.ftl\";\n+ case IDP_REVIEW_USER_PROFILE:\n+ return \"idp-review-user-profile.ftl\";\ndefault:\nthrow new IllegalArgumentException();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcFirstBrokerLoginWithUserProfileTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcFirstBrokerLoginWithUserProfileTest.java",
"diff": "@@ -92,7 +92,7 @@ public class KcOidcFirstBrokerLoginWithUserProfileTest extends KcOidcFirstBroker\nupdateAccountInformationPage.assertCurrent();\n//assert fields location in form\n- String htmlFormId = \"kc-update-profile-form\";\n+ String htmlFormId = \"kc-idp-review-profile-form\";\nAssert.assertTrue(\ndriver.findElement(\nBy.cssSelector(\"form#\"+htmlFormId+\" > div:nth-child(1) > div:nth-child(2) > input#lastName\")\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "themes/src/main/resources/theme/base/login/idp-review-user-profile.ftl",
"diff": "+<#import \"template.ftl\" as layout>\n+<#import \"user-profile-commons.ftl\" as userProfileCommons>\n+<@layout.registrationLayout displayMessage=messagesPerField.exists('global') displayRequiredFields=true; section>\n+ <#if section = \"header\">\n+ ${msg(\"loginIdpReviewProfileTitle\")}\n+ <#elseif section = \"form\">\n+ <form id=\"kc-idp-review-profile-form\" class=\"${properties.kcFormClass!}\" action=\"${url.loginAction}\" method=\"post\">\n+\n+ <@userProfileCommons.userProfileFormFields/>\n+\n+ <div class=\"${properties.kcFormGroupClass!}\">\n+ <div id=\"kc-form-options\" class=\"${properties.kcFormOptionsClass!}\">\n+ <div class=\"${properties.kcFormOptionsWrapperClass!}\">\n+ </div>\n+ </div>\n+\n+ <div id=\"kc-form-buttons\" class=\"${properties.kcFormButtonsClass!}\">\n+ <input class=\"${properties.kcButtonClass!} ${properties.kcButtonPrimaryClass!} ${properties.kcButtonBlockClass!} ${properties.kcButtonLargeClass!}\" type=\"submit\" value=\"${msg(\"doSubmit\")}\" />\n+ </div>\n+ </div>\n+ </form>\n+ </#if>\n+</@layout.registrationLayout>\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties",
"diff": "@@ -31,6 +31,7 @@ realmChoice=Realm\nunknownUser=Unknown user\nloginTotpTitle=Mobile Authenticator Setup\nloginProfileTitle=Update Account Information\n+loginIdpReviewProfileTitle=Update Account Information\nloginTimeout=Your login attempt timed out. Login will start from the beginning.\noauthGrantTitle=Grant Access to {0}\noauthGrantTitleHtml={0}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-18541] separate template for IDP review page |
339,665 | 08.10.2020 21:21:01 | -7,200 | 108bd91edcbdbe3c7e9c6dc2fb4b9d76520b19b5 | Add sort in tables | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/identity-provider-mappers.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/identity-provider-mappers.html",
"diff": "</tr>\n</thead>\n<tbody>\n- <tr ng-repeat=\"mapper in mappers | filter:search\">\n+ <tr ng-repeat=\"mapper in mappers | filter:search | orderBy:'name'\">\n<td><a href=\"#/realms/{{realm.realm}}/identity-provider-mappers/{{identityProvider.alias}}/mappers/{{mapper.id}}\">{{mapper.name}}</a></td>\n<td>{{mapperTypes[mapper.identityProviderMapper].category}}</td>\n<td>{{mapperTypes[mapper.identityProviderMapper].name}}</td>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/session-realm.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/session-realm.html",
"diff": "</tr>\n</thead>\n<tbody>\n- <tr data-ng-repeat=\"data in stats\">\n+ <tr data-ng-repeat=\"data in stats | orderBy:'clientId'\">\n<td><a href=\"#/realms/{{realm.realm}}/clients/{{data.id}}/sessions\">{{data.clientId}}</a></td>\n<td>{{data.active}}</td>\n<td>{{data.offline}}</td>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-15909 Add sort in tables |
339,281 | 14.07.2021 00:39:06 | -7,200 | a07f3f9608429ccf370822ab7a51c6a51adee6ac | Add testing composite roles in RoleInvalidationClusterTest | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cluster/RoleInvalidationClusterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cluster/RoleInvalidationClusterTest.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\npackage org.keycloak.testsuite.cluster;\n+import java.lang.reflect.Field;\n+import java.util.Collections;\n+import java.util.HashSet;\n+import java.util.List;\n+import java.util.stream.Collectors;\nimport org.apache.commons.lang.RandomStringUtils;\n+import org.apache.commons.lang.StringUtils;\n+import org.apache.commons.lang.builder.EqualsBuilder;\n+import org.apache.commons.lang.builder.ReflectionToStringBuilder;\n+import org.apache.commons.lang.builder.ToStringStyle;\n+import org.junit.Before;\n+import org.keycloak.admin.client.resource.RoleByIdResource;\nimport org.keycloak.admin.client.resource.RoleResource;\nimport org.keycloak.admin.client.resource.RolesResource;\nimport org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.testsuite.arquillian.ContainerInfo;\n+import org.keycloak.testsuite.util.RoleBuilder;\nimport javax.ws.rs.NotFoundException;\n+import static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertNull;\n+import static org.keycloak.common.util.reflections.Reflections.resolveListType;\n+import static org.keycloak.common.util.reflections.Reflections.setAccessible;\n+import static org.keycloak.common.util.reflections.Reflections.unsetAccessible;\n/**\n*\n@@ -16,12 +49,29 @@ import static org.junit.Assert.assertNull;\n*/\npublic class RoleInvalidationClusterTest extends AbstractInvalidationClusterTestWithTestRealm<RoleRepresentation, RoleResource> {\n+ @Before\n+ public void setExcludedComparisonFields() {\n+ excludedComparisonFields.add(\"composites\");\n+ }\n+\n@Override\nprotected RoleRepresentation createTestEntityRepresentation() {\n+ RoleRepresentation composite1 = createEntityOnCurrentFailNode(RoleBuilder.create()\n+ .name(\"composite_role_\" + RandomStringUtils.randomAlphabetic(5))\n+ .build());\n+ RoleRepresentation composite2 = createEntityOnCurrentFailNode(RoleBuilder.create()\n+ .name(\"composite_role_\" + RandomStringUtils.randomAlphabetic(5))\n+ .build());\n+\nRoleRepresentation role = new RoleRepresentation();\nrole.setName(\"role_\" + RandomStringUtils.randomAlphabetic(5));\n- role.setComposite(false);\nrole.setDescription(\"description of \"+role.getName());\n+\n+ role.setComposites(new RoleRepresentation.Composites());\n+ role.getComposites().setRealm(new HashSet<>());\n+ role.getComposites().getRealm().add(composite1.getName());\n+ role.getComposites().getRealm().add(composite2.getName());\n+\nreturn role;\n}\n@@ -29,6 +79,10 @@ public class RoleInvalidationClusterTest extends AbstractInvalidationClusterTest\nreturn getAdminClientFor(node).realm(testRealmName).roles();\n}\n+ protected RoleByIdResource roleById(ContainerInfo node) {\n+ return getAdminClientFor(node).realm(testRealmName).rolesById();\n+ }\n+\n@Override\nprotected RoleResource entityResource(RoleRepresentation role, ContainerInfo node) {\nreturn entityResource(role.getName(), node);\n@@ -42,6 +96,12 @@ public class RoleInvalidationClusterTest extends AbstractInvalidationClusterTest\n@Override\nprotected RoleRepresentation createEntity(RoleRepresentation role, ContainerInfo node) {\nroles(node).create(role);\n+ if (role.getComposites() != null && role.getComposites().getRealm() != null) {\n+ List<RoleRepresentation> composites = role.getComposites().getRealm().stream()\n+ .map(realmRoleName -> roles(node).get(realmRoleName).toRepresentation())\n+ .collect(Collectors.toList());\n+ roleById(node).addComposites(readEntity(role, node).getId(), composites);\n+ }\nreturn readEntity(role, node);\n}\n@@ -50,6 +110,13 @@ public class RoleInvalidationClusterTest extends AbstractInvalidationClusterTest\nRoleRepresentation u = null;\ntry {\nu = entityResource(role, node).toRepresentation();\n+ if (u.isComposite()) {\n+ u.setComposites(new RoleRepresentation.Composites());\n+ u.getComposites().setRealm(new HashSet<>());\n+ for (RoleRepresentation roleComposite : roleById(node).getRealmRoleComposites(u.getId())) {\n+ u.getComposites().getRealm().add(roleComposite.getName());\n+ }\n+ }\n} catch (NotFoundException nfe) {\n// expected when role doesn't exist\n}\n@@ -70,6 +137,9 @@ public class RoleInvalidationClusterTest extends AbstractInvalidationClusterTest\nprotected void deleteEntity(RoleRepresentation role, ContainerInfo node) {\nentityResource(role, node).remove();\nassertNull(readEntity(role, node));\n+\n+ //removing remaining composite role\n+ roles(node).deleteRole(role.getComposites().getRealm().stream().findFirst().get());\n}\n@Override\n@@ -80,9 +150,64 @@ public class RoleInvalidationClusterTest extends AbstractInvalidationClusterTest\nrole = updateEntityOnCurrentFailNode(role, \"description\");\nverifyEntityUpdateDuringFailover(role, backendFailover);\n- // TODO composites\n+ //composite role\n+ log.info(\"Removing one of the composite roles on \" + getCurrentFailNode());\n+ roles(getCurrentFailNode()).deleteRole(role.getComposites().getRealm().stream().findFirst().get());\n+ role = readEntity(role, getCurrentFailNode());\n+ verifyEntityUpdateDuringFailover(role, backendFailover);\nreturn role;\n}\n+ @Override\n+ protected void assertEntityOnSurvivorNodesEqualsTo(RoleRepresentation testEntityOnFailNode) {\n+ super.assertEntityOnSurvivorNodesEqualsTo(testEntityOnFailNode);\n+\n+ //composites\n+ boolean entityDiffers = false;\n+ for (ContainerInfo survivorNode : getCurrentSurvivorNodes()) {\n+ log.debug(String.format(\"Attempt to verify %s on survivor %s (%s)\", getEntityType(testEntityOnFailNode), survivorNode, survivorNode.getContextRoot()));\n+ RoleRepresentation testEntityOnSurvivorNode = readEntity(testEntityOnFailNode, survivorNode);\n+\n+ if (EqualsBuilder.reflectionEquals(\n+ sortFieldsComposites(testEntityOnSurvivorNode.getComposites()),\n+ sortFieldsComposites(testEntityOnFailNode.getComposites()))) {\n+ log.info(String.format(\"Verification of %s on survivor %s PASSED\", getEntityType(testEntityOnFailNode), survivorNode));\n+ } else {\n+ entityDiffers = true;\n+ log.error(String.format(\"Verification of %s on survivor %s FAILED\", getEntityType(testEntityOnFailNode), survivorNode));\n+ String tf = ReflectionToStringBuilder.reflectionToString(testEntityOnFailNode.getComposites(), ToStringStyle.SHORT_PREFIX_STYLE);\n+ String ts = ReflectionToStringBuilder.reflectionToString(testEntityOnSurvivorNode.getComposites(), ToStringStyle.SHORT_PREFIX_STYLE);\n+ log.error(String.format(\n+ \"\\nEntity on fail node: \\n%s\\n\"\n+ + \"\\nEntity on survivor node: \\n%s\\n\"\n+ + \"\\nDifference: \\n%s\\n\",\n+ tf, ts, StringUtils.difference(tf, ts)));\n+ }\n+ }\n+ assertFalse(entityDiffers);\n+ }\n+\n+ private RoleRepresentation.Composites sortFieldsComposites(RoleRepresentation.Composites composites) {\n+ for (Field field : composites.getClass().getDeclaredFields()) {\n+ try {\n+ Class<?> type = resolveListType(field, composites);\n+\n+ if (type != null && Comparable.class.isAssignableFrom(type)) {\n+ setAccessible(field);\n+ Object value = field.get(composites);\n+\n+ if (value != null) {\n+ Collections.sort((List) value);\n+ }\n+ }\n+ } catch (IllegalAccessException cause) {\n+ throw new RuntimeException(\"Failed to sort field [\" + field + \"]\", cause);\n+ } finally {\n+ unsetAccessible(field);\n+ }\n+ }\n+\n+ return composites;\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18688 Add testing composite roles in RoleInvalidationClusterTest |
339,443 | 22.06.2021 20:10:00 | -7,200 | a25c70784c67abebca9df2825362836df1ac584f | support unicode for realm localization texts | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/RealmLocalizationTextsEntity.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/RealmLocalizationTextsEntity.java",
"diff": "@@ -27,6 +27,8 @@ import javax.persistence.Entity;\nimport javax.persistence.Id;\nimport javax.persistence.IdClass;\nimport javax.persistence.Table;\n+\n+import org.hibernate.annotations.Nationalized;\nimport org.keycloak.models.jpa.converter.MapStringConverter;\n@Entity\n@@ -81,6 +83,7 @@ public class RealmLocalizationTextsEntity {\n@Column(name = \"LOCALE\")\nprivate String locale;\n+ @Nationalized\n@Column(name = \"TEXTS\")\nprivate String texts;\n// TODO: The @Convert does not work as expected on quarkus. It doesn't update the \"texts\" in case that updated map has same keys (but different values) as old map had\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-15.0.0.xml",
"diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\" standalone=\"no\"?>\n+<!--\n+ ~ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ ~ * and other contributors as indicated by the @author tags.\n+ ~ *\n+ ~ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ * you may not use this file except in compliance with the License.\n+ ~ * You may obtain a copy of the License at\n+ ~ *\n+ ~ * http://www.apache.org/licenses/LICENSE-2.0\n+ ~ *\n+ ~ * Unless required by applicable law or agreed to in writing, software\n+ ~ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ * See the License for the specific language governing permissions and\n+ ~ * limitations under the License.\n+ -->\n+<databaseChangeLog xmlns=\"http://www.liquibase.org/xml/ns/dbchangelog\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:schemaLocation=\"http://www.liquibase.org/xml/ns/dbchangelog http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd\">\n+\n+ <!-- change datatype of field REALM_LOCALIZATIONS.TEXTS to NCLOB (instead of CLOB) -->\n+ <changeSet author=\"keycloak\" id=\"15.0.0-KEYCLOAK-18467\">\n+ <addColumn tableName=\"REALM_LOCALIZATIONS\">\n+ <column name=\"TEXTS_NEW\" type=\"NCLOB\">\n+ <!-- not-null constraint has to be added at the end, when data has been copied -->\n+ <!--<constraints nullable=\"false\"/>-->\n+ </column>\n+ </addColumn>\n+ <update tableName=\"REALM_LOCALIZATIONS\">\n+ <column name=\"TEXTS_NEW\" valueComputed=\"TEXTS\"/>\n+ </update>\n+ <dropColumn tableName=\"REALM_LOCALIZATIONS\" columnName=\"TEXTS\"/>\n+ <renameColumn tableName=\"REALM_LOCALIZATIONS\" oldColumnName=\"TEXTS_NEW\" newColumnName=\"TEXTS\" columnDataType=\"NCLOB\"/>\n+ <addNotNullConstraint tableName=\"REALM_LOCALIZATIONS\" columnName=\"TEXTS\" columnDataType=\"NCLOB\" />\n+ </changeSet>\n+\n+</databaseChangeLog>\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-master.xml",
"new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-master.xml",
"diff": "<include file=\"META-INF/jpa-changelog-12.0.0.xml\"/>\n<include file=\"META-INF/jpa-changelog-13.0.0.xml\"/>\n<include file=\"META-INF/jpa-changelog-14.0.0.xml\"/>\n+ <include file=\"META-INF/jpa-changelog-15.0.0.xml\"/>\n</databaseChangeLog>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18467 support unicode for realm localization texts |
339,392 | 03.05.2021 18:04:13 | -7,200 | 7d26b245de221857877305713e627d5f31fabe6a | Propagate security domain to ejb
same fix as in just for the offline installer | [
{
"change_type": "MODIFY",
"old_path": "distribution/adapters/wildfly-adapter/cli/adapter-elytron-install-offline.cli",
"new_path": "distribution/adapters/wildfly-adapter/cli/adapter-elytron-install-offline.cli",
"diff": "@@ -57,3 +57,9 @@ if (outcome != success) of /subsystem=undertow/application-security-domain=other\nelse\necho Undertow already configured with Keycloak\nend-if\n+\n+if (outcome != success) of /subsystem=ejb3/application-security-domain=other:read-resource\n+ /subsystem=ejb3/application-security-domain=other:add(security-domain=KeycloakDomain)\n+else\n+ echo EJB already configured with Keycloak\n+end-if\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-17947 Propagate security domain to ejb
same fix as in https://github.com/keycloak/keycloak/pull/5977 just for the offline installer |
339,433 | 22.04.2021 01:29:33 | 25,200 | fbaeb18a5fb7b7f1ebed4af28b3cd27959a63655 | Added ID to admin event object. | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaEventStoreProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaEventStoreProvider.java",
"diff": "@@ -146,7 +146,7 @@ public class JpaEventStoreProvider implements EventStoreProvider {\nprivate EventEntity convertEvent(Event event) {\nEventEntity eventEntity = new EventEntity();\n- eventEntity.setId(UUID.randomUUID().toString());\n+ eventEntity.setId(event.getId() == null ? UUID.randomUUID().toString() : event.getId());\neventEntity.setTime(event.getTime());\neventEntity.setType(event.getType().toString());\neventEntity.setRealmId(event.getRealmId());\n@@ -183,6 +183,7 @@ public class JpaEventStoreProvider implements EventStoreProvider {\nstatic Event convertEvent(EventEntity eventEntity) {\nEvent event = new Event();\n+ event.setId(eventEntity.getId() == null ? UUID.randomUUID().toString() : eventEntity.getId());\nevent.setTime(eventEntity.getTime());\nevent.setType(EventType.valueOf(eventEntity.getType()));\nevent.setRealmId(eventEntity.getRealmId());\n@@ -202,7 +203,7 @@ public class JpaEventStoreProvider implements EventStoreProvider {\nstatic AdminEventEntity convertAdminEvent(AdminEvent adminEvent, boolean includeRepresentation) {\nAdminEventEntity adminEventEntity = new AdminEventEntity();\n- adminEventEntity.setId(UUID.randomUUID().toString());\n+ adminEventEntity.setId(adminEvent.getId() == null ? UUID.randomUUID().toString() : adminEvent.getId());\nadminEventEntity.setTime(adminEvent.getTime());\nadminEventEntity.setRealmId(adminEvent.getRealmId());\nsetAuthDetails(adminEventEntity, adminEvent.getAuthDetails());\n@@ -223,6 +224,7 @@ public class JpaEventStoreProvider implements EventStoreProvider {\nstatic AdminEvent convertAdminEvent(AdminEventEntity adminEventEntity) {\nAdminEvent adminEvent = new AdminEvent();\n+ adminEvent.setId(adminEventEntity.getId() == null ? UUID.randomUUID().toString() : adminEventEntity.getId());\nadminEvent.setTime(adminEventEntity.getTime());\nadminEvent.setRealmId(adminEventEntity.getRealmId());\nsetAuthDetails(adminEvent, adminEventEntity);\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/events/Event.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/events/Event.java",
"diff": "@@ -25,6 +25,8 @@ import java.util.Map;\n*/\npublic class Event {\n+ private String id;\n+\nprivate long time;\nprivate EventType type;\n@@ -43,6 +45,14 @@ public class Event {\nprivate Map<String, String> details;\n+ public String getId() {\n+ return id;\n+ }\n+\n+ public void setId(String id) {\n+ this.id = id;\n+ }\n+\npublic long getTime() {\nreturn time;\n}\n@@ -117,6 +127,7 @@ public class Event {\npublic Event clone() {\nEvent clone = new Event();\n+ clone.id = id;\nclone.time = time;\nclone.type = type;\nclone.realmId = realmId;\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/events/EventBuilder.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/events/EventBuilder.java",
"diff": "@@ -30,6 +30,7 @@ import java.util.HashMap;\nimport java.util.List;\nimport java.util.Objects;\nimport java.util.Set;\n+import java.util.UUID;\nimport java.util.stream.Collectors;\n/**\n@@ -178,6 +179,7 @@ public class EventBuilder {\nprivate void send() {\nevent.setTime(Time.currentTimeMillis());\n+ event.setId(UUID.randomUUID().toString());\nif (store != null) {\nSet<String> eventTypes = realm.getEnabledEventTypesStream().collect(Collectors.toSet());\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/events/admin/AdminEvent.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/events/admin/AdminEvent.java",
"diff": "@@ -22,6 +22,8 @@ package org.keycloak.events.admin;\n*/\npublic class AdminEvent {\n+ private String id;\n+\nprivate long time;\nprivate String realmId;\n@@ -43,6 +45,7 @@ public class AdminEvent {\npublic AdminEvent() {}\npublic AdminEvent(AdminEvent toCopy) {\n+ this.id = toCopy.getId();\nthis.time = toCopy.getTime();\nthis.realmId = toCopy.getRealmId();\nthis.authDetails = new AuthDetails(toCopy.getAuthDetails());\n@@ -53,7 +56,18 @@ public class AdminEvent {\nthis.error = toCopy.getError();\n}\n+ /**\n+ * Returns the UUID of the event.\n+ *\n+ * @return\n+ */\n+ public String getId() {\n+ return id;\n+ }\n+ public void setId(String id) {\n+ this.id = id;\n+ }\n/**\n* Returns the time of the event\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/AdminEventBuilder.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/AdminEventBuilder.java",
"diff": "@@ -36,6 +36,7 @@ import javax.ws.rs.core.UriInfo;\nimport java.io.IOException;\nimport java.util.HashMap;\nimport java.util.Map;\n+import java.util.UUID;\nimport java.util.function.Predicate;\npublic class AdminEventBuilder {\n@@ -238,6 +239,7 @@ public class AdminEventBuilder {\n// Event needs to be copied because the same builder can be used with another event\nAdminEvent eventCopy = new AdminEvent(adminEvent);\neventCopy.setTime(Time.currentTimeMillis());\n+ eventCopy.setId(UUID.randomUUID().toString());\nif (store != null) {\ntry {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/TestingResourceProvider.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/TestingResourceProvider.java",
"diff": "@@ -109,6 +109,7 @@ import java.util.Map;\nimport java.util.Properties;\nimport java.util.stream.Collectors;\nimport java.util.stream.Stream;\n+import java.util.UUID;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -391,6 +392,7 @@ public class TestingResourceProvider implements RealmResourceProvider {\nprivate Event repToModel(EventRepresentation rep) {\nEvent event = new Event();\n+ event.setId(UUID.randomUUID().toString());\nevent.setClientId(rep.getClientId());\nevent.setDetails(rep.getDetails());\nevent.setError(rep.getError());\n@@ -536,6 +538,7 @@ public class TestingResourceProvider implements RealmResourceProvider {\nprivate AdminEvent repToModel(AdminEventRepresentation rep) {\nAdminEvent event = new AdminEvent();\n+ event.setId(UUID.randomUUID().toString());\nevent.setAuthDetails(repToModel(rep.getAuthDetails()));\nevent.setError(rep.getError());\nevent.setOperationType(OperationType.valueOf(rep.getOperationType()));\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18471 Added ID to admin event object. |
339,433 | 29.06.2021 06:07:01 | 25,200 | 2c8d4ad9b49963f39ae90a71abd5f1e07e507ee7 | Realm localizations of one realm must not affect themes displayed in context of other realms. | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/email/freemarker/FreeMarkerEmailTemplateProvider.java",
"new_path": "services/src/main/java/org/keycloak/email/freemarker/FreeMarkerEmailTemplateProvider.java",
"diff": "@@ -207,9 +207,9 @@ public class FreeMarkerEmailTemplateProvider implements EmailTemplateProvider {\nTheme theme = getTheme();\nLocale locale = session.getContext().resolveLocale(user);\nattributes.put(\"locale\", locale);\n- Properties rb = theme.getMessages(locale);\n- Map<String, String> localizationTexts = realm.getRealmLocalizationTextsByLocale(locale.toLanguageTag());\n- rb.putAll(localizationTexts);\n+ Properties rb = new Properties();\n+ rb.putAll(theme.getMessages(locale));\n+ rb.putAll(realm.getRealmLocalizationTextsByLocale(locale.toLanguageTag()));\nattributes.put(\"msg\", new MessageFormatterMethod(locale, rb));\nattributes.put(\"properties\", theme.getProperties());\nString subject = new MessageFormat(rb.getProperty(subjectKey, subjectKey), locale).format(subjectAttributes.toArray());\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/forms/account/freemarker/FreeMarkerAccountProvider.java",
"new_path": "services/src/main/java/org/keycloak/forms/account/freemarker/FreeMarkerAccountProvider.java",
"diff": "@@ -129,8 +129,6 @@ public class FreeMarkerAccountProvider implements AccountProvider {\nLocale locale = session.getContext().resolveLocale(user);\nProperties messagesBundle = handleThemeResources(theme, locale, attributes);\n- Map<String, String> localizationTexts = realm.getRealmLocalizationTextsByLocale(locale.toLanguageTag());\n- messagesBundle.putAll(localizationTexts);\nURI baseUri = uriInfo.getBaseUri();\nUriBuilder baseUriBuilder = uriInfo.getBaseUriBuilder();\n@@ -217,9 +215,10 @@ public class FreeMarkerAccountProvider implements AccountProvider {\n* @return message bundle for other use\n*/\nprotected Properties handleThemeResources(Theme theme, Locale locale, Map<String, Object> attributes) {\n- Properties messagesBundle;\n+ Properties messagesBundle = new Properties();\ntry {\n- messagesBundle = theme.getMessages(locale);\n+ messagesBundle.putAll(theme.getMessages(locale));\n+ messagesBundle.putAll(realm.getRealmLocalizationTextsByLocale(locale.toLanguageTag()));\nattributes.put(\"msg\", new MessageFormatterMethod(locale, messagesBundle));\n} catch (IOException e) {\nlogger.warn(\"Failed to load messages\", e);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/FreeMarkerLoginFormsProvider.java",
"new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/FreeMarkerLoginFormsProvider.java",
"diff": "@@ -198,8 +198,6 @@ public class FreeMarkerLoginFormsProvider implements LoginFormsProvider {\nLocale locale = session.getContext().resolveLocale(user);\nProperties messagesBundle = handleThemeResources(theme, locale);\n- Map<String, String> localizationTexts = realm.getRealmLocalizationTextsByLocale(locale.toLanguageTag());\n- messagesBundle.putAll(localizationTexts);\nhandleMessages(locale, messagesBundle);\n@@ -288,8 +286,6 @@ public class FreeMarkerLoginFormsProvider implements LoginFormsProvider {\nLocale locale = session.getContext().resolveLocale(user);\nProperties messagesBundle = handleThemeResources(theme, locale);\n- Map<String, String> localizationTexts = realm.getRealmLocalizationTextsByLocale(locale.getCountry());\n- messagesBundle.putAll(localizationTexts);\nhandleMessages(locale, messagesBundle);\n@@ -339,9 +335,10 @@ public class FreeMarkerLoginFormsProvider implements LoginFormsProvider {\n* @return message bundle for other use\n*/\nprotected Properties handleThemeResources(Theme theme, Locale locale) {\n- Properties messagesBundle;\n+ Properties messagesBundle = new Properties();\ntry {\n- messagesBundle = theme.getMessages(locale);\n+ messagesBundle.putAll(theme.getMessages(locale));\n+ messagesBundle.putAll(realm.getRealmLocalizationTextsByLocale(locale.toLanguageTag()));\nattributes.put(\"msg\", new MessageFormatterMethod(locale, messagesBundle));\nattributes.put(\"advancedMsg\", new AdvancedMessageFormatterMethod(locale, messagesBundle));\n} catch (IOException e) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/AdminMessageFormatter.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/AdminMessageFormatter.java",
"diff": "@@ -48,10 +48,10 @@ public class AdminMessageFormatter implements BiFunction<String, Object[], Strin\ntry {\nKeycloakContext context = session.getContext();\nlocale = context.resolveLocale(user);\n- messages = getTheme(session).getMessages(locale);\n+ messages = new Properties();\n+ messages.putAll(getTheme(session).getMessages(locale));\nRealmModel realm = context.getRealm();\n- Map<String, String> localizationTexts = realm.getRealmLocalizationTextsByLocale(locale.toLanguageTag());\n- messages.putAll(localizationTexts);\n+ messages.putAll(realm.getRealmLocalizationTextsByLocale(locale.toLanguageTag()));\n} catch (IOException cause) {\nthrow new RuntimeException(\"Failed to configure error messages\", cause);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/i18n/LoginPageTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/i18n/LoginPageTest.java",
"diff": "*/\npackage org.keycloak.testsuite.i18n;\n+import java.io.IOException;\nimport java.util.Arrays;\n+import java.util.Locale;\nimport org.apache.http.impl.client.CloseableHttpClient;\n+import org.hamcrest.Matchers;\nimport org.jboss.resteasy.client.jaxrs.ResteasyClient;\nimport org.jboss.resteasy.client.jaxrs.ResteasyClientBuilder;\nimport org.jboss.resteasy.client.jaxrs.engines.ApacheHttpClient4Engine;\n@@ -44,6 +47,8 @@ import org.keycloak.testsuite.pages.OAuthGrantPage;\nimport org.keycloak.testsuite.util.IdentityProviderBuilder;\nimport org.openqa.selenium.Cookie;\n+import static org.hamcrest.MatcherAssert.assertThat;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Michael Gerber</a>\n* @author Stan Silvert [email protected] (C) 2016 Red Hat Inc.\n@@ -117,22 +122,26 @@ public class LoginPageTest extends AbstractI18NTest {\n}\n@Test\n- public void acceptLanguageHeader() {\n+ public void acceptLanguageHeader() throws IOException {\nProfileAssume.assumeCommunity();\n- CloseableHttpClient httpClient = (CloseableHttpClient) new HttpClientBuilder().build();\n+ try(CloseableHttpClient httpClient = (CloseableHttpClient) new HttpClientBuilder().build()) {\nApacheHttpClient4Engine engine = new ApacheHttpClient4Engine(httpClient);\nResteasyClient client = new ResteasyClientBuilder().httpEngine(engine).build();\nloginPage.open();\n- Response response = client.target(driver.getCurrentUrl()).request().acceptLanguage(\"de\").get();\n- Assert.assertTrue(response.readEntity(String.class).contains(\"Anmeldung bei test\"));\n- response = client.target(driver.getCurrentUrl()).request().acceptLanguage(\"en\").get();\n- Assert.assertTrue(response.readEntity(String.class).contains(\"Sign in to test\"));\n+ try(Response responseDe = client.target(driver.getCurrentUrl()).request().acceptLanguage(\"de\").get()) {\n+ Assert.assertTrue(responseDe.readEntity(String.class).contains(\"Anmeldung bei test\"));\n+\n+ try(Response responseEn = client.target(driver.getCurrentUrl()).request().acceptLanguage(\"en\").get()) {\n+ Assert.assertTrue(responseEn.readEntity(String.class).contains(\"Sign in to test\"));\n+ }\n+ }\nclient.close();\n}\n+ }\n@Test\npublic void testIdentityProviderCapitalization(){\n@@ -242,6 +251,45 @@ public class LoginPageTest extends AbstractI18NTest {\nAssert.assertNull(localeCookie);\n}\n+ // KEYCLOAK-18590\n+ @Test\n+ public void realmLocalizationMessagesAreNotCachedWithinTheTheme() throws IOException {\n+ final String locale = Locale.ENGLISH.toLanguageTag();\n+\n+ final String realmLocalizationMessageKey = \"loginAccountTitle\";\n+ final String realmLocalizationMessageValue = \"Localization Test\";\n+\n+ try(CloseableHttpClient httpClient = (CloseableHttpClient) new HttpClientBuilder().build()) {\n+ ApacheHttpClient4Engine engine = new ApacheHttpClient4Engine(httpClient);\n+\n+ testRealm().localization().saveRealmLocalizationText(locale, realmLocalizationMessageKey,\n+ realmLocalizationMessageValue);\n+\n+ ResteasyClient client = new ResteasyClientBuilder().httpEngine(engine).build();\n+\n+ loginPage.open();\n+\n+ try(Response responseWithLocalization =\n+ client.target(driver.getCurrentUrl()).request().acceptLanguage(locale).get()) {\n+\n+ assertThat(responseWithLocalization.readEntity(String.class),\n+ Matchers.containsString(realmLocalizationMessageValue));\n+\n+ testRealm().localization().deleteRealmLocalizationText(locale, realmLocalizationMessageKey);\n+\n+ loginPage.open();\n+\n+ try(Response responseWithoutLocalization =\n+ client.target(driver.getCurrentUrl()).request().acceptLanguage(locale).get()) {\n+\n+ assertThat(responseWithoutLocalization.readEntity(String.class),\n+ Matchers.not(Matchers.containsString(realmLocalizationMessageValue)));\n+ }\n+ }\n+\n+ client.close();\n+ }\n+ }\nprivate void switchLanguageToGermanAndBack(String expectedEnglishMessage, String expectedGermanMessage, LanguageComboboxAwarePage page) {\n// Switch language to Deutsch\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18590 Realm localizations of one realm must not affect themes displayed in context of other realms. |
339,511 | 09.07.2021 10:28:59 | -32,400 | 63f04c1118aa868cf6a7419a028e41596a267594 | Client policy executor for check Backchannel signed request algorithms matching FAPI compliant algorithms | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/clientpolicy/executor/SecureCibaAuthenticationRequestSigningAlgorithmExecutor.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor;\n+\n+import java.util.HashMap;\n+import java.util.Map;\n+import java.util.Optional;\n+\n+import org.jboss.logging.Logger;\n+\n+import org.keycloak.OAuthErrorException;\n+import org.keycloak.crypto.Algorithm;\n+import org.keycloak.models.CibaConfig;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.representations.idm.ClientPolicyExecutorConfigurationRepresentation;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.services.clientpolicy.ClientPolicyContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyException;\n+import org.keycloak.services.clientpolicy.context.AdminClientRegisterContext;\n+import org.keycloak.services.clientpolicy.context.AdminClientUpdateContext;\n+import org.keycloak.services.clientpolicy.context.DynamicClientRegisterContext;\n+import org.keycloak.services.clientpolicy.context.DynamicClientUpdateContext;\n+import org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider;\n+import org.keycloak.services.clientpolicy.executor.FapiConstant;\n+\n+import com.fasterxml.jackson.annotation.JsonProperty;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n+ */\n+public class SecureCibaAuthenticationRequestSigningAlgorithmExecutor implements ClientPolicyExecutorProvider<SecureCibaAuthenticationRequestSigningAlgorithmExecutor.Configuration> {\n+\n+ private static final Logger logger = Logger.getLogger(SecureCibaAuthenticationRequestSigningAlgorithmExecutor.class);\n+\n+ private final KeycloakSession session;\n+ private Configuration configuration;\n+\n+ private static final String sigTarget = CibaConfig.CIBA_BACKCHANNEL_AUTH_REQUEST_SIGNING_ALG;\n+\n+ private static final String DEFAULT_ALGORITHM_VALUE = Algorithm.PS256;\n+\n+ public SecureCibaAuthenticationRequestSigningAlgorithmExecutor(KeycloakSession session) {\n+ this.session = session;\n+ }\n+\n+ @Override\n+ public String getProviderId() {\n+ return SecureCibaAuthenticationRequestSigningAlgorithmExecutorFactory.PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public void setupConfiguration(SecureCibaAuthenticationRequestSigningAlgorithmExecutor.Configuration config) {\n+ this.configuration = Optional.ofNullable(config).orElse(createDefaultConfiguration());\n+ if (config.getDefaultAlgorithm() == null || !isSecureAlgorithm(config.getDefaultAlgorithm())) config.setDefaultAlgorithm(DEFAULT_ALGORITHM_VALUE);\n+ }\n+\n+ @Override\n+ public Class<Configuration> getExecutorConfigurationClass() {\n+ return Configuration.class;\n+ }\n+\n+ public static class Configuration extends ClientPolicyExecutorConfigurationRepresentation {\n+ @JsonProperty(\"default-algorithm\")\n+ protected String defaultAlgorithm;\n+\n+ public String getDefaultAlgorithm() {\n+ return defaultAlgorithm;\n+ }\n+\n+ public void setDefaultAlgorithm(String defaultAlgorithm) {\n+ if (isSecureAlgorithm(defaultAlgorithm)) {\n+ this.defaultAlgorithm = defaultAlgorithm;\n+ } else {\n+ logger.tracev(\"defaultAlgorithm = {0}, fall back to {1}.\", defaultAlgorithm, DEFAULT_ALGORITHM_VALUE);\n+ this.defaultAlgorithm = DEFAULT_ALGORITHM_VALUE;\n+ }\n+ }\n+ }\n+\n+ @Override\n+ public void executeOnEvent(ClientPolicyContext context) throws ClientPolicyException {\n+ switch (context.getEvent()) {\n+ case REGISTER:\n+ if (context instanceof AdminClientRegisterContext) {\n+ verifyAndEnforceSecureSigningAlgorithm(((AdminClientRegisterContext)context).getProposedClientRepresentation());\n+ } else if (context instanceof DynamicClientRegisterContext) {\n+ verifyAndEnforceSecureSigningAlgorithm(((DynamicClientRegisterContext)context).getProposedClientRepresentation());\n+ } else {\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"not allowed input format.\");\n+ }\n+ break;\n+ case UPDATE:\n+ if (context instanceof AdminClientUpdateContext) {\n+ verifyAndEnforceSecureSigningAlgorithm(((AdminClientUpdateContext)context).getProposedClientRepresentation());\n+ } else if (context instanceof DynamicClientUpdateContext) {\n+ verifyAndEnforceSecureSigningAlgorithm(((DynamicClientUpdateContext)context).getProposedClientRepresentation());\n+ } else {\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"not allowed input format.\");\n+ }\n+ break;\n+ default:\n+ return;\n+ }\n+ }\n+\n+ private Configuration createDefaultConfiguration() {\n+ Configuration conf = new Configuration();\n+ conf.setDefaultAlgorithm(DEFAULT_ALGORITHM_VALUE);\n+ return conf;\n+ }\n+\n+ private void verifyAndEnforceSecureSigningAlgorithm(ClientRepresentation clientRep) throws ClientPolicyException {\n+ Map<String, String> attributes = Optional.ofNullable(clientRep.getAttributes()).orElse(new HashMap<>());\n+ String sigAlg = attributes.get(sigTarget);\n+ if (sigAlg == null) {\n+ logger.tracev(\"Signing algorithm not specified explicitly, signature target = {0}. set default algorithm = {1}.\", sigTarget, configuration.getDefaultAlgorithm());\n+ attributes.put(sigTarget, configuration.getDefaultAlgorithm());\n+ clientRep.setAttributes(attributes);\n+ return;\n+ }\n+\n+ if (isSecureAlgorithm(sigAlg)) {\n+ logger.tracev(\"Passed. signature target = {0}, signature algorithm = {1}\", sigTarget, sigAlg);\n+ return;\n+ }\n+\n+ logger.tracev(\"NOT allowed signatureAlgorithm. signature target = {0}, signature algorithm = {1}\", sigTarget, sigAlg);\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"not allowed signature algorithm.\");\n+ }\n+\n+ private static boolean isSecureAlgorithm(String sigAlg) {\n+ return FapiConstant.ALLOWED_ALGORITHMS.contains(sigAlg);\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/clientpolicy/executor/SecureCibaAuthenticationRequestSigningAlgorithmExecutorFactory.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor;\n+\n+import java.util.ArrayList;\n+import java.util.Arrays;\n+import java.util.LinkedList;\n+import java.util.List;\n+\n+import org.keycloak.Config.Scope;\n+import org.keycloak.crypto.Algorithm;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.provider.ProviderConfigProperty;\n+import org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider;\n+import org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory;\n+import org.keycloak.services.clientpolicy.executor.FapiConstant;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n+ */\n+public class SecureCibaAuthenticationRequestSigningAlgorithmExecutorFactory implements ClientPolicyExecutorProviderFactory {\n+\n+ public static final String PROVIDER_ID = \"secure-ciba-req-sig-algorithm\";\n+\n+ public static final String DEFAULT_ALGORITHM = \"default-algorithm\";\n+\n+ private static final ProviderConfigProperty DEFAULT_ALGORITHM_PROPERTY = new ProviderConfigProperty(\n+ DEFAULT_ALGORITHM, \"Default Algorithm\", \"Default signature algorithm, which will be set to clients during client registration/update in case that client does not specify any algorithm\",\n+ ProviderConfigProperty.LIST_TYPE, Algorithm.PS256, new LinkedList<>(FapiConstant.ALLOWED_ALGORITHMS).toArray(new String[] {}));\n+\n+ @Override\n+ public ClientPolicyExecutorProvider create(KeycloakSession session) {\n+ return new SecureCibaAuthenticationRequestSigningAlgorithmExecutor(session);\n+ }\n+\n+ @Override\n+ public void init(Scope config) {\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+ }\n+\n+ @Override\n+ public void close() {\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"It refuses the client whose signature algorithms are considered not to be secure. This is applied by server for CIBA backchannel signed authentication request. It accepts ES256, ES384, ES512, PS256, PS384 and PS512.\";\n+ }\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return new ArrayList<>(Arrays.asList(DEFAULT_ALGORITHM_PROPERTY));\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/FapiConstant.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.executor;\n+\n+import java.util.Arrays;\n+import java.util.LinkedHashSet;\n+import java.util.Set;\n+\n+import org.keycloak.crypto.Algorithm;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n+ */\n+public final class FapiConstant {\n+ public static final Set<String> ALLOWED_ALGORITHMS = new LinkedHashSet<>(Arrays.asList(\n+ Algorithm.PS256,\n+ Algorithm.PS384,\n+ Algorithm.PS512,\n+ Algorithm.ES256,\n+ Algorithm.ES384,\n+ Algorithm.ES512\n+ ));\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmExecutor.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmExecutor.java",
"diff": "@@ -63,15 +63,6 @@ public class SecureSigningAlgorithmExecutor implements ClientPolicyExecutorProvi\nprivate static final String DEFAULT_ALGORITHM_VALUE = Algorithm.PS256;\n- static final Set<String> ALLOWED_ALGORITHMS = new LinkedHashSet<>(Arrays.asList(\n- Algorithm.PS256,\n- Algorithm.PS384,\n- Algorithm.PS512,\n- Algorithm.ES256,\n- Algorithm.ES384,\n- Algorithm.ES512\n- ));\n-\npublic SecureSigningAlgorithmExecutor(KeycloakSession session) {\nthis.session = session;\n}\n@@ -175,7 +166,7 @@ public class SecureSigningAlgorithmExecutor implements ClientPolicyExecutorProvi\n}\nprivate static boolean isSecureAlgorithm(String sigAlg) {\n- return ALLOWED_ALGORITHMS.contains(sigAlg);\n+ return FapiConstant.ALLOWED_ALGORITHMS.contains(sigAlg);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmExecutorFactory.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmExecutorFactory.java",
"diff": "@@ -39,7 +39,7 @@ public class SecureSigningAlgorithmExecutorFactory implements ClientPolicyExecut\nprivate static final ProviderConfigProperty DEFAULT_ALGORITHM_PROPERTY = new ProviderConfigProperty(\nDEFAULT_ALGORITHM, \"Default Algorithm\", \"Default signature algorithm, which will be set to clients during client registration/update in case that client does not specify any algorithm\",\n- ProviderConfigProperty.LIST_TYPE, Algorithm.PS256, new LinkedList<>(SecureSigningAlgorithmExecutor.ALLOWED_ALGORITHMS).toArray(new String[] {}));\n+ ProviderConfigProperty.LIST_TYPE, Algorithm.PS256, new LinkedList<>(FapiConstant.ALLOWED_ALGORITHMS).toArray(new String[] {}));\n@Override\npublic ClientPolicyExecutorProvider create(KeycloakSession session) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmForSignedJwtExecutor.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmForSignedJwtExecutor.java",
"diff": "@@ -94,8 +94,7 @@ public class SecureSigningAlgorithmForSignedJwtExecutor implements ClientPolicyE\n} catch (JWSInputException e) {\nthrow new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"not allowed input format.\");\n}\n- String alg = jws.getHeader().getAlgorithm().name();\n- verifySecureSigningAlgorithm(alg);\n+ verifySecureSigningAlgorithm(jws.getHeader().getAlgorithm().name());\nbreak;\ndefault:\nreturn;\n@@ -103,17 +102,11 @@ public class SecureSigningAlgorithmForSignedJwtExecutor implements ClientPolicyE\n}\nprivate void verifySecureSigningAlgorithm(String signatureAlgorithm) throws ClientPolicyException {\n- // Please change also SecureSigningAlgorithmForSignedJwtEnforceExecutorFactory.getHelpText() if you are changing any algorithms here.\n- switch (signatureAlgorithm) {\n- case Algorithm.PS256:\n- case Algorithm.PS384:\n- case Algorithm.PS512:\n- case Algorithm.ES256:\n- case Algorithm.ES384:\n- case Algorithm.ES512:\n+ if (FapiConstant.ALLOWED_ALGORITHMS.contains(signatureAlgorithm)) {\nlogger.tracev(\"Passed. signatureAlgorithm = {0}\", signatureAlgorithm);\nreturn;\n}\n+\nlogger.tracev(\"NOT allowed signatureAlgorithm = {0}\", signatureAlgorithm);\nthrow new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"not allowed signature algorithm.\");\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory",
"new_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory",
"diff": "@@ -12,3 +12,4 @@ org.keycloak.services.clientpolicy.executor.ConsentRequiredExecutorFactory\norg.keycloak.services.clientpolicy.executor.FullScopeDisabledExecutorFactory\norg.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaSessionEnforceExecutorFactory\norg.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaSignedAuthenticationRequestExecutorFactory\n+org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaAuthenticationRequestSigningAlgorithmExecutorFactory\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/CIBATest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/CIBATest.java",
"diff": "@@ -36,11 +36,14 @@ import static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\nimport static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.QUARKUS;\nimport static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.REMOTE;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createAnyClientConditionConfig;\n+import static org.keycloak.testsuite.util.ClientPoliciesUtil.createClientUpdateContextConditionConfig;\n+import static org.keycloak.testsuite.util.ClientPoliciesUtil.createSecureCibaAuthenticationRequestSigningAlgorithmExecutorConfig;\nimport java.io.IOException;\nimport java.net.URI;\nimport java.net.URISyntaxException;\nimport java.util.ArrayList;\n+import java.util.Arrays;\nimport java.util.Collections;\nimport java.util.HashMap;\nimport java.util.List;\n@@ -66,9 +69,12 @@ import org.keycloak.events.Errors;\nimport org.keycloak.events.EventType;\nimport org.keycloak.models.CibaConfig;\nimport org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\n+import org.keycloak.protocol.oidc.OIDCConfigAttributes;\nimport org.keycloak.protocol.oidc.grants.ciba.CibaGrantType;\nimport org.keycloak.protocol.oidc.grants.ciba.channel.AuthenticationChannelRequest;\nimport org.keycloak.protocol.oidc.grants.ciba.channel.AuthenticationChannelResponse;\n+import org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaAuthenticationRequestSigningAlgorithmExecutor;\n+import org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaAuthenticationRequestSigningAlgorithmExecutorFactory;\nimport org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaSessionEnforceExecutorFactory;\nimport org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaSignedAuthenticationRequestExecutor;\nimport org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaSignedAuthenticationRequestExecutorFactory;\n@@ -84,7 +90,11 @@ import org.keycloak.representations.oidc.OIDCClientRepresentation;\nimport org.keycloak.representations.oidc.TokenMetadataRepresentation;\nimport org.keycloak.services.Urls;\nimport org.keycloak.services.clientpolicy.ClientPolicyEvent;\n+import org.keycloak.services.clientpolicy.ClientPoliciesUtil;\n+import org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.clientpolicy.condition.AnyClientConditionFactory;\n+import org.keycloak.services.clientpolicy.condition.ClientUpdaterContextConditionFactory;\n+import org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmExecutorFactory;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n@@ -1401,7 +1411,6 @@ public class CIBATest extends AbstractClientPoliciesTest {\ntestBackchannelAuthenticationFlowNotRegisterSigAlgInAdvanceWithSignedAuthentication(\"valid-CIBA-CD-Zwei\", true, null, Algorithm.PS256, 400, \"Client requested algorithm not registered in advance or request signed with different algorithm other than client requested algorithm\");\n}\n-\n@Test\npublic void testExtendedClientPolicyIntefacesForBackchannelAuthenticationRequest() throws Exception {\nString clientId = generateSuffixedName(\"confidential-app\");\n@@ -1494,6 +1503,161 @@ public class CIBATest extends AbstractClientPoliciesTest {\nassertThat(tokenRes.getErrorDescription(), is(\"Exception thrown intentionally\"));\n}\n+ @Test\n+ public void testSecureCibaAuthenticationRequestSigningAlgorithmEnforceExecutor() throws Exception {\n+ // register profiles\n+ String json = (new ClientProfilesBuilder()).addProfile(\n+ (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Den Forsta Profilen\")\n+ .addExecutor(SecureCibaAuthenticationRequestSigningAlgorithmExecutorFactory.PROVIDER_ID, null)\n+ .toRepresentation()\n+ ).toString();\n+ updateProfiles(json);\n+\n+ // register policies\n+ json = (new ClientPoliciesBuilder()).addPolicy(\n+\n+ (new ClientPolicyBuilder()).createPolicy(POLICY_NAME, \"Den Forsta Policyn\", Boolean.TRUE)\n+ .addCondition(ClientUpdaterContextConditionFactory.PROVIDER_ID,\n+ createClientUpdateContextConditionConfig(Arrays.asList(\n+ ClientUpdaterContextConditionFactory.BY_AUTHENTICATED_USER,\n+ ClientUpdaterContextConditionFactory.BY_INITIAL_ACCESS_TOKEN,\n+ ClientUpdaterContextConditionFactory.BY_REGISTRATION_ACCESS_TOKEN)))\n+ .addProfile(PROFILE_NAME)\n+ .toRepresentation()\n+ ).toString();\n+ updatePolicies(json);\n+\n+ // create by Admin REST API - fail\n+ try {\n+ createClientByAdmin(generateSuffixedName(\"App-by-Admin\"), (ClientRepresentation clientRep) -> {\n+ clientRep.setSecret(\"secret\");\n+ clientRep.setAttributes(new HashMap<>());\n+ clientRep.getAttributes().put(CibaConfig.CIBA_BACKCHANNEL_AUTH_REQUEST_SIGNING_ALG, \"none\");\n+ });\n+ fail();\n+ } catch (ClientPolicyException e) {\n+ assertEquals(OAuthErrorException.INVALID_REQUEST, e.getMessage());\n+ }\n+\n+ // create by Admin REST API - success\n+ String cAppAdminId = createClientByAdmin(generateSuffixedName(\"App-by-Admin\"), (ClientRepresentation clientRep) -> {\n+ clientRep.setAttributes(new HashMap<>());\n+ clientRep.getAttributes().put(CibaConfig.CIBA_BACKCHANNEL_AUTH_REQUEST_SIGNING_ALG, org.keycloak.crypto.Algorithm.ES256);\n+ });\n+ ClientRepresentation cRep = getClientByAdmin(cAppAdminId);\n+ assertEquals(org.keycloak.crypto.Algorithm.ES256, cRep.getAttributes().get(CibaConfig.CIBA_BACKCHANNEL_AUTH_REQUEST_SIGNING_ALG));\n+\n+ // create by Admin REST API - success, PS256 enforced\n+ String cAppAdmin2Id = createClientByAdmin(generateSuffixedName(\"App-by-Admin2\"), (ClientRepresentation client2Rep) -> {\n+ });\n+ ClientRepresentation cRep2 = getClientByAdmin(cAppAdmin2Id);\n+ assertEquals(org.keycloak.crypto.Algorithm.PS256, cRep2.getAttributes().get(CibaConfig.CIBA_BACKCHANNEL_AUTH_REQUEST_SIGNING_ALG));\n+\n+ // update by Admin REST API - fail\n+ try {\n+ updateClientByAdmin(cAppAdminId, (ClientRepresentation clientRep) -> {\n+ clientRep.setAttributes(new HashMap<>());\n+ clientRep.getAttributes().put(CibaConfig.CIBA_BACKCHANNEL_AUTH_REQUEST_SIGNING_ALG, org.keycloak.crypto.Algorithm.RS512);\n+ });\n+ } catch (ClientPolicyException cpe) {\n+ assertEquals(Errors.INVALID_REQUEST, cpe.getError());\n+ }\n+ cRep = getClientByAdmin(cAppAdminId);\n+ assertEquals(org.keycloak.crypto.Algorithm.ES256, cRep.getAttributes().get(CibaConfig.CIBA_BACKCHANNEL_AUTH_REQUEST_SIGNING_ALG));\n+\n+ // update by Admin REST API - success\n+ updateClientByAdmin(cAppAdminId, (ClientRepresentation clientRep) -> {\n+ clientRep.setAttributes(new HashMap<>());\n+ clientRep.getAttributes().put(CibaConfig.CIBA_BACKCHANNEL_AUTH_REQUEST_SIGNING_ALG, org.keycloak.crypto.Algorithm.PS384);\n+ });\n+ cRep = getClientByAdmin(cAppAdminId);\n+ assertEquals(org.keycloak.crypto.Algorithm.PS384, cRep.getAttributes().get(CibaConfig.CIBA_BACKCHANNEL_AUTH_REQUEST_SIGNING_ALG));\n+\n+ // update profiles, ES256 enforced\n+ json = (new ClientProfilesBuilder()).addProfile(\n+ (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Den Forsta Profilen\")\n+ .addExecutor(SecureCibaAuthenticationRequestSigningAlgorithmExecutorFactory.PROVIDER_ID,\n+ createSecureCibaAuthenticationRequestSigningAlgorithmExecutorConfig(org.keycloak.crypto.Algorithm.ES256))\n+ .toRepresentation()\n+ ).toString();\n+\n+ updateProfiles(json);\n+\n+ // update by Admin REST API - success\n+ updateClientByAdmin(cAppAdmin2Id, (ClientRepresentation client2Rep) -> {\n+ client2Rep.getAttributes().remove(CibaConfig.CIBA_BACKCHANNEL_AUTH_REQUEST_SIGNING_ALG);\n+ });\n+ cRep2 = getClientByAdmin(cAppAdmin2Id);\n+ assertEquals(org.keycloak.crypto.Algorithm.ES256, cRep2.getAttributes().get(CibaConfig.CIBA_BACKCHANNEL_AUTH_REQUEST_SIGNING_ALG));\n+\n+ // update profiles, fall back to PS256\n+ json = (new ClientProfilesBuilder()).addProfile(\n+ (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Den Forsta Profilen\")\n+ .addExecutor(SecureCibaAuthenticationRequestSigningAlgorithmExecutorFactory.PROVIDER_ID,\n+ createSecureCibaAuthenticationRequestSigningAlgorithmExecutorConfig(org.keycloak.crypto.Algorithm.RS512))\n+ .toRepresentation()\n+ ).toString();\n+ updateProfiles(json);\n+\n+ // create dynamically - fail\n+ try {\n+ createClientByAdmin(generateSuffixedName(\"App-in-Dynamic\"), (ClientRepresentation clientRep) -> {\n+ clientRep.setSecret(\"secret\");\n+ clientRep.setAttributes(new HashMap<>());\n+ clientRep.getAttributes().put(CibaConfig.CIBA_BACKCHANNEL_AUTH_REQUEST_SIGNING_ALG, org.keycloak.crypto.Algorithm.RS384);\n+ });\n+ fail();\n+ } catch (ClientPolicyException e) {\n+ assertEquals(OAuthErrorException.INVALID_REQUEST, e.getMessage());\n+ }\n+\n+ // create dynamically - success\n+ String cAppDynamicClientId = createClientDynamically(generateSuffixedName(\"App-in-Dynamic\"), (OIDCClientRepresentation clientRep) -> {\n+ clientRep.setBackchannelAuthenticationRequestSigningAlg(org.keycloak.crypto.Algorithm.ES256);\n+ });\n+ events.expect(EventType.CLIENT_REGISTER).client(cAppDynamicClientId).user(org.hamcrest.Matchers.isEmptyOrNullString()).assertEvent();\n+\n+ // update dynamically - fail\n+ try {\n+ updateClientDynamically(cAppDynamicClientId, (OIDCClientRepresentation clientRep) -> {\n+ clientRep.setBackchannelAuthenticationRequestSigningAlg(org.keycloak.crypto.Algorithm.RS256);\n+ });\n+ fail();\n+ } catch (ClientRegistrationException e) {\n+ assertEquals(ERR_MSG_CLIENT_REG_FAIL, e.getMessage());\n+ }\n+ assertEquals(org.keycloak.crypto.Algorithm.ES256, getClientDynamically(cAppDynamicClientId).getBackchannelAuthenticationRequestSigningAlg());\n+\n+ // update dynamically - success\n+ updateClientDynamically(cAppDynamicClientId, (OIDCClientRepresentation clientRep) -> {\n+ clientRep.setBackchannelAuthenticationRequestSigningAlg(org.keycloak.crypto.Algorithm.ES384);\n+ });\n+ assertEquals(org.keycloak.crypto.Algorithm.ES384, getClientDynamically(cAppDynamicClientId).getBackchannelAuthenticationRequestSigningAlg());\n+\n+ // create dynamically - success, PS256 enforced\n+ restartAuthenticatedClientRegistrationSetting();\n+ String cAppDynamicClient2Id = createClientDynamically(generateSuffixedName(\"App-in-Dynamic\"), (OIDCClientRepresentation client2Rep) -> {\n+ });\n+ OIDCClientRepresentation cAppDynamicClient2Rep = getClientDynamically(cAppDynamicClient2Id);\n+ assertEquals(org.keycloak.crypto.Algorithm.PS256, cAppDynamicClient2Rep.getBackchannelAuthenticationRequestSigningAlg());\n+\n+ // update profiles, enforce ES256\n+ json = (new ClientProfilesBuilder()).addProfile(\n+ (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Den Forsta Profilen\")\n+ .addExecutor(SecureCibaAuthenticationRequestSigningAlgorithmExecutorFactory.PROVIDER_ID,\n+ createSecureCibaAuthenticationRequestSigningAlgorithmExecutorConfig(org.keycloak.crypto.Algorithm.ES256))\n+ .toRepresentation()\n+ ).toString();\n+ updateProfiles(json);\n+\n+ // update dynamically - success, ES256 enforced\n+ updateClientDynamically(cAppDynamicClient2Id, (OIDCClientRepresentation client2Rep) -> {\n+ client2Rep.setBackchannelAuthenticationRequestSigningAlg(null);\n+ });\n+ cAppDynamicClient2Rep = getClientDynamically(cAppDynamicClient2Id);\n+ assertEquals(org.keycloak.crypto.Algorithm.ES256, cAppDynamicClient2Rep.getBackchannelAuthenticationRequestSigningAlg());\n+ }\n+\nprivate void testBackchannelAuthenticationFlowNotRegisterSigAlgInAdvanceWithSignedAuthentication(String clientName, boolean useRequestUri, String requestedSigAlg, String sigAlg, int statusCode, String errorDescription) throws Exception {\nString clientId = createClientDynamically(clientName, (OIDCClientRepresentation clientRep) -> {\nList<String> grantTypes = Optional.ofNullable(clientRep.getGrantTypes()).orElse(new ArrayList<>());\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/ClientPoliciesUtil.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/ClientPoliciesUtil.java",
"diff": "@@ -20,6 +20,8 @@ package org.keycloak.testsuite.util;\nimport com.fasterxml.jackson.core.JsonProcessingException;\nimport com.fasterxml.jackson.databind.JsonNode;\nimport com.fasterxml.jackson.databind.ObjectMapper;\n+\n+import org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaAuthenticationRequestSigningAlgorithmExecutor;\nimport org.keycloak.representations.idm.ClientPoliciesRepresentation;\nimport org.keycloak.representations.idm.ClientPolicyConditionConfigurationRepresentation;\nimport org.keycloak.representations.idm.ClientPolicyConditionRepresentation;\n@@ -191,6 +193,12 @@ public final class ClientPoliciesUtil {\nreturn config;\n}\n+ public static SecureCibaAuthenticationRequestSigningAlgorithmExecutor.Configuration createSecureCibaAuthenticationRequestSigningAlgorithmExecutorConfig(String defaultAlgorithm) {\n+ SecureCibaAuthenticationRequestSigningAlgorithmExecutor.Configuration config = new SecureCibaAuthenticationRequestSigningAlgorithmExecutor.Configuration();\n+ config.setDefaultAlgorithm(defaultAlgorithm);\n+ return config;\n+ }\n+\npublic static class ClientPoliciesBuilder {\nprivate final ClientPoliciesRepresentation policiesRep;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18683 Client policy executor for check Backchannel signed request algorithms matching FAPI compliant algorithms |
339,511 | 19.07.2021 14:51:24 | -32,400 | f188f02d0387841e3936f5cae171813c00b38dd6 | FAPI-CIBA-ID1 conformance test : ID Token needs to include auth_time claim | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/CibaGrantType.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/CibaGrantType.java",
"diff": "@@ -26,6 +26,7 @@ import org.jboss.logging.Logger;\nimport org.keycloak.OAuthErrorException;\nimport org.keycloak.authentication.AuthenticationProcessor;\nimport org.keycloak.common.Profile;\n+import org.keycloak.common.util.Time;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.events.EventBuilder;\n@@ -212,6 +213,9 @@ public class CibaGrantType {\nClientSessionContext clientSessionCtx = DefaultClientSessionContext\n.fromClientSessionAndClientScopes(userSession.getAuthenticatedClientSessionByClient(client.getId()), TokenManager.getRequestedClientScopes(scopeParam, client), session);\n+ int authTime = Time.currentTime();\n+ userSession.setNote(AuthenticationManager.AUTH_TIME, String.valueOf(authTime));\n+\nreturn tokenEndpoint.createTokenResponse(user, userSession, clientSessionCtx, scopeParam, true);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/CIBATest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/CIBATest.java",
"diff": "@@ -27,6 +27,7 @@ import org.apache.http.client.methods.CloseableHttpResponse;\nimport static org.hamcrest.Matchers.notNullValue;\nimport static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertTrue;\nimport static org.junit.Assert.fail;\nimport static org.keycloak.protocol.oidc.grants.ciba.channel.AuthenticationChannelResponse.Status.CANCELLED;\nimport static org.keycloak.protocol.oidc.grants.ciba.channel.AuthenticationChannelResponse.Status.SUCCEED;\n@@ -2111,6 +2112,8 @@ public class CIBATest extends AbstractClientPoliciesTest {\nprepareCIBASettings(clientResource, clientRep);\nif (isOfflineAccess) oauth.scope(OAuth2Constants.OFFLINE_ACCESS);\n+ long startTime = Time.currentTime();\n+\n// user Backchannel Authentication Request\nAuthenticationRequestAcknowledgement response = doBackchannelAuthenticationRequest(TEST_CLIENT_NAME, TEST_CLIENT_PASSWORD, username, bindingMessage, additionalParameters);\n@@ -2130,6 +2133,11 @@ public class CIBATest extends AbstractClientPoliciesTest {\n// user Token Request\nOAuthClient.AccessTokenResponse tokenRes = doBackchannelAuthenticationTokenRequest(username, response.getAuthReqId());\n+ IDToken idToken = oauth.verifyIDToken(tokenRes.getIdToken());\n+ long currentTime = Time.currentTime();\n+ long authTime = idToken.getAuth_time().longValue();\n+ assertTrue(startTime -5 <= authTime);\n+ assertTrue(authTime <= currentTime + 5);\n// token introspection\nString tokenResponse = doIntrospectAccessTokenWithClientCredential(tokenRes, username);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18826 FAPI-CIBA-ID1 conformance test : ID Token needs to include auth_time claim |
339,299 | 15.07.2021 15:16:33 | -7,200 | 61aa4e6a70f2f68052483fc699abe930abc15886 | Set "Email Verified" to false when email changed in
UserProfile Provider | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/userprofile/DefaultUserProfile.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/userprofile/DefaultUserProfile.java",
"diff": "@@ -42,14 +42,16 @@ import org.keycloak.models.UserModel;\n*/\npublic final class DefaultUserProfile implements UserProfile {\n+ protected final UserProfileMetadata metadata;\nprivate final Function<Attributes, UserModel> userSupplier;\nprivate final Attributes attributes;\nprivate final KeycloakSession session;\nprivate boolean validated;\nprivate UserModel user;\n- public DefaultUserProfile(Attributes attributes, Function<Attributes, UserModel> userCreator, UserModel user,\n+ public DefaultUserProfile(UserProfileMetadata metadata, Attributes attributes, Function<Attributes, UserModel> userCreator, UserModel user,\nKeycloakSession session) {\n+ this.metadata = metadata;\nthis.userSupplier = userCreator;\nthis.attributes = attributes;\nthis.user = user;\n@@ -113,6 +115,11 @@ public final class DefaultUserProfile implements UserProfile {\nif (currentValue.size() != updatedValue.size() || !currentValue.containsAll(updatedValue)) {\nuser.setAttribute(name, updatedValue);\n+\n+ if(UserModel.EMAIL.equals(name) && metadata.getContext().isResetEmailVerified()) {\n+ user.setEmailVerified(false);\n+ }\n+\nfor (BiConsumer<String, UserModel> listener : changeListener) {\nlistener.accept(name, user);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/userprofile/UserProfileContext.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/userprofile/UserProfileContext.java",
"diff": "@@ -30,11 +30,25 @@ package org.keycloak.userprofile;\n*/\npublic enum UserProfileContext {\n- UPDATE_PROFILE,\n- USER_API,\n- ACCOUNT,\n- ACCOUNT_OLD,\n- IDP_REVIEW,\n- REGISTRATION_PROFILE,\n- REGISTRATION_USER_CREATION;\n+ UPDATE_PROFILE(true),\n+ USER_API(false),\n+ ACCOUNT(true),\n+ ACCOUNT_OLD(true),\n+ IDP_REVIEW(false),\n+ REGISTRATION_PROFILE(false),\n+ REGISTRATION_USER_CREATION(false);\n+\n+ protected boolean resetEmailVerified;\n+\n+ private UserProfileContext(boolean resetEmailVerified){\n+ this.resetEmailVerified = resetEmailVerified;\n+ }\n+\n+ /**\n+ * @return true means that UserModel.emailVerified flag must be reset to false in this context when email address is updated\n+ */\n+ public boolean isResetEmailVerified() {\n+ return resetEmailVerified;\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/requiredactions/UpdateProfile.java",
"new_path": "services/src/main/java/org/keycloak/authentication/requiredactions/UpdateProfile.java",
"diff": "@@ -84,7 +84,6 @@ public class UpdateProfile implements RequiredActionProvider, RequiredActionFact\nevent.detail(Details.PREVIOUS_LAST_NAME, oldLastName).detail(Details.UPDATED_LAST_NAME, user.getLastName());\n}\nif (attributeName.equals(UserModel.EMAIL)) {\n- user.setEmailVerified(false);\nevent.detail(Details.PREVIOUS_EMAIL, oldEmail).detail(Details.UPDATED_EMAIL, user.getEmail());\n}\n});\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountFormService.java",
"diff": "@@ -377,7 +377,6 @@ public class AccountFormService extends AbstractSecuredLocalService {\n// backward compatibility with old account console where attributes are not removed if missing\nprofile.update(false, (attributeName, userModel) -> {\nif (attributeName.equals(UserModel.EMAIL)) {\n- user.setEmailVerified(false);\nevent.detail(Details.PREVIOUS_EMAIL, oldEmail).detail(Details.UPDATED_EMAIL, user.getEmail()).success();\n}\nif (attributeName.equals(UserModel.FIRST_NAME)) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountRestService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountRestService.java",
"diff": "@@ -135,6 +135,7 @@ public class AccountRestService {\nUserModel user = auth.getUser();\nUserRepresentation rep = new UserRepresentation();\n+ rep.setId(user.getId());\nrep.setUsername(user.getUsername());\nrep.setFirstName(user.getFirstName());\nrep.setLastName(user.getLastName());\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/userprofile/AbstractUserProfileProvider.java",
"new_path": "services/src/main/java/org/keycloak/userprofile/AbstractUserProfileProvider.java",
"diff": "@@ -250,7 +250,7 @@ public abstract class AbstractUserProfileProvider<U extends UserProfileProvider>\nprivate UserProfile createUserProfile(UserProfileContext context, Map<String, ?> attributes, UserModel user) {\nUserProfileMetadata metadata = configureUserProfile(contextualMetadataRegistry.get(context), session);\nAttributes profileAttributes = createAttributes(context, attributes, user, metadata);\n- return new DefaultUserProfile(profileAttributes, createUserFactory(), user, session);\n+ return new DefaultUserProfile(metadata, profileAttributes, createUserFactory(), user, session);\n}\nprotected Attributes createAttributes(UserProfileContext context, Map<String, ?> attributes, UserModel user,\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/VerifyProfilePage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/VerifyProfilePage.java",
"diff": "@@ -76,6 +76,26 @@ public class VerifyProfilePage extends AbstractPage {\nupdate(firstName, lastName);\n}\n+ public void updateEmail(String email, String firstName, String lastName) {\n+\n+ emailInput.clear();\n+ if (emailInput != null) {\n+ emailInput.sendKeys(email);\n+ }\n+\n+ firstNameInput.clear();\n+ if (firstName != null) {\n+ firstNameInput.sendKeys(firstName);\n+ }\n+\n+ lastNameInput.clear();\n+ if (lastName != null) {\n+ lastNameInput.sendKeys(lastName);\n+ }\n+\n+ submitButton.click();\n+ }\n+\npublic String getAlertError() {\ntry {\nreturn UIUtils.getTextFromElement(loginAlertErrorMessage);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountFormServiceTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountFormServiceTest.java",
"diff": "@@ -771,6 +771,44 @@ public class AccountFormServiceTest extends AbstractTestRealmKeycloakTest {\nsetEditUsernameAllowed(true);\n}\n+ @Test\n+ public void changeProfileEmailChangeSetsEmailVerified() throws Exception {\n+ setEditUsernameAllowed(false);\n+ setRegistrationEmailAsUsername(false);\n+\n+ UserResource userResource = testRealm().users().get(userId);\n+ UserRepresentation user = userResource.toRepresentation();\n+ user.setEmailVerified(true);\n+ userResource.update(user);\n+\n+ profilePage.open();\n+ loginPage.login(\"test-user@localhost\", \"password\");\n+\n+ events.expectLogin().client(\"account\").detail(Details.REDIRECT_URI, getAccountRedirectUrl()).assertEvent();\n+\n+ // email not changed so flag no reset\n+ profilePage.updateProfile(profilePage.getFirstName(), \"New last\", profilePage.getEmail());\n+ user = userResource.toRepresentation();\n+ assertTrue(user.isEmailVerified());\n+\n+ events.expectAccount(EventType.UPDATE_PROFILE).detail(Details.UPDATED_LAST_NAME, \"New last\").detail(Details.PREVIOUS_LAST_NAME, \"Brady\").assertEvent();\n+\n+ //email changed, flag must be reeset\n+ profilePage.updateProfile(profilePage.getFirstName(), profilePage.getLastName(), \"[email protected]\");\n+ Assert.assertEquals(\"[email protected]\", profilePage.getEmail());\n+ user = userResource.toRepresentation();\n+ assertFalse(user.isEmailVerified());\n+\n+ events.expectAccount(EventType.UPDATE_PROFILE).detail(Details.PREVIOUS_EMAIL, \"test-user@localhost\").detail(Details.UPDATED_EMAIL, \"[email protected]\").assertEvent();\n+\n+ // reset user for other tests\n+ profilePage.updateProfile(\"Tom\", \"Brady\", \"test-user@localhost\");\n+ events.clear();\n+\n+ // Revert\n+ setEditUsernameAllowed(true);\n+ }\n+\n@Test\npublic void changeProfileEmailAsUsernameEnabled() throws Exception {\nsetRegistrationEmailAsUsername(true);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java",
"diff": "@@ -89,7 +89,7 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\n@Test\npublic void testGetProfile() throws IOException {\n- UserRepresentation user = SimpleHttp.doGet(getAccountUrl(null), httpClient).auth(tokenUtil.getToken()).asJson(UserRepresentation.class);\n+ UserRepresentation user = getUser();\nassertEquals(\"Tom\", user.getFirstName());\nassertEquals(\"Brady\", user.getLastName());\nassertEquals(\"test-user@localhost\", user.getEmail());\n@@ -99,7 +99,7 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\n@Test\npublic void testUpdateSingleField() throws IOException {\n- UserRepresentation user = SimpleHttp.doGet(getAccountUrl(null), httpClient).auth(tokenUtil.getToken()).asJson(UserRepresentation.class);\n+ UserRepresentation user = getUser();\nString originalUsername = user.getUsername();\nString originalFirstName = user.getFirstName();\nString originalLastName = user.getLastName();\n@@ -140,9 +140,57 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\n}\n+ /**\n+ * Reproducer for bugs KEYCLOAK-17424 and KEYCLOAK-17582\n+ */\n+ @Test\n+ public void testUpdateProfileEmailChangeSetsEmailVerified() throws IOException {\n+ UserRepresentation user = getUser();\n+ String originalEmail = user.getEmail();\n+ try {\n+ RealmRepresentation realmRep = adminClient.realm(\"test\").toRepresentation();\n+\n+ realmRep.setRegistrationEmailAsUsername(false);\n+ adminClient.realm(\"test\").update(realmRep);\n+\n+ //set flag over adminClient to initial value\n+ UserResource userResource = adminClient.realm(\"test\").users().get(user.getId());\n+ org.keycloak.representations.idm.UserRepresentation ur = userResource.toRepresentation();\n+ ur.setEmailVerified(true);\n+ userResource.update(ur);\n+ //make sure flag is correct before the test\n+ user = getUser();\n+ assertEquals(true, user.isEmailVerified());\n+\n+ // Update without email change - flag not reset to false\n+ user.setEmail(originalEmail);\n+ user = updateAndGet(user);\n+ assertEquals(originalEmail, user.getEmail());\n+ assertEquals(true, user.isEmailVerified());\n+\n+\n+ // Update email - flag must be reset to false\n+ user.setEmail(\"bobby@localhost\");\n+ user = updateAndGet(user);\n+ assertEquals(\"bobby@localhost\", user.getEmail());\n+ assertEquals(false, user.isEmailVerified());\n+\n+ } finally {\n+ RealmRepresentation realmRep = adminClient.realm(\"test\").toRepresentation();\n+ realmRep.setEditUsernameAllowed(true);\n+ adminClient.realm(\"test\").update(realmRep);\n+\n+ user.setEmail(originalEmail);\n+ SimpleHttp.Response response = SimpleHttp.doPost(getAccountUrl(null), httpClient).auth(tokenUtil.getToken()).json(user).asResponse();\n+ System.out.println(response.asString());\n+ assertEquals(204, response.getStatus());\n+ }\n+\n+ }\n+\n@Test\npublic void testUpdateProfile() throws IOException {\n- UserRepresentation user = SimpleHttp.doGet(getAccountUrl(null), httpClient).auth(tokenUtil.getToken()).asJson(UserRepresentation.class);\n+ UserRepresentation user = getUser();\nString originalUsername = user.getUsername();\nString originalFirstName = user.getFirstName();\nString originalLastName = user.getLastName();\n@@ -240,7 +288,7 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\n@Test\npublic void testUpdateProfileCannotChangeThroughAttributes() throws IOException {\n- UserRepresentation user = SimpleHttp.doGet(getAccountUrl(null), httpClient).auth(tokenUtil.getToken()).asJson(UserRepresentation.class);\n+ UserRepresentation user = getUser();\nString originalUsername = user.getUsername();\nMap<String, List<String>> originalAttributes = new HashMap<>(user.getAttributes());\n@@ -271,7 +319,7 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\nrealmRep.setRegistrationEmailAsUsername(true);\nadminClient.realm(\"test\").update(realmRep);\n- UserRepresentation user = SimpleHttp.doGet(getAccountUrl(null), httpClient).auth(tokenUtil.getToken()).asJson(UserRepresentation.class);\n+ UserRepresentation user = getUser();\nString originalFirstname = user.getFirstName();\ntry {\n@@ -287,10 +335,14 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\n}\n}\n+ private UserRepresentation getUser() throws IOException {\n+ return SimpleHttp.doGet(getAccountUrl(null), httpClient).auth(tokenUtil.getToken()).asJson(UserRepresentation.class);\n+ }\n+\nprivate UserRepresentation updateAndGet(UserRepresentation user) throws IOException {\nint status = SimpleHttp.doPost(getAccountUrl(null), httpClient).auth(tokenUtil.getToken()).json(user).asStatus();\nassertEquals(204, status);\n- return SimpleHttp.doGet(getAccountUrl(null), httpClient).auth(tokenUtil.getToken()).asJson(UserRepresentation.class);\n+ return getUser();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/actions/RequiredActionUpdateProfileTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/actions/RequiredActionUpdateProfileTest.java",
"diff": "@@ -82,6 +82,7 @@ public class RequiredActionUpdateProfileTest extends AbstractTestRealmKeycloakTe\n.email(\"test-user@localhost\")\n.firstName(\"Tom\")\n.lastName(\"Brady\")\n+ .emailVerified(true)\n.requiredAction(UserModel.RequiredAction.UPDATE_PROFILE.name()).build();\nApiUtil.createUserAndResetPasswordWithAdminClient(testRealm(), user, \"password\");\n@@ -91,6 +92,7 @@ public class RequiredActionUpdateProfileTest extends AbstractTestRealmKeycloakTe\n.email(\"john-doh@localhost\")\n.firstName(\"John\")\n.lastName(\"Doh\")\n+ .emailVerified(true)\n.requiredAction(UserModel.RequiredAction.UPDATE_PROFILE.name()).build();\nApiUtil.createUserAndResetPasswordWithAdminClient(testRealm(), user, \"password\");\n}\n@@ -121,6 +123,8 @@ public class RequiredActionUpdateProfileTest extends AbstractTestRealmKeycloakTe\nAssert.assertEquals(\"New last\", user.getLastName());\nAssert.assertEquals(\"[email protected]\", user.getEmail());\nAssert.assertEquals(\"test-user@localhost\", user.getUsername());\n+ // email changed so verify that emailVerified flag is reset\n+ Assert.assertEquals(false, user.isEmailVerified());\n}\n@Test\n@@ -150,6 +154,8 @@ public class RequiredActionUpdateProfileTest extends AbstractTestRealmKeycloakTe\nAssert.assertEquals(\"New last\", user.getLastName());\nAssert.assertEquals(\"john-doh@localhost\", user.getEmail());\nAssert.assertEquals(\"new\", user.getUsername());\n+ // email not changed so verify that emailVerified flag is NOT reset\n+ Assert.assertEquals(true, user.isEmailVerified());\ngetCleanup().addUserId(user.getId());\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/VerifyProfileTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/VerifyProfileTest.java",
"diff": "@@ -787,6 +787,32 @@ public class VerifyProfileTest extends AbstractTestRealmKeycloakTest {\nassertEquals(\"DepartmentCC\", user.firstAttribute(ATTRIBUTE_DEPARTMENT));\n}\n+ @Test\n+ public void testEmailChangeSetsEmailVerified() {\n+ setUserProfileConfiguration(CONFIGURATION_FOR_USER_EDIT);\n+ updateUser(user5Id, true, \"\", \"ExistingLast\");\n+\n+ setUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ + \"{\\\"name\\\": \\\"firstName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"lastName\\\",\" + PERMISSIONS_ALL + \"}\"\n+ + \"]}\");\n+\n+ loginPage.open();\n+ loginPage.login(\"login-test5\", \"password\");\n+\n+ verifyProfilePage.assertCurrent();\n+\n+ //submit OK\n+ verifyProfilePage.updateEmail(\"[email protected]\",\"FirstCC\", \"LastCC\");\n+\n+ Assert.assertEquals(RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+ Assert.assertNotNull(oauth.getCurrentQuery().get(OAuth2Constants.CODE));\n+\n+ UserRepresentation user = getUser(user5Id);\n+ assertEquals(\"[email protected]\", user.getEmail());\n+ assertEquals(false, user.isEmailVerified());\n+ }\n+\n@Test\npublic void testNoActionIfSuccessfulValidationForCustomAttribute() {\n@@ -814,6 +840,14 @@ public class VerifyProfileTest extends AbstractTestRealmKeycloakTest {\nupdateUser(testRealm(), userId, firstName, lastName, department);\n}\n+ protected void updateUser(String userId, boolean emailVerified, String firstName, String lastName) {\n+ UserRepresentation ur = getUser(testRealm(), userId);\n+ ur.setFirstName(firstName);\n+ ur.setLastName(lastName);\n+ ur.setEmailVerified(emailVerified);\n+ testRealm().users().get(userId).update(ur);\n+ }\n+\nprotected void setUserProfileConfiguration(String configuration) {\nsetUserProfileConfiguration(testRealm(), configuration);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/UserBuilder.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/UserBuilder.java",
"diff": "@@ -108,6 +108,11 @@ public class UserBuilder {\nreturn this;\n}\n+ public UserBuilder emailVerified(boolean emailVerified) {\n+ rep.setEmailVerified(emailVerified);\n+ return this;\n+ }\n+\npublic UserBuilder enabled(boolean enabled) {\nrep.setEnabled(enabled);\nreturn this;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18750 - Set "Email Verified" to false when email changed in
UserProfile Provider |
339,511 | 20.07.2021 03:52:48 | -32,400 | 02a9eb442de779724df94c8a9f5d512c1bc86346 | FAPI-CIBA-ID1 conformance test : ClientRolesCondition needs to be evaluated on CIBA backchannel authentication request and token request | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientRolesCondition.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientRolesCondition.java",
"diff": "@@ -75,6 +75,8 @@ public class ClientRolesCondition extends AbstractClientPolicyConditionProvider<\ncase TOKEN_INTROSPECT:\ncase USERINFO_REQUEST:\ncase LOGOUT_REQUEST:\n+ case BACKCHANNEL_AUTHENTICATION_REQUEST:\n+ case BACKCHANNEL_TOKEN_REQUEST:\nif (isRolesMatched(session.getContext().getClient())) return ClientPolicyVote.YES;\nreturn ClientPolicyVote.NO;\ndefault:\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/CIBATest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/CIBATest.java",
"diff": "@@ -37,6 +37,7 @@ import static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\nimport static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.QUARKUS;\nimport static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.REMOTE;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createAnyClientConditionConfig;\n+import static org.keycloak.testsuite.util.ClientPoliciesUtil.createClientRolesConditionConfig;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createClientUpdateContextConditionConfig;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createSecureCibaAuthenticationRequestSigningAlgorithmExecutorConfig;\n@@ -94,8 +95,8 @@ import org.keycloak.services.clientpolicy.ClientPolicyEvent;\nimport org.keycloak.services.clientpolicy.ClientPoliciesUtil;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.clientpolicy.condition.AnyClientConditionFactory;\n+import org.keycloak.services.clientpolicy.condition.ClientRolesConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientUpdaterContextConditionFactory;\n-import org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmExecutorFactory;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n@@ -109,6 +110,7 @@ import org.keycloak.testsuite.util.InfinispanTestTimeServiceRule;\nimport org.keycloak.testsuite.util.KeycloakModelUtils;\nimport org.keycloak.testsuite.util.Matchers;\nimport org.keycloak.testsuite.util.OAuthClient;\n+import org.keycloak.testsuite.util.RoleBuilder;\nimport org.keycloak.testsuite.util.UserBuilder;\nimport org.keycloak.testsuite.util.ClientPoliciesUtil.ClientPoliciesBuilder;\nimport org.keycloak.testsuite.util.ClientPoliciesUtil.ClientPolicyBuilder;\n@@ -1436,15 +1438,21 @@ public class CIBATest extends AbstractClientPoliciesTest {\n).toString();\nupdateProfiles(json);\n- // register policies\n+ // register role policy\n+ String roleName = \"sample-client-role-alpha\";\njson = (new ClientPoliciesBuilder()).addPolicy(\n- (new ClientPolicyBuilder()).createPolicy(POLICY_NAME, \"La Premiere Politique\", Boolean.TRUE)\n- .addCondition(AnyClientConditionFactory.PROVIDER_ID, createAnyClientConditionConfig())\n+ (new ClientPolicyBuilder()).createPolicy(POLICY_NAME, \"Den Forste Politikken\", Boolean.TRUE)\n+ .addCondition(ClientRolesConditionFactory.PROVIDER_ID,\n+ createClientRolesConditionConfig(Arrays.asList(roleName)))\n.addProfile(PROFILE_NAME)\n.toRepresentation()\n).toString();\nupdatePolicies(json);\n+ // Add role to the client\n+ ClientResource clientResource = ApiUtil.findClientByClientId(adminClient.realm(REALM_NAME), clientId);\n+ clientResource.roles().create(RoleBuilder.create().name(roleName).build());\n+\nAuthenticationRequestAcknowledgement response = oauth.doBackchannelAuthenticationRequest(clientId, clientSecret, TEST_USER_NAME, \"Pjb9eD8w\", null, null);\nassertEquals(400, response.getStatusCode());\nassertEquals(ClientPolicyEvent.BACKCHANNEL_AUTHENTICATION_REQUEST.toString(), response.getError());\n@@ -1489,15 +1497,21 @@ public class CIBATest extends AbstractClientPoliciesTest {\n).toString();\nupdateProfiles(json);\n- // register policies\n+ // register role policy\n+ String roleName = \"sample-client-role-alpha\";\njson = (new ClientPoliciesBuilder()).addPolicy(\n- (new ClientPolicyBuilder()).createPolicy(POLICY_NAME, \"La Premiere Politique\", Boolean.TRUE)\n- .addCondition(AnyClientConditionFactory.PROVIDER_ID, createAnyClientConditionConfig())\n+ (new ClientPolicyBuilder()).createPolicy(POLICY_NAME, \"Den Forste Politikken\", Boolean.TRUE)\n+ .addCondition(ClientRolesConditionFactory.PROVIDER_ID,\n+ createClientRolesConditionConfig(Arrays.asList(roleName)))\n.addProfile(PROFILE_NAME)\n.toRepresentation()\n).toString();\nupdatePolicies(json);\n+ // Add role to the client\n+ ClientResource clientResource = ApiUtil.findClientByClientId(adminClient.realm(REALM_NAME), clientId);\n+ clientResource.roles().create(RoleBuilder.create().name(roleName).build());\n+\nOAuthClient.AccessTokenResponse tokenRes = oauth.doBackchannelAuthenticationTokenRequest(clientId, clientSecret, response.getAuthReqId());\nassertThat(tokenRes.getStatusCode(), is(equalTo(400)));\nassertThat(tokenRes.getError(), is(OAuthErrorException.INVALID_GRANT));\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18829 FAPI-CIBA-ID1 conformance test : ClientRolesCondition needs to be evaluated on CIBA backchannel authentication request and token request |
339,511 | 20.07.2021 09:14:06 | -32,400 | f76c07476c0d6ed4c92329ec68dc5285c1beef2a | FAPI-CIBA-ID1 conformance test : Client JWT authentication should allow Backchannel Authentication endpoint as audience | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/JWTClientAuthenticator.java",
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/JWTClientAuthenticator.java",
"diff": "@@ -19,6 +19,7 @@ package org.keycloak.authentication.authenticators.client;\nimport java.security.PublicKey;\n+import java.util.ArrayList;\nimport java.util.Arrays;\nimport java.util.Collections;\nimport java.util.HashMap;\n@@ -36,6 +37,7 @@ import org.keycloak.OAuth2Constants;\nimport org.keycloak.OAuthErrorException;\nimport org.keycloak.authentication.AuthenticationFlowError;\nimport org.keycloak.authentication.ClientAuthenticationFlowContext;\n+import org.keycloak.common.Profile;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.jose.jws.JWSInput;\nimport org.keycloak.keys.loader.PublicKeyStorageManager;\n@@ -46,6 +48,7 @@ import org.keycloak.models.SingleUseTokenStoreProvider;\nimport org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocolService;\n+import org.keycloak.protocol.oidc.grants.ciba.CibaGrantType;\nimport org.keycloak.protocol.oidc.par.endpoints.ParEndpoint;\nimport org.keycloak.provider.ProviderConfigProperty;\nimport org.keycloak.representations.JsonWebToken;\n@@ -274,6 +277,11 @@ public class JWTClientAuthenticator extends AbstractClientAuthenticator {\nString issuerUrl = Urls.realmIssuer(context.getUriInfo().getBaseUri(), realm.getName());\nString tokenUrl = OIDCLoginProtocolService.tokenUrl(context.getUriInfo().getBaseUriBuilder()).build(realm.getName()).toString();\nString parEndpointUrl = ParEndpoint.parUrl(context.getUriInfo().getBaseUriBuilder()).build(realm.getName()).toString();\n- return Arrays.asList(issuerUrl, tokenUrl, parEndpointUrl);\n+ List<String> expectedAudiences = new ArrayList<>(Arrays.asList(issuerUrl, tokenUrl, parEndpointUrl));\n+ if (Profile.isFeatureEnabled(Profile.Feature.CIBA)) {\n+ String backchannelAuthenticationUrl = CibaGrantType.authorizationUrl(context.getUriInfo().getBaseUriBuilder()).build(realm.getName()).toString();\n+ expectedAudiences.add(backchannelAuthenticationUrl);\n+ }\n+ return expectedAudiences;\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSignedJWTTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSignedJWTTest.java",
"diff": "@@ -43,6 +43,7 @@ import org.keycloak.admin.client.resource.ClientAttributeCertificateResource;\nimport org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.authentication.AuthenticationFlowError;\nimport org.keycloak.authentication.authenticators.client.JWTClientAuthenticator;\n+import org.keycloak.common.Profile;\nimport org.keycloak.common.constants.ServiceAccountConstants;\nimport org.keycloak.common.util.*;\nimport org.keycloak.constants.ServiceUrlConstants;\n@@ -53,7 +54,6 @@ import org.keycloak.crypto.SignatureSignerContext;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.events.EventType;\n-import org.keycloak.jose.jwe.JWEException;\nimport org.keycloak.jose.jws.JWSBuilder;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\n@@ -72,6 +72,7 @@ import org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n+import org.keycloak.testsuite.arquillian.annotation.EnableFeature;\nimport org.keycloak.testsuite.auth.page.AuthRealm;\nimport org.keycloak.testsuite.client.resources.TestApplicationResourceUrls;\nimport org.keycloak.testsuite.client.resources.TestOIDCEndpointsApplicationResource;\n@@ -87,7 +88,6 @@ import java.io.File;\nimport java.io.FileInputStream;\nimport java.io.IOException;\nimport java.io.InputStream;\n-import java.io.UnsupportedEncodingException;\nimport java.net.URL;\nimport java.nio.file.Files;\nimport java.security.KeyFactory;\n@@ -113,6 +113,8 @@ import static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertNotEquals;\nimport static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertNull;\n+import static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.QUARKUS;\n+import static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.REMOTE;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n@@ -793,6 +795,17 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\n@Test\npublic void testParEndpointAsAudience() throws Exception {\n+ testEndpointAsAudience(oauth.getParEndpointUrl());\n+ }\n+\n+ @EnableFeature(value = Profile.Feature.CIBA, skipRestart = true)\n+ @AuthServerContainerExclude({REMOTE, QUARKUS})\n+ @Test\n+ public void testBackchannelAuthenticationEndpointAsAudience() throws Exception {\n+ testEndpointAsAudience(oauth.getBackchannelAuthenticationUrl());\n+ }\n+\n+ private void testEndpointAsAudience(String endpointUrl) throws Exception {\nClientRepresentation clientRepresentation = app2;\nClientResource clientResource = getClient(testRealm.getRealm(), clientRepresentation.getId());\nclientRepresentation = clientResource.toRepresentation();\n@@ -802,7 +815,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nPrivateKey privateKey = keyPair.getPrivate();\nJsonWebToken assertion = createRequestToken(app2.getClientId(), getRealmInfoUrl());\n- assertion.audience(oauth.getParEndpointUrl());\n+ assertion.audience(endpointUrl);\nList<NameValuePair> parameters = new LinkedList<NameValuePair>();\nparameters.add(new BasicNameValuePair(OAuth2Constants.GRANT_TYPE, OAuth2Constants.CLIENT_CREDENTIALS));\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18827 FAPI-CIBA-ID1 conformance test : Client JWT authentication should allow Backchannel Authentication endpoint as audience |
339,511 | 20.07.2021 15:07:05 | -32,400 | e2c5fa20a23574843d747a7be6dacd40f4afb4c3 | Client Policy - Condition : ClientRolesCondition needs to be evaluated on PAR endpoint | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientRolesCondition.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientRolesCondition.java",
"diff": "@@ -77,6 +77,7 @@ public class ClientRolesCondition extends AbstractClientPolicyConditionProvider<\ncase LOGOUT_REQUEST:\ncase BACKCHANNEL_AUTHENTICATION_REQUEST:\ncase BACKCHANNEL_TOKEN_REQUEST:\n+ case PUSHED_AUTHORIZATION_REQUEST:\nif (isRolesMatched(session.getContext().getClient())) return ClientPolicyVote.YES;\nreturn ClientPolicyVote.NO;\ndefault:\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/par/ParTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/par/ParTest.java",
"diff": "@@ -61,7 +61,7 @@ import org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.representations.oidc.OIDCClientRepresentation;\nimport org.keycloak.services.clientpolicy.ClientPolicyEvent;\n-import org.keycloak.services.clientpolicy.condition.AnyClientConditionFactory;\n+import org.keycloak.services.clientpolicy.condition.ClientRolesConditionFactory;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.arquillian.annotation.EnableFeature;\n@@ -72,6 +72,7 @@ import org.keycloak.testsuite.rest.resource.TestingOIDCEndpointsApplicationResou\nimport org.keycloak.testsuite.services.clientpolicy.executor.TestRaiseExeptionExecutorFactory;\nimport org.keycloak.testsuite.util.ClientBuilder;\nimport org.keycloak.testsuite.util.OAuthClient;\n+import org.keycloak.testsuite.util.RoleBuilder;\nimport org.keycloak.testsuite.util.ClientPoliciesUtil.ClientPoliciesBuilder;\nimport org.keycloak.testsuite.util.ClientPoliciesUtil.ClientPolicyBuilder;\nimport org.keycloak.testsuite.util.ClientPoliciesUtil.ClientProfileBuilder;\n@@ -81,7 +82,7 @@ import org.keycloak.util.JsonSerialization;\nimport static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.QUARKUS;\nimport static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.REMOTE;\n-import static org.keycloak.testsuite.util.ClientPoliciesUtil.createAnyClientConditionConfig;\n+import static org.keycloak.testsuite.util.ClientPoliciesUtil.createClientRolesConditionConfig;\n@EnableFeature(value = Profile.Feature.PAR, skipRestart = true)\n@AuthServerContainerExclude({REMOTE, QUARKUS})\n@@ -1095,15 +1096,21 @@ public class ParTest extends AbstractClientPoliciesTest {\n).toString();\nupdateProfiles(json);\n- // register policies\n+ // register role policy\n+ String roleName = \"sample-client-role-alpha\";\njson = (new ClientPoliciesBuilder()).addPolicy(\n- (new ClientPolicyBuilder()).createPolicy(POLICY_NAME, \"La Premiere Politique\", Boolean.TRUE)\n- .addCondition(AnyClientConditionFactory.PROVIDER_ID, createAnyClientConditionConfig())\n+ (new ClientPolicyBuilder()).createPolicy(POLICY_NAME, \"Den Forste Politikken\", Boolean.TRUE)\n+ .addCondition(ClientRolesConditionFactory.PROVIDER_ID,\n+ createClientRolesConditionConfig(Arrays.asList(roleName)))\n.addProfile(PROFILE_NAME)\n.toRepresentation()\n).toString();\nupdatePolicies(json);\n+ // Add role to the client\n+ ClientResource clientResource = ApiUtil.findClientByClientId(adminClient.realm(REALM_NAME), clientId);\n+ clientResource.roles().create(RoleBuilder.create().name(roleName).build());\n+\n// Pushed Authorization Request\noauth.clientId(clientId);\noauth.redirectUri(CLIENT_REDIRECT_URI);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18849 Client Policy - Condition : ClientRolesCondition needs to be evaluated on PAR endpoint |
339,511 | 20.07.2021 15:53:48 | -32,400 | f154b0b20993aac9d5b4d30f255236aa0e3e788a | FAPI-CIBA-ID1 conformance test : need to return 400 if user authentication is not successfully completed | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/CibaGrantType.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/CibaGrantType.java",
"diff": "@@ -178,7 +178,7 @@ public class CibaGrantType {\nif (deviceCode.isDenied()) {\nlogDebug(\"denied.\", request);\n- throw new CorsErrorResponseException(cors, OAuthErrorException.ACCESS_DENIED, \"not authorized\", Response.Status.FORBIDDEN);\n+ throw new CorsErrorResponseException(cors, OAuthErrorException.ACCESS_DENIED, \"not authorized\", Response.Status.BAD_REQUEST);\n}\n// get corresponding Authentication Channel Result entry\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/CIBATest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/CIBATest.java",
"diff": "@@ -1046,12 +1046,12 @@ public class CIBATest extends AbstractClientPoliciesTest {\n@Test\npublic void testAuthenticationChannelUnauthorized() throws Exception {\n- testAuthenticationChannelErrorCase(Status.OK, Status.FORBIDDEN, UNAUTHORIZED, OAuthErrorException.ACCESS_DENIED, Errors.CONSENT_DENIED);\n+ testAuthenticationChannelErrorCase(Status.OK, Status.BAD_REQUEST, UNAUTHORIZED, OAuthErrorException.ACCESS_DENIED, Errors.CONSENT_DENIED);\n}\n@Test\npublic void testAuthenticationChannelCancelled() throws Exception {\n- testAuthenticationChannelErrorCase(Status.OK, Status.FORBIDDEN, CANCELLED, OAuthErrorException.ACCESS_DENIED, Errors.NOT_ALLOWED);\n+ testAuthenticationChannelErrorCase(Status.OK, Status.BAD_REQUEST, CANCELLED, OAuthErrorException.ACCESS_DENIED, Errors.NOT_ALLOWED);\n}\n@Test\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18831 FAPI-CIBA-ID1 conformance test : need to return 400 if user authentication is not successfully completed |
339,465 | 20.07.2021 11:17:17 | -7,200 | db7e247f7ba777afbbd35c41743c8f460d3d09dc | KEYCLOAK-18850 Enable CIBA and PAR by default | [
{
"change_type": "MODIFY",
"old_path": "common/src/main/java/org/keycloak/common/Profile.java",
"new_path": "common/src/main/java/org/keycloak/common/Profile.java",
"diff": "@@ -60,9 +60,9 @@ public class Profile {\nUPLOAD_SCRIPTS(DEPRECATED),\nWEB_AUTHN(Type.DEFAULT, Type.PREVIEW),\nCLIENT_POLICIES(Type.DEFAULT),\n- CIBA(Type.PREVIEW),\n+ CIBA(Type.DEFAULT),\nMAP_STORAGE(Type.EXPERIMENTAL),\n- PAR(Type.PREVIEW);\n+ PAR(Type.DEFAULT);\nprivate final Type typeProject;\nprivate final Type typeProduct;\n"
},
{
"change_type": "MODIFY",
"old_path": "common/src/test/java/org/keycloak/common/ProfileTest.java",
"new_path": "common/src/test/java/org/keycloak/common/ProfileTest.java",
"diff": "@@ -22,8 +22,8 @@ public class ProfileTest {\npublic void checkDefaultsKeycloak() {\nAssert.assertEquals(\"community\", Profile.getName());\n- assertEquals(Profile.getDisabledFeatures(), Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.DOCKER, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.OPENSHIFT_INTEGRATION, Profile.Feature.UPLOAD_SCRIPTS, Profile.Feature.CIBA, Profile.Feature.MAP_STORAGE, Profile.Feature.PAR);\n- assertEquals(Profile.getPreviewFeatures(), Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.OPENSHIFT_INTEGRATION, Profile.Feature.CIBA, Profile.Feature.PAR);\n+ assertEquals(Profile.getDisabledFeatures(), Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.DOCKER, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.OPENSHIFT_INTEGRATION, Profile.Feature.UPLOAD_SCRIPTS, Profile.Feature.MAP_STORAGE);\n+ assertEquals(Profile.getPreviewFeatures(), Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.OPENSHIFT_INTEGRATION);\nassertEquals(Profile.getDeprecatedFeatures(), Profile.Feature.UPLOAD_SCRIPTS);\nAssert.assertTrue(Profile.Feature.WEB_AUTHN.hasDifferentProductType());\n@@ -39,8 +39,8 @@ public class ProfileTest {\nAssert.assertEquals(\"product\", Profile.getName());\n- assertEquals(Profile.getDisabledFeatures(), Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.DOCKER, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.OPENSHIFT_INTEGRATION, Profile.Feature.UPLOAD_SCRIPTS, Profile.Feature.WEB_AUTHN, Profile.Feature.CIBA, Profile.Feature.MAP_STORAGE, Profile.Feature.PAR);\n- assertEquals(Profile.getPreviewFeatures(), Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.OPENSHIFT_INTEGRATION, Profile.Feature.WEB_AUTHN, Profile.Feature.CIBA, Profile.Feature.PAR);\n+ assertEquals(Profile.getDisabledFeatures(), Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.DOCKER, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.OPENSHIFT_INTEGRATION, Profile.Feature.UPLOAD_SCRIPTS, Profile.Feature.WEB_AUTHN, Profile.Feature.MAP_STORAGE);\n+ assertEquals(Profile.getPreviewFeatures(), Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, Profile.Feature.SCRIPTS, Profile.Feature.TOKEN_EXCHANGE, Profile.Feature.OPENSHIFT_INTEGRATION, Profile.Feature.WEB_AUTHN);\nassertEquals(Profile.getDeprecatedFeatures(), Profile.Feature.UPLOAD_SCRIPTS);\nAssert.assertTrue(Profile.Feature.WEB_AUTHN.hasDifferentProductType());\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/JWTClientAuthenticator.java",
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/JWTClientAuthenticator.java",
"diff": "@@ -278,10 +278,9 @@ public class JWTClientAuthenticator extends AbstractClientAuthenticator {\nString tokenUrl = OIDCLoginProtocolService.tokenUrl(context.getUriInfo().getBaseUriBuilder()).build(realm.getName()).toString();\nString parEndpointUrl = ParEndpoint.parUrl(context.getUriInfo().getBaseUriBuilder()).build(realm.getName()).toString();\nList<String> expectedAudiences = new ArrayList<>(Arrays.asList(issuerUrl, tokenUrl, parEndpointUrl));\n- if (Profile.isFeatureEnabled(Profile.Feature.CIBA)) {\nString backchannelAuthenticationUrl = CibaGrantType.authorizationUrl(context.getUriInfo().getBaseUriBuilder()).build(realm.getName()).toString();\nexpectedAudiences.add(backchannelAuthenticationUrl);\n- }\n+\nreturn expectedAudiences;\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/CIBATest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/CIBATest.java",
"diff": "@@ -34,8 +34,6 @@ import static org.keycloak.protocol.oidc.grants.ciba.channel.AuthenticationChann\nimport static org.keycloak.protocol.oidc.grants.ciba.channel.AuthenticationChannelResponse.Status.UNAUTHORIZED;\nimport static org.keycloak.testsuite.Assert.assertExpiration;\nimport static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\n-import static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.QUARKUS;\n-import static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.REMOTE;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createAnyClientConditionConfig;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createClientRolesConditionConfig;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createClientUpdateContextConditionConfig;\n@@ -62,7 +60,6 @@ import org.keycloak.OAuthErrorException;\nimport org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.client.registration.ClientRegistrationException;\n-import org.keycloak.common.Profile;\nimport org.keycloak.common.util.Base64Url;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.crypto.Algorithm;\n@@ -71,11 +68,9 @@ import org.keycloak.events.Errors;\nimport org.keycloak.events.EventType;\nimport org.keycloak.models.CibaConfig;\nimport org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\n-import org.keycloak.protocol.oidc.OIDCConfigAttributes;\nimport org.keycloak.protocol.oidc.grants.ciba.CibaGrantType;\nimport org.keycloak.protocol.oidc.grants.ciba.channel.AuthenticationChannelRequest;\nimport org.keycloak.protocol.oidc.grants.ciba.channel.AuthenticationChannelResponse;\n-import org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaAuthenticationRequestSigningAlgorithmExecutor;\nimport org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaAuthenticationRequestSigningAlgorithmExecutorFactory;\nimport org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaSessionEnforceExecutorFactory;\nimport org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaSignedAuthenticationRequestExecutor;\n@@ -92,15 +87,12 @@ import org.keycloak.representations.oidc.OIDCClientRepresentation;\nimport org.keycloak.representations.oidc.TokenMetadataRepresentation;\nimport org.keycloak.services.Urls;\nimport org.keycloak.services.clientpolicy.ClientPolicyEvent;\n-import org.keycloak.services.clientpolicy.ClientPoliciesUtil;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.clientpolicy.condition.AnyClientConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientRolesConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientUpdaterContextConditionFactory;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.ApiUtil;\n-import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n-import org.keycloak.testsuite.arquillian.annotation.EnableFeature;\nimport org.keycloak.testsuite.client.resources.TestApplicationResourceUrls;\nimport org.keycloak.testsuite.client.resources.TestOIDCEndpointsApplicationResource;\nimport org.keycloak.testsuite.rest.representation.TestAuthenticationChannelRequest;\n@@ -125,8 +117,6 @@ import com.fasterxml.jackson.databind.ObjectMapper;\n/**\n* @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n*/\n-@EnableFeature(value = Profile.Feature.CIBA, skipRestart = true)\n-@AuthServerContainerExclude({REMOTE, QUARKUS})\npublic class CIBATest extends AbstractClientPoliciesTest {\nprivate static final String TEST_USER_NAME = \"test-user@localhost\";\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSignedJWTTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSignedJWTTest.java",
"diff": "@@ -43,9 +43,16 @@ import org.keycloak.admin.client.resource.ClientAttributeCertificateResource;\nimport org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.authentication.AuthenticationFlowError;\nimport org.keycloak.authentication.authenticators.client.JWTClientAuthenticator;\n-import org.keycloak.common.Profile;\nimport org.keycloak.common.constants.ServiceAccountConstants;\n-import org.keycloak.common.util.*;\n+import org.keycloak.common.util.Base64;\n+import org.keycloak.common.util.Base64Url;\n+import org.keycloak.common.util.BouncyIntegration;\n+import org.keycloak.common.util.KeyUtils;\n+import org.keycloak.common.util.KeycloakUriBuilder;\n+import org.keycloak.common.util.KeystoreUtil;\n+import org.keycloak.common.util.PemUtils;\n+import org.keycloak.common.util.Time;\n+import org.keycloak.common.util.UriUtils;\nimport org.keycloak.constants.ServiceUrlConstants;\nimport org.keycloak.crypto.Algorithm;\nimport org.keycloak.crypto.ECDSASignatureProvider;\n@@ -72,7 +79,6 @@ import org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n-import org.keycloak.testsuite.arquillian.annotation.EnableFeature;\nimport org.keycloak.testsuite.auth.page.AuthRealm;\nimport org.keycloak.testsuite.client.resources.TestApplicationResourceUrls;\nimport org.keycloak.testsuite.client.resources.TestOIDCEndpointsApplicationResource;\n@@ -113,8 +119,6 @@ import static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertNotEquals;\nimport static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertNull;\n-import static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.QUARKUS;\n-import static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.REMOTE;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n@@ -798,8 +802,6 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\ntestEndpointAsAudience(oauth.getParEndpointUrl());\n}\n- @EnableFeature(value = Profile.Feature.CIBA, skipRestart = true)\n- @AuthServerContainerExclude({REMOTE, QUARKUS})\n@Test\npublic void testBackchannelAuthenticationEndpointAsAudience() throws Exception {\ntestEndpointAsAudience(oauth.getBackchannelAuthenticationUrl());\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/par/ParTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/par/ParTest.java",
"diff": "@@ -42,7 +42,6 @@ import org.junit.Test;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.OAuthErrorException;\nimport org.keycloak.admin.client.resource.ClientResource;\n-import org.keycloak.common.Profile;\nimport org.keycloak.common.util.Base64Url;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.models.AdminRoles;\n@@ -63,8 +62,6 @@ import org.keycloak.representations.oidc.OIDCClientRepresentation;\nimport org.keycloak.services.clientpolicy.ClientPolicyEvent;\nimport org.keycloak.services.clientpolicy.condition.ClientRolesConditionFactory;\nimport org.keycloak.testsuite.admin.ApiUtil;\n-import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n-import org.keycloak.testsuite.arquillian.annotation.EnableFeature;\nimport org.keycloak.testsuite.client.AbstractClientPoliciesTest;\nimport org.keycloak.testsuite.client.resources.TestApplicationResourceUrls;\nimport org.keycloak.testsuite.client.resources.TestOIDCEndpointsApplicationResource;\n@@ -80,12 +77,8 @@ import org.keycloak.testsuite.util.ClientPoliciesUtil.ClientProfilesBuilder;\nimport org.keycloak.testsuite.util.OAuthClient.ParResponse;\nimport org.keycloak.util.JsonSerialization;\n-import static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.QUARKUS;\n-import static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.REMOTE;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createClientRolesConditionConfig;\n-@EnableFeature(value = Profile.Feature.PAR, skipRestart = true)\n-@AuthServerContainerExclude({REMOTE, QUARKUS})\npublic class ParTest extends AbstractClientPoliciesTest {\n// defined in testrealm.json\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18848 KEYCLOAK-18850 Enable CIBA and PAR by default |
339,688 | 15.07.2021 10:17:38 | 10,800 | f1ee2826c1b3f38f767428312fdc12913d7d4ab9 | Update Portuguese (Brazil) translations
Fix `oauthGrantTitle` typo error | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/login/messages/messages_pt_BR.properties",
"new_path": "themes/src/main/resources-community/theme/base/login/messages/messages_pt_BR.properties",
"diff": "@@ -32,7 +32,7 @@ unknownUser=Usu\\u00E1rio desconhecido\nloginTotpTitle=Configura\\u00E7\\u00E3o do autenticador m\\u00f3vel\nloginProfileTitle=Atualizar Informa\\u00E7\\u00F5es da Conta\nloginTimeout=Voc\\u00EA demorou muito para entrar. Por favor, recome\\u00e7e o processo de login.\n-oauthGrantTitle=Ceonceder acesso a {0}\n+oauthGrantTitle=Conceder acesso a {0}\noauthGrantTitleHtml={0}\nerrorTitle=Sentimos muito...\nerrorTitleHtml=<strong>Sentimos</strong> muito ...\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-18805] - Update Portuguese (Brazil) translations
- Fix `oauthGrantTitle` typo error |
339,511 | 21.07.2021 08:19:31 | -32,400 | 61fcbb307b94902f7314c2d8e2237fc0c39a9cfc | FAPI-CIBA-ID1 conformance test : HolderOfKeyEnforcerExecutor needs to be executed on CIBA token request | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/CibaGrantType.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/CibaGrantType.java",
"diff": "@@ -152,6 +152,13 @@ public class CibaGrantType {\nthrow new CorsErrorResponseException(cors, OAuthErrorException.INVALID_GRANT, \"Invalid Auth Req ID\", Response.Status.BAD_REQUEST);\n}\n+ try {\n+ session.clientPolicy().triggerOnEvent(new BackchannelTokenRequestContext(request, formParams));\n+ } catch (ClientPolicyException cpe) {\n+ event.error(cpe.getError());\n+ throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_GRANT, cpe.getErrorDetail(), Response.Status.BAD_REQUEST);\n+ }\n+\nOAuth2DeviceTokenStoreProvider store = session.getProvider(OAuth2DeviceTokenStoreProvider.class);\nOAuth2DeviceCodeModel deviceCode = store.getByDeviceCode(realm, request.getId());\n@@ -192,13 +199,6 @@ public class CibaGrantType {\nstore.removeDeviceCode(realm, request.getId());\n- try {\n- session.clientPolicy().triggerOnEvent(new BackchannelTokenRequestContext(request, formParams));\n- } catch (ClientPolicyException cpe) {\n- event.error(cpe.getError());\n- throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_GRANT, cpe.getErrorDetail(), Response.Status.BAD_REQUEST);\n- }\n-\n// Compute client scopes again from scope parameter. Check if user still has them granted\n// (but in code-to-token request, it could just theoretically happen that they are not available)\nString scopeParam = request.getScope();\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/HolderOfKeyEnforcerExecutor.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/HolderOfKeyEnforcerExecutor.java",
"diff": "@@ -90,6 +90,7 @@ public class HolderOfKeyEnforcerExecutor implements ClientPolicyExecutorProvider\nvalidate(clientUpdateContext.getProposedClientRepresentation());\nbreak;\ncase TOKEN_REQUEST:\n+ case BACKCHANNEL_TOKEN_REQUEST:\nAccessToken.CertConf certConf = MtlsHoKTokenUtil.bindTokenWithClientCertificate(request, session);\nif (certConf == null) {\nthrow new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"Client Certification missing for MTLS HoK Token Binding\");\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java",
"diff": "@@ -777,6 +777,11 @@ public class OAuthClient {\npublic AccessTokenResponse doBackchannelAuthenticationTokenRequest(String clientId, String clientSecret, String authReqId) throws Exception {\ntry (CloseableHttpClient client = HttpClientBuilder.create().build()) {\n+ return doBackchannelAuthenticationTokenRequest(clientId, clientSecret, authReqId, client);\n+ }\n+ }\n+\n+ public AccessTokenResponse doBackchannelAuthenticationTokenRequest(String clientId, String clientSecret, String authReqId, CloseableHttpClient client) throws Exception {\nHttpPost post = new HttpPost(getBackchannelAuthenticationTokenRequestUrl());\nString authorization = BasicAuthHelper.createHeader(clientId, clientSecret);\n@@ -796,7 +801,6 @@ public class OAuthClient {\nreturn new AccessTokenResponse(client.execute(post));\n}\n- }\n// KEYCLOAK-6771 Certificate Bound Token\npublic CloseableHttpResponse doLogout(String refreshToken, String clientSecret) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/CIBATest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/CIBATest.java",
"diff": "@@ -24,6 +24,7 @@ import static org.hamcrest.Matchers.containsString;\nimport javax.ws.rs.core.Response.Status;\nimport org.apache.http.client.methods.CloseableHttpResponse;\n+import org.apache.http.impl.client.CloseableHttpClient;\nimport static org.hamcrest.Matchers.notNullValue;\nimport static org.junit.Assert.assertEquals;\n@@ -52,6 +53,7 @@ import java.util.Optional;\nimport org.hamcrest.CoreMatchers;\nimport org.junit.Assert;\n+import org.junit.Assume;\nimport org.junit.Ignore;\nimport org.junit.Rule;\nimport org.junit.Test;\n@@ -91,6 +93,8 @@ import org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.clientpolicy.condition.AnyClientConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientRolesConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientUpdaterContextConditionFactory;\n+import org.keycloak.services.clientpolicy.executor.HolderOfKeyEnforcerExecutorFactory;\n+import org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmForSignedJwtExecutorFactory;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.client.resources.TestApplicationResourceUrls;\n@@ -101,9 +105,12 @@ import org.keycloak.testsuite.services.clientpolicy.executor.TestRaiseExeptionEx\nimport org.keycloak.testsuite.util.InfinispanTestTimeServiceRule;\nimport org.keycloak.testsuite.util.KeycloakModelUtils;\nimport org.keycloak.testsuite.util.Matchers;\n+import org.keycloak.testsuite.util.MutualTLSUtils;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.RoleBuilder;\n+import org.keycloak.testsuite.util.ServerURLs;\nimport org.keycloak.testsuite.util.UserBuilder;\n+import org.keycloak.testsuite.util.ClientPoliciesUtil;\nimport org.keycloak.testsuite.util.ClientPoliciesUtil.ClientPoliciesBuilder;\nimport org.keycloak.testsuite.util.ClientPoliciesUtil.ClientPolicyBuilder;\nimport org.keycloak.testsuite.util.ClientPoliciesUtil.ClientProfileBuilder;\n@@ -1663,6 +1670,94 @@ public class CIBATest extends AbstractClientPoliciesTest {\nassertEquals(org.keycloak.crypto.Algorithm.ES256, cAppDynamicClient2Rep.getBackchannelAuthenticationRequestSigningAlg());\n}\n+ @Test\n+ public void testHolderOfKeyEnforceExecutor() throws Exception {\n+ Assume.assumeTrue(\"This test must be executed with enabled TLS.\", ServerURLs.AUTH_SERVER_SSL_REQUIRED);\n+\n+ // register profiles\n+ String json = (new ClientProfilesBuilder()).addProfile(\n+ (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Az Elso Profil\")\n+ .addExecutor(HolderOfKeyEnforcerExecutorFactory.PROVIDER_ID,\n+ ClientPoliciesUtil.createHolderOfKeyEnforceExecutorConfig(Boolean.FALSE))\n+ .addExecutor(SecureSigningAlgorithmForSignedJwtExecutorFactory.PROVIDER_ID,\n+ ClientPoliciesUtil.createSecureSigningAlgorithmForSignedJwtEnforceExecutorConfig(Boolean.FALSE))\n+ .toRepresentation()\n+ ).toString();\n+ updateProfiles(json);\n+\n+ // register policies\n+ json = (new ClientPoliciesBuilder()).addPolicy(\n+ (new ClientPolicyBuilder()).createPolicy(POLICY_NAME, \"Az Elso Politika\", Boolean.TRUE)\n+ .addCondition(AnyClientConditionFactory.PROVIDER_ID,\n+ createAnyClientConditionConfig())\n+ .addProfile(PROFILE_NAME)\n+ .toRepresentation()\n+ ).toString();\n+ updatePolicies(json);\n+\n+ ClientResource clientResource = null;\n+ ClientRepresentation clientRep = null;\n+\n+ try {\n+ String username = \"nutzername-rot\";\n+ String bindingMessage = \"ThisIsBindingMessage\";\n+ Map<String, String> additionalParameters = new HashMap<>();\n+ additionalParameters.put(\"user_device\", \"mobile\");\n+\n+ // prepare CIBA settings\n+ clientResource = ApiUtil.findClientByClientId(adminClient.realm(TEST_REALM_NAME), TEST_CLIENT_NAME);\n+ clientRep = clientResource.toRepresentation();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setUseMtlsHoKToken(true);\n+ clientResource.update(clientRep);\n+ prepareCIBASettings(clientResource, clientRep);\n+\n+ // user Backchannel Authentication Request\n+ AuthenticationRequestAcknowledgement response = doBackchannelAuthenticationRequest(TEST_CLIENT_NAME, TEST_CLIENT_PASSWORD, username, bindingMessage, additionalParameters);\n+\n+ // user Authentication Channel Request\n+ TestAuthenticationChannelRequest testRequest = doAuthenticationChannelRequest(bindingMessage);\n+ AuthenticationChannelRequest authenticationChannelReq = testRequest.getRequest();\n+ assertThat(authenticationChannelReq.getBindingMessage(), is(equalTo(bindingMessage)));\n+ assertThat(authenticationChannelReq.getScope(), is(containsString(OAuth2Constants.SCOPE_OPENID)));\n+ assertThat(authenticationChannelReq.getAdditionalParameters().get(\"user_device\"), is(equalTo(\"mobile\")));\n+\n+ // user Authentication Channel completed\n+ doAuthenticationChannelCallback(testRequest);\n+\n+ // Token Request without MTLS\n+ OAuthClient.AccessTokenResponse tokenRes = oauth.doBackchannelAuthenticationTokenRequest(TEST_CLIENT_NAME, TEST_CLIENT_PASSWORD, response.getAuthReqId());\n+ assertThat(tokenRes.getStatusCode(), is(equalTo(400)));\n+ assertThat(tokenRes.getError(), is(equalTo(OAuthErrorException.INVALID_GRANT)));\n+ assertThat(tokenRes.getErrorDescription(), is(equalTo(\"Client Certification missing for MTLS HoK Token Binding\")));\n+ events.expect(EventType.AUTHREQID_TO_TOKEN_ERROR).clearDetails().user((String)null).client(TEST_CLIENT_NAME).error(OAuthErrorException.INVALID_REQUEST).assertEvent();\n+\n+ // Check token obtaining.\n+ OAuthClient.AccessTokenResponse accessTokenResponse;\n+ try (CloseableHttpClient client = MutualTLSUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore()) {\n+ accessTokenResponse = doBackchannelAuthenticationTokenRequest(TEST_CLIENT_NAME, TEST_CLIENT_PASSWORD, username, response.getAuthReqId(), client);\n+ AccessToken accessToken = oauth.verifyToken(accessTokenResponse.getAccessToken(), AccessToken.class);\n+ assertThat(accessTokenResponse.getStatusCode(), is(equalTo(200)));\n+ assertThat(accessToken.getCertConf().getCertThumbprint(), notNullValue());\n+ }\n+\n+ // Check logout.\n+ CloseableHttpResponse logoutResponse;\n+ try (CloseableHttpClient client = MutualTLSUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore()) {\n+ logoutResponse = oauth.doLogout(accessTokenResponse.getRefreshToken(), TEST_CLIENT_SECRET, client);\n+ } catch (IOException ioe) {\n+ throw new RuntimeException(ioe);\n+ }\n+ assertEquals(204, logoutResponse.getStatusLine().getStatusCode());\n+ } finally {\n+ updatePolicies(\"{}\");\n+ clientResource = ApiUtil.findClientByClientId(adminClient.realm(TEST_REALM_NAME), TEST_CLIENT_NAME);\n+ clientRep = clientResource.toRepresentation();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setUseMtlsHoKToken(false);\n+ clientResource.update(clientRep);\n+ revertCIBASettings(clientResource, clientRep);\n+ }\n+ }\n+\nprivate void testBackchannelAuthenticationFlowNotRegisterSigAlgInAdvanceWithSignedAuthentication(String clientName, boolean useRequestUri, String requestedSigAlg, String sigAlg, int statusCode, String errorDescription) throws Exception {\nString clientId = createClientDynamically(clientName, (OIDCClientRepresentation clientRep) -> {\nList<String> grantTypes = Optional.ofNullable(clientRep.getGrantTypes()).orElse(new ArrayList<>());\n@@ -1971,6 +2066,17 @@ public class CIBATest extends AbstractClientPoliciesTest {\nprivate OAuthClient.AccessTokenResponse doBackchannelAuthenticationTokenRequest(String clientId, String clientSecret, String username, String authReqId) throws Exception {\nOAuthClient.AccessTokenResponse tokenRes = oauth.doBackchannelAuthenticationTokenRequest(clientId, clientSecret, authReqId);\n+ verifyBackchannelAuthenticationTokenRequest(tokenRes, clientId, username);\n+ return tokenRes;\n+ }\n+\n+ private OAuthClient.AccessTokenResponse doBackchannelAuthenticationTokenRequest(String clientId, String clientSecret, String username, String authReqId, CloseableHttpClient httpClient) throws Exception {\n+ OAuthClient.AccessTokenResponse tokenRes = oauth.doBackchannelAuthenticationTokenRequest(clientId, clientSecret, authReqId, httpClient);\n+ verifyBackchannelAuthenticationTokenRequest(tokenRes, clientId, username);\n+ return tokenRes;\n+ }\n+\n+ private void verifyBackchannelAuthenticationTokenRequest(OAuthClient.AccessTokenResponse tokenRes, String clientId, String username) {\nassertThat(tokenRes.getStatusCode(), is(equalTo(200)));\nEventRepresentation event = events.expectAuthReqIdToToken(null, null).clearDetails().user(AssertEvents.isUUID()).client(clientId).assertEvent();\n@@ -1985,8 +2091,6 @@ public class CIBATest extends AbstractClientPoliciesTest {\nassertThat(idToken.getPreferredUsername(), is(equalTo(username)));\nassertThat(idToken.getIssuedFor(), is(equalTo(clientId)));\nassertThat(idToken.getAudience()[0], is(equalTo(idToken.getIssuedFor())));\n-\n- return tokenRes;\n}\nprivate String doIntrospectAccessTokenWithClientCredential(OAuthClient.AccessTokenResponse tokenRes, String username) throws IOException {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18830 FAPI-CIBA-ID1 conformance test : HolderOfKeyEnforcerExecutor needs to be executed on CIBA token request |
339,511 | 21.07.2021 10:09:32 | -32,400 | 8df36fbf28ed3a2b5a2f185df9701d198dea9ac4 | FAPI-CIBA-ID1 conformance test : Additional checks of signed authentication request | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/clientpolicy/executor/SecureCibaSignedAuthenticationRequestExecutor.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/clientpolicy/executor/SecureCibaSignedAuthenticationRequestExecutor.java",
"diff": "package org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor;\n+import java.util.ArrayList;\n+import java.util.List;\nimport java.util.Optional;\nimport javax.ws.rs.core.MultivaluedMap;\n@@ -24,12 +26,14 @@ import javax.ws.rs.core.MultivaluedMap;\nimport org.jboss.logging.Logger;\nimport org.keycloak.OAuthErrorException;\nimport org.keycloak.common.util.Time;\n+import org.keycloak.models.ClientModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.grants.ciba.clientpolicy.context.BackchannelAuthenticationRequestContext;\nimport org.keycloak.protocol.oidc.grants.ciba.endpoints.request.BackchannelAuthenticationEndpointRequest;\nimport org.keycloak.protocol.oidc.grants.ciba.endpoints.request.BackchannelAuthenticationEndpointRequestParser;\nimport org.keycloak.representations.idm.ClientPolicyExecutorConfigurationRepresentation;\n+import org.keycloak.services.Urls;\nimport org.keycloak.services.clientpolicy.ClientPolicyContext;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider;\n@@ -163,6 +167,55 @@ public class SecureCibaSignedAuthenticationRequestExecutor implements ClientPoli\nthrow new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"signed authentication request's available period is long\");\n}\n+ // check whether \"aud\" claim exists\n+ List<String> aud = new ArrayList<String>();\n+ JsonNode audience = signedAuthReq.get(\"aud\");\n+ if (audience == null) {\n+ logger.trace(\"aud claim not incuded.\");\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"Missing parameter in the 'request' object: aud\");\n+ }\n+ if (audience.isArray()) {\n+ for (JsonNode node : audience) aud.add(node.asText());\n+ } else {\n+ aud.add(audience.asText());\n+ }\n+ if (aud.isEmpty()) {\n+ logger.trace(\"aud claim not incuded.\");\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"Missing parameter value in the 'request' object: aud\");\n+ }\n+\n+ // check whether \"aud\" claim points to this keycloak as authz server\n+ String authzServerIss = Urls.realmIssuer(session.getContext().getUri().getBaseUri(), session.getContext().getRealm().getName());\n+ if (!aud.contains(authzServerIss)) {\n+ logger.trace(\"aud not points to the intended realm.\");\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"Invalid parameter in the 'request' object: aud\");\n+ }\n+\n+ // check whether \"iss\" claim exists\n+ if (signedAuthReq.get(\"iss\") == null) {\n+ logger.trace(\"iss claim not incuded.\");\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"Missing parameter in the 'request' object: iss\");\n+ }\n+\n+ ClientModel client = session.getContext().getClient();\n+ String iss = signedAuthReq.get(\"iss\").asText();\n+ if (!iss.equals(client.getClientId())) {\n+ logger.trace(\"iss claim not match client's identity.\");\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"Invalid parameter in the 'request' object: iss\");\n+ }\n+\n+ // check whether \"iat\" claim exists\n+ if (signedAuthReq.get(\"iat\") == null) {\n+ logger.trace(\"iat claim not incuded.\");\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"Missing parameter in the signed authentication request: iat\");\n+ }\n+\n+ // check whether \"jti\" claim exists\n+ if (signedAuthReq.get(\"jti\") == null) {\n+ logger.trace(\"jti claim not incuded.\");\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"Missing parameter in the signed authentication request: jti\");\n+ }\n+\nlogger.trace(\"Passed.\");\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/CIBATest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/CIBATest.java",
"diff": "@@ -1302,11 +1302,112 @@ public class CIBATest extends AbstractClientPoliciesTest {\nassertThat(response.getError(), is(OAuthErrorException.INVALID_REQUEST));\nassertThat(response.getErrorDescription(), is(\"signed authentication request's available period is long\"));\n+ useRequestUri = true;\n+ bindingMessage = \"Flughafen-Wien-Schwechat\";\n+ requestObject = createPartialAuthorizationEndpointRequestObject(username, bindingMessage);\n+ requestObject.exp(requestObject.getIat() + Long.valueOf(300));\n+ requestObject.nbf(requestObject.getIat());\n+ requestObject.audience(null);\n+\n+ registerSharedAuthenticationRequest(requestObject, TEST_CLIENT_NAME, sigAlg, useRequestUri);\n+\n+ // user Backchannel Authentication Request\n+ response = oauth.doBackchannelAuthenticationRequest(TEST_CLIENT_NAME, TEST_CLIENT_PASSWORD, username, bindingMessage, null, null);\n+ assertThat(response.getStatusCode(), is(equalTo(400)));\n+ assertThat(response.getError(), is(OAuthErrorException.INVALID_REQUEST));\n+ assertThat(response.getErrorDescription(), is(\"Missing parameter in the 'request' object: aud\"));\n+\n+ useRequestUri = false;\n+ bindingMessage = \"Stuttgart-Hauptbahnhof\";\n+ requestObject = createPartialAuthorizationEndpointRequestObject(username, bindingMessage);\n+ requestObject.exp(requestObject.getIat() + Long.valueOf(300));\n+ requestObject.nbf(requestObject.getIat());\n+ requestObject.audience(\"https://example.com\");\n+\n+ registerSharedAuthenticationRequest(requestObject, TEST_CLIENT_NAME, sigAlg, useRequestUri);\n+\n+ // user Backchannel Authentication Request\n+ response = oauth.doBackchannelAuthenticationRequest(TEST_CLIENT_NAME, TEST_CLIENT_PASSWORD, username, bindingMessage, null, null);\n+ assertThat(response.getStatusCode(), is(equalTo(400)));\n+ assertThat(response.getError(), is(OAuthErrorException.INVALID_REQUEST));\n+ assertThat(response.getErrorDescription(), is(\"Invalid parameter in the 'request' object: aud\"));\n+\n+ useRequestUri = true;\n+ bindingMessage = \"Flughafen-Wien-Schwechat\";\n+ requestObject = createPartialAuthorizationEndpointRequestObject(username, bindingMessage);\n+ requestObject.exp(requestObject.getIat() + Long.valueOf(300));\n+ requestObject.nbf(requestObject.getIat());\n+ requestObject.audience(Urls.realmIssuer(new URI(suiteContext.getAuthServerInfo().getContextRoot().toString() + \"/auth\"), REALM_NAME), \"https://example.com\");\n+\n+ registerSharedAuthenticationRequest(requestObject, TEST_CLIENT_NAME, sigAlg, useRequestUri);\n+\n+ // user Backchannel Authentication Request\n+ response = oauth.doBackchannelAuthenticationRequest(TEST_CLIENT_NAME, TEST_CLIENT_PASSWORD, username, bindingMessage, null, null);\n+ assertThat(response.getStatusCode(), is(equalTo(400)));\n+ assertThat(response.getError(), is(OAuthErrorException.INVALID_REQUEST));\n+ assertThat(response.getErrorDescription(), is(\"Missing parameter in the 'request' object: iss\"));\n+\n+ useRequestUri = false;\n+ bindingMessage = \"Stuttgart-Hauptbahnhof\";\n+ requestObject = createPartialAuthorizationEndpointRequestObject(username, bindingMessage);\n+ requestObject.exp(requestObject.getIat() + Long.valueOf(300));\n+ requestObject.nbf(requestObject.getIat());\n+ requestObject.audience(Urls.realmIssuer(new URI(suiteContext.getAuthServerInfo().getContextRoot().toString() + \"/auth\"), REALM_NAME), \"https://example.com\");\n+ requestObject.issuer(TEST_CLIENT_NAME + TEST_CLIENT_NAME);\n+\n+ registerSharedAuthenticationRequest(requestObject, TEST_CLIENT_NAME, sigAlg, useRequestUri);\n+\n+ // user Backchannel Authentication Request\n+ response = oauth.doBackchannelAuthenticationRequest(TEST_CLIENT_NAME, TEST_CLIENT_PASSWORD, username, bindingMessage, null, null);\n+ assertThat(response.getStatusCode(), is(equalTo(400)));\n+ assertThat(response.getError(), is(OAuthErrorException.INVALID_REQUEST));\n+ assertThat(response.getErrorDescription(), is(\"Invalid parameter in the 'request' object: iss\"));\n+\n+ useRequestUri = true;\n+ bindingMessage = \"Flughafen-Wien-Schwechat\";\n+ requestObject = createPartialAuthorizationEndpointRequestObject(username, bindingMessage);\n+ requestObject.exp(requestObject.getIat() + Long.valueOf(300));\n+ requestObject.nbf(requestObject.getIat());\n+ requestObject.audience(Urls.realmIssuer(new URI(suiteContext.getAuthServerInfo().getContextRoot().toString() + \"/auth\"), REALM_NAME), \"https://example.com\");\n+ requestObject.issuer(TEST_CLIENT_NAME);\n+ requestObject.iat(null);\n+ requestObject.id(null);\n+\n+ registerSharedAuthenticationRequest(requestObject, TEST_CLIENT_NAME, sigAlg, useRequestUri);\n+\n+ // user Backchannel Authentication Request\n+ response = oauth.doBackchannelAuthenticationRequest(TEST_CLIENT_NAME, TEST_CLIENT_PASSWORD, username, bindingMessage, null, null);\n+ assertThat(response.getStatusCode(), is(equalTo(400)));\n+ assertThat(response.getError(), is(OAuthErrorException.INVALID_REQUEST));\n+ assertThat(response.getErrorDescription(), is(\"Missing parameter in the signed authentication request: iat\"));\n+\n+ useRequestUri = false;\n+ bindingMessage = \"Stuttgart-Hauptbahnhof\";\n+ requestObject = createPartialAuthorizationEndpointRequestObject(username, bindingMessage);\n+ requestObject.exp(requestObject.getIat() + Long.valueOf(300));\n+ requestObject.nbf(requestObject.getIat());\n+ requestObject.audience(Urls.realmIssuer(new URI(suiteContext.getAuthServerInfo().getContextRoot().toString() + \"/auth\"), REALM_NAME), \"https://example.com\");\n+ requestObject.issuer(TEST_CLIENT_NAME);\n+ requestObject.iat(Long.valueOf(Time.currentTime()));\n+ requestObject.id(null);\n+\n+ registerSharedAuthenticationRequest(requestObject, TEST_CLIENT_NAME, sigAlg, useRequestUri);\n+\n+ // user Backchannel Authentication Request\n+ response = oauth.doBackchannelAuthenticationRequest(TEST_CLIENT_NAME, TEST_CLIENT_PASSWORD, username, bindingMessage, null, null);\n+ assertThat(response.getStatusCode(), is(equalTo(400)));\n+ assertThat(response.getError(), is(OAuthErrorException.INVALID_REQUEST));\n+ assertThat(response.getErrorDescription(), is(\"Missing parameter in the signed authentication request: jti\"));\n+\nuseRequestUri = true;\nbindingMessage = \"Brno-hlavni-nadrazif\";\nrequestObject = createPartialAuthorizationEndpointRequestObject(username, bindingMessage);\nrequestObject.exp(requestObject.getIat() + Long.valueOf(300));\nrequestObject.nbf(requestObject.getIat());\n+ requestObject.audience(Urls.realmIssuer(new URI(suiteContext.getAuthServerInfo().getContextRoot().toString() + \"/auth\"), REALM_NAME), \"https://example.com\");\n+ requestObject.issuer(TEST_CLIENT_NAME);\n+ requestObject.id(org.keycloak.models.utils.KeycloakModelUtils.generateId());\n+ requestObject.iat(Long.valueOf(Time.currentTime()));\nregisterSharedAuthenticationRequest(requestObject, TEST_CLIENT_NAME, sigAlg, useRequestUri);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18828 FAPI-CIBA-ID1 conformance test : Additional checks of signed authentication request |
339,511 | 21.07.2021 15:26:29 | -32,400 | 2c019c9ce5ef689c1a95e31b57b5aa3cd3813757 | FAPI-CIBA-ID1 conformance test : need to return 401 error=invalid_client if client authentication is not successfully completed on Backchannel Authentication endpoint | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/endpoints/BackchannelAuthenticationEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/endpoints/BackchannelAuthenticationEndpoint.java",
"diff": "@@ -38,6 +38,7 @@ import org.keycloak.protocol.oidc.grants.ciba.clientpolicy.context.BackchannelAu\nimport org.keycloak.protocol.oidc.grants.ciba.endpoints.request.BackchannelAuthenticationEndpointRequest;\nimport org.keycloak.protocol.oidc.grants.ciba.endpoints.request.BackchannelAuthenticationEndpointRequestParserProcessor;\nimport org.keycloak.protocol.oidc.grants.ciba.resolvers.CIBALoginUserResolver;\n+import org.keycloak.representations.idm.OAuth2ErrorRepresentation;\nimport org.keycloak.services.ErrorResponseException;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.util.JsonSerialization;\n@@ -45,6 +46,7 @@ import org.keycloak.util.JsonSerialization;\nimport javax.ws.rs.Consumes;\nimport javax.ws.rs.POST;\nimport javax.ws.rs.Produces;\n+import javax.ws.rs.WebApplicationException;\nimport javax.ws.rs.core.Context;\nimport javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.MultivaluedMap;\n@@ -141,7 +143,13 @@ public class BackchannelAuthenticationEndpoint extends AbstractCibaEndpoint {\n}\nprivate CIBAAuthenticationRequest authorizeClient(MultivaluedMap<String, String> params) {\n- ClientModel client = authenticateClient();\n+ ClientModel client = null;\n+ try {\n+ client = authenticateClient();\n+ } catch (WebApplicationException wae) {\n+ OAuth2ErrorRepresentation errorRep = (OAuth2ErrorRepresentation)wae.getResponse().getEntity();\n+ throw new ErrorResponseException(errorRep.getError(), errorRep.getErrorDescription(), Response.Status.UNAUTHORIZED);\n+ }\nBackchannelAuthenticationEndpointRequest endpointRequest = BackchannelAuthenticationEndpointRequestParserProcessor.parseRequest(event, session, client, params, realm.getCibaPolicy());\nUserModel user = resolveUser(endpointRequest, realm.getCibaPolicy().getAuthRequestedUserHint());\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/CIBATest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/CIBATest.java",
"diff": "@@ -1093,7 +1093,7 @@ public class CIBATest extends AbstractClientPoliciesTest {\n// user Backchannel Authentication Request\nAuthenticationRequestAcknowledgement response = oauth.doBackchannelAuthenticationRequest(TEST_CLIENT_NAME, TEST_CLIENT_PASSWORD, username, \"gilwekDe3\", \"acr2\");\n- assertThat(response.getStatusCode(), is(equalTo(400)));\n+ assertThat(response.getStatusCode(), is(equalTo(401)));\nassertThat(response.getError(), is(OAuthErrorException.INVALID_GRANT));\nassertThat(response.getErrorDescription(), is(\"Client not allowed OIDC CIBA Grant\"));\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18832 FAPI-CIBA-ID1 conformance test : need to return 401 error=invalid_client if client authentication is not successfully completed on Backchannel Authentication endpoint |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.