author
int64 658
755k
| date
stringlengths 19
19
| timezone
int64 -46,800
43.2k
| hash
stringlengths 40
40
| message
stringlengths 5
490
| mods
list | language
stringclasses 20
values | license
stringclasses 3
values | repo
stringlengths 5
68
| original_message
stringlengths 12
491
|
---|---|---|---|---|---|---|---|---|---|
339,465 | 21.07.2021 11:20:30 | -7,200 | 3993b736254d3f174725a489de946fc9f70da9e9 | CIBATests failing for auth-server-remote | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/CIBATest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/CIBATest.java",
"diff": "@@ -35,6 +35,7 @@ import static org.keycloak.protocol.oidc.grants.ciba.channel.AuthenticationChann\nimport static org.keycloak.protocol.oidc.grants.ciba.channel.AuthenticationChannelResponse.Status.UNAUTHORIZED;\nimport static org.keycloak.testsuite.Assert.assertExpiration;\nimport static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\n+import static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.REMOTE;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createAnyClientConditionConfig;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createClientRolesConditionConfig;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createClientUpdateContextConditionConfig;\n@@ -97,6 +98,7 @@ import org.keycloak.services.clientpolicy.executor.HolderOfKeyEnforcerExecutorFa\nimport org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmForSignedJwtExecutorFactory;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.ApiUtil;\n+import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.client.resources.TestApplicationResourceUrls;\nimport org.keycloak.testsuite.client.resources.TestOIDCEndpointsApplicationResource;\nimport org.keycloak.testsuite.rest.representation.TestAuthenticationChannelRequest;\n@@ -124,6 +126,7 @@ import com.fasterxml.jackson.databind.ObjectMapper;\n/**\n* @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n*/\n+@AuthServerContainerExclude({REMOTE})\npublic class CIBATest extends AbstractClientPoliciesTest {\nprivate static final String TEST_USER_NAME = \"test-user@localhost\";\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18865 CIBATests failing for auth-server-remote |
339,133 | 28.06.2021 11:44:59 | -7,200 | 1ea0232acac0200b0f6130bd80c3662e6f09dced | > New quickstarts scripts folder. | [
{
"change_type": "MODIFY",
"old_path": ".github/workflows/ci.yml",
"new_path": ".github/workflows/ci.yml",
"diff": "@@ -396,13 +396,13 @@ jobs:\nrun: keycloak/.github/scripts/quickstarts/prepare-server.sh\n- name: Build Quickstarts\n- run: .github/scripts/build-quickstarts.sh\n+ run: scripts/build-quickstarts.sh\n- name: Start Keycloak\n- run: .github/scripts/start-local-server.sh\n+ run: scripts/start-local-server.sh\n- name: Run tests\n- run: .github/scripts/run-tests.sh\n+ run: scripts/run-tests.sh\n- name: Archive logs\nif: ${{ always() }}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16534 -> New quickstarts scripts folder. |
339,299 | 16.07.2021 13:59:26 | -7,200 | f307c56fe17dad09ab6360400aed29c073ed1503 | UserProfile metadata in Account REST API | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "core/src/main/java/org/keycloak/representations/account/UserProfileAttributeMetadata.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.representations.account;\n+\n+import java.util.Map;\n+\n+/**\n+ * @author Vlastimil Elias <[email protected]>\n+ */\n+public class UserProfileAttributeMetadata {\n+\n+ private String name;\n+ private String displayName;\n+ private boolean required;\n+ private boolean readOnly;\n+ private Map<String, Object> annotations;\n+ private Map<String, Map<String, Object>> validators;\n+\n+ public UserProfileAttributeMetadata() {\n+\n+ }\n+\n+ public UserProfileAttributeMetadata(String name, String displayName, boolean required, boolean readOnly, Map<String, Object> annotations,\n+ Map<String, Map<String, Object>> validators) {\n+ this.name = name;\n+ this.displayName = displayName;\n+ this.required = required;\n+ this.readOnly = readOnly;\n+ this.annotations = annotations;\n+ this.validators = validators;\n+ }\n+\n+ public String getName() {\n+ return name;\n+ }\n+\n+ /**\n+ * @return display name, either direct string to display, or construct for i18n like <code>${i18nkey}</code>\n+ */\n+ public String getDisplayName() {\n+ return displayName;\n+ }\n+\n+ public boolean isRequired() {\n+ return required;\n+ }\n+\n+ public boolean isReadOnly() {\n+ return readOnly;\n+ }\n+\n+ /**\n+ * Get info about attribute annotations loaded from UserProfile configuration.\n+ */\n+ public Map<String, Object> getAnnotations() {\n+ return annotations;\n+ }\n+\n+ /**\n+ * Get info about validators applied to attribute.\n+ *\n+ * @return map where key is validatorId and value is map with configuration for given validator (loaded from UserProfile configuration)\n+ */\n+ public Map<String, Map<String, Object>> getValidators() {\n+ return validators;\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "core/src/main/java/org/keycloak/representations/account/UserProfileMetadata.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.representations.account;\n+\n+import java.util.List;\n+\n+/**\n+ * @author Vlastimil Elias <[email protected]>\n+ */\n+public class UserProfileMetadata {\n+\n+ private List<UserProfileAttributeMetadata> attributes;\n+\n+ public UserProfileMetadata() {\n+\n+ }\n+\n+ public UserProfileMetadata(List<UserProfileAttributeMetadata> attributes) {\n+ super();\n+ this.attributes = attributes;\n+ }\n+\n+ public List<UserProfileAttributeMetadata> getAttributes() {\n+ return attributes;\n+ }\n+\n+ public void setAttributes(List<UserProfileAttributeMetadata> attributes) {\n+ this.attributes = attributes;\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "core/src/main/java/org/keycloak/representations/account/UserRepresentation.java",
"new_path": "core/src/main/java/org/keycloak/representations/account/UserRepresentation.java",
"diff": "@@ -38,6 +38,7 @@ public class UserRepresentation {\nprivate String lastName;\nprivate String email;\nprivate boolean emailVerified;\n+ private UserProfileMetadata userProfileMetadata;\n@JsonDeserialize(using = StringListMapDeserializer.class)\nprivate Map<String, List<String>> attributes;\n@@ -131,4 +132,12 @@ public class UserRepresentation {\nreturn attrs;\n}\n+\n+ public UserProfileMetadata getUserProfileMetadata() {\n+ return userProfileMetadata;\n+ }\n+\n+ public void setUserProfileMetadata(UserProfileMetadata userProfileMetadata) {\n+ this.userProfileMetadata = userProfileMetadata;\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountRestService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountRestService.java",
"diff": "*/\npackage org.keycloak.services.resources.account;\n+import java.io.IOException;\n+import java.util.ArrayList;\n+import java.util.HashMap;\n+import java.util.HashSet;\n+import java.util.LinkedList;\n+import java.util.List;\n+import java.util.Locale;\n+import java.util.Map;\n+import java.util.Objects;\n+import java.util.Properties;\n+import java.util.Set;\n+import java.util.function.Function;\n+import java.util.stream.Collectors;\n+import java.util.stream.Stream;\n+\n+import javax.ws.rs.Consumes;\n+import javax.ws.rs.DELETE;\n+import javax.ws.rs.GET;\n+import javax.ws.rs.NotFoundException;\n+import javax.ws.rs.POST;\n+import javax.ws.rs.PUT;\n+import javax.ws.rs.Path;\n+import javax.ws.rs.PathParam;\n+import javax.ws.rs.Produces;\n+import javax.ws.rs.QueryParam;\n+import javax.ws.rs.core.Context;\n+import javax.ws.rs.core.HttpHeaders;\n+import javax.ws.rs.core.MediaType;\n+import javax.ws.rs.core.Response;\n+\nimport org.jboss.resteasy.annotations.cache.NoCache;\nimport org.jboss.resteasy.spi.HttpRequest;\nimport org.keycloak.common.ClientConnection;\n@@ -33,9 +63,12 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserConsentModel;\nimport org.keycloak.models.UserModel;\n+import org.keycloak.provider.ConfiguredProvider;\nimport org.keycloak.representations.account.ClientRepresentation;\nimport org.keycloak.representations.account.ConsentRepresentation;\nimport org.keycloak.representations.account.ConsentScopeRepresentation;\n+import org.keycloak.representations.account.UserProfileAttributeMetadata;\n+import org.keycloak.representations.account.UserProfileMetadata;\nimport org.keycloak.representations.account.UserRepresentation;\nimport org.keycloak.representations.idm.ErrorRepresentation;\nimport org.keycloak.services.ErrorResponse;\n@@ -47,40 +80,14 @@ import org.keycloak.services.util.ResolveRelative;\nimport org.keycloak.storage.ReadOnlyException;\nimport org.keycloak.theme.Theme;\nimport org.keycloak.userprofile.AttributeMetadata;\n+import org.keycloak.userprofile.AttributeValidatorMetadata;\nimport org.keycloak.userprofile.Attributes;\nimport org.keycloak.userprofile.UserProfile;\nimport org.keycloak.userprofile.UserProfileContext;\nimport org.keycloak.userprofile.UserProfileProvider;\nimport org.keycloak.userprofile.ValidationException;\nimport org.keycloak.userprofile.ValidationException.Error;\n-\n-import javax.ws.rs.Consumes;\n-import javax.ws.rs.DELETE;\n-import javax.ws.rs.GET;\n-import javax.ws.rs.NotFoundException;\n-import javax.ws.rs.POST;\n-import javax.ws.rs.PUT;\n-import javax.ws.rs.Path;\n-import javax.ws.rs.PathParam;\n-import javax.ws.rs.Produces;\n-import javax.ws.rs.QueryParam;\n-import javax.ws.rs.core.Context;\n-import javax.ws.rs.core.HttpHeaders;\n-import javax.ws.rs.core.MediaType;\n-import javax.ws.rs.core.Response;\n-import java.io.IOException;\n-import java.util.ArrayList;\n-import java.util.HashMap;\n-import java.util.HashSet;\n-import java.util.LinkedList;\n-import java.util.List;\n-import java.util.Locale;\n-import java.util.Map;\n-import java.util.Properties;\n-import java.util.Set;\n-import java.util.function.Function;\n-import java.util.stream.Collectors;\n-import java.util.stream.Stream;\n+import org.keycloak.validate.Validators;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -129,7 +136,7 @@ public class AccountRestService {\n@GET\n@Produces(MediaType.APPLICATION_JSON)\n@NoCache\n- public UserRepresentation account() {\n+ public UserRepresentation account(final @PathParam(\"userProfileMetadata\") Boolean userProfileMetadata) {\nauth.requireOneOf(AccountRoles.MANAGE_ACCOUNT, AccountRoles.VIEW_PROFILE);\nUserModel user = auth.getUser();\n@@ -147,9 +154,43 @@ public class AccountRestService {\nrep.setAttributes(profile.getAttributes().getReadable(false));\n+ if(userProfileMetadata == null || userProfileMetadata.booleanValue())\n+ rep.setUserProfileMetadata(createUserProfileMetadata(profile));\n+\nreturn rep;\n}\n+ private UserProfileMetadata createUserProfileMetadata(final UserProfile profile) {\n+ Map<String, List<String>> am = profile.getAttributes().getReadable();\n+\n+ if(am == null)\n+ return null;\n+\n+ List<UserProfileAttributeMetadata> attributes = am.keySet().stream()\n+ .map(name -> profile.getAttributes().getMetadata(name))\n+ .filter(Objects::nonNull)\n+ .sorted((a,b) -> Integer.compare(a.getGuiOrder(), b.getGuiOrder()))\n+ .map(sam -> toRestMetadata(sam, profile))\n+ .collect(Collectors.toList());\n+ return new UserProfileMetadata(attributes);\n+ }\n+\n+ private UserProfileAttributeMetadata toRestMetadata(AttributeMetadata am, UserProfile profile) {\n+ return new UserProfileAttributeMetadata(am.getName(),\n+ am.getAttributeDisplayName(),\n+ profile.getAttributes().isRequired(am.getName()),\n+ profile.getAttributes().isReadOnly(am.getName()),\n+ am.getAnnotations(),\n+ toValidatorMetadata(am));\n+ }\n+\n+ private Map<String, Map<String, Object>> toValidatorMetadata(AttributeMetadata am){\n+ // we return only validators which are instance of ConfiguredProvider. Others are expected as internal.\n+ return am.getValidators() == null ? null : am.getValidators().stream()\n+ .filter(avm -> (Validators.validator(session, avm.getValidatorId()) instanceof ConfiguredProvider))\n+ .collect(Collectors.toMap(AttributeValidatorMetadata::getValidatorId, AttributeValidatorMetadata::getValidatorConfig));\n+ }\n+\n@Path(\"/\")\n@POST\n@Consumes(MediaType.APPLICATION_JSON)\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/userprofile/AbstractUserProfileProvider.java",
"new_path": "services/src/main/java/org/keycloak/userprofile/AbstractUserProfileProvider.java",
"diff": "@@ -85,6 +85,22 @@ public abstract class AbstractUserProfileProvider<U extends UserProfileProvider>\n}\n}\n+ private static boolean readUsernameCondition(AttributeContext c) {\n+ KeycloakSession session = c.getSession();\n+ KeycloakContext context = session.getContext();\n+ RealmModel realm = context.getRealm();\n+\n+ switch (c.getContext()) {\n+ case REGISTRATION_PROFILE:\n+ case IDP_REVIEW:\n+ return !realm.isRegistrationEmailAsUsername();\n+ case UPDATE_PROFILE:\n+ return realm.isEditUsernameAllowed();\n+ default:\n+ return true;\n+ }\n+ }\n+\npublic static Pattern getRegexPatternString(String[] builtinReadOnlyAttributes) {\nif (builtinReadOnlyAttributes != null) {\nList<String> readOnlyAttributes = new ArrayList<>(Arrays.asList(builtinReadOnlyAttributes));\n@@ -279,8 +295,9 @@ public abstract class AbstractUserProfileProvider<U extends UserProfileProvider>\nprivate UserProfileMetadata createDefaultProfile(UserProfileContext context, AttributeValidatorMetadata readOnlyValidator) {\nUserProfileMetadata metadata = new UserProfileMetadata(context);\n- metadata.addAttribute(UserModel.USERNAME, -2, AbstractUserProfileProvider::editUsernameCondition,\n+ metadata.addAttribute(UserModel.USERNAME, -2,\nAbstractUserProfileProvider::editUsernameCondition,\n+ AbstractUserProfileProvider::readUsernameCondition,\nnew AttributeValidatorMetadata(UsernameHasValueValidator.ID),\nnew AttributeValidatorMetadata(DuplicateUsernameValidator.ID),\nnew AttributeValidatorMetadata(UsernameMutationValidator.ID)).setAttributeDisplayName(\"${username}\");\n@@ -307,7 +324,7 @@ public abstract class AbstractUserProfileProvider<U extends UserProfileProvider>\nUserProfileMetadata metadata = new UserProfileMetadata(IDP_REVIEW);\nmetadata.addAttribute(UserModel.USERNAME, -2, AbstractUserProfileProvider::editUsernameCondition,\n- AbstractUserProfileProvider::editUsernameCondition, new AttributeValidatorMetadata(BrokeringFederatedUsernameHasValueValidator.ID)).setAttributeDisplayName(\"${username}\");\n+ AbstractUserProfileProvider::readUsernameCondition, new AttributeValidatorMetadata(BrokeringFederatedUsernameHasValueValidator.ID)).setAttributeDisplayName(\"${username}\");\nmetadata.addAttribute(UserModel.EMAIL, -1, new AttributeValidatorMetadata(BlankAttributeValidator.ID, BlankAttributeValidator.createConfig(Messages.MISSING_EMAIL, true)),\nnew AttributeValidatorMetadata(EmailValidator.ID)).setAttributeDisplayName(\"${email}\");\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java",
"diff": "@@ -40,6 +40,7 @@ import org.keycloak.representations.account.ClientRepresentation;\nimport org.keycloak.representations.account.ConsentRepresentation;\nimport org.keycloak.representations.account.ConsentScopeRepresentation;\nimport org.keycloak.representations.account.SessionRepresentation;\n+import org.keycloak.representations.account.UserProfileAttributeMetadata;\nimport org.keycloak.representations.account.UserRepresentation;\nimport org.keycloak.representations.idm.AuthenticationExecutionInfoRepresentation;\nimport org.keycloak.representations.idm.AuthenticationExecutionRepresentation;\n@@ -62,6 +63,7 @@ import org.keycloak.testsuite.arquillian.annotation.EnableFeature;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.TokenUtil;\nimport org.keycloak.testsuite.util.UserBuilder;\n+import org.keycloak.validate.validators.EmailValidator;\nimport javax.ws.rs.core.Response;\nimport java.io.IOException;\n@@ -86,6 +88,65 @@ import static org.junit.Assert.assertTrue;\n@EnableFeature(value = Profile.Feature.WEB_AUTHN, skipRestart = true, onlyForProduct = true)\npublic class AccountRestServiceTest extends AbstractRestServiceTest {\n+ @Test\n+ public void testGetUserProfileMetadata_EditUsernameAllowed() throws IOException {\n+\n+ UserRepresentation user = getUser();\n+ assertNotNull(user.getUserProfileMetadata());\n+ assertUserProfileAttributeMetadata(user, \"username\", \"${username}\", true, false);\n+ assertUserProfileAttributeMetadata(user, \"email\", \"${email}\", true, false);\n+ assertUserProfileAttributeMetadata(user, \"firstName\", \"${firstName}\", true, false);\n+ assertUserProfileAttributeMetadata(user, \"lastName\", \"${lastName}\", true, false);\n+ }\n+\n+ @Test\n+ public void testGetUserProfileMetadata_EditUsernameDisallowed() throws IOException {\n+\n+ try {\n+ RealmRepresentation realmRep = adminClient.realm(\"test\").toRepresentation();\n+ realmRep.setEditUsernameAllowed(false);\n+ adminClient.realm(\"test\").update(realmRep);\n+\n+ UserRepresentation user = getUser();\n+ assertNotNull(user.getUserProfileMetadata());\n+ UserProfileAttributeMetadata upm = assertUserProfileAttributeMetadata(user, \"username\", \"${username}\", true, true);\n+ //makes sure internal validators are not exposed\n+ Assert.assertEquals(0, upm.getValidators().size());\n+\n+ upm = assertUserProfileAttributeMetadata(user, \"email\", \"${email}\", true, false);\n+ Assert.assertEquals(1, upm.getValidators().size());\n+ Assert.assertTrue(upm.getValidators().containsKey(EmailValidator.ID));\n+\n+ assertUserProfileAttributeMetadata(user, \"firstName\", \"${firstName}\", true, false);\n+ assertUserProfileAttributeMetadata(user, \"lastName\", \"${lastName}\", true, false);\n+ } finally {\n+ RealmRepresentation realmRep = testRealm().toRepresentation();\n+ realmRep.setEditUsernameAllowed(true);\n+ testRealm().update(realmRep);\n+ }\n+ }\n+\n+ protected UserProfileAttributeMetadata getUserProfileAttributeMetadata(UserRepresentation user, String attName) {\n+ if(user.getUserProfileMetadata() == null)\n+ return null;\n+ for(UserProfileAttributeMetadata uam : user.getUserProfileMetadata().getAttributes()) {\n+ if(attName.equals(uam.getName())) {\n+ return uam;\n+ }\n+ }\n+ return null;\n+ }\n+\n+ protected UserProfileAttributeMetadata assertUserProfileAttributeMetadata(UserRepresentation user, String attName, String displayName, boolean required, boolean readOnly) {\n+ UserProfileAttributeMetadata uam = getUserProfileAttributeMetadata(user, attName);\n+ assertNotNull(uam);\n+ assertEquals(\"Unexpected display name for attribute \" + uam.getName(), displayName, uam.getDisplayName());\n+ assertEquals(\"Unexpected required flag for attribute \" + uam.getName(), required, uam.isRequired());\n+ assertEquals(\"Unexpected readonly flag for attribute \" + uam.getName(), readOnly, uam.isReadOnly());\n+ return uam;\n+ }\n+\n+\n@Test\npublic void testGetProfile() throws IOException {\n@@ -335,18 +396,29 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\n}\n}\n- private UserRepresentation getUser() throws IOException {\n- return SimpleHttp.doGet(getAccountUrl(null), httpClient).auth(tokenUtil.getToken()).asJson(UserRepresentation.class);\n+ protected UserRepresentation getUser() throws IOException {\n+ SimpleHttp a = SimpleHttp.doGet(getAccountUrl(null), httpClient).auth(tokenUtil.getToken());\n+ try {\n+ return a.asJson(UserRepresentation.class);\n+ } catch (IOException e) {\n+ System.err.println(\"Error during user reading: \" + a.asString());\n+ throw e;\n+ }\n}\n- private UserRepresentation updateAndGet(UserRepresentation user) throws IOException {\n- int status = SimpleHttp.doPost(getAccountUrl(null), httpClient).auth(tokenUtil.getToken()).json(user).asStatus();\n- assertEquals(204, status);\n+ protected UserRepresentation updateAndGet(UserRepresentation user) throws IOException {\n+ SimpleHttp a = SimpleHttp.doPost(getAccountUrl(null), httpClient).auth(tokenUtil.getToken()).json(user);\n+ try {\n+ assertEquals(204, a.asStatus());\n+ } catch (AssertionError e) {\n+ System.err.println(\"Error during user update: \" + a.asString());\n+ throw e;\n+ }\nreturn getUser();\n}\n- private void updateError(UserRepresentation user, int expectedStatus, String expectedMessage) throws IOException {\n+ protected void updateError(UserRepresentation user, int expectedStatus, String expectedMessage) throws IOException {\nSimpleHttp.Response response = SimpleHttp.doPost(getAccountUrl(null), httpClient).auth(tokenUtil.getToken()).json(user).asResponse();\nassertEquals(expectedStatus, response.getStatus());\nassertEquals(expectedMessage, response.asJson(ErrorRepresentation.class).getErrorMessage());\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceWithUserProfileTest.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.account;\n+\n+import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertFalse;\n+import static org.junit.Assert.assertTrue;\n+import static org.junit.Assert.assertNotNull;\n+import static org.junit.Assert.assertNull;\n+import static org.keycloak.testsuite.forms.VerifyProfileTest.PERMISSIONS_ALL;\n+import static org.keycloak.testsuite.forms.VerifyProfileTest.PERMISSIONS_ADMIN_EDITABLE;\n+import static org.keycloak.testsuite.forms.VerifyProfileTest.PERMISSIONS_ADMIN_ONLY;\n+\n+import java.io.IOException;\n+import java.util.Map;\n+\n+import org.junit.Before;\n+import org.junit.Test;\n+import org.keycloak.representations.account.UserProfileAttributeMetadata;\n+import org.keycloak.representations.account.UserRepresentation;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.testsuite.forms.VerifyProfileTest;\n+\n+/**\n+ *\n+ * @author Vlastimil Elias <[email protected]>\n+ *\n+ */\n+public class AccountRestServiceWithUserProfileTest extends AccountRestServiceTest {\n+\n+ @Override\n+ @Before\n+ public void before() {\n+ super.before();\n+ enableDynamicUserProfile();\n+ setUserProfileConfiguration(null);\n+ }\n+\n+ private static String UP_CONFIG_FOR_METADATA = \"{\\\"attributes\\\": [\"\n+ + \"{\\\"name\\\": \\\"firstName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {\\\"scopes\\\":[\\\"profile\\\"]}, \\\"displayName\\\": \\\"${profile.firstName}\\\", \\\"validations\\\": {\\\"length\\\": { \\\"max\\\": 255 }}},\"\n+ + \"{\\\"name\\\": \\\"lastName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}, \\\"displayName\\\": \\\"Last name\\\", \\\"annotations\\\": {\\\"formHintKey\\\" : \\\"userEmailFormFieldHint\\\", \\\"anotherKey\\\" : 10, \\\"yetAnotherKey\\\" : \\\"some value\\\"}},\"\n+ + \"{\\\"name\\\": \\\"attr_with_scope_selector\\\",\" + PERMISSIONS_ALL + \", \\\"selector\\\": {\\\"scopes\\\": [\\\"profile\\\"]}},\"\n+ + \"{\\\"name\\\": \\\"attr_required\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"attr_required_by_role\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {\\\"roles\\\" : [\\\"user\\\"]}},\"\n+ + \"{\\\"name\\\": \\\"attr_required_by_scope\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {\\\"scopes\\\": [\\\"profile\\\"]}},\"\n+ + \"{\\\"name\\\": \\\"attr_not_required_due_to_role\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {\\\"roles\\\" : [\\\"admin\\\"]}},\"\n+ + \"{\\\"name\\\": \\\"attr_readonly\\\",\" + PERMISSIONS_ADMIN_EDITABLE + \"},\"\n+ + \"{\\\"name\\\": \\\"attr_no_permission\\\",\" + PERMISSIONS_ADMIN_ONLY + \"}\"\n+ + \"]}\";\n+\n+ @Test\n+ @Override\n+ public void testGetUserProfileMetadata_EditUsernameAllowed() throws IOException {\n+\n+ setUserProfileConfiguration(UP_CONFIG_FOR_METADATA);\n+\n+ UserRepresentation user = getUser();\n+ assertNotNull(user.getUserProfileMetadata());\n+\n+ assertUserProfileAttributeMetadata(user, \"username\", \"${username}\", true, false);\n+ assertUserProfileAttributeMetadata(user, \"email\", \"${email}\", true, false);\n+\n+ UserProfileAttributeMetadata uam = assertUserProfileAttributeMetadata(user, \"firstName\", \"${profile.firstName}\", false, false);\n+ assertNull(uam.getAnnotations());\n+ Map<String, Object> vc = assertValidatorExists(uam, \"length\");\n+ assertEquals(255, vc.get(\"max\"));\n+\n+ uam = assertUserProfileAttributeMetadata(user, \"lastName\", \"Last name\", true, false);\n+ assertNotNull(uam.getAnnotations());\n+ assertEquals(3, uam.getAnnotations().size());\n+ assertAnnotationValue(uam, \"formHintKey\", \"userEmailFormFieldHint\");\n+ assertAnnotationValue(uam, \"anotherKey\", 10);\n+\n+ assertUserProfileAttributeMetadata(user, \"attr_with_scope_selector\", \"attr_with_scope_selector\", false, false);\n+\n+ assertUserProfileAttributeMetadata(user, \"attr_required\", \"attr_required\", true, false);\n+ assertUserProfileAttributeMetadata(user, \"attr_required_by_role\", \"attr_required_by_role\", true, false);\n+\n+ assertUserProfileAttributeMetadata(user, \"attr_required_by_scope\", \"attr_required_by_scope\", false, false);\n+\n+ assertUserProfileAttributeMetadata(user, \"attr_not_required_due_to_role\", \"attr_not_required_due_to_role\", false, false);\n+ assertUserProfileAttributeMetadata(user, \"attr_readonly\", \"attr_readonly\", false, true);\n+\n+ assertNull(getUserProfileAttributeMetadata(user, \"attr_no_permission\"));\n+ }\n+\n+ @Test\n+ @Override\n+ public void testGetUserProfileMetadata_EditUsernameDisallowed() throws IOException {\n+\n+ try {\n+ RealmRepresentation realmRep = adminClient.realm(\"test\").toRepresentation();\n+ realmRep.setEditUsernameAllowed(false);\n+ adminClient.realm(\"test\").update(realmRep);\n+\n+ setUserProfileConfiguration(UP_CONFIG_FOR_METADATA);\n+\n+ UserRepresentation user = getUser();\n+ assertNotNull(user.getUserProfileMetadata());\n+\n+ assertUserProfileAttributeMetadata(user, \"username\", \"${username}\", true, true);\n+ assertUserProfileAttributeMetadata(user, \"email\", \"${email}\", true, false);\n+\n+ UserProfileAttributeMetadata uam = assertUserProfileAttributeMetadata(user, \"firstName\", \"${profile.firstName}\", false, false);\n+ assertNull(uam.getAnnotations());\n+ Map<String, Object> vc = assertValidatorExists(uam, \"length\");\n+ assertEquals(255, vc.get(\"max\"));\n+\n+ uam = assertUserProfileAttributeMetadata(user, \"lastName\", \"Last name\", true, false);\n+ assertNotNull(uam.getAnnotations());\n+ assertEquals(3, uam.getAnnotations().size());\n+ assertAnnotationValue(uam, \"formHintKey\", \"userEmailFormFieldHint\");\n+ assertAnnotationValue(uam, \"anotherKey\", 10);\n+\n+ assertUserProfileAttributeMetadata(user, \"attr_with_scope_selector\", \"attr_with_scope_selector\", false, false);\n+\n+ assertUserProfileAttributeMetadata(user, \"attr_required\", \"attr_required\", true, false);\n+ assertUserProfileAttributeMetadata(user, \"attr_required_by_role\", \"attr_required_by_role\", true, false);\n+\n+ assertUserProfileAttributeMetadata(user, \"attr_required_by_scope\", \"attr_required_by_scope\", false, false);\n+\n+ assertUserProfileAttributeMetadata(user, \"attr_not_required_due_to_role\", \"attr_not_required_due_to_role\", false, false);\n+ assertUserProfileAttributeMetadata(user, \"attr_readonly\", \"attr_readonly\", false, true);\n+\n+ assertNull(getUserProfileAttributeMetadata(user, \"attr_no_permission\"));\n+ } finally {\n+ RealmRepresentation realmRep = testRealm().toRepresentation();\n+ realmRep.setEditUsernameAllowed(true);\n+ testRealm().update(realmRep);\n+ }\n+ }\n+\n+ protected void assertAnnotationValue(UserProfileAttributeMetadata uam, String key, Object value) {\n+ assertNotNull(\"Missing annotations for attribute \" + uam.getName(), uam.getAnnotations());\n+ assertEquals(\"Unexpexted value of the \"+key+\" annotation for attribute \" + uam.getName(), value, uam.getAnnotations().get(key));\n+ }\n+\n+ protected Map<String, Object> assertValidatorExists(UserProfileAttributeMetadata uam, String validatorId) {\n+ assertNotNull(\"Missing validators for attribute \" + uam.getName(), uam.getValidators());\n+ assertTrue(\"Missing validtor \"+validatorId+\" for attribute \" + uam.getName(), uam.getValidators().containsKey(validatorId));\n+ return uam.getValidators().get(validatorId);\n+ }\n+\n+ @Test\n+ @Override\n+ public void testUpdateProfile() throws IOException {\n+ // TODO uncomment next lines once KEYCLOAK-18839 is patched\n+// setUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+// + \"{\\\"name\\\": \\\"firstName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+// + \"{\\\"name\\\": \\\"lastName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+// + \"{\\\"name\\\": \\\"attr1\\\",\" + PERMISSIONS_ALL + \"},\"\n+// + \"{\\\"name\\\": \\\"attr2\\\",\" + PERMISSIONS_ALL + \"}\"\n+// + \"]}\");\n+// super.testUpdateProfile();\n+ }\n+\n+ @Test\n+ @Override\n+ public void testUpdateSingleField() throws IOException {\n+ // TODO uncomment next lines once KEYCLOAK-18839 is patched\n+ // super.testUpdateSingleField();\n+ }\n+\n+ protected void setUserProfileConfiguration(String configuration) {\n+ VerifyProfileTest.setUserProfileConfiguration(testRealm(), configuration);\n+ }\n+\n+ protected void enableDynamicUserProfile() {\n+ RealmRepresentation testRealm = testRealm().toRepresentation();\n+\n+ VerifyProfileTest.enableDynamicUserProfile(testRealm);\n+\n+ testRealm().update(testRealm);\n+ }\n+\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18812 UserProfile metadata in Account REST API |
339,299 | 22.07.2021 14:55:15 | -7,200 | fff27f8bd6b8e3102f7d31e8a0676313e46d5082 | fixing Account REST API tests under User Profile enabled | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java",
"diff": "@@ -285,7 +285,12 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\nuser = updateAndGet(user);\n+ if (isDeclarativeUserProfile()) {\n+ assertEquals(2, user.getAttributes().size());\n+ assertTrue(user.getAttributes().get(\"attr1\").isEmpty());\n+ } else {\nassertEquals(1, user.getAttributes().size());\n+ }\nassertEquals(2, user.getAttributes().get(\"attr2\").size());\nassertThat(user.getAttributes().get(\"attr2\"), containsInAnyOrder(\"val2\", \"val3\"));\n@@ -1368,4 +1373,8 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\n// custom-audience client is used only in this test so no need to revert the changes\n}\n+\n+ protected boolean isDeclarativeUserProfile() {\n+ return false;\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceWithUserProfileTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceWithUserProfileTest.java",
"diff": "package org.keycloak.testsuite.account;\nimport static org.junit.Assert.assertEquals;\n-import static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertTrue;\nimport static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertNull;\n@@ -50,6 +49,11 @@ public class AccountRestServiceWithUserProfileTest extends AccountRestServiceTes\nsetUserProfileConfiguration(null);\n}\n+ @Override\n+ protected boolean isDeclarativeUserProfile() {\n+ return true;\n+ }\n+\nprivate static String UP_CONFIG_FOR_METADATA = \"{\\\"attributes\\\": [\"\n+ \"{\\\"name\\\": \\\"firstName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {\\\"scopes\\\":[\\\"profile\\\"]}, \\\"displayName\\\": \\\"${profile.firstName}\\\", \\\"validations\\\": {\\\"length\\\": { \\\"max\\\": 255 }}},\"\n+ \"{\\\"name\\\": \\\"lastName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}, \\\"displayName\\\": \\\"Last name\\\", \\\"annotations\\\": {\\\"formHintKey\\\" : \\\"userEmailFormFieldHint\\\", \\\"anotherKey\\\" : 10, \\\"yetAnotherKey\\\" : \\\"some value\\\"}},\"\n@@ -158,21 +162,23 @@ public class AccountRestServiceWithUserProfileTest extends AccountRestServiceTes\n@Test\n@Override\npublic void testUpdateProfile() throws IOException {\n- // TODO uncomment next lines once KEYCLOAK-18839 is patched\n-// setUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n-// + \"{\\\"name\\\": \\\"firstName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n-// + \"{\\\"name\\\": \\\"lastName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n-// + \"{\\\"name\\\": \\\"attr1\\\",\" + PERMISSIONS_ALL + \"},\"\n-// + \"{\\\"name\\\": \\\"attr2\\\",\" + PERMISSIONS_ALL + \"}\"\n-// + \"]}\");\n-// super.testUpdateProfile();\n+ setUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ + \"{\\\"name\\\": \\\"firstName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"lastName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"attr1\\\",\" + PERMISSIONS_ALL + \"},\"\n+ + \"{\\\"name\\\": \\\"attr2\\\",\" + PERMISSIONS_ALL + \"}\"\n+ + \"]}\");\n+ super.testUpdateProfile();\n}\n@Test\n@Override\npublic void testUpdateSingleField() throws IOException {\n- // TODO uncomment next lines once KEYCLOAK-18839 is patched\n- // super.testUpdateSingleField();\n+ setUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ + \"{\\\"name\\\": \\\"firstName\\\",\" + PERMISSIONS_ALL + \"},\"\n+ + \"{\\\"name\\\": \\\"lastName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}}\"\n+ + \"]}\");\n+ super.testUpdateSingleField();\n}\nprotected void setUserProfileConfiguration(String configuration) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18812 fixing Account REST API tests under User Profile enabled |
339,511 | 23.07.2021 03:04:50 | -32,400 | 84e19f1c57b790a462d28c98af52ba506550be74 | FAPI-CIBA-ID1 : need to only accept confidential client on Backchannel Authentication endpoint | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/ConfidentialClientAcceptExecutor.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/ConfidentialClientAcceptExecutor.java",
"diff": "@@ -45,6 +45,8 @@ public class ConfidentialClientAcceptExecutor implements ClientPolicyExecutorPro\nswitch (context.getEvent()) {\ncase AUTHORIZATION_REQUEST:\ncase TOKEN_REQUEST:\n+ case BACKCHANNEL_AUTHENTICATION_REQUEST:\n+ case BACKCHANNEL_TOKEN_REQUEST:\ncheckIsConfidentialClient();\nreturn;\ndefault:\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/CIBATest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/CIBATest.java",
"diff": "@@ -94,6 +94,7 @@ import org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.clientpolicy.condition.AnyClientConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientRolesConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientUpdaterContextConditionFactory;\n+import org.keycloak.services.clientpolicy.executor.ConfidentialClientAcceptExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.HolderOfKeyEnforcerExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmForSignedJwtExecutorFactory;\nimport org.keycloak.testsuite.AssertEvents;\n@@ -1862,6 +1863,78 @@ public class CIBATest extends AbstractClientPoliciesTest {\n}\n}\n+ @Test\n+ public void testConfidentialClientAcceptExecutorExecutor() throws Exception {\n+ String clientPublicId = generateSuffixedName(\"public-app\");\n+ String cidPublic = createClientByAdmin(clientPublicId, (ClientRepresentation clientRep) -> {\n+ clientRep.setSecret(\"app-secret\");\n+ clientRep.setStandardFlowEnabled(Boolean.TRUE);\n+ clientRep.setImplicitFlowEnabled(Boolean.TRUE);\n+ clientRep.setPublicClient(Boolean.TRUE);\n+ clientRep.setBearerOnly(Boolean.FALSE);\n+ Map<String, String> attributes = Optional.ofNullable(clientRep.getAttributes()).orElse(new HashMap<>());\n+ attributes.put(CibaConfig.CIBA_BACKCHANNEL_TOKEN_DELIVERY_MODE_PER_CLIENT, \"poll\");\n+ attributes.put(CibaConfig.OIDC_CIBA_GRANT_ENABLED, Boolean.TRUE.toString());\n+ clientRep.setAttributes(attributes);\n+ });\n+\n+ String username = \"nutzername-rot\";\n+ Map<String, String> additionalParameters = new HashMap<>();\n+ additionalParameters.put(\"user_device\", \"mobile\");\n+ String bindingMessage = \"bmbmbmbm\";\n+\n+ // register profiles\n+ String json = (new ClientProfilesBuilder()).addProfile(\n+ (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Erstes Profil\")\n+ .addExecutor(ConfidentialClientAcceptExecutorFactory.PROVIDER_ID, null)\n+ .toRepresentation()\n+ ).toString();\n+ updateProfiles(json);\n+\n+ // register policies\n+ json = (new ClientPoliciesBuilder()).addPolicy(\n+ (new ClientPolicyBuilder()).createPolicy(POLICY_NAME, \"La Premiere Politique\", Boolean.TRUE)\n+ .addCondition(AnyClientConditionFactory.PROVIDER_ID,\n+ createAnyClientConditionConfig())\n+ .addProfile(PROFILE_NAME)\n+ .toRepresentation()\n+ ).toString();\n+ updatePolicies(json);\n+\n+ // user Backchannel Authentication Request\n+ AuthenticationRequestAcknowledgement response = oauth.doBackchannelAuthenticationRequest(clientPublicId, \"app-secret\", username, bindingMessage, null, additionalParameters);\n+ assertThat(response.getStatusCode(), is(equalTo(400)));\n+ assertThat(response.getError(), is(OAuthErrorException.INVALID_CLIENT));\n+ assertThat(response.getErrorDescription(), is(\"invalid client access type\"));\n+\n+ String clientConfidentialId = generateSuffixedName(\"confidential-app\");\n+ String clientConfidentialSecret = \"app-secret\";\n+ String cidConfidential = createClientByAdmin(clientConfidentialId, (ClientRepresentation clientRep) -> {\n+ clientRep.setSecret(clientConfidentialSecret);\n+ clientRep.setStandardFlowEnabled(Boolean.TRUE);\n+ clientRep.setImplicitFlowEnabled(Boolean.TRUE);\n+ clientRep.setPublicClient(Boolean.FALSE);\n+ clientRep.setBearerOnly(Boolean.FALSE);\n+ Map<String, String> attributes = Optional.ofNullable(clientRep.getAttributes()).orElse(new HashMap<>());\n+ attributes.put(CibaConfig.CIBA_BACKCHANNEL_TOKEN_DELIVERY_MODE_PER_CLIENT, \"poll\");\n+ attributes.put(CibaConfig.OIDC_CIBA_GRANT_ENABLED, Boolean.TRUE.toString());\n+ clientRep.setAttributes(attributes);\n+ });\n+\n+ // user Backchannel Authentication Request\n+ response = doBackchannelAuthenticationRequest(clientConfidentialId, clientConfidentialSecret, username, bindingMessage, additionalParameters);\n+\n+ updateClientByAdmin(cidConfidential, (ClientRepresentation cRep) -> {\n+ cRep.setPublicClient(Boolean.TRUE);\n+ });\n+\n+ // user Token Request\n+ OAuthClient.AccessTokenResponse tokenRes = oauth.doBackchannelAuthenticationTokenRequest(clientConfidentialId, clientConfidentialSecret, response.getAuthReqId());\n+ assertThat(tokenRes.getStatusCode(), is(equalTo(400)));\n+ assertThat(tokenRes.getError(), is(OAuthErrorException.INVALID_GRANT));\n+ assertThat(tokenRes.getErrorDescription(), is(\"invalid client access type\"));\n+ }\n+\nprivate void testBackchannelAuthenticationFlowNotRegisterSigAlgInAdvanceWithSignedAuthentication(String clientName, boolean useRequestUri, String requestedSigAlg, String sigAlg, int statusCode, String errorDescription) throws Exception {\nString clientId = createClientDynamically(clientName, (OIDCClientRepresentation clientRep) -> {\nList<String> grantTypes = Optional.ofNullable(clientRep.getGrantTypes()).orElse(new ArrayList<>());\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18833 FAPI-CIBA-ID1 : need to only accept confidential client on Backchannel Authentication endpoint |
339,185 | 22.07.2021 19:05:28 | -7,200 | 6b9040d18adc1d937be57b1eb81e38105301b053 | Fix intermittent LoginTest failures | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/RealmAttributeUpdater.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/RealmAttributeUpdater.java",
"diff": "@@ -57,4 +57,19 @@ public class RealmAttributeUpdater extends ServerResourceUpdater<RealmAttributeU\nrep.setSsoSessionMaxLifespan(timeout);\nreturn this;\n}\n+\n+ public RealmAttributeUpdater setSsoSessionIdleTimeoutRememberMe(Integer idleTimeout) {\n+ rep.setSsoSessionIdleTimeoutRememberMe(idleTimeout);\n+ return this;\n+ }\n+\n+ public RealmAttributeUpdater setSsoSessionMaxLifespanRememberMe(Integer maxLifespan) {\n+ rep.setSsoSessionMaxLifespanRememberMe(maxLifespan);\n+ return this;\n+ }\n+\n+ public RealmAttributeUpdater setRememberMe(Boolean rememberMe) {\n+ rep.setRememberMe(rememberMe);\n+ return this;\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/LoginTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/LoginTest.java",
"diff": "@@ -61,6 +61,7 @@ import org.keycloak.testsuite.util.RealmBuilder;\nimport org.keycloak.testsuite.util.TokenSignatureUtil;\nimport org.keycloak.testsuite.util.UserBuilder;\nimport org.keycloak.testsuite.util.WaitUtils;\n+import java.io.Closeable;\nimport org.openqa.selenium.WebDriver;\nimport javax.ws.rs.client.Client;\n@@ -879,9 +880,10 @@ public class LoginTest extends AbstractTestRealmKeycloakTest {\n@Test\n@DisableFeature(value = Profile.Feature.ACCOUNT2, skipRestart = true) // TODO remove this (KEYCLOAK-16228)\npublic void loginRememberMeExpiredIdle() throws Exception {\n- setRememberMe(true, 1, null);\n-\n- try {\n+ try (Closeable c = new RealmAttributeUpdater(adminClient.realm(\"test\"))\n+ .setSsoSessionIdleTimeoutRememberMe(1)\n+ .setRememberMe(true)\n+ .update()) {\n// login form shown after redirect from app\noauth.clientId(\"test-app\");\noauth.redirectUri(OAuthClient.APP_ROOT + \"/auth\");\n@@ -901,17 +903,16 @@ public class LoginTest extends AbstractTestRealmKeycloakTest {\n// trying to open the account page with an expired idle timeout should redirect back to the login page.\nappPage.openAccount();\nloginPage.assertCurrent();\n- } finally {\n- setRememberMe(false);\n}\n}\n@Test\n@DisableFeature(value = Profile.Feature.ACCOUNT2, skipRestart = true) // TODO remove this (KEYCLOAK-16228)\npublic void loginRememberMeExpiredMaxLifespan() throws Exception {\n- setRememberMe(true, null, 1);\n-\n- try {\n+ try (Closeable c = new RealmAttributeUpdater(adminClient.realm(\"test\"))\n+ .setSsoSessionMaxLifespanRememberMe(1)\n+ .setRememberMe(true)\n+ .update()) {\n// login form shown after redirect from app\noauth.clientId(\"test-app\");\noauth.redirectUri(OAuthClient.APP_ROOT + \"/auth\");\n@@ -931,8 +932,6 @@ public class LoginTest extends AbstractTestRealmKeycloakTest {\n// trying to open the account page with an expired lifespan should redirect back to the login page.\nappPage.openAccount();\nloginPage.assertCurrent();\n- } finally {\n- setRememberMe(false);\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18876 Fix intermittent LoginTest failures |
339,511 | 23.07.2021 05:36:28 | -32,400 | 643671651421936daf772a04d866fb17f7a01b9c | Client Policies : ClientScopesCondition needs to be evaluated on CIBA backchannel authentication request and token request | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/CibaGrantType.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/CibaGrantType.java",
"diff": "@@ -152,6 +152,7 @@ public class CibaGrantType {\nthrow new CorsErrorResponseException(cors, OAuthErrorException.INVALID_GRANT, \"Invalid Auth Req ID\", Response.Status.BAD_REQUEST);\n}\n+ request.setClient(client);\ntry {\nsession.clientPolicy().triggerOnEvent(new BackchannelTokenRequestContext(request, formParams));\n} catch (ClientPolicyException cpe) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/channel/CIBAAuthenticationRequest.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/channel/CIBAAuthenticationRequest.java",
"diff": "@@ -19,11 +19,7 @@ package org.keycloak.protocol.oidc.grants.ciba.channel;\nimport javax.crypto.SecretKey;\nimport java.io.UnsupportedEncodingException;\n-import java.util.HashMap;\n-import java.util.Map;\n-import com.fasterxml.jackson.annotation.JsonAnyGetter;\n-import com.fasterxml.jackson.annotation.JsonAnySetter;\nimport com.fasterxml.jackson.annotation.JsonIgnore;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.crypto.Algorithm;\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/clientpolicy/context/BackchannelAuthenticationRequestContext.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/clientpolicy/context/BackchannelAuthenticationRequestContext.java",
"diff": "@@ -19,6 +19,7 @@ package org.keycloak.protocol.oidc.grants.ciba.clientpolicy.context;\nimport javax.ws.rs.core.MultivaluedMap;\n+import org.keycloak.protocol.oidc.grants.ciba.channel.CIBAAuthenticationRequest;\nimport org.keycloak.protocol.oidc.grants.ciba.endpoints.request.BackchannelAuthenticationEndpointRequest;\nimport org.keycloak.services.clientpolicy.ClientPolicyContext;\nimport org.keycloak.services.clientpolicy.ClientPolicyEvent;\n@@ -29,11 +30,14 @@ import org.keycloak.services.clientpolicy.ClientPolicyEvent;\npublic class BackchannelAuthenticationRequestContext implements ClientPolicyContext {\nprivate final BackchannelAuthenticationEndpointRequest request;\n+ private final CIBAAuthenticationRequest parsedRequest;\nprivate final MultivaluedMap<String, String> requestParameters;\npublic BackchannelAuthenticationRequestContext(BackchannelAuthenticationEndpointRequest request,\n+ CIBAAuthenticationRequest parsedRequest,\nMultivaluedMap<String, String> requestParameters) {\nthis.request = request;\n+ this.parsedRequest = parsedRequest;\nthis.requestParameters = requestParameters;\n}\n@@ -46,6 +50,10 @@ public class BackchannelAuthenticationRequestContext implements ClientPolicyCont\nreturn request;\n}\n+ public CIBAAuthenticationRequest getParsedRequest() {\n+ return parsedRequest;\n+ }\n+\npublic MultivaluedMap<String, String> getRequestParameters() {\nreturn requestParameters;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/clientpolicy/context/BackchannelTokenRequestContext.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/clientpolicy/context/BackchannelTokenRequestContext.java",
"diff": "@@ -28,12 +28,12 @@ import org.keycloak.services.clientpolicy.ClientPolicyEvent;\n*/\npublic class BackchannelTokenRequestContext implements ClientPolicyContext {\n- private final CIBAAuthenticationRequest request;\n+ private final CIBAAuthenticationRequest parsedRequest;\nprivate final MultivaluedMap<String, String> requestParameters;\n- public BackchannelTokenRequestContext(CIBAAuthenticationRequest request,\n+ public BackchannelTokenRequestContext(CIBAAuthenticationRequest parsedRequest,\nMultivaluedMap<String, String> requestParameters) {\n- this.request = request;\n+ this.parsedRequest = parsedRequest;\nthis.requestParameters = requestParameters;\n}\n@@ -42,8 +42,8 @@ public class BackchannelTokenRequestContext implements ClientPolicyContext {\nreturn ClientPolicyEvent.BACKCHANNEL_TOKEN_REQUEST;\n}\n- public CIBAAuthenticationRequest getRequest() {\n- return request;\n+ public CIBAAuthenticationRequest getParsedRequest() {\n+ return parsedRequest;\n}\npublic MultivaluedMap<String, String> getRequestParameters() {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/endpoints/BackchannelAuthenticationEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/ciba/endpoints/BackchannelAuthenticationEndpoint.java",
"diff": "@@ -196,7 +196,7 @@ public class BackchannelAuthenticationEndpoint extends AbstractCibaEndpoint {\nextractAdditionalParams(endpointRequest, request);\ntry {\n- session.clientPolicy().triggerOnEvent(new BackchannelAuthenticationRequestContext(endpointRequest, params));\n+ session.clientPolicy().triggerOnEvent(new BackchannelAuthenticationRequestContext(endpointRequest, request, params));\n} catch (ClientPolicyException cpe) {\nthrow new ErrorResponseException(cpe.getError(), cpe.getErrorDetail(), Response.Status.BAD_REQUEST);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientScopesCondition.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientScopesCondition.java",
"diff": "@@ -29,6 +29,9 @@ import org.keycloak.models.AuthenticatedClientSessionModel;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequest;\n+import org.keycloak.protocol.oidc.grants.ciba.channel.CIBAAuthenticationRequest;\n+import org.keycloak.protocol.oidc.grants.ciba.clientpolicy.context.BackchannelAuthenticationRequestContext;\n+import org.keycloak.protocol.oidc.grants.ciba.clientpolicy.context.BackchannelTokenRequestContext;\nimport org.keycloak.representations.idm.ClientPolicyConditionConfigurationRepresentation;\nimport org.keycloak.services.clientpolicy.ClientPolicyContext;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\n@@ -88,6 +91,12 @@ public class ClientScopesCondition extends AbstractClientPolicyConditionProvider\ncase TOKEN_REQUEST:\nif (isScopeMatched(((TokenRequestContext)context).getParseResult().getClientSession())) return ClientPolicyVote.YES;\nreturn ClientPolicyVote.NO;\n+ case BACKCHANNEL_AUTHENTICATION_REQUEST:\n+ if (isScopeMatched(((BackchannelAuthenticationRequestContext)context).getParsedRequest())) return ClientPolicyVote.YES;\n+ return ClientPolicyVote.NO;\n+ case BACKCHANNEL_TOKEN_REQUEST:\n+ if (isScopeMatched(((BackchannelTokenRequestContext)context).getParsedRequest())) return ClientPolicyVote.YES;\n+ return ClientPolicyVote.NO;\ndefault:\nreturn ClientPolicyVote.ABSTAIN;\n}\n@@ -103,6 +112,11 @@ public class ClientScopesCondition extends AbstractClientPolicyConditionProvider\nreturn isScopeMatched(request.getScope(), session.getContext().getRealm().getClientByClientId(request.getClientId()));\n}\n+ private boolean isScopeMatched(CIBAAuthenticationRequest request) {\n+ if (request == null || request.getClient() == null) return false;\n+ return isScopeMatched(request.getScope(), session.getContext().getRealm().getClientByClientId(request.getClient().getClientId()));\n+ }\n+\nprivate boolean isScopeMatched(String explicitScopes, ClientModel client) {\nif (explicitScopes == null) explicitScopes = \"\";\nCollection<String> explicitSpecifiedScopes = new HashSet<>(Arrays.asList(explicitScopes.split(\" \")));\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/CIBATest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/CIBATest.java",
"diff": "@@ -38,6 +38,7 @@ import static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\nimport static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.REMOTE;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createAnyClientConditionConfig;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createClientRolesConditionConfig;\n+import static org.keycloak.testsuite.util.ClientPoliciesUtil.createClientScopesConditionConfig;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createClientUpdateContextConditionConfig;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createSecureCibaAuthenticationRequestSigningAlgorithmExecutorConfig;\n@@ -93,6 +94,7 @@ import org.keycloak.services.clientpolicy.ClientPolicyEvent;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.clientpolicy.condition.AnyClientConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientRolesConditionFactory;\n+import org.keycloak.services.clientpolicy.condition.ClientScopesConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientUpdaterContextConditionFactory;\nimport org.keycloak.services.clientpolicy.executor.ConfidentialClientAcceptExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.HolderOfKeyEnforcerExecutorFactory;\n@@ -1935,6 +1937,102 @@ public class CIBATest extends AbstractClientPoliciesTest {\nassertThat(tokenRes.getErrorDescription(), is(\"invalid client access type\"));\n}\n+ @Test\n+ public void testClientScopesCondition() throws Exception {\n+ String username = \"nutzername-rot\";\n+ String bindingMessage = \"ThisIsBindingMessage\";\n+ Map<String, String> additionalParameters = new HashMap<>();\n+ additionalParameters.put(\"user_device\", \"mobile\");\n+\n+ String clientConfidentialId = generateSuffixedName(\"confidential-app\");\n+ String clientConfidentialSecret = \"app-secret\";\n+ String cidConfidential = createClientByAdmin(clientConfidentialId, (ClientRepresentation clientRep) -> {\n+ clientRep.setSecret(clientConfidentialSecret);\n+ clientRep.setStandardFlowEnabled(Boolean.TRUE);\n+ clientRep.setImplicitFlowEnabled(Boolean.TRUE);\n+ clientRep.setPublicClient(Boolean.FALSE);\n+ clientRep.setBearerOnly(Boolean.FALSE);\n+ Map<String, String> attributes = Optional.ofNullable(clientRep.getAttributes()).orElse(new HashMap<>());\n+ attributes.put(CibaConfig.CIBA_BACKCHANNEL_TOKEN_DELIVERY_MODE_PER_CLIENT, \"poll\");\n+ attributes.put(CibaConfig.OIDC_CIBA_GRANT_ENABLED, Boolean.TRUE.toString());\n+ clientRep.setAttributes(attributes);\n+ });\n+\n+ oauth.clientId(clientConfidentialId);\n+ oauth.scope(\"microprofile-jwt\");\n+\n+ // register profiles\n+ String json = (new ClientProfilesBuilder()).addProfile(\n+ (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Het Eerste Profiel\")\n+ .addExecutor(TestRaiseExeptionExecutorFactory.PROVIDER_ID, null)\n+ .toRepresentation()\n+ ).toString();\n+ updateProfiles(json);\n+\n+ // register policies\n+ json = (new ClientPoliciesBuilder()).addPolicy(\n+ (new ClientPolicyBuilder()).createPolicy(POLICY_NAME, \"Het Eerste Beleid\", Boolean.TRUE)\n+ .addCondition(ClientScopesConditionFactory.PROVIDER_ID,\n+ createClientScopesConditionConfig(ClientScopesConditionFactory.OPTIONAL, Arrays.asList(\"microprofile-jwt\")))\n+ .addProfile(PROFILE_NAME)\n+ .toRepresentation()\n+ ).toString();\n+ updatePolicies(json);\n+\n+ // user Backchannel Authentication Request\n+ AuthenticationRequestAcknowledgement response = oauth.doBackchannelAuthenticationRequest(clientConfidentialId, clientConfidentialSecret, username, bindingMessage, null, additionalParameters);\n+ assertThat(response.getStatusCode(), is(equalTo(400)));\n+ assertThat(response.getError(), is(ClientPolicyEvent.BACKCHANNEL_AUTHENTICATION_REQUEST.name()));\n+ assertThat(response.getErrorDescription(), is(\"Exception thrown intentionally\"));\n+\n+ updatePolicies(\"{}\");\n+\n+ response = oauth.doBackchannelAuthenticationRequest(clientConfidentialId, clientConfidentialSecret, username, bindingMessage, null, additionalParameters);\n+ assertThat(response.getStatusCode(), is(equalTo(200)));\n+ Assert.assertNotNull(response.getAuthReqId());\n+\n+ json = (new ClientPoliciesBuilder()).addPolicy(\n+ (new ClientPolicyBuilder()).createPolicy(POLICY_NAME, \"Het Eerste Beleid\", Boolean.TRUE)\n+ .addCondition(ClientScopesConditionFactory.PROVIDER_ID,\n+ createClientScopesConditionConfig(ClientScopesConditionFactory.OPTIONAL, Arrays.asList(\"microprofile-jwt\")))\n+ .addProfile(PROFILE_NAME)\n+ .toRepresentation()\n+ ).toString();\n+ updatePolicies(json);\n+\n+ OAuthClient.AccessTokenResponse tokenRes = oauth.doBackchannelAuthenticationTokenRequest(clientConfidentialId, clientConfidentialSecret, response.getAuthReqId());\n+ assertThat(tokenRes.getStatusCode(), is(equalTo(400)));\n+ assertThat(tokenRes.getError(), is(OAuthErrorException.INVALID_GRANT));\n+ assertThat(tokenRes.getErrorDescription(), is(\"Exception thrown intentionally\"));\n+\n+ updatePolicies(\"{}\");\n+\n+ // user Authentication Channel Request\n+ TestAuthenticationChannelRequest testRequest = doAuthenticationChannelRequest(bindingMessage);\n+ AuthenticationChannelRequest authenticationChannelReq = testRequest.getRequest();\n+ assertThat(authenticationChannelReq.getBindingMessage(), is(equalTo(bindingMessage)));\n+ assertThat(authenticationChannelReq.getScope(), is(containsString(OAuth2Constants.SCOPE_OPENID)));\n+ assertThat(authenticationChannelReq.getAdditionalParameters().get(\"user_device\"), is(equalTo(\"mobile\")));\n+\n+ // user Authentication Channel completed\n+ doAuthenticationChannelCallback(testRequest);\n+\n+ tokenRes = oauth.doBackchannelAuthenticationTokenRequest(clientConfidentialId, clientConfidentialSecret, response.getAuthReqId());\n+ assertThat(tokenRes.getStatusCode(), is(equalTo(200)));\n+ AccessToken accessToken = oauth.verifyToken(tokenRes.getAccessToken());\n+ assertThat(accessToken.getIssuedFor(), is(equalTo(clientConfidentialId)));\n+\n+ RefreshToken refreshToken = oauth.parseRefreshToken(tokenRes.getRefreshToken());\n+ assertThat(refreshToken.getIssuedFor(), is(equalTo(clientConfidentialId)));\n+ assertThat(refreshToken.getAudience()[0], is(equalTo(refreshToken.getIssuer())));\n+\n+ IDToken idToken = oauth.verifyIDToken(tokenRes.getIdToken());\n+ assertThat(idToken.getPreferredUsername(), is(equalTo(username)));\n+ assertThat(idToken.getIssuedFor(), is(equalTo(clientConfidentialId)));\n+ assertThat(idToken.getAudience()[0], is(equalTo(idToken.getIssuedFor())));\n+\n+ }\n+\nprivate void testBackchannelAuthenticationFlowNotRegisterSigAlgInAdvanceWithSignedAuthentication(String clientName, boolean useRequestUri, String requestedSigAlg, String sigAlg, int statusCode, String errorDescription) throws Exception {\nString clientId = createClientDynamically(clientName, (OIDCClientRepresentation clientRep) -> {\nList<String> grantTypes = Optional.ofNullable(clientRep.getGrantTypes()).orElse(new ArrayList<>());\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18834 Client Policies : ClientScopesCondition needs to be evaluated on CIBA backchannel authentication request and token request |
339,487 | 22.07.2021 17:06:58 | 10,800 | 579302f396a777b626fb476b3d9a1c657beceaca | Register the subsystem parser for older versions of the OIDC adapter schemas | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/as7-eap6/as7-subsystem/src/main/java/org/keycloak/subsystem/as7/KeycloakExtension.java",
"new_path": "adapters/oidc/as7-eap6/as7-subsystem/src/main/java/org/keycloak/subsystem/as7/KeycloakExtension.java",
"diff": "@@ -37,7 +37,9 @@ import static org.jboss.as.controller.descriptions.ModelDescriptionConstants.SUB\npublic class KeycloakExtension implements Extension {\npublic static final String SUBSYSTEM_NAME = \"keycloak\";\n- public static final String NAMESPACE = \"urn:jboss:domain:keycloak:1.2\";\n+ public static final String NAMESPACE_1_1 = \"urn:jboss:domain:keycloak:1.1\";\n+ public static final String NAMESPACE_1_2 = \"urn:jboss:domain:keycloak:1.2\";\n+ public static final String CURRENT_NAMESPACE = NAMESPACE_1_2;\nprivate static final KeycloakSubsystemParser PARSER = new KeycloakSubsystemParser();\nstatic final PathElement PATH_SUBSYSTEM = PathElement.pathElement(SUBSYSTEM, SUBSYSTEM_NAME);\nprivate static final String RESOURCE_NAME = KeycloakExtension.class.getPackage().getName() + \".LocalDescriptions\";\n@@ -63,7 +65,8 @@ public class KeycloakExtension implements Extension {\n*/\n@Override\npublic void initializeParsers(final ExtensionParsingContext context) {\n- context.setSubsystemXmlMapping(SUBSYSTEM_NAME, KeycloakExtension.NAMESPACE, PARSER);\n+ context.setSubsystemXmlMapping(SUBSYSTEM_NAME, KeycloakExtension.NAMESPACE_1_1, PARSER);\n+ context.setSubsystemXmlMapping(SUBSYSTEM_NAME, KeycloakExtension.NAMESPACE_1_2, PARSER);\n}\n/**\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/as7-eap6/as7-subsystem/src/main/java/org/keycloak/subsystem/as7/KeycloakSubsystemParser.java",
"new_path": "adapters/oidc/as7-eap6/as7-subsystem/src/main/java/org/keycloak/subsystem/as7/KeycloakSubsystemParser.java",
"diff": "@@ -194,7 +194,7 @@ class KeycloakSubsystemParser implements XMLStreamConstants, XMLElementReader<Li\n*/\n@Override\npublic void writeContent(final XMLExtendedStreamWriter writer, final SubsystemMarshallingContext context) throws XMLStreamException {\n- context.startSubsystemElement(KeycloakExtension.NAMESPACE, false);\n+ context.startSubsystemElement(KeycloakExtension.CURRENT_NAMESPACE, false);\nwriteRealms(writer, context);\nwriteSecureDeployments(writer, context);\nwriter.writeEndElement();\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/extension/KeycloakExtension.java",
"new_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/extension/KeycloakExtension.java",
"diff": "@@ -38,7 +38,9 @@ import static org.jboss.as.controller.descriptions.ModelDescriptionConstants.SUB\npublic class KeycloakExtension implements Extension {\npublic static final String SUBSYSTEM_NAME = \"keycloak\";\n- public static final String NAMESPACE = \"urn:jboss:domain:keycloak:1.2\";\n+ public static final String NAMESPACE_1_1 = \"urn:jboss:domain:keycloak:1.1\";\n+ public static final String NAMESPACE_1_2 = \"urn:jboss:domain:keycloak:1.2\";\n+ public static final String CURRENT_NAMESPACE = NAMESPACE_1_2;\nprivate static final KeycloakSubsystemParser PARSER = new KeycloakSubsystemParser();\nstatic final PathElement PATH_SUBSYSTEM = PathElement.pathElement(SUBSYSTEM, SUBSYSTEM_NAME);\nprivate static final String RESOURCE_NAME = KeycloakExtension.class.getPackage().getName() + \".LocalDescriptions\";\n@@ -64,7 +66,8 @@ public class KeycloakExtension implements Extension {\n*/\n@Override\npublic void initializeParsers(final ExtensionParsingContext context) {\n- context.setSubsystemXmlMapping(SUBSYSTEM_NAME, KeycloakExtension.NAMESPACE, PARSER);\n+ context.setSubsystemXmlMapping(SUBSYSTEM_NAME, KeycloakExtension.NAMESPACE_1_1, PARSER);\n+ context.setSubsystemXmlMapping(SUBSYSTEM_NAME, KeycloakExtension.NAMESPACE_1_2, PARSER);\n}\n/**\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/extension/KeycloakSubsystemParser.java",
"new_path": "adapters/oidc/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/extension/KeycloakSubsystemParser.java",
"diff": "@@ -244,7 +244,7 @@ class KeycloakSubsystemParser implements XMLStreamConstants, XMLElementReader<Li\n*/\n@Override\npublic void writeContent(final XMLExtendedStreamWriter writer, final SubsystemMarshallingContext context) throws XMLStreamException {\n- context.startSubsystemElement(KeycloakExtension.NAMESPACE, false);\n+ context.startSubsystemElement(KeycloakExtension.CURRENT_NAMESPACE, false);\nwriteRealms(writer, context);\nwriteSecureDeployments(writer, context);\nwriteSecureServers(writer, context);\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/wildfly/wildfly-subsystem/src/test/java/org/keycloak/subsystem/adapter/extension/SubsystemParsingTestCase.java",
"new_path": "adapters/oidc/wildfly/wildfly-subsystem/src/test/java/org/keycloak/subsystem/adapter/extension/SubsystemParsingTestCase.java",
"diff": "@@ -21,6 +21,7 @@ import org.jboss.as.controller.PathAddress;\nimport org.jboss.as.controller.PathElement;\nimport org.jboss.as.controller.descriptions.ModelDescriptionConstants;\nimport org.jboss.as.subsystem.test.AbstractSubsystemBaseTest;\n+import org.jboss.as.subsystem.test.KernelServices;\nimport org.jboss.dmr.ModelNode;\nimport org.junit.Assert;\nimport org.junit.Test;\n@@ -115,6 +116,20 @@ public class SubsystemParsingTestCase extends AbstractSubsystemBaseTest {\n};\n}\n+ /**\n+ * Checks if the subsystem is still capable of reading a configuration that uses version 1.1 of the schema.\n+ *\n+ * @throws Exception if an error occurs while running the test.\n+ */\n+ @Test\n+ public void testSubsystem1_1() throws Exception {\n+ KernelServices servicesA = super.createKernelServicesBuilder(createAdditionalInitialization())\n+ .setSubsystemXml(readResource(\"keycloak-1.1.xml\")).build();\n+ Assert.assertTrue(\"Subsystem boot failed!\", servicesA.isSuccessfulBoot());\n+ ModelNode modelA = servicesA.readWholeModel();\n+ super.validateModel(modelA);\n+ }\n+\n/**\n* Tests a subsystem configuration that contains a {@code redirect-rewrite-rule}, checking that the resulting JSON\n* can be properly used to create an {@link AdapterConfig}.\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "adapters/oidc/wildfly/wildfly-subsystem/src/test/resources/org/keycloak/subsystem/adapter/extension/keycloak-1.1.xml",
"diff": "+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<subsystem xmlns=\"urn:jboss:domain:keycloak:1.1\">\n+ <realm name=\"master\">\n+ <realm-public-key>MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC4siLKUew0WYxdtq6/rwk4Uj/4amGFFnE/yzIxQVU0PUqz3QBRVkUWpDj0K6ZnS5nzJV/y6DHLEy7hjZTdRDphyF1sq09aDOYnVpzu8o2sIlMM8q5RnUyEfIyUZqwo8pSZDJ90fS0s+IDUJNCSIrAKO3w1lqZDHL6E/YFHXyzkvQIDAQAB</realm-public-key>\n+ <auth-server-url>http://localhost:8080/auth</auth-server-url>\n+ <truststore>truststore.jks</truststore>\n+ <truststore-password>secret</truststore-password>\n+ <ssl-required>EXTERNAL</ssl-required>\n+ <confidential-port>443</confidential-port>\n+ <allow-any-hostname>false</allow-any-hostname>\n+ <disable-trust-manager>true</disable-trust-manager>\n+ <connection-pool-size>20</connection-pool-size>\n+ <enable-cors>true</enable-cors>\n+ <client-keystore>keys.jks</client-keystore>\n+ <client-keystore-password>secret</client-keystore-password>\n+ <client-key-password>secret</client-key-password>\n+ <cors-max-age>600</cors-max-age>\n+ <cors-allowed-headers>X-Custom</cors-allowed-headers>\n+ <cors-allowed-methods>PUT,POST,DELETE,GET</cors-allowed-methods>\n+ <expose-token>false</expose-token>\n+ <auth-server-url-for-backend-requests>http://127.0.0.2:8080/auth</auth-server-url-for-backend-requests>\n+ <always-refresh-token>false</always-refresh-token>\n+ <register-node-at-startup>true</register-node-at-startup>\n+ <register-node-period>60</register-node-period>\n+ <token-store>session</token-store>\n+ <principal-attribute>sub</principal-attribute>\n+ <proxy-url>http://localhost:9000</proxy-url>\n+ </realm>\n+ <realm name=\"jboss-infra\">\n+ <realm-public-key>MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqKoq+a9MgXepmsPJDmo45qswuChW9pWjanX68oIBuI4hGvhQxFHryCow230A+sr7tFdMQMt8f1l/ysmV/fYAuW29WaoY4kI4Ou1yYPuwywKSsxT6PooTs83hKyZ1h4LZMj5DkLGDDDyVRHob2WmPaYg9RGVRw3iGGsD/p+Yb+L/gnBYQnZZ7lYqmN7h36p5CkzzlgXQA1Ha8sQxL+rJNH8+sZm0vBrKsoII3Of7TqHGsm1RwFV3XCuGJ7S61AbjJMXL5DQgJl9Z5scvxGAyoRLKC294UgMnQdzyBTMPw2GybxkRKmiK2KjQKmcopmrJp/Bt6fBR6ZkGSs9qUlxGHgwIDAQAB</realm-public-key>\n+ <auth-server-url>http://localhost:8180/auth</auth-server-url>\n+ </realm>\n+ <secure-deployment name=\"web-console\">\n+ <realm>master</realm>\n+ <resource>web-console</resource>\n+ <use-resource-role-mappings>true</use-resource-role-mappings>\n+ <turn-off-change-session-id-on-login>false</turn-off-change-session-id-on-login>\n+ <token-minimum-time-to-live>10</token-minimum-time-to-live>\n+ <min-time-between-jwks-requests>20</min-time-between-jwks-requests>\n+ <public-key-cache-ttl>3600</public-key-cache-ttl>\n+ <realm-public-key>\n+ MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC4siLKUew0WYxdtq6/rwk4Uj/4amGFFnE/yzIxQVU0PUqz3QBRVkUWpDj0K6ZnS5nzJV/y6DHLEy7hjZTdRDphyF1sq09aDOYnVpzu8o2sIlMM8q5RnUyEfIyUZqwo8pSZDJ90fS0s+IDUJNCSIrAKO3w1lqZDHL6E/YFHXyzkvQIDAQAB\n+ </realm-public-key>\n+ <auth-server-url>http://localhost:8080/auth</auth-server-url>\n+ <ssl-required>EXTERNAL</ssl-required>\n+ <confidential-port>443</confidential-port>\n+ <proxy-url>http://localhost:9000</proxy-url>\n+ <verify-token-audience>true</verify-token-audience>\n+ <credential name=\"secret\">0aa31d98-e0aa-404c-b6e0-e771dba1e798</credential>\n+ <redirect-rewrite-rule name=\"^/wsmaster/api/(.*)$\">api/$1/</redirect-rewrite-rule>\n+ </secure-deployment>\n+ <secure-deployment name=\"http-endpoint\">\n+ <realm>master</realm>\n+ <resource>http-endpoint</resource>\n+ <use-resource-role-mappings>true</use-resource-role-mappings>\n+ <adapter-state-cookie-path>/</adapter-state-cookie-path>\n+ <realm-public-key>\n+ MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC4siLKUew0WYxdtq6/rwk4Uj/4amGFFnE/yzIxQVU0PUqz3QBRVkUWpDj0K6ZnS5nzJV/y6DHLEy7hjZTdRDphyF1sq09aDOYnVpzu8o2sIlMM8q5RnUyEfIyUZqwo8pSZDJ90fS0s+IDUJNCSIrAKO3w1lqZDHL6E/YFHXyzkvQIDAQAB\n+ </realm-public-key>\n+ <auth-server-url>http://localhost:8080/auth</auth-server-url>\n+ <ssl-required>EXTERNAL</ssl-required>\n+ <credential name=\"jwt\">\n+ <client-keystore-file>/tmp/keystore.jks</client-keystore-file>\n+ </credential>\n+ <redirect-rewrite-rule name=\"^/wsmaster/api/(.*)$\">/api/$1/</redirect-rewrite-rule>\n+ </secure-deployment>\n+ <secure-deployment name=\"wildfly-management\">\n+ <realm>jboss-infra</realm>\n+ <resource>wildfly-management</resource>\n+ <bearer-only>true</bearer-only>\n+ <ssl-required>EXTERNAL</ssl-required>\n+ <principal-attribute>preferred_username</principal-attribute>\n+ </secure-deployment>\n+ <secure-server name=\"wildfly-console\">\n+ <realm>jboss-infra</realm>\n+ <resource>wildfly-console</resource>\n+ <public-client>true</public-client>\n+ <adapter-state-cookie-path>/</adapter-state-cookie-path>\n+ <ssl-required>EXTERNAL</ssl-required>\n+ <confidential-port>443</confidential-port>\n+ <proxy-url>http://localhost:9000</proxy-url>\n+ </secure-server>\n+</subsystem>\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-18878] Register the subsystem parser for older versions of the OIDC adapter schemas |
339,511 | 22.07.2021 13:19:11 | -32,400 | 9018fe9fadbd3281ee4865ec3dd53aa9c63fda97 | Global client profile for FAPI CIBA | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/resources/keycloak-default-client-profiles.json",
"new_path": "services/src/main/resources/keycloak-default-client-profiles.json",
"diff": "}\n}\n]\n+ },\n+ {\n+ \"name\" : \"fapi-ciba\",\n+ \"description\" : \"Client profile, which enforce clients to conform 'Financial-grade API: Client Initiated Backchannel Authentication Profile' specification (Implementer's Draft ver1'). To satisfy FAPI-CIBA, both this profile and fapi-1-advanced global profile need to be used.\",\n+ \"executors\" : [\n+ {\n+ \"executor\": \"secure-ciba-req-sig-algorithm\",\n+ \"configuration\": {\n+ \"default-algorithm\": \"PS256\"\n+ }\n+ },\n+ {\n+ \"executor\" : \"secure-ciba-session\",\n+ \"configuration\" : {}\n+ },\n+ {\n+ \"executor\" : \"secure-ciba-signed-authn-req\",\n+ \"configuration\" : {\n+ \"available-period\" : \"3600\"\n+ }\n+ }\n+ ]\n}\n]\n}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java",
"diff": "@@ -176,6 +176,7 @@ public abstract class AbstractClientPoliciesTest extends AbstractKeycloakTest {\nprotected static final String FAPI1_BASELINE_PROFILE_NAME = \"fapi-1-baseline\";\nprotected static final String FAPI1_ADVANCED_PROFILE_NAME = \"fapi-1-advanced\";\n+ protected static final String FAPI_CIBA_PROFILE_NAME = \"fapi-ciba\";\nprotected static final String ERR_MSG_MISSING_NONCE = \"Missing parameter: nonce\";\nprotected static final String ERR_MSG_MISSING_STATE = \"Missing parameter: state\";\n@@ -291,7 +292,7 @@ public abstract class AbstractClientPoliciesTest extends AbstractKeycloakTest {\nClientProfilesRepresentation actualProfilesRep = getProfilesWithGlobals();\n// same profiles\n- assertExpectedProfiles(actualProfilesRep, Arrays.asList(FAPI1_BASELINE_PROFILE_NAME, FAPI1_ADVANCED_PROFILE_NAME), Arrays.asList(\"ordinal-test-profile\", \"lack-of-builtin-field-test-profile\"));\n+ assertExpectedProfiles(actualProfilesRep, Arrays.asList(FAPI1_BASELINE_PROFILE_NAME, FAPI1_ADVANCED_PROFILE_NAME, FAPI_CIBA_PROFILE_NAME), Arrays.asList(\"ordinal-test-profile\", \"lack-of-builtin-field-test-profile\"));\n// each profile - fapi-1-baseline\nClientProfileRepresentation actualProfileRep = getProfileRepresentation(actualProfilesRep, FAPI1_BASELINE_PROFILE_NAME, true);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesLoadUpdateTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesLoadUpdateTest.java",
"diff": "@@ -85,7 +85,7 @@ public class ClientPoliciesLoadUpdateTest extends AbstractClientPoliciesTest {\nClientProfilesRepresentation actualProfilesRep = getProfilesWithGlobals();\n// same profiles\n- assertExpectedProfiles(actualProfilesRep, Arrays.asList(FAPI1_BASELINE_PROFILE_NAME, FAPI1_ADVANCED_PROFILE_NAME), Collections.emptyList());\n+ assertExpectedProfiles(actualProfilesRep, Arrays.asList(FAPI1_BASELINE_PROFILE_NAME, FAPI1_ADVANCED_PROFILE_NAME, FAPI_CIBA_PROFILE_NAME), Collections.emptyList());\n// each profile - fapi-1-baseline\nClientProfileRepresentation actualProfileRep = getProfileRepresentation(actualProfilesRep, FAPI1_BASELINE_PROFILE_NAME, true);\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/FAPICIBATest.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ *\n+ */\n+\n+package org.keycloak.testsuite.client;\n+\n+import static org.hamcrest.MatcherAssert.assertThat;\n+import static org.hamcrest.Matchers.containsString;\n+import static org.hamcrest.Matchers.equalTo;\n+import static org.hamcrest.Matchers.is;\n+import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.fail;\n+import static org.keycloak.protocol.oidc.OIDCLoginProtocol.LOGIN_HINT_PARAM;\n+import static org.keycloak.protocol.oidc.grants.ciba.CibaGrantType.AUTH_REQ_ID;\n+import static org.keycloak.protocol.oidc.grants.ciba.CibaGrantType.BINDING_MESSAGE;\n+import static org.keycloak.protocol.oidc.grants.ciba.channel.AuthenticationChannelResponse.Status.SUCCEED;\n+import static org.keycloak.protocol.oidc.grants.ciba.channel.AuthenticationChannelResponse.Status.CANCELLED;\n+import static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\n+import static org.keycloak.testsuite.util.ClientPoliciesUtil.createAnyClientConditionConfig;\n+\n+import java.io.IOException;\n+import java.net.URI;\n+import java.net.URISyntaxException;\n+import java.security.KeyPair;\n+import java.security.PrivateKey;\n+import java.security.PublicKey;\n+import java.util.Arrays;\n+import java.util.Collections;\n+import java.util.HashMap;\n+import java.util.LinkedList;\n+import java.util.List;\n+import java.util.Map;\n+import java.util.Optional;\n+import java.util.function.Supplier;\n+\n+import org.apache.http.NameValuePair;\n+import org.apache.http.client.entity.UrlEncodedFormEntity;\n+import org.apache.http.client.methods.CloseableHttpResponse;\n+import org.apache.http.client.methods.HttpPost;\n+import org.apache.http.impl.client.CloseableHttpClient;\n+import org.apache.http.message.BasicNameValuePair;\n+import org.junit.Assume;\n+import org.junit.BeforeClass;\n+import org.junit.Test;\n+import org.keycloak.OAuth2Constants;\n+import org.keycloak.OAuthErrorException;\n+import org.keycloak.admin.client.resource.ClientResource;\n+import org.keycloak.admin.client.resource.UserResource;\n+import org.keycloak.authentication.authenticators.client.ClientIdAndSecretAuthenticator;\n+import org.keycloak.authentication.authenticators.client.JWTClientAuthenticator;\n+import org.keycloak.authentication.authenticators.client.JWTClientSecretAuthenticator;\n+import org.keycloak.authentication.authenticators.client.X509ClientAuthenticator;\n+import org.keycloak.common.util.Base64Url;\n+import org.keycloak.common.util.Time;\n+import org.keycloak.crypto.Algorithm;\n+import org.keycloak.models.AdminRoles;\n+import org.keycloak.models.CibaConfig;\n+import org.keycloak.models.Constants;\n+import org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\n+import org.keycloak.protocol.oidc.OIDCConfigAttributes;\n+import org.keycloak.protocol.oidc.OIDCLoginProtocol;\n+import org.keycloak.protocol.oidc.grants.ciba.channel.AuthenticationChannelRequest;\n+import org.keycloak.representations.AccessToken;\n+import org.keycloak.representations.IDToken;\n+import org.keycloak.representations.RefreshToken;\n+import org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.CredentialRepresentation;\n+import org.keycloak.representations.idm.EventRepresentation;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.services.Urls;\n+import org.keycloak.services.clientpolicy.ClientPolicyException;\n+import org.keycloak.services.clientpolicy.condition.AnyClientConditionFactory;\n+import org.keycloak.testsuite.Assert;\n+import org.keycloak.testsuite.AssertEvents;\n+import org.keycloak.testsuite.admin.ApiUtil;\n+import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n+import org.keycloak.testsuite.client.resources.TestApplicationResourceUrls;\n+import org.keycloak.testsuite.client.resources.TestOIDCEndpointsApplicationResource;\n+import org.keycloak.testsuite.rest.representation.TestAuthenticationChannelRequest;\n+import org.keycloak.testsuite.rest.resource.TestingOIDCEndpointsApplicationResource.AuthorizationEndpointRequestObject;\n+import org.keycloak.testsuite.util.MutualTLSUtils;\n+import org.keycloak.testsuite.util.OAuthClient;\n+import org.keycloak.testsuite.util.ServerURLs;\n+import org.keycloak.testsuite.util.ClientPoliciesUtil.ClientPoliciesBuilder;\n+import org.keycloak.testsuite.util.ClientPoliciesUtil.ClientPolicyBuilder;\n+import org.keycloak.testsuite.util.OAuthClient.AuthenticationRequestAcknowledgement;\n+import org.keycloak.util.JsonSerialization;\n+\n+/**\n+ * Test for the FAPI CIBA specifications (still implementer's draft):\n+ * - Financial-grade API: Client Initiated Backchannel Authentication Profile - https://bitbucket.org/openid/fapi/src/master/Financial_API_WD_CIBA.md\n+ *\n+ * Mostly tests the global FAPI policies work as expected\n+ * This class only tests FAPI CIBA related requirements. OIDC CIBA related requirements has been tested by CIBATest.\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n+ */\n+@AuthServerContainerExclude(AuthServerContainerExclude.AuthServer.REMOTE)\n+public class FAPICIBATest extends AbstractClientPoliciesTest {\n+\n+ private final String clientId = \"foo\";\n+ private final String bindingMessage = \"bbbbmmmm\";\n+ private final String username = \"john\";\n+\n+ @BeforeClass\n+ public static void verifySSL() {\n+ // FAPI requires SSL and does not makes sense to test it with disabled SSL\n+ Assume.assumeTrue(\"The FAPI test requires SSL to be enabled.\", ServerURLs.AUTH_SERVER_SSL_REQUIRED);\n+ }\n+\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ RealmRepresentation realm = loadJson(getClass().getResourceAsStream(\"/testrealm.json\"), RealmRepresentation.class);\n+\n+ List<UserRepresentation> users = realm.getUsers();\n+\n+ LinkedList<CredentialRepresentation> credentials = new LinkedList<>();\n+ CredentialRepresentation password = new CredentialRepresentation();\n+ password.setType(CredentialRepresentation.PASSWORD);\n+ password.setValue(\"password\");\n+ credentials.add(password);\n+\n+ UserRepresentation user = new UserRepresentation();\n+ user.setEnabled(true);\n+ user.setUsername(\"john\");\n+ user.setEmail(\"[email protected]\");\n+ user.setFirstName(\"Johny\");\n+ user.setCredentials(credentials);\n+ user.setClientRoles(Collections.singletonMap(Constants.REALM_MANAGEMENT_CLIENT_ID, Arrays.asList(AdminRoles.CREATE_CLIENT, AdminRoles.MANAGE_CLIENTS)));\n+ users.add(user);\n+\n+ realm.setUsers(users);\n+\n+ testRealms.add(realm);\n+ }\n+\n+ @Test\n+ public void testFAPIAdvancedClientRegistration() throws Exception {\n+ setupPolicyFAPICIBAForAllClient();\n+\n+ // Register client with clientIdAndSecret - should fail\n+ try {\n+ createClientByAdmin(\"invalid\", (ClientRepresentation clientRep) -> {\n+ clientRep.setClientAuthenticatorType(ClientIdAndSecretAuthenticator.PROVIDER_ID);\n+ });\n+ fail();\n+ } catch (ClientPolicyException e) {\n+ assertEquals(OAuthErrorException.INVALID_CLIENT_METADATA, e.getMessage());\n+ }\n+\n+ // Register client with signedJWT - should fail\n+ try {\n+ createClientByAdmin(\"invalid\", (ClientRepresentation clientRep) -> {\n+ clientRep.setClientAuthenticatorType(JWTClientSecretAuthenticator.PROVIDER_ID);\n+ });\n+ fail();\n+ } catch (ClientPolicyException e) {\n+ assertEquals(OAuthErrorException.INVALID_CLIENT_METADATA, e.getMessage());\n+ }\n+\n+ // Register client with privateKeyJWT, but unsecured requestUri - should fail\n+ try {\n+ createClientByAdmin(\"invalid\", (ClientRepresentation clientRep) -> {\n+ clientRep.setClientAuthenticatorType(JWTClientAuthenticator.PROVIDER_ID);\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setRequestUris(Collections.singletonList(\"http://foo\"));\n+ });\n+ fail();\n+ } catch (ClientPolicyException e) {\n+ assertEquals(OAuthErrorException.INVALID_CLIENT_METADATA, e.getMessage());\n+ }\n+\n+ // Try to register client with \"client-jwt\" - should pass\n+ String clientUUID = createClientByAdmin(\"client-jwt\", (ClientRepresentation clientRep) -> {\n+ clientRep.setClientAuthenticatorType(JWTClientAuthenticator.PROVIDER_ID);\n+ });\n+ ClientRepresentation client = getClientByAdmin(clientUUID);\n+ Assert.assertEquals(JWTClientAuthenticator.PROVIDER_ID, client.getClientAuthenticatorType());\n+\n+ // Try to register client with \"client-x509\" - should pass\n+ clientUUID = createClientByAdmin(\"client-x509\", (ClientRepresentation clientRep) -> {\n+ clientRep.setClientAuthenticatorType(X509ClientAuthenticator.PROVIDER_ID);\n+ });\n+ client = getClientByAdmin(clientUUID);\n+ Assert.assertEquals(X509ClientAuthenticator.PROVIDER_ID, client.getClientAuthenticatorType());\n+\n+ // Try to register client with default authenticator - should pass. Client authenticator should be \"client-jwt\"\n+ clientUUID = createClientByAdmin(\"client-jwt-2\", (ClientRepresentation clientRep) -> {\n+ });\n+ client = getClientByAdmin(clientUUID);\n+ Assert.assertEquals(JWTClientAuthenticator.PROVIDER_ID, client.getClientAuthenticatorType());\n+\n+ // Check the Consent is enabled, Holder-of-key is enabled, fullScopeAllowed disabled and default signature algorithm.\n+ Assert.assertTrue(client.isConsentRequired());\n+ OIDCAdvancedConfigWrapper clientConfig = OIDCAdvancedConfigWrapper.fromClientRepresentation(client);\n+ Assert.assertTrue(clientConfig.isUseMtlsHokToken());\n+ Assert.assertEquals(Algorithm.PS256, clientConfig.getIdTokenSignedResponseAlg());\n+ Assert.assertEquals(Algorithm.PS256, clientConfig.getRequestObjectSignatureAlg().toString());\n+ Assert.assertFalse(client.isFullScopeAllowed());\n+ }\n+\n+ @Test\n+ public void testFAPICIBASignatureAlgorithms() throws Exception {\n+ setupPolicyFAPICIBAForAllClient();\n+\n+ // Test that unsecured algorithm (RS256) is not possible\n+ try {\n+ createClientByAdmin(\"invalid\", (ClientRepresentation clientRep) -> {\n+ clientRep.setClientAuthenticatorType(JWTClientAuthenticator.PROVIDER_ID);\n+ OIDCAdvancedConfigWrapper clientConfig = OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep);\n+ clientConfig.setIdTokenSignedResponseAlg(Algorithm.RS256);\n+ });\n+ fail();\n+ } catch (ClientPolicyException e) {\n+ assertEquals(OAuthErrorException.INVALID_REQUEST, e.getMessage());\n+ }\n+\n+ // Test that secured algorithm is possible to explicitly set\n+ String clientUUID = createClientByAdmin(\"client-jwt\", (ClientRepresentation clientRep) -> {\n+ clientRep.setClientAuthenticatorType(JWTClientAuthenticator.PROVIDER_ID);\n+ OIDCAdvancedConfigWrapper clientCfg = OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep);\n+ clientCfg.setIdTokenSignedResponseAlg(Algorithm.ES256);\n+ Map<String, String> attr = Optional.ofNullable(clientRep.getAttributes()).orElse(new HashMap<>());\n+ attr.put(CibaConfig.CIBA_BACKCHANNEL_AUTH_REQUEST_SIGNING_ALG, Algorithm.ES256);\n+ clientRep.setAttributes(attr);\n+ });\n+ ClientRepresentation client = getClientByAdmin(clientUUID);\n+ OIDCAdvancedConfigWrapper clientConfig = OIDCAdvancedConfigWrapper.fromClientRepresentation(client);\n+ Assert.assertEquals(Algorithm.ES256, clientConfig.getIdTokenSignedResponseAlg());\n+ Assert.assertEquals(Algorithm.PS256, clientConfig.getRequestObjectSignatureAlg().toString());\n+ Assert.assertEquals(Algorithm.ES256, client.getAttributes().get(CibaConfig.CIBA_BACKCHANNEL_AUTH_REQUEST_SIGNING_ALG));\n+\n+ // Test default algorithms set everywhere\n+ clientUUID = createClientByAdmin(\"client-jwt-default-alg\", (ClientRepresentation clientRep) -> {\n+ clientRep.setClientAuthenticatorType(JWTClientAuthenticator.PROVIDER_ID);\n+ });\n+ client = getClientByAdmin(clientUUID);\n+ clientConfig = OIDCAdvancedConfigWrapper.fromClientRepresentation(client);\n+ Assert.assertEquals(Algorithm.PS256, clientConfig.getIdTokenSignedResponseAlg());\n+ Assert.assertEquals(Algorithm.PS256, clientConfig.getRequestObjectSignatureAlg().toString());\n+ Assert.assertEquals(Algorithm.PS256, clientConfig.getUserInfoSignedResponseAlg().toString());\n+ Assert.assertEquals(Algorithm.PS256, clientConfig.getTokenEndpointAuthSigningAlg());\n+ Assert.assertEquals(Algorithm.PS256, client.getAttributes().get(OIDCConfigAttributes.ACCESS_TOKEN_SIGNED_RESPONSE_ALG));\n+ Assert.assertEquals(Algorithm.PS256, client.getAttributes().get(CibaConfig.CIBA_BACKCHANNEL_AUTH_REQUEST_SIGNING_ALG));\n+\n+ }\n+\n+ @Test\n+ public void testFAPICIBALoginWithPrivateKeyJWT() throws Exception {\n+ setupPolicyFAPICIBAForAllClient();\n+\n+ // Register client with private-key-jwt\n+ String clientUUID = createClientByAdmin(clientId, (ClientRepresentation clientRep) -> {\n+ clientRep.setClientAuthenticatorType(JWTClientAuthenticator.PROVIDER_ID);\n+ setClientAuthMethodNeutralSettings(clientRep);\n+ });\n+ ClientResource clientResource = adminClient.realm(REALM_NAME).clients().get(clientUUID);\n+ ClientRepresentation client = clientResource.toRepresentation();\n+ assertEquals(JWTClientAuthenticator.PROVIDER_ID, client.getClientAuthenticatorType());\n+\n+ // prepare valid signed authentication request\n+ AuthorizationEndpointRequestObject requestObject = createFAPIValidAuthorizationEndpointRequestObject(username, bindingMessage);\n+ String encodedRequestObject = registerSharedAuthenticationRequest(requestObject, clientId, Algorithm.PS256);\n+\n+ // Get keys of client. Will be used for client authentication and signing of authentication request\n+ TestOIDCEndpointsApplicationResource oidcClientEndpointsResource = testingClient.testApp().oidcClientEndpoints();\n+ Map<String, String> generatedKeys = oidcClientEndpointsResource.getKeysAsBase64();\n+ KeyPair keyPair = getKeyPairFromGeneratedBase64(generatedKeys, Algorithm.PS256);\n+ PrivateKey privateKey = keyPair.getPrivate();\n+ PublicKey publicKey = keyPair.getPublic();\n+\n+ String signedJwt = createSignedRequestToken(clientId, privateKey, publicKey, org.keycloak.crypto.Algorithm.PS256);\n+\n+ // user Backchannel Authentication Request\n+ AuthenticationRequestAcknowledgement response = doBackchannelAuthenticationRequestWithClientSignedJWT(\n+ signedJwt, encodedRequestObject, () -> MutualTLSUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore());\n+ assertThat(response.getStatusCode(), is(equalTo(200)));\n+\n+ // user Authentication Channel Request\n+ TestAuthenticationChannelRequest testRequest = doAuthenticationChannelRequest(bindingMessage);\n+ AuthenticationChannelRequest authenticationChannelReq = testRequest.getRequest();\n+ assertThat(authenticationChannelReq.getBindingMessage(), is(equalTo(bindingMessage)));\n+ assertThat(authenticationChannelReq.getScope(), is(containsString(OAuth2Constants.SCOPE_OPENID)));\n+\n+ // user Authentication Channel completed\n+ doAuthenticationChannelCallback(testRequest);\n+\n+ String signedJwt2 = createSignedRequestToken(clientId, privateKey, publicKey, org.keycloak.crypto.Algorithm.PS256);\n+\n+ // user Token Request\n+ OAuthClient.AccessTokenResponse tokenRes = doBackchannelAuthenticationTokenRequestWithClientSignedJWT(\n+ signedJwt2, response.getAuthReqId(), () -> MutualTLSUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore());\n+ verifyBackchannelAuthenticationTokenRequest(tokenRes, clientId, username);\n+\n+ // Logout and remove consent of the user for next logins\n+ logoutUserAndRevokeConsent(clientId, username);\n+ }\n+\n+ @Test\n+ public void testFAPICIBAUserAuthenticationCancelled() throws Exception {\n+ // this test is the same as conformance suite's \"fapi-ciba-id1-user-rejects-authentication\" test that can only be checked manually\n+ // by kc-sig-fapi's automated conformance testing environment.\n+ setupPolicyFAPICIBAForAllClient();\n+\n+ // Register client with private-key-jwt\n+ String clientUUID = createClientByAdmin(clientId, (ClientRepresentation clientRep) -> {\n+ clientRep.setClientAuthenticatorType(JWTClientAuthenticator.PROVIDER_ID);\n+ setClientAuthMethodNeutralSettings(clientRep);\n+ });\n+ ClientResource clientResource = adminClient.realm(REALM_NAME).clients().get(clientUUID);\n+ ClientRepresentation client = clientResource.toRepresentation();\n+ assertEquals(JWTClientAuthenticator.PROVIDER_ID, client.getClientAuthenticatorType());\n+\n+ // prepare valid signed authentication request\n+ AuthorizationEndpointRequestObject requestObject = createFAPIValidAuthorizationEndpointRequestObject(username, bindingMessage);\n+ String encodedRequestObject = registerSharedAuthenticationRequest(requestObject, clientId, Algorithm.PS256);\n+\n+ // Get keys of client. Will be used for client authentication and signing of authentication request\n+ TestOIDCEndpointsApplicationResource oidcClientEndpointsResource = testingClient.testApp().oidcClientEndpoints();\n+ Map<String, String> generatedKeys = oidcClientEndpointsResource.getKeysAsBase64();\n+ KeyPair keyPair = getKeyPairFromGeneratedBase64(generatedKeys, Algorithm.PS256);\n+ PrivateKey privateKey = keyPair.getPrivate();\n+ PublicKey publicKey = keyPair.getPublic();\n+\n+ String signedJwt = createSignedRequestToken(clientId, privateKey, publicKey, org.keycloak.crypto.Algorithm.PS256);\n+\n+ // user Backchannel Authentication Request\n+ AuthenticationRequestAcknowledgement response = doBackchannelAuthenticationRequestWithClientSignedJWT(\n+ signedJwt, encodedRequestObject, () -> MutualTLSUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore());\n+ assertThat(response.getStatusCode(), is(equalTo(200)));\n+\n+ // user Authentication Channel Request\n+ TestAuthenticationChannelRequest testRequest = doAuthenticationChannelRequest(bindingMessage);\n+ AuthenticationChannelRequest authenticationChannelReq = testRequest.getRequest();\n+ assertThat(authenticationChannelReq.getBindingMessage(), is(equalTo(bindingMessage)));\n+ assertThat(authenticationChannelReq.getScope(), is(containsString(OAuth2Constants.SCOPE_OPENID)));\n+\n+ // user Authentication Channel completed\n+ doAuthenticationChannelCallbackCancelled(testRequest);\n+\n+ String signedJwt2 = createSignedRequestToken(clientId, privateKey, publicKey, org.keycloak.crypto.Algorithm.PS256);\n+\n+ // user Token Request\n+ OAuthClient.AccessTokenResponse tokenRes = doBackchannelAuthenticationTokenRequestWithClientSignedJWT(\n+ signedJwt2, response.getAuthReqId(), () -> MutualTLSUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore());\n+ assertThat(tokenRes.getStatusCode(), is(equalTo(400)));\n+ assertThat(tokenRes.getError(), is(equalTo(OAuthErrorException.ACCESS_DENIED)));\n+ assertThat(tokenRes.getErrorDescription(), is(equalTo(\"not authorized\")));\n+ }\n+\n+ @Test\n+ public void testFAPICIBALoginWithMTLS() throws Exception {\n+ setupPolicyFAPICIBAForAllClient();\n+\n+ // Register client with X509\n+ String clientUUID = createClientByAdmin(\"foo\", (ClientRepresentation clientRep) -> {\n+ clientRep.setClientAuthenticatorType(X509ClientAuthenticator.PROVIDER_ID);\n+ OIDCAdvancedConfigWrapper clientConfig = OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep);\n+ clientConfig.setRequestUris(Collections.singletonList(TestApplicationResourceUrls.clientRequestUri()));\n+ clientConfig.setTlsClientAuthSubjectDn(\"[email protected], CN=Keycloak Intermediate CA, OU=Keycloak, O=Red Hat, ST=MA, C=US\");\n+ setClientAuthMethodNeutralSettings(clientRep);\n+ });\n+ ClientResource clientResource = adminClient.realm(REALM_NAME).clients().get(clientUUID);\n+ ClientRepresentation client = clientResource.toRepresentation();\n+ assertEquals(X509ClientAuthenticator.PROVIDER_ID, client.getClientAuthenticatorType());\n+\n+ // prepare valid signed authentication request\n+ AuthorizationEndpointRequestObject requestObject = createFAPIValidAuthorizationEndpointRequestObject(username, bindingMessage);\n+ String encodedRequestObject = registerSharedAuthenticationRequest(requestObject, clientId, Algorithm.PS256);\n+\n+ // user Backchannel Authentication Request\n+ AuthenticationRequestAcknowledgement response = doBackchannelAuthenticationRequestWithMTLS(\n+ clientId, encodedRequestObject, () -> MutualTLSUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore());\n+ assertThat(response.getStatusCode(), is(equalTo(200)));\n+\n+ // user Authentication Channel Request\n+ TestAuthenticationChannelRequest testRequest = doAuthenticationChannelRequest(bindingMessage);\n+ AuthenticationChannelRequest authenticationChannelReq = testRequest.getRequest();\n+ assertThat(authenticationChannelReq.getBindingMessage(), is(equalTo(bindingMessage)));\n+ assertThat(authenticationChannelReq.getScope(), is(containsString(OAuth2Constants.SCOPE_OPENID)));\n+\n+ // user Authentication Channel completed\n+ doAuthenticationChannelCallback(testRequest);\n+\n+ // user Token Request\n+ OAuthClient.AccessTokenResponse tokenRes = doBackchannelAuthenticationTokenRequestWithMTLS(\n+ clientId, response.getAuthReqId(), () -> MutualTLSUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore());\n+ verifyBackchannelAuthenticationTokenRequest(tokenRes, clientId, username);\n+\n+ // Logout and remove consent of the user for next logins\n+ logoutUserAndRevokeConsent(clientId, username);\n+ }\n+\n+ @Test\n+ public void testFAPICIBAWithoutBindingMessage() throws Exception {\n+ setupPolicyFAPICIBAForAllClient();\n+\n+ // Register client with X509\n+ String clientUUID = createClientByAdmin(\"foo\", (ClientRepresentation clientRep) -> {\n+ clientRep.setClientAuthenticatorType(X509ClientAuthenticator.PROVIDER_ID);\n+ OIDCAdvancedConfigWrapper clientConfig = OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep);\n+ clientConfig.setRequestUris(Collections.singletonList(TestApplicationResourceUrls.clientRequestUri()));\n+ clientConfig.setTlsClientAuthSubjectDn(\"[email protected], CN=Keycloak Intermediate CA, OU=Keycloak, O=Red Hat, ST=MA, C=US\");\n+ setClientAuthMethodNeutralSettings(clientRep);\n+ });\n+ ClientResource clientResource = adminClient.realm(REALM_NAME).clients().get(clientUUID);\n+ ClientRepresentation client = clientResource.toRepresentation();\n+ assertEquals(X509ClientAuthenticator.PROVIDER_ID, client.getClientAuthenticatorType());\n+\n+ // prepare invalid signed authentication request lacking binding message\n+ AuthorizationEndpointRequestObject requestObject = createFAPIValidAuthorizationEndpointRequestObject(username, null);\n+\n+ String encodedRequestObject = registerSharedAuthenticationRequest(requestObject, clientId, Algorithm.PS256);\n+\n+ // user Backchannel Authentication Request\n+ AuthenticationRequestAcknowledgement response = doBackchannelAuthenticationRequestWithMTLS(\n+ clientId, encodedRequestObject, () -> MutualTLSUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore());\n+ assertThat(response.getStatusCode(), is(equalTo(400)));\n+ assertThat(response.getError(), is(equalTo(OAuthErrorException.INVALID_REQUEST)));\n+ assertThat(response.getErrorDescription(), is(equalTo(\"Missing parameter: binding_message\")));\n+ }\n+\n+ @Test\n+ public void testFAPICIBAWithoutSignedAuthenticationRequest() throws Exception {\n+ setupPolicyFAPICIBAForAllClient();\n+\n+ // Register client with X509\n+ String clientUUID = createClientByAdmin(\"foo\", (ClientRepresentation clientRep) -> {\n+ clientRep.setClientAuthenticatorType(X509ClientAuthenticator.PROVIDER_ID);\n+ OIDCAdvancedConfigWrapper clientConfig = OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep);\n+ clientConfig.setRequestUris(Collections.singletonList(TestApplicationResourceUrls.clientRequestUri()));\n+ clientConfig.setTlsClientAuthSubjectDn(\"[email protected], CN=Keycloak Intermediate CA, OU=Keycloak, O=Red Hat, ST=MA, C=US\");\n+ setClientAuthMethodNeutralSettings(clientRep);\n+ });\n+ ClientResource clientResource = adminClient.realm(REALM_NAME).clients().get(clientUUID);\n+ ClientRepresentation client = clientResource.toRepresentation();\n+ assertEquals(X509ClientAuthenticator.PROVIDER_ID, client.getClientAuthenticatorType());\n+\n+ AuthenticationRequestAcknowledgement response = doInvalidBackchannelAuthenticationRequestWithMTLS(clientId, username, bindingMessage, () -> MutualTLSUtils.newCloseableHttpClientWithDefaultKeyStoreAndTrustStore());\n+ assertThat(response.getStatusCode(), is(equalTo(400)));\n+ assertThat(response.getError(), is(equalTo(OAuthErrorException.INVALID_REQUEST)));\n+ assertThat(response.getErrorDescription(), is(equalTo(\"Missing parameter: 'request' or 'request_uri'\")));\n+ }\n+\n+ private void setupPolicyFAPICIBAForAllClient() throws Exception {\n+ String json = (new ClientPoliciesBuilder()).addPolicy(\n+ (new ClientPolicyBuilder()).createPolicy(\"MyPolicy\", \"Policy for enable FAPI CIBA for all clients\", Boolean.TRUE)\n+ .addCondition(AnyClientConditionFactory.PROVIDER_ID,\n+ createAnyClientConditionConfig())\n+ .addProfile(FAPI_CIBA_PROFILE_NAME)\n+ .addProfile(FAPI1_ADVANCED_PROFILE_NAME)\n+ .toRepresentation()\n+ ).toString();\n+ updatePolicies(json);\n+ }\n+\n+ private void setClientAuthMethodNeutralSettings(ClientRepresentation clientRep) {\n+ // for keycloak to get client key to verify signed authentication request by client\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setUseJwksUrl(true);\n+ String jwksUrl = TestApplicationResourceUrls.clientJwksUri();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setJwksUrl(jwksUrl);\n+ // activate CIBA grant for client\n+ Map<String, String> attributes = Optional.ofNullable(clientRep.getAttributes()).orElse(new HashMap<>());\n+ attributes.put(CibaConfig.CIBA_BACKCHANNEL_TOKEN_DELIVERY_MODE_PER_CLIENT, \"poll\");\n+ attributes.put(CibaConfig.OIDC_CIBA_GRANT_ENABLED, Boolean.TRUE.toString());\n+ clientRep.setAttributes(attributes);\n+ }\n+\n+ private AuthorizationEndpointRequestObject createValidAuthorizationEndpointRequestObject(String username, String bindingMessage) throws Exception {\n+ AuthorizationEndpointRequestObject requestObject = new AuthorizationEndpointRequestObject();\n+ requestObject.id(org.keycloak.models.utils.KeycloakModelUtils.generateId());\n+ requestObject.iat(Long.valueOf(Time.currentTime()));\n+ requestObject.setScope(\"openid\");\n+ requestObject.setMax_age(Integer.valueOf(600));\n+ requestObject.audience(Urls.realmIssuer(new URI(suiteContext.getAuthServerInfo().getContextRoot().toString() + \"/auth\"), REALM_NAME), \"https://example.com\");\n+ requestObject.setLoginHint(username);\n+ requestObject.setBindingMessage(bindingMessage);\n+ return requestObject;\n+ }\n+\n+ private AuthorizationEndpointRequestObject createFAPIValidAuthorizationEndpointRequestObject(String username, String bindingMessage) throws Exception {\n+ AuthorizationEndpointRequestObject requestObject = createValidAuthorizationEndpointRequestObject(username, bindingMessage);\n+ requestObject.exp(requestObject.getIat() + Long.valueOf(300));\n+ requestObject.nbf(requestObject.getIat());\n+ requestObject.audience(Urls.realmIssuer(new URI(suiteContext.getAuthServerInfo().getContextRoot().toString() + \"/auth\"), REALM_NAME));\n+ requestObject.issuer(clientId);\n+ requestObject.id(org.keycloak.models.utils.KeycloakModelUtils.generateId());\n+ requestObject.iat(Long.valueOf(Time.currentTime()));\n+ return requestObject;\n+ }\n+\n+ private String registerSharedAuthenticationRequest(AuthorizationEndpointRequestObject requestObject, String clientId, String sigAlg) throws URISyntaxException, IOException {\n+ TestOIDCEndpointsApplicationResource oidcClientEndpointsResource = testingClient.testApp().oidcClientEndpoints();\n+\n+ // register request object\n+ byte[] contentBytes = JsonSerialization.writeValueAsBytes(requestObject);\n+ String encodedRequestObject = Base64Url.encode(contentBytes);\n+ oidcClientEndpointsResource.generateKeys(sigAlg);\n+ oidcClientEndpointsResource.registerOIDCRequest(encodedRequestObject, sigAlg);\n+\n+ return oidcClientEndpointsResource.getOIDCRequest();\n+ }\n+\n+ private AuthenticationRequestAcknowledgement doBackchannelAuthenticationRequestWithClientSignedJWT(\n+ String signedJwt, String request, Supplier<CloseableHttpClient> httpClientSupplier) {\n+ try {\n+ List<NameValuePair> parameters = new LinkedList<>();\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.GRANT_TYPE, OAuth2Constants.CIBA_GRANT_TYPE));\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.CLIENT_ASSERTION_TYPE, OAuth2Constants.CLIENT_ASSERTION_TYPE_JWT));\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.CLIENT_ASSERTION, signedJwt));\n+ parameters.add(new BasicNameValuePair(OIDCLoginProtocol.REQUEST_PARAM, request));\n+ CloseableHttpResponse response = sendRequest(oauth.getBackchannelAuthenticationUrl(), parameters, httpClientSupplier);\n+ return new AuthenticationRequestAcknowledgement(response);\n+ } catch (Exception e) {\n+ throw new RuntimeException(e);\n+ }\n+ }\n+\n+ private AuthenticationRequestAcknowledgement doBackchannelAuthenticationRequestWithMTLS(\n+ String clientId, String request, Supplier<CloseableHttpClient> httpClientSupplier) {\n+ try {\n+ List<NameValuePair> parameters = new LinkedList<>();\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.GRANT_TYPE, OAuth2Constants.CIBA_GRANT_TYPE));\n+ parameters.add(new BasicNameValuePair(OIDCLoginProtocol.REQUEST_PARAM, request));\n+ parameters.add(new BasicNameValuePair(OIDCLoginProtocol.CLIENT_ID_PARAM, clientId));\n+ CloseableHttpResponse response = sendRequest(oauth.getBackchannelAuthenticationUrl(), parameters, httpClientSupplier);\n+ return new AuthenticationRequestAcknowledgement(response);\n+ } catch (Exception e) {\n+ throw new RuntimeException(e);\n+ }\n+ }\n+\n+ private AuthenticationRequestAcknowledgement doInvalidBackchannelAuthenticationRequestWithMTLS(\n+ String clientId, String username, String bindingMessage, Supplier<CloseableHttpClient> httpClientSupplier) throws Exception {\n+ try {\n+ List<NameValuePair> parameters = new LinkedList<>();\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.GRANT_TYPE, OAuth2Constants.CIBA_GRANT_TYPE));\n+ parameters.add(new BasicNameValuePair(OIDCLoginProtocol.CLIENT_ID_PARAM, clientId));\n+ parameters.add(new BasicNameValuePair(LOGIN_HINT_PARAM, username));\n+ parameters.add(new BasicNameValuePair(BINDING_MESSAGE, bindingMessage));\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.SCOPE, OAuth2Constants.SCOPE_OPENID));\n+ CloseableHttpResponse response = sendRequest(oauth.getBackchannelAuthenticationUrl(), parameters, httpClientSupplier);\n+ return new AuthenticationRequestAcknowledgement(response);\n+ } catch (Exception e) {\n+ throw new RuntimeException(e);\n+ }\n+ }\n+\n+ private TestAuthenticationChannelRequest doAuthenticationChannelRequest(String bindingMessage) {\n+ // get Authentication Channel Request keycloak has done on Backchannel Authentication Endpoint from the FIFO queue of testing Authentication Channel Request API\n+ TestOIDCEndpointsApplicationResource oidcClientEndpointsResource = testingClient.testApp().oidcClientEndpoints();\n+ TestAuthenticationChannelRequest authenticationChannelReq = oidcClientEndpointsResource.getAuthenticationChannel(bindingMessage);\n+ return authenticationChannelReq;\n+ }\n+\n+ private EventRepresentation doAuthenticationChannelCallback(TestAuthenticationChannelRequest request) throws Exception {\n+ int statusCode = oauth.doAuthenticationChannelCallback(request.getBearerToken(), SUCCEED);\n+ assertThat(statusCode, is(equalTo(200)));\n+ // check login event : ignore user id and other details except for username\n+ EventRepresentation representation = new EventRepresentation();\n+\n+ representation.setDetails(Collections.emptyMap());\n+\n+ return representation;\n+ }\n+\n+ private EventRepresentation doAuthenticationChannelCallbackCancelled(TestAuthenticationChannelRequest request) throws Exception {\n+ int statusCode = oauth.doAuthenticationChannelCallback(request.getBearerToken(), CANCELLED);\n+ assertThat(statusCode, is(equalTo(200)));\n+ // check login event : ignore user id and other details except for username\n+ EventRepresentation representation = new EventRepresentation();\n+\n+ representation.setDetails(Collections.emptyMap());\n+\n+ return representation;\n+ }\n+\n+ private OAuthClient.AccessTokenResponse doBackchannelAuthenticationTokenRequestWithClientSignedJWT(\n+ String signedJwt, String authReqId, Supplier<CloseableHttpClient> httpClientSupplier) {\n+ try {\n+ List<NameValuePair> parameters = new LinkedList<>();\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.GRANT_TYPE, OAuth2Constants.CIBA_GRANT_TYPE));\n+ parameters.add(new BasicNameValuePair(AUTH_REQ_ID, authReqId));\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.CLIENT_ASSERTION_TYPE, OAuth2Constants.CLIENT_ASSERTION_TYPE_JWT));\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.CLIENT_ASSERTION, signedJwt));\n+ CloseableHttpResponse response = sendRequest(oauth.getBackchannelAuthenticationTokenRequestUrl(), parameters, httpClientSupplier);\n+ return new OAuthClient.AccessTokenResponse(response);\n+ } catch (Exception e) {\n+ throw new RuntimeException(e);\n+ }\n+ }\n+\n+ private OAuthClient.AccessTokenResponse doBackchannelAuthenticationTokenRequestWithMTLS(\n+ String clientId, String authReqId, Supplier<CloseableHttpClient> httpClientSupplier) {\n+ try {\n+ List<NameValuePair> parameters = new LinkedList<>();\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.GRANT_TYPE, OAuth2Constants.CIBA_GRANT_TYPE));\n+ parameters.add(new BasicNameValuePair(AUTH_REQ_ID, authReqId));\n+ parameters.add(new BasicNameValuePair(OIDCLoginProtocol.CLIENT_ID_PARAM, clientId));\n+ CloseableHttpResponse response = sendRequest(oauth.getBackchannelAuthenticationTokenRequestUrl(), parameters, httpClientSupplier);\n+ return new OAuthClient.AccessTokenResponse(response);\n+ } catch (Exception e) {\n+ throw new RuntimeException(e);\n+ }\n+ }\n+\n+ private void verifyBackchannelAuthenticationTokenRequest(OAuthClient.AccessTokenResponse tokenRes, String clientId, String username) {\n+ assertThat(tokenRes.getStatusCode(), is(equalTo(200)));\n+ events.expectAuthReqIdToToken(null, null).clearDetails().user(AssertEvents.isUUID()).client(clientId).assertEvent();\n+\n+ AccessToken accessToken = oauth.verifyToken(tokenRes.getAccessToken());\n+ assertThat(accessToken.getIssuedFor(), is(equalTo(clientId)));\n+ Assert.assertNotNull(accessToken.getCertConf().getCertThumbprint());\n+\n+\n+ RefreshToken refreshToken = oauth.parseRefreshToken(tokenRes.getRefreshToken());\n+ assertThat(refreshToken.getIssuedFor(), is(equalTo(clientId)));\n+ assertThat(refreshToken.getAudience()[0], is(equalTo(refreshToken.getIssuer())));\n+\n+ IDToken idToken = oauth.verifyIDToken(tokenRes.getIdToken());\n+ assertThat(idToken.getPreferredUsername(), is(equalTo(username)));\n+ assertThat(idToken.getIssuedFor(), is(equalTo(clientId)));\n+ assertThat(idToken.getAudience()[0], is(equalTo(idToken.getIssuedFor())));\n+ }\n+\n+ private void logoutUserAndRevokeConsent(String clientId, String username) {\n+ UserResource user = ApiUtil.findUserByUsernameId(adminClient.realm(REALM_NAME), username);\n+ user.logout();\n+ List<Map<String, Object>> consents = user.getConsents();\n+ org.junit.Assert.assertEquals(1, consents.size());\n+ user.revokeConsent(clientId);\n+ }\n+\n+ private CloseableHttpResponse sendRequest(String requestUrl, List<NameValuePair> parameters, Supplier<CloseableHttpClient> httpClientSupplier) throws Exception {\n+ CloseableHttpClient client = httpClientSupplier.get();\n+ try {\n+ HttpPost post = new HttpPost(requestUrl);\n+ UrlEncodedFormEntity formEntity = new UrlEncodedFormEntity(parameters, \"UTF-8\");\n+ post.setEntity(formEntity);\n+ return client.execute(post);\n+ } finally {\n+ oauth.closeClient(client);\n+ }\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18863 Global client profile for FAPI CIBA |
339,653 | 08.07.2021 21:03:50 | -7,200 | c6e7c06f6c880fd230ea54d742d6b5017da5ef56 | Support user lookup by ID with Novell eDirectory
The LDAPOperationManager does not encode GUID correctly when looking up
federated users from Novell eDirectory.
The correct encoding can be found here: | [
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPOperationManager.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPOperationManager.java",
"diff": "@@ -392,6 +392,8 @@ public class LDAPOperationManager {\n} catch (NamingException ne) {\nfilter = null;\n}\n+ } else if (this.config.isEdirectoryGUID()) {\n+ filter = \"(&(objectClass=*)(\" + getUuidAttributeName().toUpperCase() + LDAPConstants.EQUAL + LDAPUtil.convertGUIDToEdirectoryHexString(id) + \"))\";\n}\nif (filter == null) {\n"
},
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPUtil.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPUtil.java",
"diff": "@@ -109,6 +109,26 @@ public class LDAPUtil {\nreturn result.toString();\n}\n+ /**\n+ * see http://support.novell.com/docs/Tids/Solutions/10096551.html\n+ *\n+ * @param guid A GUID in the form of a dashed String as the result of (@see LDAPUtil#convertToDashedString)\n+ *\n+ * @return A String representation in the form of \\[0][1]\\[2][3]\\[4][5]\\[6][7]\\[8][9]\\[10][11]\\[12][13]\\[14][15]\n+ */\n+ public static String convertGUIDToEdirectoryHexString(String guid) {\n+ String withoutDash = guid.replace(\"-\", \"\");\n+ StringBuilder result = new StringBuilder();\n+\n+ for (int i = 0; i < withoutDash.length(); i++) {\n+ result.append(\"\\\\\");\n+ result.append(withoutDash.charAt(i));\n+ result.append(withoutDash.charAt(++i));\n+ }\n+\n+ return result.toString().toUpperCase();\n+ }\n+\n/**\n* <p>Decode a raw byte array representing the value of the <code>objectGUID</code> attribute retrieved from Active\n* Directory.</p>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18695 Support user lookup by ID with Novell eDirectory
The LDAPOperationManager does not encode GUID correctly when looking up
federated users from Novell eDirectory.
The correct encoding can be found here:
https://support.novell.com/docs/Tids/Solutions/10096551.html |
339,465 | 27.07.2021 09:01:18 | -7,200 | ce80a3ba9b5092e40b1189aa11e23238df051952 | Test for update clientNotificationEndpoint to 'http' URL should fail | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java",
"diff": "@@ -43,6 +43,7 @@ import org.keycloak.events.EventType;\nimport org.keycloak.jose.jws.Algorithm;\nimport org.keycloak.jose.jws.JWSInput;\nimport org.keycloak.models.AdminRoles;\n+import org.keycloak.models.CibaConfig;\nimport org.keycloak.models.Constants;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\n@@ -1808,6 +1809,9 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\nclientRep.setAttributes(attributes);\n// OIDD : requestUris\nsetAttributeMultivalued(clientRep, OIDCConfigAttributes.REQUEST_URIS, Arrays.asList(\"https://client.example.com/request/\", \"https://client.example.com/reqobj/\"));\n+ // CIBA Client Notification Endpoint\n+ attributes.put(CibaConfig.CIBA_BACKCHANNEL_CLIENT_NOTIFICATION_ENDPOINT, \"https://client.example.com/client-notification/\");\n+ clientRep.setAttributes(attributes);\n});\n} catch (Exception e) {\nfail();\n@@ -1904,6 +1908,19 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\nassertEquals(OAuthErrorException.INVALID_CLIENT_METADATA, e.getError());\nassertEquals(\"Invalid requestUris\", e.getErrorDetail());\n}\n+\n+ try {\n+ updateClientByAdmin(cid, (ClientRepresentation clientRep) -> {\n+ // CIBA Client Notification Endpoint\n+ Map<String, String> attributes = Optional.ofNullable(clientRep.getAttributes()).orElse(new HashMap<>());\n+ attributes.put(CibaConfig.CIBA_BACKCHANNEL_CLIENT_NOTIFICATION_ENDPOINT, \"http://client.example.com/client-notification/\");\n+ clientRep.setAttributes(attributes);\n+ });\n+ fail();\n+ } catch (ClientPolicyException e) {\n+ assertEquals(OAuthErrorException.INVALID_CLIENT_METADATA, e.getError());\n+ assertEquals(\"Invalid cibaClientNotificationEndpoint\", e.getErrorDetail());\n+ }\n}\nprivate List<String> getAttributeMultivalued(ClientRepresentation clientRep, String attrKey) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18901 Test for update clientNotificationEndpoint to 'http' URL should fail |
339,465 | 27.07.2021 21:24:23 | -7,200 | 4520cbd38c17588f0b35c0222ab177373ec07fa5 | Support cert-bound tokens when doing client credentials grant. Client policies support for client credentials grant | [
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/services/clientpolicy/ClientPolicyEvent.java",
"new_path": "server-spi/src/main/java/org/keycloak/services/clientpolicy/ClientPolicyEvent.java",
"diff": "@@ -32,6 +32,7 @@ public enum ClientPolicyEvent {\nUNREGISTER,\nAUTHORIZATION_REQUEST,\nTOKEN_REQUEST,\n+ SERVICE_ACCOUNT_TOKEN_REQUEST,\nTOKEN_REFRESH,\nTOKEN_REVOKE,\nTOKEN_INTROSPECT,\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"diff": "@@ -74,6 +74,7 @@ import org.keycloak.services.CorsErrorResponseException;\nimport org.keycloak.services.ServicesLogger;\nimport org.keycloak.services.Urls;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\n+import org.keycloak.services.clientpolicy.context.ServiceAccountTokenRequestContext;\nimport org.keycloak.services.clientpolicy.context.TokenRefreshContext;\nimport org.keycloak.services.clientpolicy.context.TokenRequestContext;\nimport org.keycloak.services.managers.AppAuthManager;\n@@ -443,21 +444,7 @@ public class TokenEndpoint {\nresponseBuilder.generateRefreshToken();\n}\n- // KEYCLOAK-6771 Certificate Bound Token\n- // https://tools.ietf.org/html/draft-ietf-oauth-mtls-08#section-3\n- if (OIDCAdvancedConfigWrapper.fromClientModel(client).isUseMtlsHokToken()) {\n- AccessToken.CertConf certConf = MtlsHoKTokenUtil.bindTokenWithClientCertificate(request, session);\n- if (certConf != null) {\n- responseBuilder.getAccessToken().setCertConf(certConf);\n- if (OIDCAdvancedConfigWrapper.fromClientModel(client).isUseRefreshToken()) {\n- responseBuilder.getRefreshToken().setCertConf(certConf);\n- }\n- } else {\n- event.error(Errors.INVALID_REQUEST);\n- throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_REQUEST,\n- \"Client Certification missing for MTLS HoK Token Binding\", Response.Status.BAD_REQUEST);\n- }\n- }\n+ checkMtlsHoKToken(responseBuilder, OIDCAdvancedConfigWrapper.fromClientModel(client).isUseRefreshToken());\nif (TokenUtil.isOIDCRequest(scopeParam)) {\nresponseBuilder.generateIDToken().generateAccessTokenHash();\n@@ -483,6 +470,24 @@ public class TokenEndpoint {\nreturn cors.builder(Response.ok(res).type(MediaType.APPLICATION_JSON_TYPE)).build();\n}\n+ private void checkMtlsHoKToken(TokenManager.AccessTokenResponseBuilder responseBuilder, boolean useRefreshToken) {\n+ // KEYCLOAK-6771 Certificate Bound Token\n+ // https://tools.ietf.org/html/draft-ietf-oauth-mtls-08#section-3\n+ if (OIDCAdvancedConfigWrapper.fromClientModel(client).isUseMtlsHokToken()) {\n+ AccessToken.CertConf certConf = MtlsHoKTokenUtil.bindTokenWithClientCertificate(request, session);\n+ if (certConf != null) {\n+ responseBuilder.getAccessToken().setCertConf(certConf);\n+ if (useRefreshToken) {\n+ responseBuilder.getRefreshToken().setCertConf(certConf);\n+ }\n+ } else {\n+ event.error(Errors.INVALID_REQUEST);\n+ throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_REQUEST,\n+ \"Client Certification missing for MTLS HoK Token Binding\", Response.Status.BAD_REQUEST);\n+ }\n+ }\n+ }\n+\nprivate void checkParamsForPkceEnforcedClient(String codeVerifier, String codeChallenge, String codeChallengeMethod, String authUserId, String authUsername) {\n// check whether code verifier is specified\nif (codeVerifier == null) {\n@@ -753,6 +758,13 @@ public class TokenEndpoint {\nuserSession.setNote(ServiceAccountConstants.CLIENT_HOST, clientConnection.getRemoteHost());\nuserSession.setNote(ServiceAccountConstants.CLIENT_ADDRESS, clientConnection.getRemoteAddr());\n+ try {\n+ session.clientPolicy().triggerOnEvent(new ServiceAccountTokenRequestContext(formParams, clientSessionCtx.getClientSession()));\n+ } catch (ClientPolicyException cpe) {\n+ event.error(cpe.getError());\n+ throw new CorsErrorResponseException(cors, cpe.getError(), cpe.getErrorDetail(), Response.Status.BAD_REQUEST);\n+ }\n+\nupdateUserSessionFromClientAuth(userSession);\nTokenManager.AccessTokenResponseBuilder responseBuilder = tokenManager.responseBuilder(realm, client, event, session, userSession, clientSessionCtx)\n@@ -765,6 +777,8 @@ public class TokenEndpoint {\nresponseBuilder.getAccessToken().setSessionState(null);\n}\n+ checkMtlsHoKToken(responseBuilder, useRefreshToken);\n+\nString scopeParam = clientSessionCtx.getClientSession().getNote(OAuth2Constants.SCOPE);\nif (TokenUtil.isOIDCRequest(scopeParam)) {\nresponseBuilder.generateIDToken().generateAccessTokenHash();\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientAccessTypeCondition.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientAccessTypeCondition.java",
"diff": "@@ -68,6 +68,7 @@ public class ClientAccessTypeCondition extends AbstractClientPolicyConditionProv\nswitch (context.getEvent()) {\ncase AUTHORIZATION_REQUEST:\ncase TOKEN_REQUEST:\n+ case SERVICE_ACCOUNT_TOKEN_REQUEST:\ncase TOKEN_REFRESH:\ncase TOKEN_REVOKE:\ncase TOKEN_INTROSPECT:\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientRolesCondition.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientRolesCondition.java",
"diff": "@@ -70,6 +70,7 @@ public class ClientRolesCondition extends AbstractClientPolicyConditionProvider<\nswitch (context.getEvent()) {\ncase AUTHORIZATION_REQUEST:\ncase TOKEN_REQUEST:\n+ case SERVICE_ACCOUNT_TOKEN_REQUEST:\ncase TOKEN_REFRESH:\ncase TOKEN_REVOKE:\ncase TOKEN_INTROSPECT:\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientScopesCondition.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/condition/ClientScopesCondition.java",
"diff": "@@ -37,6 +37,7 @@ import org.keycloak.services.clientpolicy.ClientPolicyContext;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.clientpolicy.ClientPolicyVote;\nimport org.keycloak.services.clientpolicy.context.AuthorizationRequestContext;\n+import org.keycloak.services.clientpolicy.context.ServiceAccountTokenRequestContext;\nimport org.keycloak.services.clientpolicy.context.TokenRequestContext;\n/**\n@@ -91,6 +92,9 @@ public class ClientScopesCondition extends AbstractClientPolicyConditionProvider\ncase TOKEN_REQUEST:\nif (isScopeMatched(((TokenRequestContext)context).getParseResult().getClientSession())) return ClientPolicyVote.YES;\nreturn ClientPolicyVote.NO;\n+ case SERVICE_ACCOUNT_TOKEN_REQUEST:\n+ if (isScopeMatched(((ServiceAccountTokenRequestContext)context).getClientSession())) return ClientPolicyVote.YES;\n+ return ClientPolicyVote.NO;\ncase BACKCHANNEL_AUTHENTICATION_REQUEST:\nif (isScopeMatched(((BackchannelAuthenticationRequestContext)context).getParsedRequest())) return ClientPolicyVote.YES;\nreturn ClientPolicyVote.NO;\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/context/ServiceAccountTokenRequestContext.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ *\n+ */\n+\n+package org.keycloak.services.clientpolicy.context;\n+\n+import javax.ws.rs.core.MultivaluedMap;\n+\n+import org.keycloak.models.AuthenticatedClientSessionModel;\n+import org.keycloak.services.clientpolicy.ClientPolicyContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyEvent;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class ServiceAccountTokenRequestContext implements ClientPolicyContext {\n+\n+ private final MultivaluedMap<String, String> params;\n+ private final AuthenticatedClientSessionModel clientSession;\n+\n+ public ServiceAccountTokenRequestContext(MultivaluedMap<String, String> params,\n+ AuthenticatedClientSessionModel clientSession) {\n+ this.params = params;\n+ this.clientSession = clientSession;\n+ }\n+\n+ @Override\n+ public ClientPolicyEvent getEvent() {\n+ return ClientPolicyEvent.SERVICE_ACCOUNT_TOKEN_REQUEST;\n+ }\n+\n+ public MultivaluedMap<String, String> getParams() {\n+ return params;\n+ }\n+\n+ public AuthenticatedClientSessionModel getClientSession() {\n+ return clientSession;\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/ConfidentialClientAcceptExecutor.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/ConfidentialClientAcceptExecutor.java",
"diff": "@@ -45,6 +45,7 @@ public class ConfidentialClientAcceptExecutor implements ClientPolicyExecutorPro\nswitch (context.getEvent()) {\ncase AUTHORIZATION_REQUEST:\ncase TOKEN_REQUEST:\n+ case SERVICE_ACCOUNT_TOKEN_REQUEST:\ncase BACKCHANNEL_AUTHENTICATION_REQUEST:\ncase BACKCHANNEL_TOKEN_REQUEST:\ncheckIsConfidentialClient();\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/HolderOfKeyEnforcerExecutor.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/HolderOfKeyEnforcerExecutor.java",
"diff": "@@ -90,6 +90,7 @@ public class HolderOfKeyEnforcerExecutor implements ClientPolicyExecutorProvider\nvalidate(clientUpdateContext.getProposedClientRepresentation());\nbreak;\ncase TOKEN_REQUEST:\n+ case SERVICE_ACCOUNT_TOKEN_REQUEST:\ncase BACKCHANNEL_TOKEN_REQUEST:\nAccessToken.CertConf certConf = MtlsHoKTokenUtil.bindTokenWithClientCertificate(request, session);\nif (certConf == null) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureClientAuthenticatorExecutor.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureClientAuthenticatorExecutor.java",
"diff": "@@ -93,6 +93,7 @@ public class SecureClientAuthenticatorExecutor implements ClientPolicyExecutorPr\nvalidateDuringClientCRUD(clientUpdateContext.getProposedClientRepresentation());\nbreak;\ncase TOKEN_REQUEST:\n+ case SERVICE_ACCOUNT_TOKEN_REQUEST:\ncase TOKEN_REFRESH:\ncase TOKEN_REVOKE:\ncase TOKEN_INTROSPECT:\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmForSignedJwtExecutor.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureSigningAlgorithmForSignedJwtExecutor.java",
"diff": "@@ -77,6 +77,7 @@ public class SecureSigningAlgorithmForSignedJwtExecutor implements ClientPolicyE\npublic void executeOnEvent(ClientPolicyContext context) throws ClientPolicyException {\nswitch (context.getEvent()) {\ncase TOKEN_REQUEST:\n+ case SERVICE_ACCOUNT_TOKEN_REQUEST:\ncase TOKEN_REFRESH:\ncase TOKEN_REVOKE:\ncase TOKEN_INTROSPECT:\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/services/clientpolicy/executor/TestRaiseExeptionExecutor.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/services/clientpolicy/executor/TestRaiseExeptionExecutor.java",
"diff": "@@ -51,6 +51,7 @@ public class TestRaiseExeptionExecutor implements ClientPolicyExecutorProvider<C\ncase REGISTERED:\ncase UPDATED:\ncase UNREGISTER:\n+ case SERVICE_ACCOUNT_TOKEN_REQUEST:\ncase BACKCHANNEL_AUTHENTICATION_REQUEST:\ncase BACKCHANNEL_TOKEN_REQUEST:\ncase PUSHED_AUTHORIZATION_REQUEST:\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/OAuthClient.java",
"diff": "@@ -689,7 +689,7 @@ public class OAuthClient {\n}\npublic AccessTokenResponse doClientCredentialsGrantAccessTokenRequest(String clientSecret) throws Exception {\n- try (CloseableHttpClient client = HttpClientBuilder.create().build()) {\n+ try (CloseableHttpClient client = httpClient.get()) {\nHttpPost post = new HttpPost(getServiceAccountUrl());\nString authorization = BasicAuthHelper.createHeader(clientId, clientSecret);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java",
"diff": "@@ -35,7 +35,6 @@ import org.keycloak.authentication.authenticators.client.JWTClientAuthenticator;\nimport org.keycloak.authentication.authenticators.client.JWTClientSecretAuthenticator;\nimport org.keycloak.authentication.authenticators.client.X509ClientAuthenticator;\nimport org.keycloak.client.registration.ClientRegistrationException;\n-import org.keycloak.common.Profile;\nimport org.keycloak.common.util.Base64Url;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\n@@ -100,7 +99,6 @@ import org.keycloak.testsuite.util.ServerURLs;\nimport org.keycloak.util.JsonSerialization;\nimport java.io.IOException;\n-import java.net.URISyntaxException;\nimport java.security.KeyPair;\nimport java.security.PrivateKey;\nimport java.security.PublicKey;\n@@ -1923,6 +1921,48 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\n}\n}\n+ @Test\n+ public void testClientPolicyTriggeredForServiceAccountRequest() throws Exception {\n+ String clientId = \"service-account-app\";\n+ String clientSecret = \"app-secret\";\n+ createClientByAdmin(clientId, (ClientRepresentation clientRep) -> {\n+ clientRep.setSecret(clientSecret);\n+ clientRep.setStandardFlowEnabled(Boolean.FALSE);\n+ clientRep.setImplicitFlowEnabled(Boolean.FALSE);\n+ clientRep.setServiceAccountsEnabled(Boolean.TRUE);\n+ clientRep.setPublicClient(Boolean.FALSE);\n+ clientRep.setBearerOnly(Boolean.FALSE);\n+ });\n+\n+ // register profiles\n+ String json = (new ClientProfilesBuilder()).addProfile(\n+ (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Den Forste Profilen\")\n+ .addExecutor(TestRaiseExeptionExecutorFactory.PROVIDER_ID, null)\n+ .toRepresentation()\n+ ).toString();\n+ updateProfiles(json);\n+\n+ // register policies\n+ json = (new ClientPoliciesBuilder()).addPolicy(\n+ (new ClientPolicyBuilder()).createPolicy(POLICY_NAME, \"La Premiere Politique\", Boolean.TRUE)\n+ .addCondition(AnyClientConditionFactory.PROVIDER_ID, createAnyClientConditionConfig())\n+ .addProfile(PROFILE_NAME)\n+ .toRepresentation()\n+ ).toString();\n+ updatePolicies(json);\n+\n+ String origClientId = oauth.getClientId();\n+ oauth.clientId(\"service-account-app\");\n+ try {\n+ OAuthClient.AccessTokenResponse response = oauth.doClientCredentialsGrantAccessTokenRequest(\"app-secret\");\n+ assertEquals(400, response.getStatusCode());\n+ assertEquals(ClientPolicyEvent.SERVICE_ACCOUNT_TOKEN_REQUEST.toString(), response.getError());\n+ assertEquals(\"Exception thrown intentionally\", response.getErrorDescription());\n+ } finally {\n+ oauth.clientId(origClientId);\n+ }\n+ }\n+\nprivate List<String> getAttributeMultivalued(ClientRepresentation clientRep, String attrKey) {\nString attrValue = Optional.ofNullable(clientRep.getAttributes()).orElse(Collections.emptyMap()).get(attrKey);\nif (attrValue == null) return Collections.emptyList();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/hok/HoKTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/hok/HoKTest.java",
"diff": "@@ -18,6 +18,7 @@ import java.security.MessageDigest;\nimport java.util.ArrayList;\nimport java.util.Arrays;\nimport java.util.List;\n+import java.util.function.Supplier;\nimport javax.ws.rs.client.Client;\nimport javax.ws.rs.client.ClientBuilder;\n@@ -65,6 +66,7 @@ import org.keycloak.testsuite.util.KeycloakModelUtils;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.UserInfoClientUtil;\nimport org.keycloak.testsuite.util.OAuthClient.AccessTokenResponse;\n+import org.keycloak.testsuite.util.WaitUtils;\nimport org.keycloak.util.JsonSerialization;\nimport org.openqa.selenium.WebDriver;\n@@ -77,7 +79,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\n@Different\nprotected WebDriver driver2;\n- private static final List<String> CLIENT_LIST = Arrays.asList(\"test-app\", \"named-test-app\");\n+ private static final List<String> CLIENT_LIST = Arrays.asList(\"test-app\", \"named-test-app\", \"service-account-client\");\npublic static class HoKAssertEvents extends AssertEvents {\n@@ -133,6 +135,10 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\nconfApp.setSecret(\"secret1\");\nconfApp.setServiceAccountsEnabled(Boolean.TRUE);\n+ ClientRepresentation serviceAccountApp = KeycloakModelUtils.createClient(testRealm, \"service-account-client\");\n+ serviceAccountApp.setSecret(\"secret1\");\n+ serviceAccountApp.setServiceAccountsEnabled(Boolean.TRUE);\n+\nClientRepresentation pubApp = KeycloakModelUtils.createClient(testRealm, \"public-cli\");\npubApp.setPublicClient(Boolean.TRUE);\n@@ -634,16 +640,46 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\n}\n+ @Test\n+ public void serviceAccountWithClientCertificate() throws Exception {\n+ oauth.clientId(\"service-account-client\");\n+\n+ AccessTokenResponse response;\n+\n+ Supplier<CloseableHttpClient> previous = oauth.getHttpClient();\n+\n+ try {\n+ // Request without HoK should fail\n+ oauth.httpClient(MutualTLSUtils::newCloseableHttpClientWithoutKeyStoreAndTrustStore);\n+ response = oauth.doClientCredentialsGrantAccessTokenRequest(\"secret1\");\n+ assertEquals(400, response.getStatusCode());\n+ assertEquals(OAuthErrorException.INVALID_REQUEST, response.getError());\n+ assertEquals(\"Client Certification missing for MTLS HoK Token Binding\", response.getErrorDescription());\n+\n+ // Request with HoK - success\n+ oauth.httpClient(MutualTLSUtils::newCloseableHttpClientWithDefaultKeyStoreAndTrustStore);\n+ response = oauth.doClientCredentialsGrantAccessTokenRequest(\"secret1\");\n+ assertEquals(200, response.getStatusCode());\n+\n+ // Success Pattern\n+ verifyHoKTokenCertThumbPrint(response, MutualTLSUtils.getThumbprintFromDefaultClientCert(), false);\n+ } catch (IOException ioe) {\n+ throw new RuntimeException(ioe);\n+ } finally {\n+ oauth.httpClient(previous);\n+ }\n+ }\n+\nprivate void verifyHoKTokenDefaultCertThumbPrint(AccessTokenResponse response) throws Exception {\n- verifyHoKTokenCertThumbPrint(response, MutualTLSUtils.getThumbprintFromDefaultClientCert());\n+ verifyHoKTokenCertThumbPrint(response, MutualTLSUtils.getThumbprintFromDefaultClientCert(), true);\n}\nprivate void verifyHoKTokenOtherCertThumbPrint(AccessTokenResponse response) throws Exception {\n- verifyHoKTokenCertThumbPrint(response, MutualTLSUtils.getThumbprintFromOtherClientCert());\n+ verifyHoKTokenCertThumbPrint(response, MutualTLSUtils.getThumbprintFromOtherClientCert(), true);\n}\n- private void verifyHoKTokenCertThumbPrint(AccessTokenResponse response, String certThumbPrint) {\n+ private void verifyHoKTokenCertThumbPrint(AccessTokenResponse response, String certThumbPrint, boolean checkRefreshToken) {\nJWSInput jws = null;\nAccessToken at = null;\ntry {\n@@ -654,6 +690,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\n}\nassertTrue(MessageDigest.isEqual(certThumbPrint.getBytes(), at.getCertConf().getCertThumbprint().getBytes()));\n+ if (checkRefreshToken) {\nRefreshToken rt = null;\ntry {\njws = new JWSInput(response.getRefreshToken());\n@@ -664,3 +701,4 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\nassertTrue(MessageDigest.isEqual(certThumbPrint.getBytes(), rt.getCertConf().getCertThumbprint().getBytes()));\n}\n}\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18904 Support cert-bound tokens when doing client credentials grant. Client policies support for client credentials grant |
339,343 | 22.06.2021 16:17:46 | -7,200 | aee2ccfeea84159eeb5b2ca900b8e7b1fc43be99 | Galleon Adapter Pack dependencies adjust to EAP 7.4.0. | [
{
"change_type": "MODIFY",
"old_path": "distribution/galleon-feature-packs/adapter-galleon-pack/pom.xml",
"new_path": "distribution/galleon-feature-packs/adapter-galleon-pack/pom.xml",
"diff": "<modelVersion>4.0.0</modelVersion>\n- <groupId>${galleon-adapter-group-id}</groupId>\n+ <groupId>org.keycloak</groupId>\n<artifactId>keycloak-adapter-galleon-pack</artifactId>\n<name>Keycloak Galleon Feature Pack: Adapter</name>\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/galleon-feature-packs/adapter-galleon-pack/wildfly-feature-pack-build-eap.xml",
"new_path": "distribution/galleon-feature-packs/adapter-galleon-pack/wildfly-feature-pack-build-eap.xml",
"diff": "~ limitations under the License.\n-->\n-<build xmlns=\"urn:wildfly:feature-pack-build:3.0\" producer=\"org.jboss.sso:keycloak-adapter-galleon-pack\">\n+<build xmlns=\"urn:wildfly:feature-pack-build:3.1\" producer=\"org.keycloak:keycloak-adapter-galleon-pack\">\n<transitive>\n- <dependency group-id=\"org.wildfly.core\" artifact-id=\"wildfly-core-galleon-pack\">\n- <name>org.wildfly.core:wildfly-core-galleon-pack</name>\n- <packages inherit=\"false\">\n- <exclude name=\"product.conf\"/>\n- </packages>\n- <default-configs inherit=\"false\"/>\n- </dependency>\n- <dependency group-id=\"org.jboss.eap\" artifact-id=\"wildfly-servlet-galleon-pack\">\n- <name>org.jboss.eap:wildfly-servlet-galleon-pack</name>\n- <packages inherit=\"false\">\n- <exclude name=\"product.conf\"/>\n- </packages>\n- <default-configs inherit=\"false\"/>\n- </dependency>\n<dependency group-id=\"org.jboss.eap\" artifact-id=\"wildfly-ee-galleon-pack\">\n<name>org.jboss.eap:wildfly-ee-galleon-pack</name>\n<packages inherit=\"false\">\n</dependency>\n</transitive>\n<dependencies>\n- <dependency group-id=\"org.jboss.eap\" artifact-id=\"wildfly-galleon-pack\">\n- <name>org.jboss.eap:wildfly-galleon-pack</name>\n+ <dependency group-id=\"org.jboss.eap\" artifact-id=\"wildfly-ee-galleon-pack\">\n+ <name>org.jboss.eap:wildfly-ee-galleon-pack</name>\n<packages inherit=\"false\">\n<exclude name=\"product.conf\"/>\n</packages>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-17502 Galleon Adapter Pack dependencies adjust to EAP 7.4.0. |
339,343 | 22.06.2021 19:50:09 | -7,200 | 052606fbcbc84d4797cd5fc49570834f9c3621cc | Galleon Server Pack dependencies adjust to EAP 7.4.0 | [
{
"change_type": "MODIFY",
"old_path": "distribution/galleon-feature-packs/adapter-galleon-pack/pom.xml",
"new_path": "distribution/galleon-feature-packs/adapter-galleon-pack/pom.xml",
"diff": "<dependencies>\n<dependency>\n<groupId>org.jboss.eap</groupId>\n- <artifactId>wildfly-galleon-pack</artifactId>\n+ <artifactId>wildfly-ee-galleon-pack</artifactId>\n<version>${eap.version}</version>\n<type>zip</type>\n<scope>provided</scope>\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/galleon-feature-packs/pom.xml",
"new_path": "distribution/galleon-feature-packs/pom.xml",
"diff": "<module>adapter-galleon-pack</module>\n<module>server-galleon-pack</module>\n</modules>\n+\n</project>\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/galleon-feature-packs/server-galleon-pack/pom.xml",
"new_path": "distribution/galleon-feature-packs/server-galleon-pack/pom.xml",
"diff": "</dependency>\n<dependency>\n- <groupId>org.wildfly</groupId>\n+ <groupId>${ee.maven.groupId}</groupId>\n+ <artifactId>wildfly-servlet-feature-pack-common</artifactId>\n+ <version>${ee.maven.version}</version>\n+ <type>pom</type>\n+ <scope>provided</scope>\n+ </dependency>\n+\n+ <dependency>\n+ <groupId>${ee.maven.groupId}</groupId>\n+ <artifactId>wildfly-servlet-feature-pack-ee-8-api</artifactId>\n+ <version>${ee.maven.version}</version>\n+ <type>pom</type>\n+ <scope>provided</scope>\n+ </dependency>\n+\n+ <dependency>\n+ <groupId>${ee.maven.groupId}</groupId>\n+ <artifactId>wildfly-servlet-feature-pack-galleon-common</artifactId>\n+ <version>${ee.maven.version}</version>\n+ <type>pom</type>\n+ <scope>provided</scope>\n+ </dependency>\n+\n+ <dependency>\n+ <groupId>${ee.maven.groupId}</groupId>\n+ <artifactId>wildfly-servlet-feature-pack-galleon-legacy</artifactId>\n+ <version>${ee.maven.version}</version>\n+ <type>pom</type>\n+ <scope>provided</scope>\n+ </dependency>\n+\n+ <dependency>\n+ <groupId>${ee.maven.groupId}</groupId>\n+ <artifactId>wildfly-ee-feature-pack-common</artifactId>\n+ <version>${ee.maven.version}</version>\n+ <type>pom</type>\n+ <scope>provided</scope>\n+ </dependency>\n+\n+ <dependency>\n+ <groupId>${ee.maven.groupId}</groupId>\n+ <artifactId>wildfly-ee-feature-pack-ee-8-api</artifactId>\n+ <version>${ee.maven.version}</version>\n+ <type>pom</type>\n+ <scope>provided</scope>\n+ </dependency>\n+\n+ <dependency>\n+ <groupId>${ee.maven.groupId}</groupId>\n+ <artifactId>wildfly-ee-feature-pack-galleon-common</artifactId>\n+ <version>${ee.maven.version}</version>\n+ <type>pom</type>\n+ <scope>provided</scope>\n+ </dependency>\n+\n+ <dependency>\n+ <groupId>${ee.maven.groupId}</groupId>\n+ <artifactId>wildfly-ee-feature-pack-galleon-content</artifactId>\n+ <version>${ee.maven.version}</version>\n+ <type>pom</type>\n+ <scope>provided</scope>\n+ </dependency>\n+\n+ <dependency>\n+ <groupId>${ee.maven.groupId}</groupId>\n+ <artifactId>wildfly-ee-feature-pack-pruned</artifactId>\n+ <version>${ee.maven.version}</version>\n+ <type>pom</type>\n+ <scope>provided</scope>\n+ </dependency>\n+\n+ <dependency>\n+ <groupId>${ee.maven.groupId}</groupId>\n<artifactId>wildfly-ee-galleon-pack</artifactId>\n+ <version>${ee.maven.version}</version>\n<type>zip</type>\n</dependency>\n<dependency>\n- <groupId>org.wildfly</groupId>\n+ <groupId>${ee.maven.groupId}</groupId>\n<artifactId>wildfly-servlet-galleon-pack</artifactId>\n+ <version>${ee.maven.version}</version>\n<type>zip</type>\n</dependency>\n<configuration>\n<release-name>Keycloak</release-name>\n<fork-embedded>${galleon.fork.embedded}</fork-embedded>\n- <config-file>keycloak-server-galleon-pack-build.xml</config-file>\n+ <config-file>${product.slot}-server-galleon-pack-build.xml</config-file>\n<task-properties>\n<product.name>${product.name}</product.name>\n<product.name.full>${product.name.full}</product.name.full>\n<product.slot>${product.slot}</product.slot>\n<product.wildfly.console.slot>${product.wildfly.console.slot}</product.wildfly.console.slot>\n<product.version>${project.version}</product.version>\n+ <product.rhsso.version>${product.rhsso.version}</product.rhsso.version>\n<client-cli.src.dir>${project.basedir}</client-cli.src.dir>\n</task-properties>\n</configuration>\n</activation>\n<properties>\n- <feature.parent>org.jboss.eap:wildfly-galleon-pack</feature.parent>\n+ <feature.parent>${ee.maven.groupId}:wildfly-ee-galleon-pack</feature.parent>\n</properties>\n<dependencies>\n<dependency>\n- <groupId>org.jboss.eap</groupId>\n- <artifactId>wildfly-galleon-pack</artifactId>\n- <version>${eap.version}</version>\n+ <groupId>${ee.maven.groupId}</groupId>\n+ <artifactId>wildfly-ee-galleon-pack</artifactId>\n+ <version>${ee.maven.version}</version>\n<type>zip</type>\n<exclusions>\n<exclusion>\n<exclude>sun.jdk:jconsole</exclude>\n<!-- Ignore the shared resource poms as those we want their\ntransitives. Those poms ban transitives at their level -->\n- <exclude>org.keycloak:keycloak-server-feature-pack-dependencies</exclude>\n<exclude>org.wildfly.core:wildfly-core-feature-pack-common</exclude>\n<exclude>org.wildfly.core:wildfly-core-feature-pack-ee-8-api</exclude>\n+ <exclude>org.wildfly.core:wildfly-core-feature-pack-galleon-pruned</exclude>\n+ <exclude>org.wildfly.core:wildfly-core-feature-pack-galleon-common</exclude>\n+ <exclude>${ee.maven.groupId}:wildfly-servlet-feature-pack-common</exclude>\n+ <exclude>${ee.maven.groupId}:wildfly-servlet-feature-pack-ee-8-api</exclude>\n+ <exclude>${ee.maven.groupId}:wildfly-servlet-feature-pack-galleon-legacy</exclude>\n+ <exclude>${ee.maven.groupId}:wildfly-ee-feature-pack-common</exclude>\n+ <exclude>${ee.maven.groupId}:wildfly-ee-feature-pack-ee-8-api</exclude>\n+ <exclude>${ee.maven.groupId}:wildfly-ee-feature-pack-pruned</exclude>\n+ <exclude>${ee.maven.groupId}:wildfly-ee-feature-pack-galleon-content</exclude>\n+ <!-- Ignore the shared resource poms as those we want their\n+ transitives. Those poms ban transitives at their level -->\n+ <exclude>org.keycloak:keycloak-server-feature-pack-dependencies</exclude>\n<exclude>org.keycloak:keycloak-client-registration-cli</exclude>\n<exclude>org.keycloak:keycloak-admin-cli</exclude>\n</excludes>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "distribution/galleon-feature-packs/server-galleon-pack/rh-sso-server-galleon-pack-build.xml",
"diff": "+<!--\n+ ~ JBoss, Home of Professional Open Source.\n+ ~ Copyright 2021, Red Hat, Inc., and individual contributors\n+ ~ as indicated by the @author tags. See the copyright.txt file in the\n+ ~ distribution for a full listing of individual contributors.\n+ ~\n+ ~ This is free software; you can redistribute it and/or modify it\n+ ~ under the terms of the GNU Lesser General Public License as\n+ ~ published by the Free Software Foundation; either version 2.1 of\n+ ~ the License, or (at your option) any later version.\n+ ~\n+ ~ This software is distributed in the hope that it will be useful,\n+ ~ but WITHOUT ANY WARRANTY; without even the implied warranty of\n+ ~ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU\n+ ~ Lesser General Public License for more details.\n+ ~\n+ ~ You should have received a copy of the GNU Lesser General Public\n+ ~ License along with this software; if not, write to the Free\n+ ~ Software Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA\n+ ~ 02110-1301 USA, or see the FSF site: http://www.fsf.org.\n+ -->\n+\n+<build xmlns=\"urn:wildfly:feature-pack-build:3.1\" producer=\"sso@maven(org.jboss.universe:product-universe):current\">\n+ <transitive>\n+ <dependency group-id=\"org.jboss.eap\" artifact-id=\"wildfly-ee-galleon-pack\">\n+ <name>org.wildfly:wildfly-ee-galleon-pack</name>\n+ <packages inherit=\"false\">\n+ <include name=\"docs.examples\"/>\n+ <exclude name=\"product.conf\"/>\n+ </packages>\n+ <default-configs inherit=\"false\"/>\n+ </dependency>\n+ </transitive>\n+ <dependencies>\n+ <dependency group-id=\"org.jboss.eap\" artifact-id=\"wildfly-ee-galleon-pack\">\n+ <name>org.wildfly:wildfly-ee-galleon-pack</name>\n+ <packages inherit=\"false\">\n+ <include name=\"docs.examples\"/>\n+ <exclude name=\"product.conf\"/>\n+ </packages>\n+ <default-configs inherit=\"false\"/>\n+ </dependency>\n+ </dependencies>\n+ <default-packages>\n+ <package name=\"modules.all\"/>\n+ <package name=\"docs.licenses\"/>\n+ <package name=\"docs-examples\"/>\n+ <package name=\"root\"/>\n+ <package name=\"welcome-content-keycloak\"/>\n+ </default-packages>\n+ <package-schemas>\n+ <group name=\"org.keycloak\"/>\n+ </package-schemas>\n+\n+ <config name=\"standalone.xml\" model=\"standalone\"/>\n+ <config name=\"standalone-ha.xml\" model=\"standalone\"/>\n+ <config name=\"domain.xml\" model=\"domain\"/>\n+ <config name=\"host.xml\" model=\"host\"/>\n+ <config name=\"host-master.xml\" model=\"host\"/>\n+ <config name=\"host-slave.xml\" model=\"host\"/>\n+\n+ <plugins>\n+ <plugin artifact=\"org.wildfly.galleon-plugins:wildfly-galleon-plugins\"/>\n+ </plugins>\n+\n+ <generate-feature-specs>\n+ <extensions>\n+ <standalone>\n+ <extension>org.keycloak.keycloak-server-subsystem</extension>\n+ </standalone>\n+ <domain>\n+ <extension>org.keycloak.keycloak-server-subsystem</extension>\n+ </domain>\n+ </extensions>\n+ </generate-feature-specs>\n+\n+</build>\n"
},
{
"change_type": "DELETE",
"old_path": "distribution/galleon-feature-packs/server-galleon-pack/src/main/resources/packages/identity/content/modules/system/layers/keycloak/org/jboss/as/product/keycloak/module.xml",
"new_path": null,
"diff": "-// placeholder file: content copied by tasks.xml from src/main/resources/packages/identity/pm/wildfly/resources/modules/system/layers/keycloak/org/jboss/as/product/keycloak/module.xml\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": "distribution/galleon-feature-packs/server-galleon-pack/src/main/resources/packages/identity/content/modules/system/layers/keycloak/org/jboss/as/product/placeholder.txt",
"new_path": "distribution/galleon-feature-packs/server-galleon-pack/src/main/resources/packages/identity/content/modules/system/layers/keycloak/org/jboss/as/product/placeholder.txt",
"diff": ""
},
{
"change_type": "RENAME",
"old_path": "distribution/galleon-feature-packs/server-galleon-pack/src/main/resources/packages/identity/pm/wildfly/resources/modules/system/layers/keycloak/org/jboss/as/product/keycloak/dir/META-INF/MANIFEST.MF",
"new_path": "distribution/galleon-feature-packs/server-galleon-pack/src/main/resources/packages/identity/pm/wildfly/resources/identity-app/keycloak/dir/META-INF/MANIFEST.MF",
"diff": ""
},
{
"change_type": "RENAME",
"old_path": "distribution/galleon-feature-packs/server-galleon-pack/src/main/resources/packages/identity/pm/wildfly/resources/modules/system/layers/keycloak/org/jboss/as/product/keycloak/module.xml",
"new_path": "distribution/galleon-feature-packs/server-galleon-pack/src/main/resources/packages/identity/pm/wildfly/resources/identity-app/keycloak/module.xml",
"diff": "~ See the License for the specific language governing permissions and\n~ limitations under the License.\n-->\n-<module xmlns=\"urn:jboss:module:1.3\" name=\"org.jboss.as.product\" slot=\"${product.slot}\">\n+<module xmlns=\"urn:jboss:module:1.3\" name=\"org.jboss.as.product\" slot=\"keycloak\">\n<properties>\n<property name=\"jboss.api\" value=\"private\"/>\n</properties>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "distribution/galleon-feature-packs/server-galleon-pack/src/main/resources/packages/identity/pm/wildfly/resources/identity-app/rh-sso/dir/META-INF/MANIFEST.MF",
"diff": "+JBoss-Product-Release-Name: ${product.name.full}\n+JBoss-Product-Release-Version: ${product.rhsso.version}\n+JBoss-Product-Console-Slot: ${product.wildfly.console.slot}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "distribution/galleon-feature-packs/server-galleon-pack/src/main/resources/packages/identity/pm/wildfly/resources/identity-app/rh-sso/module.xml",
"diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+<module xmlns=\"urn:jboss:module:1.3\" name=\"org.jboss.as.product\" slot=\"rh-sso\">\n+ <properties>\n+ <property name=\"jboss.api\" value=\"private\"/>\n+ </properties>\n+\n+ <resources>\n+ <resource-root path=\"dir\"/>\n+ </resources>\n+</module>\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/galleon-feature-packs/server-galleon-pack/src/main/resources/packages/identity/pm/wildfly/tasks.xml",
"new_path": "distribution/galleon-feature-packs/server-galleon-pack/src/main/resources/packages/identity/pm/wildfly/tasks.xml",
"diff": "<?xml version=\"1.0\" ?>\n<tasks xmlns=\"urn:wildfly:wildfly-feature-pack-tasks:2.0\">\n- <copy-path src=\"resources\" replace-props=\"true\"/>\n+ <copy-path src=\"resources/bin\" replace-props=\"true\" relative-to=\"resources\" target=\"bin\"/>\n+ <!-- keycloak or rh-sso path will be deleted later after server provision -->\n+ <copy-path src=\"resources/identity-app/keycloak\" replace-props=\"true\" relative-to=\"resources\" target=\"modules/system/layers/keycloak/org/jboss/as/product/keycloak\"/>\n+ <copy-path src=\"resources/identity-app/rh-sso\" replace-props=\"true\" relative-to=\"resources\" target=\"modules/system/layers/keycloak/org/jboss/as/product/rh-sso\"/>\n+ <delete path=\"modules/system/layers/keycloak/org/jboss/as/product/placeholder.txt\"/>\n</tasks>\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/server-dist/pom.xml",
"new_path": "distribution/server-dist/pom.xml",
"diff": "<dependencies>\n<dependency>\n- <groupId>org.wildfly</groupId>\n- <artifactId>wildfly-galleon-pack</artifactId>\n+ <groupId>${ee.maven.groupId}</groupId>\n+ <artifactId>wildfly-ee-galleon-pack</artifactId>\n+ <version>${ee.maven.version}</version>\n<type>pom</type>\n<scope>provided</scope>\n</dependency>\n<dependency>\n- <groupId>org.wildfly</groupId>\n- <artifactId>wildfly-galleon-pack</artifactId>\n+ <groupId>${ee.maven.groupId}</groupId>\n+ <artifactId>wildfly-ee-galleon-pack</artifactId>\n<type>zip</type>\n+ <version>${ee.maven.version}</version>\n<exclusions>\n<exclusion>\n<groupId>*</groupId>\n<name>bin.appclient</name>\n</excluded-packages>\n</feature-pack>\n- <feature-pack>\n+ <!-- feature-pack>\n<transitive>true</transitive>\n- <groupId>org.wildfly</groupId>\n+ <groupId>${ee.maven.groupId}</groupId>\n<artifactId>wildfly-galleon-pack</artifactId>\n- <version>${wildfly.version}</version>\n+ <version>${ee.maven.version}</version>\n<included-packages>\n<name>bin</name>\n<name>bin.domain</name>\n<name>appclient</name>\n<name>bin.appclient</name>\n</excluded-packages>\n- </feature-pack>\n+ </feature-pack -->\n<feature-pack>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-server-galleon-pack</artifactId>\n<exclude>index.html</exclude>\n</excludes>\n</fileset>\n+ <fileset>\n+ <directory>${basedir}/target/${project.build.finalName}/modules/system/layers/keycloak/org/jboss/as/product</directory>\n+ <excludes>\n+ <exclude>${product.slot}/**/*</exclude>\n+ </excludes>\n+ </fileset>\n</filesets>\n</configuration>\n</execution>\n</plugin>\n</plugins>\n</build>\n+\n+ <profiles>\n+ <profile>\n+ <id>community</id>\n+ <activation>\n+ <property>\n+ <name>!product</name>\n+ </property>\n+ </activation>\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.wildfly</groupId>\n+ <artifactId>wildfly-galleon-pack</artifactId>\n+ <type>pom</type>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.wildfly</groupId>\n+ <artifactId>wildfly-galleon-pack</artifactId>\n+ <type>zip</type>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n+ </dependencies>\n+ </profile>\n+ <profile>\n+ <id>product</id>\n+ <activation>\n+ <property>\n+ <name>product</name>\n+ </property>\n+ </activation>\n+ <dependencies>\n+ <dependency>\n+ <groupId>${ee.maven.groupId}</groupId>\n+ <artifactId>wildfly-ee-galleon-pack</artifactId>\n+ <type>pom</type>\n+ <version>${ee.maven.version}</version>\n+ <scope>provided</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>${ee.maven.groupId}</groupId>\n+ <artifactId>wildfly-ee-galleon-pack</artifactId>\n+ <type>zip</type>\n+ <version>${ee.maven.version}</version>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n+ </dependencies>\n+ </profile>\n+ </profiles>\n+\n</project>\n"
},
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "<org.apache.kerby.kerby-asn1.version>2.0.0</org.apache.kerby.kerby-asn1.version>\n<!-- WildFly Galleon Build related properties -->\n- <ee.maven.groupId>org.wildfly</ee.maven.groupId>\n- <ee.maven.version>${wildfly.version}</ee.maven.version>\n<org.wildfly.galleon-plugins.version>5.1.3.Final</org.wildfly.galleon-plugins.version>\n+ <org.jboss.galleon.version>4.2.8.Final</org.jboss.galleon.version>\n<!-- Galleon -->\n<galleon.fork.embedded>true</galleon.fork.embedded>\n<type>pom</type>\n</dependency>\n<dependency>\n- <groupId>org.wildfly</groupId>\n+ <groupId>${ee.maven.groupId}</groupId>\n<artifactId>wildfly-ee-galleon-pack</artifactId>\n<version>${wildfly.version}</version>\n<type>zip</type>\n</dependency>\n<dependency>\n- <groupId>org.wildfly</groupId>\n+ <groupId>${ee.maven.groupId}</groupId>\n<artifactId>wildfly-servlet-galleon-pack</artifactId>\n- <version>${wildfly.version}</version>\n+ <version>${ee.maven.version}</version>\n<type>zip</type>\n</dependency>\n<dependency>\n<skip>true</skip>\n</configuration>\n</plugin>\n+ <plugin>\n+ <groupId>org.jboss.galleon</groupId>\n+ <artifactId>galleon-maven-plugin</artifactId>\n+ <version>${org.jboss.galleon.version}</version>\n+ </plugin>\n<plugin>\n<groupId>com.samaxes.maven</groupId>\n<artifactId>minify-maven-plugin</artifactId>\n<product.default-profile>community</product.default-profile>\n<apache.httpcomponents.fuse.version>4.5.2</apache.httpcomponents.fuse.version>\n<apache.httpcomponents.httpcore.fuse.version>4.4.4</apache.httpcomponents.httpcore.fuse.version>\n+ <ee.maven.groupId>org.wildfly</ee.maven.groupId>\n+ <ee.maven.version>${wildfly.version}</ee.maven.version>\n</properties>\n<modules>\n<module>quarkus</module>\n<apache.httpcomponents.fuse.version>4.5.2.redhat-2</apache.httpcomponents.fuse.version>\n<apache.httpcomponents.httpcore.fuse.version>4.4.4.redhat-2</apache.httpcomponents.httpcore.fuse.version>\n<product.default-profile>product</product.default-profile>\n+ <ee.maven.groupId>org.jboss.eap</ee.maven.groupId>\n+ <ee.maven.version>${eap.version}</ee.maven.version>\n</properties>\n<build>\n<plugins>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-17502 Galleon Server Pack dependencies adjust to EAP 7.4.0 |
339,343 | 21.07.2021 16:17:30 | -7,200 | ac92e600fc9cdda1ff99ee76d2dda960d2864db2 | fix productization issue with two formats of packaged final server distribution | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "distribution/server-dist/assembly-zip-only.xml",
"diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<assembly xmlns=\"http://maven.apache.org/plugins/maven-assembly-plugin/assembly/1.1.2\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xsi:schemaLocation=\"http://maven.apache.org/plugins/maven-assembly-plugin/assembly/1.1.2 http://maven.apache.org/xsd/assembly-1.1.2.xsd\">\n+ <id>thin-server</id>\n+ <formats>\n+ <format>zip</format>\n+ </formats>\n+ <includeBaseDirectory>false</includeBaseDirectory>\n+ <fileSets>\n+ <fileSet>\n+ <directory>target</directory>\n+ <outputDirectory/>\n+ <includes>\n+ <include>${server.output.dir.prefix}-${server.output.dir.version}/**</include>\n+ </includes>\n+ </fileSet>\n+ </fileSets>\n+</assembly>\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/server-dist/pom.xml",
"new_path": "distribution/server-dist/pom.xml",
"diff": "</exclusions>\n</dependency>\n</dependencies>\n+ <build>\n+ <plugins>\n+ <plugin>\n+ <groupId>org.apache.maven.plugins</groupId>\n+ <artifactId>maven-assembly-plugin</artifactId>\n+ <executions>\n+ <execution>\n+ <id>assemble</id>\n+ <phase>package</phase>\n+ <goals>\n+ <goal>single</goal>\n+ </goals>\n+ <configuration>\n+ <descriptors>\n+ <descriptor>assembly-zip-only.xml</descriptor>\n+ </descriptors>\n+ </configuration>\n+ </execution>\n+ </executions>\n+ </plugin>\n+ </plugins>\n+ </build>\n</profile>\n</profiles>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-17502 fix productization issue with two formats of packaged final server distribution |
339,442 | 07.07.2021 17:35:32 | -7,200 | acb2ac1c8d1c82874f52436cbfef1ddfec301bec | UI for managing group of attributes | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -1919,6 +1919,7 @@ dialogs.delete.message=Are you sure you want to permanently delete the {{type}}\ndialogs.delete.confirm=Delete\ndialogs.cancel=Cancel\ndialogs.ok=Ok\n+use=Use\nuser.profile.attribute=Attribute\nuser.profile.attribute.name=Name\n@@ -1947,4 +1948,10 @@ user.profile.attribute.validation.add.validator=Add Validator\nuser.profile.attribute.validation.add.validator.tooltip=Select a validator to enforce specific constraints to the attribute value.\nuser.profile.attribute.validation.no.validators=No validators.\nuser.profile.attribute.annotation=Annotation\n-use=Use\n\\ No newline at end of file\n+user.profile.attribute.group=Attribute Group\n+attribute-groups=Attribute Groups\n+user.profile.attributegroup.displayHeader=Display header\n+user.profile.attributegroup.displayDescription=Display description\n+user.profile.attributegroup=Attribute Group\n+user.profile.attributegroup.name=Name\n+user.profile.attributegroup.annotation=Annotation\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js",
"diff": "@@ -1415,6 +1415,8 @@ module.controller('RealmUserProfileCtrl', function($scope, Realm, realm, clientS\n$scope.validatorProviders = serverInfo.componentTypes['org.keycloak.validate.Validator'];\n$scope.isShowAttributes = true;\n+ $scope.isShowAttributeGroups = false;\n+ $scope.isShowJsonEditor = false;\nUserProfile.get({realm: realm.realm}, function(config) {\n$scope.config = config;\n@@ -1422,14 +1424,27 @@ module.controller('RealmUserProfileCtrl', function($scope, Realm, realm, clientS\n});\n$scope.isShowAttributes = true;\n+ $scope.isShowAttributeGroups = false;\n+ $scope.isShowJsonEditor = false;\n$scope.showAttributes = function() {\n$route.reload();\n+ delete $scope.currentAttributeGroup;\n+ }\n+\n+ $scope.showAttributeGroups = function() {\n+ $scope.isShowAttributes = false;\n+ $scope.isShowAttributeGroups = true;\n+ $scope.isShowJsonEditor = false;\n+ delete $scope.currentAttribute;\n}\n$scope.showJsonEditor = function() {\n$scope.isShowAttributes = false;\n+ $scope.isShowAttributeGroups = false;\n+ $scope.isShowJsonEditor = true;\ndelete $scope.currentAttribute;\n+ delete $scope.currentAttributeGroup;\n}\n$scope.isRequiredRoles = {\n@@ -1517,12 +1532,16 @@ module.controller('RealmUserProfileCtrl', function($scope, Realm, realm, clientS\n$scope.attributeSelected = false;\n- $scope.showListing = function() {\n+ $scope.showAttributeListing = function() {\nreturn !$scope.attributeSelected && $scope.currentAttribute == null && $scope.isShowAttributes;\n}\n- $scope.create = function() {\n- $scope.isCreate = true;\n+ $scope.showAttributeGroupListing = function() {\n+ return !$scope.attributeGroupSelected && $scope.currentAttributeGroup == null && $scope.isShowAttributeGroups;\n+ }\n+\n+ $scope.createAttribute = function() {\n+ $scope.isCreateAttribute = true;\n$scope.currentAttribute = {\nselector: {\nscopes: []\n@@ -1538,6 +1557,11 @@ module.controller('RealmUserProfileCtrl', function($scope, Realm, realm, clientS\n};\n};\n+ $scope.createAttributeGroup = function() {\n+ $scope.isCreateAttributeGroup = true;\n+ $scope.currentAttributeGroup = {};\n+ };\n+\n$scope.isNotUsernameOrEmail = function(attributeName) {\nreturn attributeName != \"username\" && attributeName != \"email\";\n};\n@@ -1555,6 +1579,19 @@ module.controller('RealmUserProfileCtrl', function($scope, Realm, realm, clientS\n$scope.save();\n}\n+ $scope.groupOrderUp = function(index) {\n+ $scope.moveAttributeGroup(index, index - 1);\n+ };\n+\n+ $scope.groupOrderDown = function(index) {\n+ $scope.moveAttributeGroup(index, index + 1);\n+ };\n+\n+ $scope.moveAttributeGroup = function(old_index, new_index){\n+ $scope.config.groups.splice(new_index, 0, $scope.config.groups.splice(old_index, 1)[0]);\n+ $scope.save(false);\n+ }\n+\n$scope.removeAttribute = function(attribute) {\nDialog.confirmDelete(attribute.name, 'attribute', function() {\nlet newAttributes = [];\n@@ -1570,7 +1607,22 @@ module.controller('RealmUserProfileCtrl', function($scope, Realm, realm, clientS\n});\n};\n- $scope.addAnnotation = function() {\n+ $scope.removeAttributeGroup = function(attributeGroup) {\n+ Dialog.confirmDelete(attributeGroup.name, 'group', function() {\n+ let newGroups = [];\n+\n+ for (var v of $scope.config.groups) {\n+ if (v != attributeGroup) {\n+ newGroups.push(v);\n+ }\n+ }\n+\n+ $scope.config.groups = newGroups;\n+ $scope.save();\n+ });\n+ };\n+\n+ $scope.addAttributeAnnotation = function() {\nif (!$scope.currentAttribute.annotations) {\n$scope.currentAttribute.annotations = {};\n}\n@@ -1578,11 +1630,23 @@ module.controller('RealmUserProfileCtrl', function($scope, Realm, realm, clientS\ndelete $scope.newAnnotation;\n}\n- $scope.removeAnnotation = function(key) {\n+ $scope.removeAttributeAnnotation = function(key) {\ndelete $scope.currentAttribute.annotations[key];\n}\n- $scope.edit = function(attribute) {\n+ $scope.addAttributeGroupAnnotation = function() {\n+ if (!$scope.currentAttributeGroup.annotations) {\n+ $scope.currentAttributeGroup.annotations = {};\n+ }\n+ $scope.currentAttributeGroup.annotations[$scope.newAttributeGroupAnnotation.key] = $scope.newAttributeGroupAnnotation.value;\n+ delete $scope.newGroupAnnotation;\n+ }\n+\n+ $scope.removeAttributeGroupAnnotation = function(key) {\n+ delete $scope.currentAttributeGroup.annotations[key];\n+ }\n+\n+ $scope.editAttribute = function(attribute) {\nif (attribute.permissions == null) {\nattribute.permissions = {\nview: [],\n@@ -1628,6 +1692,20 @@ module.controller('RealmUserProfileCtrl', function($scope, Realm, realm, clientS\n$scope.attributeSelected = true;\n};\n+ $scope.editAttributeGroup = function(attributeGroup) {\n+ $scope.currentAttributeGroup = attributeGroup;\n+ $scope.attributeGroupSelected = true;\n+ };\n+\n+ $scope.groupIsReferencedInAnyAttribute = function(group) {\n+ for (var currentAttribute of $scope.config.attributes) {\n+ if (currentAttribute.group === group.name) {\n+ return true\n+ }\n+ }\n+ return false;\n+ }\n+\n$scope.$watch('isRequired', function() {\nif ($scope.isRequired) {\n$scope.currentAttribute.required = {\n@@ -1720,8 +1798,19 @@ module.controller('RealmUserProfileCtrl', function($scope, Realm, realm, clientS\n$scope.currentAttribute.validations = newValidators;\n};\n+ $scope.reloadConfigurationFromUserProfile = function () {\n+ UserProfile.get({realm: realm.realm}, function(config) {\n+ $scope.config = config;\n+ $scope.rawConfig = angular.toJson(config, true);\n+ });\n+ }\n+\n$scope.save = function() {\n- if (!$scope.isShowAttributes) {\n+ $scope.save(true)\n+ }\n+\n+ $scope.save = function(reload) {\n+ if ($scope.isShowJsonEditor) {\n$scope.config = JSON.parse($scope.rawConfig);\n}\n@@ -1740,26 +1829,52 @@ module.controller('RealmUserProfileCtrl', function($scope, Realm, realm, clientS\n$scope.currentAttribute.selector.scopes.push($scope.selectorByScope[i].name);\n}\n- if ($scope.isCreate) {\n+ if ($scope.isCreateAttribute) {\n$scope.config['attributes'].push($scope.currentAttribute);\n}\n}\n+ if ($scope.currentAttributeGroup) {\n+ if ($scope.config['groups'] == null) {\n+ $scope.config['groups'] = []\n+ }\n+ if ($scope.isCreateAttributeGroup) {\n+ $scope.config['groups'].push($scope.currentAttributeGroup);\n+ }\n+ }\n+\nUserProfile.update({realm: realm.realm},\n+\n$scope.config, function () {\n$scope.attributeSelected = false;\ndelete $scope.currentAttribute;\n- delete $scope.isCreate;\n+ delete $scope.isCreateAttribute\n+ delete $scope.attributeSelected;\n+ delete $scope.currentAttributeGroup;\n+ delete $scope.isCreateAttributeGroup;\n+ delete $scope.attributeGroupSelected;\ndelete $scope.isRequired;\ndelete $scope.canUserView;\ndelete $scope.canAdminView;\ndelete $scope.canUserEdit;\ndelete $scope.canAdminEdit;\n+\n+ if (reload) {\n$route.reload();\n+ } else {\n+ $scope.reloadConfigurationFromUserProfile();\n+ }\nNotifications.success(\"User Profile configuration has been saved.\");\n});\n};\n+ $scope.cancelEditAttributeGroup = function() {\n+ delete $scope.currentAttributeGroup;\n+ delete $scope.isCreateAttributeGroup;\n+ delete $scope.attributeGroupSelected;\n+ $scope.reloadConfigurationFromUserProfile();\n+ }\n+\n$scope.reset = function() {\n$route.reload();\n};\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-user-profile.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-user-profile.html",
"diff": "<ul class=\"nav nav-tabs nav-tabs-pf\">\n<li ng-class=\"{active: isShowAttributes}\"><a href=\"\" data-ng-click=\"showAttributes()\">{{:: 'attributes' | translate}}</a></li>\n- <li ng-class=\"{active: !isShowAttributes}\"><a href=\"\"\n+ <li ng-class=\"{active: isShowAttributeGroups}\"><a href=\"\"\n+ data-ng-click=\"showAttributeGroups()\">{{:: 'attribute-groups' | translate}}</a>\n+\n+ <li ng-class=\"{active: isShowJsonEditor}\"><a href=\"\"\ndata-ng-click=\"showJsonEditor()\">{{:: 'client-profiles-json-editor' | translate}}</a>\n</li>\n</ul>\n- <div data-ng-show=\"showListing()\">\n+ <div data-ng-show=\"showAttributeListing()\">\n<table class=\"datatable table table-striped table-bordered dataTable no-footer\">\n<thead>\n<tr>\n- <th class=\"kc-table-actions\" colspan=\"4\">\n+ <th class=\"kc-table-actions\" colspan=\"5\">\n<div class=\"form-inline\">\n<div class=\"pull-right\" data-ng-show=\"access.manageClients\">\n- <button class=\"btn btn-default\" data-ng-click=\"create()\">\n+ <button class=\"btn btn-default\" data-ng-click=\"createAttribute()\">\n{{:: 'create' | translate}}\n</button>\n</div>\n</tr>\n<tr>\n<th width=\"25%\">{{:: 'name' | translate}}</th>\n- <th width=\"65%\">{{:: 'user.profile.attribute.displayName' | translate}}</th>\n+ <th width=\"40%\">{{:: 'user.profile.attribute.displayName' | translate}}</th>\n+ <th width=\"25%\">{{:: 'user.profile.attribute.group' | translate}}</th>\n<th colspan=\"2\">{{:: 'actions' | translate}}</th>\n</tr>\n</thead>\n<td class=\"kc-sorter\">\n<button data-ng-hide=\"flow.builtIn\" data-ng-disabled=\"$first\" class=\"btn btn-default btn-sm\" data-ng-click=\"guiOrderUp($index)\"><i class=\"fa fa-angle-up\"></i></button>\n<button data-ng-hide=\"flow.builtIn\" data-ng-disabled=\"$last\" class=\"btn btn-default btn-sm\" data-ng-click=\"guiOrderDown($index)\"><i class=\"fa fa-angle-down\"></i></button>\n- <span><a href=\"\" data-ng-click=\"edit(attribute)\">{{attribute.name}}</a></span>\n+ <span><a href=\"\" data-ng-click=\"editAttribute(attribute)\">{{attribute.name}}</a></span>\n</td>\n<td>{{attribute.displayName}}</td>\n- <td class=\"kc-action-cell\" data-ng-click=\"edit(attribute)\">{{:: 'edit' | translate}}</td>\n+ <td>{{attribute.group}}</td>\n+ <td class=\"kc-action-cell\" data-ng-click=\"editAttribute(attribute)\">{{:: 'edit' | translate}}</td>\n<td class=\"kc-action-cell\" data-ng-click=\"removeAttribute(attribute)\">{{:: 'delete' | translate}}</td>\n</tr>\n</tbody>\n</table>\n</div>\n+ <div data-ng-show=\"showAttributeGroupListing()\">\n+ <table class=\"datatable table table-striped table-bordered dataTable no-footer\">\n+ <thead>\n+ <tr>\n+ <th class=\"kc-table-actions\" colspan=\"5\">\n+ <div class=\"form-inline\">\n+ <div class=\"pull-right\" data-ng-show=\"access.manageClients\">\n+ <button class=\"btn btn-default\" data-ng-click=\"createAttributeGroup()\">\n+ {{:: 'create' | translate}}\n+ </button>\n+ </div>\n+ </div>\n+ </th>\n+ </tr>\n+ <tr>\n+ <th width=\"25%\">{{:: 'name' | translate}}</th>\n+ <th width=\"25%\">{{:: 'user.profile.attributegroup.displayHeader' | translate}}</th>\n+ <th width=\"40%\">{{:: 'user.profile.attributegroup.displayDescription' | translate}}</th>\n+ <th colspan=\"2\">{{:: 'actions' | translate}}</th>\n+ </tr>\n+ </thead>\n+ <tbody>\n+ <tr ng-repeat=\"group in config.groups\">\n+ <td class=\"kc-sorter\">\n+ <button data-ng-hide=\"flow.builtIn\" data-ng-disabled=\"$first\" class=\"btn btn-default btn-sm\" data-ng-click=\"groupOrderUp($index)\"><i class=\"fa fa-angle-up\"></i></button>\n+ <button data-ng-hide=\"flow.builtIn\" data-ng-disabled=\"$last\" class=\"btn btn-default btn-sm\" data-ng-click=\"groupOrderDown($index)\"><i class=\"fa fa-angle-down\"></i></button>\n+ <span><a href=\"\" data-ng-click=\"editAttributeGroup(group)\">{{group.name}}</a></span>\n+ </td>\n+ <td>{{group.displayHeader}}</td>\n+ <td>{{group.displayDescription}}</td>\n+ <td class=\"kc-action-cell\" data-ng-click=\"editAttributeGroup(group)\">{{:: 'edit' | translate}}</td>\n+ <!-- show delete button enabled/disabled depending whether it is referenced in any attribute -->\n+ <td class=\"kc-action-cell\" ng-if=\"!(groupIsReferencedInAnyAttribute(group))\" data-ng-click=\"removeAttributeGroup(group)\">{{:: 'delete' | translate}}</td>\n+ <td class=\"kc-action-cell-disabled\" ng-if=\"(groupIsReferencedInAnyAttribute(group))\" align=\"center\" >{{:: 'delete' | translate}}</td>\n+ </tr>\n+ </tbody>\n+ </table>\n+ </div>\n+\n<form class=\"form-horizontal\" name=\"realmForm\" novalidate kc-read-only=\"!access.manageRealm\"\n- data-ng-show=\"!isShowAttributes\">\n+ data-ng-show=\"isShowJsonEditor\">\n<filedset>\n<div class=\"form-group\">\n<div class=\"col-md-10\">\ndata-ng-show=\"currentAttribute != null\">\n<p/>\n<legend expanded><span class=\"text\">{{:: 'user.profile.attribute' | translate}} <b\n- data-ng-show=\"!isCreate\">{{currentAttribute.name}}</b> {{:: 'configuration' | translate}}</span>\n+ data-ng-show=\"!isCreateAttribute\">{{currentAttribute.name}}</b> {{:: 'configuration' | translate}}</span>\n</legend>\n<div class=\"form-group\">\n<label class=\"col-md-2 control-label\" for=\"currentAttribute.name\">{{:: 'user.profile.attribute.name' | translate}}</label>\n<div class=\"col-md-4\">\n<input name=\"currentAttribute.name\" data-ng-model=\"currentAttribute.name\" id=\"currentAttribute.name\"\ntype=\"text\" class=\"form-control\"\n- data-ng-readonly=\"!isCreate\"\n- required/>\n+ data-ng-readonly=\"!isCreateAttribute\"\n+ data-ng-required=\"currentAttribute != null\"/>\n</div>\n</div>\n<div class=\"form-group\">\ntype=\"text\" class=\"form-control\"/>\n</div>\n</div>\n+\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"currentAttribute.group\">{{:: 'user.profile.attribute.group' | translate}}</label>\n+ <div class=\"col-md-2\">\n+ <div>\n+ <select id=\"select-attributeGroup\" data-ng-model=\"currentAttribute.group\" class=\"form-control\"\n+ data-ng-options=\"group.name as group.name for group in config.groups\" >\n+ <option value=\"\" /> <!-- add the \"no group\" option -->\n+ </select>\n+ </div>\n+ </div>\n+ <kc-tooltip>{{:: 'user.profile.attribute.group.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+\n<div class=\"form-group\" data-ng-show=\"isNotUsernameOrEmail(currentAttribute.name)\">\n<label class=\"col-md-2 control-label\" for=\"selectorByScopeSelect\">{{:: 'user.profile.attribute.selector.scopes' | translate}}</label>\n<kc-tooltip>{{:: 'user.profile.attribute.selector.scopes.tooltip' | translate}}</kc-tooltip>\n<tr>\n<td><input ng-model=\"newAnnotation.key\" class=\"form-control\" type=\"text\" id=\"newAnnotationKey\"/></td>\n<td><input ng-model=\"newAnnotation.value\" class=\"form-control\" type=\"text\" id=\"newAnnotationValue\"/></td>\n- <td class=\"kc-action-cell\" data-ng-click=\"addAnnotation()\"\n+ <td class=\"kc-action-cell\" data-ng-click=\"addAttributeAnnotation()\"\ndata-ng-disabled=\"!newAnnotation.key.length || !newAnnotation.value.length\">{{:: 'add' | translate}}\n</td>\n</tr>\n</div>\n</form>\n+ <form class=\"form-horizontal\" name=\"realmForm\" novalidate kc-read-only=\"!access.manageRealm\"\n+ data-ng-show=\"currentAttributeGroup != null\">\n+ <p/>\n+ <legend expanded><span class=\"text\">{{:: 'user.profile.attributegroup' | translate}} <b\n+ data-ng-show=\"!isCreateAttributeGroup\">{{currentAttributeGroup.name}}</b> {{:: 'configuration' | translate}}</span>\n+ </legend>\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"currentAttributeGroup.name\">{{:: 'user.profile.attributegroup.name' | translate}}</label>\n+ <kc-tooltip>{{:: 'user.profile.attributegroup.name.tooltip' | translate}}</kc-tooltip>\n+ <div class=\"col-md-4\">\n+ <input name=\"currentAttributeGroup.name\" data-ng-model=\"currentAttributeGroup.name\" id=\"currentAttributeGroup.name\"\n+ type=\"text\" class=\"form-control\"\n+ data-ng-readonly=\"!isCreateAttributeGroup\"\n+ data-ng-required=\"currentAttributeGroup != null\"/>\n+ </div>\n+ </div>\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"currentAttributeGroup.displayHeader\">{{:: 'user.profile.attributegroup.displayHeader' | translate}}</label>\n+ <kc-tooltip>{{:: 'user.profile.attributegroup.displayHeader.tooltip' | translate}}</kc-tooltip>\n+ <div class=\"col-md-4\">\n+ <input name=\"currentAttributeGroup.displayHeader\" data-ng-model=\"currentAttributeGroup.displayHeader\" id=\"currentAttributeGroup.displayHeader\"\n+ type=\"text\" class=\"form-control\"/>\n+ </div>\n+ </div>\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"currentAttributeGroup.displayDescription\">{{:: 'user.profile.attributegroup.displayDescription' | translate}}</label>\n+ <kc-tooltip>{{:: 'user.profile.attributegroup.displayDescription.tooltip' | translate}}</kc-tooltip>\n+ <div class=\"col-md-4\">\n+ <input name=\"currentAttributeGroup.displayDescription\" data-ng-model=\"currentAttributeGroup.displayDescription\" id=\"currentAttributeGroup.displayDescription\"\n+ type=\"text\" class=\"form-control\"/>\n+ </div>\n+ </div>\n+\n+ <fieldset>\n+ <legend collapsed><span class=\"text\">{{:: 'user.profile.attributegroup.annotation' | translate}}</span></legend>\n+ <div class=\"form-group col-sm-10\">\n+ <table class=\"table table-striped table-bordered\">\n+ <thead>\n+ <tr>\n+ <th>{{:: 'key' | translate}}</th>\n+ <th>{{:: 'value' | translate}}</th>\n+ <th>{{:: 'actions' | translate}}</th>\n+ </tr>\n+ </thead>\n+ <tbody>\n+ <tr ng-repeat=\"(key, value) in currentAttributeGroup.annotations | toOrderedMapSortedByKey\">\n+ <td>{{key}}</td>\n+ <td><input ng-model=\"currentAttributeGroup.annotations[key]\" class=\"form-control\" type=\"text\" name=\"{{key}}\"\n+ id=\"attributegroup-{{key}}\"/></td>\n+ <td class=\"kc-action-cell\" data-ng-click=\"removeAttributeGroupAnnotation(key)\">{{:: 'delete' | translate}}</td>\n+ </tr>\n+ <tr>\n+ <td><input ng-model=\"newAttributeGroupAnnotation.key\" class=\"form-control\" type=\"text\" id=\"newAttributeGroupAnnotationKey\"/></td>\n+ <td><input ng-model=\"newAttributeGroupAnnotation.value\" class=\"form-control\" type=\"text\" id=\"newAttributeGroupAnnotationValue\"/></td>\n+ <td class=\"kc-action-cell\" data-ng-click=\"addAttributeGroupAnnotation()\"\n+ data-ng-disabled=\"!newAttributeGroupAnnotation.key.length || !newAttributeGroupAnnotation.value.length\">{{:: 'add' | translate}}\n+ </td>\n+ </tr>\n+ </tbody>\n+ </table>\n+ </div>\n+ </fieldset>\n+ <div class=\"form-group\">\n+ <p/>\n+ <div class=\"col-md-10 col-md-offset-2\" data-ng-show=\"access.manageRealm\">\n+ <button kc-save>{{:: 'save' | translate}}</button>\n+ <button class=\"btn btn-default\" data-ng-click=\"cancelEditAttributeGroup()\">{{:: 'cancel' | translate}}</button>\n+ </div>\n+ </div>\n+ </form>\n+\n</div>\n+\n<kc-menu></kc-menu>\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18875 UI for managing group of attributes |
339,465 | 21.07.2021 11:16:37 | -7,200 | e58eeca80066d225e390c4237c6b83636648325e | Add UPDATE_PASSWORD required action only to authenticationSession when MSAD requires user to change password | [
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/msad/MSADUserAccountControlStorageMapper.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/msad/MSADUserAccountControlStorageMapper.java",
"diff": "@@ -24,6 +24,7 @@ import org.keycloak.models.ModelException;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserCredentialModel;\nimport org.keycloak.models.UserModel;\n+import org.keycloak.sessions.AuthenticationSessionModel;\nimport org.keycloak.storage.UserStorageProvider;\nimport org.keycloak.storage.ldap.LDAPStorageProvider;\nimport org.keycloak.storage.ldap.idm.model.LDAPObject;\n@@ -85,7 +86,8 @@ public class MSADUserAccountControlStorageMapper extends AbstractLDAPStorageMapp\n@Override\npublic void passwordUpdated(UserModel user, LDAPObject ldapUser, UserCredentialModel password) {\n- logger.debugf(\"Going to update userAccountControl for ldap user '%s' after successful password update\", ldapUser.getDn().toString());\n+ logger.debugf(\"Going to update userAccountControl for ldap user '%s' after successful password update. Keycloak user '%s' in realm '%s'\", ldapUser.getDn().toString(),\n+ user.getUsername(), getRealmName());\n// Normally it's read-only\nldapUser.removeReadOnlyAttributeName(LDAPConstants.PWD_LAST_SET);\n@@ -136,14 +138,29 @@ public class MSADUserAccountControlStorageMapper extends AbstractLDAPStorageMapp\n}\nprotected boolean processAuthErrorCode(String errorCode, UserModel user) {\n- logger.debugf(\"MSAD Error code is '%s' after failed LDAP login of user '%s'\", errorCode, user.getUsername());\n+ logger.debugf(\"MSAD Error code is '%s' after failed LDAP login of user '%s'. Realm is '%s'\", errorCode, user.getUsername(), getRealmName());\nif (ldapProvider.getEditMode() == UserStorageProvider.EditMode.WRITABLE) {\nif (errorCode.equals(\"532\") || errorCode.equals(\"773\")) {\n- // User needs to change his MSAD password. Allow him to login, but add UPDATE_PASSWORD required action\n+ // User needs to change his MSAD password. Allow him to login, but add UPDATE_PASSWORD required action to authenticationSession\nif (user.getRequiredActionsStream().noneMatch(action -> Objects.equals(action, UserModel.RequiredAction.UPDATE_PASSWORD.name()))) {\n+ // This usually happens when 532 was returned, which means that \"pwdLastSet\" is set to some positive value, which is older than MSAD password expiration policy.\n+ AuthenticationSessionModel authSession = session.getContext().getAuthenticationSession();\n+ if (authSession != null) {\n+ if (authSession.getRequiredActions().stream().noneMatch(action -> Objects.equals(action, UserModel.RequiredAction.UPDATE_PASSWORD.name()))) {\n+ logger.debugf(\"Adding requiredAction UPDATE_PASSWORD to the authenticationSession of user %s\", user.getUsername());\n+ authSession.addRequiredAction(UserModel.RequiredAction.UPDATE_PASSWORD);\n+ }\n+ } else {\n+ // Just a fallback. It should not happen during normal authentication process\n+ logger.debugf(\"Adding requiredAction UPDATE_PASSWORD to the user %s\", user.getUsername());\nuser.addRequiredAction(UserModel.RequiredAction.UPDATE_PASSWORD);\n}\n+ } else {\n+ // This usually happens when \"773\" error code is returned by MSAD. This typically happens when \"pwdLastSet\" is set to 0 and password was manually set\n+ // by administrator (or user) to expire\n+ logger.tracef(\"Skip adding required action UPDATE_PASSWORD. It was already set on user '%s' in realm '%s'\", user.getUsername(), getRealmName());\n+ }\nreturn true;\n} else if (errorCode.equals(\"533\")) {\n// User is disabled in MSAD. Set him to disabled in KC as well\n@@ -152,7 +169,7 @@ public class MSADUserAccountControlStorageMapper extends AbstractLDAPStorageMapp\n}\nreturn true;\n} else if (errorCode.equals(\"775\")) {\n- logger.warnf(\"Locked user '%s' attempt to login\", user.getUsername());\n+ logger.warnf(\"Locked user '%s' attempt to login. Realm is '%s'\", user.getUsername(), getRealmName());\n}\n}\n@@ -193,7 +210,7 @@ public class MSADUserAccountControlStorageMapper extends AbstractLDAPStorageMapp\n// Update user in LDAP if \"updateInLDAP\" is true. Otherwise it is assumed that LDAP update will be called at the end of transaction\nprotected void updateUserAccountControl(boolean updateInLDAP, LDAPObject ldapUser, UserAccountControl accountControl) {\nString userAccountControlValue = String.valueOf(accountControl.getValue());\n- logger.debugf(\"Updating userAccountControl of user '%s' to value '%s'\", ldapUser.getDn().toString(), userAccountControlValue);\n+ logger.debugf(\"Updating userAccountControl of user '%s' to value '%s'. Realm is '%s'\", ldapUser.getDn().toString(), userAccountControlValue, getRealmName());\nldapUser.setSingleAttribute(LDAPConstants.USER_ACCOUNT_CONTROL, userAccountControlValue);\n@@ -202,6 +219,10 @@ public class MSADUserAccountControlStorageMapper extends AbstractLDAPStorageMapp\n}\n}\n+ private String getRealmName() {\n+ RealmModel realm = session.getContext().getRealm();\n+ return (realm != null) ? realm.getName() : \"null\";\n+ }\npublic class MSADUserModelDelegate extends TxAwareLDAPUserModelDelegate {\n@@ -232,7 +253,7 @@ public class MSADUserAccountControlStorageMapper extends AbstractLDAPStorageMapp\nsuper.setEnabled(enabled);\nif (ldapProvider.getEditMode() == UserStorageProvider.EditMode.WRITABLE && getPwdLastSet() > 0) {\n- logger.debugf(\"Going to propagate enabled=%s for ldapUser '%s' to MSAD\", enabled, ldapUser.getDn().toString());\n+ MSADUserAccountControlStorageMapper.logger.debugf(\"Going to propagate enabled=%s for ldapUser '%s' to MSAD\", enabled, ldapUser.getDn().toString());\nUserAccountControl control = getUserAccountControl(ldapUser);\nif (enabled) {\n@@ -259,7 +280,8 @@ public class MSADUserAccountControlStorageMapper extends AbstractLDAPStorageMapp\nsuper.addRequiredAction(action);\nif (ldapProvider.getEditMode() == UserStorageProvider.EditMode.WRITABLE && RequiredAction.UPDATE_PASSWORD.toString().equals(action)) {\n- logger.debugf(\"Going to propagate required action UPDATE_PASSWORD to MSAD for ldap user '%s' \", ldapUser.getDn().toString());\n+ MSADUserAccountControlStorageMapper.logger.debugf(\"Going to propagate required action UPDATE_PASSWORD to MSAD for ldap user '%s'. Keycloak user '%s' in realm '%s'\",\n+ ldapUser.getDn().toString(), getUsername(), getRealmName());\n// Normally it's read-only\nldapUser.removeReadOnlyAttributeName(LDAPConstants.PWD_LAST_SET);\n@@ -286,7 +308,8 @@ public class MSADUserAccountControlStorageMapper extends AbstractLDAPStorageMapp\n// Don't set pwdLastSet in MSAD when it is new user\nUserAccountControl accountControl = getUserAccountControl(ldapUser);\nif (accountControl.getValue() != 0 && !accountControl.has(UserAccountControl.PASSWD_NOTREQD)) {\n- logger.debugf(\"Going to remove required action UPDATE_PASSWORD from MSAD for ldap user '%s' \", ldapUser.getDn().toString());\n+ MSADUserAccountControlStorageMapper.logger.debugf(\"Going to remove required action UPDATE_PASSWORD from MSAD for ldap user '%s'. Account control: %s, Keycloak user '%s' in realm '%s'\",\n+ ldapUser.getDn().toString(), accountControl.getValue(), getUsername(), getRealmName());\n// Normally it's read-only\nldapUser.removeReadOnlyAttributeName(LDAPConstants.PWD_LAST_SET);\n@@ -294,6 +317,9 @@ public class MSADUserAccountControlStorageMapper extends AbstractLDAPStorageMapp\nldapUser.setSingleAttribute(LDAPConstants.PWD_LAST_SET, \"-1\");\nmarkUpdatedRequiredActionInTransaction(action);\n+ } else {\n+ MSADUserAccountControlStorageMapper.logger.tracef(\"It was not required action to remove UPDATE_PASSWORD from MSAD for ldap user '%s' as it was not set on the user. Account control: %s, Keycloak user '%s' in realm '%s'\",\n+ ldapUser.getDn().toString(), accountControl.getValue(), getUsername(), getRealmName());\n}\n}\n}\n@@ -302,6 +328,7 @@ public class MSADUserAccountControlStorageMapper extends AbstractLDAPStorageMapp\npublic Stream<String> getRequiredActionsStream() {\nif (ldapProvider.getEditMode() == UserStorageProvider.EditMode.WRITABLE) {\nif (getPwdLastSet() == 0 || getUserAccountControl(ldapUser).has(UserAccountControl.PASSWORD_EXPIRED)) {\n+ MSADUserAccountControlStorageMapper.logger.tracef(\"Required action UPDATE_PASSWORD is set in LDAP for user '%s' in realm '%s'\", getUsername(), getRealmName());\nreturn Stream.concat(super.getRequiredActionsStream(), Stream.of(RequiredAction.UPDATE_PASSWORD.toString()))\n.distinct();\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18706 Add UPDATE_PASSWORD required action only to authenticationSession when MSAD requires user to change password |
339,465 | 28.07.2021 08:22:41 | -7,200 | 05dfed721a62a4117d1c8e5dcfdc7b6e26e466dd | The mtls_endpoint_aliases claim is not advertized in the discovery document | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "core/src/main/java/org/keycloak/protocol/oidc/representations/MTLSEndpointAliases.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ *\n+ */\n+\n+package org.keycloak.protocol.oidc.representations;\n+\n+import java.util.HashMap;\n+import java.util.Map;\n+\n+import com.fasterxml.jackson.annotation.JsonAnyGetter;\n+import com.fasterxml.jackson.annotation.JsonAnySetter;\n+import com.fasterxml.jackson.annotation.JsonProperty;\n+\n+public class MTLSEndpointAliases {\n+\n+ @JsonProperty(\"token_endpoint\")\n+ private String tokenEndpoint;\n+ @JsonProperty(\"revocation_endpoint\")\n+ private String revocationEndpoint;\n+ @JsonProperty(\"introspection_endpoint\")\n+ private String introspectionEndpoint;\n+ @JsonProperty(\"device_authorization_endpoint\")\n+ private String deviceAuthorizationEndpoint;\n+ @JsonProperty(\"registration_endpoint\")\n+ private String registrationEndpoint;\n+ @JsonProperty(\"userinfo_endpoint\")\n+ private String userInfoEndpoint;\n+ @JsonProperty(\"pushed_authorization_request_endpoint\")\n+ private String pushedAuthorizationRequestEndpoint;\n+ @JsonProperty(\"backchannel_authentication_endpoint\")\n+ private String backchannelAuthenticationEndpoint;\n+\n+ // For custom endpoints in the future\n+ protected Map<String, Object> otherClaims = new HashMap<String, Object>();\n+\n+ public MTLSEndpointAliases() { }\n+\n+ public String getTokenEndpoint() {\n+ return tokenEndpoint;\n+ }\n+\n+ public void setTokenEndpoint(String tokenEndpoint) {\n+ this.tokenEndpoint = tokenEndpoint;\n+ }\n+\n+ public String getRevocationEndpoint() {\n+ return revocationEndpoint;\n+ }\n+\n+ public void setRevocationEndpoint(String revocationEndpoint) {\n+ this.revocationEndpoint = revocationEndpoint;\n+ }\n+\n+ public String getIntrospectionEndpoint() {\n+ return introspectionEndpoint;\n+ }\n+\n+ public void setIntrospectionEndpoint(String introspectionEndpoint) {\n+ this.introspectionEndpoint = introspectionEndpoint;\n+ }\n+\n+ public String getDeviceAuthorizationEndpoint() {\n+ return deviceAuthorizationEndpoint;\n+ }\n+\n+ public void setDeviceAuthorizationEndpoint(String deviceAuthorizationEndpoint) {\n+ this.deviceAuthorizationEndpoint = deviceAuthorizationEndpoint;\n+ }\n+\n+ public String getRegistrationEndpoint() {\n+ return registrationEndpoint;\n+ }\n+\n+ public void setRegistrationEndpoint(String registrationEndpoint) {\n+ this.registrationEndpoint = registrationEndpoint;\n+ }\n+\n+ public String getUserInfoEndpoint() {\n+ return userInfoEndpoint;\n+ }\n+\n+ public void setUserInfoEndpoint(String userInfoEndpoint) {\n+ this.userInfoEndpoint = userInfoEndpoint;\n+ }\n+\n+ public String getPushedAuthorizationRequestEndpoint() {\n+ return pushedAuthorizationRequestEndpoint;\n+ }\n+\n+ public void setPushedAuthorizationRequestEndpoint(String pushedAuthorizationRequestEndpoint) {\n+ this.pushedAuthorizationRequestEndpoint = pushedAuthorizationRequestEndpoint;\n+ }\n+\n+ public String getBackchannelAuthenticationEndpoint() {\n+ return backchannelAuthenticationEndpoint;\n+ }\n+\n+ public void setBackchannelAuthenticationEndpoint(String backchannelAuthenticationEndpoint) {\n+ this.backchannelAuthenticationEndpoint = backchannelAuthenticationEndpoint;\n+ }\n+\n+ @JsonAnyGetter\n+ public Map<String, Object> getOtherClaims() {\n+ return otherClaims;\n+ }\n+\n+ @JsonAnySetter\n+ public void setOtherClaims(String name, Object value) {\n+ otherClaims.put(name, value);\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "core/src/main/java/org/keycloak/protocol/oidc/representations/OIDCConfigurationRepresentation.java",
"new_path": "core/src/main/java/org/keycloak/protocol/oidc/representations/OIDCConfigurationRepresentation.java",
"diff": "@@ -175,6 +175,9 @@ public class OIDCConfigurationRepresentation {\n@JsonProperty(\"pushed_authorization_request_endpoint\")\nprivate String pushedAuthorizationRequestEndpoint;\n+ @JsonProperty(\"mtls_endpoint_aliases\")\n+ private MTLSEndpointAliases mtlsEndpointAliases;\n+\nprotected Map<String, Object> otherClaims = new HashMap<String, Object>();\npublic String getIssuer() {\n@@ -525,6 +528,14 @@ public class OIDCConfigurationRepresentation {\nthis.requirePushedAuthorizationRequests = requirePushedAuthorizationRequests;\n}\n+ public MTLSEndpointAliases getMtlsEndpointAliases() {\n+ return mtlsEndpointAliases;\n+ }\n+\n+ public void setMtlsEndpointAliases(MTLSEndpointAliases mtlsEndpointAliases) {\n+ this.mtlsEndpointAliases = mtlsEndpointAliases;\n+ }\n+\n@JsonAnyGetter\npublic Map<String, Object> getOtherClaims() {\nreturn otherClaims;\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCWellKnownProvider.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCWellKnownProvider.java",
"diff": "@@ -35,6 +35,7 @@ import org.keycloak.protocol.oidc.endpoints.TokenEndpoint;\nimport org.keycloak.protocol.oidc.grants.ciba.CibaGrantType;\nimport org.keycloak.protocol.oidc.grants.device.endpoints.DeviceEndpoint;\nimport org.keycloak.protocol.oidc.par.endpoints.ParEndpoint;\n+import org.keycloak.protocol.oidc.representations.MTLSEndpointAliases;\nimport org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation;\nimport org.keycloak.protocol.oidc.utils.OIDCResponseType;\nimport org.keycloak.provider.Provider;\n@@ -186,6 +187,9 @@ public class OIDCWellKnownProvider implements WellKnownProvider {\nconfig.setPushedAuthorizationRequestEndpoint(ParEndpoint.parUrl(backendUriInfo.getBaseUriBuilder()).build(realm.getName()).toString());\nconfig.setRequirePushedAuthorizationRequests(Boolean.FALSE);\n+ MTLSEndpointAliases mtlsEndpointAliases = getMtlsEndpointAliases(config);\n+ config.setMtlsEndpointAliases(mtlsEndpointAliases);\n+\nreturn config;\n}\n@@ -251,4 +255,18 @@ public class OIDCWellKnownProvider implements WellKnownProvider {\nprivate List<String> getSupportedEncryptionEnc(boolean includeNone) {\nreturn getSupportedAlgorithms(ContentEncryptionProvider.class, includeNone);\n}\n+\n+ // Use protected method to make it easier to override in custom provider if different URLs are requested to be used as mtls_endpoint_aliases\n+ protected MTLSEndpointAliases getMtlsEndpointAliases(OIDCConfigurationRepresentation config) {\n+ MTLSEndpointAliases mtls_endpoints = new MTLSEndpointAliases();\n+ mtls_endpoints.setTokenEndpoint(config.getTokenEndpoint());\n+ mtls_endpoints.setRevocationEndpoint(config.getRevocationEndpoint());\n+ mtls_endpoints.setIntrospectionEndpoint(config.getIntrospectionEndpoint());\n+ mtls_endpoints.setDeviceAuthorizationEndpoint(config.getDeviceAuthorizationEndpoint());\n+ mtls_endpoints.setRegistrationEndpoint(config.getRegistrationEndpoint());\n+ mtls_endpoints.setUserInfoEndpoint(config.getUserinfoEndpoint());\n+ mtls_endpoints.setBackchannelAuthenticationEndpoint(config.getBackchannelAuthenticationEndpoint());\n+ mtls_endpoints.setPushedAuthorizationRequestEndpoint(config.getPushedAuthorizationRequestEndpoint());\n+ return mtls_endpoints;\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java",
"diff": "@@ -31,6 +31,7 @@ import org.keycloak.jose.jwk.JSONWebKeySet;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocolFactory;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocolService;\nimport org.keycloak.protocol.oidc.OIDCWellKnownProviderFactory;\n+import org.keycloak.protocol.oidc.representations.MTLSEndpointAliases;\nimport org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation;\nimport org.keycloak.protocol.oidc.utils.OIDCResponseType;\nimport org.keycloak.representations.IDToken;\n@@ -175,6 +176,9 @@ public class OIDCWellKnownProviderTest extends AbstractKeycloakTest {\n// KEYCLOAK-6771 Certificate Bound Token\n// https://tools.ietf.org/html/draft-ietf-oauth-mtls-08#section-6.2\nAssert.assertTrue(oidcConfig.getTlsClientCertificateBoundAccessTokens());\n+ MTLSEndpointAliases mtlsEndpointAliases = oidcConfig.getMtlsEndpointAliases();\n+ Assert.assertEquals(oidcConfig.getTokenEndpoint(), mtlsEndpointAliases.getTokenEndpoint());\n+ Assert.assertEquals(oidcConfig.getRevocationEndpoint(), mtlsEndpointAliases.getRevocationEndpoint());\n// CIBA\nassertEquals(oidcConfig.getBackchannelAuthenticationEndpoint(), oauth.getBackchannelAuthenticationUrl());\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18636 The mtls_endpoint_aliases claim is not advertized in the discovery document |
339,465 | 28.07.2021 10:27:40 | -7,200 | 9b0e1fff8d6f97f37029f1340c7095088c44f95d | More customizable OIDC WellKnown provider | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCWellKnownProvider.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCWellKnownProvider.java",
"diff": "@@ -46,6 +46,7 @@ import org.keycloak.services.clientregistration.ClientRegistrationService;\nimport org.keycloak.services.clientregistration.oidc.OIDCClientRegistrationProviderFactory;\nimport org.keycloak.services.resources.RealmsResource;\nimport org.keycloak.urls.UrlType;\n+import org.keycloak.util.JsonSerialization;\nimport org.keycloak.wellknown.WellKnownProvider;\nimport javax.ws.rs.core.UriBuilder;\n@@ -88,10 +89,18 @@ public class OIDCWellKnownProvider implements WellKnownProvider {\n// KEYCLOAK-7451 OAuth Authorization Server Metadata for Proof Key for Code Exchange\npublic static final List<String> DEFAULT_CODE_CHALLENGE_METHODS_SUPPORTED = list(OAuth2Constants.PKCE_METHOD_PLAIN, OAuth2Constants.PKCE_METHOD_S256);\n- private KeycloakSession session;\n+ private final KeycloakSession session;\n+ private final Map<String, Object> openidConfigOverride;\n+ private final boolean includeClientScopes;\npublic OIDCWellKnownProvider(KeycloakSession session) {\n+ this(session, null, true);\n+ }\n+\n+ public OIDCWellKnownProvider(KeycloakSession session, Map<String, Object> openidConfigOverride, boolean includeClientScopes) {\nthis.session = session;\n+ this.openidConfigOverride = openidConfigOverride;\n+ this.includeClientScopes = includeClientScopes;\n}\n@Override\n@@ -150,12 +159,15 @@ public class OIDCWellKnownProvider implements WellKnownProvider {\nconfig.setClaimTypesSupported(DEFAULT_CLAIM_TYPES_SUPPORTED);\nconfig.setClaimsParameterSupported(true);\n+ // Include client scopes can be disabled in the environments with thousands of client scopes to avoid potentially expensive iteration over client scopes\n+ if (includeClientScopes) {\nList<String> scopeNames = realm.getClientScopesStream()\n.filter(clientScope -> Objects.equals(OIDCLoginProtocol.LOGIN_PROTOCOL, clientScope.getProtocol()))\n.map(ClientScopeModel::getName)\n.collect(Collectors.toList());\nscopeNames.add(0, OAuth2Constants.SCOPE_OPENID);\nconfig.setScopesSupported(scopeNames);\n+ }\nconfig.setRequestParameterSupported(true);\nconfig.setRequestUriParameterSupported(true);\n@@ -190,6 +202,7 @@ public class OIDCWellKnownProvider implements WellKnownProvider {\nMTLSEndpointAliases mtlsEndpointAliases = getMtlsEndpointAliases(config);\nconfig.setMtlsEndpointAliases(mtlsEndpointAliases);\n+ config = checkConfigOverride(config);\nreturn config;\n}\n@@ -269,4 +282,15 @@ public class OIDCWellKnownProvider implements WellKnownProvider {\nmtls_endpoints.setPushedAuthorizationRequestEndpoint(config.getPushedAuthorizationRequestEndpoint());\nreturn mtls_endpoints;\n}\n+\n+ private OIDCConfigurationRepresentation checkConfigOverride(OIDCConfigurationRepresentation config) {\n+ if (openidConfigOverride != null) {\n+ Map<String, Object> asMap = JsonSerialization.mapper.convertValue(config, Map.class);\n+ // Override configuration\n+ asMap.putAll(openidConfigOverride);\n+ return JsonSerialization.mapper.convertValue(asMap, OIDCConfigurationRepresentation.class);\n+ } else {\n+ return config;\n+ }\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCWellKnownProviderFactory.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCWellKnownProviderFactory.java",
"diff": "package org.keycloak.protocol.oidc;\n+import java.io.IOException;\n+import java.io.InputStream;\n+import java.util.Map;\n+\n+import org.jboss.logging.Logger;\nimport org.keycloak.Config;\n+import org.keycloak.common.util.FindFile;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.util.JsonSerialization;\nimport org.keycloak.wellknown.WellKnownProvider;\nimport org.keycloak.wellknown.WellKnownProviderFactory;\n@@ -30,13 +37,36 @@ public class OIDCWellKnownProviderFactory implements WellKnownProviderFactory {\npublic static final String PROVIDER_ID = \"openid-configuration\";\n+ private static final Logger logger = Logger.getLogger(OIDCWellKnownProviderFactory.class);\n+\n+ private Map<String, Object> openidConfigOverride = null;\n+ private boolean includeClientScopes = true;\n+\n@Override\npublic WellKnownProvider create(KeycloakSession session) {\n- return new OIDCWellKnownProvider(session);\n+ return new OIDCWellKnownProvider(session, openidConfigOverride, includeClientScopes);\n}\n@Override\npublic void init(Config.Scope config) {\n+ String openidConfigurationOverride = config.get(\"openid-configuration-override\");\n+ this.includeClientScopes = config.getBoolean(\"include-client-scopes\", true);\n+ logger.debugf(\"Include Client Scopes in OIDC Well-known endpoint: %s\", this.includeClientScopes);\n+ if (openidConfigurationOverride != null) {\n+ initConfigOverrideFromFile(openidConfigurationOverride);\n+ }\n+ }\n+\n+ protected void initConfigOverrideFromFile(String openidConfigurationOverrideFile) {\n+ try {\n+ InputStream is = FindFile.findFile(openidConfigurationOverrideFile);\n+ this.openidConfigOverride = JsonSerialization.readValue(is, Map.class);\n+ logger.infof(\"Overriding default OIDC well-known endpoint configuration with the options from file '%s'\", openidConfigurationOverrideFile);\n+ } catch (RuntimeException re) {\n+ logger.warnf(re, \"Unable to find file specified for openid-configuration-override on custom location '%s'. Will stick to the default configuration for OIDC WellKnown endpoint\", openidConfigurationOverrideFile);\n+ } catch (IOException ioe) {\n+ logger.warnf(ioe, \"Error when trying to deserialize JSON from the file '%s'. Check the JSON format. Will stick to the default configuration for OIDC WellKnown endpoint\", openidConfigurationOverrideFile);\n+ }\n}\n@Override\n@@ -52,4 +82,13 @@ public class OIDCWellKnownProviderFactory implements WellKnownProviderFactory {\nreturn PROVIDER_ID;\n}\n+ // Custom implementation with alias \"openid-configuration\" should win over this default one\n+ @Override\n+ public int getPriority() {\n+ return 100;\n+ }\n+\n+ protected Map<String, Object> getOpenidConfigOverride() {\n+ return openidConfigOverride;\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/RealmsResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/RealmsResource.java",
"diff": "@@ -31,6 +31,7 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.protocol.LoginProtocol;\nimport org.keycloak.protocol.LoginProtocolFactory;\n+import org.keycloak.provider.ProviderFactory;\nimport org.keycloak.services.CorsErrorResponseException;\nimport org.keycloak.services.clientregistration.ClientRegistrationService;\nimport org.keycloak.services.managers.RealmManager;\n@@ -40,6 +41,7 @@ import org.keycloak.services.util.CacheControlUtil;\nimport org.keycloak.services.util.ResolveRelative;\nimport org.keycloak.utils.ProfileHelper;\nimport org.keycloak.wellknown.WellKnownProvider;\n+import org.keycloak.wellknown.WellKnownProviderFactory;\nimport javax.ws.rs.GET;\nimport javax.ws.rs.NotFoundException;\n@@ -47,7 +49,6 @@ import javax.ws.rs.OPTIONS;\nimport javax.ws.rs.Path;\nimport javax.ws.rs.PathParam;\nimport javax.ws.rs.Produces;\n-import javax.ws.rs.QueryParam;\nimport javax.ws.rs.core.Context;\nimport javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.Response;\n@@ -55,6 +56,8 @@ import javax.ws.rs.core.Response.ResponseBuilder;\nimport javax.ws.rs.core.UriBuilder;\nimport javax.ws.rs.core.UriInfo;\nimport java.net.URI;\n+import java.util.Comparator;\n+import java.util.Optional;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n@@ -243,14 +246,22 @@ public class RealmsResource {\n}\n@GET\n- @Path(\"{realm}/.well-known/{provider}\")\n+ @Path(\"{realm}/.well-known/{alias}\")\n@Produces(MediaType.APPLICATION_JSON)\npublic Response getWellKnown(final @PathParam(\"realm\") String name,\n- final @PathParam(\"provider\") String providerName) {\n+ final @PathParam(\"alias\") String alias) {\nRealmModel realm = init(name);\ncheckSsl(realm);\n- WellKnownProvider wellKnown = session.getProvider(WellKnownProvider.class, providerName);\n+ WellKnownProviderFactory wellKnownProviderFactoryFound = session.getKeycloakSessionFactory().getProviderFactoriesStream(WellKnownProvider.class)\n+ .map(providerFactory -> (WellKnownProviderFactory) providerFactory)\n+ .filter(wellKnownProviderFactory -> alias.equals(wellKnownProviderFactory.getAlias()))\n+ .sorted(Comparator.comparingInt(WellKnownProviderFactory::getPriority))\n+ .findFirst().orElseThrow(NotFoundException::new);\n+\n+ logger.tracef(\"Use provider with ID '%s' for well-known alias '%s'\", wellKnownProviderFactoryFound.getId(), alias);\n+\n+ WellKnownProvider wellKnown = session.getProvider(WellKnownProvider.class, wellKnownProviderFactoryFound.getId());\nif (wellKnown != null) {\nResponseBuilder responseBuilder = Response.ok(wellKnown.getConfig()).cacheControl(CacheControlUtil.noCache());\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/wellknown/WellKnownProviderFactory.java",
"new_path": "services/src/main/java/org/keycloak/wellknown/WellKnownProviderFactory.java",
"diff": "@@ -24,4 +24,24 @@ import org.keycloak.provider.ProviderFactory;\n*/\npublic interface WellKnownProviderFactory extends ProviderFactory<WellKnownProvider> {\n+ /**\n+ * Alias, which will be used as URL suffix of this well-known provider. For example if you use alias like \"openid-configuration\", then your WellKnown provider\n+ * might be available under URL like \"https://myhost/auth/realms/myrealm/.well-known/openid-configuration\". If there are multiple provider factories with same alias,\n+ * the one with lowest priority will be used.\n+ *\n+ * @see #getPriority()\n+ *\n+ */\n+ default String getAlias() {\n+ return getId();\n+ }\n+\n+ /**\n+ * Use low priority, so custom implementation with alias \"openid-configuration\" will win over the default implementation\n+ * with alias \"openid-configuration\", which is provided by Keycloak (OIDCWellKnownProviderFactory).\n+ *\n+ */\n+ default int getPriority() {\n+ return 1;\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/TestingResourceProvider.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/TestingResourceProvider.java",
"diff": "@@ -954,6 +954,18 @@ public class TestingResourceProvider implements RealmResourceProvider {\n}\n}\n+ @GET\n+ @Path(\"/set-system-property\")\n+ @Consumes(MediaType.TEXT_HTML_UTF_8)\n+ @NoCache\n+ public void setSystemPropertyOnServer(@QueryParam(\"property-name\") String propertyName, @QueryParam(\"property-value\") String propertyValue) {\n+ if (propertyValue == null) {\n+ System.getProperties().remove(propertyName);\n+ } else {\n+ System.setProperty(propertyName, propertyValue);\n+ }\n+ }\n+\n/**\n* This will send POST request to specified URL with specified form parameters. It's not easily possible to \"trick\" web driver to send POST\n* request with custom parameters, which are not directly available in the form.\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/wellknown/CustomOIDCWellKnownProvider.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ *\n+ */\n+\n+package org.keycloak.testsuite.wellknown;\n+\n+import java.util.Map;\n+\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.protocol.oidc.OIDCWellKnownProvider;\n+import org.keycloak.protocol.oidc.representations.MTLSEndpointAliases;\n+import org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class CustomOIDCWellKnownProvider extends OIDCWellKnownProvider {\n+\n+ public CustomOIDCWellKnownProvider(KeycloakSession session, Map<String, Object> openidConfigOverride, boolean includeClientScopes) {\n+ super(session, openidConfigOverride, includeClientScopes);\n+ }\n+\n+ @Override\n+ public Object getConfig() {\n+ OIDCConfigurationRepresentation config = (OIDCConfigurationRepresentation) super.getConfig();\n+ config.getOtherClaims().put(\"foo\", \"bar\");\n+ return config;\n+ }\n+\n+ @Override\n+ protected MTLSEndpointAliases getMtlsEndpointAliases(OIDCConfigurationRepresentation config) {\n+ MTLSEndpointAliases mtlsEndpointAliases = super.getMtlsEndpointAliases(config);\n+ mtlsEndpointAliases.setRegistrationEndpoint(\"https://placeholder-host-set-by-testsuite-provider/registration\");\n+ return mtlsEndpointAliases;\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/wellknown/CustomOIDCWellKnownProviderFactory.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ *\n+ */\n+\n+package org.keycloak.testsuite.wellknown;\n+\n+\n+import org.keycloak.Config;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.protocol.oidc.OIDCWellKnownProviderFactory;\n+import org.keycloak.wellknown.WellKnownProvider;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class CustomOIDCWellKnownProviderFactory extends OIDCWellKnownProviderFactory {\n+\n+ public static final String INCLUDE_CLIENT_SCOPES = \"oidc.wellknown.include.client.scopes\";\n+\n+ @Override\n+ public WellKnownProvider create(KeycloakSession session) {\n+ return new CustomOIDCWellKnownProvider(session, getOpenidConfigOverride(), includeClientScopes());\n+ }\n+\n+ private boolean includeClientScopes() {\n+ String includeClientScopesProp = System.getProperty(\"oidc.wellknown.include.client.scopes\");\n+ return includeClientScopesProp == null || Boolean.parseBoolean(includeClientScopesProp);\n+ }\n+\n+ @Override\n+ public void init(Config.Scope config) {\n+ ClassLoader orig = Thread.currentThread().getContextClassLoader();\n+ try {\n+ Thread.currentThread().setContextClassLoader(CustomOIDCWellKnownProviderFactory.class.getClassLoader());\n+ initConfigOverrideFromFile(\"classpath:wellknown/oidc-well-known-config-override.json\");\n+ } finally {\n+ Thread.currentThread().setContextClassLoader(orig);\n+ }\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return \"custom-testsuite-oidc-well-known-factory\";\n+ }\n+\n+ @Override\n+ public String getAlias() {\n+ return OIDCWellKnownProviderFactory.PROVIDER_ID;\n+ }\n+\n+ // Should be prioritized over default factory\n+ @Override\n+ public int getPriority() {\n+ return 1;\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/resources/META-INF/services/org.keycloak.wellknown.WellKnownProviderFactory",
"diff": "+#\n+# Copyright 2021 Red Hat, Inc. and/or its affiliates\n+# and other contributors as indicated by the @author tags.\n+#\n+# Licensed under the Apache License, Version 2.0 (the \"License\");\n+# you may not use this file except in compliance with the License.\n+# You may obtain a copy of the License at\n+#\n+# http://www.apache.org/licenses/LICENSE-2.0\n+#\n+# Unless required by applicable law or agreed to in writing, software\n+# distributed under the License is distributed on an \"AS IS\" BASIS,\n+# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+# See the License for the specific language governing permissions and\n+# limitations under the License.\n+#\n+#\n+\n+org.keycloak.testsuite.wellknown.CustomOIDCWellKnownProviderFactory\n\\ No newline at end of file\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/resources/wellknown/oidc-well-known-config-override.json",
"diff": "+{\n+ \"some-new-property\": \"some-new-property-value\",\n+ \"some-new-property-compound\": {\n+ \"nested1\": \"nested-value\"\n+ },\n+ \"introspection_endpoint_auth_methods_supported\": [\"private_key_jwt\", \"client_secret_jwt\", \"tls_client_auth\", \"custom_nonexisting_authenticator\"]\n+}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/resources/TestingResource.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/resources/TestingResource.java",
"diff": "@@ -342,6 +342,14 @@ public interface TestingResource {\n@Consumes(MediaType.APPLICATION_JSON)\nResponse disableFeature(@PathParam(\"feature\") String feature);\n+ /**\n+ * If property-value is null, the system property will be unset (removed) on the server\n+ */\n+ @GET\n+ @Path(\"/set-system-property\")\n+ @Consumes(MediaType.TEXT_HTML_UTF_8)\n+ void setSystemPropertyOnServer(@QueryParam(\"property-name\") String propertyName, @QueryParam(\"property-value\") String propertyValue);\n+\n/**\n* This method is here just to have all endpoints from TestingResourceProvider available here.\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java",
"diff": "@@ -43,10 +43,12 @@ import org.keycloak.services.resources.RealmsResource;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.admin.AbstractAdminTest;\n+import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.util.AdminClientUtil;\nimport org.keycloak.testsuite.util.ClientManager;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.TokenSignatureUtil;\n+import org.keycloak.testsuite.wellknown.CustomOIDCWellKnownProviderFactory;\nimport org.keycloak.util.JsonSerialization;\nimport javax.ws.rs.client.Client;\n@@ -57,8 +59,10 @@ import javax.ws.rs.core.UriBuilder;\nimport java.io.IOException;\nimport java.net.URI;\nimport java.util.List;\n+import java.util.Map;\nimport static org.junit.Assert.assertEquals;\n+import static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.REMOTE;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n@@ -148,8 +152,8 @@ public class OIDCWellKnownProviderTest extends AbstractKeycloakTest {\n// Client authentication\nAssert.assertNames(oidcConfig.getTokenEndpointAuthMethodsSupported(), \"client_secret_basic\", \"client_secret_post\", \"private_key_jwt\", \"client_secret_jwt\", \"tls_client_auth\");\nAssert.assertNames(oidcConfig.getTokenEndpointAuthSigningAlgValuesSupported(), Algorithm.PS256, Algorithm.PS384, Algorithm.PS512, Algorithm.RS256, Algorithm.RS384, Algorithm.RS512, Algorithm.ES256, Algorithm.ES384, Algorithm.ES512, Algorithm.HS256, Algorithm.HS384, Algorithm.HS512);\n- Assert.assertNames(oidcConfig.getIntrospectionEndpointAuthMethodsSupported(), \"client_secret_basic\",\n- \"client_secret_post\", \"private_key_jwt\", \"client_secret_jwt\", \"tls_client_auth\");\n+ // NOTE: Those are overriden in \"oidc-well-known-config-override.json\" and they are tested in testDefaultProviderCustomizations\n+ //Assert.assertNames(oidcConfig.getIntrospectionEndpointAuthMethodsSupported(), \"private_key_jwt\", \"client_secret_jwt\", \"tls_client_auth\", \"custom_nonexisting_authenticator\");\nAssert.assertNames(oidcConfig.getIntrospectionEndpointAuthSigningAlgValuesSupported(), Algorithm.PS256,\nAlgorithm.PS384, Algorithm.PS512, Algorithm.RS256, Algorithm.RS384, Algorithm.RS512, Algorithm.ES256,\nAlgorithm.ES384, Algorithm.ES512, Algorithm.HS256, Algorithm.HS384, Algorithm.HS512);\n@@ -160,9 +164,7 @@ public class OIDCWellKnownProviderTest extends AbstractKeycloakTest {\nAssert.assertTrue(oidcConfig.getClaimsParameterSupported());\n// Scopes supported\n- Assert.assertNames(oidcConfig.getScopesSupported(), OAuth2Constants.SCOPE_OPENID, OAuth2Constants.OFFLINE_ACCESS,\n- OAuth2Constants.SCOPE_PROFILE, OAuth2Constants.SCOPE_EMAIL, OAuth2Constants.SCOPE_PHONE, OAuth2Constants.SCOPE_ADDRESS,\n- OIDCLoginProtocolFactory.ROLES_SCOPE, OIDCLoginProtocolFactory.WEB_ORIGINS_SCOPE, OIDCLoginProtocolFactory.MICROPROFILE_JWT_SCOPE);\n+ assertScopesSupportedMatchesWithRealm(oidcConfig);\n// Request and Request_Uri\nAssert.assertTrue(oidcConfig.getRequestParameterSupported());\n@@ -282,6 +284,42 @@ public class OIDCWellKnownProviderTest extends AbstractKeycloakTest {\n}\n}\n+ @Test\n+ @AuthServerContainerExclude(REMOTE)\n+ public void testDefaultProviderCustomizations() throws IOException {\n+ Client client = AdminClientUtil.createResteasyClient();\n+ try {\n+ OIDCConfigurationRepresentation oidcConfig = getOIDCDiscoveryRepresentation(client, OAuthClient.AUTH_SERVER_ROOT);\n+\n+ // Assert that CustomOIDCWellKnownProvider was used as a prioritized provider over default OIDCWellKnownProvider\n+ MTLSEndpointAliases mtlsEndpointAliases = oidcConfig.getMtlsEndpointAliases();\n+ Assert.assertEquals(\"https://placeholder-host-set-by-testsuite-provider/registration\", mtlsEndpointAliases.getRegistrationEndpoint());\n+ Assert.assertEquals(\"bar\", oidcConfig.getOtherClaims().get(\"foo\"));\n+\n+ // Assert some configuration was overriden\n+ Assert.assertEquals(\"some-new-property-value\", oidcConfig.getOtherClaims().get(\"some-new-property\"));\n+ Assert.assertEquals(\"nested-value\", ((Map) oidcConfig.getOtherClaims().get(\"some-new-property-compound\")).get(\"nested1\"));\n+ Assert.assertNames(oidcConfig.getIntrospectionEndpointAuthMethodsSupported(), \"private_key_jwt\", \"client_secret_jwt\", \"tls_client_auth\", \"custom_nonexisting_authenticator\");\n+\n+ // Exact names already tested in OIDC\n+ assertScopesSupportedMatchesWithRealm(oidcConfig);\n+\n+ // Temporarily disable client scopes\n+ getTestingClient().testing().setSystemPropertyOnServer(CustomOIDCWellKnownProviderFactory.INCLUDE_CLIENT_SCOPES, \"false\");\n+ oidcConfig = getOIDCDiscoveryRepresentation(client, OAuthClient.AUTH_SERVER_ROOT);\n+ Assert.assertNull(oidcConfig.getScopesSupported());\n+ } finally {\n+ getTestingClient().testing().setSystemPropertyOnServer(CustomOIDCWellKnownProviderFactory.INCLUDE_CLIENT_SCOPES, null);\n+ client.close();\n+ }\n+ }\n+\n+ private void assertScopesSupportedMatchesWithRealm(OIDCConfigurationRepresentation oidcConfig) {\n+ Assert.assertNames(oidcConfig.getScopesSupported(), OAuth2Constants.SCOPE_OPENID, OAuth2Constants.OFFLINE_ACCESS,\n+ OAuth2Constants.SCOPE_PROFILE, OAuth2Constants.SCOPE_EMAIL, OAuth2Constants.SCOPE_PHONE, OAuth2Constants.SCOPE_ADDRESS,\n+ OIDCLoginProtocolFactory.ROLES_SCOPE, OIDCLoginProtocolFactory.WEB_ORIGINS_SCOPE, OIDCLoginProtocolFactory.MICROPROFILE_JWT_SCOPE);\n+ }\n+\nprivate OIDCConfigurationRepresentation getOIDCDiscoveryRepresentation(Client client, String uriTemplate) {\ntry {\nreturn JsonSerialization.readValue(getOIDCDiscoveryConfiguration(client, uriTemplate), OIDCConfigurationRepresentation.class);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18903 More customizable OIDC WellKnown provider |
339,465 | 10.02.2021 10:44:11 | -3,600 | 4dacbb9e0b733f772d6e76884c56448f06109806 | User not able to revoke his offline token for directGrant clients | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountRestService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountRestService.java",
"diff": "@@ -492,7 +492,7 @@ public class AccountRestService {\nrealm.getAlwaysDisplayInConsoleClientsStream().forEach(clients::add);\n- return clients.stream().filter(client -> !client.isBearerOnly() && client.getBaseUrl() != null && !client.getClientId().isEmpty())\n+ return clients.stream().filter(client -> !client.isBearerOnly() && !client.getClientId().isEmpty())\n.filter(client -> matches(client, name))\n.map(client -> modelToRepresentation(client, inUseClients, offlineClients, consentModels));\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AbstractRestServiceTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AbstractRestServiceTest.java",
"diff": "@@ -104,6 +104,13 @@ public abstract class AbstractRestServiceTest extends AbstractTestRealmKeycloakT\n.secret(\"secret1\").build();\ntestRealm.getClients().add(offlineApp);\n+ org.keycloak.representations.idm.ClientRepresentation offlineApp2 = ClientBuilder.create().clientId(\"offline-client-without-base-url\")\n+ .id(KeycloakModelUtils.generateId())\n+ .name(\"Offline Client Without Base URL\")\n+ .directAccessGrants()\n+ .secret(\"secret1\").build();\n+ testRealm.getClients().add(offlineApp2);\n+\norg.keycloak.representations.idm.ClientRepresentation alwaysDisplayApp = ClientBuilder.create().clientId(\"always-display-client\")\n.id(KeycloakModelUtils.generateId())\n.name(\"Always Display Client\")\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java",
"diff": "@@ -778,10 +778,11 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\nassertFalse(applications.isEmpty());\nMap<String, ClientRepresentation> apps = applications.stream().collect(Collectors.toMap(x -> x.getClientId(), x -> x));\n- Assert.assertThat(apps.keySet(), containsInAnyOrder(\"in-use-client\", \"always-display-client\"));\n+ Assert.assertThat(apps.keySet(), containsInAnyOrder(\"in-use-client\", \"always-display-client\", \"direct-grant\"));\nassertClientRep(apps.get(\"in-use-client\"), \"In Use Client\", null, false, true, false, null, inUseClientAppUri);\nassertClientRep(apps.get(\"always-display-client\"), \"Always Display Client\", null, false, false, false, null, alwaysDisplayClientAppUri);\n+ assertClientRep(apps.get(\"direct-grant\"), null, null, false, true, false, null, null);\n}\n@Test\n@@ -813,6 +814,10 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\nOAuthClient.AccessTokenResponse offlineTokenResponse = oauth.doGrantAccessTokenRequest(\"secret1\", \"view-applications-access\", \"password\");\nassertNull(offlineTokenResponse.getErrorDescription());\n+ oauth.clientId(\"offline-client-without-base-url\");\n+ offlineTokenResponse = oauth.doGrantAccessTokenRequest(\"secret1\", \"view-applications-access\", \"password\");\n+ assertNull(offlineTokenResponse.getErrorDescription());\n+\nTokenUtil token = new TokenUtil(\"view-applications-access\", \"password\");\nList<ClientRepresentation> applications = SimpleHttp\n.doGet(getAccountUrl(\"applications\"), httpClient)\n@@ -823,9 +828,10 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\nassertFalse(applications.isEmpty());\nMap<String, ClientRepresentation> apps = applications.stream().collect(Collectors.toMap(x -> x.getClientId(), x -> x));\n- Assert.assertThat(apps.keySet(), containsInAnyOrder(\"offline-client\", \"always-display-client\"));\n+ Assert.assertThat(apps.keySet(), containsInAnyOrder(\"offline-client\", \"offline-client-without-base-url\", \"always-display-client\", \"direct-grant\"));\nassertClientRep(apps.get(\"offline-client\"), \"Offline Client\", null, false, true, true, null, offlineClientAppUri);\n+ assertClientRep(apps.get(\"offline-client-without-base-url\"), \"Offline Client Without Base URL\", null, false, true, true, null, null);\n}\n@Test\n@@ -861,7 +867,7 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\n.asResponse();\nMap<String, ClientRepresentation> apps = applications.stream().collect(Collectors.toMap(x -> x.getClientId(), x -> x));\n- Assert.assertThat(apps.keySet(), containsInAnyOrder(appId, \"always-display-client\"));\n+ Assert.assertThat(apps.keySet(), containsInAnyOrder(appId, \"always-display-client\", \"direct-grant\"));\nClientRepresentation app = apps.get(appId);\nassertClientRep(app, null, \"A third party application\", true, false, false, null, \"http://localhost:8180/auth/realms/master/app/auth\");\n@@ -887,7 +893,7 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\nassertFalse(applications.isEmpty());\nMap<String, ClientRepresentation> apps = applications.stream().collect(Collectors.toMap(x -> x.getClientId(), x -> x));\n- Assert.assertThat(apps.keySet(), containsInAnyOrder(\"root-url-client\", \"always-display-client\"));\n+ Assert.assertThat(apps.keySet(), containsInAnyOrder(\"root-url-client\", \"always-display-client\", \"direct-grant\"));\nassertClientRep(apps.get(\"root-url-client\"), null, null, false, true, false, \"http://localhost:8180/foo/bar\", \"/baz\");\n}\n@@ -1308,7 +1314,7 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\nassertFalse(applications.isEmpty());\nMap<String, ClientRepresentation> apps = applications.stream().collect(Collectors.toMap(x -> x.getClientId(), x -> x));\n- Assert.assertThat(apps.keySet(), containsInAnyOrder(\"offline-client\", \"always-display-client\"));\n+ Assert.assertThat(apps.keySet(), containsInAnyOrder(\"offline-client\", \"always-display-client\", \"direct-grant\"));\nassertClientRep(apps.get(\"offline-client\"), \"Offline Client\", null, false, true, false, null, offlineClientAppUri);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak.v2/account/src/app/content/applications-page/ApplicationsPage.tsx",
"new_path": "themes/src/main/resources/theme/keycloak.v2/account/src/app/content/applications-page/ApplicationsPage.tsx",
"diff": "@@ -181,7 +181,9 @@ export class ApplicationsPage extends React.Component<ApplicationsPageProps, App\n{application.description &&\n<GridItem><strong>{Msg.localize('description') + ': '}</strong> {application.description}</GridItem>\n}\n+ {application.effectiveUrl &&\n<GridItem><strong>URL: </strong> <span id={this.elementId('effectiveurl', application)}>{application.effectiveUrl.split('\"')}</span></GridItem>\n+ }\n{application.consent &&\n<React.Fragment>\n<GridItem span={12}>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16996 User not able to revoke his offline token for directGrant clients |
339,487 | 27.06.2021 23:31:12 | 10,800 | 9e676fce7ed2a481466bb5e1d3ce5e31c0d56514 | Fix SAML adapters so they allow unescaped characters in URIs
Makes adapters bahavior consistent with containers that allow unescaped characters in URIs | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/OAuthRequestAuthenticator.java",
"new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/OAuthRequestAuthenticator.java",
"diff": "@@ -151,7 +151,7 @@ public class OAuthRequestAuthenticator {\n}\nKeycloakUriBuilder secureUrl = KeycloakUriBuilder.fromUri(url).scheme(\"https\").port(-1);\nif (port != 443) secureUrl.port(port);\n- url = secureUrl.build().toString();\n+ url = secureUrl.buildAsString();\n}\nString loginHint = getQueryParamValue(\"login_hint\");\n@@ -197,7 +197,7 @@ public class OAuthRequestAuthenticator {\nscope = TokenUtil.attachOIDCScope(scope);\nredirectUriBuilder.queryParam(OAuth2Constants.SCOPE, scope);\n- return redirectUriBuilder.build().toString();\n+ return redirectUriBuilder.buildAsString();\n}\nprotected int sslRedirectPort() {\n@@ -385,7 +385,7 @@ public class OAuthRequestAuthenticator {\n.replaceQueryParam(OAuth2Constants.CODE, null)\n.replaceQueryParam(OAuth2Constants.STATE, null)\n.replaceQueryParam(OAuth2Constants.SESSION_STATE, null);\n- return builder.build().toString();\n+ return builder.buildAsString();\n}\nprivate String rewrittenRedirectUri(String originalUri) {\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/ServerRequest.java",
"new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/ServerRequest.java",
"diff": "@@ -292,7 +292,7 @@ public class ServerRequest {\nKeycloakUriBuilder builder = KeycloakUriBuilder.fromUri(uri)\n.replaceQueryParam(OAuth2Constants.CODE, null)\n.replaceQueryParam(OAuth2Constants.STATE, null);\n- return builder.build().toString();\n+ return builder.buildAsString();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/saml/undertow/src/main/java/org/keycloak/adapters/saml/undertow/ServletSamlSessionStore.java",
"new_path": "adapters/saml/undertow/src/main/java/org/keycloak/adapters/saml/undertow/ServletSamlSessionStore.java",
"diff": "@@ -230,7 +230,7 @@ public class ServletSamlSessionStore implements SamlSessionStore {\nKeycloakUriBuilder uriBuilder = KeycloakUriBuilder.fromUri(exchange.getRequestURI())\n.replaceQuery(exchange.getQueryString());\nif (!exchange.isHostIncludedInRequestURI()) uriBuilder.scheme(exchange.getRequestScheme()).host(exchange.getHostAndPort());\n- String uri = uriBuilder.build().toString();\n+ String uri = uriBuilder.buildAsString();\nsession.setAttribute(SAML_REDIRECT_URI, uri);\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/ElytronSamlSessionStore.java",
"new_path": "adapters/saml/wildfly-elytron/src/main/java/org/keycloak/adapters/saml/elytron/ElytronSamlSessionStore.java",
"diff": "@@ -212,11 +212,7 @@ public class ElytronSamlSessionStore implements SamlSessionStore, ElytronTokeSto\nif (!scope.exists()) {\nscope.create();\n}\n-\n- KeycloakUriBuilder uriBuilder = KeycloakUriBuilder.fromUri(exchange.getURI()).replaceQuery(exchange.getURI().getQuery());\n- String uri = uriBuilder.build().toString();\n-\n- scope.setAttachment(SAML_REDIRECT_URI, uri);\n+ scope.setAttachment(SAML_REDIRECT_URI, exchange.getRequest().getURI());\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/spi/undertow-adapter-spi/src/main/java/org/keycloak/adapters/undertow/UndertowHttpFacade.java",
"new_path": "adapters/spi/undertow-adapter-spi/src/main/java/org/keycloak/adapters/undertow/UndertowHttpFacade.java",
"diff": "@@ -96,7 +96,7 @@ public class UndertowHttpFacade implements HttpFacade {\nKeycloakUriBuilder uriBuilder = KeycloakUriBuilder.fromUri(exchange.getRequestURI())\n.replaceQuery(exchange.getQueryString());\nif (!exchange.isHostIncludedInRequestURI()) uriBuilder.scheme(exchange.getRequestScheme()).host(exchange.getHostAndPort());\n- return uriBuilder.build().toString();\n+ return uriBuilder.buildAsString();\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "common/src/main/java/org/keycloak/common/util/KeycloakUriBuilder.java",
"new_path": "common/src/main/java/org/keycloak/common/util/KeycloakUriBuilder.java",
"diff": "@@ -571,28 +571,33 @@ public class KeycloakUriBuilder {\nreturn buildFromValues(true, false, values);\n}\n+ public String buildAsString(Object... values) throws IllegalArgumentException {\n+ if (values == null) throw new IllegalArgumentException(\"values parameter is null\");\n+ return buildFromValuesAsString(true, false, values);\n+ }\n+\nprotected URI buildFromValues(boolean encodeSlash, boolean encoded, Object... values) {\n+ String buf = buildFromValuesAsString(encodeSlash, encoded, values);\n+ try {\n+ return new URI(buf);\n+ } catch (Exception e) {\n+ throw new RuntimeException(\"Failed to create URI: \" + buf, e);\n+ }\n+ }\n+\n+ protected String buildFromValuesAsString(boolean encodeSlash, boolean encoded, Object... values) {\nList<String> params = getPathParamNamesInDeclarationOrder();\nif (values.length < params.size())\nthrow new IllegalArgumentException(\"You did not supply enough values to fill path parameters\");\nMap<String, Object> pathParams = new HashMap<String, Object>();\n-\n-\nfor (int i = 0; i < params.size(); i++) {\nString pathParam = params.get(i);\nObject val = values[i];\nif (val == null) throw new IllegalArgumentException(\"A value was null\");\npathParams.put(pathParam, val.toString());\n}\n- String buf = null;\n- try {\n- buf = buildString(pathParams, encoded, false, encodeSlash);\n- return new URI(buf);\n- //return URI.create(buf);\n- } catch (Exception e) {\n- throw new RuntimeException(\"Failed to create URI: \" + buf, e);\n- }\n+ return buildString(pathParams, encoded, false, encodeSlash);\n}\npublic KeycloakUriBuilder matrixParam(String name, Object... values) throws IllegalArgumentException {\n"
},
{
"change_type": "MODIFY",
"old_path": "core/src/main/java/org/keycloak/AbstractOAuthClient.java",
"new_path": "core/src/main/java/org/keycloak/AbstractOAuthClient.java",
"diff": "@@ -130,7 +130,7 @@ public class AbstractOAuthClient {\nKeycloakUriBuilder builder = KeycloakUriBuilder.fromUri(uri)\n.replaceQueryParam(OAuth2Constants.CODE, null)\n.replaceQueryParam(OAuth2Constants.STATE, null);\n- return builder.build().toString();\n+ return builder.buildAsString();\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-18559] Fix SAML adapters so they allow unescaped characters in URIs
- Makes adapters bahavior consistent with containers that allow unescaped characters in URIs |
339,652 | 10.06.2021 17:47:47 | -7,200 | a412bb7b99468fc80db57f18e2c1271696b86fc1 | Skip SAML 2.0 AttributeValue with user-defined xsi types | [
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/assertion/SAMLAttributeValueParser.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/parsers/saml/assertion/SAMLAttributeValueParser.java",
"diff": "@@ -105,7 +105,10 @@ public class SAMLAttributeValueParser implements StaxParser {\nreturn StaxParserUtil.getElementText(xmlEventReader);\n}\n- throw logger.parserUnknownXSI(typeValue);\n+ // KEYCLOAK-18417: Simply ignore unknown types\n+ logger.debug(\"Skipping attribute value of unsupported type \" + typeValue);\n+ StaxParserUtil.bypassElementBlock(xmlEventReader);\n+ return null;\n}\npublic static String parseAnyTypeAsString(XMLEventReader xmlEventReader) throws ParsingException {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-18417] Skip SAML 2.0 AttributeValue with user-defined xsi types |
339,185 | 29.07.2021 21:38:38 | -7,200 | 0cdce1340d876faa0e405a65e45aea3367fb4273 | Always close result stream | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/authorization/jpa/store/JPAPermissionTicketStore.java",
"new_path": "model/jpa/src/main/java/org/keycloak/authorization/jpa/store/JPAPermissionTicketStore.java",
"diff": "@@ -43,6 +43,7 @@ import org.keycloak.models.utils.KeycloakModelUtils;\nimport javax.persistence.LockModeType;\nimport static org.keycloak.models.jpa.PaginationUtils.paginateQuery;\n+import static org.keycloak.utils.StreamsUtil.closing;\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n@@ -71,7 +72,7 @@ public class JPAPermissionTicketStore implements PermissionTicketStore {\nTypedQuery query = entityManager.createQuery(querybuilder);\n- return query.getResultStream().count();\n+ return closing(query.getResultStream()).count();\n}\nprivate List<Predicate> getPredicates(CriteriaBuilder builder,\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"diff": "@@ -284,8 +284,8 @@ public class JpaRealmProvider implements RealmProvider, ClientProvider, ClientSc\npublic Map<ClientModel, Set<String>> getAllRedirectUrisOfEnabledClients(RealmModel realm) {\nTypedQuery<Map> query = em.createNamedQuery(\"getAllRedirectUrisOfEnabledClients\", Map.class);\nquery.setParameter(\"realm\", realm.getId());\n- return query.getResultStream()\n- .filter(s -> s.get(\"client\") != null)\n+ return closing(query.getResultStream()\n+ .filter(s -> s.get(\"client\") != null))\n.collect(\nCollectors.groupingBy(\ns -> new ClientAdapter(realm, em, session, (ClientEntity) s.get(\"client\")),\n@@ -903,7 +903,7 @@ public class JpaRealmProvider implements RealmProvider, ClientProvider, ClientSc\nquery.setParameter(\"clientId\", client.getId());\nquery.setParameter(\"defaultScope\", defaultScope);\n- return query.getResultStream()\n+ return closing(query.getResultStream())\n.map(clientScopeId -> session.clientScopes().getClientScopeById(realm, clientScopeId))\n.filter(Objects::nonNull)\n.filter(clientScope -> Objects.equals(clientScope.getProtocol(), clientProtocol))\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/JpaUserSessionPersisterProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/JpaUserSessionPersisterProvider.java",
"diff": "@@ -294,7 +294,7 @@ public class JpaUserSessionPersisterProvider implements UserSessionPersisterProv\nSet<String> removedClientUUIDs = new HashSet<>();\n- clientSessionQuery.getResultStream().forEach(clientSession -> {\n+ closing(clientSessionQuery.getResultStream()).forEach(clientSession -> {\nboolean added = addClientSessionToAuthenticatedClientSessionsIfPresent(userSession, clientSession);\nif (!added) {\n// client was removed in the meantime\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18680 Always close result stream |
339,343 | 29.07.2021 09:21:58 | -7,200 | 3ed20e287896cde238f8d7c2d2b8b8bfc943dc1b | Product distribution ZIP does not include rh-sso-7.5 folder | [
{
"change_type": "MODIFY",
"old_path": "distribution/server-dist/pom.xml",
"new_path": "distribution/server-dist/pom.xml",
"diff": "</dependencies>\n<build>\n- <finalName>${server.output.dir.prefix}-${server.output.dir.version}</finalName>\n<plugins>\n<plugin>\n<groupId>org.jboss.galleon</groupId>\n</goals>\n<phase>compile</phase>\n<configuration>\n- <install-dir>${basedir}/target/${project.build.finalName}</install-dir>\n+ <install-dir>${basedir}/target/${server.output.dir.prefix}-${server.output.dir.version}</install-dir>\n<record-state>false</record-state>\n<log-time>${galleon.log.time}</log-time>\n<offline>${galleon.offline}</offline>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-server-feature-pack</artifactId>\n<type>zip</type>\n- <outputDirectory>${basedir}/target/${project.build.finalName}/docs</outputDirectory>\n+ <outputDirectory>${basedir}/target/${server.output.dir.prefix}-${server.output.dir.version}/docs</outputDirectory>\n<includes>content/docs/licenses-${product.slot}/**</includes>\n<fileMappers>\n<org.codehaus.plexus.components.io.filemappers.RegExpFileMapper>\n<excludeDefaultDirectories>true</excludeDefaultDirectories>\n<filesets>\n<fileset>\n- <directory>${basedir}/target/${project.build.finalName}</directory>\n+ <directory>${basedir}/target/${server.output.dir.prefix}-${server.output.dir.version}</directory>\n<includes>\n<include>README.txt</include>\n<include>copyright.txt</include>\n</includes>\n</fileset>\n<fileset>\n- <directory>${basedir}/target/${project.build.finalName}/welcome-content</directory>\n+ <directory>${basedir}/target/${server.output.dir.prefix}-${server.output.dir.version}/welcome-content</directory>\n<excludes>\n<exclude>robots.txt</exclude>\n<exclude>index.html</exclude>\n</excludes>\n</fileset>\n<fileset>\n- <directory>${basedir}/target/${project.build.finalName}/modules/system/layers/keycloak/org/jboss/as/product</directory>\n+ <directory>${basedir}/target/${server.output.dir.prefix}-${server.output.dir.version}/modules/system/layers/keycloak/org/jboss/as/product</directory>\n<excludes>\n<exclude>${product.slot}/**/*</exclude>\n</excludes>\n</exclusions>\n</dependency>\n</dependencies>\n+ <build>\n+ <finalName>keycloak-${project.version}</finalName>\n+ </build>\n</profile>\n<profile>\n<id>product</id>\n"
},
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "<apache.httpcomponents.httpcore.fuse.version>4.4.4</apache.httpcomponents.httpcore.fuse.version>\n<ee.maven.groupId>org.wildfly</ee.maven.groupId>\n<ee.maven.version>${wildfly.version}</ee.maven.version>\n+ <product.filename.version>${project.version}</product.filename.version>\n</properties>\n<modules>\n<module>quarkus</module>\n<product.default-profile>product</product.default-profile>\n<ee.maven.groupId>org.jboss.eap</ee.maven.groupId>\n<ee.maven.version>${eap.version}</ee.maven.version>\n+ <!-- Properties that drive the names of various directories produced by and used in the build -->\n+ <server.output.dir.prefix>${product.name}</server.output.dir.prefix>\n+ <!-- Version suffix that is appended to directories. Default is the maven GAV version but this can be edited to use a short form version -->\n+ <server.output.dir.version>${product.filename.version}</server.output.dir.version>\n</properties>\n<build>\n<plugins>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18597 Product distribution ZIP does not include rh-sso-7.5 folder |
339,690 | 30.07.2021 19:58:36 | -19,080 | 443bd4a1baa229cf674cb2b617df8838fc92d22d | update keycloak js for
while working on cordova+angular+ios the keycloak logout is not working. as the user clicks logout the user can again see the app instead of the inappbrowser page for login.
with clearcache=yes in the inappbrowser open the issue appears no more. | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/js/src/main/resources/keycloak.js",
"new_path": "adapters/oidc/js/src/main/resources/keycloak.js",
"diff": "var promise = createPromise();\nvar logoutUrl = kc.createLogoutUrl(options);\n- var ref = cordovaOpenWindowWrapper(logoutUrl, '_blank', 'location=no,hidden=yes');\n+ var ref = cordovaOpenWindowWrapper(logoutUrl, '_blank', 'location=no,hidden=yes,clearcache=yes');\nvar error;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-15595: update keycloak js for KEYCLOAK-15595
while working on cordova+angular+ios the keycloak logout is not working. as the user clicks logout the user can again see the app instead of the inappbrowser page for login.
with clearcache=yes in the inappbrowser open the issue appears no more. |
339,652 | 30.07.2021 16:47:08 | -7,200 | 4e8e4592caf6f045508b249ed28120cdf37e3a42 | Support SAML 2.0 Encrypted IDs in Assertion | [
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/util/AssertionUtil.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/util/AssertionUtil.java",
"diff": "@@ -27,24 +27,30 @@ import org.keycloak.dom.saml.v2.assertion.AttributeStatementType.ASTChoiceType;\nimport org.keycloak.dom.saml.v2.assertion.AttributeType;\nimport org.keycloak.dom.saml.v2.assertion.ConditionsType;\nimport org.keycloak.dom.saml.v2.assertion.EncryptedAssertionType;\n+import org.keycloak.dom.saml.v2.assertion.EncryptedElementType;\nimport org.keycloak.dom.saml.v2.assertion.NameIDType;\nimport org.keycloak.dom.saml.v2.assertion.StatementAbstractType;\nimport org.keycloak.dom.saml.v2.assertion.SubjectType;\nimport org.keycloak.dom.saml.v2.assertion.SubjectType.STSubType;\nimport org.keycloak.dom.saml.v2.protocol.ResponseType;\n+import org.keycloak.rotation.HardcodedKeyLocator;\nimport org.keycloak.rotation.KeyLocator;\nimport org.keycloak.saml.common.ErrorCodes;\nimport org.keycloak.saml.common.PicketLinkLogger;\nimport org.keycloak.saml.common.PicketLinkLoggerFactory;\n+import org.keycloak.saml.common.constants.GeneralConstants;\nimport org.keycloak.saml.common.constants.JBossSAMLConstants;\nimport org.keycloak.saml.common.exceptions.ConfigurationException;\nimport org.keycloak.saml.common.exceptions.ParsingException;\nimport org.keycloak.saml.common.exceptions.ProcessingException;\nimport org.keycloak.saml.common.exceptions.fed.IssueInstantMissingException;\nimport org.keycloak.saml.common.util.DocumentUtil;\n+import org.keycloak.saml.common.util.StaxParserUtil;\nimport org.keycloak.saml.common.util.StaxUtil;\nimport org.keycloak.saml.processing.api.saml.v2.sig.SAML2Signature;\nimport org.keycloak.saml.processing.core.parsers.saml.SAMLParser;\n+import org.keycloak.saml.processing.core.parsers.util.SAMLParserUtil;\n+import org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\nimport org.keycloak.saml.processing.core.saml.v2.writers.SAMLAssertionWriter;\nimport org.keycloak.saml.processing.core.util.JAXPValidationUtil;\nimport org.keycloak.saml.processing.core.util.XMLEncryptionUtil;\n@@ -56,6 +62,8 @@ import org.w3c.dom.Node;\nimport javax.xml.crypto.dsig.XMLSignature;\nimport javax.xml.datatype.XMLGregorianCalendar;\nimport javax.xml.namespace.QName;\n+import javax.xml.stream.XMLEventReader;\n+\nimport java.io.ByteArrayInputStream;\nimport java.io.ByteArrayOutputStream;\nimport java.security.PrivateKey;\n@@ -64,10 +72,6 @@ import java.util.ArrayList;\nimport java.util.List;\nimport java.util.Set;\n-import org.keycloak.rotation.HardcodedKeyLocator;\n-import org.keycloak.saml.common.constants.GeneralConstants;\n-import org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\n-\n/**\n* Utility to deal with assertions\n*\n@@ -608,4 +612,44 @@ public class AssertionUtil {\nreturn decryptedDocumentElement;\n}\n+\n+ public static boolean isIdEncrypted(final ResponseType responseType) {\n+ final STSubType subTypeElement = getSubTypeElement(responseType);\n+ return subTypeElement != null && subTypeElement.getEncryptedID() != null;\n+ }\n+\n+ public static void decryptId(final ResponseType responseType, final PrivateKey privateKey) throws ConfigurationException, ProcessingException, ParsingException {\n+ final STSubType subTypeElement = getSubTypeElement(responseType);\n+ if(subTypeElement == null) {\n+ return;\n+ }\n+ final EncryptedElementType encryptedID = subTypeElement.getEncryptedID();\n+ if (encryptedID == null) {\n+ return;\n+ }\n+ Element encryptedElement = encryptedID.getEncryptedElement();\n+ Document newDoc = DocumentUtil.createDocument();\n+ Node importedNode = newDoc.importNode(encryptedElement, true);\n+ newDoc.appendChild(importedNode);\n+ Element decryptedNameIdElement = XMLEncryptionUtil.decryptElementInDocument(newDoc, privateKey);\n+\n+ final XMLEventReader xmlEventReader = StaxParserUtil.getXMLEventReader(DocumentUtil.getNodeAsStream(decryptedNameIdElement));\n+ NameIDType nameIDType = SAMLParserUtil.parseNameIDType(xmlEventReader);\n+\n+ // Add unencrypted id, remove encrypted\n+ subTypeElement.addBaseID(nameIDType);\n+ subTypeElement.setEncryptedID(null);\n+ }\n+\n+ private static STSubType getSubTypeElement(final ResponseType responseType) {\n+ final List<ResponseType.RTChoiceType> assertions = responseType.getAssertions();\n+ if (assertions.isEmpty()) {\n+ return null;\n+ }\n+ final AssertionType assertion = assertions.get(0).getAssertion();\n+ if (assertion.getSubject() == null) {\n+ return null;\n+ }\n+ return assertion.getSubject().getSubType();\n+ }\n}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParserTest.java",
"new_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/parsers/saml/SAMLParserTest.java",
"diff": "@@ -98,13 +98,12 @@ import static org.hamcrest.Matchers.is;\nimport static org.hamcrest.Matchers.not;\nimport static org.hamcrest.Matchers.notNullValue;\nimport static org.hamcrest.Matchers.nullValue;\n-\nimport static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertNull;\nimport static org.junit.Assert.assertThat;\nimport static org.junit.Assert.assertTrue;\n-import static org.junit.Assert.assertFalse;\n/**\n* Test class for SAML parser.\n*\n@@ -187,6 +186,18 @@ public class SAMLParserTest {\nassertThat(ea.getEncryptedElement().getLocalName(), is(\"EncryptedAssertion\"));\n}\n+ @Test\n+ public void testSaml20EncryptedId() throws Exception {\n+ ResponseType rt = assertParsed(\"saml20-encrypted-id-response.xml\", ResponseType.class);\n+\n+ assertThat(rt, notNullValue());\n+ assertThat(rt.getAssertions(), notNullValue());\n+ assertThat(rt.getAssertions().size(), is(1));\n+ assertThat(rt.getAssertions().get(0).getAssertion().getSubject(), notNullValue());\n+ assertThat(rt.getAssertions().get(0).getAssertion().getSubject().getSubType(), notNullValue());\n+ assertThat(rt.getAssertions().get(0).getAssertion().getSubject().getSubType().getEncryptedID(), notNullValue());\n+ }\n+\n@Test\npublic void testSaml20EncryptedAssertionWithNewlines() throws Exception {\nSAMLDocumentHolder holder = assertParsed(\"KEYCLOAK-4489-encrypted-assertion-with-newlines.xml\", SAMLDocumentHolder.class);\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/saml/v2/util/AssertionUtilTest.java",
"new_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/saml/v2/util/AssertionUtilTest.java",
"diff": "package org.keycloak.saml.processing.core.saml.v2.util;\n+import static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertFalse;\n+import static org.junit.Assert.assertNotEquals;\n+import static org.junit.Assert.assertNotNull;\n+import static org.junit.Assert.assertNull;\nimport static org.junit.Assert.assertTrue;\nimport java.io.ByteArrayInputStream;\n+import java.io.IOException;\nimport java.io.InputStream;\n+import java.io.StringReader;\n+import java.security.KeyPair;\n+import java.security.PrivateKey;\nimport java.security.cert.X509Certificate;\n+import java.util.Scanner;\n+import org.bouncycastle.openssl.PEMKeyPair;\n+import org.bouncycastle.openssl.PEMParser;\n+import org.bouncycastle.openssl.jcajce.JcaPEMKeyConverter;\nimport org.bouncycastle.util.Arrays;\nimport org.junit.Test;\nimport org.keycloak.common.util.Base64;\nimport org.keycloak.common.util.DerUtils;\n+import org.keycloak.dom.saml.v2.assertion.NameIDType;\n+import org.keycloak.dom.saml.v2.assertion.SubjectType.STSubType;\n+import org.keycloak.dom.saml.v2.protocol.ResponseType;\n+import org.keycloak.saml.processing.core.parsers.saml.SAMLParser;\n+import org.keycloak.saml.processing.core.parsers.saml.SAMLParserTest;\nimport org.w3c.dom.Document;\nimport org.w3c.dom.Element;\n@@ -55,4 +72,54 @@ public class AssertionUtilTest {\n}\n}\n+ @Test\n+ public void testSaml20DecryptId() throws Exception {\n+ try (InputStream st = getEncryptedIdTestFileInputStream()) {\n+ ResponseType responseType = (ResponseType) SAMLParser.getInstance().parse(st);\n+\n+ STSubType subType = responseType.getAssertions().get(0).getAssertion().getSubject().getSubType();\n+\n+ assertNotNull(subType.getEncryptedID());\n+ assertNull(subType.getBaseID());\n+\n+ AssertionUtil.decryptId(responseType, extractPrivateKey());\n+\n+ assertNull(subType.getEncryptedID());\n+ assertNotNull(subType.getBaseID());\n+ assertTrue(subType.getBaseID() instanceof NameIDType);\n+ assertEquals(\"myTestId\",\n+ ((NameIDType) subType.getBaseID()).getValue());\n+ }\n+\n+ }\n+\n+ private InputStream getEncryptedIdTestFileInputStream() {\n+ return SAMLParserTest.class.getResourceAsStream(\"saml20-encrypted-id-response.xml\");\n+ }\n+\n+ private PrivateKey extractPrivateKey() throws IOException {\n+ StringBuilder sb = new StringBuilder();\n+ try (Scanner sc = new Scanner(getEncryptedIdTestFileInputStream())) {\n+ while (sc.hasNextLine()) {\n+ if (sc.nextLine().contains(\"BEGIN RSA PRIVATE KEY\")) {\n+ sb.append(\"-----BEGIN RSA PRIVATE KEY-----\").append(\"\\n\");\n+ while (sc.hasNextLine()) {\n+ String line = sc.nextLine();\n+ if (line.contains(\"END RSA PRIVATE KEY\")) {\n+ sb.append(\"-----END RSA PRIVATE KEY-----\");\n+ break;\n+ }\n+ sb.append(line).append(\"\\n\");\n+ }\n+ }\n+ }\n+ }\n+ assertNotEquals(\"PEM certificate not found in test data\", 0, sb.length());\n+ PEMParser pp = new PEMParser(new StringReader(sb.toString()));\n+ PEMKeyPair pemKeyPair = (PEMKeyPair) pp.readObject();\n+ KeyPair kp = new JcaPEMKeyConverter().getKeyPair(pemKeyPair);\n+ pp.close();\n+ return kp.getPrivate();\n+ }\n+\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "saml-core/src/test/resources/org/keycloak/saml/processing/core/parsers/saml/saml20-encrypted-id-response.xml",
"diff": "+<samlp:Response xmlns:samlp=\"urn:oasis:names:tc:SAML:2.0:protocol\" xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\" ID=\"_8e8dc5f69a98cc4c1ff3427e5ce34606fd672f91e6\" Version=\"2.0\" IssueInstant=\"2014-07-17T01:01:48Z\" Destination=\"http://sp.example.com/demo1/index.php?acs\" InResponseTo=\"ONELOGIN_4fee3b046395c4e751011e97f8900b5273d56685\">\n+ <saml:Issuer>http://idp.example.com/metadata.php</saml:Issuer>\n+ <samlp:Status>\n+ <samlp:StatusCode Value=\"urn:oasis:names:tc:SAML:2.0:status:Success\"/>\n+ </samlp:Status>\n+ <saml:Assertion xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xmlns:xs=\"http://www.w3.org/2001/XMLSchema\" ID=\"_d71a3a8e9fcc45c9e9d248ef7049393fc8f04e5f75\" Version=\"2.0\" IssueInstant=\"2014-07-17T01:01:48Z\">\n+ <saml:Issuer>http://idp.example.com/metadata.php</saml:Issuer>\n+ <saml:Subject>\n+ <saml:SubjectConfirmation Method=\"urn:oasis:names:tc:SAML:2.0:cm:bearer\">\n+ <saml:SubjectConfirmationData NotOnOrAfter=\"2024-01-18T06:21:48Z\" Recipient=\"http://sp.example.com/demo1/index.php?acs\" InResponseTo=\"ONELOGIN_4fee3b046395c4e751011e97f8900b5273d56685\"/>\n+ </saml:SubjectConfirmation>\n+<!-- PEM Certificate containing keys for this test\n+-BEGIN RSA PRIVATE KEY-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\n+-END RSA PRIVATE KEY-\n+\n+Unencrypted NameID was (mind the namespace declaration!)\n+<saml:NameID xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\"\n+ SPNameQualifier=\"http://sp.example.com/demo1/metadata.php\"\n+ Format=\"urn:oasis:names:tc:SAML:2.0:nameid-format:transient\">myTestId</saml:NameID>\n+-->\n+ <saml:EncryptedID><xenc:EncryptedData xmlns:xenc=\"http://www.w3.org/2001/04/xmlenc#\" xmlns:dsig=\"http://www.w3.org/2000/09/xmldsig#\" Type=\"http://www.w3.org/2001/04/xmlenc#Element\"><xenc:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#aes128-cbc\"/><dsig:KeyInfo xmlns:dsig=\"http://www.w3.org/2000/09/xmldsig#\"><xenc:EncryptedKey><xenc:EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#rsa-oaep-mgf1p\"/><xenc:CipherData><xenc:CipherValue>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</xenc:CipherValue></xenc:CipherData></xenc:EncryptedKey></dsig:KeyInfo>\n+ <xenc:CipherData>\n+ <xenc:CipherValue>yqORcbX52pH6GNSnqB4niJVqx02itNmoY6/IGr909sv18Cx9pTLyrPqWWeqdBF2tomkKKp7ZE+rzGxzdV7dR1RWELE7Q/r/s2HQXJgA26pOCCfXnQ7drxcMMjpsUU46qVsekyTPlUp+Tmn4ubqP/aGBeIJCXmvgkMijYFhRmt640ianfpLYSW2wxwmfrgVQP7CenxTkKKnNT56N2LYBPFcMEoIb0tvR3tHKmW2uA10S8QagWaWY8b+WEWJ7IYW49zS8zp94JZElQGnzZ/d0ay+iNDTBWFNaJsDQaykbayds=</xenc:CipherValue>\n+ </xenc:CipherData>\n+ </xenc:EncryptedData></saml:EncryptedID></saml:Subject>\n+ <saml:Conditions NotBefore=\"2014-07-17T01:01:18Z\" NotOnOrAfter=\"2024-01-18T06:21:48Z\">\n+ <saml:AudienceRestriction>\n+ <saml:Audience>http://sp.example.com/demo1/metadata.php</saml:Audience>\n+ </saml:AudienceRestriction>\n+ </saml:Conditions>\n+ <saml:AuthnStatement AuthnInstant=\"2014-07-17T01:01:48Z\" SessionNotOnOrAfter=\"2024-07-17T09:01:48Z\" SessionIndex=\"_be9967abd904ddcae3c0eb4189adbe3f71e327cf93\">\n+ <saml:AuthnContext>\n+ <saml:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:Password</saml:AuthnContextClassRef>\n+ </saml:AuthnContext>\n+ </saml:AuthnStatement>\n+ <saml:AttributeStatement>\n+ <saml:Attribute Name=\"uid\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\">\n+ <saml:AttributeValue xsi:type=\"xs:string\">test</saml:AttributeValue>\n+ </saml:Attribute>\n+ <saml:Attribute Name=\"mail\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\">\n+ <saml:AttributeValue xsi:type=\"xs:string\">[email protected]</saml:AttributeValue>\n+ </saml:Attribute>\n+ <saml:Attribute Name=\"eduPersonAffiliation\" NameFormat=\"urn:oasis:names:tc:SAML:2.0:attrname-format:basic\">\n+ <saml:AttributeValue xsi:type=\"xs:string\">users</saml:AttributeValue>\n+ <saml:AttributeValue xsi:type=\"xs:string\">examplerole1</saml:AttributeValue>\n+ </saml:Attribute>\n+ </saml:AttributeStatement>\n+ </saml:Assertion>\n+</samlp:Response>\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java",
"diff": "@@ -466,6 +466,10 @@ public class SAMLEndpoint {\nreturn ErrorPage.error(session, authSession, Response.Status.BAD_REQUEST, Messages.INVALID_REQUESTER);\n}\n+ if(AssertionUtil.isIdEncrypted(responseType)) {\n+ // This methods writes the parsed and decrypted id back on the responseType parameter:\n+ AssertionUtil.decryptId(responseType, keys.getPrivateKey());\n+ }\nAssertionType assertion = responseType.getAssertions().get(0).getAssertion();\nNameIDType subjectNameID = getSubjectNameID(assertion);\nString principal = getPrincipal(assertion);\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlEncryptedIdTest.java",
"diff": "+package org.keycloak.testsuite.broker;\n+\n+import org.hamcrest.Matchers;\n+import org.junit.Test;\n+import org.keycloak.common.util.PemUtils;\n+import org.keycloak.dom.saml.v2.protocol.AuthnRequestType;\n+import org.keycloak.saml.RandomSecret;\n+import org.keycloak.saml.common.constants.JBossSAMLConstants;\n+import org.keycloak.saml.common.constants.JBossSAMLURIConstants;\n+import org.keycloak.saml.common.exceptions.ConfigurationException;\n+import org.keycloak.saml.common.exceptions.ParsingException;\n+import org.keycloak.saml.common.exceptions.ProcessingException;\n+import org.keycloak.saml.common.util.DocumentUtil;\n+import org.keycloak.saml.processing.api.saml.v2.request.SAML2Request;\n+import org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\n+import org.keycloak.saml.processing.core.util.XMLEncryptionUtil;\n+import org.keycloak.testsuite.admin.ApiUtil;\n+import org.keycloak.testsuite.util.SamlClient;\n+import org.keycloak.testsuite.util.SamlClientBuilder;\n+import org.w3c.dom.Document;\n+import org.w3c.dom.Element;\n+import org.w3c.dom.Node;\n+\n+import javax.crypto.SecretKey;\n+import javax.crypto.spec.SecretKeySpec;\n+import javax.xml.namespace.QName;\n+import java.util.concurrent.atomic.AtomicReference;\n+\n+import static org.hamcrest.MatcherAssert.assertThat;\n+import static org.hamcrest.Matchers.containsString;\n+import static org.hamcrest.Matchers.hasSize;\n+import static org.hamcrest.Matchers.not;\n+import static org.keycloak.saml.common.constants.JBossSAMLURIConstants.ASSERTION_NSURI;\n+import static org.keycloak.testsuite.saml.AbstractSamlTest.SAML_ASSERTION_CONSUMER_URL_SALES_POST;\n+import static org.keycloak.testsuite.saml.AbstractSamlTest.SAML_CLIENT_ID_SALES_POST;\n+import static org.keycloak.testsuite.util.Matchers.isSamlResponse;\n+\n+public class KcSamlEncryptedIdTest extends AbstractBrokerTest {\n+ @Override\n+ protected BrokerConfiguration getBrokerConfiguration() {\n+ return KcSamlBrokerConfiguration.INSTANCE;\n+ }\n+\n+ @Test\n+ public void testEncryptedIdIsReadable() throws ConfigurationException, ParsingException, ProcessingException {\n+ createRolesForRealm(bc.consumerRealmName());\n+\n+ AuthnRequestType loginRep = SamlClient.createLoginRequestDocument(SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, null);\n+\n+ Document doc = SAML2Request.convert(loginRep);\n+\n+ final AtomicReference<String> username = new AtomicReference<>();\n+ assertThat(adminClient.realm(bc.consumerRealmName()).users().search(username.get()), hasSize(0));\n+\n+ SAMLDocumentHolder samlResponse = new SamlClientBuilder()\n+ .authnRequest(getConsumerSamlEndpoint(bc.consumerRealmName()), doc, SamlClient.Binding.POST).build() // Request to consumer IdP\n+ .login().idp(bc.getIDPAlias()).build()\n+\n+ .processSamlResponse(SamlClient.Binding.POST) // AuthnRequest to producer IdP\n+ .targetAttributeSamlRequest()\n+ .build()\n+\n+ .login().user(bc.getUserLogin(), bc.getUserPassword()).build()\n+\n+ .processSamlResponse(SamlClient.Binding.POST) // Response from producer IdP\n+ .transformDocument(document -> { // Replace Subject -> NameID with EncryptedId\n+ Node assertionElement = document.getDocumentElement()\n+ .getElementsByTagNameNS(ASSERTION_NSURI.get(), JBossSAMLConstants.ASSERTION.get()).item(0);\n+\n+ if (assertionElement == null) {\n+ throw new IllegalStateException(\"Unable to find assertion in saml response document\");\n+ }\n+\n+ String samlNSPrefix = assertionElement.getPrefix();\n+\n+ try {\n+ QName encryptedIdElementQName = new QName(ASSERTION_NSURI.get(), JBossSAMLConstants.ENCRYPTED_ID.get(), samlNSPrefix);\n+ QName nameIdQName = new QName(ASSERTION_NSURI.get(),\n+ JBossSAMLConstants.NAMEID.get(), samlNSPrefix);\n+\n+ // Add xmlns:saml attribute to NameId element,\n+ // this is necessary as it is decrypted as a separate doc and saml namespace is not know\n+ // unless added to NameId element\n+ Element nameIdElement = DocumentUtil.getElement(document, nameIdQName);\n+ if (nameIdElement == null) {\n+ throw new RuntimeException(\"Assertion doesn't contain NameId \" + DocumentUtil.asString(document));\n+ }\n+ nameIdElement.setAttribute(\"xmlns:\" + samlNSPrefix, ASSERTION_NSURI.get());\n+ username.set(nameIdElement.getTextContent());\n+\n+ byte[] secret = RandomSecret.createRandomSecret(128 / 8);\n+ SecretKey secretKey = new SecretKeySpec(secret, \"AES\");\n+\n+ // encrypt the Assertion element and replace it with a EncryptedAssertion element.\n+ XMLEncryptionUtil.encryptElement(nameIdQName, document, PemUtils.decodePublicKey(ApiUtil.findActiveSigningKey(adminClient.realm(bc.consumerRealmName())).getPublicKey()),\n+ secretKey, 128, encryptedIdElementQName, true);\n+ } catch (Exception e) {\n+ throw new ProcessingException(\"failed to encrypt\", e);\n+ }\n+\n+ assertThat(DocumentUtil.asString(document), not(containsString(username.get())));\n+ return document;\n+ })\n+ .build()\n+\n+ // first-broker flow\n+ .updateProfile().firstName(\"a\").lastName(\"b\").email(bc.getUserEmail()).build()\n+ .followOneRedirect()\n+ .getSamlResponse(SamlClient.Binding.POST); // Response from consumer IdP\n+\n+ assertThat(samlResponse, Matchers.notNullValue());\n+ assertThat(samlResponse.getSamlObject(), isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+\n+ assertThat(adminClient.realm(bc.consumerRealmName()).users().search(username.get()), hasSize(1));\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-18419] Support SAML 2.0 Encrypted IDs in Assertion |
339,456 | 18.06.2021 10:23:01 | 14,400 | 1ad34c6ab0a639cdfe0e4f56eb8e0bcc10f5bf13 | French i18n contains wrong param | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/email/messages/messages_fr.properties",
"new_path": "themes/src/main/resources-community/theme/base/email/messages/messages_fr.properties",
"diff": "@@ -2,8 +2,8 @@ emailVerificationSubject=V\\u00e9rification du courriel\nemailVerificationBody=Quelqu''un vient de cr\\u00e9er un compte \"{2}\" avec votre courriel. Si vous \\u00eates \\u00e0 l''origine de cette requ\\u00eate, veuillez cliquer sur le lien ci-dessous afin de v\\u00e9rifier votre adresse de courriel\\n\\n{0}\\n\\nCe lien expire dans {4}.\\n\\nSinon, veuillez ignorer ce message.\nemailVerificationBodyHtml=<p>Quelqu''un vient de cr\\u00e9er un compte \"{2}\" avec votre courriel. Si vous \\u00eates \\u00e0 l''origine de cette requ\\u00eate, veuillez cliquer sur le lien ci-dessous afin de v\\u00e9rifier votre adresse de courriel</p><p><a href=\"{0}\">{0}</a></p><p>Ce lien expire dans {4}.</p><p>Sinon, veuillez ignorer ce message.</p>\npasswordResetSubject=R\\u00e9initialiser le mot de passe\n-passwordResetBody=Quelqu''un vient de demander une r\\u00e9initialisation de mot de passe pour votre compte {2}. Si vous \\u00eates \\u00e0 l''origine de cette requ\\u00eate, veuillez cliquer sur le lien ci-dessous pour le mettre \\u00e0 jour.\\n\\n{0}\\n\\nCe lien expire dans {4}.\\n\\nSinon, veuillez ignorer ce message ; aucun changement ne sera effectu\\u00e9 sur votre compte.\n-passwordResetBodyHtml=<p>Quelqu''un vient de demander une r\\u00e9initialisation de mot de passe pour votre compte {2}. Si vous \\u00eates \\u00e0 l''origine de cette requ\\u00eate, veuillez cliquer sur le lien ci-dessous pour le mettre \\u00e0 jour.</p><p><a href=\"{0}\">Lien pour r\\u00e9initialiser votre mot de passe</a></p><p>Ce lien expire dans {4}.</p><p>Sinon, veuillez ignorer ce message ; aucun changement ne sera effectu\\u00e9 sur votre compte.</p>\n+passwordResetBody=Quelqu''un vient de demander une r\\u00e9initialisation de mot de passe pour votre compte {2}. Si vous \\u00eates \\u00e0 l''origine de cette requ\\u00eate, veuillez cliquer sur le lien ci-dessous pour le mettre \\u00e0 jour.\\n\\n{0}\\n\\nCe lien expire dans {3}.\\n\\nSinon, veuillez ignorer ce message ; aucun changement ne sera effectu\\u00e9 sur votre compte.\n+passwordResetBodyHtml=<p>Quelqu''un vient de demander une r\\u00e9initialisation de mot de passe pour votre compte {2}. Si vous \\u00eates \\u00e0 l''origine de cette requ\\u00eate, veuillez cliquer sur le lien ci-dessous pour le mettre \\u00e0 jour.</p><p><a href=\"{0}\">Lien pour r\\u00e9initialiser votre mot de passe</a></p><p>Ce lien expire dans {3}.</p><p>Sinon, veuillez ignorer ce message ; aucun changement ne sera effectu\\u00e9 sur votre compte.</p>\nexecuteActionsSubject=Mettre \\u00e0 jour votre compte\nexecuteActionsBody=Votre administrateur vient de demander une mise \\u00e0 jour de votre compte {2} pour r\\u00e9aliser les actions suivantes : {3}. Veuillez cliquer sur le lien ci-dessous afin de commencer le processus.\\n\\n{0}\\n\\nCe lien expire dans {4}.\\n\\nSi vous n''\\u00eates pas \\u00e0 l''origine de cette requ\\u00eate, veuillez ignorer ce message ; aucun changement ne sera effectu\\u00e9 sur votre compte.\nexecuteActionsBodyHtml=<p>Votre administrateur vient de demander une mise \\u00e0 jour de votre compte {2} pour r\\u00e9aliser les actions suivantes : {3}. Veuillez cliquer sur le lien ci-dessous afin de commencer le processus.</p><p><a href=\"{0}\">{0}</a></p><p>Ce lien expire dans {4}.</p><p>Si vous n''\\u00eates pas \\u00e0 l''origine de cette requ\\u00eate, veuillez ignorer ce message ; aucun changement ne sera effectu\\u00e9 sur votre compte.</p>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-18498] French i18n contains wrong param |
339,319 | 18.06.2021 14:22:07 | -7,200 | b4536a394abc8551ce9af24491278a56e25c2290 | Missing null check for session.userCache() added
NPE when existing user from LDAP is found (same LDAP_ID, but with changed username) and session.userCache() is null. | [
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProvider.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProvider.java",
"diff": "@@ -525,7 +525,9 @@ public class LDAPStorageProvider implements UserStorageProvider,\nif(existingLocalUser != null){\nimported = existingLocalUser;\n// Need to evict the existing user from cache\n+ if (session.userCache() != null) {\nsession.userCache().evict(realm, existingLocalUser);\n+ }\n} else {\nimported = session.userLocalStorage().addUser(realm, ldapUsername);\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Missing null check for session.userCache() added
NPE when existing user from LDAP is found (same LDAP_ID, but with changed username) and session.userCache() is null. |
339,251 | 01.08.2021 16:55:30 | -28,800 | a0b01b6ef4fc4d35964353696a2a7cd8ac74c69f | The username returned by token introspect endpoint is null when remove or modify username mapper | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/AccessTokenIntrospectionProvider.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/AccessTokenIntrospectionProvider.java",
"diff": "@@ -25,6 +25,7 @@ import org.keycloak.crypto.SignatureProvider;\nimport org.keycloak.crypto.SignatureVerifierContext;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserModel;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.services.Urls;\nimport org.keycloak.util.JsonSerialization;\n@@ -56,7 +57,17 @@ public class AccessTokenIntrospectionProvider implements TokenIntrospectionProvi\nif (accessToken != null) {\ntokenMetadata = JsonSerialization.createObjectNode(accessToken);\ntokenMetadata.put(\"client_id\", accessToken.getIssuedFor());\n+\n+ if (!tokenMetadata.has(\"username\")) {\n+ if (accessToken.getPreferredUsername() != null) {\ntokenMetadata.put(\"username\", accessToken.getPreferredUsername());\n+ } else {\n+ UserModel userModel = session.users().getUserById(realm, accessToken.getSubject());\n+ if (userModel != null) {\n+ tokenMetadata.put(\"username\", userModel.getUsername());\n+ }\n+ }\n+ }\n} else {\ntokenMetadata = JsonSerialization.createObjectNode();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/TokenIntrospectionTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/TokenIntrospectionTest.java",
"diff": "@@ -31,15 +31,17 @@ import org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.OAuthErrorException;\n+import org.keycloak.admin.client.resource.ClientScopesResource;\nimport org.keycloak.crypto.Algorithm;\nimport org.keycloak.events.Errors;\nimport org.keycloak.jose.jws.JWSInput;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\n-import org.keycloak.representations.RefreshToken;\nimport org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.ClientScopeRepresentation;\nimport org.keycloak.representations.idm.CredentialRepresentation;\nimport org.keycloak.representations.idm.EventRepresentation;\nimport org.keycloak.representations.idm.OAuth2ErrorRepresentation;\n+import org.keycloak.representations.idm.ProtocolMapperRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.representations.oidc.TokenMetadataRepresentation;\n@@ -62,6 +64,7 @@ import java.io.UnsupportedEncodingException;\nimport java.util.ArrayList;\nimport java.util.LinkedList;\nimport java.util.List;\n+import java.util.Map;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertFalse;\n@@ -106,6 +109,25 @@ public class TokenIntrospectionTest extends AbstractTestRealmKeycloakTest {\ntestRealm.getUsers().add(user);\n}\n+ @Override\n+ protected void afterAbstractKeycloakTestRealmImport() {\n+ ClientScopesResource clientScopesResource = testRealm().clientScopes();\n+ List<ClientScopeRepresentation> clientScopeRepresentations = clientScopesResource.findAll();\n+ for (ClientScopeRepresentation scope : clientScopeRepresentations) {\n+ List<ProtocolMapperRepresentation> mappers = scope.getProtocolMappers();\n+ if (mappers != null) {\n+ for (ProtocolMapperRepresentation mapper : mappers) {\n+ if (\"username\".equals(mapper.getName())) {\n+ Map<String, String> config = mapper.getConfig();\n+ config.put(\"user.attribute\", \"username\");\n+ config.put(\"claim.name\", \"preferred_username12\");\n+ clientScopesResource.get(scope.getId()).getProtocolMappers().update(mapper.getId(), mapper);\n+ }\n+ }\n+ }\n+ }\n+ }\n+\n@Test\npublic void testConfidentialClientCredentialsBasicAuthentication() throws Exception {\noauth.doLogin(\"test-user@localhost\", \"password\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16703 The username returned by token introspect endpoint is null when remove or modify username mapper |
339,479 | 07.04.2020 14:37:43 | -7,200 | d8cb279bc4af68a023dd4fa05e673f95ca3340ea | add config for loading custom IdMapper class | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/servlet-filter/src/main/java/org/keycloak/adapters/servlet/KeycloakOIDCFilter.java",
"new_path": "adapters/oidc/servlet-filter/src/main/java/org/keycloak/adapters/servlet/KeycloakOIDCFilter.java",
"diff": "@@ -43,6 +43,9 @@ import java.io.FileInputStream;\nimport java.io.FileNotFoundException;\nimport java.io.IOException;\nimport java.io.InputStream;\n+import java.lang.reflect.Constructor;\n+import java.lang.reflect.InvocationTargetException;\n+import java.lang.reflect.Modifier;\nimport java.util.List;\nimport java.util.logging.Level;\nimport java.util.logging.Logger;\n@@ -58,6 +61,8 @@ public class KeycloakOIDCFilter implements Filter {\npublic static final String SKIP_PATTERN_PARAM = \"keycloak.config.skipPattern\";\n+ public static final String ID_MAPPER_PARAM = \"keycloak.config.idMapper\";\n+\npublic static final String CONFIG_RESOLVER_PARAM = \"keycloak.config.resolver\";\npublic static final String CONFIG_FILE_PARAM = \"keycloak.config.file\";\n@@ -94,6 +99,28 @@ public class KeycloakOIDCFilter implements Filter {\nskipPattern = Pattern.compile(skipPatternDefinition, Pattern.DOTALL);\n}\n+ String idMapperClassName = filterConfig.getInitParameter(ID_MAPPER_PARAM);\n+ if (idMapperClassName != null) {\n+ try {\n+ final Class<?> idMapperClass = getClass().getClassLoader().loadClass(idMapperClassName);\n+ final Constructor<?> idMapperConstructor = idMapperClass.getDeclaredConstructor();\n+ Object idMapperInstance = null;\n+ // for KEYCLOAK-13745 test\n+ if (idMapperConstructor.getModifiers() == Modifier.PRIVATE) {\n+ idMapperInstance = idMapperClass.getMethod(\"getInstance\").invoke(null);\n+ } else {\n+ idMapperInstance = idMapperConstructor.newInstance();\n+ }\n+ if(idMapperInstance instanceof SessionIdMapper) {\n+ this.idMapper = (SessionIdMapper) idMapperInstance;\n+ } else {\n+ log.log(Level.WARNING, \"SessionIdMapper class {0} is not instance of org.keycloak.adapters.spi.SessionIdMapper\", idMapperClassName);\n+ }\n+ } catch (ClassNotFoundException | NoSuchMethodException | InstantiationException | IllegalAccessException | InvocationTargetException e) {\n+ log.log(Level.WARNING, \"SessionIdMapper class could not be instanced\", e);\n+ }\n+ }\n+\nif (definedconfigResolver != null) {\ndeploymentContext = new AdapterDeploymentContext(definedconfigResolver);\nlog.log(Level.INFO, \"Using {0} to resolve Keycloak configuration on a per-request basis.\", definedconfigResolver.getClass());\n@@ -160,25 +187,7 @@ public class KeycloakOIDCFilter implements Filter {\nreturn;\n}\n- PreAuthActionsHandler preActions = new PreAuthActionsHandler(new UserSessionManagement() {\n- @Override\n- public void logoutAll() {\n- if (idMapper != null) {\n- idMapper.clear();\n- }\n- }\n-\n- @Override\n- public void logoutHttpSessions(List<String> ids) {\n- log.fine(\"**************** logoutHttpSessions\");\n- //System.err.println(\"**************** logoutHttpSessions\");\n- for (String id : ids) {\n- log.finest(\"removed idMapper: \" + id);\n- idMapper.removeSession(id);\n- }\n-\n- }\n- }, deploymentContext, facade);\n+ PreAuthActionsHandler preActions = new PreAuthActionsHandler(new IdMapperUserSessionManagement(), deploymentContext, facade);\nif (preActions.handleRequest()) {\n//System.err.println(\"**************** preActions.handleRequest happened!\");\n@@ -241,4 +250,24 @@ public class KeycloakOIDCFilter implements Filter {\npublic void destroy() {\n}\n+\n+ private class IdMapperUserSessionManagement implements UserSessionManagement {\n+ @Override\n+ public void logoutAll() {\n+ if (idMapper != null) {\n+ idMapper.clear();\n+ }\n+ }\n+\n+ @Override\n+ public void logoutHttpSessions(List<String> ids) {\n+ log.fine(\"**************** logoutHttpSessions\");\n+ //System.err.println(\"**************** logoutHttpSessions\");\n+ for (String id : ids) {\n+ log.finest(\"removed idMapper: \" + id);\n+ idMapper.removeSession(id);\n+ }\n+\n+ }\n+ }\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/test-apps/servlets/src/main/java/org/keycloak/testsuite/adapter/spi/TestSessionIdMapper.java",
"diff": "+package org.keycloak.testsuite.adapter.spi;\n+\n+import org.keycloak.adapters.spi.SessionIdMapper;\n+\n+import java.util.HashSet;\n+import java.util.Set;\n+\n+public class TestSessionIdMapper implements SessionIdMapper {\n+\n+ private static final TestSessionIdMapper SINGLETON = new TestSessionIdMapper();\n+\n+ private static Set<String> whoCalled = new HashSet<>();\n+\n+ private TestSessionIdMapper() {\n+ }\n+\n+ public boolean isCalledBy(String className) {\n+ return whoCalled.contains(className);\n+ }\n+\n+ public static TestSessionIdMapper getInstance() {\n+ StackTraceElement[] ste = (new Throwable()).getStackTrace();\n+ for (int i = 0; i < ste.length; i++) {\n+ whoCalled.add(ste[i].getClassName());\n+ }\n+ return SINGLETON;\n+ }\n+\n+ @Override\n+ public boolean hasSession(String id) {\n+ return false;\n+ }\n+\n+ @Override\n+ public void clear() {\n+ whoCalled.clear();\n+ }\n+\n+ @Override\n+ public Set<String> getUserSessions(String principal) {\n+ return null;\n+ }\n+\n+ @Override\n+ public String getSessionFromSSO(String sso) {\n+ return null;\n+ }\n+\n+ @Override\n+ public void map(String sso, String principal, String session) {\n+ }\n+\n+ @Override\n+ public void removeSession(String session) {\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/DeploymentArchiveProcessor.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/DeploymentArchiveProcessor.java",
"diff": "@@ -250,23 +250,8 @@ public class DeploymentArchiveProcessor implements ApplicationArchiveProcessor {\n}\nappendChildInDocument(webXmlDoc, \"web-app\", filter);\n-\n- // Limitation that all deployments of annotated class use same skipPattern. Refactor if something more flexible is needed (would require more tricky web.xml parsing though...)\n- String skipPattern = testClass.getAnnotation(UseServletFilter.class).skipPattern();\n- if (skipPattern != null && !skipPattern.isEmpty()) {\n- Element initParam = webXmlDoc.createElement(\"init-param\");\n-\n- Element paramName = webXmlDoc.createElement(\"param-name\");\n- paramName.setTextContent(KeycloakOIDCFilter.SKIP_PATTERN_PARAM);\n-\n- Element paramValue = webXmlDoc.createElement(\"param-value\");\n- paramValue.setTextContent(skipPattern);\n-\n- initParam.appendChild(paramName);\n- initParam.appendChild(paramValue);\n-\n- filter.appendChild(initParam);\n- }\n+ addInitParam(webXmlDoc, filter, KeycloakOIDCFilter.SKIP_PATTERN_PARAM, testClass.getAnnotation(UseServletFilter.class).skipPattern());\n+ addInitParam(webXmlDoc, filter, KeycloakOIDCFilter.ID_MAPPER_PARAM, testClass.getAnnotation(UseServletFilter.class).idMapper());\nappendChildInDocument(webXmlDoc, \"web-app\", filter);\n@@ -299,6 +284,24 @@ public class DeploymentArchiveProcessor implements ApplicationArchiveProcessor {\narchive.add(new StringAsset((documentToString(webXmlDoc))), WEBXML_PATH);\n}\n+ private void addInitParam(Document webXmlDoc, Element filter, String initParamName, String initParamValue) {\n+ // Limitation that all deployments of annotated class use same skipPattern. Refactor if something more flexible is needed (would require more tricky web.xml parsing though...)\n+ if (initParamValue != null && !initParamValue.isEmpty()) {\n+ Element initParam = webXmlDoc.createElement(\"init-param\");\n+\n+ Element paramName = webXmlDoc.createElement(\"param-name\");\n+ paramName.setTextContent(initParamName);\n+\n+ Element paramValue = webXmlDoc.createElement(\"param-value\");\n+ paramValue.setTextContent(initParamValue);\n+\n+ initParam.appendChild(paramName);\n+ initParam.appendChild(paramValue);\n+\n+ filter.appendChild(initParam);\n+ }\n+ }\n+\nprivate String getKeycloakResolverClass(Document doc) {\ntry {\nXPathFactory factory = XPathFactory.newInstance();\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/DemoFilterServletAdapterTestForCustomizedIdMapper.java",
"diff": "+/*\n+ * Copyright 2018 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.adapter.servlet;\n+\n+import org.junit.Test;\n+import org.keycloak.testsuite.adapter.AbstractServletsAdapterTest;\n+import org.keycloak.testsuite.adapter.page.CustomerPortal;\n+import org.keycloak.testsuite.adapter.spi.TestSessionIdMapper;\n+import org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n+import org.keycloak.testsuite.auth.page.login.OIDCLogin;\n+import org.keycloak.testsuite.util.JavascriptBrowser;\n+import org.keycloak.testsuite.utils.annotation.UseServletFilter;\n+import org.keycloak.testsuite.utils.arquillian.ContainerConstants;\n+import org.openqa.selenium.WebDriver;\n+import org.jboss.arquillian.container.test.api.Deployment;\n+import org.jboss.arquillian.drone.api.annotation.Drone;\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.jboss.shrinkwrap.api.spec.WebArchive;\n+\n+import static org.junit.Assert.assertTrue;\n+\n+@AppServerContainer(ContainerConstants.APP_SERVER_UNDERTOW)\n+@AppServerContainer(ContainerConstants.APP_SERVER_WILDFLY)\n+@AppServerContainer(ContainerConstants.APP_SERVER_WILDFLY_DEPRECATED)\n+@AppServerContainer(ContainerConstants.APP_SERVER_EAP)\n+@AppServerContainer(ContainerConstants.APP_SERVER_EAP6)\n+@AppServerContainer(ContainerConstants.APP_SERVER_EAP71)\n+@UseServletFilter(filterName = \"oidc-filter\", filterClass = \"org.keycloak.adapters.servlet.KeycloakOIDCFilter\",\n+ filterDependency = \"org.keycloak:keycloak-servlet-filter-adapter\", skipPattern = \"/error.html\",\n+ idMapper = \"org.keycloak.testsuite.adapter.spi.TestSessionIdMapper\")\n+public class DemoFilterServletAdapterTestForCustomizedIdMapper extends AbstractServletsAdapterTest {\n+\n+ @Drone\n+ @JavascriptBrowser\n+ protected WebDriver jsDriver;\n+\n+ @Page\n+ protected CustomerPortal customerPortal;\n+\n+ @Deployment(name = CustomerPortal.DEPLOYMENT_NAME)\n+ protected static WebArchive customerPortal() {\n+ return servletDeployment(CustomerPortal.DEPLOYMENT_NAME, CustomerServlet.class, ErrorServlet.class, ServletTestUtils.class);\n+ }\n+\n+ // KEYCLOAK-13745\n+ @Test\n+ public void testCustomizedSessionIdMapper() {\n+ customerPortal.navigateTo();\n+ TestSessionIdMapper singleton = TestSessionIdMapper.getInstance();\n+ assertTrue(singleton.isCalledBy(getClass().getAnnotation(UseServletFilter.class).filterClass()));\n+ singleton.clear();\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/util/src/main/java/org/keycloak/testsuite/utils/annotation/UseServletFilter.java",
"new_path": "testsuite/integration-arquillian/util/src/main/java/org/keycloak/testsuite/utils/annotation/UseServletFilter.java",
"diff": "@@ -23,4 +23,5 @@ public @interface UseServletFilter {\nString filterPattern() default \"/*\";\nString dispatcherType() default \"\";\nString skipPattern() default \"\";\n+ String idMapper() default \"\";\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/util/src/main/java/org/keycloak/testsuite/utils/arquillian/DeploymentArchiveProcessorUtils.java",
"new_path": "testsuite/integration-arquillian/util/src/main/java/org/keycloak/testsuite/utils/arquillian/DeploymentArchiveProcessorUtils.java",
"diff": "@@ -124,21 +124,9 @@ public class DeploymentArchiveProcessorUtils {\n// Limitation that all deployments of annotated class use same skipPattern. Refactor if\n// something more flexible is needed (would require more tricky web.xml parsing though...)\n- String skipPattern = testClass.getAnnotation(UseServletFilter.class).skipPattern();\n- if (skipPattern != null && !skipPattern.isEmpty()) {\n- Element initParam = webXmlDoc.createElement(\"init-param\");\n-\n- Element paramName = webXmlDoc.createElement(\"param-name\");\n- paramName.setTextContent(KeycloakOIDCFilter.SKIP_PATTERN_PARAM);\n-\n- Element paramValue = webXmlDoc.createElement(\"param-value\");\n- paramValue.setTextContent(skipPattern);\n-\n- initParam.appendChild(paramName);\n- initParam.appendChild(paramValue);\n+ addInitParam(webXmlDoc, filter, KeycloakOIDCFilter.SKIP_PATTERN_PARAM, testClass.getAnnotation(UseServletFilter.class).skipPattern());\n+ addInitParam(webXmlDoc, filter, KeycloakOIDCFilter.ID_MAPPER_PARAM, testClass.getAnnotation(UseServletFilter.class).idMapper());\n- filter.appendChild(initParam);\n- }\nIOUtil.appendChildInDocument(webXmlDoc, \"web-app\", filter);\n@@ -169,6 +157,24 @@ public class DeploymentArchiveProcessorUtils {\narchive.add(new StringAsset((IOUtil.documentToString(webXmlDoc))), WEBXML_PATH);\n}\n+ private static void addInitParam(Document webXmlDoc, Element filter, String initParamName, String initParamValue) {\n+ // Limitation that all deployments of annotated class use same skipPattern. Refactor if something more flexible is needed (would require more tricky web.xml parsing though...)\n+ if (initParamValue != null && !initParamValue.isEmpty()) {\n+ Element initParam = webXmlDoc.createElement(\"init-param\");\n+\n+ Element paramName = webXmlDoc.createElement(\"param-name\");\n+ paramName.setTextContent(initParamName);\n+\n+ Element paramValue = webXmlDoc.createElement(\"param-value\");\n+ paramValue.setTextContent(initParamValue);\n+\n+ initParam.appendChild(paramName);\n+ initParam.appendChild(paramValue);\n+\n+ filter.appendChild(initParam);\n+ }\n+ }\n+\npublic static String getKeycloakResolverClass(Document doc) {\ntry {\nXPathFactory factory = XPathFactory.newInstance();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-17693 add config for loading custom IdMapper class |
339,465 | 03.08.2021 10:54:49 | -7,200 | b1d39aa136662d54deca10c97374f0932ce6316b | DirectGrant login should fail if authenticationSession contains some required actions | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"diff": "@@ -660,7 +660,7 @@ public class TokenEndpoint {\n}\nprocessor.evaluateRequiredActionTriggers();\nUserModel user = authSession.getAuthenticatedUser();\n- if (user.getRequiredActionsStream().count() > 0) {\n+ if (user.getRequiredActionsStream().count() > 0 || authSession.getRequiredActions().size() > 0) {\n// Remove authentication session as \"Resource Owner Password Credentials Grant\" is single-request scoped authentication\nnew AuthenticationSessionManager(session).removeAuthenticationSession(realm, authSession, false);\nevent.error(Errors.RESOLVE_REQUIRED_ACTIONS);\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/DirectGrantFlowTest.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ *\n+ */\n+\n+package org.keycloak.testsuite.forms;\n+\n+import java.util.List;\n+import java.util.function.Consumer;\n+\n+import org.jboss.arquillian.drone.api.annotation.Drone;\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.jboss.arquillian.test.api.ArquillianResource;\n+import org.junit.Rule;\n+import org.junit.Test;\n+import org.keycloak.authentication.authenticators.browser.OTPFormAuthenticatorFactory;\n+import org.keycloak.authentication.authenticators.directgrant.ValidatePassword;\n+import org.keycloak.authentication.authenticators.directgrant.ValidateUsername;\n+import org.keycloak.models.AuthenticationExecutionModel;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\n+import org.keycloak.testsuite.AssertEvents;\n+import org.keycloak.testsuite.util.FlowUtil;\n+import org.keycloak.testsuite.util.OAuthClient;\n+import org.openqa.selenium.WebDriver;\n+\n+import static org.junit.Assert.assertEquals;\n+\n+/**\n+ * Test of custom configurations of DirectGrant flow (Resource Owner Password Credentials Grant)\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class DirectGrantFlowTest extends AbstractTestRealmKeycloakTest {\n+\n+ @ArquillianResource\n+ protected OAuthClient oauth;\n+\n+ @Drone\n+ protected WebDriver driver;\n+\n+ @Rule\n+ public AssertEvents events = new AssertEvents(this);\n+\n+ @Override\n+ public void configureTestRealm(RealmRepresentation testRealm) {\n+ }\n+\n+\n+ private void configureDirectGrantFlowWithOTPForm(String newFlowAlias) {\n+ testingClient.server(\"test\").run(session -> FlowUtil.inCurrentRealm(session).copyDirectGrantFlow(newFlowAlias));\n+ testingClient.server(\"test\").run(session -> FlowUtil.inCurrentRealm(session)\n+ .selectFlow(newFlowAlias)\n+ .clear()\n+ .addAuthenticatorExecution(AuthenticationExecutionModel.Requirement.REQUIRED, ValidateUsername.PROVIDER_ID)\n+ .addAuthenticatorExecution(AuthenticationExecutionModel.Requirement.REQUIRED, ValidatePassword.PROVIDER_ID)\n+ .addAuthenticatorExecution(AuthenticationExecutionModel.Requirement.REQUIRED, OTPFormAuthenticatorFactory.PROVIDER_ID)\n+ .defineAsDirectGrantFlow()\n+ );\n+ }\n+\n+ // KEYCLOAK-18949\n+ @Test\n+ public void testDirectGrantLoginWithOTPFormShouldFail() throws Exception {\n+ configureDirectGrantFlowWithOTPForm(\"new-direct-grant\");\n+\n+ String clientId = \"direct-grant\";\n+ String login = \"test-user@localhost\";\n+\n+ // User should not be able to login as there was required action added to authenticationSession by OTPFormAuthenticator\n+ oauth.clientId(clientId);\n+ OAuthClient.AccessTokenResponse response = oauth.doGrantAccessTokenRequest(\"password\", login, \"password\", null);\n+\n+ assertEquals(400, response.getStatusCode());\n+ assertEquals(\"invalid_grant\", response.getError());\n+ assertEquals(\"Account is not fully set up\", response.getErrorDescription());\n+ }\n+\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/FlowUtil.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/FlowUtil.java",
"diff": "@@ -82,6 +82,10 @@ public class FlowUtil {\nreturn copyFlow(DefaultAuthenticationFlows.REGISTRATION_FLOW, newFlowAlias);\n}\n+ public FlowUtil copyDirectGrantFlow(String newFlowAlias) {\n+ return copyFlow(DefaultAuthenticationFlows.DIRECT_GRANT_FLOW, newFlowAlias);\n+ }\n+\npublic FlowUtil copyFlow(String original, String newFlowAlias) {\nflowAlias = newFlowAlias;\nAuthenticationFlowModel existingBrowserFlow = realm.getFlowByAlias(original);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/utils/src/main/resources/log4j.properties",
"new_path": "testsuite/utils/src/main/resources/log4j.properties",
"diff": "@@ -74,6 +74,9 @@ log4j.logger.org.keycloak.models.sessions.infinispan=${keycloak.infinispan.loggi\n# Enable to view details about LDAP performance operations\n# log4j.logger.org.keycloak.storage.ldap.idm.store.ldap.LDAPOperationManager.perf=trace\n+# Enable to view MSAD mapper logging\n+#log4j.logger.org.keycloak.storage.ldap.mappers.msad.MSADUserAccountControlStorageMapper=trace\n+\n# Enable to view kerberos/spnego logging\n# log4j.logger.org.keycloak.federation.kerberos=trace\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18949 DirectGrant login should fail if authenticationSession contains some required actions |
339,506 | 09.06.2021 11:14:06 | -7,200 | 565251d5a6f0d7885a9a5fc84037161d582af982 | Fix Groups search by name returns unwanted groups, cleanup test, skip tests on map storage provider feature | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/group/GroupTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/group/GroupTest.java",
"diff": "@@ -19,6 +19,7 @@ package org.keycloak.testsuite.admin.group;\nimport com.google.common.collect.Comparators;\nimport org.junit.Assert;\n+import org.junit.Assume;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.GroupResource;\nimport org.keycloak.admin.client.resource.GroupsResource;\n@@ -26,6 +27,7 @@ import org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.admin.client.resource.RoleMappingResource;\nimport org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.admin.client.resource.UsersResource;\n+import org.keycloak.common.Profile;\nimport org.keycloak.events.admin.OperationType;\nimport org.keycloak.events.admin.ResourceType;\nimport org.keycloak.models.Constants;\n@@ -60,7 +62,6 @@ import java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.UUID;\n-import java.util.stream.Collectors;\nimport javax.ws.rs.ClientErrorException;\nimport javax.ws.rs.core.Response.Status;\nimport static org.hamcrest.Matchers.*;\n@@ -846,7 +847,9 @@ public class GroupTest extends AbstractGroupTest {\n*/\n@Test\npublic void searchForGroupsShouldOnlyReturnMatchingElementsOrIntermediatePaths() {\n-\n+ //Map Group Provider is not working the same way as JPA Group Provider\n+ //see https://issues.redhat.com/browse/KEYCLOAK-18390\n+ Assume.assumeTrue(Profile.getDisabledFeatures().contains(Profile.Feature.MAP_STORAGE));\n/*\n* /g1/g1.1-bubu\n* /g1/g1.2-test1234\n@@ -876,8 +879,7 @@ public class GroupTest extends AbstractGroupTest {\ntry {\n// we search for \"test1234\" and expect only /g1/g1.2-test1234, /g2-test1234 and /g3/g3.1-test1234 as a result\nList<GroupRepresentation> result = realm.groups().groups(needle, 0, 100);\n- // ensure stable sorting to make tests pass\n- result = result.stream().sorted(Comparator.comparing(GroupRepresentation::getName)).collect(Collectors.toList());\n+\nassertEquals(3, result.size());\nassertEquals(\"g1\", result.get(0).getName());\nassertEquals(1, result.get(0).getSubGroups().size());\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18380 Fix Groups search by name returns unwanted groups, cleanup test, skip tests on map storage provider feature |
339,506 | 09.06.2021 14:16:00 | -7,200 | 5d9d749fbdbd0693fb3cb4835662c4b54619faf5 | Fix Groups search by name returns unwanted groups | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/group/GroupTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/group/GroupTest.java",
"diff": "@@ -847,11 +847,9 @@ public class GroupTest extends AbstractGroupTest {\n*/\n@Test\npublic void searchForGroupsShouldOnlyReturnMatchingElementsOrIntermediatePaths() {\n- //Map Group Provider is not working the same way as JPA Group Provider\n- //see https://issues.redhat.com/browse/KEYCLOAK-18390\n- Assume.assumeTrue(Profile.getDisabledFeatures().contains(Profile.Feature.MAP_STORAGE));\n+\n/*\n- * /g1/g1.1-bubu\n+ * /g1/g1.1-gugu\n* /g1/g1.2-test1234\n* /g2-test1234\n* /g3/g3.1-test1234/g3.1.1\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18380 Fix Groups search by name returns unwanted groups
Signed-off-by: Thomas Darimont <[email protected]>
Signed-off-by: Thomas Darimont <[email protected]> |
339,185 | 03.08.2021 22:46:05 | -7,200 | 2acb43a6277acb3ab3f177fa6165d3e6ae0ee0c6 | Fix index on client attributes | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-14.0.0.xml",
"new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-14.0.0.xml",
"diff": "<changeSet author=\"keycloak\" id=\"14.0.0-KEYCLOAK-18286\">\n<preConditions onSqlOutput=\"TEST\" onFail=\"MARK_RAN\">\n- <not>\n+ <changeSetExecuted id=\"NONEXISTENT\" author=\"NONEXISTENT\" changeLogFile=\"NONEXISTENT\" /> <!-- Effectively disable this changeset -->\n+ </preConditions>\n+ <createIndex tableName=\"CLIENT_ATTRIBUTES\" indexName=\"IDX_CLIENT_ATT_BY_NAME_VALUE\">\n+ <column name=\"NAME\" type=\"VARCHAR(255)\"/>\n+ <column name=\"VALUE\" type=\"VARCHAR(255)\"/>\n+ </createIndex>\n+ </changeSet>\n+\n+ <changeSet author=\"keycloak\" id=\"14.0.0-KEYCLOAK-18286-revert\">\n+ <preConditions onSqlOutput=\"TEST\" onFail=\"MARK_RAN\">\n+ <indexExists tableName=\"CLIENT_ATTRIBUTES\" indexName=\"IDX_CLIENT_ATT_BY_NAME_VALUE\" />\n+ <or>\n+ <changeSetExecuted id=\"14.0.0-KEYCLOAK-18286\" author=\"keycloak\" changeLogFile=\"META-INF/jpa-changelog-14.0.0.xml\" />\n+ <changeSetExecuted id=\"14.0.0-KEYCLOAK-18286-mysql\" author=\"keycloak\" changeLogFile=\"META-INF/jpa-changelog-14.0.0.xml\" />\n+ </or>\n+ </preConditions>\n+ <dropIndex tableName=\"CLIENT_ATTRIBUTES\" indexName=\"IDX_CLIENT_ATT_BY_NAME_VALUE\"/>\n+ </changeSet>\n+\n+ <changeSet author=\"keycloak\" id=\"14.0.0-KEYCLOAK-18286-supported-dbs\">\n+ <preConditions onSqlOutput=\"TEST\" onFail=\"MARK_RAN\">\n<or>\n<dbms type=\"mysql\"/>\n<dbms type=\"mariadb\"/>\n+ <dbms type=\"postgresql\"/>\n+ <dbms type=\"oracle\"/>\n</or>\n- </not>\n</preConditions>\n<createIndex tableName=\"CLIENT_ATTRIBUTES\" indexName=\"IDX_CLIENT_ATT_BY_NAME_VALUE\">\n<column name=\"NAME\" type=\"VARCHAR(255)\"/>\n- <column name=\"VALUE\" type=\"VARCHAR(255)\"/>\n+ <column name=\"VALUE(255)\" valueComputed=\"VALUE(255)\" />\n</createIndex>\n+ <modifySql dbms=\"postgresql\">\n+ <replace replace=\"VALUE(255)\" with=\"(value::varchar(250))\" />\n+ </modifySql>\n+ <modifySql dbms=\"oracle\">\n+ <replace replace=\"VALUE(255)\" with=\"SUBSTR(VALUE, 1, 250)\" />\n+ </modifySql>\n</changeSet>\n- <changeSet author=\"keycloak\" id=\"14.0.0-KEYCLOAK-18286-mysql\">\n+ <changeSet author=\"keycloak\" id=\"14.0.0-KEYCLOAK-18286-unsupported-dbs\">\n<preConditions onSqlOutput=\"TEST\" onFail=\"MARK_RAN\">\n+ <not>\n<or>\n<dbms type=\"mysql\"/>\n<dbms type=\"mariadb\"/>\n+ <dbms type=\"postgresql\"/>\n+ <dbms type=\"oracle\"/>\n</or>\n+ </not>\n</preConditions>\n<createIndex tableName=\"CLIENT_ATTRIBUTES\" indexName=\"IDX_CLIENT_ATT_BY_NAME_VALUE\">\n<column name=\"NAME\" type=\"VARCHAR(255)\"/>\n- <column name=\"VALUE(255)\" valueComputed=\"VALUE(255)\" />\n+ <!-- Do not include VALUE column -->\n</createIndex>\n</changeSet>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractMigrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractMigrationTest.java",
"diff": "@@ -981,6 +981,55 @@ public abstract class AbstractMigrationTest extends AbstractKeycloakTest {\n});\n}\n+ protected void testExtremelyLongClientAttribute(RealmResource realm) {\n+ log.info(\"Testing SAML certfificates attribute\");\n+\n+ realm.clients().findByClientId(\"migration-saml-client\")\n+ .forEach(clientRepresentation -> {\n+ assertThat(clientRepresentation.getAttributes(), hasEntry(\"extremely_long_attribute\",\n+ \" 00000 00010 00020 00030 00040 00050 00060 00070 00080 00090\"\n+ + \" 00100 00110 00120 00130 00140 00150 00160 00170 00180 00190\"\n+ + \" 00200 00210 00220 00230 00240 00250 00260 00270 00280 00290\"\n+ + \" 00300 00310 00320 00330 00340 00350 00360 00370 00380 00390\"\n+ + \" 00400 00410 00420 00430 00440 00450 00460 00470 00480 00490\"\n+ + \" 00500 00510 00520 00530 00540 00550 00560 00570 00580 00590\"\n+ + \" 00600 00610 00620 00630 00640 00650 00660 00670 00680 00690\"\n+ + \" 00700 00710 00720 00730 00740 00750 00760 00770 00780 00790\"\n+ + \" 00800 00810 00820 00830 00840 00850 00860 00870 00880 00890\"\n+ + \" 00900 00910 00920 00930 00940 00950 00960 00970 00980 00990\"\n+ + \" 01000 01010 01020 01030 01040 01050 01060 01070 01080 01090\"\n+ + \" 01100 01110 01120 01130 01140 01150 01160 01170 01180 01190\"\n+ + \" 01200 01210 01220 01230 01240 01250 01260 01270 01280 01290\"\n+ + \" 01300 01310 01320 01330 01340 01350 01360 01370 01380 01390\"\n+ + \" 01400 01410 01420 01430 01440 01450 01460 01470 01480 01490\"\n+ + \" 01500 01510 01520 01530 01540 01550 01560 01570 01580 01590\"\n+ + \" 01600 01610 01620 01630 01640 01650 01660 01670 01680 01690\"\n+ + \" 01700 01710 01720 01730 01740 01750 01760 01770 01780 01790\"\n+ + \" 01800 01810 01820 01830 01840 01850 01860 01870 01880 01890\"\n+ + \" 01900 01910 01920 01930 01940 01950 01960 01970 01980 01990\"\n+ + \" 02000 02010 02020 02030 02040 02050 02060 02070 02080 02090\"\n+ + \" 02100 02110 02120 02130 02140 02150 02160 02170 02180 02190\"\n+ + \" 02200 02210 02220 02230 02240 02250 02260 02270 02280 02290\"\n+ + \" 02300 02310 02320 02330 02340 02350 02360 02370 02380 02390\"\n+ + \" 02400 02410 02420 02430 02440 02450 02460 02470 02480 02490\"\n+ + \" 02500 02510 02520 02530 02540 02550 02560 02570 02580 02590\"\n+ + \" 02600 02610 02620 02630 02640 02650 02660 02670 02680 02690\"\n+ + \" 02700 02710 02720 02730 02740 02750 02760 02770 02780 02790\"\n+ + \" 02800 02810 02820 02830 02840 02850 02860 02870 02880 02890\"\n+ + \" 02900 02910 02920 02930 02940 02950 02960 02970 02980 02990\"\n+ + \" 03000 03010 03020 03030 03040 03050 03060 03070 03080 03090\"\n+ + \" 03100 03110 03120 03130 03140 03150 03160 03170 03180 03190\"\n+ + \" 03200 03210 03220 03230 03240 03250 03260 03270 03280 03290\"\n+ + \" 03300 03310 03320 03330 03340 03350 03360 03370 03380 03390\"\n+ + \" 03400 03410 03420 03430 03440 03450 03460 03470 03480 03490\"\n+ + \" 03500 03510 03520 03530 03540 03550 03560 03570 03580 03590\"\n+ + \" 03600 03610 03620 03630 03640 03650 03660 03670 03680 03690\"\n+ + \" 03700 03710 03720 03730 03740 03750 03760 03770 03780 03790\"\n+ + \" 03800 03810 03820 03830 03840 03850 03860 03870 03880 03890\"\n+ + \" 03900 03910 03920 03930 03940 03950 03960 03970 03980\"));\n+ });\n+ }\n+\nprotected void testRealmAttributesMigration() {\nlog.info(\"testing realm attributes migration\");\nMap<String, String> realmAttributes = migrationRealm.toRepresentation().getAttributes();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/MigrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/MigrationTest.java",
"diff": "@@ -67,6 +67,7 @@ public class MigrationTest extends AbstractMigrationTest {\n// Always test offline-token login during migration test\ntestOfflineTokenLogin();\n+ testExtremelyLongClientAttribute(migrationRealm);\n}\n@Test\n@@ -82,6 +83,7 @@ public class MigrationTest extends AbstractMigrationTest {\n// Always test offline-token login during migration test\ntestOfflineTokenLogin();\n+ testExtremelyLongClientAttribute(migrationRealm);\n}\n@Test\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-4.8.3.Final.json",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-4.8.3.Final.json",
"diff": "\"saml_assertion_consumer_url_post\": \"http://localhost:8080/sales-post/saml\",\n\"saml_single_logout_service_url_post\": \"http://localhost:8080/sales-post/saml\",\n\"saml.authnstatement\": \"true\",\n+ \"extremely_long_attribute\": \" 00000 00010 00020 00030 00040 00050 00060 00070 00080 00090 00100 00110 00120 00130 00140 00150 00160 00170 00180 00190 00200 00210 00220 00230 00240 00250 00260 00270 00280 00290 00300 00310 00320 00330 00340 00350 00360 00370 00380 00390 00400 00410 00420 00430 00440 00450 00460 00470 00480 00490 00500 00510 00520 00530 00540 00550 00560 00570 00580 00590 00600 00610 00620 00630 00640 00650 00660 00670 00680 00690 00700 00710 00720 00730 00740 00750 00760 00770 00780 00790 00800 00810 00820 00830 00840 00850 00860 00870 00880 00890 00900 00910 00920 00930 00940 00950 00960 00970 00980 00990 01000 01010 01020 01030 01040 01050 01060 01070 01080 01090 01100 01110 01120 01130 01140 01150 01160 01170 01180 01190 01200 01210 01220 01230 01240 01250 01260 01270 01280 01290 01300 01310 01320 01330 01340 01350 01360 01370 01380 01390 01400 01410 01420 01430 01440 01450 01460 01470 01480 01490 01500 01510 01520 01530 01540 01550 01560 01570 01580 01590 01600 01610 01620 01630 01640 01650 01660 01670 01680 01690 01700 01710 01720 01730 01740 01750 01760 01770 01780 01790 01800 01810 01820 01830 01840 01850 01860 01870 01880 01890 01900 01910 01920 01930 01940 01950 01960 01970 01980 01990 02000 02010 02020 02030 02040 02050 02060 02070 02080 02090 02100 02110 02120 02130 02140 02150 02160 02170 02180 02190 02200 02210 02220 02230 02240 02250 02260 02270 02280 02290 02300 02310 02320 02330 02340 02350 02360 02370 02380 02390 02400 02410 02420 02430 02440 02450 02460 02470 02480 02490 02500 02510 02520 02530 02540 02550 02560 02570 02580 02590 02600 02610 02620 02630 02640 02650 02660 02670 02680 02690 02700 02710 02720 02730 02740 02750 02760 02770 02780 02790 02800 02810 02820 02830 02840 02850 02860 02870 02880 02890 02900 02910 02920 02930 02940 02950 02960 02970 02980 02990 03000 03010 03020 03030 03040 03050 03060 03070 03080 03090 03100 03110 03120 03130 03140 03150 03160 03170 03180 03190 03200 03210 03220 03230 03240 03250 03260 03270 03280 03290 03300 03310 03320 03330 03340 03350 03360 03370 03380 03390 03400 03410 03420 03430 03440 03450 03460 03470 03480 03490 03500 03510 03520 03530 03540 03550 03560 03570 03580 03590 03600 03610 03620 03630 03640 03650 03660 03670 03680 03690 03700 03710 03720 03730 03740 03750 03760 03770 03780 03790 03800 03810 03820 03830 03840 03850 03860 03870 03880 03890 03900 03910 03920 03930 03940 03950 03960 03970 03980\",\n\"saml_idp_initiated_sso_url_name\": \"sales-post\"\n}\n}, {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-9.0.3.json",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/migration-test/migration-realm-9.0.3.json",
"diff": "\"saml_assertion_consumer_url_post\": \"http://localhost:8080/sales-post/saml\",\n\"saml_single_logout_service_url_post\": \"http://localhost:8080/sales-post/saml\",\n\"saml.authnstatement\": \"true\",\n+ \"extremely_long_attribute\": \" 00000 00010 00020 00030 00040 00050 00060 00070 00080 00090 00100 00110 00120 00130 00140 00150 00160 00170 00180 00190 00200 00210 00220 00230 00240 00250 00260 00270 00280 00290 00300 00310 00320 00330 00340 00350 00360 00370 00380 00390 00400 00410 00420 00430 00440 00450 00460 00470 00480 00490 00500 00510 00520 00530 00540 00550 00560 00570 00580 00590 00600 00610 00620 00630 00640 00650 00660 00670 00680 00690 00700 00710 00720 00730 00740 00750 00760 00770 00780 00790 00800 00810 00820 00830 00840 00850 00860 00870 00880 00890 00900 00910 00920 00930 00940 00950 00960 00970 00980 00990 01000 01010 01020 01030 01040 01050 01060 01070 01080 01090 01100 01110 01120 01130 01140 01150 01160 01170 01180 01190 01200 01210 01220 01230 01240 01250 01260 01270 01280 01290 01300 01310 01320 01330 01340 01350 01360 01370 01380 01390 01400 01410 01420 01430 01440 01450 01460 01470 01480 01490 01500 01510 01520 01530 01540 01550 01560 01570 01580 01590 01600 01610 01620 01630 01640 01650 01660 01670 01680 01690 01700 01710 01720 01730 01740 01750 01760 01770 01780 01790 01800 01810 01820 01830 01840 01850 01860 01870 01880 01890 01900 01910 01920 01930 01940 01950 01960 01970 01980 01990 02000 02010 02020 02030 02040 02050 02060 02070 02080 02090 02100 02110 02120 02130 02140 02150 02160 02170 02180 02190 02200 02210 02220 02230 02240 02250 02260 02270 02280 02290 02300 02310 02320 02330 02340 02350 02360 02370 02380 02390 02400 02410 02420 02430 02440 02450 02460 02470 02480 02490 02500 02510 02520 02530 02540 02550 02560 02570 02580 02590 02600 02610 02620 02630 02640 02650 02660 02670 02680 02690 02700 02710 02720 02730 02740 02750 02760 02770 02780 02790 02800 02810 02820 02830 02840 02850 02860 02870 02880 02890 02900 02910 02920 02930 02940 02950 02960 02970 02980 02990 03000 03010 03020 03030 03040 03050 03060 03070 03080 03090 03100 03110 03120 03130 03140 03150 03160 03170 03180 03190 03200 03210 03220 03230 03240 03250 03260 03270 03280 03290 03300 03310 03320 03330 03340 03350 03360 03370 03380 03390 03400 03410 03420 03430 03440 03450 03460 03470 03480 03490 03500 03510 03520 03530 03540 03550 03560 03570 03580 03590 03600 03610 03620 03630 03640 03650 03660 03670 03680 03690 03700 03710 03720 03730 03740 03750 03760 03770 03780 03790 03800 03810 03820 03830 03840 03850 03860 03870 03880 03890 03900 03910 03920 03930 03940 03950 03960 03970 03980\",\n\"saml_idp_initiated_sso_url_name\": \"sales-post\"\n}\n},{\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18617 Fix index on client attributes |
339,550 | 03.06.2021 17:47:34 | -32,400 | b31b60fffe33154d075d952dba86a27d3621339b | Support JWKS OAuth2 Client Metadata in the "by value" key loading method | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/keys/loader/ClientPublicKeyLoader.java",
"new_path": "services/src/main/java/org/keycloak/keys/loader/ClientPublicKeyLoader.java",
"diff": "@@ -37,6 +37,7 @@ import org.keycloak.representations.idm.CertificateRepresentation;\nimport org.keycloak.services.util.CertificateInfoHelper;\nimport org.keycloak.services.util.ResolveRelative;\nimport org.keycloak.util.JWKSUtils;\n+import org.keycloak.util.JsonSerialization;\nimport java.security.PublicKey;\nimport java.security.cert.X509Certificate;\n@@ -74,6 +75,9 @@ public class ClientPublicKeyLoader implements PublicKeyLoader {\njwksUrl = ResolveRelative.resolveRelativeUri(session, client.getRootUrl(), jwksUrl);\nJSONWebKeySet jwks = JWKSHttpUtils.sendJwksRequest(session, jwksUrl);\nreturn JWKSUtils.getKeyWrappersForUse(jwks, keyUse);\n+ } else if (config.isUseJwksString()) {\n+ JSONWebKeySet jwks = JsonSerialization.readValue(config.getJwksString(), JSONWebKeySet.class);\n+ return JWKSUtils.getKeyWrappersForUse(jwks, keyUse);\n} else if (keyUse == JWK.Use.SIG) {\ntry {\nCertificateRepresentation certInfo = CertificateInfoHelper.getCertificateFromClient(client, JWTClientAuthenticator.ATTR_PREFIX);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCAdvancedConfigWrapper.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCAdvancedConfigWrapper.java",
"diff": "@@ -125,6 +125,24 @@ public class OIDCAdvancedConfigWrapper {\nsetAttribute(OIDCConfigAttributes.JWKS_URL, jwksUrl);\n}\n+ public boolean isUseJwksString() {\n+ String useJwksString = getAttribute(OIDCConfigAttributes.USE_JWKS_STRING);\n+ return Boolean.parseBoolean(useJwksString);\n+ }\n+\n+ public void setUseJwksString(boolean useJwksString) {\n+ String val = String.valueOf(useJwksString);\n+ setAttribute(OIDCConfigAttributes.USE_JWKS_STRING, val);\n+ }\n+\n+ public String getJwksString() {\n+ return getAttribute(OIDCConfigAttributes.JWKS_STRING);\n+ }\n+\n+ public void setJwksString(String jwksString) {\n+ setAttribute(OIDCConfigAttributes.JWKS_STRING, jwksString);\n+ }\n+\npublic boolean isExcludeSessionStateFromAuthResponse() {\nString excludeSessionStateFromAuthResponse = getAttribute(OIDCConfigAttributes.EXCLUDE_SESSION_STATE_FROM_AUTH_RESPONSE);\nreturn Boolean.parseBoolean(excludeSessionStateFromAuthResponse);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCConfigAttributes.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCConfigAttributes.java",
"diff": "@@ -35,6 +35,10 @@ public final class OIDCConfigAttributes {\npublic static final String USE_JWKS_URL = \"use.jwks.url\";\n+ public static final String JWKS_STRING = \"jwks.string\";\n+\n+ public static final String USE_JWKS_STRING = \"use.jwks.string\";\n+\npublic static final String EXCLUDE_SESSION_STATE_FROM_AUTH_RESPONSE = \"exclude.session.state.from.auth.response\";\npublic static final String USE_MTLS_HOK_TOKEN = \"tls.client.certificate.bound.access.tokens\";\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientregistration/oidc/DescriptionConverter.java",
"new_path": "services/src/main/java/org/keycloak/services/clientregistration/oidc/DescriptionConverter.java",
"diff": "@@ -47,10 +47,12 @@ import org.keycloak.representations.oidc.OIDCClientRepresentation;\nimport org.keycloak.services.clientregistration.ClientRegistrationException;\nimport org.keycloak.services.util.CertificateInfoHelper;\nimport org.keycloak.util.JWKSUtils;\n+import org.keycloak.util.JsonSerialization;\nimport org.keycloak.utils.StringUtil;\nimport com.google.common.collect.Streams;\n+import java.io.IOException;\nimport java.net.URI;\nimport java.security.PublicKey;\nimport java.util.ArrayList;\n@@ -237,22 +239,27 @@ public class DescriptionConverter {\n}\nprivate static boolean setPublicKey(OIDCClientRepresentation clientOIDC, ClientRepresentation clientRep) {\n- if (clientOIDC.getJwksUri() == null && clientOIDC.getJwks() == null) {\n- return false;\n- }\n+ OIDCAdvancedConfigWrapper configWrapper = OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep);\n- if (clientOIDC.getJwksUri() != null && clientOIDC.getJwks() != null) {\n+ if (clientOIDC.getJwks() != null) {\n+ if (clientOIDC.getJwksUri() != null) {\nthrow new ClientRegistrationException(\"Illegal to use both jwks_uri and jwks\");\n}\n- OIDCAdvancedConfigWrapper configWrapper = OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep);\n-\n- if (clientOIDC.getJwks() != null) {\nJSONWebKeySet keySet = clientOIDC.getJwks();\nJWK publicKeyJWk = JWKSUtils.getKeyForUse(keySet, JWK.Use.SIG);\n+\n+ try {\n+ configWrapper.setJwksString(JsonSerialization.writeValueAsPrettyString(clientOIDC.getJwks()));\n+ } catch (IOException e) {\n+ throw new ClientRegistrationException(\"Illegal jwks format\");\n+ }\n+ configWrapper.setUseJwksString(true);\n+ configWrapper.setUseJwksUrl(false);\n+\nif (publicKeyJWk == null) {\nreturn false;\n- } else {\n+ }\nPublicKey publicKey = JWKParser.create(publicKeyJWk).toPublicKey();\nString publicKeyPem = KeycloakModelUtils.getPemFromKey(publicKey);\nCertificateRepresentation rep = new CertificateRepresentation();\n@@ -260,17 +267,17 @@ public class DescriptionConverter {\nrep.setKid(publicKeyJWk.getKeyId());\nCertificateInfoHelper.updateClientRepresentationCertificateInfo(clientRep, rep, JWTClientAuthenticator.ATTR_PREFIX);\n- configWrapper.setUseJwksUrl(false);\n-\nreturn true;\n- }\n- } else {\n+ } else if (clientOIDC.getJwksUri() != null) {\nconfigWrapper.setUseJwksUrl(true);\nconfigWrapper.setJwksUrl(clientOIDC.getJwksUri());\n+ configWrapper.setUseJwksString(false);\nreturn true;\n}\n- }\n+ return false;\n+\n+ }\npublic static OIDCClientRepresentation toExternalResponse(KeycloakSession session, ClientRepresentation client, URI uri) {\nOIDCClientRepresentation response = new OIDCClientRepresentation();\n@@ -318,6 +325,13 @@ public class DescriptionConverter {\nif (config.isUseJwksUrl()) {\nresponse.setJwksUri(config.getJwksUrl());\n}\n+ if (config.isUseJwksString()) {\n+ try {\n+ response.setJwks(JsonSerialization.readValue(config.getJwksString(), JSONWebKeySet.class));\n+ } catch (IOException e) {\n+ throw new ClientRegistrationException(\"Illegal jwks format\");\n+ }\n+ }\n// KEYCLOAK-6771 Certificate Bound Token\n// https://tools.ietf.org/html/draft-ietf-oauth-mtls-08#section-6.5\nif (config.isUseMtlsHokToken()) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/validation/DefaultClientValidationProvider.java",
"new_path": "services/src/main/java/org/keycloak/validation/DefaultClientValidationProvider.java",
"diff": "@@ -20,6 +20,7 @@ import org.keycloak.models.ClientModel;\nimport org.keycloak.protocol.ProtocolMapperConfigException;\nimport org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\nimport org.keycloak.protocol.oidc.grants.ciba.CibaClientValidation;\n+import org.keycloak.protocol.oidc.OIDCConfigAttributes;\nimport org.keycloak.protocol.oidc.mappers.PairwiseSubMapperHelper;\nimport org.keycloak.protocol.oidc.utils.PairwiseSubMapperUtils;\nimport org.keycloak.protocol.oidc.utils.PairwiseSubMapperValidator;\n@@ -115,6 +116,7 @@ public class DefaultClientValidationProvider implements ClientValidationProvider\nvalidateUrls(context);\nvalidatePairwiseInClientModel(context);\nnew CibaClientValidation(context).validate();\n+ validateJwks(context);\nreturn context.toResult();\n}\n@@ -217,4 +219,12 @@ public class DefaultClientValidationProvider implements ClientValidationProvider\n}\n}\n+ private void validateJwks(ValidationContext<ClientModel> context) {\n+ ClientModel client = context.getObjectToValidate();\n+\n+ if (Boolean.parseBoolean(client.getAttribute(OIDCConfigAttributes.USE_JWKS_URL))\n+ && Boolean.parseBoolean(client.getAttribute(OIDCConfigAttributes.USE_JWKS_STRING))) {\n+ context.addError(\"jwksUrl\", \"Illegal to use both jwks_uri and jwks_string\", \"duplicatedJwksSettings\");\n+ }\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java",
"diff": "@@ -372,7 +372,7 @@ public abstract class AbstractClientPoliciesTest extends AbstractKeycloakTest {\n// Utilities for Request Object retrieved by reference from jwks_uri\n- protected KeyPair setupJwks(String algorithm, ClientRepresentation clientRepresentation, ClientResource clientResource) throws Exception {\n+ protected KeyPair setupJwksUrl(String algorithm, ClientRepresentation clientRepresentation, ClientResource clientResource) throws Exception {\n// generate and register client keypair\nTestOIDCEndpointsApplicationResource oidcClientEndpointsResource = testingClient.testApp().oidcClientEndpoints();\noidcClientEndpointsResource.generateKeys(algorithm);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java",
"diff": "@@ -2013,7 +2013,7 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\nClientResource clientResource = ApiUtil.findClientByClientId(adminClient.realm(REALM_NAME), clientId);\nClientRepresentation clientRep = clientResource.toRepresentation();\n- KeyPair keyPair = setupJwks(org.keycloak.crypto.Algorithm.ES256, clientRep, clientResource);\n+ KeyPair keyPair = setupJwksUrl(org.keycloak.crypto.Algorithm.ES256, clientRep, clientResource);\nPublicKey publicKey = keyPair.getPublic();\nPrivateKey privateKey = keyPair.getPrivate();\n@@ -2103,7 +2103,7 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\nClientResource clientResource = ApiUtil.findClientByClientId(adminClient.realm(REALM_NAME), clientId);\nClientRepresentation clientRep = clientResource.toRepresentation();\n- KeyPair keyPair = setupJwks(org.keycloak.crypto.Algorithm.RS256, clientRep, clientResource);\n+ KeyPair keyPair = setupJwksUrl(org.keycloak.crypto.Algorithm.RS256, clientRep, clientResource);\nPublicKey publicKey = keyPair.getPublic();\nPrivateKey privateKey = keyPair.getPrivate();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/OIDCJwksClientRegistrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/OIDCJwksClientRegistrationTest.java",
"diff": "@@ -232,6 +232,7 @@ public class OIDCJwksClientRegistrationTest extends AbstractClientRegistrationTe\n// Update client with some bad JWKS_URI\nresponse.setJwksUri(\"http://localhost:4321/non-existent\");\n+ response.setJwks(null);\nreg.auth(Auth.token(response.getRegistrationAccessToken()))\n.oidc().update(response);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSignedJWTTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSignedJWTTest.java",
"diff": "@@ -61,6 +61,7 @@ import org.keycloak.crypto.SignatureSignerContext;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.events.EventType;\n+import org.keycloak.jose.jwk.JSONWebKeySet;\nimport org.keycloak.jose.jws.JWSBuilder;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\n@@ -88,6 +89,7 @@ import org.keycloak.testsuite.util.ClientManager;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.RealmBuilder;\nimport org.keycloak.testsuite.util.UserBuilder;\n+import org.keycloak.util.JsonSerialization;\nimport java.io.ByteArrayInputStream;\nimport java.io.File;\n@@ -297,18 +299,33 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\n}\n@Test\n- public void testCodeToTokenRequestSuccessES256() throws Exception {\n- testCodeToTokenRequestSuccess(Algorithm.ES256);\n+ public void testCodeToTokenRequestSuccessES256usingJwksUri() throws Exception {\n+ testCodeToTokenRequestSuccess(Algorithm.ES256, true);\n}\n@Test\n- public void testCodeToTokenRequestSuccessRS256() throws Exception {\n- testCodeToTokenRequestSuccess(Algorithm.RS256);\n+ public void testCodeToTokenRequestSuccessES256usingJwks() throws Exception {\n+ testCodeToTokenRequestSuccess(Algorithm.ES256, false);\n}\n@Test\n- public void testCodeToTokenRequestSuccessPS256() throws Exception {\n- testCodeToTokenRequestSuccess(Algorithm.PS256);\n+ public void testCodeToTokenRequestSuccessRS256usingJwksUri() throws Exception {\n+ testCodeToTokenRequestSuccess(Algorithm.RS256, true);\n+ }\n+\n+ @Test\n+ public void testCodeToTokenRequestSuccessRS256usingJwks() throws Exception {\n+ testCodeToTokenRequestSuccess(Algorithm.RS256, false);\n+ }\n+\n+ @Test\n+ public void testCodeToTokenRequestSuccessPS256usingJwksUri() throws Exception {\n+ testCodeToTokenRequestSuccess(Algorithm.PS256, true);\n+ }\n+\n+ @Test\n+ public void testCodeToTokenRequestSuccessPS256usingJwks() throws Exception {\n+ testCodeToTokenRequestSuccess(Algorithm.PS256, false);\n}\n@Test\n@@ -328,7 +345,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nOIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setTokenEndpointAuthSigningAlg(Algorithm.ES256);\nclientResource.update(clientRep);\n- testCodeToTokenRequestSuccess(Algorithm.ES256);\n+ testCodeToTokenRequestSuccess(Algorithm.ES256, true);\n} catch (Exception e) {\nAssert.fail();\n} finally {\n@@ -352,7 +369,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nString clientSignedToken;\ntry {\n// setup Jwks\n- KeyPair keyPair = setupJwks(alg, clientRepresentation, clientResource);\n+ KeyPair keyPair = setupJwksUrl(alg, clientRepresentation, clientResource);\nPublicKey publicKey = keyPair.getPublic();\nPrivateKey privateKey = keyPair.getPrivate();\n@@ -370,17 +387,22 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nreturn clientSignedToken;\n} finally {\n// Revert jwks_url settings\n- revertJwksSettings(clientRepresentation, clientResource);\n+ revertJwksUriSettings(clientRepresentation, clientResource);\n}\n}\n- private void testCodeToTokenRequestSuccess(String algorithm) throws Exception {\n+ private void testCodeToTokenRequestSuccess(String algorithm, boolean useJwksUri) throws Exception {\nClientRepresentation clientRepresentation = app2;\nClientResource clientResource = getClient(testRealm.getRealm(), clientRepresentation.getId());\nclientRepresentation = clientResource.toRepresentation();\ntry {\n// setup Jwks\n- KeyPair keyPair = setupJwks(algorithm, clientRepresentation, clientResource);\n+ KeyPair keyPair;\n+ if (useJwksUri) {\n+ keyPair = setupJwksUrl(algorithm, clientRepresentation, clientResource);\n+ } else {\n+ keyPair = setupJwks(algorithm, clientRepresentation, clientResource);\n+ }\nPublicKey publicKey = keyPair.getPublic();\nPrivateKey privateKey = keyPair.getPrivate();\n@@ -402,10 +424,14 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\n.detail(Details.CLIENT_AUTH_METHOD, JWTClientAuthenticator.PROVIDER_ID)\n.assertEvent();\n} finally {\n- // Revert jwks_url settings\n+ // Revert jwks settings\n+ if (useJwksUri) {\n+ revertJwksUriSettings(clientRepresentation, clientResource);\n+ } else {\nrevertJwksSettings(clientRepresentation, clientResource);\n}\n}\n+ }\n@Test\npublic void testDirectGrantRequestSuccess() throws Exception {\n@@ -438,7 +464,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\ntry {\n// setup Jwks\nString signingAlgorithm = Algorithm.PS256;\n- KeyPair keyPair = setupJwks(signingAlgorithm, false, clientRepresentation, clientResource);\n+ KeyPair keyPair = setupJwksUrl(signingAlgorithm, false, clientRepresentation, clientResource);\nPublicKey publicKey = keyPair.getPublic();\nPrivateKey privateKey = keyPair.getPrivate();\n@@ -449,7 +475,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nassertEquals(200, response.getStatusCode());\n} finally {\n// Revert jwks_url settings\n- revertJwksSettings(clientRepresentation, clientResource);\n+ revertJwksUriSettings(clientRepresentation, clientResource);\n}\n}\n@@ -461,7 +487,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\ntry {\n// send a JWS using the default algorithm\nString signingAlgorithm = Algorithm.RS256;\n- KeyPair keyPair = setupJwks(signingAlgorithm, false, clientRepresentation, clientResource);\n+ KeyPair keyPair = setupJwksUrl(signingAlgorithm, false, clientRepresentation, clientResource);\nPublicKey publicKey = keyPair.getPublic();\nPrivateKey privateKey = keyPair.getPrivate();\noauth.clientId(\"client2\");\n@@ -483,7 +509,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nassertEquals(\"invalid signature algorithm\", response.getErrorDescription());\n} finally {\n// Revert jwks_url settings\n- revertJwksSettings(clientRepresentation, clientResource);\n+ revertJwksUriSettings(clientRepresentation, clientResource);\nOIDCAdvancedConfigWrapper.fromClientRepresentation(clientRepresentation).setTokenEndpointAuthSigningAlg(null);\nclientResource.update(clientRepresentation);\n}\n@@ -510,7 +536,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nclientRepresentation = clientResource.toRepresentation();\ntry {\n// setup Jwks\n- KeyPair keyPair = setupJwks(algorithm, clientRepresentation, clientResource);\n+ KeyPair keyPair = setupJwksUrl(algorithm, clientRepresentation, clientResource);\nPublicKey publicKey = keyPair.getPublic();\nPrivateKey privateKey = keyPair.getPrivate();\n@@ -536,7 +562,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\n.assertEvent();\n} finally {\n// Revert jwks_url settings\n- revertJwksSettings(clientRepresentation, clientResource);\n+ revertJwksUriSettings(clientRepresentation, clientResource);\n}\n}\n@@ -870,8 +896,8 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nClientRepresentation clientRepresentation = app2;\nClientResource clientResource = getClient(testRealm.getRealm(), clientRepresentation.getId());\nclientRepresentation = clientResource.toRepresentation();\n-\n- KeyPair keyPair = setupJwks(Algorithm.PS256, clientRepresentation, clientResource);\n+ try {\n+ KeyPair keyPair = setupJwksUrl(Algorithm.PS256, clientRepresentation, clientResource);\nPublicKey publicKey = keyPair.getPublic();\nPrivateKey privateKey = keyPair.getPrivate();\nJsonWebToken assertion = createRequestToken(app2.getClientId(), getRealmInfoUrl());\n@@ -880,13 +906,18 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nList<NameValuePair> parameters = new LinkedList<NameValuePair>();\nparameters.add(new BasicNameValuePair(OAuth2Constants.GRANT_TYPE, OAuth2Constants.CLIENT_CREDENTIALS));\n- parameters.add(new BasicNameValuePair(OAuth2Constants.CLIENT_ASSERTION_TYPE, OAuth2Constants.CLIENT_ASSERTION_TYPE_JWT));\n- parameters.add(new BasicNameValuePair(OAuth2Constants.CLIENT_ASSERTION, createSignledRequestToken(privateKey, publicKey, Algorithm.PS256, assertion)));\n+ parameters\n+ .add(new BasicNameValuePair(OAuth2Constants.CLIENT_ASSERTION_TYPE, OAuth2Constants.CLIENT_ASSERTION_TYPE_JWT));\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.CLIENT_ASSERTION,\n+ createSignledRequestToken(privateKey, publicKey, Algorithm.PS256, assertion)));\ntry (CloseableHttpResponse resp = sendRequest(oauth.getServiceAccountUrl(), parameters)) {\nOAuthClient.AccessTokenResponse response = new OAuthClient.AccessTokenResponse(resp);\nassertNotNull(response.getAccessToken());\n}\n+ } finally {\n+ revertJwksUriSettings(clientRepresentation, clientResource);\n+ }\n}\n@Test\n@@ -895,7 +926,8 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nClientResource clientResource = getClient(testRealm.getRealm(), clientRepresentation.getId());\nclientRepresentation = clientResource.toRepresentation();\n- KeyPair keyPair = setupJwks(Algorithm.PS256, clientRepresentation, clientResource);\n+ try {\n+ KeyPair keyPair = setupJwksUrl(Algorithm.PS256, clientRepresentation, clientResource);\nPublicKey publicKey = keyPair.getPublic();\nPrivateKey privateKey = keyPair.getPrivate();\nJsonWebToken assertion = createRequestToken(app2.getClientId(), getRealmInfoUrl());\n@@ -904,13 +936,18 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nList<NameValuePair> parameters = new LinkedList<NameValuePair>();\nparameters.add(new BasicNameValuePair(OAuth2Constants.GRANT_TYPE, OAuth2Constants.CLIENT_CREDENTIALS));\n- parameters.add(new BasicNameValuePair(OAuth2Constants.CLIENT_ASSERTION_TYPE, OAuth2Constants.CLIENT_ASSERTION_TYPE_JWT));\n- parameters.add(new BasicNameValuePair(OAuth2Constants.CLIENT_ASSERTION, createSignledRequestToken(privateKey, publicKey, Algorithm.PS256, assertion)));\n+ parameters\n+ .add(new BasicNameValuePair(OAuth2Constants.CLIENT_ASSERTION_TYPE, OAuth2Constants.CLIENT_ASSERTION_TYPE_JWT));\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.CLIENT_ASSERTION,\n+ createSignledRequestToken(privateKey, publicKey, Algorithm.PS256, assertion)));\ntry (CloseableHttpResponse resp = sendRequest(oauth.getServiceAccountUrl(), parameters)) {\nOAuthClient.AccessTokenResponse response = new OAuthClient.AccessTokenResponse(resp);\nassertNull(response.getAccessToken());\n}\n+ } finally {\n+ revertJwksUriSettings(clientRepresentation, clientResource);\n+ }\n}\n@Test\n@@ -1092,7 +1129,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nclientRepresentation = clientResource.toRepresentation();\ntry {\n// setup Jwks\n- KeyPair keyPair = setupJwks(algorithm, clientRepresentation, clientResource);\n+ KeyPair keyPair = setupJwksUrl(algorithm, clientRepresentation, clientResource);\nPublicKey publicKey = keyPair.getPublic();\nPrivateKey privateKey = keyPair.getPrivate();\n@@ -1118,7 +1155,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\n.assertEvent();\n} finally {\n// Revert jwks_url settings\n- revertJwksSettings(clientRepresentation, clientResource);\n+ revertJwksUriSettings(clientRepresentation, clientResource);\n}\n}\n@@ -1133,7 +1170,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nclientRepresentation = clientResource.toRepresentation();\ntry {\n// setup Jwks\n- setupJwks(algorithm, clientRepresentation, clientResource);\n+ setupJwksUrl(algorithm, clientRepresentation, clientResource);\n// test\noauth.clientId(\"client2\");\n@@ -1151,7 +1188,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\n.assertEvent();\n} finally {\n// Revert jwks_url settings\n- revertJwksSettings(clientRepresentation, clientResource);\n+ revertJwksUriSettings(clientRepresentation, clientResource);\n}\n}\n@@ -1319,11 +1356,11 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nreturn keyStore;\n}\n- private KeyPair setupJwks(String algorithm, ClientRepresentation clientRepresentation, ClientResource clientResource) throws Exception {\n- return setupJwks(algorithm, true, clientRepresentation, clientResource);\n+ private KeyPair setupJwksUrl(String algorithm, ClientRepresentation clientRepresentation, ClientResource clientResource) throws Exception {\n+ return setupJwksUrl(algorithm, true, clientRepresentation, clientResource);\n}\n- private KeyPair setupJwks(String algorithm, boolean advertiseJWKAlgorithm, ClientRepresentation clientRepresentation, ClientResource clientResource) throws Exception {\n+ private KeyPair setupJwksUrl(String algorithm, boolean advertiseJWKAlgorithm, ClientRepresentation clientRepresentation, ClientResource clientResource) throws Exception {\n// generate and register client keypair\nTestOIDCEndpointsApplicationResource oidcClientEndpointsResource = testingClient.testApp().oidcClientEndpoints();\noidcClientEndpointsResource.generateKeys(algorithm, advertiseJWKAlgorithm);\n@@ -1342,12 +1379,39 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nreturn keyPair;\n}\n- private void revertJwksSettings(ClientRepresentation clientRepresentation, ClientResource clientResource) {\n+ private KeyPair setupJwks(String algorithm, ClientRepresentation clientRepresentation, ClientResource clientResource)\n+ throws Exception {\n+ // generate and register client keypair\n+ TestOIDCEndpointsApplicationResource oidcClientEndpointsResource = testingClient.testApp().oidcClientEndpoints();\n+ oidcClientEndpointsResource.generateKeys(algorithm);\n+ Map<String, String> generatedKeys = oidcClientEndpointsResource.getKeysAsBase64();\n+ KeyPair keyPair = getKeyPairFromGeneratedBase64(generatedKeys, algorithm);\n+\n+ // use and set JWKS\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRepresentation).setUseJwksString(true);\n+ JSONWebKeySet keySet = oidcClientEndpointsResource.getJwks();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRepresentation)\n+ .setJwksString(JsonSerialization.writeValueAsString(keySet));\n+ clientResource.update(clientRepresentation);\n+\n+ // set time offset, so that new keys are downloaded\n+ setTimeOffset(20);\n+\n+ return keyPair;\n+ }\n+\n+ private void revertJwksUriSettings(ClientRepresentation clientRepresentation, ClientResource clientResource) {\nOIDCAdvancedConfigWrapper.fromClientRepresentation(clientRepresentation).setUseJwksUrl(false);\nOIDCAdvancedConfigWrapper.fromClientRepresentation(clientRepresentation).setJwksUrl(null);\nclientResource.update(clientRepresentation);\n}\n+ private void revertJwksSettings(ClientRepresentation clientRepresentation, ClientResource clientResource) {\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRepresentation).setUseJwksString(false);\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRepresentation).setJwksString(null);\n+ clientResource.update(clientRepresentation);\n+ }\n+\nprivate KeyPair getKeyPairFromGeneratedBase64(Map<String, String> generatedKeys, String algorithm) throws Exception {\n// It seems that PemUtils.decodePrivateKey, decodePublicKey can only treat RSA type keys, not EC type keys. Therefore, these are not used.\nString privateKeyBase64 = generatedKeys.get(TestingOIDCEndpointsApplicationResource.PRIVATE_KEY);\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -487,9 +487,13 @@ kid.tooltip=KID (Key ID) of the client public key from imported JWKS.\ntoken-endpoint-auth-signing-alg=Signature Algorithm\ntoken-endpoint-auth-signing-alg.tooltip=JWA algorithm, which the client needs to use when signing a JWT for authentication. If left blank, the client is allowed to use any algorithm.\nuse-jwks-url=Use JWKS URL\n-use-jwks-url.tooltip=If the switch is on, client public keys will be downloaded from given JWKS URL. This allows great flexibility because new keys will be always re-downloaded again when client generates new keypair. If the switch is off, public key (or certificate) from the Keycloak DB is used, so when client keypair changes, you always need to import new key (or certificate) to the Keycloak DB as well.\n+use-jwks-url.tooltip=If the switch is on, client public keys will be downloaded from given JWKS URL. This allows great flexibility because new keys will be always re-downloaded again when client generates new keypair. If the switch is off, public key (or certificate) from the Keycloak DB is used, so when client keypair changes, you always need to import new key (or certificate) to the Keycloak DB as well. This switch is mutually exclusive with the switch \"Use JWKS\".\njwks-url=JWKS URL\njwks-url.tooltip=URL where client keys in JWK format are stored. See JWK specification for more details. If you use Keycloak client adapter with \"jwt\" credential, you can use URL of your app with '/k_jwks' suffix. For example 'http://www.myhost.com/myapp/k_jwks' .\n+use-jwks-string=Use JWKS\n+use-jwks-string.tooltip=If the switch is on, client public keys will be configurable in JWKS. This switch is mutually exclusive with the switch \"Use JWKS URL\".\n+jwks-string=JWKS\n+jwks-string.tooltip=Client keys in JWK format. See JWK specification for more details.\npkce-enabled=Use PKCE\npkce-enabled.tooltip=Use PKCE (Proof of Key-code exchange) for IdP Brokering\npkce-method=PKCE Method\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/messages_en.properties",
"diff": "@@ -41,6 +41,8 @@ pairwiseMalformedSectorIdentifierURI=Malformed Sector Identifier URI.\npairwiseFailedToGetRedirectURIs=Failed to get redirect URIs from the Sector Identifier URI.\npairwiseRedirectURIsMismatch=Client redirect URIs does not match redirect URIs fetched from the Sector Identifier URI.\n+duplicatedJwksSettings=The \"Use JWKS\" switch and the switch \"Use JWKS URL\" cannot be ON at the same time.\n+\nerror-invalid-value=Invalid value.\nerror-invalid-blank=Please specify value.\nerror-empty=Please specify value.\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js",
"diff": "@@ -619,8 +619,26 @@ module.controller('ClientOidcKeyCtrl', function($scope, $location, realm, client\n}\n}\n- $scope.switchChange = function() {\n+ if ($scope.client.attributes[\"use.jwks.string\"]) {\n+ if ($scope.client.attributes[\"use.jwks.string\"] == \"true\") {\n+ $scope.useJwksString = true;\n+ } else {\n+ $scope.useJwksString = false;\n+ }\n+ }\n+\n+ $scope.jwksUrlSwitchChange = function() {\n+ $scope.changed = true;\n+ if ($scope.useJwksUrl == false) {\n+ $scope.useJwksString = false;\n+ }\n+ }\n+\n+ $scope.jwksStringSwitchChange = function() {\n$scope.changed = true;\n+ if ($scope.useJwksString == false) {\n+ $scope.useJwksUrl = false;\n+ }\n}\n$scope.save = function() {\n@@ -631,6 +649,12 @@ module.controller('ClientOidcKeyCtrl', function($scope, $location, realm, client\n$scope.client.attributes[\"use.jwks.url\"] = \"false\";\n}\n+ if ($scope.useJwksString == true) {\n+ $scope.client.attributes[\"use.jwks.string\"] = \"true\";\n+ } else {\n+ $scope.client.attributes[\"use.jwks.string\"] = \"false\";\n+ }\n+\nClient.update({\nrealm : realm.realm,\nclient : client.id\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-oidc-keys.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-oidc-keys.html",
"diff": "<div class=\"form-group\">\n<label class=\"col-md-2 control-label\" for=\"useJwksUrl\">{{:: 'use-jwks-url' | translate}}</label>\n<div class=\"col-sm-6\">\n- <input ng-model=\"useJwksUrl\" name=\"useJwksUrl\" id=\"useJwksUrl\" ng-click=\"switchChange()\" onoffswitch\n+ <input ng-model=\"useJwksUrl\" name=\"useJwksUrl\" id=\"useJwksUrl\" ng-click=\"jwksUrlSwitchChange()\" onoffswitch\non-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\" />\n</div>\n<kc-tooltip>{{:: 'use-jwks-url.tooltip' | translate}}</kc-tooltip>\n<kc-tooltip>{{:: 'jwks-url.tooltip' | translate}}</kc-tooltip>\n</div>\n- <div data-ng-show=\"!useJwksUrl\">\n+ <div class=\"form-group\">\n+ <label class=\"col-md-2 control-label\" for=\"useJwksString\">{{:: 'use-jwks-string' | translate}}</label>\n+ <div class=\"col-sm-6\">\n+ <input ng-model=\"useJwksString\" name=\"useJwksString\" id=\"useJwksString\" ng-click=\"jwksStringSwitchChange()\"\n+ onoffswitch on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\" />\n+ </div>\n+ <kc-tooltip>{{:: 'use-jwks-string.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+\n+ <div class=\"form-group\" data-ng-show=\"useJwksString\">\n+ <label class=\"col-md-2 control-label\" for=\"jwksString\">{{:: 'jwks-string' | translate}}</label>\n+ <div class=\"col-sm-10\">\n+ <textarea type=\"text\" id=\"jwksString\" name=\"jwksString\" class=\"form-control\" rows=\"5\" kc-select-action=\"click\"\n+ data-ng-model=\"client.attributes['jwks.string']\"></textarea>\n+ </div>\n+ <kc-tooltip>{{:: 'jwks-string.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+\n+ <div data-ng-show=\"!useJwksUrl && !useJwksString\">\n<div class=\"form-group\" data-ng-show=\"signingKeyInfo.certificate\">\n<label class=\"col-md-2 control-label\" for=\"signingCert\">{{:: 'certificate' | translate}}</label>\n<div class=\"col-md-10 col-md-offset-2\" data-ng-show=\"client.access.configure\">\n<button class=\"btn btn-default\" type=\"submit\" data-ng-click=\"generateSigningKey()\">{{::\n'gen-new-keys-and-cert' | translate}}</button>\n- <button data-ng-disabled=\"useJwksUrl\" class=\"btn btn-default\" type=\"submit\" data-ng-click=\"importCertificate()\">{{::\n- 'import-certificate' | translate}}</button>\n+ <button data-ng-disabled=\"useJwksUrl || useJwksString\" class=\"btn btn-default\" type=\"submit\"\n+ data-ng-click=\"importCertificate()\">{{:: 'import-certificate' | translate}}</button>\n<button kc-save data-ng-disabled=\"!changed\">{{:: 'save' | translate}}</button>\n<button kc-reset data-ng-disabled=\"!changed\">{{:: 'cancel' | translate}}</button>\n</div>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18341 Support JWKS OAuth2 Client Metadata in the "by value" key loading method |
339,165 | 03.08.2021 13:50:07 | -7,200 | 624a9a3ed7c49215764efd9f6bd522c46750d2c7 | Fix permission error when deleting client | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/authorization/store/syncronization/ClientApplicationSynchronizer.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/authorization/store/syncronization/ClientApplicationSynchronizer.java",
"diff": "@@ -60,6 +60,7 @@ public class ClientApplicationSynchronizer implements Synchronizer<ClientRemoved\nattributes.put(Policy.FilterOption.TYPE, new String[] {\"client\"});\nattributes.put(Policy.FilterOption.CONFIG, new String[] {\"clients\", event.getClient().getId()});\n+ attributes.put(Policy.FilterOption.ANY_OWNER, Policy.FilterOption.EMPTY_FILTER);\nList<Policy> search = storeFactory.getPolicyStore().findByResourceServer(attributes, null, -1, -1);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/UserManagedPermissionServiceTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/authz/UserManagedPermissionServiceTest.java",
"diff": "@@ -109,6 +109,9 @@ public class UserManagedPermissionServiceTest extends AbstractResourceServerTest\n.client(ClientBuilder.create().clientId(\"client-a\")\n.redirectUris(\"http://localhost/resource-server-test\")\n.publicClient())\n+ .client(ClientBuilder.create().clientId(\"client-remove\")\n+ .redirectUris(\"http://localhost/resource-server-test\")\n+ .publicClient())\n.build());\n}\n@@ -992,6 +995,60 @@ public class UserManagedPermissionServiceTest extends AbstractResourceServerTest\nassertTrue(policies.isEmpty());\n}\n+ @Test\n+ public void testRemovePoliciesOnClientDelete() {\n+ ResourceRepresentation resource = new ResourceRepresentation();\n+\n+ resource.setName(\"Resource A\");\n+ resource.setOwnerManagedAccess(true);\n+ resource.setOwner(\"marta\");\n+ resource.addScope(\"Scope A\", \"Scope B\", \"Scope C\");\n+\n+ resource = getAuthzClient().protection().resource().create(resource);\n+\n+ UmaPermissionRepresentation newPermission = new UmaPermissionRepresentation();\n+\n+ newPermission.setName(\"Custom User-Managed Permission\");\n+ newPermission.addClient(\"client-remove\");\n+\n+ ProtectionResource protection = getAuthzClient().protection(\"marta\", \"password\");\n+\n+ protection.policy(resource.getId()).create(newPermission);\n+\n+ getTestingClient().server().run((RunOnServer) UserManagedPermissionServiceTest::testRemovePoliciesOnClientDelete);\n+ }\n+\n+ private static void testRemovePoliciesOnClientDelete(KeycloakSession session) {\n+ RealmModel realm = session.realms().getRealmByName(\"authz-test\");\n+ ClientModel client = realm.getClientByClientId(\"resource-server-test\");\n+ AuthorizationProvider provider = session.getProvider(AuthorizationProvider.class);\n+ UserModel user = session.users().getUserByUsername(realm, \"marta\");\n+ Map<Policy.FilterOption, String[]> filters = new HashMap<>();\n+\n+ filters.put(Policy.FilterOption.TYPE, new String[] {\"uma\"});\n+ filters.put(OWNER, new String[] {user.getId()});\n+\n+ List<Policy> policies = provider.getStoreFactory().getPolicyStore()\n+ .findByResourceServer(filters, client.getId(), -1, -1);\n+ assertEquals(1, policies.size());\n+\n+ Policy policy = policies.get(0);\n+ assertFalse(policy.getResources().isEmpty());\n+\n+ Resource resource = policy.getResources().iterator().next();\n+ assertEquals(\"Resource A\", resource.getName());\n+\n+ realm.removeClient(realm.getClientByClientId(\"client-remove\").getId());\n+\n+ filters = new HashMap<>();\n+\n+ filters.put(OWNER, new String[] {user.getId()});\n+\n+ policies = provider.getStoreFactory().getPolicyStore()\n+ .findByResourceServer(filters, client.getId(), -1, -1);\n+ assertTrue(policies.isEmpty());\n+ }\n+\nprivate List<PolicyRepresentation> getAssociatedPolicies(UmaPermissionRepresentation permission) {\nreturn getClient(getRealm()).authorization().policies().policy(permission.getId()).associatedPolicies();\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18509 Fix permission error when deleting client |
339,500 | 05.08.2021 11:26:47 | -7,200 | b42f765c2abdafd38da3b5908f0a9af1b6aea8c3 | Token OIDC introspection endpoint should not update any of the timestamps | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/AccessTokenIntrospectionProvider.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/AccessTokenIntrospectionProvider.java",
"diff": "package org.keycloak.protocol.oidc;\nimport com.fasterxml.jackson.databind.node.ObjectNode;\n-import org.keycloak.OAuthErrorException;\nimport org.keycloak.TokenVerifier;\nimport org.keycloak.common.VerificationException;\nimport org.keycloak.crypto.SignatureProvider;\n@@ -32,7 +31,6 @@ import org.keycloak.util.JsonSerialization;\nimport javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.Response;\n-import java.io.IOException;\n/**\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n@@ -80,7 +78,7 @@ public class AccessTokenIntrospectionProvider implements TokenIntrospectionProvi\n}\n}\n- protected AccessToken verifyAccessToken(String token) throws OAuthErrorException, IOException {\n+ protected AccessToken verifyAccessToken(String token) {\nAccessToken accessToken;\ntry {\n@@ -97,7 +95,7 @@ public class AccessTokenIntrospectionProvider implements TokenIntrospectionProvi\nRealmModel realm = this.session.getContext().getRealm();\n- return tokenManager.checkTokenValidForIntrospection(session, realm, accessToken) ? accessToken : null;\n+ return tokenManager.checkTokenValidForIntrospection(session, realm, accessToken, false) ? accessToken : null;\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"diff": "@@ -67,7 +67,6 @@ import org.keycloak.representations.RefreshToken;\nimport org.keycloak.services.ErrorResponseException;\nimport org.keycloak.services.managers.AuthenticationManager;\nimport org.keycloak.services.managers.AuthenticationSessionManager;\n-import org.keycloak.services.managers.ResourceAdminManager;\nimport org.keycloak.services.managers.UserSessionCrossDCManager;\nimport org.keycloak.services.managers.UserSessionManager;\nimport org.keycloak.services.resources.IdentityBrokerService;\n@@ -218,16 +217,16 @@ public class TokenManager {\n}\n/**\n- * Checks if the token is valid. Intended usage is for token introspection endpoints as the session last refresh\n- * is updated if the token was valid. This is used to keep the session alive when long lived tokens are used.\n+ * Checks if the token is valid. Optionally the session last refresh and client session timestamp\n+ * are updated if the token was valid. This is used to keep the session alive when long lived tokens are used.\n*\n* @param session\n* @param realm\n* @param token\n+ * @param updateTimestamps\n* @return\n- * @throws OAuthErrorException\n*/\n- public boolean checkTokenValidForIntrospection(KeycloakSession session, RealmModel realm, AccessToken token) throws OAuthErrorException {\n+ public boolean checkTokenValidForIntrospection(KeycloakSession session, RealmModel realm, AccessToken token, boolean updateTimestamps) {\nClientModel client = realm.getClientByClientId(token.getIssuedFor());\nif (client == null || !client.isEnabled()) {\nreturn false;\n@@ -283,7 +282,7 @@ public class TokenManager {\nreturn false;\n}\n- if (valid) {\n+ if (updateTimestamps && valid) {\nint currentTime = Time.currentTime();\nuserSession.setLastSessionRefresh(currentTime);\nif (clientSession != null) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/openshift/OpenShiftTokenReviewEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/openshift/OpenShiftTokenReviewEndpoint.java",
"diff": "@@ -105,7 +105,7 @@ public class OpenShiftTokenReviewEndpoint implements OIDCExtProvider, Environmen\nerror(401, Errors.INVALID_TOKEN, \"Token verification failure\");\n}\n- if (!tokenManager.checkTokenValidForIntrospection(session, realm, token)) {\n+ if (!tokenManager.checkTokenValidForIntrospection(session, realm, token, true)) {\nerror(401, Errors.INVALID_TOKEN, \"Token verification failure\");\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/TokenIntrospectionTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/TokenIntrospectionTest.java",
"diff": "@@ -314,6 +314,8 @@ public class TokenIntrospectionTest extends AbstractTestRealmKeycloakTest {\nAbstractOIDCScopeTest.assertScopes(\"openid email profile\", rep.getScope());\n}\n+\n+\n@Test\npublic void testIntrospectAccessTokenES256() throws Exception {\ntestIntrospectAccessToken(Algorithm.ES256);\n@@ -398,6 +400,28 @@ public class TokenIntrospectionTest extends AbstractTestRealmKeycloakTest {\nassertEquals(\"test-app\", rep.getClientId());\n}\n+ @Test\n+ public void testIntrospectDoesntExtendTokenLifespan() throws Exception {\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ AccessTokenResponse accessTokenResponse = oauth.doAccessTokenRequest(code, \"password\");\n+ accessTokenResponse = oauth.doRefreshTokenRequest(accessTokenResponse.getRefreshToken(), \"password\");\n+\n+ setTimeOffset(1200);\n+\n+ String tokenResponse = oauth.introspectRefreshTokenWithClientCredential(\"confidential-cli\", \"secret1\", accessTokenResponse.getRefreshToken());\n+ TokenMetadataRepresentation rep = JsonSerialization.readValue(tokenResponse, TokenMetadataRepresentation.class);\n+\n+ assertTrue(rep.isActive());\n+ assertEquals(\"test-user@localhost\", rep.getUserName());\n+ assertEquals(\"test-app\", rep.getClientId());\n+\n+ setTimeOffset(1200 + 1200);\n+\n+ accessTokenResponse = oauth.doRefreshTokenRequest(accessTokenResponse.getRefreshToken(), \"password\");\n+ assertEquals(400, accessTokenResponse.getStatusCode());\n+ assertEquals(\"Token is not active\", accessTokenResponse.getErrorDescription());\n+ }\n@Test\npublic void testIntrospectAccessTokenUserDisabled() throws Exception {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18982 Token OIDC introspection endpoint should not update any of the timestamps |
339,500 | 03.08.2021 15:58:35 | -7,200 | 6886bd6651c608011457d259968ab3e906c58336 | ExecutionException when computed future - InfinispanCacheInitializer | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/JpaUserSessionPersisterProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/JpaUserSessionPersisterProvider.java",
"diff": "@@ -228,13 +228,19 @@ public class JpaUserSessionPersisterProvider implements UserSessionPersisterProv\npublic void removeExpired(RealmModel realm) {\nint expiredOffline = Time.currentTime() - realm.getOfflineSessionIdleTimeout() - SessionTimeoutHelper.PERIODIC_CLEANER_IDLE_TIMEOUT_WINDOW_SECONDS;\n+ // prefer client session timeout if set\n+ int expiredClientOffline = expiredOffline;\n+ if (realm.getClientOfflineSessionIdleTimeout() > 0) {\n+ expiredClientOffline = Time.currentTime() - realm.getClientOfflineSessionIdleTimeout() - SessionTimeoutHelper.PERIODIC_CLEANER_IDLE_TIMEOUT_WINDOW_SECONDS;\n+ }\n+\nString offlineStr = offlineToString(true);\nlogger.tracef(\"Trigger removing expired user sessions for realm '%s'\", realm.getName());\nint cs = em.createNamedQuery(\"deleteExpiredClientSessions\")\n.setParameter(\"realmId\", realm.getId())\n- .setParameter(\"lastSessionRefresh\", expiredOffline)\n+ .setParameter(\"lastSessionRefresh\", expiredClientOffline)\n.setParameter(\"offline\", offlineStr)\n.executeUpdate();\n@@ -375,11 +381,14 @@ public class JpaUserSessionPersisterProvider implements UserSessionPersisterProv\nclosing(queryClientSessions.getResultStream()).forEach(clientSession -> {\nPersistentUserSessionAdapter userSession = sessionsById.get(clientSession.getUserSessionId());\n+ // check if we have a user session for the client session\n+ if (userSession != null) {\nboolean added = addClientSessionToAuthenticatedClientSessionsIfPresent(userSession, clientSession);\nif (!added) {\n// client was removed in the meantime\nremovedClientUUIDs.add(clientSession.getClientId());\n}\n+ }\n});\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/UserSessionProviderOfflineModelTest.java",
"new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/UserSessionProviderOfflineModelTest.java",
"diff": "@@ -68,6 +68,9 @@ public class UserSessionProviderOfflineModelTest extends KeycloakModelTest {\nRealmModel realm = s.realms().createRealm(\"test\");\nrealm.setOfflineSessionIdleTimeout(Constants.DEFAULT_OFFLINE_SESSION_IDLE_TIMEOUT);\nrealm.setDefaultRole(s.roles().addRealmRole(realm, Constants.DEFAULT_ROLES_ROLE_PREFIX + \"-\" + realm.getName()));\n+ realm.setOfflineSessionMaxLifespanEnabled(true);\n+ realm.setClientOfflineSessionIdleTimeout(999999999);\n+ realm.setClientOfflineSessionMaxLifespan(999999999);\nthis.realmId = realm.getId();\nthis.kcSession = s;\n@@ -222,6 +225,78 @@ public class UserSessionProviderOfflineModelTest extends KeycloakModelTest {\n}\n}\n+ @Test\n+ public void testLoadUserSessionsWithNotDeletedOfflineClientSessions() {\n+ // Suspend periodic tasks to avoid race-conditions, which may cause missing updates of lastSessionRefresh times to UserSessionPersisterProvider\n+ TimerProvider timer = kcSession.getProvider(TimerProvider.class);\n+ TimerProvider.TimerTaskContext timerTaskCtx = null;\n+ if (timer != null) {\n+ timerTaskCtx = timer.cancelTask(PersisterLastSessionRefreshStoreFactory.DB_LSR_PERIODIC_TASK_NAME);\n+ log.info(\"Cancelled periodic task \" + PersisterLastSessionRefreshStoreFactory.DB_LSR_PERIODIC_TASK_NAME);\n+ }\n+\n+ InfinispanTestUtil.setTestingTimeService(kcSession);\n+\n+ try {\n+ UserSessionModel[] origSessions = inComittedTransaction(session -> {\n+ // Create some online sessions in infinispan\n+ return UserSessionPersisterProviderTest.createSessions(session, realmId);\n+ });\n+\n+ inComittedTransaction(session -> {\n+ RealmModel realm = session.realms().getRealm(realmId);\n+ sessionManager = new UserSessionManager(session);\n+ persister = session.getProvider(UserSessionPersisterProvider.class);\n+\n+ session.sessions().getUserSessionsStream(realm, realm.getClientByClientId(\"test-app\")).collect(Collectors.toList())\n+ .forEach(userSession -> createOfflineSessionIncludeClientSessions(session, userSession));\n+ });\n+\n+ log.info(\"Persisted 3 sessions to UserSessionPersisterProvider\");\n+\n+ inComittedTransaction(session -> {\n+ persister = session.getProvider(UserSessionPersisterProvider.class);\n+\n+ Assert.assertEquals(3, persister.getUserSessionsCount(true));\n+ });\n+\n+ inComittedTransaction(session -> {\n+ RealmModel realm = session.realms().getRealm(realmId);\n+ persister = session.getProvider(UserSessionPersisterProvider.class);\n+\n+ // Expire everything except offline client sessions\n+ Time.setOffset(7000000);\n+\n+ persister.removeExpired(realm);\n+ });\n+\n+ inComittedTransaction(session -> {\n+ RealmModel realm = session.realms().getRealm(realmId);\n+ sessionManager = new UserSessionManager(session);\n+ persister = session.getProvider(UserSessionPersisterProvider.class);\n+\n+ Assert.assertEquals(0, persister.getUserSessionsCount(true));\n+\n+ // create two offline user sessions\n+ UserSessionModel userSession = session.sessions().createUserSession(realm, session.users().getUserByUsername(realm, \"user1\"), \"user1\", \"ip1\", null, false, null, null);\n+ session.sessions().createOfflineUserSession(userSession);\n+ session.sessions().createOfflineUserSession(origSessions[0]);\n+\n+ // try to load user session from persister\n+ Assert.assertEquals(2, persister.loadUserSessionsStream(0, 10, true, \"00000000-0000-0000-0000-000000000000\").count());\n+ });\n+\n+ } finally {\n+ Time.setOffset(0);\n+ kcSession.getKeycloakSessionFactory().publish(new ResetTimeOffsetEvent());\n+ if (timer != null) {\n+ timer.schedule(timerTaskCtx.getRunnable(), timerTaskCtx.getIntervalMillis(), PersisterLastSessionRefreshStoreFactory.DB_LSR_PERIODIC_TASK_NAME);\n+ }\n+\n+ InfinispanTestUtil.revertTimeService();\n+ }\n+ }\n+\nprivate static Set<String> createOfflineSessionIncludeClientSessions(KeycloakSession session, UserSessionModel\nuserSession) {\nSet<String> offlineSessions = new HashSet<>();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18941 ExecutionException when computed future - InfinispanCacheInitializer |
339,502 | 05.07.2021 13:22:06 | -10,800 | 62f222291cb18a49abaf3957accecaeb5b365a51 | Fixing the distribution/server-dist build problem | [
{
"change_type": "MODIFY",
"old_path": "distribution/galleon-feature-packs/server-galleon-pack/pom.xml",
"new_path": "distribution/galleon-feature-packs/server-galleon-pack/pom.xml",
"diff": "<scope>provided</scope>\n</dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-server-feature-pack</artifactId>\n+ <version>${project.version}</version>\n+ <type>pom</type>\n+ <scope>provided</scope>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n+\n<!-- module and copy artifact dependencies -->\n<dependency>\n<groupId>org.keycloak</groupId>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18491 - Fixing the distribution/server-dist build problem |
339,433 | 26.03.2021 08:16:37 | 25,200 | 269b661b8a109e9813c4796445e058bfb372e55e | Prevent deletion of internal clients. | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/ClientManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/ClientManager.java",
"diff": "@@ -52,6 +52,8 @@ import java.util.Set;\nimport java.util.TreeSet;\nimport java.util.stream.Collectors;\n+import static org.keycloak.models.Constants.defaultClients;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n@@ -74,7 +76,6 @@ public class ClientManager {\n* @param session\n* @param realm\n* @param rep\n- * @param addDefaultRoles\n* @return\n*/\npublic static ClientModel createClient(KeycloakSession session, RealmModel realm, ClientRepresentation rep) {\n@@ -96,7 +97,7 @@ public class ClientManager {\npublic boolean removeClient(RealmModel realm, ClientModel client) {\n- if (realm.removeClient(client.getId())) {\n+ if (!isInternalClient(realm.getName(), client.getClientId()) && realm.removeClient(client.getId())) {\nUserSessionProvider sessions = realmManager.getSession().sessions();\nif (sessions != null) {\nsessions.onClientRemoved(realm, client);\n@@ -366,4 +367,21 @@ public class ClientManager {\nreturn authenticator.getAdapterConfiguration(client);\n}\n+ private boolean isInternalClient(String realmName, String clientId) {\n+ if (defaultClients.contains(clientId)) return true;\n+\n+ if (!\"master\".equals(realmName)) {\n+ return false;\n+ }\n+\n+ final String internalClientSuffix = \"-realm\";\n+\n+ if (clientId.endsWith(internalClientSuffix)) {\n+ return realmManager.getSession().realms()\n+ .getRealmByName(\n+ clientId.substring(0, clientId.length() - internalClientSuffix.length())) != null;\n+ }\n+\n+ return false;\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/ClientResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/ClientResource.java",
"diff": "@@ -20,6 +20,7 @@ import org.jboss.logging.Logger;\nimport org.jboss.resteasy.annotations.cache.NoCache;\nimport org.jboss.resteasy.spi.BadRequestException;\nimport org.jboss.resteasy.spi.ResteasyProviderFactory;\n+import org.keycloak.OAuthErrorException;\nimport org.keycloak.authorization.admin.AuthorizationService;\nimport org.keycloak.common.ClientConnection;\nimport org.keycloak.common.Profile;\n@@ -223,9 +224,14 @@ public class ClientResource {\nthrow new ErrorResponseException(cpe.getError(), cpe.getErrorDetail(), Response.Status.BAD_REQUEST);\n}\n- new ClientManager(new RealmManager(session)).removeClient(realm, client);\n+ if (new ClientManager(new RealmManager(session)).removeClient(realm, client)) {\nadminEvent.operation(OperationType.DELETE).resourcePath(session.getContext().getUri()).success();\n}\n+ else {\n+ throw new ErrorResponseException(OAuthErrorException.INVALID_REQUEST, \"Could not delete client\",\n+ Response.Status.BAD_REQUEST);\n+ }\n+ }\n/**\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ClientTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ClientTest.java",
"diff": "package org.keycloak.testsuite.admin;\n+import static java.util.Arrays.asList;\n+import static org.hamcrest.CoreMatchers.is;\n+import static org.hamcrest.Matchers.containsInAnyOrder;\n+import static org.hamcrest.Matchers.hasItem;\n+import static org.hamcrest.Matchers.not;\n+import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertFalse;\n+import static org.junit.Assert.assertNotNull;\n+import static org.junit.Assert.assertNull;\n+import static org.junit.Assert.assertThat;\n+import static org.junit.Assert.assertThrows;\n+import static org.junit.Assert.assertTrue;\n+import static org.junit.Assert.fail;\n+import static org.keycloak.models.Constants.defaultClients;\n+\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.admin.client.resource.ClientResource;\n@@ -41,6 +56,8 @@ import org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.representations.idm.UserSessionRepresentation;\nimport org.keycloak.testsuite.Assert;\n+import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n+import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\nimport org.keycloak.testsuite.util.AdminEventPaths;\nimport org.keycloak.testsuite.util.ClientBuilder;\nimport org.keycloak.testsuite.util.CredentialBuilder;\n@@ -49,9 +66,6 @@ import org.keycloak.testsuite.util.OAuthClient.AccessTokenResponse;\nimport org.keycloak.testsuite.util.RoleBuilder;\nimport org.keycloak.testsuite.util.UserBuilder;\n-import javax.ws.rs.BadRequestException;\n-import javax.ws.rs.NotFoundException;\n-import javax.ws.rs.core.Response;\nimport java.io.IOException;\nimport java.util.Arrays;\nimport java.util.Collections;\n@@ -63,14 +77,9 @@ import java.util.Objects;\nimport java.util.Set;\nimport java.util.stream.Collectors;\n-import static java.util.Arrays.asList;\n-import static org.hamcrest.CoreMatchers.is;\n-import static org.hamcrest.Matchers.hasItem;\n-import static org.hamcrest.Matchers.not;\n-import static org.hamcrest.Matchers.containsInAnyOrder;\n-import static org.junit.Assert.*;\n-import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n-import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n+import javax.ws.rs.BadRequestException;\n+import javax.ws.rs.NotFoundException;\n+import javax.ws.rs.core.Response;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -220,15 +229,6 @@ public class ClientTest extends AbstractAdminTest {\nassertEquals(\"invalid_input\", errorRep.getError());\n}\n- private void updateClientExpectingSuccessfulClientUpdate(ClientRepresentation rep, String expectedRootUrl, String expectedBaseUrl) {\n-\n- realm.clients().get(rep.getId()).update(rep);\n-\n- ClientRepresentation stored = realm.clients().get(rep.getId()).toRepresentation();\n- assertEquals(expectedRootUrl, stored.getRootUrl());\n- assertEquals(expectedBaseUrl, stored.getBaseUrl());\n- }\n-\n@Test\npublic void removeClient() {\nString id = createClient().getId();\n@@ -239,6 +239,23 @@ public class ClientTest extends AbstractAdminTest {\nassertAdminEvents.assertEvent(realmId, OperationType.DELETE, AdminEventPaths.clientResourcePath(id), ResourceType.CLIENT);\n}\n+ @Test\n+ public void removeInternalClientExpectingBadRequestException() {\n+ final String testRealmClientId = ApiUtil.findClientByClientId(realmsResouce().realm(\"master\"), \"test-realm\")\n+ .toRepresentation().getId();\n+\n+ assertThrows(BadRequestException.class,\n+ () -> realmsResouce().realm(\"master\").clients().get(testRealmClientId).remove());\n+\n+ defaultClients.forEach(defaultClient -> {\n+ final String defaultClientId = ApiUtil.findClientByClientId(realm, defaultClient)\n+ .toRepresentation().getId();\n+\n+ assertThrows(BadRequestException.class,\n+ () -> realm.clients().get(defaultClientId).remove());\n+ });\n+ }\n+\n@Test\npublic void getClientRepresentation() {\nString id = createClient().getId();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16633 Prevent deletion of internal clients. |
339,299 | 09.08.2021 17:03:30 | -7,200 | afa6e31d367ed90912a01dae279b0261ae737a74 | User Profile: Patched handling of the "whitespace-only"
texts in pattern and length validators | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/validate/AbstractStringValidator.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/validate/AbstractStringValidator.java",
"diff": "*/\npackage org.keycloak.validate;\n-import org.keycloak.utils.StringUtil;\n-\n/**\n* Base class for String value format validators. Functionality covered in this base class:\n* <ul>\n@@ -45,7 +43,7 @@ public abstract class AbstractStringValidator extends AbstractSimpleValidator {\n@Override\nprotected boolean skipValidation(Object value, ValidatorConfig config) {\nif (isIgnoreEmptyValuesConfigured(config) && (value == null || value instanceof String)) {\n- return value == null || StringUtil.isBlank(value.toString());\n+ return value == null || \"\".equals(value.toString());\n}\nreturn false;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/validate/validators/LengthValidator.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/validate/validators/LengthValidator.java",
"diff": "@@ -68,6 +68,12 @@ public class LengthValidator extends AbstractStringValidator implements Configur\nproperty.setHelpText(\"The maximum length\");\nproperty.setType(ProviderConfigProperty.STRING_TYPE);\nconfigProperties.add(property);\n+ property = new ProviderConfigProperty();\n+ property.setName(KEY_TRIM_DISABLED);\n+ property.setLabel(\"Trimming disabled\");\n+ property.setHelpText(\"Disable trimming of the String value before the length check\");\n+ property.setType(ProviderConfigProperty.BOOLEAN_TYPE);\n+ configProperties.add(property);\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/test/java/org/keycloak/validate/BuiltinValidatorsTest.java",
"new_path": "server-spi-private/src/test/java/org/keycloak/validate/BuiltinValidatorsTest.java",
"diff": "@@ -34,18 +34,28 @@ public class BuiltinValidatorsTest {\nAssert.assertFalse(validator.validate(\" \", \"name\", configFromMap(ImmutableMap.of(LengthValidator.KEY_MIN, 1))).isValid());\nAssert.assertTrue(validator.validate(\" \", \"name\", configFromMap(ImmutableMap.of(LengthValidator.KEY_MAX, 10))).isValid());\n- // empty value ignoration configured\n- Assert.assertTrue(validator.validate(null, \"name\", valConfigIgnoreEmptyValues).isValid());\n- Assert.assertTrue(validator.validate(\"\", \"name\", valConfigIgnoreEmptyValues).isValid());\n- Assert.assertTrue(validator.validate(\" \", \"name\", valConfigIgnoreEmptyValues).isValid());\n+ //KEYCLOAK-19006 reproducer\n+ Assert.assertFalse(validator.validate(\" \", \"name\", ValidatorConfig.builder().config(LengthValidator.KEY_MAX, 4).config(AbstractSimpleValidator.IGNORE_EMPTY_VALUE, true).config(LengthValidator.KEY_TRIM_DISABLED, true).build()).isValid());\n// min validation only\n- Assert.assertTrue(validator.validate(\"tester\", \"name\", configFromMap(ImmutableMap.of(LengthValidator.KEY_MIN, 1))).isValid());\n- Assert.assertFalse(validator.validate(\"tester\", \"name\", configFromMap(ImmutableMap.of(LengthValidator.KEY_MIN, 7))).isValid());\n+ Assert.assertTrue(validator.validate(\"t\", \"name\", ValidatorConfig.builder().config(LengthValidator.KEY_MIN, 1).build()).isValid());\n+ Assert.assertFalse(validator.validate(\"tester\", \"name\", ValidatorConfig.builder().config(LengthValidator.KEY_MIN, 7).build()).isValid());\n+\n+ //min value validation with \"empty value ignoration\" configured\n+ Assert.assertTrue(validator.validate(null, \"name\", ValidatorConfig.builder().config(LengthValidator.KEY_MIN, 1).config(AbstractSimpleValidator.IGNORE_EMPTY_VALUE, true).build()).isValid());\n+ Assert.assertTrue(validator.validate(\"\", \"name\", ValidatorConfig.builder().config(LengthValidator.KEY_MIN, 1).config(AbstractSimpleValidator.IGNORE_EMPTY_VALUE, true).build()).isValid());\n+ Assert.assertFalse(validator.validate(\" \", \"name\", ValidatorConfig.builder().config(LengthValidator.KEY_MIN, 1).config(AbstractSimpleValidator.IGNORE_EMPTY_VALUE, true).build()).isValid());\n+ Assert.assertTrue(validator.validate(\"t\", \"name\", ValidatorConfig.builder().config(LengthValidator.KEY_MIN, 1).config(AbstractSimpleValidator.IGNORE_EMPTY_VALUE, true).build()).isValid());\n+ Assert.assertFalse(validator.validate(\"tester\", \"name\", ValidatorConfig.builder().config(LengthValidator.KEY_MIN, 7).config(AbstractSimpleValidator.IGNORE_EMPTY_VALUE, true).build()).isValid());\n// max validation only\n- Assert.assertTrue(validator.validate(\"tester\", \"name\", configFromMap(ImmutableMap.of(LengthValidator.KEY_MAX, 8))).isValid());\n- Assert.assertFalse(validator.validate(\"tester\", \"name\", configFromMap(ImmutableMap.of(LengthValidator.KEY_MAX, 4))).isValid());\n+ Assert.assertTrue(validator.validate(\"tester\", \"name\", ValidatorConfig.builder().config(LengthValidator.KEY_MAX, 8).build()).isValid());\n+ Assert.assertFalse(validator.validate(\"tester\", \"name\", ValidatorConfig.builder().config(LengthValidator.KEY_MAX, 4).build()).isValid());\n+\n+ //max value validation with \"empty value ignoration\" configured\n+ Assert.assertTrue(validator.validate(null, \"name\", ValidatorConfig.builder().config(LengthValidator.KEY_MAX, 8).config(AbstractSimpleValidator.IGNORE_EMPTY_VALUE, true).build()).isValid());\n+ Assert.assertTrue(validator.validate(\"tester\", \"name\", ValidatorConfig.builder().config(LengthValidator.KEY_MAX, 8).config(AbstractSimpleValidator.IGNORE_EMPTY_VALUE, true).build()).isValid());\n+ Assert.assertFalse(validator.validate(\"tester\", \"name\", ValidatorConfig.builder().config(LengthValidator.KEY_MAX, 4).config(AbstractSimpleValidator.IGNORE_EMPTY_VALUE, true).build()).isValid());\n// both validations together\nValidatorConfig config1 = configFromMap(ImmutableMap.of(LengthValidator.KEY_MIN, 3, LengthValidator.KEY_MAX, 4));\n@@ -57,9 +67,12 @@ public class BuiltinValidatorsTest {\n// test value trimming performed by default\nAssert.assertFalse(\"trim not performed\", validator.validate(\"t \", \"name\", configFromMap(ImmutableMap.of(LengthValidator.KEY_MIN, 2))).isValid());\nAssert.assertFalse(\"trim not performed\", validator.validate(\" t\", \"name\", configFromMap(ImmutableMap.of(LengthValidator.KEY_MIN, 2))).isValid());\n+ Assert.assertTrue(\"trim not performed\", validator.validate(\"tr \", \"name\", configFromMap(ImmutableMap.of(LengthValidator.KEY_MAX, 2))).isValid());\n+ Assert.assertTrue(\"trim not performed\", validator.validate(\" tr\", \"name\", configFromMap(ImmutableMap.of(LengthValidator.KEY_MAX, 2))).isValid());\n// test value trimming disabled in config\n- Assert.assertTrue(\"trim disabled but performed\", validator.validate(\"t \", \"name\", configFromMap(ImmutableMap.of(LengthValidator.KEY_MIN, 2, LengthValidator.KEY_TRIM_DISABLED, true))).isValid());\n+ Assert.assertTrue(\"trim disabled but performed\", validator.validate(\"tr \", \"name\", configFromMap(ImmutableMap.of(LengthValidator.KEY_MIN, 3, LengthValidator.KEY_TRIM_DISABLED, true))).isValid());\n+ Assert.assertFalse(\"trim disabled but performed\", validator.validate(\"trr \", \"name\", configFromMap(ImmutableMap.of(LengthValidator.KEY_MAX, 3, LengthValidator.KEY_TRIM_DISABLED, true))).isValid());\n//test correct error message selection\nAssert.assertEquals(LengthValidator.MESSAGE_INVALID_LENGTH_TOO_SHORT,validator.validate(\"\", \"name\", ValidatorConfig.builder().config(LengthValidator.KEY_MIN, 1).build()).getErrors().iterator().next().getMessage());\n@@ -112,12 +125,12 @@ public class BuiltinValidatorsTest {\nAssert.assertFalse(validator.validate(null, \"email\").isValid());\nAssert.assertFalse(validator.validate(\"\", \"email\").isValid());\n+ Assert.assertFalse(validator.validate(\" \", \"email\").isValid());\n// empty value ignoration configured\nAssert.assertTrue(validator.validate(null, \"emptyString\", valConfigIgnoreEmptyValues).isValid());\nAssert.assertTrue(validator.validate(\"\", \"emptyString\", valConfigIgnoreEmptyValues).isValid());\n- Assert.assertTrue(validator.validate(\" \", \"blankString\", valConfigIgnoreEmptyValues).isValid());\n-\n+ Assert.assertFalse(validator.validate(\" \", \"blankString\", valConfigIgnoreEmptyValues).isValid());\nAssert.assertTrue(validator.validate(\"[email protected]\", \"email\").isValid());\nAssert.assertTrue(validator.validate(\"[email protected]\", \"email\").isValid());\n@@ -422,7 +435,7 @@ public class BuiltinValidatorsTest {\n// empty value ignoration configured\nAssert.assertTrue(validator.validate(null, \"value\", valConfigIgnoreEmptyValues).isValid());\nAssert.assertTrue(validator.validate(\"\", \"value\", valConfigIgnoreEmptyValues).isValid());\n- Assert.assertTrue(validator.validate(\" \", \"value\", valConfigIgnoreEmptyValues).isValid());\n+ Assert.assertFalse(validator.validate(\" \", \"value\", ValidatorConfig.builder().config(PatternValidator.CFG_PATTERN, \"^[^\\\\s]$\").config(valConfigIgnoreEmptyValues).build()).isValid());\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-19006] User Profile: Patched handling of the "whitespace-only"
texts in pattern and length validators |
339,465 | 16.08.2021 16:20:26 | -7,200 | 3e0f8aed30caf7844c4992c460dd8e57e66cc904 | Reload user after being updated | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/users.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/users.js",
"diff": "@@ -385,7 +385,7 @@ module.controller('UserDetailCtrl', function($scope, realm, user, BruteForceUser\nComponents,\nUserImpersonation, RequiredActions,\nUserStorageOperations,\n- $location, $http, Dialog, Notifications, $translate, Groups) {\n+ $location, $http, Dialog, Notifications, $translate, $route, Groups) {\n$scope.realm = realm;\n$scope.create = !user.id;\n$scope.editUsername = $scope.create || $scope.realm.editUsernameAllowed;\n@@ -488,10 +488,8 @@ module.controller('UserDetailCtrl', function($scope, realm, user, BruteForceUser\nrealm: realm.realm,\nuserId: $scope.user.id\n}, $scope.user, function () {\n- $scope.changed = false;\n- convertAttributeValuesToString($scope.user);\n- user = angular.copy($scope.user);\nNotifications.success($translate.instant('user.edit.success'));\n+ $route.reload();\n});\n}\n};\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19038 Reload user after being updated |
339,465 | 17.08.2021 15:46:49 | -7,200 | 418d1e34714b5587c1900054bc499213c11dbc1b | Sync UPDATE_PASSWORD required action to only to MSAD with WRITABLE edit mode. Add tests for MSAD mapper | [
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/msad/MSADUserAccountControlStorageMapper.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/msad/MSADUserAccountControlStorageMapper.java",
"diff": "@@ -276,9 +276,6 @@ public class MSADUserAccountControlStorageMapper extends AbstractLDAPStorageMapp\n@Override\npublic void addRequiredAction(String action) {\n- // Always update DB\n- super.addRequiredAction(action);\n-\nif (ldapProvider.getEditMode() == UserStorageProvider.EditMode.WRITABLE && RequiredAction.UPDATE_PASSWORD.toString().equals(action)) {\nMSADUserAccountControlStorageMapper.logger.debugf(\"Going to propagate required action UPDATE_PASSWORD to MSAD for ldap user '%s'. Keycloak user '%s' in realm '%s'\",\nldapUser.getDn().toString(), getUsername(), getRealmName());\n@@ -289,6 +286,10 @@ public class MSADUserAccountControlStorageMapper extends AbstractLDAPStorageMapp\nldapUser.setSingleAttribute(LDAPConstants.PWD_LAST_SET, \"0\");\nmarkUpdatedRequiredActionInTransaction(action);\n+ } else {\n+ // Update DB\n+ MSADUserAccountControlStorageMapper.logger.debugf(\"Going to add required action '%s' of user '%s' in realm '%s' to the DB\", action, getUsername(), getRealmName());\n+ super.addRequiredAction(action);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPMSADMapperTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPMSADMapperTest.java",
"diff": "package org.keycloak.testsuite.federation.ldap;\n+import java.util.Collections;\n+\n+import org.hamcrest.Matchers;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Assert;\nimport org.junit.ClassRule;\nimport org.junit.FixMethodOrder;\n+import org.junit.Ignore;\nimport org.junit.Test;\nimport org.junit.runners.MethodSorters;\n+import org.keycloak.admin.client.resource.UserResource;\n+import org.keycloak.models.LDAPConstants;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.storage.UserStorageProvider;\nimport org.keycloak.storage.ldap.LDAPStorageProvider;\nimport org.keycloak.storage.ldap.idm.model.LDAPObject;\n+import org.keycloak.storage.ldap.mappers.msad.UserAccountControl;\n+import org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.pages.AppPage;\nimport org.keycloak.testsuite.pages.LoginPasswordUpdatePage;\nimport org.keycloak.testsuite.util.LDAPRule;\nimport org.keycloak.testsuite.util.LDAPTestConfiguration;\nimport org.keycloak.testsuite.util.LDAPTestUtils;\n+import static org.junit.Assert.assertFalse;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\n@@ -42,13 +54,10 @@ public class LDAPMSADMapperTest extends AbstractLDAPTest {\n// Run this test just on MSAD\n@ClassRule\npublic static LDAPRule ldapRule = new LDAPRule()\n- .assumeTrue((LDAPTestConfiguration ldapConfig) -> {\n-\n- // TODO: This is skipped as it requires that MSAD server is set to not allow weak passwords (There needs to be pwdProperties=1 set on MSAD side).\n- // TODO: Currently we can't rely on it. See KEYCLOAK-4276\n- return false;\n- // return LDAPConstants.VENDOR_ACTIVE_DIRECTORY.equals(vendor);\n+ .assumeTrue((LDAPTestConfiguration ldapConfig) -> {\n+ String vendor = ldapConfig.getLDAPConfig().get(LDAPConstants.VENDOR);\n+ return LDAPConstants.VENDOR_ACTIVE_DIRECTORY.equals(vendor);\n});\n@Override\n@@ -79,36 +88,13 @@ public class LDAPMSADMapperTest extends AbstractLDAPTest {\n}\n-\n-// @Rule\n-// public WebRule webRule = new WebRule(this);\n-//\n-// @WebResource\n-// protected OAuthClient oauth;\n-//\n-// @WebResource\n-// protected WebDriver driver;\n-//\n-// @WebResource\n-// protected AppPage appPage;\n-//\n-// @WebResource\n-// protected RegisterPage registerPage;\n-//\n-// @WebResource\n-// protected LoginPage loginPage;\n-//\n-// @WebResource\n-// protected AccountUpdateProfilePage profilePage;\n-//\n-// @WebResource\n-// protected AccountPasswordPage changePasswordPage;\n-//\n-\n@Page\nprotected LoginPasswordUpdatePage passwordUpdatePage;\n+ // TODO: This is skipped as it requires that MSAD server is set to not allow weak passwords (There needs to be pwdProperties=1 set on MSAD side).\n+ // TODO: Currently we can't rely on it. See KEYCLOAK-4276\n+ @Ignore\n@Test\npublic void test01RegisterUserWithWeakPasswordFirst() {\nloginPage.open();\n@@ -142,4 +128,335 @@ public class LDAPMSADMapperTest extends AbstractLDAPTest {\nAssert.assertEquals(0, user.getRequiredActionsStream().count());\n});\n}\n+\n+\n+ @Test\n+ public void test02UpdatePasswordTest() {\n+ // Add required action to user johnkeycloak through Keycloak admin API\n+ UserResource john = ApiUtil.findUserByUsernameId(adminClient.realm(\"test\"), \"johnkeycloak\");\n+ UserRepresentation johnRep = john.toRepresentation();\n+ johnRep.setRequiredActions(Collections.singletonList(UserModel.RequiredAction.UPDATE_PASSWORD.name()));\n+ john.update(johnRep);\n+\n+ // Check in LDAP, that johnkeycloak has pwdLastSet set to 0 in LDAP\n+ Assert.assertEquals(0, getPwdLastSetOfJohn());\n+\n+ // Login as johnkeycloak and update password after login\n+ loginPage.open();\n+ loginPage.login(\"johnkeycloak\", \"Password1\");\n+\n+ passwordUpdatePage.assertCurrent();\n+ passwordUpdatePage.changePassword(\"Password1\", \"Password1\");\n+ Assert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+\n+ // Check in LDAP, that johnkeycloak does not have pwdLastSet set to 0\n+ Assert.assertThat(getPwdLastSetOfJohn(), Matchers.greaterThan(0L));\n+\n+ // Check in admin REST API, that johnkeycloak does not have required action on him\n+ johnRep = john.toRepresentation();\n+ Assert.assertTrue(johnRep.getRequiredActions().isEmpty());\n+\n+ // Logout and login again. There should not be a need to update required action anymore\n+ john.logout();\n+ loginPage.open();\n+ loginPage.login(\"johnkeycloak\", \"Password1\");\n+ Assert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+ }\n+\n+\n+ // KEYCLOAK-19039\n+ @Test\n+ public void test03UpdatePasswordWithLDAPDirectly() {\n+ // Add required action to user johnkeycloak through Keycloak admin API\n+ UserResource john = ApiUtil.findUserByUsernameId(adminClient.realm(\"test\"), \"johnkeycloak\");\n+ UserRepresentation johnRep = john.toRepresentation();\n+ johnRep.setRequiredActions(Collections.singletonList(UserModel.RequiredAction.UPDATE_PASSWORD.name()));\n+ john.update(johnRep);\n+\n+ // Check in LDAP, that johnkeycloak has pwdLastSet set to 0 in LDAP\n+ Assert.assertEquals(0, getPwdLastSetOfJohn());\n+\n+ // Update password directly in MSAD\n+ testingClient.server().run(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ RealmModel appRealm = ctx.getRealm();\n+\n+ LDAPObject ldapJohn = ctx.getLdapProvider().loadLDAPUserByUsername(appRealm, \"johnkeycloak\");\n+ LDAPTestUtils.updateLDAPPassword(ctx.getLdapProvider(), ldapJohn, \"Password1\");\n+ });\n+\n+ // Check in LDAP, that johnkeycloak does not have pwdLastSet set to 0\n+ Assert.assertThat(getPwdLastSetOfJohn(), Matchers.greaterThan(0L));\n+\n+ // Check in admin REST API, that johnkeycloak does not have required action on him\n+ johnRep = john.toRepresentation();\n+ Assert.assertTrue(johnRep.getRequiredActions().isEmpty());\n+\n+ // Logout and login again. There should not be a need to update required action anymore\n+ john.logout();\n+ loginPage.open();\n+ loginPage.login(\"johnkeycloak\", \"Password1\");\n+ Assert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+ }\n+\n+\n+ @Test\n+ public void test04UpdateLDAPDirectlyToSetUpdatePassword() {\n+ // Add required action to user johnkeycloak through Keycloak admin API\n+ testingClient.server().run(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ RealmModel appRealm = ctx.getRealm();\n+\n+ LDAPObject ldapJohn = ctx.getLdapProvider().loadLDAPUserByUsername(appRealm, \"johnkeycloak\");\n+\n+ ldapJohn.removeReadOnlyAttributeName(LDAPConstants.PWD_LAST_SET);\n+ ldapJohn.setSingleAttribute(LDAPConstants.PWD_LAST_SET, \"0\");\n+ ctx.getLdapProvider().getLdapIdentityStore().update(ldapJohn);\n+ });\n+\n+ // Check in LDAP, that johnkeycloak has pwdLastSet set to 0 in LDAP\n+ Assert.assertEquals(0, getPwdLastSetOfJohn());\n+\n+ // Check Admin REST API contains UPDATE_PASSWORD required action\n+ UserResource john = ApiUtil.findUserByUsernameId(adminClient.realm(\"test\"), \"johnkeycloak\");\n+ UserRepresentation johnRep = john.toRepresentation();\n+ Assert.assertEquals(UserModel.RequiredAction.UPDATE_PASSWORD.name(), johnRep.getRequiredActions().get(0));\n+\n+ // Login as johnkeycloak and update password after login\n+ loginPage.open();\n+ loginPage.login(\"johnkeycloak\", \"Password1\");\n+\n+ passwordUpdatePage.assertCurrent();\n+ passwordUpdatePage.changePassword(\"Password1\", \"Password1\");\n+ Assert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+\n+ // Check in LDAP, that johnkeycloak does not have pwdLastSet set to 0\n+ Assert.assertThat(getPwdLastSetOfJohn(), Matchers.greaterThan(0L));\n+\n+ // Check in admin REST API, that johnkeycloak does not have required action on him\n+ johnRep = john.toRepresentation();\n+ Assert.assertTrue(johnRep.getRequiredActions().isEmpty());\n+\n+ // Logout and login again. There should not be a need to update required action anymore\n+ john.logout();\n+ loginPage.open();\n+ loginPage.login(\"johnkeycloak\", \"Password1\");\n+ Assert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+ }\n+\n+\n+ @Test\n+ public void test05UpdatePasswordUnsyncedMode() {\n+ // Switch edit mode to UNSYNCED\n+ testingClient.server().run(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ RealmModel appRealm = ctx.getRealm();\n+\n+ ctx.getLdapModel().getConfig().putSingle(LDAPConstants.EDIT_MODE, UserStorageProvider.EditMode.UNSYNCED.toString());\n+ appRealm.updateComponent(ctx.getLdapModel());\n+ });\n+\n+ // Add required action to user johnkeycloak through Keycloak admin API. Due UNSYNCED mode, this should update Keycloak DB, but not MSAD\n+ UserResource john = ApiUtil.findUserByUsernameId(adminClient.realm(\"test\"), \"johnkeycloak\");\n+ UserRepresentation johnRep = john.toRepresentation();\n+ johnRep.setRequiredActions(Collections.singletonList(UserModel.RequiredAction.UPDATE_PASSWORD.name()));\n+ john.update(johnRep);\n+\n+ // Check in LDAP, that johnkeycloak has pwdLastSet set attribute set in MSAD to bigger value than 0. Previous update of requiredAction did not updated LDAP\n+ long pwdLastSetFromLDAP = getPwdLastSetOfJohn();\n+ Assert.assertThat(pwdLastSetFromLDAP, Matchers.greaterThan(0L));\n+\n+ // Login as johnkeycloak and update password after login\n+ loginPage.open();\n+ loginPage.login(\"johnkeycloak\", \"Password1\");\n+\n+ passwordUpdatePage.assertCurrent();\n+ passwordUpdatePage.changePassword(\"Password1\", \"Password1\");\n+ Assert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+\n+ // Check in LDAP, that pwdLastSet attribute of MSAD user johnkeycloak did not change in MSAD\n+ Assert.assertEquals(pwdLastSetFromLDAP, getPwdLastSetOfJohn());\n+\n+ // Check in admin REST API, that johnkeycloak does not have required action on him\n+ johnRep = john.toRepresentation();\n+ Assert.assertTrue(johnRep.getRequiredActions().isEmpty());\n+\n+ // Logout and login again. There should not be a need to update required action anymore\n+ john.logout();\n+ loginPage.open();\n+ loginPage.login(\"johnkeycloak\", \"Password1\");\n+ Assert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+\n+ // Switch edit mode back to WRITABLE\n+ testingClient.server().run(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ RealmModel appRealm = ctx.getRealm();\n+\n+ ctx.getLdapModel().getConfig().putSingle(LDAPConstants.EDIT_MODE, UserStorageProvider.EditMode.WRITABLE.toString());\n+ appRealm.updateComponent(ctx.getLdapModel());\n+ });\n+ }\n+\n+\n+ @Test\n+ public void test06RegisterNewUser() {\n+ loginPage.open();\n+ loginPage.clickRegister();\n+ registerPage.assertCurrent();\n+\n+ // Register user\n+ registerPage.register(\"firstName\", \"lastName\", \"[email protected]\", \"registeruser3\", \"Password1\", \"Password1\");\n+ Assert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+\n+ // Check user enabled in MSAD\n+ testingClient.server().run(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ RealmModel appRealm = ctx.getRealm();\n+ LDAPObject ldapJohn = ctx.getLdapProvider().loadLDAPUserByUsername(appRealm, \"johnkeycloak\");\n+\n+ String pwdLastSet = ldapJohn.getAttributeAsString(LDAPConstants.PWD_LAST_SET);\n+ Assert.assertTrue(Long.parseLong(pwdLastSet) > 0);\n+\n+ String userAccountControl = ldapJohn.getAttributeAsString(LDAPConstants.USER_ACCOUNT_CONTROL);\n+ long longValue = userAccountControl == null ? 0 : Long.parseLong(userAccountControl);\n+\n+ Assert.assertFalse(new UserAccountControl(longValue).has(UserAccountControl.ACCOUNTDISABLE));\n+ });\n+\n+ // Logout and login again. Success\n+ ApiUtil.findUserByUsernameId(adminClient.realm(\"test\"), \"registeruser3\").logout();\n+ loginPage.open();\n+ loginPage.login(\"registeruser3\", \"Password1\");\n+ Assert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+ }\n+\n+\n+ @Test\n+ public void test07DisabledUserInMSADSwitchedToEnabledInKeycloak() {\n+ // Disable user in MSAD\n+ testingClient.server().run(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ RealmModel appRealm = ctx.getRealm();\n+\n+ LDAPObject ldapJohn = ctx.getLdapProvider().loadLDAPUserByUsername(appRealm, \"johnkeycloak\");\n+\n+ String userAccountControlStr = ldapJohn.getAttributeAsString(LDAPConstants.USER_ACCOUNT_CONTROL);\n+ UserAccountControl control = new UserAccountControl(Long.parseLong(userAccountControlStr));\n+ control.add(UserAccountControl.ACCOUNTDISABLE);\n+\n+ ldapJohn.setSingleAttribute(LDAPConstants.USER_ACCOUNT_CONTROL, String.valueOf(control.getValue()));\n+ ctx.getLdapProvider().getLdapIdentityStore().update(ldapJohn);\n+ });\n+\n+ // Check user disabled in both admin REST API and MSAD\n+ UserResource john = ApiUtil.findUserByUsernameId(adminClient.realm(\"test\"), \"johnkeycloak\");\n+ UserRepresentation johnRep = john.toRepresentation();\n+ Assert.assertFalse(johnRep.isEnabled());\n+\n+ Assert.assertFalse(isJohnEnabledInMSAD());\n+\n+ // Login as johnkeycloak, but user disabled\n+ loginPage.open();\n+ loginPage.login(\"johnkeycloak\", \"Password1\");\n+ Assert.assertEquals(\"Account is disabled, contact your administrator.\", loginPage.getError());\n+\n+ // Enable user in admin REST API\n+ johnRep.setEnabled(true);\n+ john.update(johnRep);\n+\n+ // Assert user enabled also in MSAD\n+ Assert.assertTrue(isJohnEnabledInMSAD());\n+\n+ // Logout and login again. There should not be a need to update required action anymore\n+ john.logout();\n+ loginPage.open();\n+ loginPage.login(\"johnkeycloak\", \"Password1\");\n+ Assert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+ }\n+\n+\n+ @Test\n+ public void test08DisabledUserUnsyncedMode() {\n+ // Switch edit mode to UNSYNCED\n+ testingClient.server().run(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ RealmModel appRealm = ctx.getRealm();\n+\n+ ctx.getLdapModel().getConfig().putSingle(LDAPConstants.EDIT_MODE, UserStorageProvider.EditMode.UNSYNCED.toString());\n+ appRealm.updateComponent(ctx.getLdapModel());\n+ });\n+\n+ // Disable user johnkeycloak through Keycloak admin API. Due UNSYNCED mode, this should update Keycloak DB, but not MSAD\n+ UserResource john = ApiUtil.findUserByUsernameId(adminClient.realm(\"test\"), \"johnkeycloak\");\n+ UserRepresentation johnRep = john.toRepresentation();\n+ johnRep.setEnabled(false);\n+ john.update(johnRep);\n+\n+ // Check in LDAP, that johnkeycloak is still enabled in MSAD\n+ Assert.assertTrue(isJohnEnabledInMSAD());\n+\n+ // Login as johnkeycloak and see the user is disabled\n+ loginPage.open();\n+ loginPage.login(\"johnkeycloak\", \"Password1\");\n+ Assert.assertEquals(\"Account is disabled, contact your administrator.\", loginPage.getError());\n+\n+ // Enable johnkeycloak in admin REST API\n+ johnRep.setEnabled(true);\n+ john.update(johnRep);\n+\n+ // Check in LDAP, that johnkeycloak is still enabled in MSAD\n+ Assert.assertTrue(isJohnEnabledInMSAD());\n+\n+ // Login again. User should be enabled\n+ loginPage.open();\n+ loginPage.login(\"johnkeycloak\", \"Password1\");\n+ Assert.assertEquals(AppPage.RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+\n+ // Switch edit mode back to WRITABLE\n+ testingClient.server().run(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ RealmModel appRealm = ctx.getRealm();\n+\n+ ctx.getLdapModel().getConfig().putSingle(LDAPConstants.EDIT_MODE, UserStorageProvider.EditMode.WRITABLE.toString());\n+ appRealm.updateComponent(ctx.getLdapModel());\n+ });\n+ }\n+\n+ private long getPwdLastSetOfJohn() {\n+ String pwdLastSett = testingClient.server().fetchString(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ RealmModel appRealm = ctx.getRealm();\n+ LDAPObject ldapJohn = ctx.getLdapProvider().loadLDAPUserByUsername(appRealm, \"johnkeycloak\");\n+\n+ String pwdLastSet = ldapJohn.getAttributeAsString(LDAPConstants.PWD_LAST_SET);\n+ return pwdLastSet;\n+ });\n+\n+ if (pwdLastSett == null) {\n+ Assert.fail(\"LDAP user johnkeycloak does not have pwdLastSet on him\");\n+ }\n+\n+ // Need to remove double quotes TODO: Ideally fix fetchString method and all the tests, which uses it as it is dummy to need to remove quotes in each test individually...\n+ return Long.parseLong(pwdLastSett.replace(\"\\\"\",\"\"));\n+ }\n+\n+\n+ private boolean isJohnEnabledInMSAD() {\n+ String userAccountControls = testingClient.server().fetchString(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ RealmModel appRealm = ctx.getRealm();\n+ LDAPObject ldapJohn = ctx.getLdapProvider().loadLDAPUserByUsername(appRealm, \"johnkeycloak\");\n+\n+ String userAccountControl = ldapJohn.getAttributeAsString(LDAPConstants.USER_ACCOUNT_CONTROL);\n+ return userAccountControl;\n+ });\n+\n+ if (userAccountControls == null) {\n+ Assert.fail(\"LDAP user johnkeycloak does not have userAccountControl attribute on him\");\n+ }\n+\n+ // Need to remove double quotes TODO: Ideally fix fetchString method and all the tests, which uses it as it is dummy to need to remove quotes in each test individually...\n+ UserAccountControl acControl = new UserAccountControl(Long.parseLong(userAccountControls.replace(\"\\\"\",\"\")));\n+ return !acControl.has(UserAccountControl.ACCOUNTDISABLE);\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19039 Sync UPDATE_PASSWORD required action to only to MSAD with WRITABLE edit mode. Add tests for MSAD mapper |
339,189 | 10.08.2021 14:20:14 | -7,200 | ba946b54f7ded054c54965b25d2f5ce370293893 | LDAPOperationManager.getFilterById is causing additional call to AD | [
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPOperationManager.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPOperationManager.java",
"diff": "@@ -373,33 +373,10 @@ public class LDAPOperationManager {\nString filter = null;\nif (this.config.isObjectGUID()) {\n- final String strObjectGUID = \"<GUID=\" + id + \">\";\n-\n- try {\n- Attributes attributes = execute(new LdapOperation<Attributes>() {\n-\n- @Override\n- public Attributes execute(LdapContext context) throws NamingException {\n- return context.getAttributes(strObjectGUID);\n- }\n-\n-\n- @Override\n- public String toString() {\n- return new StringBuilder(\"LdapOperation: GUIDResolve\\n\")\n- .append(\" strObjectGUID: \").append(strObjectGUID)\n- .toString();\n- }\n-\n-\n- });\n-\n- byte[] objectGUID = (byte[]) attributes.get(LDAPConstants.OBJECT_GUID).get();\n+ byte[] objectGUID = LDAPUtil.encodeObjectGUID(id);\nfilter = \"(&(objectClass=*)(\" + getUuidAttributeName() + LDAPConstants.EQUAL + LDAPUtil.convertObjectGUIDToByteString(objectGUID) + \"))\";\n- } catch (NamingException ne) {\n- filter = null;\n- }\n+\n} else if (this.config.isEdirectoryGUID()) {\nfilter = \"(&(objectClass=*)(\" + getUuidAttributeName().toUpperCase() + LDAPConstants.EQUAL + LDAPUtil.convertGUIDToEdirectoryHexString(id) + \"))\";\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPUtil.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPUtil.java",
"diff": "@@ -129,6 +129,57 @@ public class LDAPUtil {\nreturn result.toString().toUpperCase();\n}\n+ /**\n+ * <p>Encode a string representing the display value of the <code>objectGUID</code> attribute retrieved from Active\n+ * Directory.</p>\n+ *\n+ * @param displayString A string representing the decoded value in the form of [3][2][1][0]-[5][4]-[7][6]-[8][9]-[10][11][12][13][14][15].\n+ *\n+ * @return A raw byte array representing the value of the <code>objectGUID</code> attribute retrieved from\n+ * Active Directory.\n+ */\n+ public static byte[] encodeObjectGUID(String displayString) {\n+ byte [] objectGUID = new byte[16];\n+ // [3][2][1][0]\n+ objectGUID[0] = (byte) ((Character.digit(displayString.charAt(6), 16) << 4)\n+ + Character.digit(displayString.charAt(7), 16));\n+ objectGUID[1] = (byte) ((Character.digit(displayString.charAt(4), 16) << 4)\n+ + Character.digit(displayString.charAt(5), 16));\n+ objectGUID[2] = (byte) ((Character.digit(displayString.charAt(2), 16) << 4)\n+ + Character.digit(displayString.charAt(3), 16));\n+ objectGUID[3] = (byte) ((Character.digit(displayString.charAt(0), 16) << 4)\n+ + Character.digit(displayString.charAt(1), 16));\n+ // [5][4]\n+ objectGUID[4] = (byte) ((Character.digit(displayString.charAt(11), 16) << 4)\n+ + Character.digit(displayString.charAt(12), 16));\n+ objectGUID[5] = (byte) ((Character.digit(displayString.charAt(9), 16) << 4)\n+ + Character.digit(displayString.charAt(10), 16));\n+ // [7][6]\n+ objectGUID[6] = (byte) ((Character.digit(displayString.charAt(16), 16) << 4)\n+ + Character.digit(displayString.charAt(17), 16));\n+ objectGUID[7] = (byte) ((Character.digit(displayString.charAt(14), 16) << 4)\n+ + Character.digit(displayString.charAt(15), 16));\n+ // [8][9]\n+ objectGUID[8] = (byte) ((Character.digit(displayString.charAt(19), 16) << 4)\n+ + Character.digit(displayString.charAt(20), 16));\n+ objectGUID[9] = (byte) ((Character.digit(displayString.charAt(21), 16) << 4)\n+ + Character.digit(displayString.charAt(22), 16));\n+ // [10][11][12][13][14][15]\n+ objectGUID[10] = (byte) ((Character.digit(displayString.charAt(24), 16) << 4)\n+ + Character.digit(displayString.charAt(25), 16));\n+ objectGUID[11] = (byte) ((Character.digit(displayString.charAt(26), 16) << 4)\n+ + Character.digit(displayString.charAt(27), 16));\n+ objectGUID[12] = (byte) ((Character.digit(displayString.charAt(28), 16) << 4)\n+ + Character.digit(displayString.charAt(29), 16));\n+ objectGUID[13] = (byte) ((Character.digit(displayString.charAt(30), 16) << 4)\n+ + Character.digit(displayString.charAt(31), 16));\n+ objectGUID[14] = (byte) ((Character.digit(displayString.charAt(32), 16) << 4)\n+ + Character.digit(displayString.charAt(33), 16));\n+ objectGUID[15] = (byte) ((Character.digit(displayString.charAt(34), 16) << 4)\n+ + Character.digit(displayString.charAt(35), 16));\n+ return objectGUID;\n+ }\n+\n/**\n* <p>Decode a raw byte array representing the value of the <code>objectGUID</code> attribute retrieved from Active\n* Directory.</p>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "federation/ldap/src/test/java/org/keycloak/storage/ldap/idm/store/ldap/LDAPUtilTest.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+\n+package org.keycloak.storage.ldap.idm.store.ldap;\n+\n+import org.junit.Assert;\n+import org.junit.Test;\n+\n+public class LDAPUtilTest {\n+\n+ @Test\n+ public void testEncodeDecodeGUID() {\n+ String displayGUID = \"2f419d1c-6495-479f-b340-9cb419eb9ae7\";\n+ byte[] bytes = LDAPUtil.encodeObjectGUID(displayGUID);\n+ String decodeObjectGUID = LDAPUtil.decodeObjectGUID(bytes);\n+ Assert.assertEquals(displayGUID, decodeObjectGUID);\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19021
LDAPOperationManager.getFilterById is causing additional call to AD |
339,167 | 18.08.2021 14:15:34 | -7,200 | 18cef60bbd3ba9989d15668b17dd0a80a0852fbe | Problems with validation of Email field that contains uppercase character | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/userprofile/DefaultAttributes.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/userprofile/DefaultAttributes.java",
"diff": "@@ -24,9 +24,11 @@ import java.util.Collections;\nimport java.util.HashMap;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.Objects;\nimport java.util.Optional;\nimport java.util.Set;\nimport java.util.function.Consumer;\n+import java.util.stream.Collectors;\nimport org.keycloak.models.Constants;\nimport org.keycloak.models.KeycloakSession;\n@@ -304,7 +306,12 @@ public class DefaultAttributes extends HashMap<String, List<String>> implements\nList<String> email = newAttributes.get(UserModel.EMAIL);\nif (email != null && realm.isRegistrationEmailAsUsername()) {\n- newAttributes.put(UserModel.USERNAME, email);\n+ final List<String> lowerCaseEmailList = email.stream()\n+ .filter(Objects::nonNull)\n+ .map(String::toLowerCase)\n+ .collect(Collectors.toList());\n+\n+ newAttributes.put(UserModel.USERNAME, lowerCaseEmailList);\n}\nreturn newAttributes;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/RealmAttributeUpdater.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/RealmAttributeUpdater.java",
"diff": "@@ -72,4 +72,24 @@ public class RealmAttributeUpdater extends ServerResourceUpdater<RealmAttributeU\nrep.setRememberMe(rememberMe);\nreturn this;\n}\n+\n+ public RealmAttributeUpdater setRegistrationEmailAsUsername(Boolean value) {\n+ rep.setRegistrationEmailAsUsername(value);\n+ return this;\n+ }\n+\n+ public RealmAttributeUpdater setDuplicateEmailsAllowed(Boolean value) {\n+ rep.setDuplicateEmailsAllowed(value);\n+ return this;\n+ }\n+\n+ public RealmAttributeUpdater setPasswordPolicy(String policy) {\n+ rep.setPasswordPolicy(policy);\n+ return this;\n+ }\n+\n+ public RealmAttributeUpdater setVerifyEmail(Boolean value) {\n+ rep.setVerifyEmail(value);\n+ return this;\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/RegisterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/RegisterTest.java",
"diff": "@@ -22,7 +22,10 @@ import org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.authentication.AuthenticationFlow;\nimport org.keycloak.authentication.authenticators.browser.CookieAuthenticatorFactory;\n-import org.keycloak.authentication.forms.*;\n+import org.keycloak.authentication.forms.RegistrationPassword;\n+import org.keycloak.authentication.forms.RegistrationProfile;\n+import org.keycloak.authentication.forms.RegistrationRecaptcha;\n+import org.keycloak.authentication.forms.RegistrationUserCreation;\nimport org.keycloak.common.Profile;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.EventType;\n@@ -33,16 +36,26 @@ import org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.arquillian.annotation.DisableFeature;\n-import org.keycloak.testsuite.pages.*;\n+import org.keycloak.testsuite.pages.AccountUpdateProfilePage;\n+import org.keycloak.testsuite.pages.AppPage;\nimport org.keycloak.testsuite.pages.AppPage.RequestType;\n+import org.keycloak.testsuite.pages.LoginPage;\n+import org.keycloak.testsuite.pages.RegisterPage;\n+import org.keycloak.testsuite.pages.VerifyEmailPage;\n+import org.keycloak.testsuite.updaters.RealmAttributeUpdater;\n+import org.keycloak.testsuite.util.FlowUtil;\n+import org.keycloak.testsuite.util.GreenMailRule;\n+import org.keycloak.testsuite.util.MailUtils;\n+import org.keycloak.testsuite.util.UserBuilder;\n-import org.keycloak.testsuite.util.*;\nimport javax.mail.internet.MimeMessage;\n+import java.io.IOException;\nimport static org.hamcrest.MatcherAssert.assertThat;\nimport static org.hamcrest.Matchers.anyOf;\nimport static org.hamcrest.Matchers.containsString;\nimport static org.hamcrest.Matchers.is;\n+import static org.hamcrest.CoreMatchers.notNullValue;\nimport static org.jgroups.util.Util.assertTrue;\nimport static org.junit.Assert.assertEquals;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n@@ -127,9 +140,8 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\n}\n@Test\n- public void registerExistingEmailAllowed() {\n- setDuplicateEmailsAllowed(true);\n-\n+ public void registerExistingEmailAllowed() throws IOException {\n+ try (RealmAttributeUpdater rau = setDuplicateEmailsAllowed(true).update()) {\nloginPage.open();\nloginPage.clickRegister();\nregisterPage.assertCurrent();\n@@ -141,15 +153,51 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\nString userId = events.expectRegister(\"registerExistingEmailUser\", \"test-user@localhost\").assertEvent().getUserId();\nevents.expectLogin().detail(\"username\", \"registerexistingemailuser\").user(userId).assertEvent();\n- UserRepresentation user = getUser(userId);\n- Assert.assertNotNull(user);\n- assertEquals(\"registerexistingemailuser\", user.getUsername());\n- assertEquals(\"test-user@localhost\", user.getEmail());\n- assertEquals(\"firstName\", user.getFirstName());\n- assertEquals(\"lastName\", user.getLastName());\n+ assertUserBasicRegisterAttributes(userId, \"registerexistingemailuser\", \"test-user@localhost\", \"firstName\", \"lastName\");\n+\n+ testRealm().users().get(userId).remove();\n+ }\n+ }\n+ @Test\n+ public void registerUpperCaseEmail() throws IOException {\n+ String userId = registerUpperCaseAndGetUserId(false);\n+ assertThat(userId, notNullValue());\ntestRealm().users().get(userId).remove();\n- setDuplicateEmailsAllowed(false);\n+ }\n+\n+ @Test\n+ public void registerUpperCaseEmailAsUsername() throws IOException {\n+ try (RealmAttributeUpdater rau = configureRealmRegistrationEmailAsUsername(true).update()) {\n+ String userId = registerUpperCaseAndGetUserId(true);\n+ assertThat(userId, notNullValue());\n+ testRealm().users().get(userId).remove();\n+ }\n+ }\n+\n+ @Test\n+ public void registerUpperCaseEmailWithChangedEmailAsUsername() throws IOException {\n+ String userId = registerUpperCaseAndGetUserId(false);\n+ assertThat(userId, notNullValue());\n+ oauth.openLogout();\n+ events.clear();\n+\n+ try (RealmAttributeUpdater rau = configureRealmRegistrationEmailAsUsername(true).update()) {\n+ loginPage.open();\n+ loginPage.assertCurrent();\n+\n+ final String EMAIL = \"TEST@localhost\";\n+ loginPage.login(EMAIL, \"password\");\n+ assertThat(RequestType.AUTH_RESPONSE, is(appPage.getRequestType()));\n+\n+ events.expectLogin()\n+ .detail(\"username\", EMAIL)\n+ .user(userId)\n+ .assertEvent();\n+ } finally {\n+ assertThat(userId, notNullValue());\n+ testRealm().users().get(userId).remove();\n+ }\n}\n@Test\n@@ -195,18 +243,8 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\n}\n@Test\n- public void registerPasswordPolicy() {\n- /*keycloakRule.configure(new KeycloakRule.KeycloakSetup() {\n- @Override\n- public void config(RealmManager manager, RealmModel adminstrationRealm, RealmModel appRealm) {\n- appRealm.setPasswordPolicy(new PasswordPolicy(\"length\"));\n- }\n- });*/\n- RealmRepresentation realm = testRealm().toRepresentation();\n- realm.setPasswordPolicy(\"length\");\n- testRealm().update(realm);\n-\n- try {\n+ public void registerPasswordPolicy() throws IOException {\n+ try (RealmAttributeUpdater rau = getRealmAttributeUpdater().setPasswordPolicy(\"length\").update()) {\nloginPage.open();\nloginPage.clickRegister();\nregisterPage.assertCurrent();\n@@ -227,13 +265,6 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\nString userId = events.expectRegister(\"registerPasswordPolicy\", \"registerPasswordPolicy@email\").assertEvent().getUserId();\nevents.expectLogin().user(userId).detail(Details.USERNAME, \"registerpasswordpolicy\").assertEvent();\n- } finally {\n- /*keycloakRule.configure(new KeycloakRule.KeycloakSetup() {\n- @Override\n- public void config(RealmManager manager, RealmModel adminstrationRealm, RealmModel appRealm) {\n- appRealm.setPasswordPolicy(new PasswordPolicy(null));\n- }\n- });*/\n}\n}\n@@ -340,23 +371,13 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\nAssert.assertNotNull(user.getCreatedTimestamp());\n// test that timestamp is current with 10s tollerance\nAssert.assertTrue((System.currentTimeMillis() - user.getCreatedTimestamp()) < 10000);\n- // test user info is set from form\n- assertEquals(username.toLowerCase(), user.getUsername());\n- assertEquals(email.toLowerCase(), user.getEmail());\n- assertEquals(\"firstName\", user.getFirstName());\n- assertEquals(\"lastName\", user.getLastName());\n+ assertUserBasicRegisterAttributes(userId, username, email, \"firstName\", \"lastName\");\n}\n@Test\n@AuthServerContainerExclude(AuthServer.REMOTE) // GreenMailRule is not working atm\npublic void registerUserSuccessWithEmailVerification() throws Exception {\n- RealmRepresentation realm = testRealm().toRepresentation();\n- boolean origVerifyEmail = realm.isVerifyEmail();\n-\n- try {\n- realm.setVerifyEmail(true);\n- testRealm().update(realm);\n-\n+ try (RealmAttributeUpdater rau = setVerifyEmail(true).update()) {\nloginPage.open();\nloginPage.clickRegister();\nregisterPage.assertCurrent();\n@@ -392,21 +413,13 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\n// test that timestamp is current with 10s tollerance\n// test user info is set from form\n- } finally {\n- realm.setVerifyEmail(origVerifyEmail);\n- testRealm().update(realm);\n}\n}\n@Test\n@AuthServerContainerExclude(AuthServer.REMOTE) // GreenMailRule is not working atm\npublic void registerUserSuccessWithEmailVerificationWithResend() throws Exception {\n- RealmRepresentation realm = testRealm().toRepresentation();\n- boolean origVerifyEmail = realm.isVerifyEmail();\n- try {\n- realm.setVerifyEmail(true);\n- testRealm().update(realm);\n-\n+ try (RealmAttributeUpdater rau = setVerifyEmail(true).update()) {\nloginPage.open();\nloginPage.clickRegister();\nregisterPage.assertCurrent();\n@@ -452,9 +465,6 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\n// test that timestamp is current with 10s tollerance\n// test user info is set from form\n- } finally {\n- realm.setVerifyEmail(origVerifyEmail);\n- testRealm().update(realm);\n}\n}\n@@ -487,9 +497,8 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\n// KEYCLOAK-3266\n@Test\n- public void registerUserNotUsernamePasswordPolicy() {\n- adminClient.realm(\"test\").update(RealmBuilder.create().passwordPolicy(\"notUsername\").build());\n-\n+ public void registerUserNotUsernamePasswordPolicy() throws IOException {\n+ try (RealmAttributeUpdater rau = getRealmAttributeUpdater().setPasswordPolicy(\"notUsername\").update()) {\nloginPage.open();\nassertTrue(loginPage.isCurrent());\n@@ -514,15 +523,13 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\nassertTrue(registerPage.isCurrent());\nassertEquals(\"Please specify username.\", registerPage.getInputAccountErrors().getUsernameError());\n}\n+ }\n// KEYCLOAK-12729\n@Test\n- public void registerUserNotEmailPasswordPolicy() {\n-\n- RealmRepresentation notEmailRealm = RealmBuilder.create().passwordPolicy(\"notEmail\").build();\n- notEmailRealm.setRegistrationEmailAsUsername(true);\n- try {\n- adminClient.realm(\"test\").update(notEmailRealm);\n+ public void registerUserNotEmailPasswordPolicy() throws IOException {\n+ try (RealmAttributeUpdater rau = configureRealmRegistrationEmailAsUsername(true)\n+ .setPasswordPolicy(\"notEmail\").update()) {\nloginPage.open();\n@@ -535,8 +542,6 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\nassertTrue(registerPage.isCurrent());\nassertEquals(\"Invalid password: must not be equal to the email.\", registerPage.getInputPasswordErrors().getPasswordError());\n- } finally {\n- configureRealmRegistrationEmailAsUsername(false);\n}\n}\n@@ -545,10 +550,8 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\n}\n@Test\n- public void registerExistingUser_emailAsUsername() {\n- configureRealmRegistrationEmailAsUsername(true);\n-\n- try {\n+ public void registerExistingUser_emailAsUsername() throws IOException {\n+ try (RealmAttributeUpdater rau = configureRealmRegistrationEmailAsUsername(true).update()) {\nloginPage.open();\nloginPage.clickRegister();\nregisterPage.assertCurrent();\n@@ -559,16 +562,12 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\nassertEquals(\"Email already exists.\", registerPage.getInputAccountErrors().getEmailError());\nevents.expectRegister(\"test-user@localhost\", \"test-user@localhost\").user((String) null).error(\"email_in_use\").assertEvent();\n- } finally {\n- configureRealmRegistrationEmailAsUsername(false);\n}\n}\n@Test\n- public void registerUserMissingOrInvalidEmail_emailAsUsername() {\n- configureRealmRegistrationEmailAsUsername(true);\n-\n- try {\n+ public void registerUserMissingOrInvalidEmail_emailAsUsername() throws IOException {\n+ try (RealmAttributeUpdater rau = configureRealmRegistrationEmailAsUsername(true).update()) {\nloginPage.open();\nloginPage.clickRegister();\nregisterPage.assertCurrent();\n@@ -582,16 +581,12 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\nregisterPage.assertCurrent();\nassertEquals(\"Invalid email address.\", registerPage.getInputAccountErrors().getEmailError());\nevents.expectRegister(\"registerUserInvalidEmailemail\", \"registerUserInvalidEmailemail\").error(\"invalid_registration\").assertEvent();\n- } finally {\n- configureRealmRegistrationEmailAsUsername(false);\n}\n}\n@Test\n- public void registerUserSuccess_emailAsUsername() {\n- configureRealmRegistrationEmailAsUsername(true);\n-\n- try {\n+ public void registerUserSuccess_emailAsUsername() throws IOException {\n+ try (RealmAttributeUpdater rau = configureRealmRegistrationEmailAsUsername(true).update()) {\nloginPage.open();\nloginPage.clickRegister();\nregisterPage.assertCurrent();\n@@ -608,9 +603,6 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\nAssert.assertNotNull(user.getCreatedTimestamp());\n// test that timestamp is current with 10s tollerance\nAssert.assertTrue((System.currentTimeMillis() - user.getCreatedTimestamp()) < 10000);\n-\n- } finally {\n- configureRealmRegistrationEmailAsUsername(false);\n}\n}\n@@ -625,16 +617,67 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\nregisterPage.assertCurrent();\n}\n- protected void configureRealmRegistrationEmailAsUsername(final boolean value) {\n- RealmRepresentation realm = testRealm().toRepresentation();\n- realm.setRegistrationEmailAsUsername(value);\n- testRealm().update(realm);\n+ protected RealmAttributeUpdater configureRealmRegistrationEmailAsUsername(final boolean value) {\n+ return getRealmAttributeUpdater().setRegistrationEmailAsUsername(value);\n+ }\n+\n+ protected RealmAttributeUpdater setDuplicateEmailsAllowed(boolean allowed) {\n+ return getRealmAttributeUpdater().setDuplicateEmailsAllowed(allowed);\n+ }\n+\n+ protected RealmAttributeUpdater setVerifyEmail(boolean value) {\n+ return getRealmAttributeUpdater().setVerifyEmail(value);\n}\n- private void setDuplicateEmailsAllowed(boolean allowed) {\n- RealmRepresentation testRealm = testRealm().toRepresentation();\n- testRealm.setDuplicateEmailsAllowed(allowed);\n- testRealm().update(testRealm);\n+ private RealmAttributeUpdater getRealmAttributeUpdater() {\n+ return new RealmAttributeUpdater(testRealm());\n+ }\n+\n+ /**\n+ * Helper method for registering user with upper case email\n+ *\n+ * @param emailAsUsername is flag `Email as username` enabled\n+ * @return user ID\n+ */\n+ private String registerUpperCaseAndGetUserId(boolean emailAsUsername) {\n+ final String EMAIL = \"TEST@localhost\";\n+ final String USERNAME = \"UPPERCASE\";\n+ final String EMAIL_OR_USERNAME = emailAsUsername ? EMAIL : USERNAME;\n+\n+ loginPage.open();\n+ loginPage.clickRegister();\n+ registerPage.assertCurrent();\n+\n+ if (emailAsUsername) {\n+ registerPage.registerWithEmailAsUsername(\"firstName\", \"lastName\", EMAIL, \"password\", \"password\");\n+ } else {\n+ registerPage.register(\"firstName\", \"lastName\", EMAIL, USERNAME, \"password\", \"password\");\n+ }\n+\n+ String userId = events.expectRegister(EMAIL_OR_USERNAME, EMAIL)\n+ .assertEvent()\n+ .getUserId();\n+\n+ events.expectLogin()\n+ .detail(\"username\", EMAIL_OR_USERNAME.toLowerCase())\n+ .user(userId)\n+ .assertEvent();\n+\n+ assertUserBasicRegisterAttributes(userId, emailAsUsername ? null : USERNAME, EMAIL, \"firstName\", \"lastName\");\n+\n+ return userId;\n+ }\n+\n+ private void assertUserBasicRegisterAttributes(String userId, String username, String email, String firstName, String lastName) {\n+ UserRepresentation user = getUser(userId);\n+ assertThat(user, notNullValue());\n+\n+ if (username != null) {\n+ assertThat(username.toLowerCase(), is(user.getUsername()));\n+ }\n+ assertThat(email.toLowerCase(), is(user.getEmail()));\n+ assertThat(firstName, is(user.getFirstName()));\n+ assertThat(lastName, is(user.getLastName()));\n}\nprivate void configureRegistrationFlowWithCustomRegistrationPageForm(String newFlowAlias) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19037 Problems with validation of Email field that contains uppercase character |
339,281 | 18.08.2021 13:13:01 | -7,200 | 5fe675b6128fffa6173209adaa2c742075cb35b5 | prevent deletion of default role using RoleContainerResource | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/RoleContainerResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/RoleContainerResource.java",
"diff": "@@ -57,6 +57,7 @@ import java.util.Map;\nimport java.util.Objects;\nimport java.util.function.Function;\nimport java.util.stream.Stream;\n+import org.keycloak.services.ErrorResponseException;\n/**\n* @resource Roles\n@@ -189,6 +190,9 @@ public class RoleContainerResource extends RoleResource {\nRoleModel role = roleContainer.getRole(roleName);\nif (role == null) {\nthrow new NotFoundException(\"Could not find role\");\n+ } else if (realm.getDefaultRole().getId().equals(role.getId())) {\n+ throw new ErrorResponseException(ErrorResponse.error(roleName + \" is default role of the realm and cannot be removed.\",\n+ Response.Status.BAD_REQUEST));\n}\ndeleteRole(role);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/realm/RealmRolesTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/realm/RealmRolesTest.java",
"diff": "@@ -47,6 +47,7 @@ import java.util.List;\nimport java.util.Map;\nimport java.util.Set;\nimport java.util.stream.Collectors;\n+import javax.ws.rs.BadRequestException;\nimport javax.ws.rs.ClientErrorException;\nimport static org.hamcrest.MatcherAssert.assertThat;\n@@ -523,6 +524,11 @@ public class RealmRolesTest extends AbstractAdminTest {\n);\n}\n+ @Test(expected = BadRequestException.class)\n+ public void testDeleteDefaultRole() {\n+ adminClient.realm(REALM_NAME).roles().deleteRole(Constants.DEFAULT_ROLES_ROLE_PREFIX + \"-\" + REALM_NAME);\n+ }\n+\nprivate List<String> convertRolesToNames(List<RoleRepresentation> roles) {\nreturn roles.stream().map(RoleRepresentation::getName).collect(Collectors.toList());\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18841 prevent deletion of default role using RoleContainerResource |
339,345 | 31.08.2021 13:14:02 | 14,400 | 1c2752300b8c66b393e89ebcd95d2279993fc022 | Add a .gitleaks.toml
Help ignore false positives during internal code scans
~ B'ezrat Hashem ~ | [
{
"change_type": "ADD",
"old_path": null,
"new_path": ".gitleaks.toml",
"diff": "+#\n+# GitLeaks Repo Specific Configuration\n+#\n+# This allowlist is used to help Red Hat ignore false positives during its code\n+# scans.\n+\n+[allowlist]\n+ paths = [\n+ '''saml-core/src/test/java/org/keycloak/saml/processing/core/saml/v2/util/AssertionUtilTest.java''',\n+ '''testsuite/performance/tests/pom.xml''',\n+ ]\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19155: Add a .gitleaks.toml
Help ignore false positives during internal code scans
~ B'ezrat Hashem ~ |
339,281 | 30.08.2021 09:32:41 | -7,200 | d216f8f748f053a965087423c5eaf122e8e0b93a | Add custom ForeignKeySnapshotGenerator | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/CustomForeignKeySnapshotGenerator.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.connections.jpa.updater.liquibase;\n+\n+import java.sql.DatabaseMetaData;\n+import java.sql.SQLException;\n+import liquibase.database.Database;\n+import liquibase.database.DatabaseConnection;\n+import liquibase.database.core.MSSQLDatabase;\n+import liquibase.database.jvm.JdbcConnection;\n+import liquibase.exception.DatabaseException;\n+import liquibase.snapshot.jvm.ForeignKeySnapshotGenerator;\n+import liquibase.structure.DatabaseObject;\n+import liquibase.structure.core.ForeignKeyConstraintType;\n+\n+/**\n+ * This class overrides original ForeignKeySnapshotGenerator from liquibase 3.5.5.\n+ * It contains fix https://liquibase.jira.com/browse/CORE-3141\n+ */\n+public class CustomForeignKeySnapshotGenerator extends ForeignKeySnapshotGenerator {\n+\n+ public CustomForeignKeySnapshotGenerator() {\n+ super();\n+ }\n+\n+ @Override\n+ public int getPriority(Class<? extends DatabaseObject> objectType, Database database) {\n+ return super.getPriority(objectType, database) + 1;\n+ }\n+\n+ @Override\n+ protected ForeignKeyConstraintType convertToForeignKeyConstraintType(Integer jdbcType, Database database) throws DatabaseException {\n+ if (jdbcType == null) {\n+ return ForeignKeyConstraintType.importedKeyRestrict;\n+ }\n+ if (driverUsesSpFkeys(database)) {\n+ switch (jdbcType) {\n+ case 0:\n+ return ForeignKeyConstraintType.importedKeyCascade;\n+ case 1:\n+ return ForeignKeyConstraintType.importedKeyNoAction;\n+ case 2:\n+ return ForeignKeyConstraintType.importedKeySetNull;\n+ case 3:\n+ return ForeignKeyConstraintType.importedKeySetDefault;\n+ default:\n+ throw new DatabaseException(\"Unknown constraint type: \" + jdbcType);\n+ }\n+ } else {\n+ switch (jdbcType) {\n+ case DatabaseMetaData.importedKeyCascade:\n+ return ForeignKeyConstraintType.importedKeyCascade;\n+ case DatabaseMetaData.importedKeyNoAction:\n+ return ForeignKeyConstraintType.importedKeyNoAction;\n+ case DatabaseMetaData.importedKeyRestrict:\n+ if (database instanceof MSSQLDatabase) {\n+ //mssql doesn't support restrict. Not sure why it comes back with this type sometimes\n+ return ForeignKeyConstraintType.importedKeyNoAction;\n+ } else {\n+ return ForeignKeyConstraintType.importedKeyRestrict;\n+ }\n+ case DatabaseMetaData.importedKeySetDefault:\n+ return ForeignKeyConstraintType.importedKeySetDefault;\n+ case DatabaseMetaData.importedKeySetNull:\n+ return ForeignKeyConstraintType.importedKeySetNull;\n+ default:\n+ throw new DatabaseException(\"Unknown constraint type: \" + jdbcType);\n+ }\n+ }\n+ }\n+\n+ /*\n+ * Sql server JDBC drivers prior to 6.3.3 used sp_fkeys to determine the delete/cascade metadata.\n+ * The sp_fkeys stored procedure spec says that returned integer values of 0, 1, 2, or 4\n+ * translate to cascade, noAction, SetNull, or SetDefault which are not the values in the JDBC\n+ * standard.\n+ *\n+ * If this method returns true, the sp_fkeys values should be used. Otherwise use the standard jdbc logic\n+ *\n+ * The change in logic went in with https://github.com/Microsoft/mssql-jdbc/pull/490\n+ */\n+ private boolean driverUsesSpFkeys(Database database) throws DatabaseException {\n+ if (!(database instanceof MSSQLDatabase)) {\n+ return false;\n+ }\n+ DatabaseConnection connection = database.getConnection();\n+ if (!(connection instanceof JdbcConnection)) {\n+ return false;\n+ }\n+\n+ try {\n+ DatabaseMetaData metaData = ((JdbcConnection) connection).getMetaData();\n+ int driverMajorVersion = metaData.getDriverMajorVersion();\n+ int driverMinorVersion= metaData.getDriverMinorVersion();\n+ String driverName = metaData.getDriverName();\n+\n+ if (!driverName.startsWith(\"Microsoft\")) {\n+ return false;\n+ }\n+\n+ return !(driverMajorVersion > 6 || (driverMajorVersion == 6 && driverMinorVersion >= 3));\n+ } catch (SQLException e) {\n+ throw new DatabaseException(e);\n+ }\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/conn/DefaultLiquibaseConnectionProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/conn/DefaultLiquibaseConnectionProvider.java",
"diff": "@@ -35,6 +35,7 @@ import liquibase.servicelocator.ServiceLocator;\nimport liquibase.sqlgenerator.SqlGeneratorFactory;\nimport org.jboss.logging.Logger;\nimport org.keycloak.Config;\n+import org.keycloak.connections.jpa.updater.liquibase.CustomForeignKeySnapshotGenerator;\nimport org.keycloak.connections.jpa.updater.liquibase.LiquibaseJpaUpdaterProvider;\nimport org.keycloak.connections.jpa.updater.liquibase.PostgresPlusDatabase;\nimport org.keycloak.connections.jpa.updater.liquibase.MySQL8VarcharType;\n@@ -50,6 +51,7 @@ import org.keycloak.models.KeycloakSessionFactory;\nimport java.sql.Connection;\nimport java.util.concurrent.atomic.AtomicBoolean;\nimport liquibase.changelog.ChangeLogHistoryServiceFactory;\n+import liquibase.snapshot.SnapshotGeneratorFactory;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n@@ -126,6 +128,9 @@ public class DefaultLiquibaseConnectionProvider implements LiquibaseConnectionPr\n// Adding CustomCreateIndexChange for handling conditional indices creation\nChangeFactory.getInstance().register(CustomCreateIndexChange.class);\n+\n+ // Contains fix for https://liquibase.jira.com/browse/CORE-3141\n+ SnapshotGeneratorFactory.getInstance().register(new CustomForeignKeySnapshotGenerator());\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/utils/pom.xml",
"new_path": "testsuite/utils/pom.xml",
"diff": "<artifactId>mariadb-java-client</artifactId>\n<version>${mariadb.driver.version}</version>\n</dependency>\n+ <dependency>\n+ <groupId>com.microsoft.sqlserver</groupId>\n+ <artifactId>mssql-jdbc</artifactId>\n+ <version>${mssql.driver.version}</version>\n+ </dependency>\n</dependencies>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19104 Add custom ForeignKeySnapshotGenerator |
339,660 | 14.06.2021 14:09:56 | -7,200 | c7f8544b0c9bfd399666a645493dc94a90edadbb | Reset password : wrong email instructions when duplicates email is allowed | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/RealmBean.java",
"new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/RealmBean.java",
"diff": "@@ -74,6 +74,10 @@ public class RealmBean {\nreturn realm.isLoginWithEmailAllowed();\n}\n+ public boolean isDuplicateEmailsAllowed() {\n+ return realm.isDuplicateEmailsAllowed();\n+ }\n+\npublic boolean isResetPasswordAllowed() {\nreturn realm.isResetPasswordAllowed();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/LoginPasswordResetPage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/LoginPasswordResetPage.java",
"diff": "@@ -44,6 +44,9 @@ public class LoginPasswordResetPage extends LanguageComboboxAwarePage {\n@FindBy(partialLinkText = \"Back to Login\")\nprivate WebElement backToLogin;\n+ @FindBy(id = \"kc-info-wrapper\")\n+ private WebElement infoWrapper;\n+\npublic void changePassword() {\nsubmitButton.click();\n}\n@@ -91,4 +94,11 @@ public class LoginPasswordResetPage extends LanguageComboboxAwarePage {\nbackToLogin.click();\n}\n+ public String getInfoMessage() {\n+ try {\n+ return UIUtils.getTextFromElement(infoWrapper);\n+ } catch (NoSuchElementException e) {\n+ return null;\n+ }\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ResetPasswordTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ResetPasswordTest.java",
"diff": "@@ -1157,6 +1157,38 @@ public class ResetPasswordTest extends AbstractTestRealmKeycloakTest {\n}\n}\n+ @Test\n+ public void resetPasswordInfoMessageWithDuplicateEmailsAllowed() throws IOException {\n+ RealmRepresentation realmRep = testRealm().toRepresentation();\n+ Boolean originalLoginWithEmailAllowed = realmRep.isLoginWithEmailAllowed();\n+ Boolean originalDuplicateEmailsAllowed = realmRep.isDuplicateEmailsAllowed();\n+\n+ try {\n+ loginPage.open();\n+ loginPage.resetPassword();\n+\n+ resetPasswordPage.assertCurrent();\n+\n+ assertEquals(\"Enter your username or email address and we will send you instructions on how to create a new password.\", resetPasswordPage.getInfoMessage());\n+\n+ realmRep.setLoginWithEmailAllowed(false);\n+ realmRep.setDuplicateEmailsAllowed(true);\n+ testRealm().update(realmRep);\n+\n+ loginPage.open();\n+ loginPage.resetPassword();\n+\n+ resetPasswordPage.assertCurrent();\n+\n+ assertEquals(\"Enter your username and we will send you instructions on how to create a new password.\", resetPasswordPage.getInfoMessage());\n+ } finally {\n+ realmRep.setLoginWithEmailAllowed(originalLoginWithEmailAllowed);\n+ realmRep.setDuplicateEmailsAllowed(originalDuplicateEmailsAllowed);\n+ testRealm().update(realmRep);\n+ }\n+\n+ }\n+\n// KEYCLOAK-15170\n@Test\npublic void changeEmailAddressAfterSendingEmail() throws IOException {\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/login/login-reset-password.ftl",
"new_path": "themes/src/main/resources/theme/base/login/login-reset-password.ftl",
"diff": "</div>\n</form>\n<#elseif section = \"info\" >\n+ <#if realm.duplicateEmailsAllowed>\n+ ${msg(\"emailInstructionUsername\")}\n+ <#else>\n${msg(\"emailInstruction\")}\n</#if>\n+ </#if>\n</@layout.registrationLayout>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties",
"diff": "@@ -149,6 +149,7 @@ emailLinkIdp5=to continue.\nbackToLogin=« Back to Login\nemailInstruction=Enter your username or email address and we will send you instructions on how to create a new password.\n+emailInstructionUsername=Enter your username and we will send you instructions on how to create a new password.\ncopyCodeInstruction=Please copy this code and paste it into your application:\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18454 Reset password : wrong email instructions when duplicates email is allowed |
339,189 | 03.09.2021 12:49:25 | -7,200 | 0c64d32b9b19522d32128c2c7229e02524864d69 | LDAPDn should use a static Pattern instead calling String.split with a regex | [
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/model/LDAPDn.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/idm/model/LDAPDn.java",
"diff": "@@ -22,6 +22,7 @@ import java.util.Collection;\nimport java.util.Deque;\nimport java.util.LinkedList;\nimport java.util.List;\n+import java.util.regex.Pattern;\nimport java.util.stream.Collectors;\n/**\n@@ -29,6 +30,10 @@ import java.util.stream.Collectors;\n*/\npublic class LDAPDn {\n+ private static final Pattern DN_PATTERN = Pattern.compile(\"(?<!\\\\\\\\),\");\n+ private static final Pattern ENTRY_PATTERN = Pattern.compile(\"(?<!\\\\\\\\)\\\\+\");\n+ private static final Pattern SUB_ENTRY_PATTERN = Pattern.compile(\"(?<!\\\\\\\\)=\");\n+\nprivate final Deque<RDN> entries;\nprivate LDAPDn() {\n@@ -49,7 +54,7 @@ public class LDAPDn {\nif(dnString.trim().isEmpty())\nreturn dn;\n- String[] rdns = dnString.split(\"(?<!\\\\\\\\),\");\n+ String[] rdns = DN_PATTERN.split(dnString);\nfor (String entryStr : rdns) {\nif (entryStr.indexOf('+') == -1) {\n// This is 99.9% of cases where RDN consists of single key-value pair\n@@ -57,7 +62,7 @@ public class LDAPDn {\ndn.addLast(new RDN(subEntry));\n} else {\n// This is 0.1% of cases where RDN consists of more key-value pairs like \"uid=foo+cn=bar\"\n- String[] subEntries = entryStr.split(\"(?<!\\\\\\\\)\\\\+\");\n+ String[] subEntries = ENTRY_PATTERN.split(entryStr);\nRDN entry = new RDN();\nfor (String subEntryStr : subEntries) {\nSubEntry subEntry = parseSingleSubEntry(dn, subEntryStr);\n@@ -72,7 +77,7 @@ public class LDAPDn {\n// parse single sub-entry and add it to the \"dn\" . Assumption is that subentry is something like \"uid=bar\" and does not contain + character\nprivate static SubEntry parseSingleSubEntry(LDAPDn dn, String subEntryStr) {\n- String[] rdn = subEntryStr.split(\"(?<!\\\\\\\\)=\");\n+ String[] rdn = SUB_ENTRY_PATTERN.split(subEntryStr);\nif (rdn.length >1) {\nreturn new SubEntry(rdn[0].trim(), rdn[1].trim());\n} else {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19183
LDAPDn should use a static Pattern instead calling String.split with a regex |
339,185 | 02.09.2021 21:01:20 | -7,200 | 4518b3d3d11a7e5941a97863702cf26b0b1ad8fc | Split note for broker and SP SAML request ID | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java",
"diff": "@@ -445,7 +445,7 @@ public class SAMLEndpoint {\n}\n// Validate InResponseTo attribute: must match the generated request ID\n- String expectedRequestId = authSession.getClientNote(SamlProtocol.SAML_REQUEST_ID);\n+ String expectedRequestId = authSession.getClientNote(SamlProtocol.SAML_REQUEST_ID_BROKER);\nfinal boolean inResponseToValidationSuccess = validateInResponseToAttribute(responseType, expectedRequestId);\nif (!inResponseToValidationSuccess)\n{\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLIdentityProvider.java",
"new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLIdentityProvider.java",
"diff": "@@ -189,7 +189,7 @@ public class SAMLIdentityProvider extends AbstractIdentityProvider<SAMLIdentityP\n}\n// Save the current RequestID in the Auth Session as we need to verify it against the ID returned from the IdP\n- request.getAuthenticationSession().setClientNote(SamlProtocol.SAML_REQUEST_ID, authnRequest.getID());\n+ request.getAuthenticationSession().setClientNote(SamlProtocol.SAML_REQUEST_ID_BROKER, authnRequest.getID());\nif (postBinding) {\nreturn binding.postBinding(authnRequestBuilder.toDocument()).request(destinationUrl);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocol.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocol.java",
"diff": "@@ -122,6 +122,7 @@ public class SamlProtocol implements LoginProtocol {\npublic static final String SAML_SOAP_BINDING = \"soap\";\npublic static final String SAML_REDIRECT_BINDING = \"get\";\npublic static final String SAML_REQUEST_ID = \"SAML_REQUEST_ID\";\n+ public static final String SAML_REQUEST_ID_BROKER = \"SAML_REQUEST_ID_BROKER\";\npublic static final String SAML_LOGOUT_BINDING = \"saml.logout.binding\";\npublic static final String SAML_LOGOUT_ADD_EXTENSIONS_ELEMENT_WITH_KEY_INFO = \"saml.logout.addExtensionsElementWithKeyInfo\";\npublic static final String SAML_SERVER_SIGNATURE_KEYINFO_KEY_NAME_TRANSFORMER = \"SAML_SERVER_SIGNATURE_KEYINFO_KEY_NAME_TRANSFORMER\";\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/BrokerTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/BrokerTest.java",
"diff": "@@ -18,6 +18,7 @@ package org.keycloak.testsuite.saml;\nimport org.keycloak.admin.client.resource.ClientsResource;\nimport org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.authentication.authenticators.broker.IdpReviewProfileAuthenticatorFactory;\nimport org.keycloak.broker.saml.SAMLIdentityProviderConfig;\nimport org.keycloak.broker.saml.SAMLIdentityProviderFactory;\n@@ -56,6 +57,7 @@ import java.security.KeyPair;\nimport java.util.List;\nimport java.util.Objects;\nimport java.util.UUID;\n+import java.util.concurrent.atomic.AtomicReference;\nimport javax.ws.rs.core.Response.Status;\nimport javax.xml.datatype.XMLGregorianCalendar;\nimport javax.xml.namespace.QName;\n@@ -69,8 +71,9 @@ import org.w3c.dom.Document;\nimport org.w3c.dom.Element;\nimport org.w3c.dom.NodeList;\n+import static org.hamcrest.MatcherAssert.assertThat;\nimport static org.hamcrest.Matchers.hasSize;\n-import static org.junit.Assert.assertThat;\n+import static org.hamcrest.Matchers.is;\nimport static org.keycloak.saml.SignatureAlgorithm.RSA_SHA1;\nimport static org.keycloak.testsuite.saml.AbstractSamlTest.REALM_NAME;\nimport static org.keycloak.testsuite.saml.AbstractSamlTest.SAML_ASSERTION_CONSUMER_URL_SALES_POST;\n@@ -179,6 +182,47 @@ public class BrokerTest extends AbstractSamlTest {\n}\n}\n+ @Test\n+ public void testInResponseToSetCorrectly() throws IOException {\n+ final RealmResource realm = adminClient.realm(REALM_NAME);\n+\n+ try (IdentityProviderCreator idp = new IdentityProviderCreator(realm, addIdentityProvider(\"https://saml.idp/saml\"))) {\n+ AtomicReference<String> serviceProvidersId = new AtomicReference<>();\n+ SAMLDocumentHolder samlResponse = new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, POST)\n+ .transformObject(ar -> {\n+ serviceProvidersId.set(ar.getID());\n+ return ar;\n+ })\n+ .build()\n+\n+ .login().idp(SAML_BROKER_ALIAS).build()\n+\n+ // Virtually perform login at IdP (return artificial SAML response)\n+ .processSamlResponse(REDIRECT)\n+ .transformObject(this::createAuthnResponse)\n+ .targetAttributeSamlResponse()\n+ .targetUri(getSamlBrokerUrl(REALM_NAME))\n+ .build()\n+ .followOneRedirect() // first-broker-login\n+ .updateProfile().username(\"userInResponseTo\").email(\"[email protected]\").firstName(\"a\").lastName(\"b\").build()\n+ .followOneRedirect() // after-first-broker-login\n+ .getSamlResponse(POST);\n+\n+ assertThat(samlResponse.getSamlObject(), isSamlStatusResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ assertThat(((ResponseType) samlResponse.getSamlObject()).getInResponseTo(), is(serviceProvidersId.get()));\n+ } finally {\n+ clearUsers(realm);\n+ }\n+ }\n+\n+ private void clearUsers(final RealmResource realm) {\n+ realm.users().list().stream()\n+ .map(UserRepresentation::getId)\n+ .map(realm.users()::get)\n+ .forEach(UserResource::remove);\n+ }\n+\n@Test\npublic void testNoNameIDAndPrincipalFromAttribute() throws IOException {\nfinal String userName = \"newUser-\" + UUID.randomUUID();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/ConcurrentAuthnRequestTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/ConcurrentAuthnRequestTest.java",
"diff": "package org.keycloak.testsuite.saml;\nimport org.keycloak.dom.saml.v2.protocol.AuthnRequestType;\n+import org.keycloak.dom.saml.v2.protocol.ResponseType;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.saml.SAMLRequestParser;\n+import org.keycloak.saml.common.constants.JBossSAMLURIConstants;\nimport org.keycloak.saml.processing.api.saml.v2.request.SAML2Request;\n+import org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\n+import org.keycloak.testsuite.util.Matchers;\nimport org.keycloak.testsuite.util.SamlClient;\nimport org.keycloak.testsuite.util.saml.LoginBuilder;\nimport org.keycloak.testsuite.utils.io.IOUtil;\n@@ -43,6 +48,8 @@ import org.junit.Ignore;\nimport org.junit.Test;\nimport org.w3c.dom.Document;\n+import static org.hamcrest.MatcherAssert.assertThat;\n+import static org.hamcrest.Matchers.is;\nimport static org.keycloak.testsuite.util.SamlClient.*;\n/**\n@@ -55,20 +62,22 @@ public class ConcurrentAuthnRequestTest extends AbstractSamlTest {\npublic static final int ITERATIONS = 10000;\npublic static final int CONCURRENT_THREADS = 5;\n- private static void loginRepeatedly(UserRepresentation user, URI samlEndpoint,\n- Document samlRequest, String relayState, Binding requestBinding) {\n+ private void loginRepeatedly(UserRepresentation user, URI samlEndpoint,\n+ String relayState, Binding requestBinding) {\nCloseableHttpResponse response = null;\nSamlClient.RedirectStrategyWithSwitchableFollowRedirect strategy = new SamlClient.RedirectStrategyWithSwitchableFollowRedirect();\nExecutorService threadPool = Executors.newFixedThreadPool(CONCURRENT_THREADS);\ntry (CloseableHttpClient client = HttpClientBuilder.create().setRedirectStrategy(strategy).build()) {\n- HttpUriRequest post = requestBinding.createSamlUnsignedRequest(samlEndpoint, relayState, samlRequest);\nCollection<Callable<Void>> futures = new LinkedList<>();\nfor (int i = 0; i < ITERATIONS; i ++) {\nfinal int j = i;\n+ AuthnRequestType loginRep = createLoginRequestDocument(SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, REALM_NAME);\n+ Document samlRequest = SAML2Request.convert(loginRep);\n+ HttpUriRequest post = requestBinding.createSamlUnsignedRequest(samlEndpoint, relayState, samlRequest);\nCallable<Void> f = () -> {\n- performLogin(post, samlEndpoint, relayState, samlRequest, response, client, user, strategy);\n+ performLogin(post, samlEndpoint, relayState, loginRep.getID(), samlRequest, response, client, user, strategy);\nreturn null;\n};\nfutures.add(f);\n@@ -81,7 +90,7 @@ public class ConcurrentAuthnRequestTest extends AbstractSamlTest {\n}\npublic static void performLogin(HttpUriRequest post, URI samlEndpoint, String relayState,\n- Document samlRequest, CloseableHttpResponse response, final CloseableHttpClient client,\n+ String requestId, Document samlRequest, CloseableHttpResponse response, final CloseableHttpClient client,\nUserRepresentation user,\nRedirectStrategyWithSwitchableFollowRedirect strategy) {\ntry {\n@@ -95,6 +104,9 @@ public class ConcurrentAuthnRequestTest extends AbstractSamlTest {\nstrategy.setRedirectable(false);\nresponse = client.execute(loginRequest, context);\n+ SAMLDocumentHolder parseResponsePostBinding = SAMLRequestParser.parseResponsePostBinding(EntityUtils.toString(response.getEntity()));\n+ assertThat(parseResponsePostBinding.getSamlObject(), Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ assertThat(((ResponseType) parseResponsePostBinding.getSamlObject()).getInResponseTo(), is(requestId));\nresponse.close();\n} catch (Exception ex) {\nthrow new RuntimeException(ex);\n@@ -117,9 +129,7 @@ public class ConcurrentAuthnRequestTest extends AbstractSamlTest {\n}\nprivate void testLogin(Binding requestBinding) throws Exception {\n- AuthnRequestType loginRep = createLoginRequestDocument(SAML_CLIENT_ID_SALES_POST, SAML_ASSERTION_CONSUMER_URL_SALES_POST, REALM_NAME);\n- Document samlRequest = SAML2Request.convert(loginRep);\n- loginRepeatedly(bburkeUser, getAuthServerSamlEndpoint(REALM_NAME), samlRequest, null, requestBinding);\n+ loginRepeatedly(bburkeUser, getAuthServerSamlEndpoint(REALM_NAME), null, requestBinding);\n}\n@Test\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19143 Split note for broker and SP SAML request ID |
339,618 | 06.09.2021 10:11:39 | -7,200 | 5c3df54e90f9e6d9360e55aba32d99244878a0bb | extend building.md to prevent build errors | [
{
"change_type": "MODIFY",
"old_path": "docs/building.md",
"new_path": "docs/building.md",
"diff": "@@ -6,6 +6,23 @@ Ensure you have JDK 8 (or newer), Maven 3.5.4 (or newer) and Git installed\nmvn -version\ngit --version\n+**NOTE**\n+\n+If you use Maven 3.8.1 or newer, please add the following mirror to your local\n+`~/.m2/settings.xml` to avoid build errors:\n+```\n+<mirrors>\n+ <mirror>\n+ <id>jboss-public-repository-group-https</id>\n+ <mirrorOf>jboss-public-repository-group</mirrorOf>\n+ <name>Jboss public https</name>\n+ <url>https://repository.jboss.org/nexus/content/groups/public/</url>\n+ </mirror>\n+</mirrors>\n+```\n+See [KEYCLOAK-17812](https://issues.redhat.com/browse/KEYCLOAK-17812) for more details.\n+\n+---\nFirst clone the Keycloak repository:\ngit clone https://github.com/keycloak/keycloak.git\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-17812 extend building.md to prevent build errors |
339,433 | 15.06.2021 05:40:41 | 25,200 | 67e3df654f62a9fb2f85140524cfbde08b5635b3 | Admin events trigger transaction rollback if exception is thrown. | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/AdminEventBuilder.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/AdminEventBuilder.java",
"diff": "@@ -242,11 +242,7 @@ public class AdminEventBuilder {\neventCopy.setId(UUID.randomUUID().toString());\nif (store != null) {\n- try {\nstore.onEvent(eventCopy, includeRepresentation);\n- } catch (Throwable t) {\n- ServicesLogger.LOGGER.failedToSaveEvent(t);\n- }\n}\nif (listeners != null) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18740 Admin events trigger transaction rollback if exception is thrown. |
339,465 | 14.09.2021 20:27:09 | -7,200 | 11e5f66c60ea53140dbc711a59b683f33462f9b9 | EDIT MODE field should not be leave empty | [
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProviderFactory.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProviderFactory.java",
"diff": "@@ -281,6 +281,18 @@ public class LDAPStorageProviderFactory implements UserStorageProviderFactory<LD\nthrow new ComponentValidationException(\"ldapErrorCantEnableStartTlsAndConnectionPooling\");\n}\n+ // editMode is mandatory\n+ if (config.get(LDAPConstants.EDIT_MODE) == null) {\n+ throw new ComponentValidationException(\"ldapErrorEditModeMandatory\");\n+ }\n+\n+ // validatePasswordPolicy applicable only for WRITABLE mode\n+ if (cfg.getEditMode() != UserStorageProvider.EditMode.WRITABLE) {\n+ if (cfg.isValidatePasswordPolicy()) {\n+ throw new ComponentValidationException(\"ldapErrorValidatePasswordPolicyAvailableForWritableOnly\");\n+ }\n+ }\n+\nif (!userStorageModel.isImportEnabled() && cfg.getEditMode() == UserStorageProvider.EditMode.UNSYNCED) {\nthrow new ComponentValidationException(\"ldapErrorCantEnableUnsyncedAndImportOff\");\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserStorageRestTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserStorageRestTest.java",
"diff": "@@ -233,7 +233,7 @@ public class UserStorageRestTest extends AbstractAdminTest {\n@Test\n- public void testValidateAndCreateLdapProvider() {\n+ public void testValidateAndCreateLdapProviderCustomSearchFilter() {\n// Invalid filter\nComponentRepresentation ldapRep = createBasicLDAPProviderRep();\n@@ -271,6 +271,7 @@ public class UserStorageRestTest extends AbstractAdminTest {\nldapRep2.setProviderType(UserStorageProvider.class.getName());\nldapRep2.setConfig(new MultivaluedHashMap<>());\nldapRep2.getConfig().putSingle(\"priority\", Integer.toString(2));\n+ ldapRep2.getConfig().putSingle(LDAPConstants.EDIT_MODE, UserStorageProvider.EditMode.UNSYNCED.name());\nldapRep2.getConfig().putSingle(LDAPConstants.BIND_DN, \"cn=manager\");\nldapRep2.getConfig().putSingle(LDAPConstants.BIND_CREDENTIAL, \"password\");\nString id2 = createComponent(ldapRep2);\n@@ -284,6 +285,40 @@ public class UserStorageRestTest extends AbstractAdminTest {\nremoveComponent(id2);\n}\n+ @Test\n+ public void testValidateAndCreateLdapProviderEditMode() {\n+ // Test provider without editMode should fail\n+ ComponentRepresentation ldapRep = createBasicLDAPProviderRep();\n+ ldapRep.getConfig().remove(LDAPConstants.EDIT_MODE);\n+\n+ Response resp = realm.components().add(ldapRep);\n+ Assert.assertEquals(400, resp.getStatus());\n+ resp.close();\n+\n+ // Test provider with READ_ONLY edit mode and validatePasswordPolicy will fail\n+ ldapRep = createBasicLDAPProviderRep();\n+ ldapRep.getConfig().putSingle(LDAPConstants.EDIT_MODE, UserStorageProvider.EditMode.READ_ONLY.name());\n+ ldapRep.getConfig().putSingle(LDAPConstants.VALIDATE_PASSWORD_POLICY, \"true\");\n+ resp = realm.components().add(ldapRep);\n+ Assert.assertEquals(400, resp.getStatus());\n+ resp.close();\n+\n+ // Test provider with UNSYNCED edit mode and validatePasswordPolicy will fail\n+ ldapRep.getConfig().putSingle(LDAPConstants.EDIT_MODE, UserStorageProvider.EditMode.UNSYNCED.name());\n+ ldapRep.getConfig().putSingle(LDAPConstants.VALIDATE_PASSWORD_POLICY, \"true\");\n+ resp = realm.components().add(ldapRep);\n+ Assert.assertEquals(400, resp.getStatus());\n+ resp.close();\n+\n+ // Test provider with WRITABLE edit mode and validatePasswordPolicy will fail\n+ ldapRep.getConfig().putSingle(LDAPConstants.EDIT_MODE, UserStorageProvider.EditMode.WRITABLE.name());\n+ ldapRep.getConfig().putSingle(LDAPConstants.SYNC_REGISTRATIONS, \"true\");\n+ String id1 = createComponent(ldapRep);\n+\n+ // Cleanup\n+ removeComponent(id1);\n+ }\n+\n@Test\npublic void testUpdateProvider() {\nComponentRepresentation ldapRep = createBasicLDAPProviderRep();\n@@ -392,6 +427,7 @@ public class UserStorageRestTest extends AbstractAdminTest {\nldapRep.setProviderType(UserStorageProvider.class.getName());\nldapRep.setConfig(new MultivaluedHashMap<>());\nldapRep.getConfig().putSingle(\"priority\", Integer.toString(2));\n+ ldapRep.getConfig().putSingle(LDAPConstants.EDIT_MODE, UserStorageProvider.EditMode.WRITABLE.name());\nreturn ldapRep;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/model/testrealm.json",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/model/testrealm.json",
"diff": "\"providerName\": \"ldap\",\n\"priority\": 1,\n\"config\": {\n- \"connectionUrl\": \"ldap://foo\"\n+ \"connectionUrl\": \"ldap://foo\",\n+ \"editMode\": \"WRITABLE\"\n}\n},\n{\n\"providerName\": \"ldap\",\n\"priority\": 2,\n\"config\": {\n- \"connectionUrl\": \"ldap://bar\"\n+ \"connectionUrl\": \"ldap://bar\",\n+ \"editMode\": \"WRITABLE\"\n}\n}\n],\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -1184,7 +1184,7 @@ ldap.edit-mode.tooltip=READ_ONLY is a read-only LDAP store. WRITABLE means data\nupdate-profile-first-login=Update Profile First Login\nupdate-profile-first-login.tooltip=Update profile on first login\nsync-registrations=Sync Registrations\n-ldap.sync-registrations.tooltip=Should newly created users be created within LDAP store? Priority effects which provider is chosen to sync the new user.\n+ldap.sync-registrations.tooltip=Should newly created users be created within LDAP store? Priority effects which provider is chosen to sync the new user. This setting is effectively appplied only with WRITABLE edit mode.\nimport-enabled=Import Users\nldap.import-enabled.tooltip=If true, LDAP users will be imported into Keycloak DB and synced by the configured sync policies.\nvendor=Vendor\n@@ -1247,7 +1247,7 @@ ldap-connection-timeout=Connection Timeout\nldap.connection-timeout.tooltip=LDAP Connection Timeout in milliseconds\nldap-read-timeout=Read Timeout\nldap.read-timeout.tooltip=LDAP Read Timeout in milliseconds. This timeout applies for LDAP read operations\n-ldap.validate-password-policy.tooltip=Determines if Keycloak should validate the password with the realm password policy before updating it\n+ldap.validate-password-policy.tooltip=Determines if Keycloak should validate the password with the realm password policy before updating the LDAP mapped user. When this is false, Keycloak password policy would not be applied, which means that password will be updated on LDAP server unless LDAP server itself has some password policy rules. This setting is possible only with WRITABLE edit mode.\nldap.connection-pooling.tooltip=Determines if Keycloak should use connection pooling for accessing LDAP server\nldap.connection-pooling.authentication.tooltip=A list of space-separated authentication types of connections that may be pooled. Valid types are \"none\", \"simple\", and \"DIGEST-MD5\".\nldap.connection-pooling.debug.tooltip=A string that indicates the level of debug output to produce. Valid values are \"fine\" (trace connection creation and removal) and \"all\" (all debugging information).\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/messages_en.properties",
"diff": "@@ -11,6 +11,7 @@ invalidPasswordHistoryMessage=Invalid password: must not be equal to any of last\ninvalidPasswordBlacklistedMessage=Invalid password: password is blacklisted.\ninvalidPasswordGenericMessage=Invalid password: new password does not match password policies.\n+ldapErrorEditModeMandatory=Edit Mode is mandatory\nldapErrorInvalidCustomFilter=Custom configured LDAP filter does not start with \"(\" or does not end with \")\".\nldapErrorConnectionTimeoutNotNumber=Connection Timeout must be a number\nldapErrorReadTimeoutNotNumber=Read Timeout must be a number\n@@ -21,6 +22,7 @@ ldapErrorCantWriteOnlyAndReadOnly=Can not set write-only and read-only together\nldapErrorCantEnableStartTlsAndConnectionPooling=Can not enable both StartTLS and connection pooling.\nldapErrorCantEnableUnsyncedAndImportOff=Can not disable Importing users when LDAP provider mode is UNSYNCED\nldapErrorMissingGroupsPathGroup=Groups path group does not exist - please create the group on specified path first\n+ldapErrorValidatePasswordPolicyAvailableForWritableOnly=Validate Password Policy is applicable only with WRITABLE edit mode\nclientRedirectURIsFragmentError=Redirect URIs must not contain an URI fragment\nclientRootURLFragmentError=Root URL must not contain an URL fragment\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/user-storage-ldap.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/user-storage-ldap.html",
"diff": "</div>\n<div class=\"form-group\">\n- <label class=\"col-md-2 control-label\" for=\"editMode\">{{:: 'edit-mode' | translate}}</label>\n+ <label class=\"col-md-2 control-label\" for=\"editMode\"><span class=\"required\">*</span> {{:: 'edit-mode' | translate}}</label>\n<div class=\"col-md-6\">\n<div>\n<select class=\"form-control\" id=\"editMode\"\n- ng-model=\"instance.config['editMode'][0]\">\n+ ng-model=\"instance.config['editMode'][0]\"\n+ required>\n<option>READ_ONLY</option>\n<option>WRITABLE</option>\n<option>UNSYNCED</option>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19056 EDIT MODE field should not be leave empty (#8380) |
339,189 | 14.09.2021 19:09:46 | -7,200 | 4fe7d6d318a97618ae437f286cc4777a6f15d33b | LDAP Connection Pool not used with org.keycloak.truststore.SSLSocketFactory | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/truststore/SSLSocketFactory.java",
"new_path": "services/src/main/java/org/keycloak/truststore/SSLSocketFactory.java",
"diff": "@@ -22,6 +22,7 @@ import org.jboss.logging.Logger;\nimport java.io.IOException;\nimport java.net.InetAddress;\nimport java.net.Socket;\n+import java.util.Comparator;\n/**\n@@ -36,7 +37,7 @@ import java.net.Socket;\n* @author <a href=\"mailto:[email protected]\">Marko Strukelj</a>\n*/\n-public class SSLSocketFactory extends javax.net.ssl.SSLSocketFactory {\n+public class SSLSocketFactory extends javax.net.ssl.SSLSocketFactory implements Comparator {\nprivate static final Logger log = Logger.getLogger(SSLSocketFactory.class);\n@@ -107,4 +108,8 @@ public class SSLSocketFactory extends javax.net.ssl.SSLSocketFactory {\nreturn sslsf.createSocket();\n}\n+ @Override\n+ public int compare(Object socketFactory1, Object socketFactory2) {\n+ return socketFactory1.equals(socketFactory2) ? 0 : -1;\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-17110
LDAP Connection Pool not used with org.keycloak.truststore.SSLSocketFactory |
339,453 | 12.07.2021 13:12:59 | -7,200 | b5d477c421c26d5a7f91360a1282d7d07cd6436a | Check for federated credentials when resolving authenticators | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/AuthenticationSelectionResolver.java",
"new_path": "services/src/main/java/org/keycloak/authentication/AuthenticationSelectionResolver.java",
"diff": "@@ -23,6 +23,7 @@ import java.util.HashMap;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.stream.Collectors;\n+import java.util.stream.Stream;\nimport org.jboss.logging.Logger;\nimport org.keycloak.credential.CredentialModel;\n@@ -76,11 +77,17 @@ class AuthenticationSelectionResolver {\n//add credential authenticators in order\nif (processor.getAuthenticationSession().getAuthenticatedUser() != null) {\n- authenticationSelectionList = processor.getSession().userCredentialManager()\n+ authenticationSelectionList =\n+ Stream.concat(\n+ processor.getSession().userCredentialManager()\n.getStoredCredentialsStream(processor.getRealm(), processor.getAuthenticationSession().getAuthenticatedUser())\n- .filter(credential -> typeAuthExecMap.containsKey(credential.getType()))\n- .map(CredentialModel::getType)\n+ .map(CredentialModel::getType),\n+ processor.getSession().userCredentialManager()\n+ .getConfiguredUserStorageCredentialTypesStream(\n+ processor.getRealm(),\n+ processor.getAuthenticationSession().getAuthenticatedUser()))\n.distinct()\n+ .filter(typeAuthExecMap::containsKey)\n.map(credentialType -> new AuthenticationSelectionOption(processor.getSession(), typeAuthExecMap.get(credentialType)))\n.collect(Collectors.toList());\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPUserMultipleCredentialTest.java",
"diff": "+package org.keycloak.testsuite.federation.ldap;\n+\n+\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.junit.Assert;\n+import org.junit.FixMethodOrder;\n+import org.junit.Rule;\n+import org.junit.Test;\n+import org.junit.runners.MethodSorters;\n+import org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.authentication.authenticators.browser.OTPFormAuthenticatorFactory;\n+import org.keycloak.authentication.authenticators.browser.PasswordFormFactory;\n+import org.keycloak.authentication.authenticators.browser.UsernameFormFactory;\n+import org.keycloak.models.AuthenticationExecutionModel;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.models.credential.OTPCredentialModel;\n+import org.keycloak.models.utils.DefaultAuthenticationFlows;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.storage.ldap.idm.model.LDAPObject;\n+import org.keycloak.testsuite.arquillian.annotation.EnableVault;\n+import org.keycloak.testsuite.client.KeycloakTestingClient;\n+import org.keycloak.testsuite.pages.LoginTotpPage;\n+import org.keycloak.testsuite.pages.LoginUsernameOnlyPage;\n+import org.keycloak.testsuite.pages.PasswordPage;\n+import org.keycloak.testsuite.pages.SelectAuthenticatorPage;\n+import org.keycloak.testsuite.util.FlowUtil;\n+import org.keycloak.testsuite.util.LDAPRule;\n+import org.keycloak.testsuite.util.LDAPTestConfiguration;\n+import org.keycloak.testsuite.util.LDAPTestUtils;\n+\n+import java.util.Arrays;\n+\n+/**\n+ * Test user login with multiple credential providers, both local and federated through LDAP.\n+ *\n+ * @author Sophie Tauchert\n+ */\n+@EnableVault\n+@FixMethodOrder(MethodSorters.NAME_ASCENDING)\n+public class LDAPUserMultipleCredentialTest extends AbstractLDAPTest {\n+ @Page\n+ protected LoginUsernameOnlyPage loginUsernameOnlyPage;\n+\n+ @Page\n+ protected PasswordPage passwordPage;\n+\n+ @Page\n+ protected SelectAuthenticatorPage selectAuthenticatorPage;\n+\n+ @Page\n+ protected LoginTotpPage loginTotpPage;\n+\n+ @Rule\n+ // Start an embedded LDAP server with configuration derived from test annotations before each test\n+ public LDAPRule ldapRule = new LDAPRule()\n+ .assumeTrue(LDAPTestConfiguration::isStartEmbeddedLdapServer);\n+\n+ @Override\n+ protected LDAPRule getLDAPRule() {\n+ return ldapRule;\n+ }\n+\n+ @Override\n+ protected void afterImportTestRealm() {\n+ getTestingClient().server().run(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ RealmModel appRealm = ctx.getRealm();\n+\n+ // Delete all LDAP users\n+ LDAPTestUtils.removeAllLDAPUsers(ctx.getLdapProvider(), appRealm);\n+ // Add some new LDAP users for testing\n+ LDAPObject user1 = LDAPTestUtils.addLDAPUser\n+ (\n+ ctx.getLdapProvider(),\n+ appRealm,\n+ \"test-user\",\n+ \"John\",\n+ \"Doe\",\n+ \"[email protected]\",\n+ \"some street\",\n+ \"00000\"\n+ );\n+ LDAPTestUtils.updateLDAPPassword(ctx.getLdapProvider(), user1, \"some-password\");\n+ LDAPObject user2 = LDAPTestUtils.addLDAPUser\n+ (\n+ ctx.getLdapProvider(),\n+ appRealm,\n+ \"test-user-with-otp\",\n+ \"John\",\n+ \"Doe\",\n+ \"[email protected]\",\n+ \"some street\",\n+ \"00000\"\n+ );\n+ LDAPTestUtils.updateLDAPPassword(ctx.getLdapProvider(), user2, \"some-other-password\");\n+ UserModel userWithOtp = session.users().getUserByUsername(appRealm, \"test-user-with-otp\");\n+ OTPCredentialModel otpCredential = OTPCredentialModel.createHOTP(\"DJmQfC73VGFhw7D4QJ8A\", 6, 0, \"HmacSHA1\");\n+ session.userCredentialManager().createCredential(appRealm, userWithOtp, otpCredential);\n+ });\n+ }\n+\n+ @Test\n+ public void testUserCredentialsAvailable() {\n+ configureBrowserFlowWithAlternativeCredentials(testingClient);\n+\n+ try {\n+ log.info(\"Trying login as user without OTP\");\n+ loginUsernameOnlyPage.open();\n+ loginUsernameOnlyPage.login(\"test-user\");\n+ passwordPage.assertCurrent();\n+ passwordPage.assertTryAnotherWayLinkAvailability(false);\n+\n+ log.info(\"Trying login as user with OTP\");\n+ loginUsernameOnlyPage.open();\n+ loginUsernameOnlyPage.login(\"test-user-with-otp\");\n+ // OTP is locally stored, so takes precedence in Keycloak\n+ loginTotpPage.assertCurrent();\n+ loginTotpPage.assertTryAnotherWayLinkAvailability(true);\n+ loginTotpPage.clickTryAnotherWayLink();\n+ selectAuthenticatorPage.assertCurrent();\n+ // make sure password method exists as well\n+ Assert.assertEquals(Arrays.asList(SelectAuthenticatorPage.AUTHENTICATOR_APPLICATION, SelectAuthenticatorPage.PASSWORD), selectAuthenticatorPage.getAvailableLoginMethods());\n+\n+ } finally {\n+ // Revert flow binding\n+ resetDefaultBrowserFlow(testRealm());\n+ }\n+ }\n+\n+ static void resetDefaultBrowserFlow(RealmResource realm) {\n+ RealmRepresentation realmRep = realm.toRepresentation();\n+ realmRep.setBrowserFlow(DefaultAuthenticationFlows.BROWSER_FLOW);\n+ realm.update(realmRep);\n+ realm.flows()\n+ .getFlows()\n+ .stream()\n+ .filter(flowRep -> flowRep.getAlias().equals(\"browser - alternative\"))\n+ .findFirst()\n+ .ifPresent(authenticationFlowRepresentation ->\n+ realm.flows().deleteFlow(authenticationFlowRepresentation.getId()));\n+ }\n+\n+ static void configureBrowserFlowWithAlternativeCredentials(KeycloakTestingClient testingClient) {\n+ final String newFlowAlias = \"browser - alternative\";\n+ testingClient.server(\"test\").run(session -> FlowUtil.inCurrentRealm(session).copyBrowserFlow(newFlowAlias));\n+ testingClient.server(\"test\").run(session -> FlowUtil.inCurrentRealm(session)\n+ .selectFlow(newFlowAlias)\n+ .inForms(forms -> forms\n+ .clear()\n+ .addAuthenticatorExecution(AuthenticationExecutionModel.Requirement.REQUIRED, UsernameFormFactory.PROVIDER_ID)\n+ .addSubFlowExecution(AuthenticationExecutionModel.Requirement.REQUIRED, altSubFlow -> altSubFlow\n+ // Add 2 basic authenticator executions\n+ .addAuthenticatorExecution(AuthenticationExecutionModel.Requirement.ALTERNATIVE, PasswordFormFactory.PROVIDER_ID)\n+ .addAuthenticatorExecution(AuthenticationExecutionModel.Requirement.ALTERNATIVE, OTPFormAuthenticatorFactory.PROVIDER_ID)\n+ )\n+ )\n+ .defineAsBrowserFlow()\n+ );\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-18556] Check for federated credentials when resolving authenticators |
339,618 | 17.09.2021 12:57:52 | -7,200 | 6d036a4647aa87796d39403ecea72ebfe4190ada | Already working Tests after upgrade to Quarkus2 | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/BrokerLinkAndTokenExchangeTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/BrokerLinkAndTokenExchangeTest.java",
"diff": "@@ -505,7 +505,6 @@ public class BrokerLinkAndTokenExchangeTest extends AbstractServletsAdapterTest\n@UncaughtServerErrorExpected\npublic void testExportImport() throws Exception {\nContainerAssume.assumeNotAuthServerRemote();\n- ContainerAssume.assumeNotAuthServerQuarkus();\ntestExternalExchange();\ntestingClient.testing().exportImport().setProvider(SingleFileExportProviderFactory.PROVIDER_ID);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/SAMLServletAdapterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/SAMLServletAdapterTest.java",
"diff": "@@ -139,7 +139,6 @@ import org.keycloak.services.resources.RealmsResource;\nimport org.keycloak.testsuite.adapter.page.*;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\n-import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.util.ServerURLs;\nimport org.keycloak.testsuite.utils.arquillian.ContainerConstants;\nimport org.keycloak.testsuite.auth.page.login.Login;\n@@ -1590,8 +1589,6 @@ public class SAMLServletAdapterTest extends AbstractSAMLServletAdapterTest {\nclient.close();\n}\n- @AuthServerContainerExclude(value = AuthServerContainerExclude.AuthServer.QUARKUS, details =\n- \"Exclude Quarkus because when running on Java 9+ you get CNF exceptions due to the fact that javax.xml.soap was removed (as well as other JEE modules). Need to discuss how we are going to solve this for both main dist and Quarkus\")\n@Test\npublic void testSuccessfulEcpFlow() throws Exception {\nResponse authnRequestResponse = AdminClientUtil.createResteasyClient().target(ecpSPPage.toString()).request()\n@@ -1682,8 +1679,6 @@ public class SAMLServletAdapterTest extends AbstractSAMLServletAdapterTest {\nAssert.assertThat(resourceResponse.readEntity(String.class), containsString(\"pedroigor\"));\n}\n- @AuthServerContainerExclude(value = AuthServerContainerExclude.AuthServer.QUARKUS, details =\n- \"Exclude Quarkus because when running on Java 9+ you get CNF exceptions due to the fact that javax.xml.soap was removed (as well as other JEE modules). Need to discuss how we are going to solve this for both main dist and Quarkus\")\n@Test\npublic void testInvalidCredentialsEcpFlow() throws Exception {\nResponse authnRequestResponse = AdminClientUtil.createResteasyClient().target(ecpSPPage.toString()).request()\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/SMTPConnectionVaultTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/SMTPConnectionVaultTest.java",
"diff": "@@ -8,7 +8,7 @@ import org.keycloak.testsuite.arquillian.annotation.EnableVault;\n* @author Martin Kanis <[email protected]>\n*/\n@EnableVault\n-@AuthServerContainerExclude({AuthServer.REMOTE, AuthServer.QUARKUS})\n+@AuthServerContainerExclude({AuthServer.REMOTE})\npublic class SMTPConnectionVaultTest extends SMTPConnectionTest {\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/admin/KcAdmSessionTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/admin/KcAdmSessionTest.java",
"diff": "@@ -9,7 +9,6 @@ import org.keycloak.testsuite.cli.KcAdmExec;\nimport org.keycloak.testsuite.util.TempFileResource;\nimport java.io.IOException;\n-import java.util.ArrayList;\nimport java.util.Arrays;\nimport java.util.List;\nimport java.util.stream.Collectors;\n@@ -24,7 +23,7 @@ import static org.keycloak.testsuite.cli.KcAdmExec.execute;\n/**\n* @author <a href=\"mailto:[email protected]\">Marko Strukelj</a>\n*/\n-@AuthServerContainerExclude({AuthServer.REMOTE, AuthServer.QUARKUS})\n+@AuthServerContainerExclude({AuthServer.REMOTE})\npublic class KcAdmSessionTest extends AbstractAdmCliTest {\nstatic TypeReference<List<ObjectNode>> LIST_OF_JSON = new TypeReference<List<ObjectNode>>() {};\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-13770 Already working Tests after upgrade to Quarkus2 |
339,251 | 06.08.2021 17:59:19 | -28,800 | c9809f015168e890bd45e9891f45b72f8041a530 | href attribute of a "Unable to scan?" tag is wrong in "Configure TOTP" page | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/TotpBean.java",
"new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/TotpBean.java",
"diff": "@@ -77,7 +77,8 @@ public class TotpBean {\n}\npublic String getManualUrl() {\n- return uriBuilder.replaceQueryParam(\"session_code\").replaceQueryParam(\"mode\", \"manual\").build().toString();\n+ return uriBuilder.replaceQueryParam(\"session_code\").replaceQueryParam(\"mode\", \"manual\")\n+ .replaceQueryParam(\"execution\", UserModel.RequiredAction.CONFIGURE_TOTP.name()).build().toString();\n}\npublic String getQrUrl() {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/actions/RequiredActionPriorityTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/actions/RequiredActionPriorityTest.java",
"diff": "@@ -26,6 +26,7 @@ import org.keycloak.events.Details;\nimport org.keycloak.events.EventType;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.UserModel.RequiredAction;\n+import org.keycloak.models.utils.TimeBasedOTP;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\n@@ -35,12 +36,18 @@ import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\nimport org.keycloak.testsuite.pages.AppPage;\nimport org.keycloak.testsuite.pages.AppPage.RequestType;\n+import org.keycloak.testsuite.pages.LoginConfigTotpPage;\nimport org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.pages.LoginPasswordUpdatePage;\nimport org.keycloak.testsuite.pages.LoginUpdateProfileEditUsernameAllowedPage;\nimport org.keycloak.testsuite.pages.TermsAndConditionsPage;\nimport org.keycloak.testsuite.util.UserBuilder;\n+import static org.hamcrest.MatcherAssert.assertThat;\n+import static org.hamcrest.Matchers.containsString;\n+import static org.hamcrest.Matchers.is;\n+import static org.hamcrest.Matchers.not;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Hiroyuki Wada</a>\n*/\n@@ -69,6 +76,9 @@ public class RequiredActionPriorityTest extends AbstractTestRealmKeycloakTest {\n@Page\nprotected TermsAndConditionsPage termsPage;\n+ @Page\n+ protected LoginConfigTotpPage totpPage;\n+\n@Before\npublic void setupRequiredActions() {\nsetRequiredActionEnabled(\"test\", TermsAndConditions.PROVIDER_ID, true, false);\n@@ -158,4 +168,45 @@ public class RequiredActionPriorityTest extends AbstractTestRealmKeycloakTest {\nAssert.assertEquals(RequestType.AUTH_RESPONSE, appPage.getRequestType());\nevents.expectLogin().assertEvent();\n}\n+\n+ @Test\n+ public void setupTotpAfterUpdatePassword() {\n+ String testUserId = ApiUtil.findUserByUsername(testRealm(), \"test-user@localhost\").getId();\n+\n+ setRequiredActionEnabled(\"test\", testUserId, RequiredAction.CONFIGURE_TOTP.name(), true);\n+ setRequiredActionEnabled(\"test\", testUserId, RequiredAction.UPDATE_PASSWORD.name(), true);\n+ setRequiredActionEnabled(\"test\", testUserId, TermsAndConditions.PROVIDER_ID, false);\n+ setRequiredActionEnabled(\"test\", testUserId, RequiredAction.UPDATE_PROFILE.name(), false);\n+\n+ // make UPDATE_PASSWORD on top\n+ testRealm().flows().raiseRequiredActionPriority(UserModel.RequiredAction.UPDATE_PASSWORD.name());\n+ testRealm().flows().raiseRequiredActionPriority(UserModel.RequiredAction.UPDATE_PASSWORD.name());\n+\n+ // Login\n+ loginPage.open();\n+ loginPage.login(\"test-user@localhost\", \"password\");\n+\n+ // change password\n+ changePasswordPage.assertCurrent();\n+ changePasswordPage.changePassword(\"new-password\", \"new-password\");\n+ events.expectRequiredAction(EventType.UPDATE_PASSWORD).assertEvent();\n+\n+ // CONFIGURE_TOTP\n+ totpPage.assertCurrent();\n+\n+ totpPage.clickManual();\n+ String pageSource = driver.getPageSource();\n+ assertThat(pageSource, not(containsString(\"Unable to scan?\")));\n+ assertThat(pageSource, containsString(\"Scan barcode?\"));\n+\n+ TimeBasedOTP totp = new TimeBasedOTP();\n+ totpPage.configure(totp.generateTOTP(totpPage.getTotpSecret()), \"userLabel\");\n+ events.expectRequiredAction(EventType.UPDATE_TOTP).assertEvent();\n+\n+ // Logined\n+ appPage.assertCurrent();\n+ assertThat(appPage.getRequestType(), is(RequestType.AUTH_RESPONSE));\n+ events.expectLogin().assertEvent();\n+\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18873 href attribute of a "Unable to scan?" tag is wrong in "Configure TOTP" page |
339,511 | 05.07.2021 07:01:24 | -32,400 | 375e47877efae5fe901f1019826f71151f0a4a12 | Client Policy - Endpoint : support Device Authorization Endpoint | [
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/services/clientpolicy/ClientPolicyEvent.java",
"new_path": "server-spi/src/main/java/org/keycloak/services/clientpolicy/ClientPolicyEvent.java",
"diff": "@@ -40,6 +40,8 @@ public enum ClientPolicyEvent {\nLOGOUT_REQUEST,\nBACKCHANNEL_AUTHENTICATION_REQUEST,\nBACKCHANNEL_TOKEN_REQUEST,\n- PUSHED_AUTHORIZATION_REQUEST\n+ PUSHED_AUTHORIZATION_REQUEST,\n+ DEVICE_AUTHORIZATION_REQUEST,\n+ DEVICE_TOKEN_REQUEST\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/device/DeviceGrantType.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/device/DeviceGrantType.java",
"diff": "@@ -42,8 +42,10 @@ import org.keycloak.protocol.oidc.OIDCLoginProtocolService;\nimport org.keycloak.protocol.oidc.TokenManager;\nimport org.keycloak.protocol.oidc.endpoints.AuthorizationEndpoint;\nimport org.keycloak.protocol.oidc.endpoints.TokenEndpoint;\n+import org.keycloak.protocol.oidc.grants.device.clientpolicy.context.DeviceTokenRequestContext;\nimport org.keycloak.protocol.oidc.grants.device.endpoints.DeviceEndpoint;\nimport org.keycloak.services.CorsErrorResponseException;\n+import org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.managers.AuthenticationManager;\nimport org.keycloak.services.managers.UserSessionCrossDCManager;\nimport org.keycloak.services.resources.Cors;\n@@ -260,6 +262,14 @@ public class DeviceGrantType {\nResponse.Status.BAD_REQUEST);\n}\n+ try {\n+ session.clientPolicy().triggerOnEvent(new DeviceTokenRequestContext(deviceCodeModel, formParams));\n+ } catch (ClientPolicyException cpe) {\n+ event.error(cpe.getError());\n+ throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_GRANT, cpe.getErrorDetail(),\n+ Response.Status.BAD_REQUEST);\n+ }\n+\n// Compute client scopes again from scope parameter. Check if user still has them granted\n// (but in device_code-to-token request, it could just theoretically happen that they are not available)\nString scopeParam = deviceCodeModel.getScope();\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/device/clientpolicy/context/DeviceAuthorizationRequestContext.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.protocol.oidc.grants.device.clientpolicy.context;\n+\n+import javax.ws.rs.core.MultivaluedMap;\n+\n+import org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequest;\n+import org.keycloak.services.clientpolicy.ClientPolicyContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyEvent;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n+ */\n+public class DeviceAuthorizationRequestContext implements ClientPolicyContext {\n+\n+ private final AuthorizationEndpointRequest request;\n+ private final MultivaluedMap<String, String> requestParameters;\n+\n+ public DeviceAuthorizationRequestContext(AuthorizationEndpointRequest request,\n+ MultivaluedMap<String, String> requestParameters) {\n+ this.request = request;\n+ this.requestParameters = requestParameters;\n+ }\n+\n+ @Override\n+ public ClientPolicyEvent getEvent() {\n+ return ClientPolicyEvent.DEVICE_AUTHORIZATION_REQUEST;\n+ }\n+\n+ public AuthorizationEndpointRequest getRequest() {\n+ return request;\n+ }\n+\n+ public MultivaluedMap<String, String> getRequestParameters() {\n+ return requestParameters;\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/device/clientpolicy/context/DeviceTokenRequestContext.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.protocol.oidc.grants.device.clientpolicy.context;\n+\n+import javax.ws.rs.core.MultivaluedMap;\n+\n+import org.keycloak.models.OAuth2DeviceCodeModel;\n+import org.keycloak.services.clientpolicy.ClientPolicyContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyEvent;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n+ */\n+public class DeviceTokenRequestContext implements ClientPolicyContext {\n+\n+ private final OAuth2DeviceCodeModel deviceCodeModel;\n+ private final MultivaluedMap<String, String> requestParameters;\n+\n+ public DeviceTokenRequestContext(OAuth2DeviceCodeModel deviceCodeModel,\n+ MultivaluedMap<String, String> requestParameters) {\n+ this.deviceCodeModel = deviceCodeModel;\n+ this.requestParameters = requestParameters;\n+ }\n+\n+ @Override\n+ public ClientPolicyEvent getEvent() {\n+ return ClientPolicyEvent.DEVICE_AUTHORIZATION_REQUEST;\n+ }\n+\n+ public OAuth2DeviceCodeModel getDeviceCodeModel() {\n+ return deviceCodeModel;\n+ }\n+\n+ public MultivaluedMap<String, String> getRequestParameters() {\n+ return requestParameters;\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/device/endpoints/DeviceEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/device/endpoints/DeviceEndpoint.java",
"diff": "@@ -46,6 +46,7 @@ import org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequest;\nimport org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequestParserProcessor;\nimport org.keycloak.protocol.oidc.grants.device.DeviceGrantType;\n+import org.keycloak.protocol.oidc.grants.device.clientpolicy.context.DeviceAuthorizationRequestContext;\nimport org.keycloak.protocol.oidc.utils.AuthorizeClientUtil;\nimport org.keycloak.representations.OAuth2DeviceAuthorizationResponse;\nimport org.keycloak.saml.common.util.StringUtil;\n@@ -53,6 +54,7 @@ import org.keycloak.services.ErrorPageException;\nimport org.keycloak.services.ErrorResponseException;\nimport org.keycloak.services.ServicesLogger;\nimport org.keycloak.services.Urls;\n+import org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.messages.Messages;\nimport org.keycloak.services.resource.RealmResourceProvider;\nimport org.keycloak.services.resources.SessionCodeChecks;\n@@ -132,6 +134,12 @@ public class DeviceEndpoint extends AuthorizationEndpointBase implements RealmRe\n\"Client not allowed for OAuth 2.0 Device Authorization Grant\", Response.Status.BAD_REQUEST);\n}\n+ try {\n+ session.clientPolicy().triggerOnEvent(new DeviceAuthorizationRequestContext(request, httpRequest.getDecodedFormParameters()));\n+ } catch (ClientPolicyException cpe) {\n+ throw new ErrorResponseException(cpe.getError(), cpe.getErrorDetail(), Response.Status.BAD_REQUEST);\n+ }\n+\nint expiresIn = realm.getOAuth2DeviceConfig().getLifespan(client);\nint interval = realm.getOAuth2DeviceConfig().getPoolingInterval(client);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/services/clientpolicy/executor/TestRaiseExeptionExecutor.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/services/clientpolicy/executor/TestRaiseExeptionExecutor.java",
"diff": "@@ -55,6 +55,8 @@ public class TestRaiseExeptionExecutor implements ClientPolicyExecutorProvider<C\ncase BACKCHANNEL_AUTHENTICATION_REQUEST:\ncase BACKCHANNEL_TOKEN_REQUEST:\ncase PUSHED_AUTHORIZATION_REQUEST:\n+ case DEVICE_AUTHORIZATION_REQUEST:\n+ case DEVICE_TOKEN_REQUEST:\nreturn true;\ndefault :\nreturn false;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java",
"diff": "@@ -22,6 +22,7 @@ import org.apache.http.HttpResponse;\nimport org.apache.http.client.methods.CloseableHttpResponse;\nimport org.apache.http.impl.client.CloseableHttpClient;\nimport org.hamcrest.Matchers;\n+import org.jboss.arquillian.graphene.page.Page;\nimport org.jboss.logging.Logger;\nimport org.junit.Assert;\nimport org.junit.Assume;\n@@ -44,6 +45,7 @@ import org.keycloak.jose.jws.JWSInput;\nimport org.keycloak.models.AdminRoles;\nimport org.keycloak.models.CibaConfig;\nimport org.keycloak.models.Constants;\n+import org.keycloak.models.OAuth2DeviceConfig;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\nimport org.keycloak.protocol.oidc.OIDCConfigAttributes;\n@@ -88,14 +90,19 @@ import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\nimport org.keycloak.testsuite.client.resources.TestApplicationResourceUrls;\nimport org.keycloak.testsuite.client.resources.TestOIDCEndpointsApplicationResource;\n+import org.keycloak.testsuite.pages.ErrorPage;\n+import org.keycloak.testsuite.pages.OAuth2DeviceVerificationPage;\n+import org.keycloak.testsuite.pages.OAuthGrantPage;\nimport org.keycloak.testsuite.rest.resource.TestingOIDCEndpointsApplicationResource.AuthorizationEndpointRequestObject;\nimport org.keycloak.testsuite.services.clientpolicy.condition.TestRaiseExeptionConditionFactory;\nimport org.keycloak.testsuite.services.clientpolicy.executor.TestRaiseExeptionExecutorFactory;\nimport org.keycloak.testsuite.updaters.ClientAttributeUpdater;\n+import org.keycloak.testsuite.util.ClientBuilder;\nimport org.keycloak.testsuite.util.MutualTLSUtils;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.RoleBuilder;\nimport org.keycloak.testsuite.util.ServerURLs;\n+import org.keycloak.testsuite.util.UserBuilder;\nimport org.keycloak.util.JsonSerialization;\nimport java.io.IOException;\n@@ -137,6 +144,7 @@ import static org.keycloak.testsuite.util.ClientPoliciesUtil.createSecureSigning\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createTestRaiseExeptionConditionConfig;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createFullScopeDisabledExecutorConfig;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n*/\n@@ -148,6 +156,19 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\nprivate static final String TEST_USER_NAME = \"test-user@localhost\";\nprivate static final String TEST_USER_PASSWORD = \"password\";\n+ public static final String DEVICE_APP = \"test-device\";\n+ public static final String DEVICE_APP_PUBLIC = \"test-device-public\";\n+ private static String userId;\n+\n+ @Page\n+ protected OAuth2DeviceVerificationPage verificationPage;\n+\n+ @Page\n+ protected OAuthGrantPage grantPage;\n+\n+ @Page\n+ protected ErrorPage errorPage;\n+\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\nRealmRepresentation realm = loadJson(getClass().getResourceAsStream(\"/testrealm.json\"), RealmRepresentation.class);\n@@ -179,6 +200,30 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\nrealm.setUsers(users);\n+ List<ClientRepresentation> clients = realm.getClients();\n+\n+ ClientRepresentation app = ClientBuilder.create()\n+ .id(KeycloakModelUtils.generateId())\n+ .clientId(\"test-device\")\n+ .secret(\"secret\")\n+ .attribute(OAuth2DeviceConfig.OAUTH2_DEVICE_AUTHORIZATION_GRANT_ENABLED, \"true\")\n+ .build();\n+ clients.add(app);\n+\n+ ClientRepresentation appPublic = ClientBuilder.create().id(KeycloakModelUtils.generateId()).publicClient()\n+ .clientId(DEVICE_APP_PUBLIC).attribute(OAuth2DeviceConfig.OAUTH2_DEVICE_AUTHORIZATION_GRANT_ENABLED, \"true\")\n+ .build();\n+ clients.add(appPublic);\n+\n+ userId = KeycloakModelUtils.generateId();\n+ UserRepresentation deviceUser = UserBuilder.create()\n+ .id(userId)\n+ .username(\"device-login\")\n+ .email(\"device-login@localhost\")\n+ .password(\"password\")\n+ .build();\n+ users.add(deviceUser);\n+\ntestRealms.add(realm);\n}\n@@ -2452,6 +2497,92 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\n}\n}\n+ @Test\n+ public void testExtendedClientPolicyIntefacesForDeviceAuthorizationRequest() throws Exception {\n+ // register profiles\n+ String json = (new ClientProfilesBuilder()).addProfile(\n+ (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Den Forste Profilen\")\n+ .addExecutor(TestRaiseExeptionExecutorFactory.PROVIDER_ID, null)\n+ .toRepresentation()\n+ ).toString();\n+ updateProfiles(json);\n+\n+ // register policies\n+ json = (new ClientPoliciesBuilder()).addPolicy(\n+ (new ClientPolicyBuilder()).createPolicy(POLICY_NAME, \"La Premiere Politique\", Boolean.TRUE)\n+ .addCondition(AnyClientConditionFactory.PROVIDER_ID, createAnyClientConditionConfig())\n+ .addProfile(PROFILE_NAME)\n+ .toRepresentation()\n+ ).toString();\n+ updatePolicies(json);\n+\n+ // Device Authorization Request from device\n+ oauth.realm(REALM_NAME);\n+ oauth.clientId(DEVICE_APP);\n+ OAuthClient.DeviceAuthorizationResponse response = oauth.doDeviceAuthorizationRequest(DEVICE_APP, \"secret\");\n+ assertEquals(400, response.getStatusCode());\n+ assertEquals(ClientPolicyEvent.DEVICE_AUTHORIZATION_REQUEST.toString(), response.getError());\n+ assertEquals(\"Exception thrown intentionally\", response.getErrorDescription());\n+ }\n+\n+ @Test\n+ public void testExtendedClientPolicyIntefacesForDeviceTokenRequest() throws Exception {\n+ // Device Authorization Request from device\n+ oauth.realm(REALM_NAME);\n+ oauth.clientId(DEVICE_APP);\n+ OAuthClient.DeviceAuthorizationResponse response = oauth.doDeviceAuthorizationRequest(DEVICE_APP, \"secret\");\n+\n+ Assert.assertEquals(200, response.getStatusCode());\n+ assertNotNull(response.getDeviceCode());\n+ assertNotNull(response.getUserCode());\n+ assertNotNull(response.getVerificationUri());\n+ assertNotNull(response.getVerificationUriComplete());\n+\n+ // Verify user code from verification page using browser\n+ openVerificationPage(response.getVerificationUri());\n+ verificationPage.assertCurrent();\n+ verificationPage.submit(response.getUserCode());\n+\n+ loginPage.assertCurrent();\n+\n+ // Do Login\n+ oauth.fillLoginForm(\"device-login\", \"password\");\n+\n+ // Consent\n+ grantPage.assertCurrent();\n+ grantPage.assertGrants(OAuthGrantPage.PROFILE_CONSENT_TEXT, OAuthGrantPage.EMAIL_CONSENT_TEXT, OAuthGrantPage.ROLES_CONSENT_TEXT);\n+ grantPage.accept();\n+\n+ verificationPage.assertApprovedPage();\n+\n+ // register profiles\n+ String json = (new ClientProfilesBuilder()).addProfile(\n+ (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Den Forste Profilen\")\n+ .addExecutor(TestRaiseExeptionExecutorFactory.PROVIDER_ID, null)\n+ .toRepresentation()\n+ ).toString();\n+ updateProfiles(json);\n+\n+ // register policies\n+ json = (new ClientPoliciesBuilder()).addPolicy(\n+ (new ClientPolicyBuilder()).createPolicy(POLICY_NAME, \"La Premiere Politique\", Boolean.TRUE)\n+ .addCondition(AnyClientConditionFactory.PROVIDER_ID, createAnyClientConditionConfig())\n+ .addProfile(PROFILE_NAME)\n+ .toRepresentation()\n+ ).toString();\n+ updatePolicies(json);\n+\n+ // Token request from device\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doDeviceTokenRequest(DEVICE_APP, \"secret\", response.getDeviceCode());\n+ assertEquals(400, tokenResponse.getStatusCode());\n+ assertEquals(OAuthErrorException.INVALID_GRANT, tokenResponse.getError());\n+ assertEquals(\"Exception thrown intentionally\", tokenResponse.getErrorDescription());\n+ }\n+\n+ private void openVerificationPage(String verificationUri) {\n+ driver.navigate().to(verificationUri);\n+ }\n+\nprivate void checkMtlsFlow() throws IOException {\n// Check login.\nOAuthClient.AuthorizationEndpointResponse loginResponse = oauth.doLogin(TEST_USER_NAME, TEST_USER_PASSWORD);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18558 Client Policy - Endpoint : support Device Authorization Endpoint |
339,666 | 13.09.2021 15:14:59 | -7,200 | 2c22ccbf979c1cc939f7740b578118db1d1f200f | Use client storage provider id to construct client StorageId, so that a valid 'external' client id will be generated. | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/JpaUserSessionPersisterProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/JpaUserSessionPersisterProvider.java",
"diff": "@@ -434,7 +434,7 @@ public class JpaUserSessionPersisterProvider implements UserSessionPersisterProv\nprivate PersistentAuthenticatedClientSessionAdapter toAdapter(RealmModel realm, PersistentUserSessionAdapter userSession, PersistentClientSessionEntity entity) {\nString clientId = entity.getClientId();\nif (!entity.getExternalClientId().equals(\"local\")) {\n- clientId = new StorageId(entity.getClientId(), entity.getExternalClientId()).getId();\n+ clientId = new StorageId(entity.getClientStorageProvider(), entity.getExternalClientId()).getId();\n}\nClientModel client = realm.getClientById(clientId);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19286 Use client storage provider id to construct client StorageId, so that a valid 'external' client id will be generated. |
339,618 | 16.09.2021 15:42:55 | -7,200 | ac9e1f7f9277d6b487898023b1540ef99fededea | Fix Corrupted STDOUT warning | [
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "<plugin>\n<groupId>org.apache.maven.plugins</groupId>\n<artifactId>maven-surefire-plugin</artifactId>\n+ <version>3.0.0-M5</version>\n<configuration>\n+ <forkNode implementation=\"org.apache.maven.plugin.surefire.extensions.SurefireForkNodeFactory\"/>\n<forkMode>once</forkMode>\n<argLine>-Djava.awt.headless=true ${surefire.memory.settings} -Duser.language=en -Duser.region=US</argLine>\n<runOrder>alphabetical</runOrder>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-13701 Fix Corrupted STDOUT warning |
339,154 | 20.09.2021 22:32:15 | -10,800 | 8f09d34272616090265225992e005c1fc3e79df2 | RealmsAdminResource now returns also a brief representation (not by default, to be backwards compatible) for realms[] if the appropriate flag is sent. | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java",
"diff": "@@ -312,6 +312,16 @@ public class ModelToRepresentation {\nreturn rep;\n}\n+ public static RealmRepresentation toBriefRepresentation(RealmModel realm) {\n+ RealmRepresentation rep = new RealmRepresentation();\n+ rep.setId(realm.getId());\n+ rep.setRealm(realm.getName());\n+ rep.setDisplayName(realm.getDisplayName());\n+ rep.setDisplayNameHtml(realm.getDisplayNameHtml());\n+ rep.setEnabled(realm.isEnabled());\n+ return rep;\n+ }\n+\npublic static RealmRepresentation toRepresentation(KeycloakSession session, RealmModel realm, boolean internal) {\nRealmRepresentation rep = new RealmRepresentation();\nrep.setId(realm.getId());\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/RealmsAdminResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/RealmsAdminResource.java",
"diff": "@@ -36,12 +36,14 @@ import org.keycloak.services.resources.admin.permissions.AdminPermissionEvaluato\nimport org.keycloak.services.resources.admin.permissions.AdminPermissions;\nimport javax.ws.rs.Consumes;\n+import javax.ws.rs.DefaultValue;\nimport javax.ws.rs.GET;\nimport javax.ws.rs.NotFoundException;\nimport javax.ws.rs.POST;\nimport javax.ws.rs.Path;\nimport javax.ws.rs.PathParam;\nimport javax.ws.rs.Produces;\n+import javax.ws.rs.QueryParam;\nimport javax.ws.rs.core.CacheControl;\nimport javax.ws.rs.core.Context;\nimport javax.ws.rs.core.HttpHeaders;\n@@ -93,16 +95,16 @@ public class RealmsAdminResource {\n@GET\n@NoCache\n@Produces(MediaType.APPLICATION_JSON)\n- public Stream<RealmRepresentation> getRealms() {\n+ public Stream<RealmRepresentation> getRealms(@DefaultValue(\"false\") @QueryParam(\"briefRepresentation\") boolean briefRepresentation) {\nStream<RealmRepresentation> realms = session.realms().getRealmsStream()\n- .map(this::toRealmRep)\n+ .map(realm -> toRealmRep(realm, briefRepresentation))\n.filter(Objects::nonNull);\nreturn throwIfEmpty(realms, new ForbiddenException());\n}\n- protected RealmRepresentation toRealmRep(RealmModel realm) {\n+ protected RealmRepresentation toRealmRep(RealmModel realm, boolean briefRep) {\nif (AdminPermissions.realms(session, auth).canView(realm)) {\n- return ModelToRepresentation.toRepresentation(session, realm, false);\n+ return briefRep ? ModelToRepresentation.toBriefRepresentation(realm) : ModelToRepresentation.toRepresentation(session, realm, false);\n} else if (AdminPermissions.realms(session, auth).isAdmin(realm)) {\nRealmRepresentation rep = new RealmRepresentation();\nrep.setRealm(realm.getName());\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/services.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/services.js",
"diff": "@@ -1561,7 +1561,7 @@ module.factory('Current', function(Realm, $route, $rootScope) {\n};\n$rootScope.$on('$routeChangeStart', function() {\n- current.realms = Realm.query(null, function(realms) {\n+ current.realms = Realm.query({briefRepresentation: true}, function(realms) {\nvar currentRealm = null;\nif ($route.current.params.realm) {\nfor (var i = 0; i < realms.length; i++) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18288 (#8096)
RealmsAdminResource now returns also a brief representation (not by default, to be backwards compatible) for realms[] if the appropriate flag is sent. |
339,487 | 21.09.2021 12:18:25 | 10,800 | 271033c3a4fca68634ed51acdb53883f8bf9efcb | Replace usages of deprecated setAllowNull(boolean) calls in the adapters subsystems with setRequired(boolean)
- WildFly will remove deprecated APIs, code needs to be changed before the next WildFly upgrade. | [
{
"change_type": "MODIFY",
"old_path": "adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/IdentityProviderDefinition.java",
"new_path": "adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/IdentityProviderDefinition.java",
"diff": "@@ -60,25 +60,25 @@ public class IdentityProviderDefinition extends SimpleResourceDefinition {\nprivate static final ObjectTypeAttributeDefinition SINGLE_SIGN_ON =\nObjectTypeAttributeDefinition.Builder.of(Constants.Model.SINGLE_SIGN_ON,\nSingleSignOnDefinition.ATTRIBUTES)\n- .setAllowNull(false)\n+ .setRequired(true)\n.build();\nprivate static final ObjectTypeAttributeDefinition SINGLE_LOGOUT =\nObjectTypeAttributeDefinition.Builder.of(Constants.Model.SINGLE_LOGOUT,\nSingleLogoutDefinition.ATTRIBUTES)\n- .setAllowNull(false)\n+ .setRequired(true)\n.build();\nprivate static final ObjectTypeAttributeDefinition ALLOWED_CLOCK_SKEW =\nObjectTypeAttributeDefinition.Builder.of(Constants.Model.ALLOWED_CLOCK_SKEW,\nAllowedClockSkew.ATTRIBUTES)\n- .setAllowNull(true)\n+ .setRequired(false)\n.build();\nprivate static final ObjectTypeAttributeDefinition HTTP_CLIENT =\nObjectTypeAttributeDefinition.Builder.of(Constants.Model.HTTP_CLIENT,\nHttpClientDefinition.ATTRIBUTES)\n- .setAllowNull(true)\n+ .setRequired(false)\n.build();\nstatic final SimpleAttributeDefinition[] ATTRIBUTES = {SIGNATURES_REQUIRED, SIGNATURE_ALGORITHM, SIGNATURE_CANONICALIZATION_METHOD, METADATA_URL};\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeyDefinition.java",
"new_path": "adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/KeyDefinition.java",
"diff": "@@ -64,7 +64,7 @@ public class KeyDefinition extends SimpleResourceDefinition {\nstatic final ObjectTypeAttributeDefinition KEY_STORE =\nObjectTypeAttributeDefinition.Builder.of(Constants.Model.KEY_STORE,\nKeyStoreDefinition.ALL_ATTRIBUTES)\n- .setAllowNull(true)\n+ .setRequired(false)\n.build();\nstatic final SimpleAttributeDefinition[] ATTRIBUTES = {SIGNING, ENCRYPTION};\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/ServiceProviderDefinition.java",
"new_path": "adapters/saml/wildfly/wildfly-subsystem/src/main/java/org/keycloak/subsystem/adapter/saml/extension/ServiceProviderDefinition.java",
"diff": "@@ -93,7 +93,7 @@ public class ServiceProviderDefinition extends SimpleResourceDefinition {\nstatic final ListAttributeDefinition ROLE_ATTRIBUTES =\nnew StringListAttributeDefinition.Builder(Constants.Model.ROLE_ATTRIBUTES)\n- .setAllowNull(true)\n+ .setRequired(false)\n.build();\nstatic final SimpleAttributeDefinition ROLE_MAPPINGS_PROVIDER_ID =\n"
},
{
"change_type": "MODIFY",
"old_path": "wildfly/server-subsystem/src/main/java/org/keycloak/subsystem/server/attributes/ModulesListAttributeBuilder.java",
"new_path": "wildfly/server-subsystem/src/main/java/org/keycloak/subsystem/server/attributes/ModulesListAttributeBuilder.java",
"diff": "@@ -27,6 +27,6 @@ public class ModulesListAttributeBuilder extends StringListAttributeDefinition.B\npublic ModulesListAttributeBuilder() {\nsuper(\"modules\");\nsetAllowExpression(true);\n- setAllowNull(true);\n+ setRequired(false);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "wildfly/server-subsystem/src/main/java/org/keycloak/subsystem/server/attributes/ProvidersListAttributeBuilder.java",
"new_path": "wildfly/server-subsystem/src/main/java/org/keycloak/subsystem/server/attributes/ProvidersListAttributeBuilder.java",
"diff": "@@ -31,7 +31,7 @@ public class ProvidersListAttributeBuilder extends StringListAttributeDefinition\nprovider.add(\"classpath:${jboss.home.dir}/providers/*\");\nthis.defaultValue = provider;\nsetAllowExpression(true);\n- setAllowNull(true);\n+ setRequired(false);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "wildfly/server-subsystem/src/main/java/org/keycloak/subsystem/server/extension/ProviderResourceDefinition.java",
"new_path": "wildfly/server-subsystem/src/main/java/org/keycloak/subsystem/server/extension/ProviderResourceDefinition.java",
"diff": "@@ -39,7 +39,7 @@ public class ProviderResourceDefinition extends SimpleResourceDefinition {\nnew SimpleAttributeDefinitionBuilder(\"enabled\", ModelType.BOOLEAN, true)\n.setAllowExpression(true)\n.setDefaultValue(new ModelNode(true))\n- .setAllowNull(false)\n+ .setRequired(true)\n.setRestartAllServices()\n.build();\n"
},
{
"change_type": "MODIFY",
"old_path": "wildfly/server-subsystem/src/main/java/org/keycloak/subsystem/server/extension/ThemeResourceDefinition.java",
"new_path": "wildfly/server-subsystem/src/main/java/org/keycloak/subsystem/server/extension/ThemeResourceDefinition.java",
"diff": "@@ -58,7 +58,7 @@ public class ThemeResourceDefinition extends SimpleResourceDefinition {\nnew SimpleAttributeDefinitionBuilder(\"cacheThemes\", ModelType.BOOLEAN, true)\n.setAllowExpression(true)\n.setDefaultValue(new ModelNode(true))\n- .setAllowNull(false)\n+ .setRequired(true)\n.setRestartAllServices()\n.build();\n@@ -66,7 +66,7 @@ public class ThemeResourceDefinition extends SimpleResourceDefinition {\nnew SimpleAttributeDefinitionBuilder(\"cacheTemplates\", ModelType.BOOLEAN, true)\n.setAllowExpression(true)\n.setDefaultValue(new ModelNode(true))\n- .setAllowNull(false)\n+ .setRequired(true)\n.setRestartAllServices()\n.build();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-19102] Replace usages of deprecated setAllowNull(boolean) calls in the adapters subsystems with setRequired(boolean)
- WildFly will remove deprecated APIs, code needs to be changed before the next WildFly upgrade. |
339,364 | 20.08.2021 19:34:55 | -7,200 | 69a146db7e91afdbc6935300b6975fa52a376eed | Keycloak cannot fetch group claims from openshift | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/social/openshift/OpenshiftV4AttributeMapper.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.social.openshift;\n+\n+import org.keycloak.broker.oidc.mappers.AbstractJsonUserAttributeMapper;\n+\n+/**\n+ * @author Vaclav Muzikar <[email protected]>\n+ */\n+public class OpenshiftV4AttributeMapper extends AbstractJsonUserAttributeMapper {\n+ public static final String ID = \"openshift-v4-user-attribute-mapper\";\n+ private static final String[] cp = new String[] { OpenshiftV4IdentityProviderFactory.PROVIDER_ID };\n+\n+ @Override\n+ public String[] getCompatibleProviders() {\n+ return cp;\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return ID;\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/resources/META-INF/services/org.keycloak.broker.provider.IdentityProviderMapper",
"new_path": "services/src/main/resources/META-INF/services/org.keycloak.broker.provider.IdentityProviderMapper",
"diff": "@@ -35,3 +35,4 @@ org.keycloak.social.linkedin.LinkedInUserAttributeMapper\norg.keycloak.social.stackoverflow.StackoverflowUserAttributeMapper\norg.keycloak.social.microsoft.MicrosoftUserAttributeMapper\norg.keycloak.social.instagram.InstagramUserAttributeMapper\n+org.keycloak.social.openshift.OpenshiftV4AttributeMapper\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java",
"diff": "@@ -106,7 +106,7 @@ public class SocialLoginTest extends AbstractKeycloakTest {\npublic static final String REALM = \"social\";\npublic static final String EXCHANGE_CLIENT = \"exchange-client\";\n- private static Properties config = new Properties();\n+ private static final Properties config = new Properties();\n@Page\nprivate LoginPage loginPage;\n@@ -133,8 +133,8 @@ public class SocialLoginTest extends AbstractKeycloakTest {\nBITBUCKET(\"bitbucket\", BitbucketLoginPage.class),\nINSTAGRAM(\"instagram\", InstagramLoginPage.class);\n- private String id;\n- private Class<? extends AbstractSocialLoginPage> pageObjectClazz;\n+ private final String id;\n+ private final Class<? extends AbstractSocialLoginPage> pageObjectClazz;\nprivate String configId = null;\nProvider(String id, Class<? extends AbstractSocialLoginPage> pageObjectClazz) {\n@@ -255,6 +255,17 @@ public class SocialLoginTest extends AbstractKeycloakTest {\ntestTokenExchange();\n}\n+ @Test\n+ @UncaughtServerErrorExpected\n+ public void openshift4LoginWithGroupsMapper() {\n+ setTestProvider(OPENSHIFT4);\n+ addAttributeMapper(\"ocp-groups\", \"groups\");\n+ performLogin();\n+ assertUpdateProfile(false, false, true);\n+ assertAccount();\n+ assertAttribute(\"ocp-groups\", getConfig(\"groups\"));\n+ }\n+\n@Test\n@UncaughtServerErrorExpected\npublic void googleLogin() throws InterruptedException {\n@@ -322,10 +333,10 @@ public class SocialLoginTest extends AbstractKeycloakTest {\n@UncaughtServerErrorExpected\npublic void facebookLoginWithEnhancedScope() throws InterruptedException {\nsetTestProvider(FACEBOOK_INCLUDE_BIRTHDAY);\n- addBirthdayMapper();\n+ addAttributeMapper(\"birthday\", \"birthday\");\nperformLogin();\nassertAccount();\n- assertBirthdayAttribute();\n+ assertAttribute(\"birthday\", getConfig(\"profile.birthday\"));\ntestTokenExchange();\n}\n@@ -429,18 +440,18 @@ public class SocialLoginTest extends AbstractKeycloakTest {\nreturn idp;\n}\n- private void addBirthdayMapper() {\n+ private void addAttributeMapper(String name, String jsonField) {\nIdentityProviderResource identityProvider = adminClient.realm(REALM).identityProviders().get(currentTestProvider.id);\nIdentityProviderRepresentation identityProviderRepresentation = identityProvider.toRepresentation();\n//Add birthday mapper\nIdentityProviderMapperRepresentation mapperRepresentation = new IdentityProviderMapperRepresentation();\n- mapperRepresentation.setName(currentTestProvider.id + \"-birthday-mapper\");\n+ mapperRepresentation.setName(name);\nmapperRepresentation.setIdentityProviderAlias(identityProviderRepresentation.getAlias());\nmapperRepresentation.setIdentityProviderMapper(currentTestProvider.id + \"-user-attribute-mapper\");\nmapperRepresentation.setConfig(ImmutableMap.<String, String>builder()\n.put(IdentityProviderMapperModel.SYNC_MODE, IdentityProviderMapperSyncMode.IMPORT.toString())\n- .put(AbstractJsonUserAttributeMapper.CONF_JSON_FIELD, \"birthday\")\n- .put(AbstractJsonUserAttributeMapper.CONF_USER_ATTRIBUTE, currentTestProvider.id + \"_birthday\")\n+ .put(AbstractJsonUserAttributeMapper.CONF_JSON_FIELD, jsonField)\n+ .put(AbstractJsonUserAttributeMapper.CONF_USER_ATTRIBUTE, name)\n.build());\nidentityProvider.addMapper(mapperRepresentation).close();\n}\n@@ -490,13 +501,12 @@ public class SocialLoginTest extends AbstractKeycloakTest {\nassertEquals(getConfig(\"profile.email\"), accountPage.getEmail());\n}\n- private void assertBirthdayAttribute() {\n+ private void assertAttribute(String attrName, String expectedValue) {\nList<UserRepresentation> users = adminClient.realm(REALM).users().search(null, null, null);\nassertEquals(1, users.size());\nassertNotNull(users.get(0).getAttributes());\n- final String birthdayAttributeKey = currentTestProvider.id + \"_birthday\";\n- assertNotNull(users.get(0).getAttributes().get(birthdayAttributeKey));\n- assertEquals(getConfig(\"profile.birthday\"), users.get(0).getAttributes().get(birthdayAttributeKey).get(0));\n+ assertNotNull(users.get(0).getAttributes().get(attrName));\n+ assertEquals(expectedValue, users.get(0).getAttributes().get(attrName).get(0));\n}\nprivate void assertUpdateProfile(boolean firstName, boolean lastName, boolean email) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18128 Keycloak cannot fetch group claims from openshift |
339,618 | 17.09.2021 15:36:02 | -7,200 | 20b91c7d4f2f3ff428c144f66ef3df5eb7442dc0 | Fix Quarkus ScriptDeploymentTests, Hostnametests and tests relying on user attribute config | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"diff": "@@ -1051,7 +1051,7 @@ Make sure you build the project using the `quarkus` profile as follows:\nRun tests using the `auth-server-quarkus` profile:\n- mvn -f testsuite/integration-arquillian/tests/base/pom.xml clean install -Pauth-server-quarkus\n+ mvn -f testsuite/integration-arquillian/pom.xml clean install -Pauth-server-quarkus\n### Debug the Server\n@@ -1091,3 +1091,20 @@ because this is not UI testing). For debugging purposes you can override the hea\n-Pfirefox-strict-cookies \\\n-Dtest=**.adapter.** \\\n-Dauth.server.host=[some_host] -Dauth.server.host2=[some_other_host]\n+\n+## Hostname Tests\n+For changing the hostname in the hostname tests (e.g. [DefaultHostnameTest](https://github.com/keycloak/keycloak/blob/master/testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/url/DefaultHostnameTest.java)),\n+we rely on [nip.io](https://nip.io) for DNS switching, so tests will work everywhere without fiddling with `etc/hosts` locally.\n+\n+### Tips & Tricks:\n+Although it _should_ work in general, you may experience an exception like this:\n+```\n+java.lang.RuntimeException: java.net.UnknownHostException: keycloak.127.0.0.1.nip.io: nodename nor servname provided,\n+or not known at org.keycloak.testsuite.util.OAuthClient.doWellKnownRequest(OAuthClient.java:1032)\n+at org.keycloak.testsuite.url.DefaultHostnameTest.assertBackendForcedToFrontendWithMatchingHostname(\n+DefaultHostnameTest.java:226)\n+...\n+```\n+when running these tests on your local machine. This happens when something on your machine or network is blocking DNS queries to [nip.io](https://nip.io)\n+One possible workaround is to add a commonly used public dns server (e.g. 8.8.8.8 for google dns server) to your local\n+networks dns configuration and run the tests.\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/quarkus/src/main/content/conf/keycloak.properties",
"new_path": "testsuite/integration-arquillian/servers/auth-server/quarkus/src/main/content/conf/keycloak.properties",
"diff": "@@ -23,5 +23,9 @@ spi.hostname.default.frontend-url = ${keycloak.frontendUrl:}\nspi.truststore.file.file=${kc.home.dir}/conf/keycloak.truststore\nspi.truststore.file.password=secret\n+# Declarative User Profile\n+spi.user-profile.declarative-user-profile.read-only-attributes=deniedFoo,deniedBar*,deniedSome/thing,deniedsome*thing\n+spi.user-profile.declarative-user-profile.admin-read-only-attributes=deniedSomeAdmin\n+\n# http client connection reuse settings\nspi.connections-http-client.default.reuse-connections=false\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/containers/KeycloakQuarkusServerDeployableContainer.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/containers/KeycloakQuarkusServerDeployableContainer.java",
"diff": "@@ -9,9 +9,12 @@ import javax.net.ssl.TrustManager;\nimport javax.net.ssl.X509TrustManager;\nimport java.io.File;\nimport java.io.IOException;\n+import java.io.InputStream;\nimport java.net.HttpURLConnection;\nimport java.net.MalformedURLException;\nimport java.net.URL;\n+import java.nio.file.Files;\n+import java.nio.file.StandardCopyOption;\nimport java.security.KeyManagementException;\nimport java.security.NoSuchAlgorithmException;\nimport java.security.cert.X509Certificate;\n@@ -32,6 +35,7 @@ import org.jboss.arquillian.core.api.Instance;\nimport org.jboss.arquillian.core.api.annotation.Inject;\nimport org.jboss.logging.Logger;\nimport org.jboss.shrinkwrap.api.Archive;\n+import org.jboss.shrinkwrap.api.exporter.ZipExporter;\nimport org.jboss.shrinkwrap.descriptor.api.Descriptor;\nimport org.keycloak.testsuite.arquillian.SuiteContext;\n@@ -51,6 +55,7 @@ public class KeycloakQuarkusServerDeployableContainer implements DeployableConta\nprivate boolean forceReaugmentation;\nprivate List<String> additionalArgs = Collections.emptyList();\n+ private List<String> runtimeProperties = Collections.emptyList();\n@Override\npublic Class<KeycloakQuarkusConfiguration> getConfigurationClass() {\n@@ -89,12 +94,27 @@ public class KeycloakQuarkusServerDeployableContainer implements DeployableConta\n@Override\npublic ProtocolMetaData deploy(Archive<?> archive) throws DeploymentException {\n- return null;\n+ log.infof(\"Trying to deploy: \" + archive.getName());\n+\n+ try {\n+ deployArchiveToServer(archive);\n+ restartServer();\n+ } catch (Exception e) {\n+ throw new DeploymentException(e.getMessage(),e);\n+ }\n+\n+ return new ProtocolMetaData();\n}\n@Override\npublic void undeploy(Archive<?> archive) throws DeploymentException {\n-\n+ File wrkDir = configuration.getProvidersPath().resolve(\"providers\").toFile();\n+ try {\n+ Files.deleteIfExists(wrkDir.toPath().resolve(archive.getName()));\n+ restartServer();\n+ } catch (Exception e) {\n+ throw new DeploymentException(e.getMessage(),e);\n+ }\n}\n@Override\n@@ -171,9 +191,9 @@ public class KeycloakQuarkusServerDeployableContainer implements DeployableConta\ncommands.add(\"--cluster=\" + System.getProperty(\"auth.server.quarkus.cluster.config\", \"local\"));\n+ commands.addAll(getRuntimeProperties());\naddAdditionalCommands(commands);\n-\n- return commands.toArray(new String[commands.size()]);\n+ return commands.toArray(new String[0]);\n}\nprivate void addAdditionalCommands(List<String> commands) {\n@@ -277,8 +297,31 @@ public class KeycloakQuarkusServerDeployableContainer implements DeployableConta\nadditionalArgs = Arrays.asList(args);\n}\n- public void resetConfiguration() {\n+ public void resetConfiguration(boolean isReAugmentationNeeded) {\nadditionalArgs = Collections.emptyList();\n+ runtimeProperties = Collections.emptyList();\n+ if (isReAugmentationNeeded) {\nforceReAugmentation();\n}\n}\n+\n+ private void deployArchiveToServer(Archive<?> archive) throws IOException {\n+ File providersDir = configuration.getProvidersPath().resolve(\"providers\").toFile();\n+ InputStream zipStream = archive.as(ZipExporter.class).exportAsInputStream();\n+ Files.copy(zipStream, providersDir.toPath().resolve(archive.getName()), StandardCopyOption.REPLACE_EXISTING);\n+ }\n+\n+ private void restartServer() throws Exception {\n+ forceReaugmentation = true;\n+ stop();\n+ start();\n+ }\n+\n+ public List<String> getRuntimeProperties() {\n+ return runtimeProperties;\n+ }\n+\n+ public void setRuntimeProperties(List<String> runtimeProperties) {\n+ this.runtimeProperties = runtimeProperties;\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/SpiProvidersSwitchingUtils.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/SpiProvidersSwitchingUtils.java",
"diff": "@@ -39,7 +39,7 @@ public class SpiProvidersSwitchingUtils {\nSystem.clearProperty(\"keycloak.\" + annotation.spi() + \".provider\");\n} else if (authServerInfo.isQuarkus()) {\nKeycloakQuarkusServerDeployableContainer container = (KeycloakQuarkusServerDeployableContainer) authServerInfo.getArquillianContainer().getDeployableContainer();\n- container.resetConfiguration();\n+ container.resetConfiguration(true);\n} else {\nOnlineManagementClient client = AuthServerTestEnricher.getManagementClient();\nif (annotation.onlyUpdateDefault()) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceReadOnlyAttributesTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceReadOnlyAttributesTest.java",
"diff": "@@ -36,15 +36,13 @@ import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport static org.hamcrest.Matchers.contains;\nimport static org.hamcrest.Matchers.not;\nimport static org.junit.Assert.assertEquals;\n-import static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertTrue;\n-import static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.QUARKUS;\nimport static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.REMOTE;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\n-@AuthServerContainerExclude({REMOTE, QUARKUS}) // TODO: Enable this for quarkus and hopefully for remote as well...\n+@AuthServerContainerExclude({REMOTE}) // TODO: Enable this for quarkus and hopefully for remote as well...\npublic class AccountRestServiceReadOnlyAttributesTest extends AbstractRestServiceTest {\nprivate static final Logger logger = Logger.getLogger(AccountRestServiceReadOnlyAttributesTest.class);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java",
"diff": "@@ -47,7 +47,6 @@ import org.keycloak.models.credential.OTPCredentialModel;\nimport org.keycloak.models.credential.PasswordCredentialModel;\nimport org.keycloak.models.utils.ModelToRepresentation;\nimport org.keycloak.representations.AccessToken;\n-import org.keycloak.representations.idm.AdminEventRepresentation;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.ComponentRepresentation;\nimport org.keycloak.representations.idm.CredentialRepresentation;\n@@ -102,6 +101,8 @@ import java.util.Map;\nimport java.util.Optional;\nimport java.util.concurrent.TimeUnit;\nimport java.util.concurrent.atomic.AtomicInteger;\n+\n+import static org.hamcrest.MatcherAssert.assertThat;\nimport static org.hamcrest.Matchers.equalTo;\nimport static org.hamcrest.Matchers.hasSize;\nimport static org.hamcrest.Matchers.is;\n@@ -110,11 +111,9 @@ import static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertNotEquals;\nimport static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertNull;\n-import static org.junit.Assert.assertThat;\nimport static org.junit.Assert.assertTrue;\nimport static org.junit.Assert.fail;\nimport static org.keycloak.testsuite.Assert.assertNames;\n-import static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.QUARKUS;\nimport static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.REMOTE;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n@@ -1104,7 +1103,7 @@ public class UserTest extends AbstractAdminTest {\n}\n@Test\n- @AuthServerContainerExclude({REMOTE, QUARKUS}) // TODO: Enable for quarkus and remote\n+ @AuthServerContainerExclude({REMOTE}) // TODO: Enable for remote\npublic void updateUserWithReadOnlyAttributes() {\n// Admin is able to update \"usercertificate\" attribute\nUserRepresentation user1 = new UserRepresentation();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/script/DeployedScriptAuthenticatorTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/script/DeployedScriptAuthenticatorTest.java",
"diff": "@@ -85,7 +85,6 @@ public class DeployedScriptAuthenticatorTest extends AbstractFlowTest {\n@BeforeClass\npublic static void verifyEnvironment() {\nContainerAssume.assumeNotAuthServerUndertow();\n- ContainerAssume.assumeNotAuthServerQuarkus();\n}\n@Rule\n@@ -122,9 +121,9 @@ public class DeployedScriptAuthenticatorTest extends AbstractFlowTest {\n.user(okayUser);\n}\n- public void configureFlows() {\n+ public void configureFlows() throws Exception {\ndeployer.deploy(SCRIPT_DEPLOYMENT_NAME);\n-\n+ reconnectAdminClient();\nif (testContext.isInitialized()) {\nreturn;\n}\n@@ -139,10 +138,10 @@ public class DeployedScriptAuthenticatorTest extends AbstractFlowTest {\n.builtIn(false)\n.build();\n- Response createFlowResponse = testRealm().flows().createFlow(scriptBrowserFlow);\n+ Response createFlowResponse = adminClient.realm(TEST_REALM_NAME).flows().createFlow(scriptBrowserFlow);\nAssert.assertEquals(201, createFlowResponse.getStatus());\n- RealmRepresentation realm = testRealm().toRepresentation();\n+ RealmRepresentation realm = adminClient.realm(TEST_REALM_NAME).toRepresentation();\nrealm.setBrowserFlow(scriptFlow);\nrealm.setDirectGrantFlow(scriptFlow);\ntestRealm().update(realm);\n@@ -175,15 +174,16 @@ public class DeployedScriptAuthenticatorTest extends AbstractFlowTest {\n}\n@After\n- public void onAfter() {\n+ public void onAfter() throws Exception {\ndeployer.undeploy(SCRIPT_DEPLOYMENT_NAME);\n+ reconnectAdminClient();\n}\n/**\n* KEYCLOAK-3491\n*/\n@Test\n- public void loginShouldWorkWithScriptAuthenticator() {\n+ public void loginShouldWorkWithScriptAuthenticator() throws Exception {\nconfigureFlows();\nloginPage.open();\n@@ -197,7 +197,7 @@ public class DeployedScriptAuthenticatorTest extends AbstractFlowTest {\n* KEYCLOAK-3491\n*/\n@Test\n- public void loginShouldFailWithScriptAuthenticator() {\n+ public void loginShouldFailWithScriptAuthenticator() throws Exception {\nconfigureFlows();\nloginPage.open();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/script/DeployedScriptMapperTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/script/DeployedScriptMapperTest.java",
"diff": "@@ -37,7 +37,6 @@ import org.junit.Before;\nimport org.junit.BeforeClass;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.ClientResource;\n-import org.keycloak.common.Profile;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.mappers.ScriptBasedOIDCProtocolMapper;\nimport org.keycloak.representations.AccessToken;\n@@ -45,7 +44,6 @@ import org.keycloak.representations.idm.ProtocolMapperRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.provider.ScriptProviderDescriptor;\nimport org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\n-import org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.arquillian.annotation.EnableFeature;\nimport org.keycloak.testsuite.util.ContainerAssume;\nimport org.keycloak.testsuite.util.OAuthClient;\n@@ -74,20 +72,21 @@ public class DeployedScriptMapperTest extends AbstractTestRealmKeycloakTest {\n@BeforeClass\npublic static void verifyEnvironment() {\nContainerAssume.assumeNotAuthServerUndertow();\n- ContainerAssume.assumeNotAuthServerQuarkus();\n}\n@ArquillianResource\nprivate Deployer deployer;\n@Before\n- public void configureFlows() {\n+ public void configureFlows() throws Exception {\ndeployer.deploy(SCRIPT_DEPLOYMENT_NAME);\n+ reconnectAdminClient();\n}\n@After\n- public void onAfter() {\n+ public void onAfter() throws Exception {\ndeployer.undeploy(SCRIPT_DEPLOYMENT_NAME);\n+ reconnectAdminClient();\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/script/DeployedScriptPolicyTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/script/DeployedScriptPolicyTest.java",
"diff": "@@ -51,7 +51,6 @@ import org.keycloak.representations.idm.authorization.PolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.ResourcePermissionRepresentation;\nimport org.keycloak.representations.idm.authorization.ResourceRepresentation;\nimport org.keycloak.representations.provider.ScriptProviderDescriptor;\n-import org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.arquillian.annotation.DisableFeature;\nimport org.keycloak.testsuite.arquillian.annotation.UncaughtServerErrorExpected;\nimport org.keycloak.testsuite.authz.AbstractAuthzTest;\n@@ -88,8 +87,8 @@ public class DeployedScriptPolicyTest extends AbstractAuthzTest {\n@BeforeClass\npublic static void verifyEnvironment() {\nContainerAssume.assumeNotAuthServerUndertow();\n- ContainerAssume.assumeNotAuthServerQuarkus();\n}\n+\n@ArquillianResource\nprivate Deployer deployer;\n@@ -109,15 +108,17 @@ public class DeployedScriptPolicyTest extends AbstractAuthzTest {\n}\n@Before\n- public void onBefore() {\n+ public void onBefore() throws Exception {\ndeployer.deploy(SCRIPT_DEPLOYMENT_NAME);\n+ reconnectAdminClient();\nAuthorizationResource authorization = getAuthorizationResource();\nauthorization.resources().create(new ResourceRepresentation(\"Default Resource\"));\n}\n@After\n- public void onAfter() {\n+ public void onAfter() throws Exception {\ndeployer.undeploy(SCRIPT_DEPLOYMENT_NAME);\n+ reconnectAdminClient();\n}\n@Test\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/script/UndeployedScriptMapperNotAvailableTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/script/UndeployedScriptMapperNotAvailableTest.java",
"diff": "@@ -67,20 +67,21 @@ public class UndeployedScriptMapperNotAvailableTest extends AbstractTestRealmKey\n@BeforeClass\npublic static void verifyEnvironment() {\nContainerAssume.assumeNotAuthServerUndertow();\n- ContainerAssume.assumeNotAuthServerQuarkus();\n}\n@ArquillianResource\nprivate Deployer deployer;\n@Before\n- public void configureFlows() {\n+ public void configureFlows() throws Exception {\ndeployer.deploy(SCRIPT_DEPLOYMENT_NAME);\n+ reconnectAdminClient();\n}\n@After\n- public void onAfter() {\n+ public void onAfter() throws Exception {\ndeployer.undeploy(SCRIPT_DEPLOYMENT_NAME);\n+ reconnectAdminClient();\n}\n@Override\n@@ -92,7 +93,6 @@ public class UndeployedScriptMapperNotAvailableTest extends AbstractTestRealmKey\n@EnableFeature(value = SCRIPTS, skipRestart = true, executeAsLast = false)\npublic void testMapperNotRecognizedWhenDisabled() throws Exception {\nClientResource app = findClientResourceByClientId(adminClient.realm(\"test\"), \"test-app\");\n-\n{\nProtocolMapperRepresentation mapper = createScriptMapper(\"test-script-mapper1\", \"computed-via-script\",\n\"computed-via-script\", \"String\", true, true, \"'hello_' + user.username\", false);\n@@ -101,9 +101,10 @@ public class UndeployedScriptMapperNotAvailableTest extends AbstractTestRealmKey\napp.getProtocolMappers().createMapper(mapper).close();\n}\n-\ndeployer.undeploy(SCRIPT_DEPLOYMENT_NAME);\n- assertTrue(app.getProtocolMappers().getMappers().isEmpty());\n- assertTrue(app.getProtocolMappers().getMappersPerProtocol(app.toRepresentation().getProtocol()).isEmpty());\n+ reconnectAdminClient();\n+ ClientResource cl = findClientResourceByClientId(adminClient.realm(\"test\"), \"test-app\");\n+ assertTrue(cl.getProtocolMappers().getMappers().isEmpty());\n+ assertTrue(cl.getProtocolMappers().getMappersPerProtocol(cl.toRepresentation().getProtocol()).isEmpty());\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/url/AbstractHostnameTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/url/AbstractHostnameTest.java",
"diff": "@@ -3,12 +3,17 @@ package org.keycloak.testsuite.url;\nimport org.jboss.arquillian.container.test.api.ContainerController;\nimport org.jboss.arquillian.test.api.ArquillianResource;\nimport org.jboss.logging.Logger;\n+import org.keycloak.common.util.SystemEnvProperties;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.arquillian.AuthServerTestEnricher;\n+import org.keycloak.testsuite.arquillian.containers.KeycloakQuarkusServerDeployableContainer;\nimport org.wildfly.extras.creaper.core.online.ModelNodeResult;\nimport org.wildfly.extras.creaper.core.online.OnlineManagementClient;\nimport org.wildfly.extras.creaper.core.online.operations.admin.Administration;\n+import java.util.ArrayList;\n+import java.util.List;\n+\npublic abstract class AbstractHostnameTest extends AbstractKeycloakTest {\nprivate static final Logger LOGGER = Logger.getLogger(AbstractHostnameTest.class);\n@@ -34,6 +39,11 @@ public abstract class AbstractHostnameTest extends AbstractKeycloakTest {\nexecuteCli(\"/subsystem=keycloak-server/spi=hostname:remove\",\n\"/subsystem=keycloak-server/spi=hostname/:add(default-provider=default)\",\n\"/subsystem=keycloak-server/spi=hostname/provider=default/:add(properties={frontendUrl => \\\"${keycloak.frontendUrl:}\\\",forceBackendUrlToFrontendUrl => \\\"false\\\"},enabled=true)\");\n+ } else if (suiteContext.getAuthServerInfo().isQuarkus()) {\n+ controller.stop(suiteContext.getAuthServerInfo().getQualifier());\n+ KeycloakQuarkusServerDeployableContainer container = (KeycloakQuarkusServerDeployableContainer)suiteContext.getAuthServerInfo().getArquillianContainer().getDeployableContainer();\n+ container.resetConfiguration(false);\n+ controller.start(suiteContext.getAuthServerInfo().getQualifier());\n} else {\nthrow new RuntimeException(\"Don't know how to config\");\n}\n@@ -60,6 +70,17 @@ public abstract class AbstractHostnameTest extends AbstractKeycloakTest {\n\"frontendUrl => \\\"\" + frontendUrl + \"\\\"\" +\n\",forceBackendUrlToFrontendUrl => \\\"\" + forceBackendUrlToFrontendUrl + \"\\\"\" +\n(adminUrl != null ? \",adminUrl=\\\"\" + adminUrl + \"\\\"\" : \"\") + \"},enabled=true)\");\n+ } else if (suiteContext.getAuthServerInfo().isQuarkus()) {\n+ controller.stop(suiteContext.getAuthServerInfo().getQualifier());\n+ KeycloakQuarkusServerDeployableContainer container = (KeycloakQuarkusServerDeployableContainer)suiteContext.getAuthServerInfo().getArquillianContainer().getDeployableContainer();\n+ List<String> runtimeProperties = new ArrayList<>();\n+ runtimeProperties.add(\"--spi-hostname-default-frontend-url=\"+frontendUrl);\n+ runtimeProperties.add(\"--spi-hostname-default-force-backend-url-to-frontend-url=\"+ forceBackendUrlToFrontendUrl);\n+ if (adminUrl != null){\n+ runtimeProperties.add(\"--spi-hostname-default-admin-url=\"+adminUrl);\n+ }\n+ container.setRuntimeProperties(runtimeProperties);\n+ controller.start(suiteContext.getAuthServerInfo().getQualifier());\n} else {\nthrow new RuntimeException(\"Don't know how to config\");\n}\n@@ -69,7 +90,6 @@ public abstract class AbstractHostnameTest extends AbstractKeycloakTest {\nvoid configureFixed(String hostname, int httpPort, int httpsPort, boolean alwaysHttps) throws Exception {\n-\nif (suiteContext.getAuthServerInfo().isUndertow()) {\ncontroller.stop(suiteContext.getAuthServerInfo().getQualifier());\nSystem.setProperty(\"keycloak.hostname.provider\", \"fixed\");\n@@ -82,7 +102,16 @@ public abstract class AbstractHostnameTest extends AbstractKeycloakTest {\nexecuteCli(\"/subsystem=keycloak-server/spi=hostname:remove\",\n\"/subsystem=keycloak-server/spi=hostname/:add(default-provider=fixed)\",\n\"/subsystem=keycloak-server/spi=hostname/provider=fixed/:add(properties={hostname => \\\"\" + hostname + \"\\\",httpPort => \\\"\" + httpPort + \"\\\",httpsPort => \\\"\" + httpsPort + \"\\\",alwaysHttps => \\\"\" + alwaysHttps + \"\\\"},enabled=true)\");\n-\n+ } else if (suiteContext.getAuthServerInfo().isQuarkus()) {\n+ controller.stop(suiteContext.getAuthServerInfo().getQualifier());\n+ KeycloakQuarkusServerDeployableContainer container = (KeycloakQuarkusServerDeployableContainer)suiteContext.getAuthServerInfo().getArquillianContainer().getDeployableContainer();\n+ List<String> runtimeProperties = new ArrayList<>();\n+ runtimeProperties.add(\"--spi-hostname-fixed-hostname=\"+hostname);\n+ runtimeProperties.add(\"--spi-hostname-fixed-http-port=\"+ httpPort);\n+ runtimeProperties.add(\"--spi-hostname-fixed-https-port=\"+ httpsPort);\n+ runtimeProperties.add(\"--spi-hostname-fixed-always-https=\"+ alwaysHttps);\n+ container.setRuntimeProperties(runtimeProperties);\n+ controller.start(suiteContext.getAuthServerInfo().getQualifier());\n} else {\nthrow new RuntimeException(\"Don't know how to config\");\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/url/DefaultHostnameTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/url/DefaultHostnameTest.java",
"diff": "@@ -38,12 +38,11 @@ import java.util.List;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertTrue;\n-import static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.QUARKUS;\nimport static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.REMOTE;\nimport static org.keycloak.testsuite.util.OAuthClient.AUTH_SERVER_ROOT;\nimport static org.keycloak.testsuite.util.ServerURLs.getAuthServerContextRoot;\n-@AuthServerContainerExclude({REMOTE, QUARKUS})\n+@AuthServerContainerExclude({REMOTE})\npublic class DefaultHostnameTest extends AbstractHostnameTest {\n@ArquillianResource\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-13770 Fix Quarkus ScriptDeploymentTests, Hostnametests and tests relying on user attribute config |
339,235 | 27.09.2021 14:20:08 | -7,200 | 9f79476520b088656f88bd85182b498c45aacee3 | Fix issues in IntelliJ | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/fuse7/camel-undertow/pom.xml",
"new_path": "adapters/oidc/fuse7/camel-undertow/pom.xml",
"diff": "<packaging>bundle</packaging>\n<properties>\n- <maven.compiler.target>1.7</maven.compiler.target>\n- <maven.compiler.source>1.7</maven.compiler.source>\n+ <maven.compiler.target>1.8</maven.compiler.target>\n+ <maven.compiler.source>1.8</maven.compiler.source>\n<keycloak.osgi.export>\norg.keycloak.adapters.camel.undertow;version=\"${project.version}\"\n"
},
{
"change_type": "MODIFY",
"old_path": "authz/client/src/main/java/org/keycloak/authorization/client/AuthzClient.java",
"new_path": "authz/client/src/main/java/org/keycloak/authorization/client/AuthzClient.java",
"diff": "@@ -69,7 +69,7 @@ public class AuthzClient {\n* @return a new instance\n*/\npublic static AuthzClient create(InputStream configStream) throws RuntimeException {\n- if (Objects.isNull(configStream)) {\n+ if (configStream == null) {\nthrow new IllegalArgumentException(\"Config input stream can not be null\");\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/pom.xml",
"new_path": "saml-core/pom.xml",
"diff": "<description/>\n<properties>\n- <maven.compiler.target>1.7</maven.compiler.target>\n- <maven.compiler.source>1.7</maven.compiler.source>\n+ <maven.compiler.target>1.8</maven.compiler.target>\n+ <maven.compiler.source>1.8</maven.compiler.source>\n<timestamp>${maven.build.timestamp}</timestamp>\n<skip.security-manager.tests>true</skip.security-manager.tests>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19403 Fix issues in IntelliJ |
339,235 | 27.09.2021 16:12:48 | -7,200 | 8b262e3094b8481e05c81f9bb0fed31e61f91360 | Rewrite camel-undertow to stick with 1.7 | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/fuse7/camel-undertow/pom.xml",
"new_path": "adapters/oidc/fuse7/camel-undertow/pom.xml",
"diff": "<packaging>bundle</packaging>\n<properties>\n- <maven.compiler.target>1.8</maven.compiler.target>\n- <maven.compiler.source>1.8</maven.compiler.source>\n+ <maven.compiler.target>1.7</maven.compiler.target>\n+ <maven.compiler.source>1.7</maven.compiler.source>\n<keycloak.osgi.export>\norg.keycloak.adapters.camel.undertow;version=\"${project.version}\"\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/fuse7/camel-undertow/src/main/java/org/keycloak/adapters/camel/undertow/UndertowKeycloakConsumer.java",
"new_path": "adapters/oidc/fuse7/camel-undertow/src/main/java/org/keycloak/adapters/camel/undertow/UndertowKeycloakConsumer.java",
"diff": "@@ -50,7 +50,6 @@ import io.undertow.util.AttachmentKey;\nimport io.undertow.util.StatusCodes;\nimport java.util.Collections;\nimport java.util.List;\n-import java.util.Optional;\nimport java.util.Set;\nimport java.util.logging.Level;\nimport java.util.logging.Logger;\n@@ -168,9 +167,10 @@ public class UndertowKeycloakConsumer extends UndertowConsumer {\nhttpExchange.putAttachment(KEYCLOAK_PRINCIPAL_KEY, (KeycloakPrincipal) kua.getPrincipal());\n}\n- Set<String> roles = Optional\n- .ofNullable(authenticatedAccount.getRoles())\n- .orElse((Set<String>) Collections.EMPTY_SET);\n+ Set<String> roles = authenticatedAccount.getRoles();\n+ if (roles == null) {\n+ roles = Collections.EMPTY_SET;\n+ }\nLOG.log(Level.FINE, \"Allowed roles: {0}, current roles: {1}\", new Object[] {allowedRoles, roles});\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Rewrite camel-undertow to stick with 1.7 |
339,235 | 27.09.2021 16:25:40 | -7,200 | b04236f7de32c311ea9428f2775db040c6727c98 | Fix saml-core issues without changing Java version | [
{
"change_type": "MODIFY",
"old_path": "saml-core/pom.xml",
"new_path": "saml-core/pom.xml",
"diff": "<description/>\n<properties>\n- <maven.compiler.target>1.8</maven.compiler.target>\n- <maven.compiler.source>1.8</maven.compiler.source>\n+ <maven.compiler.target>1.7</maven.compiler.target>\n+ <maven.compiler.source>1.7</maven.compiler.source>\n<timestamp>${maven.build.timestamp}</timestamp>\n<skip.security-manager.tests>true</skip.security-manager.tests>\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/common/util/TransformerUtil.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/common/util/TransformerUtil.java",
"diff": "@@ -23,6 +23,7 @@ import org.keycloak.saml.common.constants.GeneralConstants;\nimport org.keycloak.saml.common.exceptions.ConfigurationException;\nimport org.keycloak.saml.common.exceptions.ParsingException;\nimport org.keycloak.saml.common.exceptions.ProcessingException;\n+import org.keycloak.saml.processing.core.util.FixXMLConstants;\nimport org.w3c.dom.Document;\nimport org.w3c.dom.Element;\nimport org.w3c.dom.Node;\n@@ -116,9 +117,9 @@ public class TransformerUtil {\nlogger.warn(\"XML External Entity switches are not supported. You may get XML injection vulnerabilities.\");\n}\ntry {\n- transformerFactory.setAttribute(XMLConstants.ACCESS_EXTERNAL_DTD, \"\");\n+ transformerFactory.setAttribute(FixXMLConstants.ACCESS_EXTERNAL_DTD, \"\");\n- transformerFactory.setAttribute(XMLConstants.ACCESS_EXTERNAL_STYLESHEET, \"\");\n+ transformerFactory.setAttribute(FixXMLConstants.ACCESS_EXTERNAL_STYLESHEET, \"\");\n} catch (Exception ignored) {\n// some platforms don't support this. For example our testsuite pulls Selenium which requires Xalan 2.7.1\nlogger.warn(\"XML External Entity switches are not supported. You may get XML injection vulnerabilities.\");\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/util/FixXMLConstants.java",
"diff": "+package org.keycloak.saml.processing.core.util;\n+\n+/**\n+ * Constants copied from XMLConstants to work around issues with IntelliJ\n+ *\n+ * See https://issues.redhat.com/browse/KEYCLOAK-19403\n+ */\n+public class FixXMLConstants {\n+\n+ public static final String ACCESS_EXTERNAL_DTD = \"http://javax.xml.XMLConstants/property/accessExternalDTD\";\n+\n+ public static final String ACCESS_EXTERNAL_SCHEMA = \"http://javax.xml.XMLConstants/property/accessExternalSchema\";\n+\n+ public static final String ACCESS_EXTERNAL_STYLESHEET = \"http://javax.xml.XMLConstants/property/accessExternalStylesheet\";\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/util/JAXPValidationUtil.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/util/JAXPValidationUtil.java",
"diff": "@@ -98,8 +98,8 @@ public class JAXPValidationUtil {\n// Do not optimize the following into setProperty(...) && setProperty(...).\n// This way if it fails in the first setProperty, it will try the subsequent setProperty anyway\n// which it would not due to short-circuiting in case of an && expression.\n- boolean successful1 = setProperty(validator, XMLConstants.ACCESS_EXTERNAL_DTD, \"\");\n- successful1 &= setProperty(validator, XMLConstants.ACCESS_EXTERNAL_SCHEMA, \"\");\n+ boolean successful1 = setProperty(validator, FixXMLConstants.ACCESS_EXTERNAL_DTD, \"\");\n+ successful1 &= setProperty(validator, FixXMLConstants.ACCESS_EXTERNAL_SCHEMA, \"\");\nboolean successful2 = setFeature(validator, feature_disallow_doctype_decl, true);\nsuccessful2 &= setFeature(validator, feature_external_general_entities, false);\nsuccessful2 &= setFeature(validator, feature_external_parameter_entities, false);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fix saml-core issues without changing Java version |
339,235 | 28.09.2021 11:47:36 | -7,200 | 12c7bc73505b62abed11d8bf6fca6258eec512b3 | Compile issues in IntelliJ due to imports of sun packages | [
{
"change_type": "MODIFY",
"old_path": "common/src/main/java/org/keycloak/common/util/PemUtils.java",
"new_path": "common/src/main/java/org/keycloak/common/util/PemUtils.java",
"diff": "@@ -35,6 +35,9 @@ import java.security.cert.X509Certificate;\n*/\npublic final class PemUtils {\n+ public static final String BEGIN_CERT = \"-----BEGIN CERTIFICATE-----\";\n+ public static final String END_CERT = \"-----END CERTIFICATE-----\";\n+\nstatic {\nBouncyIntegration.init();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/util/XMLSignatureUtil.java",
"new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/util/XMLSignatureUtil.java",
"diff": "*/\npackage org.keycloak.saml.processing.core.util;\n+import org.keycloak.common.util.PemUtils;\nimport org.keycloak.dom.xmlsec.w3.xmldsig.DSAKeyValueType;\nimport org.keycloak.dom.xmlsec.w3.xmldsig.KeyValueType;\nimport org.keycloak.dom.xmlsec.w3.xmldsig.RSAKeyValueType;\n@@ -577,7 +578,7 @@ public class XMLSignatureUtil {\npublic static X509Certificate getX509CertificateFromKeyInfoString(String certificateString) throws ProcessingException {\nX509Certificate cert = null;\nStringBuilder builder = new StringBuilder();\n- builder.append(\"-----BEGIN CERTIFICATE-----\\n\").append(certificateString).append(\"\\n-----END CERTIFICATE-----\");\n+ builder.append(PemUtils.BEGIN_CERT + \"\\n\").append(certificateString).append(\"\\n\" + PemUtils.END_CERT);\nString derFormattedString = builder.toString();\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/docker/installation/compose/DockerCertFileUtils.java",
"new_path": "services/src/main/java/org/keycloak/protocol/docker/installation/compose/DockerCertFileUtils.java",
"diff": "package org.keycloak.protocol.docker.installation.compose;\n+import org.keycloak.common.util.PemUtils;\n+\nimport java.security.PrivateKey;\nimport java.security.PublicKey;\nimport java.security.cert.Certificate;\n@@ -7,8 +9,8 @@ import java.security.cert.CertificateEncodingException;\nimport java.util.Base64;\npublic final class DockerCertFileUtils {\n- public static final String BEGIN_CERT = \"-----BEGIN CERTIFICATE-----\";\n- public static final String END_CERT = \"-----END CERTIFICATE-----\";\n+ public static final String BEGIN_CERT = PemUtils.BEGIN_CERT;\n+ public static final String END_CERT = PemUtils.END_CERT;\npublic static final String BEGIN_PRIVATE_KEY = \"-----BEGIN PRIVATE KEY-----\";\npublic static final String END_PRIVATE_KEY = \"-----END PRIVATE KEY-----\";\npublic static final String LINE_SEPERATOR = System.getProperty(\"line.separator\");\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/x509/ApacheProxySslClientCertificateLookup.java",
"new_path": "services/src/main/java/org/keycloak/services/x509/ApacheProxySslClientCertificateLookup.java",
"diff": "@@ -41,8 +41,8 @@ public class ApacheProxySslClientCertificateLookup extends AbstractClientCertifi\n}\nprivate static String removeBeginEnd(String pem) {\n- pem = pem.replace(\"-----BEGIN CERTIFICATE-----\", \"\");\n- pem = pem.replace(\"-----END CERTIFICATE-----\", \"\");\n+ pem = pem.replace(PemUtils.BEGIN_CERT, \"\");\n+ pem = pem.replace(PemUtils.END_CERT, \"\");\npem = pem.replace(\"\\r\\n\", \"\");\npem = pem.replace(\"\\n\", \"\");\nreturn pem.trim();\n@@ -53,7 +53,7 @@ public class ApacheProxySslClientCertificateLookup extends AbstractClientCertifi\nif (pem == null) {\nreturn null;\n}\n- if (pem.startsWith(\"-----BEGIN CERTIFICATE-----\")) {\n+ if (pem.startsWith(PemUtils.BEGIN_CERT)) {\npem = removeBeginEnd(pem);\n}\nreturn PemUtils.decodeCertificate(pem);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/x509/NginxProxySslClientCertificateLookup.java",
"new_path": "services/src/main/java/org/keycloak/services/x509/NginxProxySslClientCertificateLookup.java",
"diff": "@@ -87,8 +87,8 @@ public class NginxProxySslClientCertificateLookup extends AbstractClientCertific\n* @return\n*/\nprivate static String removeBeginEnd(String pem) {\n- pem = pem.replace(\"-----BEGIN CERTIFICATE-----\", \"\");\n- pem = pem.replace(\"-----END CERTIFICATE-----\", \"\");\n+ pem = pem.replace(PemUtils.BEGIN_CERT, \"\");\n+ pem = pem.replace(PemUtils.END_CERT, \"\");\npem = pem.replace(\"\\r\\n\", \"\");\npem = pem.replace(\"\\n\", \"\");\nreturn pem.trim();\n@@ -110,7 +110,7 @@ public class NginxProxySslClientCertificateLookup extends AbstractClientCertific\nlog.error(\"Cannot URL decode the end user TLS Certificate : \" + pem,e);\n}\n- if (pem.startsWith(\"-----BEGIN CERTIFICATE-----\")) {\n+ if (pem.startsWith(PemUtils.BEGIN_CERT)) {\npem = removeBeginEnd(pem);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/CredentialsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/CredentialsTest.java",
"diff": "@@ -22,6 +22,7 @@ import org.junit.Before;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.ClientAttributeCertificateResource;\nimport org.keycloak.admin.client.resource.ClientResource;\n+import org.keycloak.common.util.PemUtils;\nimport org.keycloak.events.admin.OperationType;\nimport org.keycloak.events.admin.ResourceType;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n@@ -170,7 +171,7 @@ public class CredentialsTest extends AbstractClientTest {\nform = new MultipartFormDataOutput();\nform.addFormData(\"keystoreFormat\", \"Certificate PEM\", MediaType.TEXT_PLAIN_TYPE);\n- String certificate2WithHeaders = \"-----BEGIN CERTIFICATE-----\\n\" + certificate2 + \"\\n-----END CERTIFICATE-----\";\n+ String certificate2WithHeaders = PemUtils.BEGIN_CERT + \"\\n\" + certificate2 + \"\\n\" + PemUtils.END_CERT;\nform.addFormData(\"file\", certificate2WithHeaders.getBytes(Charset.forName(\"ASCII\")), MediaType.APPLICATION_OCTET_STREAM_TYPE);\ncert = certRsc.uploadJks(form);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/docker/DockerClientTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/docker/DockerClientTest.java",
"diff": "@@ -4,6 +4,7 @@ import org.junit.Assert;\nimport org.junit.BeforeClass;\nimport org.junit.Test;\nimport org.keycloak.common.Profile;\n+import org.keycloak.common.util.PemUtils;\nimport org.keycloak.representations.idm.KeysMetadataRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\n@@ -13,7 +14,6 @@ import org.testcontainers.containers.BindMode;\nimport org.testcontainers.containers.Container;\nimport org.testcontainers.containers.GenericContainer;\nimport org.testcontainers.containers.output.Slf4jLogConsumer;\n-import sun.security.provider.X509Factory;\nimport java.io.File;\nimport java.io.PrintWriter;\n@@ -28,6 +28,7 @@ import static org.junit.Assume.assumeTrue;\nimport static org.keycloak.testsuite.util.ServerURLs.AUTH_SERVER_PORT;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n+\nimport static org.keycloak.testsuite.util.WaitUtils.pause;\n@AuthServerContainerExclude(AuthServer.REMOTE)\n@@ -97,9 +98,9 @@ public class DockerClientTest extends AbstractKeycloakTest {\nFile tmpCertFile = File.createTempFile(\"keycloak-docker-realm-cert-\", \".pem\");\ntmpCertFile.deleteOnExit();\nPrintWriter tmpCertWriter = new PrintWriter(tmpCertFile);\n- tmpCertWriter.println(X509Factory.BEGIN_CERT);\n+ tmpCertWriter.println(PemUtils.BEGIN_CERT);\ntmpCertWriter.println(realmCert);\n- tmpCertWriter.println(X509Factory.END_CERT);\n+ tmpCertWriter.println(PemUtils.END_CERT);\ntmpCertWriter.close();\nfinal Map<String, String> environment = new HashMap<>();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/X509OCSPResponderTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/x509/X509OCSPResponderTest.java",
"diff": "@@ -25,6 +25,7 @@ import org.junit.Assert;\nimport org.junit.Before;\nimport org.junit.Test;\nimport org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel;\n+import org.keycloak.common.util.PemUtils;\nimport org.keycloak.representations.idm.AuthenticatorConfigRepresentation;\nimport org.keycloak.testsuite.util.OAuthClient;\n@@ -164,8 +165,8 @@ public class X509OCSPResponderTest extends AbstractX509AuthenticationTest {\n.setOCSPResponder(\"http://\" + OCSP_RESPONDER_HOST + \":\" + OCSP_RESPONDER_PORT + \"/oscp\")\n.setOCSPResponderCertificate(\nIOUtils.toString(this.getClass().getResourceAsStream(OcspHandler.OCSP_RESPONDER_CERT_PATH), Charsets.UTF_8)\n- .replace(\"-----BEGIN CERTIFICATE-----\", \"\")\n- .replace(\"-----END CERTIFICATE-----\", \"\"))\n+ .replace(PemUtils.BEGIN_CERT, \"\")\n+ .replace(PemUtils.END_CERT, \"\"))\n.setUserIdentityMapperType(USERNAME_EMAIL);\nAuthenticatorConfigRepresentation cfg = newConfig(\"x509-directgrant-config\", config.getConfig());\nString cfgId = createConfig(directGrantExecution.getId(), cfg);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/util/src/main/java/org/keycloak/testsuite/utils/arquillian/DeploymentArchiveProcessorUtils.java",
"new_path": "testsuite/integration-arquillian/util/src/main/java/org/keycloak/testsuite/utils/arquillian/DeploymentArchiveProcessorUtils.java",
"diff": "@@ -39,7 +39,6 @@ import org.w3c.dom.DOMException;\nimport org.w3c.dom.Document;\nimport org.w3c.dom.Element;\nimport org.w3c.dom.NodeList;\n-import sun.applet.AppletSecurity;\nimport static org.keycloak.testsuite.utils.io.IOUtil.modifyDocElementAttribute;\nimport static org.keycloak.testsuite.util.ServerURLs.getAppServerContextRoot;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19410 Compile issues in IntelliJ due to imports of sun packages |
339,618 | 28.09.2021 14:57:01 | -7,200 | 82964f746057947bf3bd9e07513cdf7ad9c13df2 | Working FixedHostnameTest for Quarkus | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/containers/KeycloakQuarkusServerDeployableContainer.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/containers/KeycloakQuarkusServerDeployableContainer.java",
"diff": "@@ -98,7 +98,7 @@ public class KeycloakQuarkusServerDeployableContainer implements DeployableConta\ntry {\ndeployArchiveToServer(archive);\n- restartServer();\n+ restartServer(true);\n} catch (Exception e) {\nthrow new DeploymentException(e.getMessage(),e);\n}\n@@ -111,7 +111,7 @@ public class KeycloakQuarkusServerDeployableContainer implements DeployableConta\nFile wrkDir = configuration.getProvidersPath().resolve(\"providers\").toFile();\ntry {\nFiles.deleteIfExists(wrkDir.toPath().resolve(archive.getName()));\n- restartServer();\n+ restartServer(true);\n} catch (Exception e) {\nthrow new DeploymentException(e.getMessage(),e);\n}\n@@ -149,7 +149,6 @@ public class KeycloakQuarkusServerDeployableContainer implements DeployableConta\nList<String> commands = new ArrayList<>(Arrays.asList(\"./kc.sh\", \"config\", \"-Dquarkus.http.root-path=/auth\", \"--http-enabled=true\"));\naddAdditionalCommands(commands);\n-\nProcessBuilder reaugment = new ProcessBuilder(commands);\nreaugment.directory(wrkDir).inheritIO();\n@@ -311,8 +310,10 @@ public class KeycloakQuarkusServerDeployableContainer implements DeployableConta\nFiles.copy(zipStream, providersDir.toPath().resolve(archive.getName()), StandardCopyOption.REPLACE_EXISTING);\n}\n- private void restartServer() throws Exception {\n+ private void restartServer(boolean isReaugmentation) throws Exception {\n+ if(isReaugmentation) {\nforceReaugmentation = true;\n+ }\nstop();\nstart();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/url/AbstractHostnameTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/url/AbstractHostnameTest.java",
"diff": "@@ -3,11 +3,9 @@ package org.keycloak.testsuite.url;\nimport org.jboss.arquillian.container.test.api.ContainerController;\nimport org.jboss.arquillian.test.api.ArquillianResource;\nimport org.jboss.logging.Logger;\n-import org.keycloak.common.util.SystemEnvProperties;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.arquillian.AuthServerTestEnricher;\nimport org.keycloak.testsuite.arquillian.containers.KeycloakQuarkusServerDeployableContainer;\n-import org.wildfly.extras.creaper.core.online.ModelNodeResult;\nimport org.wildfly.extras.creaper.core.online.OnlineManagementClient;\nimport org.wildfly.extras.creaper.core.online.operations.admin.Administration;\n@@ -18,6 +16,8 @@ public abstract class AbstractHostnameTest extends AbstractKeycloakTest {\nprivate static final Logger LOGGER = Logger.getLogger(AbstractHostnameTest.class);\n+ private boolean isReaugmentationNeeded;\n+\n@ArquillianResource\nprotected ContainerController controller;\n@@ -42,7 +42,7 @@ public abstract class AbstractHostnameTest extends AbstractKeycloakTest {\n} else if (suiteContext.getAuthServerInfo().isQuarkus()) {\ncontroller.stop(suiteContext.getAuthServerInfo().getQualifier());\nKeycloakQuarkusServerDeployableContainer container = (KeycloakQuarkusServerDeployableContainer)suiteContext.getAuthServerInfo().getArquillianContainer().getDeployableContainer();\n- container.resetConfiguration(false);\n+ container.resetConfiguration(isReaugmentationNeeded);\ncontroller.start(suiteContext.getAuthServerInfo().getQualifier());\n} else {\nthrow new RuntimeException(\"Don't know how to config\");\n@@ -81,6 +81,7 @@ public abstract class AbstractHostnameTest extends AbstractKeycloakTest {\n}\ncontainer.setRuntimeProperties(runtimeProperties);\ncontroller.start(suiteContext.getAuthServerInfo().getQualifier());\n+ isReaugmentationNeeded = false;\n} else {\nthrow new RuntimeException(\"Don't know how to config\");\n}\n@@ -105,13 +106,13 @@ public abstract class AbstractHostnameTest extends AbstractKeycloakTest {\n} else if (suiteContext.getAuthServerInfo().isQuarkus()) {\ncontroller.stop(suiteContext.getAuthServerInfo().getQualifier());\nKeycloakQuarkusServerDeployableContainer container = (KeycloakQuarkusServerDeployableContainer)suiteContext.getAuthServerInfo().getArquillianContainer().getDeployableContainer();\n- List<String> runtimeProperties = new ArrayList<>();\n- runtimeProperties.add(\"--spi-hostname-fixed-hostname=\"+hostname);\n- runtimeProperties.add(\"--spi-hostname-fixed-http-port=\"+ httpPort);\n- runtimeProperties.add(\"--spi-hostname-fixed-https-port=\"+ httpsPort);\n- runtimeProperties.add(\"--spi-hostname-fixed-always-https=\"+ alwaysHttps);\n- container.setRuntimeProperties(runtimeProperties);\n+ container.forceReAugmentation(\"--spi-hostname-provider=fixed\" +\n+ \" --spi-hostname-fixed-hostname=\"+ hostname +\n+ \" --spi-hostname-fixed-http-port=\"+ httpPort +\n+ \" --spi-hostname-fixed-https-port=\"+ httpsPort +\n+ \" --spi-hostname-fixed-always-https=\"+ alwaysHttps);\ncontroller.start(suiteContext.getAuthServerInfo().getQualifier());\n+ isReaugmentationNeeded = true;\n} else {\nthrow new RuntimeException(\"Don't know how to config\");\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/url/FixedHostnameTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/url/FixedHostnameTest.java",
"diff": "@@ -63,7 +63,7 @@ import static org.keycloak.testsuite.util.ServerURLs.getAuthServerContextRoot;\nimport static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.QUARKUS;\nimport static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.REMOTE;\n-@AuthServerContainerExclude({REMOTE, QUARKUS})\n+@AuthServerContainerExclude({REMOTE})\npublic class FixedHostnameTest extends AbstractHostnameTest {\npublic static final String SAML_CLIENT_ID = \"http://whatever.hostname:8280/app/\";\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-13770 Working FixedHostnameTest for Quarkus |
339,228 | 28.10.2020 20:56:09 | -3,600 | 64717f650b11cbc06bb498bbc4d6d107c9aed180 | Retrieve email from Twitter IdP | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/social/twitter/TwitterIdentityProvider.java",
"new_path": "services/src/main/java/org/keycloak/social/twitter/TwitterIdentityProvider.java",
"diff": "@@ -47,6 +47,7 @@ import twitter4j.Twitter;\nimport twitter4j.TwitterFactory;\nimport twitter4j.auth.AccessToken;\nimport twitter4j.auth.RequestToken;\n+import twitter4j.conf.ConfigurationBuilder;\nimport javax.ws.rs.GET;\nimport javax.ws.rs.QueryParam;\n@@ -201,8 +202,7 @@ public class TwitterIdentityProvider extends AbstractIdentityProvider<OAuth2Iden\n}\ntry (VaultStringSecret vaultStringSecret = session.vault().getStringSecret(getConfig().getClientSecret())) {\n- Twitter twitter = new TwitterFactory().getInstance();\n-\n+ Twitter twitter = new TwitterFactory(new ConfigurationBuilder().setIncludeEmailEnabled(true).build()).getInstance();\ntwitter.setOAuthConsumer(getConfig().getClientId(), vaultStringSecret.get().orElse(getConfig().getClientSecret()));\nString twitterToken = authSession.getAuthNote(TWITTER_TOKEN);\n@@ -217,6 +217,7 @@ public class TwitterIdentityProvider extends AbstractIdentityProvider<OAuth2Iden\nidentity.setIdp(TwitterIdentityProvider.this);\nidentity.setUsername(twitterUser.getScreenName());\n+ identity.setEmail(twitterUser.getEmail());\nidentity.setName(twitterUser.getName());\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java",
"diff": "@@ -369,7 +369,6 @@ public class SocialLoginTest extends AbstractKeycloakTest {\npublic void twitterLogin() {\nsetTestProvider(TWITTER);\nperformLogin();\n- assertUpdateProfile(false, false, true);\nassertAccount();\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-15167 Retrieve email from Twitter IdP |
339,618 | 30.09.2021 08:45:45 | -7,200 | 8cf35c9b7bea9516515f325e00016b4c0e5fa82f | Working DefaultThemeManagerTest | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/quarkus/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/auth-server/quarkus/pom.xml",
"diff": "<offline.session.cache.owners>2</offline.session.cache.owners>\n<login.failure.cache.owners>2</login.failure.cache.owners>\n<auth.server.quarkus.cluster.config>local</auth.server.quarkus.cluster.config>\n+ <!-- Path to testsuite/test resources : Themes-->\n+ <keycloak.base.test.resource>${project.parent.basedir}/../../tests/base/src/test/resources</keycloak.base.test.resource>\n</properties>\n<dependencies>\n<overwrite>true</overwrite>\n</configuration>\n</execution>\n+ <execution>\n+ <id>add-extending-theme</id>\n+ <phase>process-resources</phase>\n+ <goals>\n+ <goal>copy-resources</goal>\n+ </goals>\n+ <configuration>\n+ <outputDirectory>${auth.server.home}/themes</outputDirectory>\n+ <resources>\n+ <resource>\n+ <directory>${keycloak.base.test.resource}/theme</directory>\n+ </resource>\n+ </resources>\n+ </configuration>\n+ </execution>\n</executions>\n</plugin>\n<plugin>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/quarkus/src/main/content/conf/keycloak.properties",
"new_path": "testsuite/integration-arquillian/servers/auth-server/quarkus/src/main/content/conf/keycloak.properties",
"diff": "@@ -27,5 +27,8 @@ spi.truststore.file.password=secret\nspi.user-profile.declarative-user-profile.read-only-attributes=deniedFoo,deniedBar*,deniedSome/thing,deniedsome*thing\nspi.user-profile.declarative-user-profile.admin-read-only-attributes=deniedSomeAdmin\n+#theme folders dir\n+spi.theme.folder.dir=${kc.home.dir:}/themes\n+\n# http client connection reuse settings\nspi.connections-http-client.default.reuse-connections=false\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/ClientSearchTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/ClientSearchTest.java",
"diff": "@@ -36,7 +36,7 @@ import java.util.List;\nimport java.util.stream.Collectors;\nimport static org.hamcrest.Matchers.containsInAnyOrder;\n-import static org.junit.Assert.assertThat;\n+import static org.hamcrest.MatcherAssert.assertThat;\nimport static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.QUARKUS;\nimport static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.REMOTE;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/theme/DefaultThemeManagerTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/theme/DefaultThemeManagerTest.java",
"diff": "@@ -6,19 +6,17 @@ import org.junit.Test;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n-import org.keycloak.testsuite.util.ContainerAssume;\nimport org.keycloak.theme.Theme;\nimport java.io.IOException;\nimport java.util.List;\n-import static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.QUARKUS;\nimport static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.REMOTE;\n/**\n* @author <a href=\"mailto:[email protected]\">Vincent Letarouilly</a>\n*/\n-@AuthServerContainerExclude({REMOTE, QUARKUS})\n+@AuthServerContainerExclude({REMOTE})\npublic class DefaultThemeManagerTest extends AbstractKeycloakTest {\nprivate static final String THEME_NAME = \"environment-agnostic\";\n@@ -38,11 +36,10 @@ public class DefaultThemeManagerTest extends AbstractKeycloakTest {\n// KEYCLOAK-6698\n@Test\npublic void systemPropertiesSubstitutionInThemeProperties() {\n- // TODO fix this test on auth-server-wildfly. There is an issue with setup of System properties (other JVM).\n- ContainerAssume.assumeAuthServerUndertow();\ntestingClient.server().run(session -> {\ntry {\nTheme theme = session.theme().getTheme(THEME_NAME, Theme.Type.LOGIN);\n+ Assert.assertEquals(\"getTheme(...) returns default theme when no matching theme found, but we need \" + THEME_NAME + \" theme deployed.\",THEME_NAME, theme.getName());\nAssert.assertEquals(\"Keycloak is awesome\", theme.getProperties().getProperty(\"system.property.found\"));\nAssert.assertEquals(\"${missing_system_property}\", theme.getProperties().getProperty(\"system.property.missing\"));\nAssert.assertEquals(\"defaultValue\", theme.getProperties().getProperty(\"system.property.missing.with.default\"));\n@@ -58,6 +55,7 @@ public class DefaultThemeManagerTest extends AbstractKeycloakTest {\ntestingClient.server().run(session -> {\ntry {\nTheme theme = session.theme().getTheme(THEME_NAME, Theme.Type.LOGIN);\n+ Assert.assertEquals(\"getTheme(...) returns default theme when no matching theme found, but we need \" + THEME_NAME + \" theme deployed.\",THEME_NAME, theme.getName());\nAssert.assertEquals(\"${env.MISSING_ENVIRONMENT_VARIABLE}\", theme.getProperties().getProperty(\"env.missing\"));\nAssert.assertEquals(\"defaultValue\", theme.getProperties().getProperty(\"env.missingWithDefault\"));\nif (System.getenv().containsKey(\"HOMEPATH\")) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-13770 - Working DefaultThemeManagerTest |
339,329 | 04.10.2021 05:10:18 | 14,400 | 90947404a5f5a3b884aca95492c09f65adf9af14 | Make IdP display name available to idp link email subject
Make IdP display name available to idp link email subject | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/email/freemarker/FreeMarkerEmailTemplateProvider.java",
"new_path": "services/src/main/java/org/keycloak/email/freemarker/FreeMarkerEmailTemplateProvider.java",
"diff": "@@ -145,8 +145,13 @@ public class FreeMarkerEmailTemplateProvider implements EmailTemplateProvider {\nBrokeredIdentityContext brokerContext = (BrokeredIdentityContext) this.attributes.get(IDENTITY_PROVIDER_BROKER_CONTEXT);\nString idpAlias = brokerContext.getIdpConfig().getAlias();\n+ String idpDisplayName = brokerContext.getIdpConfig().getDisplayName();\nidpAlias = ObjectUtil.capitalize(idpAlias);\n+ if (idpDisplayName != null) {\n+ idpAlias = ObjectUtil.capitalize(idpDisplayName);\n+ }\n+\nattributes.put(\"identityProviderContext\", brokerContext);\nattributes.put(\"identityProviderAlias\", idpAlias);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16380 Make IdP display name available to idp link email subject (#7626)
KEYCLOAK-16380 Make IdP display name available to idp link email subject |
339,519 | 25.06.2021 13:55:10 | -7,200 | e5b05d05f0f796f27138325432ee2e954dc02fac | Fixed the adapter to use dynamic openid-configuration instead of building the tokenUrl by itself. | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/BasicAuthRequestAuthenticator.java",
"new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/BasicAuthRequestAuthenticator.java",
"diff": "@@ -89,9 +89,7 @@ public class BasicAuthRequestAuthenticator extends BearerTokenRequestAuthenticat\nAccessTokenResponse tokenResponse=null;\nHttpClient client = deployment.getClient();\n- HttpPost post = new HttpPost(\n- KeycloakUriBuilder.fromUri(deployment.getAuthServerBaseUrl())\n- .path(ServiceUrlConstants.TOKEN_PATH).build(deployment.getRealm()));\n+ HttpPost post = new HttpPost(deployment.getTokenUrl());\njava.util.List <NameValuePair> formparams = new java.util.ArrayList <NameValuePair>();\nformparams.add(new BasicNameValuePair(OAuth2Constants.GRANT_TYPE, OAuth2Constants.PASSWORD));\nformparams.add(new BasicNameValuePair(\"username\", username));\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/jaas/DirectAccessGrantsLoginModule.java",
"new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/jaas/DirectAccessGrantsLoginModule.java",
"diff": "@@ -86,9 +86,7 @@ public class DirectAccessGrantsLoginModule extends AbstractKeycloakLoginModule {\nprotected Auth directGrantAuth(String username, String password) throws IOException, VerificationException {\nString authServerBaseUrl = deployment.getAuthServerBaseUrl();\n- URI directGrantUri = KeycloakUriBuilder.fromUri(authServerBaseUrl).path(ServiceUrlConstants.TOKEN_PATH).build(deployment.getRealm());\n- HttpPost post = new HttpPost(directGrantUri);\n-\n+ HttpPost post = new HttpPost(deployment.getTokenUrl());\nList<NameValuePair> formparams = new ArrayList<NameValuePair>();\nformparams.add(new BasicNameValuePair(OAuth2Constants.GRANT_TYPE, OAuth2Constants.PASSWORD));\nformparams.add(new BasicNameValuePair(\"username\", username));\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18551 Fixed the adapter to use dynamic openid-configuration instead of building the tokenUrl by itself. |
339,618 | 04.10.2021 13:54:22 | -7,200 | 021245a33095c899ab1d9606016f7cd1b9e33a7f | fix PasswordPolicyTest for Quarkus | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/quarkus/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/auth-server/quarkus/pom.xml",
"diff": "</resources>\n</configuration>\n</execution>\n+ <execution>\n+ <id>add-pw-blacklist-file</id>\n+ <phase>process-resources</phase>\n+ <goals>\n+ <goal>copy-resources</goal>\n+ </goals>\n+ <configuration>\n+ <outputDirectory>${auth.server.home}/dependency/password-blacklists</outputDirectory>\n+ <resources>\n+ <resource>\n+ <directory>${keycloak.base.test.resource}/password-blacklists</directory>\n+ </resource>\n+ </resources>\n+ </configuration>\n+ </execution>\n</executions>\n</plugin>\n<plugin>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/quarkus/src/main/content/conf/keycloak.properties",
"new_path": "testsuite/integration-arquillian/servers/auth-server/quarkus/src/main/content/conf/keycloak.properties",
"diff": "@@ -30,5 +30,8 @@ spi.user-profile.declarative-user-profile.admin-read-only-attributes=deniedSomeA\n#theme folders dir\nspi.theme.folder.dir=${kc.home.dir:}/themes\n+#password-blacklists path\n+spi.password-policy.password-blacklist.blacklists-path=${kc.home.dir:}/dependency/password-blacklists\n+\n# http client connection reuse settings\nspi.connections-http-client.default.reuse-connections=false\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/policy/PasswordPolicyTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/policy/PasswordPolicyTest.java",
"diff": "@@ -166,7 +166,6 @@ public class PasswordPolicyTest extends AbstractKeycloakTest {\n* KEYCLOAK-5244\n*/\n@Test\n- @AuthServerContainerExclude(value = AuthServer.QUARKUS, details = \"test-password-blacklist.txt not in classpath\")\npublic void testBlacklistPasswordPolicyWithTestBlacklist() throws Exception {\nContainerAssume.assumeNotAuthServerRemote();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19463 fix PasswordPolicyTest for Quarkus |
339,618 | 04.10.2021 09:34:00 | -7,200 | 24a6b77fb46a3f821d91cd7d2de226ed40e3dbde | Allow comma separated args-list in CLI | [
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/main/java/org/keycloak/cli/Picocli.java",
"new_path": "quarkus/runtime/src/main/java/org/keycloak/cli/Picocli.java",
"diff": "@@ -42,6 +42,8 @@ import picocli.CommandLine;\nfinal class Picocli {\nprivate static final Logger logger = Logger.getLogger(Picocli.class);\n+ private static final String ARG_SEPARATOR = \";;\";\n+ private static final String ARG_PREFIX = \"--\";\nstatic CommandLine createCommandLine(List<String> cliArgs) {\nCommandLine.Model.CommandSpec spec = CommandLine.Model.CommandSpec.forAnnotatedObject(new MainCommand())\n@@ -86,9 +88,9 @@ final class Picocli {\niterator.remove();\n}\n- if (key.startsWith(\"--\")) {\n+ if (key.startsWith(ARG_PREFIX)) {\nif (options.length() > 0) {\n- options.append(\",\");\n+ options.append(ARG_SEPARATOR);\n}\noptions.append(key);\n}\n@@ -106,7 +108,7 @@ final class Picocli {\n}\nfor (PropertyMapper mapper : mappers) {\n- String name = \"--\" + PropertyMappers.toCLIFormat(mapper.getFrom()).substring(3);\n+ String name = ARG_PREFIX + PropertyMappers.toCLIFormat(mapper.getFrom()).substring(3);\nString description = mapper.getDescription();\nif (description == null || commandSpec.optionsMap().containsKey(name)) {\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/ConfigArgsConfigSource.java",
"new_path": "quarkus/runtime/src/main/java/org/keycloak/configuration/ConfigArgsConfigSource.java",
"diff": "@@ -43,7 +43,7 @@ public class ConfigArgsConfigSource extends PropertiesConfigSource {\nprivate static final Logger log = Logger.getLogger(ConfigArgsConfigSource.class);\n- private static final Pattern ARG_SPLIT = Pattern.compile(\",\");\n+ private static final Pattern ARG_SPLIT = Pattern.compile(\";;\");\nprivate static final Pattern ARG_KEY_VALUE_SPLIT = Pattern.compile(\"=\");\nprivate static final String ARG_PREFIX = \"--\";\nprivate static final Pattern DOT_SPLIT = Pattern.compile(\"\\\\.\");\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/test/java/org/keycloak/provider/quarkus/ConfigurationTest.java",
"new_path": "quarkus/runtime/src/test/java/org/keycloak/provider/quarkus/ConfigurationTest.java",
"diff": "@@ -46,6 +46,7 @@ public class ConfigurationTest {\nprivate static final Properties SYSTEM_PROPERTIES = (Properties) System.getProperties().clone();\nprivate static final Map<String, String> ENVIRONMENT_VARIABLES = new HashMap<>(System.getenv());\n+ private static final String ARG_SEPARATOR = \";;\";\n@SuppressWarnings(\"unchecked\")\npublic static void putEnvVar(String name, String value) {\n@@ -110,57 +111,57 @@ public class ConfigurationTest {\n@Test\npublic void testEnvVarPriorityOverPropertiesFile() {\n- putEnvVar(\"KC_SPI_HOSTNAME_DEFAULT_FRONTEND_URL\", \"http://envvar.com\");\n- assertEquals(\"http://envvar.com\", initConfig(\"hostname\", \"default\").get(\"frontendUrl\"));\n+ putEnvVar(\"KC_SPI_HOSTNAME_DEFAULT_FRONTEND_URL\", \"http://envvar.unittest\");\n+ assertEquals(\"http://envvar.unittest\", initConfig(\"hostname\", \"default\").get(\"frontendUrl\"));\n}\n@Test\npublic void testSysPropPriorityOverEnvVar() {\n- putEnvVar(\"KC_SPI_HOSTNAME_DEFAULT_FRONTEND_URL\", \"http://envvar.com\");\n- System.setProperty(\"kc.spi.hostname.default.frontend-url\", \"http://propvar.com\");\n- assertEquals(\"http://propvar.com\", initConfig(\"hostname\", \"default\").get(\"frontendUrl\"));\n+ putEnvVar(\"KC_SPI_HOSTNAME_DEFAULT_FRONTEND_URL\", \"http://envvar.unittest\");\n+ System.setProperty(\"kc.spi.hostname.default.frontend-url\", \"http://propvar.unittest\");\n+ assertEquals(\"http://propvar.unittest\", initConfig(\"hostname\", \"default\").get(\"frontendUrl\"));\n}\n@Test\npublic void testCLIPriorityOverSysProp() {\n- System.setProperty(\"kc.spi.hostname.default.frontend-url\", \"http://propvar.com\");\n- System.setProperty(CLI_ARGS, \"--spi-hostname-default-frontend-url=http://cli.com\");\n- assertEquals(\"http://cli.com\", initConfig(\"hostname\", \"default\").get(\"frontendUrl\"));\n+ System.setProperty(\"kc.spi.hostname.default.frontend-url\", \"http://propvar.unittest\");\n+ System.setProperty(CLI_ARGS, \"--spi-hostname-default-frontend-url=http://cli.unittest\");\n+ assertEquals(\"http://cli.unittest\", initConfig(\"hostname\", \"default\").get(\"frontendUrl\"));\n}\n@Test\npublic void testDefaultValueFromProperty() {\n- System.setProperty(\"keycloak.frontendUrl\", \"http://defaultvalueprop.com\");\n- assertEquals(\"http://defaultvalueprop.com\", initConfig(\"hostname\", \"default\").get(\"frontendUrl\"));\n+ System.setProperty(\"keycloak.frontendUrl\", \"http://defaultvalueprop.unittest\");\n+ assertEquals(\"http://defaultvalueprop.unittest\", initConfig(\"hostname\", \"default\").get(\"frontendUrl\"));\n}\n@Test\npublic void testDefaultValue() {\n- assertEquals(\"http://filepropdefault.com\", initConfig(\"hostname\", \"default\").get(\"frontendUrl\"));\n+ assertEquals(\"http://filepropdefault.unittest\", initConfig(\"hostname\", \"default\").get(\"frontendUrl\"));\n}\n@Test\npublic void testKeycloakProfilePropertySubstitution() {\nSystem.setProperty(\"kc.profile\", \"user-profile\");\n- assertEquals(\"http://filepropprofile.com\", initConfig(\"hostname\", \"default\").get(\"frontendUrl\"));\n+ assertEquals(\"http://filepropprofile.unittest\", initConfig(\"hostname\", \"default\").get(\"frontendUrl\"));\n}\n@Test\npublic void testQuarkusProfilePropertyStillWorks() {\nSystem.setProperty(\"quarkus.profile\", \"user-profile\");\n- assertEquals(\"http://filepropprofile.com\", initConfig(\"hostname\", \"default\").get(\"frontendUrl\"));\n+ assertEquals(\"http://filepropprofile.unittest\", initConfig(\"hostname\", \"default\").get(\"frontendUrl\"));\n}\n@Test\npublic void testCommandLineArguments() {\n- System.setProperty(CLI_ARGS, \"--spi-hostname-default-frontend-url=http://fromargs.com,--no-ssl\");\n- assertEquals(\"http://fromargs.com\", initConfig(\"hostname\", \"default\").get(\"frontendUrl\"));\n+ System.setProperty(CLI_ARGS, \"--spi-hostname-default-frontend-url=http://fromargs.unittest\" + ARG_SEPARATOR + \"--no-ssl\");\n+ assertEquals(\"http://fromargs.unittest\", initConfig(\"hostname\", \"default\").get(\"frontendUrl\"));\n}\n@Test\npublic void testSpiConfigurationUsingCommandLineArguments() {\n- System.setProperty(CLI_ARGS, \"--spi-hostname-default-frontend-url=http://spifull.com\");\n- assertEquals(\"http://spifull.com\", initConfig(\"hostname\", \"default\").get(\"frontendUrl\"));\n+ System.setProperty(CLI_ARGS, \"--spi-hostname-default-frontend-url=http://spifull.unittest\");\n+ assertEquals(\"http://spifull.unittest\", initConfig(\"hostname\", \"default\").get(\"frontendUrl\"));\n// test multi-word SPI names using camel cases\nSystem.setProperty(CLI_ARGS, \"--spi-action-token-handler-verify-email-some-property=test\");\n@@ -175,7 +176,7 @@ public class ConfigurationTest {\n@Test\npublic void testPropertyMapping() {\n- System.setProperty(CLI_ARGS, \"--db=mariadb,--db-url=jdbc:mariadb://localhost/keycloak\");\n+ System.setProperty(CLI_ARGS, \"--db=mariadb\" + ARG_SEPARATOR + \"--db-url=jdbc:mariadb://localhost/keycloak\");\nSmallRyeConfig config = createConfig();\nassertEquals(MariaDBDialect.class.getName(), config.getConfigValue(\"quarkus.hibernate-orm.dialect\").getValue());\nassertEquals(\"jdbc:mariadb://localhost/keycloak\", config.getConfigValue(\"quarkus.datasource.jdbc.url\").getValue());\n@@ -183,7 +184,7 @@ public class ConfigurationTest {\n@Test\npublic void testDatabaseUrlProperties() {\n- System.setProperty(CLI_ARGS, \"--db=mariadb,--db-url=jdbc:mariadb:aurora://foo/bar?a=1&b=2\");\n+ System.setProperty(CLI_ARGS, \"--db=mariadb\" + ARG_SEPARATOR + \"--db-url=jdbc:mariadb:aurora://foo/bar?a=1&b=2\");\nSmallRyeConfig config = createConfig();\nassertEquals(MariaDBDialect.class.getName(), config.getConfigValue(\"quarkus.hibernate-orm.dialect\").getValue());\nassertEquals(\"jdbc:mariadb:aurora://foo/bar?a=1&b=2\", config.getConfigValue(\"quarkus.datasource.jdbc.url\").getValue());\n@@ -205,7 +206,7 @@ public class ConfigurationTest {\n@Test\npublic void testDatabaseKindProperties() {\n- System.setProperty(CLI_ARGS, \"--db=postgres-10,--db-url=jdbc:postgresql://localhost/keycloak\");\n+ System.setProperty(CLI_ARGS, \"--db=postgres-10\" + ARG_SEPARATOR + \"--db-url=jdbc:postgresql://localhost/keycloak\");\nSmallRyeConfig config = createConfig();\nassertEquals(\"io.quarkus.hibernate.orm.runtime.dialect.QuarkusPostgreSQL10Dialect\",\nconfig.getConfigValue(\"quarkus.hibernate-orm.dialect\").getValue());\n@@ -267,6 +268,21 @@ public class ConfigurationTest {\nAssert.assertEquals(\"foo\", initConfig(\"connectionsInfinispan\", \"quarkus\").get(\"stack\"));\n}\n+ @Test\n+ public void testCommaSeparatedArgValues() {\n+ System.setProperty(CLI_ARGS, \"--spi-client-jpa-searchable-attributes=bar,foo\");\n+ assertEquals(\"bar,foo\", initConfig(\"client-jpa\").get(\"searchable-attributes\"));\n+\n+ System.setProperty(CLI_ARGS, \"--spi-client-jpa-searchable-attributes=bar,foo,foo bar\");\n+ assertEquals(\"bar,foo,foo bar\", initConfig(\"client-jpa\").get(\"searchable-attributes\"));\n+\n+ System.setProperty(CLI_ARGS, \"--spi-client-jpa-searchable-attributes=bar,foo, \\\"foo bar\\\"\");\n+ assertEquals(\"bar,foo, \\\"foo bar\\\"\", initConfig(\"client-jpa\").get(\"searchable-attributes\"));\n+\n+ System.setProperty(CLI_ARGS, \"--spi-client-jpa-searchable-attributes=bar,foo, \\\"foo bar\\\"\" + ARG_SEPARATOR + \"--spi-hostname-default-frontend-url=http://foo.unittest\");\n+ assertEquals(\"http://foo.unittest\", initConfig(\"hostname-default\").get(\"frontend-url\"));\n+ }\n+\nprivate Config.Scope initConfig(String... scope) {\nConfig.init(new MicroProfileConfigProvider(createConfig()));\nreturn Config.scope(scope);\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/test/resources/META-INF/keycloak.properties",
"new_path": "quarkus/runtime/src/test/resources/META-INF/keycloak.properties",
"diff": "-spi.hostname.default.frontend-url = ${keycloak.frontendUrl:http://filepropdefault.com}\n-%user-profile.spi.hostname.default.frontend-url = http://filepropprofile.com\n+spi.hostname.default.frontend-url = ${keycloak.frontendUrl:http://filepropdefault.unittest}\n+%user-profile.spi.hostname.default.frontend-url = http://filepropprofile.unittest\n# Default Non-Production Grade Datasource\nquarkus.datasource.db-kind=h2\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19425 Allow comma separated args-list in CLI |
339,581 | 04.10.2021 16:33:12 | -7,200 | 01a0e11c8f56d265e3ae824221e766b2ac7e215e | pass infinispan javaVmArguments via JAVA_OPTS instead of CLI parameters | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/containers/InfinispanServerDeployableContainer.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/containers/InfinispanServerDeployableContainer.java",
"diff": "@@ -90,22 +90,23 @@ public class InfinispanServerDeployableContainer implements DeployableContainer<\ncommands.add(\"-Dcom.sun.management.jmxremote.authenticate=false\");\ncommands.add(\"-Dcom.sun.management.jmxremote.ssl=false\");\n- if (configuration.getJavaVmArguments() != null) {\n- commands.addAll(Arrays.asList(configuration.getJavaVmArguments().split(\"\\\\s+\")));\n- }\n-\nProcessBuilder pb = new ProcessBuilder(commands);\npb = pb.directory(new File(configuration.getInfinispanHome(), \"/bin\")).inheritIO().redirectErrorStream(true);\npb.environment().put(\"LAUNCH_ISPN_IN_BACKGROUND\", \"false\");\npb.environment().put(\"ISPN_PIDFILE\", pidFile.getAbsolutePath());\n+ if (configuration.getJavaVmArguments() != null) {\n+ pb.environment().put(\"JAVA_OPTS\", configuration.getJavaVmArguments());\n+ }\n+\nString javaHome = configuration.getJavaHome();\nif (javaHome != null && !javaHome.isEmpty()) {\npb.environment().put(\"JAVA_HOME\", javaHome);\n}\ntry {\nlog.info(\"Starting Infinispan server\");\n- log.info(configuration.getInfinispanHome());\n- log.info(commands);\n+ log.infof(\" Home directory: %s\", configuration.getInfinispanHome());\n+ log.infof(\" Commands: %s\", commands);\n+ log.infof(\" Environment: %s\", pb.environment());\ninfinispanServerProcess = pb.start();\ntrustAllCertificates();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19392 pass infinispan javaVmArguments via JAVA_OPTS instead of CLI parameters |
339,235 | 05.10.2021 09:38:01 | -7,200 | 12157bb66c1032ee7d067bda84dff311b2ad7994 | Add noopener/noreferrer to links | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-list.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-list.html",
"diff": "<td><a href=\"#/realms/{{realm.realm}}/clients/{{client.id}}\">{{client.clientId}}</a></td>\n<td translate=\"{{client.enabled}}\"></td>\n<td ng-class=\"{'text-muted': !client.baseUrl}\">\n- <a href=\"{{client.rootUrl | resolveClientRootUrl}}{{client.baseUrl}}\" target=\"_blank\" data-ng-show=\"client.baseUrl\">{{client.rootUrl | resolveClientRootUrl}}{{client.baseUrl}}</a>\n+ <a href=\"{{client.rootUrl | resolveClientRootUrl}}{{client.baseUrl}}\" rel=\"noopener noreferrer\" target=\"_blank\" data-ng-show=\"client.baseUrl\">{{client.rootUrl | resolveClientRootUrl}}{{client.baseUrl}}</a>\n<span data-ng-hide=\"client.baseUrl\">{{:: 'not-defined' | translate}}</span>\n</td>\n<td class=\"kc-action-cell\" kc-open=\"/realms/{{realm.realm}}/clients/{{client.id}}\">{{:: 'edit' | translate}}</td>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-detail.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-detail.html",
"diff": "<div class=\"form-group\">\n<label class=\"col-md-2 control-label\">{{:: 'endpoints' | translate}}</label>\n<div class=\"col-md-6\">\n- <a class=\"form-control\" ng-href=\"{{authServerUrl}}/realms/{{realm.realm}}/.well-known/openid-configuration\" target=\"_blank\">{{:: 'realm-detail.protocol-endpoints.oidc' | translate}}</a>\n+ <a class=\"form-control\" ng-href=\"{{authServerUrl}}/realms/{{realm.realm}}/.well-known/openid-configuration\" rel=\"noopener noreferrer\" target=\"_blank\">{{:: 'realm-detail.protocol-endpoints.oidc' | translate}}</a>\n- <a class=\"form-control\" ng-href=\"{{authServerUrl}}/realms/{{realm.realm}}/protocol/saml/descriptor\" target=\"_blank\">{{:: 'realm-detail.protocol-endpoints.saml' | translate}}</a>\n+ <a class=\"form-control\" ng-href=\"{{authServerUrl}}/realms/{{realm.realm}}/protocol/saml/descriptor\" rel=\"noopener noreferrer\" target=\"_blank\">{{:: 'realm-detail.protocol-endpoints.saml' | translate}}</a>\n</div>\n<kc-tooltip>{{:: 'realm-detail.protocol-endpoints.tooltip' | translate}}</kc-tooltip>\n</div>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-saml.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-saml.html",
"diff": "<div class=\"form-group\" data-ng-show=\"!importFile && !newIdentityProvider\">\n<label class=\"col-md-2 control-label\">{{:: 'endpoints' | translate}}</label>\n<div class=\"col-md-6\">\n- <a class=\"form-control\" ng-href=\"{{callbackUrl}}{{identityProvider.alias}}/endpoint/descriptor\" target=\"_blank\">{{:: 'identity-provider.saml.protocol-endpoints.saml' | translate}}</a>\n+ <a class=\"form-control\" ng-href=\"{{callbackUrl}}{{identityProvider.alias}}/endpoint/descriptor\" rel=\"noopener noreferrer\" target=\"_blank\">{{:: 'identity-provider.saml.protocol-endpoints.saml' | translate}}</a>\n</div>\n<kc-tooltip>{{:: 'identity-provider.saml.protocol-endpoints.saml.tooltip' | translate}}</kc-tooltip>\n</div>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19467 Add noopener/noreferrer to links |
339,618 | 05.10.2021 16:42:09 | -7,200 | cd7a22c174f6a23729b9d74fb4b560c6acda24e1 | Unignore LoginTest.loginWithLongRedirectUri by adding property to authserver-quarkus | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/quarkus/src/main/content/conf/keycloak.properties",
"new_path": "testsuite/integration-arquillian/servers/auth-server/quarkus/src/main/content/conf/keycloak.properties",
"diff": "@@ -35,3 +35,6 @@ spi.password-policy.password-blacklist.blacklists-path=${kc.home.dir:}/dependenc\n# http client connection reuse settings\nspi.connections-http-client.default.reuse-connections=false\n+\n+# set max-length of event representation stored so the db can handle it\n+spi.events-store.jpa.max-detail-length=2000\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/LoginTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/LoginTest.java",
"diff": "@@ -220,7 +220,7 @@ public class LoginTest extends AbstractTestRealmKeycloakTest {\nclient.close();\n}\n- @AuthServerContainerExclude(value = {AuthServerContainerExclude.AuthServer.QUARKUS, AuthServerContainerExclude.AuthServer.REMOTE}, details = \"Unstable for Quarkus, review later. Remote testsuite: max-detail-length is set to zero in standalone.xml, proposed fix - KEYCLOAK-17659\")\n+ @AuthServerContainerExclude(value = {AuthServerContainerExclude.AuthServer.REMOTE}, details = \"Remote testsuite: max-detail-length is set to zero in standalone.xml, proposed fix - KEYCLOAK-17659\")\n@Test\npublic void loginWithLongRedirectUri() throws Exception {\ntry (AutoCloseable c = new RealmAttributeUpdater(adminClient.realm(\"test\"))\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19476: Unignore LoginTest.loginWithLongRedirectUri by adding property to authserver-quarkus |
339,618 | 13.09.2021 17:15:56 | -7,200 | 97ee8832a3946b220f04a89f91fd0fa12d732587 | Add special case for kubeadmin without uid and OCP4 | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/social/openshift/OpenshiftV4IdentityProvider.java",
"new_path": "services/src/main/java/org/keycloak/social/openshift/OpenshiftV4IdentityProvider.java",
"diff": "@@ -3,7 +3,6 @@ package org.keycloak.social.openshift;\nimport com.fasterxml.jackson.databind.JsonNode;\nimport com.fasterxml.jackson.databind.ObjectMapper;\nimport org.apache.http.HttpResponse;\n-import org.apache.http.client.ClientProtocolException;\nimport org.apache.http.client.HttpClient;\nimport org.apache.http.client.methods.HttpGet;\nimport org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider;\n@@ -16,7 +15,6 @@ import org.keycloak.connections.httpclient.HttpClientProvider;\nimport org.keycloak.events.EventBuilder;\nimport org.keycloak.models.KeycloakSession;\n-import javax.ws.rs.core.Response;\nimport java.io.IOException;\nimport java.io.InputStream;\nimport java.util.Map;\n@@ -33,6 +31,7 @@ public class OpenshiftV4IdentityProvider extends AbstractOAuth2IdentityProvider<\npublic static final String OPENSHIFT_OAUTH_METADATA_ENDPOINT = \"/.well-known/oauth-authorization-server\";\npublic static final String PROFILE_RESOURCE = \"/apis/user.openshift.io/v1/users/~\";\npublic static final String DEFAULT_SCOPE = \"user:info\";\n+ private static final String KUBEADM_NAME = \"kube:admin\";\npublic OpenshiftV4IdentityProvider(KeycloakSession session, OpenshiftV4IdentityProviderConfig config) {\nsuper(session, config);\n@@ -91,7 +90,11 @@ public class OpenshiftV4IdentityProvider extends AbstractOAuth2IdentityProvider<\nprivate BrokeredIdentityContext extractUserContext(JsonNode profile) {\nJsonNode metadata = profile.get(\"metadata\");\nlogger.debugv(\"extractUserContext: metadata = {0}\", metadata);\n- final BrokeredIdentityContext user = new BrokeredIdentityContext(getJsonProperty(metadata, \"uid\"));\n+ final BrokeredIdentityContext user = new BrokeredIdentityContext(\n+ getJsonProperty(metadata, \"uid\") != null\n+ ? getJsonProperty(metadata, \"uid\")\n+ : tryGetKubeAdmin(metadata)\n+ );\nuser.setUsername(getJsonProperty(metadata, \"name\"));\nuser.setName(getJsonProperty(profile, \"fullName\"));\nuser.setIdpConfig(getConfig());\n@@ -99,6 +102,14 @@ public class OpenshiftV4IdentityProvider extends AbstractOAuth2IdentityProvider<\nreturn user;\n}\n+ private String tryGetKubeAdmin(JsonNode metadata) {\n+ String nameProperty = getJsonProperty(metadata, \"name\");\n+ if(!KUBEADM_NAME.equals(nameProperty)){\n+ return null;\n+ }\n+ return nameProperty;\n+ }\n+\nprivate JsonNode fetchProfile(String accessToken) throws IOException {\nreturn SimpleHttp.doGet(getConfig().getUserInfoUrl(), this.session)\n.header(\"Authorization\", \"Bearer \" + accessToken)\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/OpenShiftLoginPage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/social/OpenShiftLoginPage.java",
"diff": "package org.keycloak.testsuite.pages.social;\n+import org.openqa.selenium.By;\nimport org.openqa.selenium.Keys;\n+import org.openqa.selenium.NoSuchElementException;\nimport org.openqa.selenium.WebElement;\nimport org.openqa.selenium.support.FindBy;\n+import static org.keycloak.testsuite.util.UIUtils.clickLink;\n+\n/**\n* @author Vaclav Muzikar <[email protected]>\n*/\n@@ -31,10 +35,33 @@ public class OpenShiftLoginPage extends AbstractSocialLoginPage {\n@FindBy(name = \"password\")\nprivate WebElement passwordInput;\n+ private String userLoginLinkTitle;\n+\n+ private WebElement userLoginLink;\n+\n@Override\npublic void login(String user, String password) {\n+ if(userLoginLinkTitle != null) {\n+ setUserLoginLink(this.userLoginLinkTitle);\n+ if(this.userLoginLink != null) {\n+ clickLink(this.userLoginLink);\n+ }\n+ }\n+\nusernameInput.sendKeys(user);\npasswordInput.sendKeys(password);\npasswordInput.sendKeys(Keys.RETURN);\n}\n+\n+ public void setUserLoginLinkTitle(String title) {\n+ this.userLoginLinkTitle = title;\n+ }\n+\n+ private void setUserLoginLink(String linkAttrTitle) {\n+ try {\n+ this.userLoginLink = driver.findElement(By.xpath(\"//a[contains(@title,'\"+linkAttrTitle+\"')]\"));\n+ } catch (NoSuchElementException ex) {\n+ log.error(\"No link with title: '\" + linkAttrTitle + \"' found on page. If you use the OPENSHIFT4_KUBE_ADMIN provider, set property loginBtnTitle in properties file to an existing title on the page to fix this error.\");\n+ }\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/SocialLoginTest.java",
"diff": "@@ -88,6 +88,7 @@ import static org.keycloak.testsuite.broker.SocialLoginTest.Provider.LINKEDIN;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.MICROSOFT;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.OPENSHIFT;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.OPENSHIFT4;\n+import static org.keycloak.testsuite.broker.SocialLoginTest.Provider.OPENSHIFT4_KUBE_ADMIN;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.PAYPAL;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.STACKOVERFLOW;\nimport static org.keycloak.testsuite.broker.SocialLoginTest.Provider.TWITTER;\n@@ -129,6 +130,7 @@ public class SocialLoginTest extends AbstractKeycloakTest {\nSTACKOVERFLOW(\"stackoverflow\", StackOverflowLoginPage.class),\nOPENSHIFT(\"openshift-v3\", OpenShiftLoginPage.class),\nOPENSHIFT4(\"openshift-v4\", OpenShiftLoginPage.class),\n+ OPENSHIFT4_KUBE_ADMIN(\"openshift-v4\", \"openshift-v4-admin\", OpenShiftLoginPage.class),\nGITLAB(\"gitlab\", GitLabLoginPage.class),\nBITBUCKET(\"bitbucket\", BitbucketLoginPage.class),\nINSTAGRAM(\"instagram\", InstagramLoginPage.class);\n@@ -195,6 +197,10 @@ public class SocialLoginTest extends AbstractKeycloakTest {\nlog.infof(\"added '%s' identity provider\", provider.id());\ncurrentTestProvider = provider;\ncurrentSocialLoginPage = Graphene.createPageFragment(currentTestProvider.pageObjectClazz(), driver.findElement(By.tagName(\"html\")));\n+\n+ if(provider == OPENSHIFT4 || provider == OPENSHIFT4_KUBE_ADMIN) {\n+ ((OpenShiftLoginPage) currentSocialLoginPage).setUserLoginLinkTitle(getConfig(currentTestProvider, \"loginBtnTitle\"));\n+ }\n}\n@Override\n@@ -255,6 +261,14 @@ public class SocialLoginTest extends AbstractKeycloakTest {\ntestTokenExchange();\n}\n+ @Test\n+ public void openshift4KubeAdminLogin() {\n+ setTestProvider(OPENSHIFT4_KUBE_ADMIN);\n+ performLogin();\n+ assertUpdateProfile(true, true, true);\n+ assertAccount();\n+ }\n+\n@Test\n@UncaughtServerErrorExpected\npublic void openshift4LoginWithGroupsMapper() {\n@@ -426,7 +440,7 @@ public class SocialLoginTest extends AbstractKeycloakTest {\nif (provider == STACKOVERFLOW) {\nidp.getConfig().put(\"key\", getConfig(provider, \"clientKey\"));\n}\n- if (provider == OPENSHIFT || provider == OPENSHIFT4) {\n+ if (provider == OPENSHIFT || provider == OPENSHIFT4 || provider == OPENSHIFT4_KUBE_ADMIN) {\nidp.getConfig().put(\"baseUrl\", getConfig(provider, \"baseUrl\"));\n}\nif (provider == PAYPAL) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19079 Add special case for kubeadmin without uid and OCP4 |
339,618 | 07.10.2021 11:13:31 | -7,200 | 00feef4dbe9c465cc9c4ddd0fd999959038f3219 | Unignore ArtifactBindingCustomResolverTest and make SetDefaultProvider Annotation usable for Quarkus-based distribution | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/quarkus/src/main/content/conf/keycloak.properties",
"new_path": "testsuite/integration-arquillian/servers/auth-server/quarkus/src/main/content/conf/keycloak.properties",
"diff": "@@ -40,4 +40,4 @@ spi.connections-http-client.default.reuse-connections=false\nspi.events-store.jpa.max-detail-length=2000\n# set known protocol ports for basicsamltest\n-spi.login-protocol.saml.known-protocols=http=${auth.server.http.port:},https=${auth.server.https.port:}\n+spi.login-protocol.saml.known-protocols=http=8180,https=8543\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java",
"diff": "@@ -556,13 +556,9 @@ public class AuthServerTestEnricher {\nTestContext testContext = new TestContext(suiteContext, event.getTestClass().getJavaClass());\ntestContextProducer.set(testContext);\n- if (!isAuthServerRemote() && !isAuthServerQuarkus()) {\n+ if (!isAuthServerRemote()) {\nboolean wasUpdated = false;\n- if (event.getTestClass().isAnnotationPresent(EnableVault.class)) {\n- VaultUtils.enableVault(suiteContext, event.getTestClass().getAnnotation(EnableVault.class).providerId());\n- wasUpdated = true;\n- }\nif (event.getTestClass().isAnnotationPresent(SetDefaultProvider.class)) {\nSetDefaultProvider defaultProvider = event.getTestClass().getAnnotation(SetDefaultProvider.class);\n@@ -572,6 +568,11 @@ public class AuthServerTestEnricher {\n}\n}\n+ if (!isAuthServerQuarkus() && event.getTestClass().isAnnotationPresent(EnableVault.class)) {\n+ VaultUtils.enableVault(suiteContext, event.getTestClass().getAnnotation(EnableVault.class).providerId());\n+ wasUpdated = true;\n+ }\n+\nif (wasUpdated) {\nrestartAuthServer();\ntestContext.reconnectAdminClient();\n@@ -883,19 +884,20 @@ public class AuthServerTestEnricher {\nremoveTestRealms(testContext, adminClient);\n- if (!isAuthServerRemote() && !isAuthServerQuarkus()) {\n+ if (!isAuthServerRemote()) {\nboolean wasUpdated = false;\n- if (event.getTestClass().isAnnotationPresent(EnableVault.class)) {\n- VaultUtils.disableVault(suiteContext, event.getTestClass().getAnnotation(EnableVault.class).providerId());\n- wasUpdated = true;\n- }\nif (event.getTestClass().isAnnotationPresent(SetDefaultProvider.class)) {\nSpiProvidersSwitchingUtils.removeProvider(suiteContext, event.getTestClass().getAnnotation(SetDefaultProvider.class));\nwasUpdated = true;\n}\n+ if (event.getTestClass().isAnnotationPresent(EnableVault.class) && !isAuthServerQuarkus()) {\n+ VaultUtils.disableVault(suiteContext, event.getTestClass().getAnnotation(EnableVault.class).providerId());\n+ wasUpdated = true;\n+ }\n+\nif (wasUpdated) {\nrestartAuthServer();\ntestContext.reconnectAdminClient();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/containers/KeycloakQuarkusServerDeployableContainer.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/containers/KeycloakQuarkusServerDeployableContainer.java",
"diff": "@@ -176,10 +176,11 @@ public class KeycloakQuarkusServerDeployableContainer implements DeployableConta\nif (configuration.getDebugPort() > 0) {\ncommands.add(\"--debug\");\ncommands.add(Integer.toString(configuration.getDebugPort()));\n- } else if (Boolean.valueOf(System.getProperty(\"auth.server.debug\", \"false\"))) {\n+ } else if (Boolean.parseBoolean(System.getProperty(\"auth.server.debug\", \"false\"))) {\ncommands.add(\"--debug\");\ncommands.add(System.getProperty(\"auth.server.debug.port\", \"5005\"));\n}\n+\ncommands.add(\"--http-port=\" + configuration.getBindHttpPort());\ncommands.add(\"--https-port=\" + configuration.getBindHttpsPort());\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/SpiProvidersSwitchingUtils.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/SpiProvidersSwitchingUtils.java",
"diff": "@@ -11,6 +11,12 @@ import org.wildfly.extras.creaper.core.online.OnlineManagementClient;\nimport java.io.IOException;\npublic class SpiProvidersSwitchingUtils {\n+\n+ private static final String SUBSYSTEM_KEYCLOAK_SERVER_SPI = \"/subsystem=keycloak-server/spi=\";\n+ private static final String KEYCLOAKX_ARG_SPI_PREFIX = \"--spi-\";\n+\n+ private SpiProvidersSwitchingUtils() {}\n+\npublic static void addProviderDefaultValue(SuiteContext suiteContext, SetDefaultProvider annotation) throws IOException, CliException {\nContainerInfo authServerInfo = suiteContext.getAuthServerInfo();\n@@ -18,14 +24,14 @@ public class SpiProvidersSwitchingUtils {\nSystem.setProperty(\"keycloak.\" + annotation.spi() + \".provider\", annotation.providerId());\n} else if (authServerInfo.isQuarkus()) {\nKeycloakQuarkusServerDeployableContainer container = (KeycloakQuarkusServerDeployableContainer) authServerInfo.getArquillianContainer().getDeployableContainer();\n- container.forceReAugmentation(\"-Dkeycloak.\" + annotation.spi() + \".provider=\" + annotation.providerId());\n+ container.forceReAugmentation(KEYCLOAKX_ARG_SPI_PREFIX + toDashCase(annotation.spi()) +\"-provider=\"+annotation.providerId());\n} else {\nOnlineManagementClient client = AuthServerTestEnricher.getManagementClient();\nif (annotation.onlyUpdateDefault()) {\n- client.execute(\"/subsystem=keycloak-server/spi=\" + annotation.spi() + \":write-attribute(name=default-provider, value=\" + annotation.providerId() + \")\");\n+ client.execute(SUBSYSTEM_KEYCLOAK_SERVER_SPI + annotation.spi() + \":write-attribute(name=default-provider, value=\" + annotation.providerId() + \")\");\n} else {\n- client.execute(\"/subsystem=keycloak-server/spi=\" + annotation.spi() + \"/:add(default-provider=\\\"\" + annotation.providerId() + \"\\\")\");\n+ client.execute(SUBSYSTEM_KEYCLOAK_SERVER_SPI + annotation.spi() + \"/:add(default-provider=\\\"\" + annotation.providerId() + \"\\\")\");\n}\nclient.close();\n@@ -43,11 +49,35 @@ public class SpiProvidersSwitchingUtils {\n} else {\nOnlineManagementClient client = AuthServerTestEnricher.getManagementClient();\nif (annotation.onlyUpdateDefault()) {\n- client.execute(\"/subsystem=keycloak-server/spi=\" + annotation.spi() + \"/:undefine-attribute(name=default-provider)\");\n+ client.execute(SUBSYSTEM_KEYCLOAK_SERVER_SPI + annotation.spi() + \"/:undefine-attribute(name=default-provider)\");\n} else {\n- client.execute(\"/subsystem=keycloak-server/spi=\" + annotation.spi() + \"/:remove\");\n+ client.execute(SUBSYSTEM_KEYCLOAK_SERVER_SPI + annotation.spi() + \"/:remove\");\n}\nclient.close();\n}\n}\n+\n+ /**\n+ * Parses the non-standard SPI-Name format to the standardized format\n+ * we use in the Keycloak.X Configuration\n+ * @param s possibly non-standard spi name\n+ * @return standardized spi name in dash-case. e.g. userProfile -> user-profile\n+ */\n+ private static String toDashCase(String s) {\n+ StringBuilder sb = new StringBuilder(s.length());\n+ boolean l = false;\n+\n+ for (int i = 0; i < s.length(); i++) {\n+ char c = s.charAt(i);\n+ if (l && Character.isUpperCase(c)) {\n+ sb.append('-');\n+ c = Character.toLowerCase(c);\n+ l = false;\n+ } else {\n+ l = Character.isLowerCase(c);\n+ }\n+ sb.append(c);\n+ }\n+ return sb.toString();\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/ArtifactBindingCustomResolverTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/ArtifactBindingCustomResolverTest.java",
"diff": "@@ -18,10 +18,11 @@ import static org.hamcrest.Matchers.containsString;\nimport static org.hamcrest.Matchers.is;\nimport static org.hamcrest.Matchers.not;\nimport static org.hamcrest.Matchers.notNullValue;\n+import static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.REMOTE;\nimport static org.keycloak.testsuite.util.SamlClient.Binding.POST;\n-import static org.junit.Assert.assertThat;\n+import static org.hamcrest.MatcherAssert.assertThat;\n-@AuthServerContainerExclude({AuthServerContainerExclude.AuthServer.QUARKUS, AuthServerContainerExclude.AuthServer.REMOTE}) // Can't be done on quarkus or remote because currently quarkus or remote doesn't support the SetDefaultProvider annotation\n+@AuthServerContainerExclude(value = {REMOTE}, details = \"currently remote doesn't support the SetDefaultProvider annotation\")\n@SetDefaultProvider(spi = \"saml-artifact-resolver\", providerId = \"0005\")\npublic class ArtifactBindingCustomResolverTest extends ArtifactBindingTest {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19496 Unignore ArtifactBindingCustomResolverTest and make SetDefaultProvider Annotation usable for Quarkus-based distribution |
339,185 | 04.10.2021 12:16:40 | -7,200 | 576292a662328c4f91cf118bd3cf0a46b1f47bcc | Introduce MapProtocolMapperEntity | [
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientAdapter.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientAdapter.java",
"diff": "@@ -503,10 +503,35 @@ public abstract class MapClientAdapter extends AbstractClientModel<MapClientEnti\n/*************** Protocol mappers ****************/\n+ private static MapProtocolMapperEntity fromModel(ProtocolMapperModel model) {\n+ MapProtocolMapperEntity res = new MapProtocolMapperEntityImpl();\n+ res.setId(model.getId());\n+ res.setName(model.getName());\n+ res.setProtocolMapper(model.getProtocolMapper());\n+ res.setConfig(model.getConfig());\n+ return res;\n+ }\n+\n+ private ProtocolMapperModel toModel(MapProtocolMapperEntity entity) {\n+ ProtocolMapperModel res = new ProtocolMapperModel();\n+ res.setId(entity.getId());\n+ res.setName(entity.getName());\n+ res.setProtocolMapper(entity.getProtocolMapper());\n+ res.setConfig(entity.getConfig());\n+\n+ res.setProtocol(safeGetProtocol());\n+ return res;\n+ }\n+\n@Override\npublic Stream<ProtocolMapperModel> getProtocolMappersStream() {\n- final Map<String, ProtocolMapperModel> protocolMappers = entity.getProtocolMappers();\n- return protocolMappers == null ? Stream.empty() : protocolMappers.values().stream().distinct();\n+ final Map<String, MapProtocolMapperEntity> protocolMappers = entity.getProtocolMappers();\n+ return protocolMappers == null ? Stream.empty() : protocolMappers.values().stream().distinct()\n+ .map(this::toModel);\n+ }\n+\n+ private String safeGetProtocol() {\n+ return entity.getProtocol() == null ? \"openid-connect\" : entity.getProtocol();\n}\n@Override\n@@ -515,20 +540,17 @@ public abstract class MapClientAdapter extends AbstractClientModel<MapClientEnti\nreturn null;\n}\n- ProtocolMapperModel pm = new ProtocolMapperModel();\n- pm.setId(KeycloakModelUtils.generateId());\n- pm.setName(model.getName());\n- pm.setProtocol(model.getProtocol());\n- pm.setProtocolMapper(model.getProtocolMapper());\n-\n- if (model.getConfig() != null) {\n- pm.setConfig(new HashMap<>(model.getConfig()));\n- } else {\n+ MapProtocolMapperEntity pm = fromModel(model);\n+ if (pm.getId() == null) {\n+ String id = KeycloakModelUtils.generateId();\n+ pm.setId(id);\n+ }\n+ if (model.getConfig() == null) {\npm.setConfig(new HashMap<>());\n}\nentity.setProtocolMapper(pm.getId(), pm);\n- return pm;\n+ return toModel(pm);\n}\n@Override\n@@ -543,20 +565,25 @@ public abstract class MapClientAdapter extends AbstractClientModel<MapClientEnti\npublic void updateProtocolMapper(ProtocolMapperModel mapping) {\nfinal String id = mapping == null ? null : mapping.getId();\nif (id != null) {\n- entity.setProtocolMapper(id, mapping);\n+ entity.setProtocolMapper(id, fromModel(mapping));\n}\n}\n@Override\npublic ProtocolMapperModel getProtocolMapperById(String id) {\n- return entity.getProtocolMapper(id);\n+ MapProtocolMapperEntity protocolMapper = entity.getProtocolMapper(id);\n+ return protocolMapper == null ? null : toModel(protocolMapper);\n}\n@Override\npublic ProtocolMapperModel getProtocolMapperByName(String protocol, String name) {\n- final Map<String, ProtocolMapperModel> protocolMappers = entity.getProtocolMappers();\n+ final Map<String, MapProtocolMapperEntity> protocolMappers = entity.getProtocolMappers();\n+ if (! Objects.equals(protocol, safeGetProtocol())) {\n+ return null;\n+ }\nreturn protocolMappers == null ? null : protocolMappers.values().stream()\n- .filter(pm -> Objects.equals(pm.getProtocol(), protocol) && Objects.equals(pm.getName(), name))\n+ .filter(pm -> Objects.equals(pm.getName(), name))\n+ .map(this::toModel)\n.findAny()\n.orElse(null);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientEntity.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientEntity.java",
"diff": "*/\npackage org.keycloak.models.map.client;\n-import org.keycloak.models.ProtocolMapperModel;\nimport org.keycloak.models.map.common.AbstractEntity;\nimport org.keycloak.models.map.common.UpdatableEntity;\nimport java.util.Collection;\n@@ -35,7 +34,7 @@ import org.keycloak.models.map.annotations.GenerateEntityImplementations;\n@GenerateEntityImplementations(inherits=\"org.keycloak.models.map.client.MapClientEntity.AbstractClientEntity\")\npublic interface MapClientEntity extends AbstractEntity, UpdatableEntity {\n- static abstract class AbstractClientEntity implements MapClientEntity {\n+ public abstract class AbstractClientEntity implements MapClientEntity {\n/**\n* Flag signalizing that any of the setters has been meaningfully used.\n*/\n@@ -79,9 +78,9 @@ public interface MapClientEntity extends AbstractEntity, UpdatableEntity {\nvoid setClientScope(String id, Boolean defaultScope);\nvoid removeClientScope(String id);\n- ProtocolMapperModel getProtocolMapper(String id);\n- Map<String, ProtocolMapperModel> getProtocolMappers();\n- void setProtocolMapper(String id, ProtocolMapperModel mapping);\n+ MapProtocolMapperEntity getProtocolMapper(String id);\n+ Map<String, MapProtocolMapperEntity> getProtocolMappers();\n+ void setProtocolMapper(String id, MapProtocolMapperEntity mapping);\nvoid removeProtocolMapper(String id);\nvoid addRedirectUri(String redirectUri);\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientEntityLazyDelegate.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientEntityLazyDelegate.java",
"diff": "*/\npackage org.keycloak.models.map.client;\n-import org.keycloak.models.ProtocolMapperModel;\nimport java.util.Collection;\nimport java.util.List;\nimport java.util.Map;\n@@ -164,12 +163,12 @@ public class MapClientEntityLazyDelegate implements MapClientEntity {\n}\n@Override\n- public ProtocolMapperModel getProtocolMapper(String id) {\n+ public MapProtocolMapperEntity getProtocolMapper(String id) {\nreturn getReadDelegate().getProtocolMapper(id);\n}\n@Override\n- public Map<String,ProtocolMapperModel> getProtocolMappers() {\n+ public Map<String,MapProtocolMapperEntity> getProtocolMappers() {\nreturn getReadDelegate().getProtocolMappers();\n}\n@@ -459,7 +458,7 @@ public class MapClientEntityLazyDelegate implements MapClientEntity {\n}\n@Override\n- public void setProtocolMapper(String id, ProtocolMapperModel mapping) {\n+ public void setProtocolMapper(String id, MapProtocolMapperEntity mapping) {\ngetWriteDelegate().setProtocolMapper(id, mapping);\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "model/map/src/main/java/org/keycloak/models/map/client/MapProtocolMapperEntity.java",
"diff": "+/*\n+ * Copyright 2021 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.models.map.client;\n+\n+import org.keycloak.models.map.annotations.GenerateEntityImplementations;\n+import org.keycloak.models.map.common.UpdatableEntity;\n+import java.util.Map;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+@GenerateEntityImplementations(\n+ inherits = \"org.keycloak.models.map.client.MapProtocolMapperEntity.AbstractProtocolMapperEntity\"\n+)\n+public interface MapProtocolMapperEntity extends UpdatableEntity {\n+\n+ public abstract class AbstractProtocolMapperEntity implements MapProtocolMapperEntity {\n+ protected boolean updated;\n+\n+ @Override\n+ public boolean isUpdated() {\n+ return this.updated;\n+ }\n+ }\n+\n+ String getId();\n+ void setId(String id);\n+\n+ String getName();\n+ void setName(String name);\n+\n+ String getProtocolMapper();\n+ void setProtocolMapper(String protocolMapper);\n+\n+ Map<String, String> getConfig();\n+ void setConfig(Map<String, String> config);\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19480 Introduce MapProtocolMapperEntity |
339,618 | 11.10.2021 16:32:01 | -7,200 | 395cd792ff0d86bf870fcbb18820813549f5833a | Fix resourcetag after restart in Keycloak.X | [
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/main/java/org/keycloak/connections/jpa/QuarkusJpaConnectionProviderFactory.java",
"new_path": "quarkus/runtime/src/main/java/org/keycloak/connections/jpa/QuarkusJpaConnectionProviderFactory.java",
"diff": "@@ -29,7 +29,6 @@ import java.sql.DatabaseMetaData;\nimport java.sql.ResultSet;\nimport java.sql.SQLException;\nimport java.sql.Statement;\n-import java.util.Collections;\nimport java.util.LinkedHashMap;\nimport java.util.List;\nimport java.util.Map;\n@@ -53,17 +52,12 @@ import org.keycloak.Config;\nimport org.keycloak.ServerStartupError;\nimport org.keycloak.common.Version;\nimport org.keycloak.connections.jpa.updater.JpaUpdaterProvider;\n-import org.keycloak.exportimport.ExportImportConfig;\nimport org.keycloak.connections.jpa.util.JpaUtils;\nimport org.keycloak.exportimport.ExportImportManager;\n+import org.keycloak.migration.MigrationModel;\nimport org.keycloak.migration.MigrationModelManager;\nimport org.keycloak.migration.ModelVersion;\n-import org.keycloak.models.KeycloakSession;\n-import org.keycloak.models.KeycloakSessionFactory;\n-import org.keycloak.models.ModelDuplicateException;\n-import org.keycloak.models.RealmModel;\n-import org.keycloak.models.UserModel;\n-import org.keycloak.models.UserProvider;\n+import org.keycloak.models.*;\nimport org.keycloak.models.dblock.DBLockManager;\nimport org.keycloak.models.dblock.DBLockProvider;\nimport org.keycloak.models.utils.RepresentationToModel;\n@@ -159,6 +153,10 @@ public final class QuarkusJpaConnectionProviderFactory implements JpaConnectionP\nif (schemaChanged || Environment.isImportExportMode()) {\nrunJobInTransaction(factory, this::initSchema);\n+ } else {\n+ //KEYCLOAK-19521 - We should think about a solution which doesn't involve another db lookup in the future.\n+ MigrationModel model = session.getProvider(DeploymentStateProvider.class).getMigrationModel();\n+ Version.RESOURCES_VERSION = model.getResourcesTag();\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19521 Fix resourcetag after restart in Keycloak.X |
339,618 | 11.10.2021 16:36:29 | -7,200 | ce0070508f0ca7636c0a8a16371c0e574e2e5a8a | Unignore JsonFileImportTests now that is done | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractJsonFileImportMigrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractJsonFileImportMigrationTest.java",
"diff": "*/\npackage org.keycloak.testsuite.migration;\n+import static org.hamcrest.MatcherAssert.assertThat;\nimport static org.hamcrest.Matchers.equalTo;\nimport static org.hamcrest.Matchers.is;\nimport org.junit.Assert;\n@@ -43,8 +44,8 @@ public abstract class AbstractJsonFileImportMigrationTest extends AbstractMigrat\n* The method will throw javax.ws.rs.NotFoundException in case the realm is not successfully imported\n*/\nprotected void checkRealmsImported() {\n- Assert.assertThat(migrationRealm.toRepresentation().getRealm(), is(equalTo(\"Migration\")));\n- Assert.assertThat(migrationRealm2.toRepresentation().getRealm(), is(equalTo(\"Migration2\")));\n+ assertThat(migrationRealm.toRepresentation().getRealm(), is(equalTo(\"Migration\")));\n+ assertThat(migrationRealm2.toRepresentation().getRealm(), is(equalTo(\"Migration2\")));\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractMigrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/AbstractMigrationTest.java",
"diff": "@@ -84,6 +84,7 @@ import java.util.regex.Matcher;\nimport java.util.regex.Pattern;\nimport java.util.stream.Collectors;\n+import static org.hamcrest.MatcherAssert.assertThat;\nimport static org.hamcrest.Matchers.allOf;\nimport static org.hamcrest.Matchers.containsInAnyOrder;\nimport static org.hamcrest.Matchers.equalTo;\n@@ -93,7 +94,6 @@ import static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertNull;\n-import static org.junit.Assert.assertThat;\nimport static org.junit.Assert.assertTrue;\nimport static org.junit.Assert.fail;\nimport static org.keycloak.models.AccountRoles.MANAGE_ACCOUNT;\n@@ -578,7 +578,7 @@ public abstract class AbstractMigrationTest extends AbstractKeycloakTest {\nClientsResource clients = migrationRealm.clients();\nClientRepresentation clientRepresentation = clients.findByClientId(\"authz-servlet\").get(0);\nResourceRepresentation resource = clients.get(clientRepresentation.getId()).authorization().resources().findByName(\"Protected Resource\").get(0);\n- org.junit.Assert.assertThat(resource.getUris(), containsInAnyOrder(\"/*\"));\n+ assertThat(resource.getUris(), containsInAnyOrder(\"/*\"));\n}\nprotected void testAuthorizationServices(RealmResource... realms) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport1301MigrationClientPoliciesTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport1301MigrationClientPoliciesTest.java",
"diff": "@@ -38,7 +38,7 @@ import org.keycloak.util.JsonSerialization;\n*\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\n-@AuthServerContainerExclude(value = {AuthServerContainerExclude.AuthServer.REMOTE, AuthServerContainerExclude.AuthServer.QUARKUS}, details = \"It works locally for Quarkus, but failing on CI for unknown reason\")\n+@AuthServerContainerExclude(value = {AuthServerContainerExclude.AuthServer.REMOTE})\npublic class JsonFileImport1301MigrationClientPoliciesTest extends AbstractJsonFileImportMigrationTest {\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport198MigrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport198MigrationTest.java",
"diff": "@@ -35,7 +35,7 @@ import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.A\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n*/\n-@AuthServerContainerExclude(value = {AuthServer.REMOTE, AuthServer.QUARKUS}, details = \"It works locally for Quarkus, but failing on CI for unknown reason\")\n+@AuthServerContainerExclude(value = {AuthServer.REMOTE})\npublic class JsonFileImport198MigrationTest extends AbstractJsonFileImportMigrationTest {\n@Override\n@@ -50,12 +50,10 @@ public class JsonFileImport198MigrationTest extends AbstractJsonFileImportMigrat\nfor (RealmRepresentation rep : reps.values()) {\ntestRealms.add(rep);\n}\n-\n-\n}\n@Test\n- public void migration1_9_8Test() throws Exception {\n+ public void migration1_9_8Test() {\ncheckRealmsImported();\ntestMigratedMigrationData(false);\ntestMigrationTo2_0_0();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport255MigrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport255MigrationTest.java",
"diff": "@@ -37,7 +37,7 @@ import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.A\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n*/\n-@AuthServerContainerExclude(value = {AuthServer.REMOTE, AuthServer.QUARKUS}, details = \"It works locally for Quarkus, but failing on CI for unknown reason\")\n+@AuthServerContainerExclude(value = {AuthServer.REMOTE})\npublic class JsonFileImport255MigrationTest extends AbstractJsonFileImportMigrationTest {\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport343MigrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport343MigrationTest.java",
"diff": "@@ -37,7 +37,7 @@ import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.A\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n* @version $Revision: 1 $\n*/\n-@AuthServerContainerExclude(value = {AuthServer.REMOTE, AuthServer.QUARKUS}, details = \"It works locally for Quarkus, but failing on CI for unknown reason\")\n+@AuthServerContainerExclude(value = {AuthServer.REMOTE})\npublic class JsonFileImport343MigrationTest extends AbstractJsonFileImportMigrationTest {\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport483MigrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/migration/JsonFileImport483MigrationTest.java",
"diff": "@@ -33,7 +33,7 @@ import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.A\n/**\n* Tests that we can import json file from previous version. MigrationTest only tests DB.\n*/\n-@AuthServerContainerExclude(value = {AuthServer.REMOTE, AuthServer.QUARKUS}, details = \"It works locally for Quarkus, but failing on CI for unknown reason\")\n+@AuthServerContainerExclude(value = {AuthServer.REMOTE})\npublic class JsonFileImport483MigrationTest extends AbstractJsonFileImportMigrationTest {\n@Override\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19457 Unignore JsonFileImportTests now that KEYCLOAK-19521 is done |
339,250 | 29.07.2021 10:20:07 | -7,200 | 5b0986e490090433658e9a1e607c0e248f4cc756 | Add support for searching users by custom user attributes
Users can now be searched by custom attributes using 'q' in the query parameters. The implementation is roughly the same as search clients by custom attributes. | [
{
"change_type": "MODIFY",
"old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/UsersResource.java",
"new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/UsersResource.java",
"diff": "@@ -109,6 +109,20 @@ public interface UsersResource {\n@Produces(MediaType.APPLICATION_JSON)\nList<UserRepresentation> search(@QueryParam(\"username\") String username);\n+ @GET\n+ @Produces(MediaType.APPLICATION_JSON)\n+ @Consumes(MediaType.APPLICATION_JSON)\n+ List<UserRepresentation> searchByAttributes(@QueryParam(\"q\") String searchQuery);\n+\n+ @GET\n+ @Produces(MediaType.APPLICATION_JSON)\n+ @Consumes(MediaType.APPLICATION_JSON)\n+ List<UserRepresentation> searchByAttributes(@QueryParam(\"first\") Integer firstResult,\n+ @QueryParam(\"max\") Integer maxResults,\n+ @QueryParam(\"enabled\") Boolean enabled,\n+ @QueryParam(\"briefRepresentation\") Boolean briefRepresentation,\n+ @QueryParam(\"q\") String searchQuery);\n+\n@GET\n@Produces(MediaType.APPLICATION_JSON)\nList<UserRepresentation> search(@QueryParam(\"username\") String username, @QueryParam(\"exact\") Boolean exact);\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaUserProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaUserProvider.java",
"diff": "@@ -39,6 +39,7 @@ import org.keycloak.models.UserModel;\nimport org.keycloak.models.UserProvider;\nimport org.keycloak.models.jpa.entities.CredentialEntity;\nimport org.keycloak.models.jpa.entities.FederatedIdentityEntity;\n+import org.keycloak.models.jpa.entities.UserAttributeEntity;\nimport org.keycloak.models.jpa.entities.UserConsentClientScopeEntity;\nimport org.keycloak.models.jpa.entities.UserConsentEntity;\nimport org.keycloak.models.jpa.entities.UserEntity;\n@@ -49,15 +50,16 @@ import org.keycloak.storage.UserStorageProvider;\nimport org.keycloak.storage.client.ClientStorageProvider;\nimport javax.persistence.EntityManager;\n+import javax.persistence.LockModeType;\nimport javax.persistence.TypedQuery;\nimport javax.persistence.criteria.CriteriaBuilder;\nimport javax.persistence.criteria.CriteriaQuery;\nimport javax.persistence.criteria.Expression;\nimport javax.persistence.criteria.Join;\n+import javax.persistence.criteria.JoinType;\nimport javax.persistence.criteria.Predicate;\nimport javax.persistence.criteria.Root;\nimport javax.persistence.criteria.Subquery;\n-\nimport java.util.ArrayList;\nimport java.util.Collection;\nimport java.util.Comparator;\n@@ -68,8 +70,6 @@ import java.util.Map;\nimport java.util.Set;\nimport java.util.stream.Stream;\n-import javax.persistence.LockModeType;\n-\nimport static org.keycloak.models.jpa.PaginationUtils.paginateQuery;\nimport static org.keycloak.utils.StreamsUtil.closing;\n@@ -768,7 +768,8 @@ public class JpaUserProvider implements UserProvider.Streams, UserCredentialStor\nCriteriaQuery<UserEntity> queryBuilder = builder.createQuery(UserEntity.class);\nRoot<UserEntity> root = queryBuilder.from(UserEntity.class);\n- List<Predicate> predicates = new ArrayList();\n+ List<Predicate> predicates = new ArrayList<>();\n+ List<Predicate> attributePredicates = new ArrayList<>();\npredicates.add(builder.equal(root.get(\"realmId\"), realm.getId()));\n@@ -788,7 +789,7 @@ public class JpaUserProvider implements UserProvider.Streams, UserCredentialStor\nswitch (key) {\ncase UserModel.SEARCH:\n- List<Predicate> orPredicates = new ArrayList();\n+ List<Predicate> orPredicates = new ArrayList<>();\norPredicates\n.add(builder.like(builder.lower(root.get(USERNAME)), \"%\" + value.toLowerCase() + \"%\"));\n@@ -799,7 +800,7 @@ public class JpaUserProvider implements UserProvider.Streams, UserCredentialStor\nbuilder.coalesce(root.get(LAST_NAME), builder.literal(\"\")))),\n\"%\" + value.toLowerCase() + \"%\"));\n- predicates.add(builder.or(orPredicates.toArray(new Predicate[orPredicates.size()])));\n+ predicates.add(builder.or(orPredicates.toArray(new Predicate[0])));\nbreak;\n@@ -831,9 +832,24 @@ public class JpaUserProvider implements UserProvider.Streams, UserCredentialStor\n}\npredicates.add(builder.equal(federatedIdentitiesJoin.get(\"userId\"), value));\nbreak;\n+ case UserModel.EXACT:\n+ break;\n+ // All unknown attributes will be assumed as custom attributes\n+ default:\n+ Join<UserEntity, UserAttributeEntity> attributesJoin = root.join(\"attributes\", JoinType.LEFT);\n+\n+ attributePredicates.add(builder.and(\n+ builder.equal(builder.lower(attributesJoin.get(\"name\")), key.toLowerCase()),\n+ builder.equal(builder.lower(attributesJoin.get(\"value\")), value.toLowerCase())));\n+\n+ break;\n}\n}\n+ if (!attributePredicates.isEmpty()) {\n+ predicates.add(builder.and(attributePredicates.toArray(new Predicate[0])));\n+ }\n+\nSet<String> userGroups = (Set<String>) session.getAttribute(UserModel.GROUPS);\nif (userGroups != null) {\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/user/MapUserProvider.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/user/MapUserProvider.java",
"diff": "@@ -637,6 +637,11 @@ public class MapUserProvider implements UserProvider.Streams, UserCredentialStor\nmcb = mcb.compare(SearchableFields.IDP_AND_USER, Operator.EQ, attributes.get(UserModel.IDP_ALIAS), value);\nbreak;\n}\n+ case UserModel.EXACT:\n+ break;\n+ default:\n+ mcb = mcb.compare(SearchableFields.ATTRIBUTE, Operator.EQ, key, value);\n+ break;\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/storage/user/UserQueryProvider.java",
"new_path": "server-spi/src/main/java/org/keycloak/storage/user/UserQueryProvider.java",
"diff": "@@ -389,6 +389,8 @@ public interface UserQueryProvider {\n* the given userId (case sensitive string)</li>\n* </ul>\n*\n+ * Any other parameters will be treated as custom user attributes.\n+ *\n* This method is used by the REST API when querying users.\n*\n* @param realm a reference to the realm.\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/UsersResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/UsersResource.java",
"diff": "*/\npackage org.keycloak.services.resources.admin;\n-import static org.keycloak.userprofile.UserProfileContext.USER_API;\n-\nimport org.jboss.logging.Logger;\nimport org.jboss.resteasy.annotations.cache.NoCache;\nimport org.jboss.resteasy.spi.ResteasyProviderFactory;\n@@ -43,6 +41,7 @@ import org.keycloak.services.resources.admin.permissions.AdminPermissionEvaluato\nimport org.keycloak.services.resources.admin.permissions.UserPermissionEvaluator;\nimport org.keycloak.userprofile.UserProfile;\nimport org.keycloak.userprofile.UserProfileProvider;\n+import org.keycloak.utils.SearchQueryUtils;\nimport javax.ws.rs.Consumes;\nimport javax.ws.rs.GET;\n@@ -56,11 +55,14 @@ import javax.ws.rs.core.Context;\nimport javax.ws.rs.core.HttpHeaders;\nimport javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.Response;\n+import java.util.Collections;\nimport java.util.HashMap;\nimport java.util.Map;\nimport java.util.Set;\nimport java.util.stream.Stream;\n+import static org.keycloak.userprofile.UserProfileContext.USER_API;\n+\n/**\n* Base resource for managing users\n*\n@@ -215,7 +217,7 @@ public class UsersResource {\n/**\n* Get users\n*\n- * Returns a stream of users, filtered according to query parameters\n+ * Returns a stream of users, filtered according to query parameters.\n*\n* @param search A String contained in username, first or last name, or email\n* @param last A String contained in lastName, or the complete lastName, if param \"exact\" is true\n@@ -230,6 +232,7 @@ public class UsersResource {\n* @param enabled Boolean representing if user is enabled or not\n* @param briefRepresentation Boolean which defines whether brief representations are returned (default: false)\n* @param exact Boolean which defines whether the params \"last\", \"first\", \"email\" and \"username\" must match exactly\n+ * @param searchQuery A query to search for custom attributes, in the format 'key1:value2 key2:value2'\n* @return a non-null {@code Stream} of users\n*/\n@GET\n@@ -247,7 +250,8 @@ public class UsersResource {\n@QueryParam(\"max\") Integer maxResults,\n@QueryParam(\"enabled\") Boolean enabled,\n@QueryParam(\"briefRepresentation\") Boolean briefRepresentation,\n- @QueryParam(\"exact\") Boolean exact) {\n+ @QueryParam(\"exact\") Boolean exact,\n+ @QueryParam(\"q\") String searchQuery) {\nUserPermissionEvaluator userPermissionEvaluator = auth.users();\nuserPermissionEvaluator.requireQuery();\n@@ -255,6 +259,10 @@ public class UsersResource {\nfirstResult = firstResult != null ? firstResult : -1;\nmaxResults = maxResults != null ? maxResults : Constants.DEFAULT_MAX_RESULTS;\n+ Map<String, String> searchAttributes = searchQuery == null\n+ ? Collections.emptyMap()\n+ : SearchQueryUtils.getFields(searchQuery);\n+\nStream<UserModel> userModels = Stream.empty();\nif (search != null) {\nif (search.startsWith(SEARCH_ID_PARAMETER)) {\n@@ -273,7 +281,7 @@ public class UsersResource {\nmaxResults, false);\n}\n} else if (last != null || first != null || email != null || username != null || emailVerified != null\n- || idpAlias != null || idpUserId != null || enabled != null || exact != null) {\n+ || idpAlias != null || idpUserId != null || enabled != null || exact != null || !searchAttributes.isEmpty()) {\nMap<String, String> attributes = new HashMap<>();\nif (last != null) {\nattributes.put(UserModel.LAST_NAME, last);\n@@ -302,6 +310,9 @@ public class UsersResource {\nif (exact != null) {\nattributes.put(UserModel.EXACT, exact.toString());\n}\n+\n+ attributes.putAll(searchAttributes);\n+\nreturn searchForUser(attributes, realm, userPermissionEvaluator, briefRepresentation, firstResult,\nmaxResults, true);\n} else {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java",
"diff": "@@ -61,6 +61,8 @@ import org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.services.resources.RealmsResource;\nimport org.keycloak.storage.UserStorageProvider;\n+import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n+import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\nimport org.keycloak.testsuite.arquillian.annotation.DisableFeature;\nimport org.keycloak.testsuite.federation.DummyUserFederationProviderFactory;\nimport org.keycloak.testsuite.page.LoginPasswordUpdatePage;\n@@ -101,6 +103,7 @@ import java.util.Map;\nimport java.util.Optional;\nimport java.util.concurrent.TimeUnit;\nimport java.util.concurrent.atomic.AtomicInteger;\n+import java.util.stream.Collectors;\nimport static org.hamcrest.MatcherAssert.assertThat;\nimport static org.hamcrest.Matchers.equalTo;\n@@ -116,9 +119,6 @@ import static org.junit.Assert.fail;\nimport static org.keycloak.testsuite.Assert.assertNames;\nimport static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer.REMOTE;\n-import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n-import org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n-\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n*/\n@@ -595,6 +595,12 @@ public class UserTest extends AbstractAdminTest {\nuser.setFirstName(\"First\" + i);\nuser.setLastName(\"Last\" + i);\n+ HashMap<String, List<String>> attributes = new HashMap<>();\n+ attributes.put(\"test\", Collections.singletonList(\"test\" + i));\n+ attributes.put(\"test\" + i, Collections.singletonList(\"test\" + i));\n+ attributes.put(\"attr\", Collections.singletonList(\"common\"));\n+ user.setAttributes(attributes);\n+\nids.add(createUser(user));\n}\n@@ -623,6 +629,55 @@ public class UserTest extends AbstractAdminTest {\nassertEquals(9, users.size());\n}\n+ private String mapToSearchQuery(Map<String, String> search) {\n+ return search.entrySet()\n+ .stream()\n+ .map(e -> String.format(\"%s:%s\", e.getKey(), e.getValue()))\n+ .collect(Collectors.joining(\" \"));\n+ }\n+\n+ @Test\n+ public void searchByAttribute() {\n+ createUsers();\n+\n+ Map<String, String> attributes = new HashMap<>();\n+ attributes.put(\"test\", \"test1\");\n+ List<UserRepresentation> users = realm.users().searchByAttributes(mapToSearchQuery(attributes));\n+ assertEquals(1, users.size());\n+\n+ attributes.clear();\n+ attributes.put(\"attr\", \"common\");\n+\n+ users = realm.users().searchByAttributes(mapToSearchQuery(attributes));\n+ assertEquals(9, users.size());\n+ }\n+\n+ @Test\n+ public void searchByMultipleAttributes() {\n+ createUsers();\n+\n+ Map<String, String> attributes = new HashMap<>();\n+ attributes.put(\"test\", \"test1\");\n+ attributes.put(\"attr\", \"common\");\n+ attributes.put(\"test1\", \"test1\");\n+\n+ List<UserRepresentation> users = realm.users().searchByAttributes(mapToSearchQuery(attributes));\n+ assertEquals(1, users.size());\n+ }\n+\n+ @Test\n+ public void searchByAttributesWithPagination() {\n+ createUsers();\n+\n+ Map<String, String> attributes = new HashMap<>();\n+ attributes.put(\"attr\", \"common\");\n+ for (int i = 1; i < 10; i++) {\n+ List<UserRepresentation> users = realm.users().searchByAttributes(i - 1, 1, null, false, mapToSearchQuery(attributes));\n+ assertEquals(1, users.size());\n+ assertTrue(users.get(0).getAttributes().keySet().stream().anyMatch(attributes::containsKey));\n+ }\n+ }\n+\n@Test\npublic void searchByUsernameExactMatch() {\ncreateUsers();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-18891] Add support for searching users by custom user attributes
Users can now be searched by custom attributes using 'q' in the query parameters. The implementation is roughly the same as search clients by custom attributes. |
339,511 | 08.10.2021 15:57:03 | -32,400 | a4f83c569d5da0dc046cb497ff4bc117b36dd3e2 | Nested JWT JOSE header needs to set JWT to cty field | [
{
"change_type": "MODIFY",
"old_path": "core/src/main/java/org/keycloak/jose/jwe/JWEHeader.java",
"new_path": "core/src/main/java/org/keycloak/jose/jwe/JWEHeader.java",
"diff": "@@ -67,6 +67,14 @@ public class JWEHeader implements JOSEHeader {\nthis.keyId = keyId;\n}\n+ public JWEHeader(String algorithm, String encryptionAlgorithm, String compressionAlgorithm, String keyId, String contentType) {\n+ this.algorithm = algorithm;\n+ this.encryptionAlgorithm = encryptionAlgorithm;\n+ this.compressionAlgorithm = compressionAlgorithm;\n+ this.keyId = keyId;\n+ this.contentType = contentType;\n+ }\n+\npublic String getAlgorithm() {\nreturn algorithm;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "core/src/main/java/org/keycloak/util/TokenUtil.java",
"new_path": "core/src/main/java/org/keycloak/util/TokenUtil.java",
"diff": "@@ -154,7 +154,7 @@ public class TokenUtil {\n}\npublic static String jweKeyEncryptionEncode(Key encryptionKEK, byte[] contentBytes, String algAlgorithm, String encAlgorithm, String kid, JWEAlgorithmProvider jweAlgorithmProvider, JWEEncryptionProvider jweEncryptionProvider) throws JWEException {\n- JWEHeader jweHeader = new JWEHeader(algAlgorithm, encAlgorithm, null, kid);\n+ JWEHeader jweHeader = new JWEHeader(algAlgorithm, encAlgorithm, null, kid, \"JWT\");\nreturn jweKeyEncryptionEncode(encryptionKEK, contentBytes, jweHeader, jweAlgorithmProvider, jweEncryptionProvider);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/AuthorizationTokenEncryptionTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/AuthorizationTokenEncryptionTest.java",
"diff": "@@ -20,13 +20,16 @@ import org.jboss.arquillian.graphene.page.Page;\nimport org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.ClientResource;\n+import org.keycloak.common.util.Base64Url;\nimport org.keycloak.common.util.PemUtils;\nimport org.keycloak.crypto.AesCbcHmacShaContentEncryptionProvider;\nimport org.keycloak.crypto.AesGcmContentEncryptionProvider;\nimport org.keycloak.crypto.Algorithm;\nimport org.keycloak.crypto.RsaCekManagementProvider;\n+import org.keycloak.jose.JOSEHeader;\nimport org.keycloak.jose.jwe.JWEConstants;\nimport org.keycloak.jose.jwe.JWEException;\n+import org.keycloak.jose.jwe.JWEHeader;\nimport org.keycloak.jose.jwe.alg.JWEAlgorithmProvider;\nimport org.keycloak.jose.jwe.enc.JWEEncryptionProvider;\nimport org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\n@@ -43,8 +46,10 @@ import org.keycloak.testsuite.client.resources.TestOIDCEndpointsApplicationResou\nimport org.keycloak.testsuite.pages.*;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.TokenSignatureUtil;\n+import org.keycloak.util.JsonSerialization;\nimport org.keycloak.util.TokenUtil;\n+import java.io.IOException;\nimport java.io.UnsupportedEncodingException;\nimport java.net.MalformedURLException;\nimport java.net.URISyntaxException;\n@@ -199,6 +204,10 @@ public class AuthorizationTokenEncryptionTest extends AbstractTestRealmKeycloakT\nbyte[] decodedString = TokenUtil.jweKeyEncryptionVerifyAndDecode(decryptionKEK, jweStr, algorithmProvider, encryptionProvider);\nString authorizationTokenString = new String(decodedString, \"UTF-8\");\n+ // a nested JWT (signed and encrypted JWT) needs to set \"JWT\" to its JOSE Header's \"cty\" field\n+ JWEHeader jweHeader = (JWEHeader) getHeader(parts[0]);\n+ Assert.assertEquals(\"JWT\", jweHeader.getContentType());\n+\n// verify JWS\nAuthorizationResponseToken authorizationToken = oauth.verifyAuthorizationResponseToken(authorizationTokenString);\nAssert.assertEquals(\"test-app\", authorizationToken.getAudience()[0]);\n@@ -245,6 +254,15 @@ public class AuthorizationTokenEncryptionTest extends AbstractTestRealmKeycloakT\nreturn jweEncryptionProvider;\n}\n+ private JOSEHeader getHeader(String base64Header) {\n+ try {\n+ byte[] decodedHeader = Base64Url.decode(base64Header);\n+ return JsonSerialization.readValue(decodedHeader, JWEHeader.class);\n+ } catch (IOException ioe) {\n+ throw new RuntimeException(ioe);\n+ }\n+ }\n+\n@Test\n@UncaughtServerErrorExpected\npublic void testAuthorizationEncryptionWithoutEncryptionKEK() throws MalformedURLException, URISyntaxException {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/IdTokenEncryptionTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/IdTokenEncryptionTest.java",
"diff": "@@ -22,13 +22,16 @@ import org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuthErrorException;\nimport org.keycloak.admin.client.resource.ClientResource;\n+import org.keycloak.common.util.Base64Url;\nimport org.keycloak.common.util.PemUtils;\nimport org.keycloak.crypto.AesCbcHmacShaContentEncryptionProvider;\nimport org.keycloak.crypto.AesGcmContentEncryptionProvider;\nimport org.keycloak.crypto.Algorithm;\nimport org.keycloak.crypto.RsaCekManagementProvider;\n+import org.keycloak.jose.JOSEHeader;\nimport org.keycloak.jose.jwe.JWEConstants;\nimport org.keycloak.jose.jwe.JWEException;\n+import org.keycloak.jose.jwe.JWEHeader;\nimport org.keycloak.jose.jwe.alg.JWEAlgorithmProvider;\nimport org.keycloak.jose.jwe.enc.JWEEncryptionProvider;\nimport org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\n@@ -52,8 +55,10 @@ import org.keycloak.testsuite.util.ClientManager;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.OAuthClient.AccessTokenResponse;\nimport org.keycloak.testsuite.util.TokenSignatureUtil;\n+import org.keycloak.util.JsonSerialization;\nimport org.keycloak.util.TokenUtil;\n+import java.io.IOException;\nimport java.io.UnsupportedEncodingException;\nimport java.security.PrivateKey;\nimport java.util.List;\n@@ -220,6 +225,10 @@ public class IdTokenEncryptionTest extends AbstractTestRealmKeycloakTest {\nMap<String, String> keyPair = oidcClientEndpointsResource.getKeysAsPem();\nPrivateKey decryptionKEK = PemUtils.decodePrivateKey(keyPair.get(\"privateKey\"));\n+ // a nested JWT (signed and encrypted JWT) needs to set \"JWT\" to its JOSE Header's \"cty\" field\n+ JWEHeader jweHeader = (JWEHeader) getHeader(parts[0]);\n+ Assert.assertEquals(\"JWT\", jweHeader.getContentType());\n+\n// verify and decrypt JWE\nJWEAlgorithmProvider algorithmProvider = getJweAlgorithmProvider(algAlgorithm);\nJWEEncryptionProvider encryptionProvider = getJweEncryptionProvider(encAlgorithm);\n@@ -271,6 +280,15 @@ public class IdTokenEncryptionTest extends AbstractTestRealmKeycloakTest {\nreturn jweEncryptionProvider;\n}\n+ private JOSEHeader getHeader(String base64Header) {\n+ try {\n+ byte[] decodedHeader = Base64Url.decode(base64Header);\n+ return JsonSerialization.readValue(decodedHeader, JWEHeader.class);\n+ } catch (IOException ioe) {\n+ throw new RuntimeException(ioe);\n+ }\n+ }\n+\n@Test\n@UncaughtServerErrorExpected\npublic void testIdTokenEncryptionWithoutEncryptionKEK() {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19510 Nested JWT JOSE header needs to set JWT to cty field |
339,281 | 12.10.2021 16:28:05 | -7,200 | dacf28af84e17f13fc3d03d63cb4ee2c5dfdc927 | Removal of client creates new instance of provider for each client role | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProviderFactory.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProviderFactory.java",
"diff": "@@ -26,6 +26,7 @@ import org.keycloak.models.RealmProviderFactory;\nimport javax.persistence.EntityManager;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.RealmModel;\n+import org.keycloak.models.RealmProvider;\nimport org.keycloak.models.RoleContainerModel;\nimport org.keycloak.models.RoleContainerModel.RoleRemovedEvent;\nimport org.keycloak.models.RoleModel;\n@@ -83,7 +84,7 @@ public class JpaRealmProviderFactory implements RealmProviderFactory, ProviderEv\n} else {\nreturn;\n}\n- create(e.getKeycloakSession()).preRemove(realm, role);\n+ ((JpaRealmProvider) e.getKeycloakSession().getProvider(RealmProvider.class)).preRemove(realm, role);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientProviderFactory.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientProviderFactory.java",
"diff": "@@ -81,7 +81,7 @@ public class MapClientProviderFactory extends AbstractMapProviderFactory<ClientP\n} else {\nreturn;\n}\n- create(e.getKeycloakSession()).preRemove(realm, role);\n+ ((MapClientProvider) e.getKeycloakSession().getProvider(ClientProvider.class)).preRemove(realm, role);\n}\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/group/MapGroupProviderFactory.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/group/MapGroupProviderFactory.java",
"diff": "@@ -79,7 +79,7 @@ public class MapGroupProviderFactory extends AbstractMapProviderFactory<GroupPro\n} else {\nreturn;\n}\n- create(e.getKeycloakSession()).preRemove(realm, role);\n+ ((MapGroupProvider) e.getKeycloakSession().getProvider(GroupProvider.class)).preRemove(realm, role);\n}\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19536 Removal of client creates new instance of provider for each client role |
339,500 | 12.10.2021 09:21:12 | -7,200 | d069ec79499982dd00f7055eb8e061c5df8186bf | Show sessions functionality does not work consistently | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProvider.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanUserSessionProvider.java",
"diff": "@@ -370,7 +370,7 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\n// return a stream that 'wraps' the infinispan cache stream so that the cache stream's elements are read one by one\n// and then mapped locally to avoid serialization issues when trying to manipulate the cache stream directly.\n- return StreamSupport.stream(cache.entrySet().stream().filter(predicate).spliterator(), true)\n+ return StreamSupport.stream(cache.entrySet().stream().filter(predicate).spliterator(), false)\n.map(Mappers.userSessionEntity())\n.map(entity -> this.wrap(realm, entity, offline));\n}\n@@ -439,7 +439,7 @@ public class InfinispanUserSessionProvider implements UserSessionProvider {\n// return a stream that 'wraps' the infinispan cache stream so that the cache stream's elements are read one by one\n// and then filtered/mapped locally to avoid serialization issues when trying to manipulate the cache stream directly.\n- Stream<UserSessionEntity> stream = StreamSupport.stream(cache.entrySet().stream().filter(predicate).spliterator(), true)\n+ Stream<UserSessionEntity> stream = StreamSupport.stream(cache.entrySet().stream().filter(predicate).spliterator(), false)\n.map(Mappers.userSessionEntity())\n.sorted(Comparators.userSessionLastSessionRefresh());\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18737 Show sessions functionality does not work consistently
Co-authored-by: Pavel Bezdienezhnykh
Co-authored-by: Martin Kanis <[email protected]> |
339,618 | 12.10.2021 15:10:55 | -7,200 | 8f3940032ef46f6f7036d8ec119bfca8f46fcfa2 | Add dependency for openshift restclient to quarkus dist to make the OpenShiftClientStorageTest work. | [
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/pom.xml",
"new_path": "quarkus/runtime/pom.xml",
"diff": "<name>Keycloak Quarkus Server Extension</name>\n<artifactId>keycloak-quarkus-server</artifactId>\n<description>Keycloak Server</description>\n-\n<dependencies>\n<!-- Quarkus -->\n<dependency>\n<artifactId>junit</artifactId>\n<scope>test</scope>\n</dependency>\n+\n+ <!-- twitter api -->\n<dependency>\n<groupId>org.twitter4j</groupId>\n<artifactId>twitter4j-core</artifactId>\n</dependency>\n+\n+ <!-- Openshift -->\n+ <dependency>\n+ <groupId>com.openshift</groupId>\n+ <artifactId>openshift-restclient-java</artifactId>\n+ <version>${version.com.openshift.openshift-restclient-java}</version>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>org.slf4j</groupId>\n+ <artifactId>slf4j-log4j12</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n</dependencies>\n<build>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/openshift/OpenshiftClientStorageTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/openshift/OpenshiftClientStorageTest.java",
"diff": "@@ -66,7 +66,7 @@ import static org.keycloak.testsuite.admin.ApiUtil.findUserByUsername;\n*\n* @author <a href=\"mailto:[email protected]\">Pedro Igor</a>\n*/\n-@AuthServerContainerExclude({AuthServer.REMOTE, AuthServer.QUARKUS})\n+@AuthServerContainerExclude({AuthServer.REMOTE})\n@EnableFeature(value = OPENSHIFT_INTEGRATION, skipRestart = true)\npublic final class OpenshiftClientStorageTest extends AbstractTestRealmKeycloakTest {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19461 Add dependency for openshift restclient to quarkus dist to make the OpenShiftClientStorageTest work. |
339,256 | 15.10.2020 23:37:34 | -32,400 | f9fdee0fba2f202183f194c6a96f6a09c153c688 | add attributes to keycloak.d.ts | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/js/src/main/resources/keycloak.d.ts",
"new_path": "adapters/oidc/js/src/main/resources/keycloak.d.ts",
"diff": "@@ -308,13 +308,23 @@ declare namespace Keycloak {\n}\ninterface KeycloakTokenParsed {\n+ acr?: string;\n+ aud?: string;\n+ auth_time?: number;\n+ azp?: string;\n+ email_varified?: boolean;\nexp?: number;\niat?: number;\n+ iss?: string;\n+ jti?: string;\nnonce?: string;\n- sub?: string;\n- session_state?: string;\n+ preferred_username?: string;\nrealm_access?: KeycloakRoles;\nresource_access?: KeycloakResourceAccess;\n+ scope?: string;\n+ session_state?: string;\n+ sub?: string;\n+ typ?: string;\n}\ninterface KeycloakResourceAccess {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16426 add attributes to keycloak.d.ts |
339,256 | 02.10.2021 13:53:41 | -32,400 | bf01ae0885b67a2bf98d33033553c32a83c7e7bd | adapt signature to official spec | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/js/src/main/resources/keycloak.d.ts",
"new_path": "adapters/oidc/js/src/main/resources/keycloak.d.ts",
"diff": "@@ -308,23 +308,19 @@ declare namespace Keycloak {\n}\ninterface KeycloakTokenParsed {\n- acr?: string;\n+ iss?: string;\n+ sub?: string;\naud?: string;\n- auth_time?: number;\n- azp?: string;\n- email_varified?: boolean;\nexp?: number;\niat?: number;\n- iss?: string;\n- jti?: string;\n+ auth_time?: number;\nnonce?: string;\n- preferred_username?: string;\n+ acr?: string;\n+ amr?: string;\n+ azp?: string;\n+ session_state?: string;\nrealm_access?: KeycloakRoles;\nresource_access?: KeycloakResourceAccess;\n- scope?: string;\n- session_state?: string;\n- sub?: string;\n- typ?: string;\n}\ninterface KeycloakResourceAccess {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16426 adapt signature to official spec |
339,256 | 08.10.2021 19:17:36 | -32,400 | 5d560c1051a00dcaf04138aa6c50123f72fe525e | add optional field to token parsed | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/js/src/main/resources/keycloak.d.ts",
"new_path": "adapters/oidc/js/src/main/resources/keycloak.d.ts",
"diff": "@@ -321,6 +321,7 @@ declare namespace Keycloak {\nsession_state?: string;\nrealm_access?: KeycloakRoles;\nresource_access?: KeycloakResourceAccess;\n+ [key: string]: any; // Add other attributes here.\n}\ninterface KeycloakResourceAccess {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-16426 add optional field to token parsed |
339,465 | 14.10.2021 21:09:57 | -7,200 | c5432e71adf74a274f4d736d4ba05e5adcb77d5d | Misleading label for client parameter 'Pushed Authorization Request Enabled' | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties",
"diff": "@@ -1899,7 +1899,7 @@ tls-client-certificate-bound-access-tokens=OAuth 2.0 Mutual TLS Certificate Boun\ntls-client-certificate-bound-access-tokens.tooltip=This enables support for OAuth 2.0 Mutual TLS Certificate Bound Access Tokens, which means that keycloak bind an access token and a refresh token with a X.509 certificate of a token requesting client exchanged in mutual TLS between keycloak's Token Endpoint and this client. These tokens can be treated as Holder-of-Key tokens instead of bearer tokens.\n# PAR request parameters.\n-require-pushed-authorization-requests=Pushed Authorization Request Enabled\n+require-pushed-authorization-requests=Pushed Authorization Request Required\nrequire-pushed-authorization-requests.tooltip=Boolean parameter indicating whether the authorization server accepts authorization request data only via the pushed authorization request method.\nrequest-uri-lifespan=Lifetime of the Request URI for Pushed Authorization Request\nrequest-uri-lifespan.tooltip=Number that represents the lifetime of the request URI in minutes or hours, the default value is 1 minute.\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19557 Misleading label for client parameter 'Pushed Authorization Request Enabled' |
339,465 | 15.10.2021 09:40:30 | -7,200 | acd00a492b990625fbfca95c1dd117bdd6e398ec | Avoid auto-creating invalid redirect URL for FAPI clients | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureClientUrisExecutor.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/SecureClientUrisExecutor.java",
"diff": "@@ -62,7 +62,14 @@ public class SecureClientUrisExecutor implements ClientPolicyExecutorProvider<Cl\nswitch (context.getEvent()) {\ncase REGISTER:\nif (context instanceof AdminClientRegisterContext || context instanceof DynamicClientRegisterContext) {\n- confirmSecureUris(((ClientCRUDContext)context).getProposedClientRepresentation());\n+ ClientRepresentation clientRep = ((ClientCRUDContext)context).getProposedClientRepresentation();\n+ confirmSecureUris(clientRep);\n+\n+ // Use rootUrl as default redirectUrl to avoid creation of redirectUris with wildcards, which is done at later stages during client creation\n+ if (clientRep.getRootUrl() != null && (clientRep.getRedirectUris() == null || clientRep.getRedirectUris().isEmpty())) {\n+ logger.debugf(\"Setup Redirect URI = %s for client %s\", clientRep.getRootUrl(), clientRep.getClientId());\n+ clientRep.setRedirectUris(Collections.singletonList(clientRep.getRootUrl()));\n+ }\n} else {\nthrow new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"not allowed input format.\");\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/FAPI1Test.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/FAPI1Test.java",
"diff": "@@ -278,6 +278,16 @@ public class FAPI1Test extends AbstractClientPoliciesTest {\n});\nClientRepresentation client = getClientByAdmin(clientUUID);\nAssert.assertNames(client.getRedirectUris(), \"https://hostname.com\");\n+ getCleanup().addClientUuid(clientUUID);\n+\n+ // Try to register client with valid root URL. Makes sure that there is not auto-created redirect URI with wildcard at the end (See KEYCLOAK-19556)\n+ String clientUUID2 = createClientByAdmin(\"invalid2\", (ClientRepresentation clientRep) -> {\n+ clientRep.setRootUrl(\"https://hostname2.com\");\n+ clientRep.setRedirectUris(null);\n+ });\n+ ClientRepresentation client2 = getClientByAdmin(clientUUID2);\n+ Assert.assertNames(client2.getRedirectUris(), \"https://hostname2.com\");\n+ getCleanup().addClientUuid(clientUUID2);\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19556 Avoid auto-creating invalid redirect URL for FAPI clients |
339,618 | 14.10.2021 14:08:38 | -7,200 | a3b23700eaf5b2a3f00f3313e99ee29536ebdfd3 | Fix Resteasy Bug in Authenticators for Keycloak.X | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/AbstractClientAuthenticator.java",
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/AbstractClientAuthenticator.java",
"diff": "package org.keycloak.authentication.authenticators.client;\n+import org.jboss.resteasy.spi.HttpRequest;\nimport org.keycloak.Config;\nimport org.keycloak.authentication.ClientAuthenticator;\nimport org.keycloak.authentication.ClientAuthenticatorFactory;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\n+import javax.ws.rs.core.MediaType;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\n@@ -62,4 +65,9 @@ public abstract class AbstractClientAuthenticator implements ClientAuthenticator\npublic String getReferenceCategory() {\nreturn null;\n}\n+\n+ protected boolean isFormDataRequest(HttpRequest request) {\n+ MediaType mediaType = request.getHttpHeaders().getMediaType();\n+ return mediaType != null && mediaType.isCompatible(MediaType.APPLICATION_FORM_URLENCODED_TYPE);\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/JWTClientAuthenticator.java",
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/JWTClientAuthenticator.java",
"diff": "@@ -29,6 +29,7 @@ import java.util.List;\nimport java.util.Map;\nimport java.util.Set;\n+import javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.MultivaluedMap;\nimport javax.ws.rs.core.Response;\n@@ -37,7 +38,6 @@ import org.keycloak.OAuth2Constants;\nimport org.keycloak.OAuthErrorException;\nimport org.keycloak.authentication.AuthenticationFlowError;\nimport org.keycloak.authentication.ClientAuthenticationFlowContext;\n-import org.keycloak.common.Profile;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.jose.jws.JWSInput;\nimport org.keycloak.keys.loader.PublicKeyStorageManager;\n@@ -75,6 +75,14 @@ public class JWTClientAuthenticator extends AbstractClientAuthenticator {\n@Override\npublic void authenticateClient(ClientAuthenticationFlowContext context) {\n+\n+ //KEYCLOAK-19461: Needed for quarkus resteasy implementation throws exception when called with mediaType authentication/json in OpenShiftTokenReviewEndpoint\n+ if(!isFormDataRequest(context.getHttpRequest())) {\n+ Response challengeResponse = ClientAuthUtil.errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), \"invalid_client\", \"Parameter client_assertion_type is missing\");\n+ context.challenge(challengeResponse);\n+ return;\n+ }\n+\nMultivaluedMap<String, String> params = context.getHttpRequest().getDecodedFormParameters();\nString clientAssertionType = params.getFirst(OAuth2Constants.CLIENT_ASSERTION_TYPE);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/JWTClientSecretAuthenticator.java",
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/JWTClientSecretAuthenticator.java",
"diff": "@@ -25,6 +25,7 @@ import java.util.List;\nimport java.util.Map;\nimport java.util.Set;\n+import javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.MultivaluedMap;\nimport javax.ws.rs.core.Response;\n@@ -64,6 +65,14 @@ public class JWTClientSecretAuthenticator extends AbstractClientAuthenticator {\n@Override\npublic void authenticateClient(ClientAuthenticationFlowContext context) {\n+\n+ //KEYCLOAK-19461: Needed for quarkus resteasy implementation throws exception when called with mediaType authentication/json in OpenShiftTokenReviewEndpoint\n+ if(!isFormDataRequest(context.getHttpRequest())) {\n+ Response challengeResponse = ClientAuthUtil.errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), \"invalid_client\", \"Parameter client_assertion_type is missing\");\n+ context.challenge(challengeResponse);\n+ return;\n+ }\n+\nMultivaluedMap<String, String> params = context.getHttpRequest().getDecodedFormParameters();\nString clientAssertionType = params.getFirst(OAuth2Constants.CLIENT_ASSERTION_TYPE);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19553 Fix Resteasy Bug in Authenticators for Keycloak.X |
339,465 | 15.10.2021 11:08:24 | -7,200 | 7010017e0ea75688565a5110eb416d53b201c57b | Improvements in ConsentRequiredExecutor of client policies | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/ConsentRequiredExecutor.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/ConsentRequiredExecutor.java",
"diff": "package org.keycloak.services.clientpolicy.executor;\n+import com.fasterxml.jackson.annotation.JsonProperty;\nimport org.keycloak.events.Errors;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.representations.idm.ClientPolicyExecutorConfigurationRepresentation;\n@@ -28,18 +29,22 @@ import org.keycloak.services.clientpolicy.context.ClientCRUDContext;\n/**\n* @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n*/\n-public class ConsentRequiredExecutor implements ClientPolicyExecutorProvider<ClientPolicyExecutorConfigurationRepresentation> {\n+public class ConsentRequiredExecutor implements ClientPolicyExecutorProvider<ConsentRequiredExecutor.Configuration> {\n+\n+ private ConsentRequiredExecutor.Configuration configuration;\n@Override\npublic void executeOnEvent(ClientPolicyContext context) throws ClientPolicyException {\nClientCRUDContext clientUpdateContext = null;\nswitch (context.getEvent()) {\n- case REGISTERED:\n+ case REGISTER:\nclientUpdateContext = (ClientCRUDContext)context;\n- afterRegister(clientUpdateContext.getTargetClient());\n+ autoConfigure(clientUpdateContext.getProposedClientRepresentation());\n+ validate(clientUpdateContext.getProposedClientRepresentation());\nbreak;\ncase UPDATE:\nclientUpdateContext = (ClientCRUDContext)context;\n+ autoConfigure(clientUpdateContext.getProposedClientRepresentation());\nbeforeUpdate(clientUpdateContext.getTargetClient(), clientUpdateContext.getProposedClientRepresentation());\nbreak;\ndefault:\n@@ -47,29 +52,56 @@ public class ConsentRequiredExecutor implements ClientPolicyExecutorProvider<Cli\n}\n}\n+ @Override\n+ public void setupConfiguration(ConsentRequiredExecutor.Configuration config) {\n+ this.configuration = config;\n+ }\n+\n+ @Override\n+ public Class<ConsentRequiredExecutor.Configuration> getExecutorConfigurationClass() {\n+ return ConsentRequiredExecutor.Configuration.class;\n+ }\n+\n+ public static class Configuration extends ClientPolicyExecutorConfigurationRepresentation {\n+ @JsonProperty(\"auto-configure\")\n+ protected Boolean autoConfigure;\n+\n+ public Boolean isAutoConfigure() {\n+ return autoConfigure;\n+ }\n+\n+ public void setAutoConfigure(Boolean autoConfigure) {\n+ this.autoConfigure = autoConfigure;\n+ }\n+ }\n+\n@Override\npublic String getProviderId() {\nreturn ConsentRequiredExecutorFactory.PROVIDER_ID;\n}\n- private void afterRegister(ClientModel clientModel) {\n- clientModel.setConsentRequired(true);\n+ private void autoConfigure(ClientRepresentation proposedClient) throws ClientPolicyException {\n+ if (configuration.isAutoConfigure()) {\n+ proposedClient.setConsentRequired(true);\n+ }\n+ }\n+\n+ private void validate(ClientRepresentation proposedClient) throws ClientPolicyException {\n+ if (proposedClient.isConsentRequired() == null || !proposedClient.isConsentRequired()) {\n+ throw new ClientPolicyException(Errors.INVALID_REGISTRATION, \"Client is required to enable consentRequired\");\n+ }\n}\npublic void beforeUpdate(ClientModel clientToBeUpdated, ClientRepresentation proposedClient) throws ClientPolicyException {\n- if (proposedClient.isConsentRequired() == null) {\n+ if (clientToBeUpdated == null) {\nreturn;\n}\n- if (clientToBeUpdated == null) {\n+ // We are not updating consentRequired in the representation, but it is already set to true on the client\n+ if (proposedClient.isConsentRequired() == null && clientToBeUpdated.isConsentRequired()) {\nreturn;\n}\n- boolean isConsentRequired = clientToBeUpdated.isConsentRequired();\n- boolean newConsentRequired = proposedClient.isConsentRequired();\n-\n- if (isConsentRequired && !newConsentRequired) {\n- throw new ClientPolicyException(Errors.INVALID_REGISTRATION, \"Not permitted to update consentRequired to false\");\n- }\n+ validate(proposedClient);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/ConsentRequiredExecutorFactory.java",
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/ConsentRequiredExecutorFactory.java",
"diff": "@@ -32,6 +32,12 @@ public class ConsentRequiredExecutorFactory implements ClientPolicyExecutorProvi\npublic static final String PROVIDER_ID = \"consent-required\";\n+ public static final String AUTO_CONFIGURE = \"auto-configure\";\n+\n+ private static final ProviderConfigProperty AUTO_CONFIGURE_PROPERTY = new ProviderConfigProperty(\n+ AUTO_CONFIGURE, \"Auto-configure\", \"If On, the configuration of the client will be auto-configured to enable consentRequired during client creation or update.\" +\n+ \"If Off, the clients are validated to have consentRequired enabled during create/update client\", ProviderConfigProperty.BOOLEAN_TYPE, true);\n+\n@Override\npublic ClientPolicyExecutorProvider create(KeycloakSession session) {\nreturn new ConsentRequiredExecutor();\n@@ -56,12 +62,12 @@ public class ConsentRequiredExecutorFactory implements ClientPolicyExecutorProvi\n@Override\npublic String getHelpText() {\n- return \"When present, then newly registered client will always have 'consentRequired' switch enabled\";\n+ return \"When present, then registered/updated clients will be verified to have 'consentRequired' switch enabled and eventually will be auto-configured for 'consentRequired' switch to be enabled\";\n}\n@Override\npublic List<ProviderConfigProperty> getConfigProperties() {\n- return Collections.emptyList();\n+ return Collections.singletonList(AUTO_CONFIGURE_PROPERTY);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/resources/keycloak-default-client-profiles.json",
"new_path": "services/src/main/resources/keycloak-default-client-profiles.json",
"diff": "},\n{\n\"executor\": \"consent-required\",\n- \"configuration\": {}\n+ \"configuration\": {\n+ \"auto-configure\": true\n+ }\n},\n{\n\"executor\": \"full-scope-disabled\",\n},\n{\n\"executor\": \"consent-required\",\n- \"configuration\": {}\n+ \"configuration\": {\n+ \"auto-configure\": true\n+ }\n},\n{\n\"executor\": \"full-scope-disabled\",\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java",
"diff": "@@ -138,6 +138,7 @@ import static org.keycloak.testsuite.util.ClientPoliciesUtil.createClientUpdateC\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createClientUpdateSourceGroupsConditionConfig;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createClientUpdateSourceHostsConditionConfig;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createClientUpdateSourceRolesConditionConfig;\n+import static org.keycloak.testsuite.util.ClientPoliciesUtil.createConsentRequiredExecutorConfig;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createHolderOfKeyEnforceExecutorConfig;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createPKCEEnforceExecutorConfig;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createSecureClientAuthenticatorExecutorConfig;\n@@ -2379,7 +2380,7 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\n// register profiles\nString json = (new ClientProfilesBuilder()).addProfile(\n(new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Test Profile\")\n- .addExecutor(ConsentRequiredExecutorFactory.PROVIDER_ID, null)\n+ .addExecutor(ConsentRequiredExecutorFactory.PROVIDER_ID, createConsentRequiredExecutorConfig(true))\n.toRepresentation()\n).toString();\nupdateProfiles(json);\n@@ -2394,6 +2395,7 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\n).toString();\nupdatePolicies(json);\n+ // Client will be auto-configured to enable consentRequired\nString clientId = generateSuffixedName(\"aaa-app\");\nString cid = createClientByAdmin(clientId, (ClientRepresentation clientRep) -> {\nclientRep.setImplicitFlowEnabled(Boolean.FALSE);\n@@ -2402,6 +2404,32 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\nClientRepresentation clientRep = getClientByAdmin(cid);\nassertEquals(Boolean.TRUE, clientRep.isConsentRequired());\n+ // Client cannot be updated to disable consentRequired\n+ updateClientByAdmin(cid, (ClientRepresentation cRep) -> {\n+ cRep.setConsentRequired(Boolean.FALSE);\n+ });\n+ clientRep = getClientByAdmin(cid);\n+ assertEquals(Boolean.TRUE, clientRep.isConsentRequired());\n+\n+ // Switch auto-configure to false. Auto-configuration won't happen, but validation will still be here, so should not be possible to disable consentRequired\n+ json = (new ClientProfilesBuilder()).addProfile(\n+ (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Test Profile\")\n+ .addExecutor(ConsentRequiredExecutorFactory.PROVIDER_ID, createConsentRequiredExecutorConfig(false))\n+ .toRepresentation()\n+ ).toString();\n+ updateProfiles(json);\n+\n+ // Not possible to register client with consentRequired due the validation\n+ try {\n+ createClientByAdmin(clientId, (ClientRepresentation clientRep2) -> {\n+ clientRep2.setConsentRequired(Boolean.FALSE);\n+ });\n+ fail();\n+ } catch (ClientPolicyException cpe) {\n+ assertEquals(Errors.INVALID_REGISTRATION, cpe.getError());\n+ }\n+\n+ // Not possible to update existing client to consentRequired due the validation\ntry {\nupdateClientByAdmin(cid, (ClientRepresentation cRep) -> {\ncRep.setConsentRequired(Boolean.FALSE);\n@@ -2419,6 +2447,7 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\n});\nclientRep = getClientByAdmin(cid);\nassertEquals(Boolean.TRUE, clientRep.isImplicitFlowEnabled());\n+ assertEquals(Boolean.TRUE, clientRep.isConsentRequired());\n} catch (ClientPolicyException cpe) {\nfail();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/FAPI1Test.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/FAPI1Test.java",
"diff": "@@ -60,7 +60,7 @@ import org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.representations.oidc.OIDCClientRepresentation;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.clientpolicy.condition.AnyClientConditionFactory;\n-import org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutor;\n+import org.keycloak.services.clientpolicy.condition.ClientUpdaterContextConditionFactory;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n@@ -93,6 +93,7 @@ import static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.ClientPoliciesBuilder;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.ClientPolicyBuilder;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createAnyClientConditionConfig;\n+import static org.keycloak.testsuite.util.ClientPoliciesUtil.createClientUpdateContextConditionConfig;\n/**\n* Test for the FAPI 1 specifications:\n@@ -198,6 +199,24 @@ public class FAPI1Test extends AbstractClientPoliciesTest {\n}\n+ // KEYCLOAK-19555\n+ @Test\n+ public void testFAPIBaselineSecureSettingsWhenUseAdminPolicy() throws Exception {\n+ // Apply policy for admin REST API and Dynamic Client Registration requests\n+ setupPolicyFAPIBaselineForAdminRESTAndDynamicClientRegistrationRequests();\n+\n+ // Try to register client with default authenticator - should pass. Client authenticator should be \"client-jwt\"\n+ String clientUUID = createClientByAdmin(\"client-jwt-3\", (ClientRepresentation clientRep) -> {\n+ });\n+ ClientRepresentation client = getClientByAdmin(clientUUID);\n+ Assert.assertEquals(JWTClientAuthenticator.PROVIDER_ID, client.getClientAuthenticatorType());\n+\n+ // Check the Consent is enabled, PKCS set to S256\n+ Assert.assertTrue(client.isConsentRequired());\n+ Assert.assertEquals(OAuth2Constants.PKCE_METHOD_S256, OIDCAdvancedConfigWrapper.fromClientRepresentation(client).getPkceCodeChallengeMethod());\n+ }\n+\n+\n@Test\npublic void testFAPIBaselineOIDCClientRegistration() throws Exception {\nsetupPolicyFAPIBaselineForAllClient();\n@@ -697,6 +716,20 @@ public class FAPI1Test extends AbstractClientPoliciesTest {\nupdatePolicies(json);\n}\n+ private void setupPolicyFAPIBaselineForAdminRESTAndDynamicClientRegistrationRequests() throws Exception {\n+ String json = (new ClientPoliciesBuilder()).addPolicy(\n+ (new ClientPolicyBuilder()).createPolicy(POLICY_NAME, \"MyClientUpdaterContextPolicy\", Boolean.TRUE)\n+ .addCondition(ClientUpdaterContextConditionFactory.PROVIDER_ID,\n+ createClientUpdateContextConditionConfig(Arrays.asList(\n+ ClientUpdaterContextConditionFactory.BY_AUTHENTICATED_USER,\n+ ClientUpdaterContextConditionFactory.BY_INITIAL_ACCESS_TOKEN,\n+ ClientUpdaterContextConditionFactory.BY_REGISTRATION_ACCESS_TOKEN)))\n+ .addProfile(FAPI1_BASELINE_PROFILE_NAME)\n+ .toRepresentation()\n+ ).toString();\n+ updatePolicies(json);\n+ }\n+\nprivate void setupPolicyFAPIAdvancedForAllClient() throws Exception {\nString json = (new ClientPoliciesBuilder()).addPolicy(\n(new ClientPolicyBuilder()).createPolicy(\"MyPolicy\", \"Policy for enable FAPI Advanced for all clients\", Boolean.TRUE)\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/ClientPoliciesUtil.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/ClientPoliciesUtil.java",
"diff": "@@ -37,6 +37,7 @@ import org.keycloak.services.clientpolicy.condition.ClientUpdaterContextConditio\nimport org.keycloak.services.clientpolicy.condition.ClientUpdaterSourceGroupsCondition;\nimport org.keycloak.services.clientpolicy.condition.ClientUpdaterSourceHostsCondition;\nimport org.keycloak.services.clientpolicy.condition.ClientUpdaterSourceRolesCondition;\n+import org.keycloak.services.clientpolicy.executor.ConsentRequiredExecutor;\nimport org.keycloak.services.clientpolicy.executor.FullScopeDisabledExecutor;\nimport org.keycloak.services.clientpolicy.executor.HolderOfKeyEnforcerExecutor;\nimport org.keycloak.services.clientpolicy.executor.PKCEEnforcerExecutor;\n@@ -160,6 +161,12 @@ public final class ClientPoliciesUtil {\nreturn config;\n}\n+ public static ConsentRequiredExecutor.Configuration createConsentRequiredExecutorConfig(Boolean autoConfigure) {\n+ ConsentRequiredExecutor.Configuration config = new ConsentRequiredExecutor.Configuration();\n+ config.setAutoConfigure(autoConfigure);\n+ return config;\n+ }\n+\npublic static SecureClientAuthenticatorExecutor.Configuration createSecureClientAuthenticatorExecutorConfig(List<String> allowedClientAuthenticators, String defaultClientAuthenticator) {\nSecureClientAuthenticatorExecutor.Configuration config = new SecureClientAuthenticatorExecutor.Configuration();\nconfig.setAllowedClientAuthenticators(allowedClientAuthenticators);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19555 Improvements in ConsentRequiredExecutor of client policies |
339,364 | 18.10.2021 09:35:32 | -7,200 | 7d0af8519b0c4c90badd420bba75005ae4cdfa8a | Simplify the RHSSO setup in an OpenShift Disconnected cluster
Simplify the RHSSO setup in an OpenShift Disconnected cluster | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/connections/httpclient/DefaultHttpClientFactory.java",
"new_path": "services/src/main/java/org/keycloak/connections/httpclient/DefaultHttpClientFactory.java",
"diff": "@@ -39,6 +39,8 @@ import java.util.concurrent.TimeUnit;\nimport org.apache.http.client.methods.CloseableHttpResponse;\nimport org.apache.http.util.EntityUtils;\n+import static org.keycloak.utils.StringUtil.isBlank;\n+\n/**\n* The default {@link HttpClientFactory} for {@link HttpClientProvider HttpClientProvider's} used by Keycloak for outbound HTTP calls.\n* <p>\n@@ -63,6 +65,10 @@ public class DefaultHttpClientFactory implements HttpClientFactory {\nprivate static final Logger logger = Logger.getLogger(DefaultHttpClientFactory.class);\nprivate static final String configScope = \"keycloak.connectionsHttpClient.default.\";\n+ private static final String HTTPS_PROXY = \"https_proxy\";\n+ private static final String HTTP_PROXY = \"http_proxy\";\n+ private static final String NO_PROXY = \"no_proxy\";\n+\nprivate volatile CloseableHttpClient httpClient;\nprivate Config.Scope config;\n@@ -145,12 +151,27 @@ public class DefaultHttpClientFactory implements HttpClientFactory {\nString clientKeystore = config.get(\"client-keystore\");\nString clientKeystorePassword = config.get(\"client-keystore-password\");\nString clientPrivateKeyPassword = config.get(\"client-key-password\");\n- String[] proxyMappings = config.getArray(\"proxy-mappings\");\nboolean disableTrustManager = config.getBoolean(\"disable-trust-manager\", false);\nboolean expectContinueEnabled = getBooleanConfigWithSysPropFallback(\"expect-continue-enabled\", false);\nboolean resuseConnections = getBooleanConfigWithSysPropFallback(\"reuse-connections\", true);\n+ // optionally configure proxy mappings\n+ // direct SPI config (e.g. via standalone.xml) takes precedence over env vars\n+ // lower case env vars take precedence over upper case env vars\n+ ProxyMappings proxyMappings = ProxyMappings.valueOf(config.getArray(\"proxy-mappings\"));\n+ if (proxyMappings == null || proxyMappings.isEmpty()) {\n+ logger.debug(\"Trying to use proxy mapping from env vars\");\n+ String httpProxy = getEnvVarValue(HTTPS_PROXY);\n+ if (isBlank(httpProxy)) {\n+ httpProxy = getEnvVarValue(HTTP_PROXY);\n+ }\n+ String noProxy = getEnvVarValue(NO_PROXY);\n+\n+ logger.debugf(\"httpProxy: %s, noProxy: %s\", httpProxy, noProxy);\n+ proxyMappings = ProxyMappings.withFixedProxyMapping(httpProxy, noProxy);\n+ }\n+\nHttpClientBuilder builder = new HttpClientBuilder();\nbuilder.socketTimeout(socketTimeout, TimeUnit.MILLISECONDS)\n@@ -161,7 +182,7 @@ public class DefaultHttpClientFactory implements HttpClientFactory {\n.connectionTTL(connectionTTL, TimeUnit.MILLISECONDS)\n.maxConnectionIdleTime(maxConnectionIdleTime, TimeUnit.MILLISECONDS)\n.disableCookies(disableCookies)\n- .proxyMappings(ProxyMappings.valueOf(proxyMappings))\n+ .proxyMappings(proxyMappings)\n.expectContinueEnabled(expectContinueEnabled)\n.reuseConnections(resuseConnections);\n@@ -215,4 +236,12 @@ public class DefaultHttpClientFactory implements HttpClientFactory {\nreturn value != null ? value : defaultValue;\n}\n+ private String getEnvVarValue(String name) {\n+ String value = System.getenv(name.toLowerCase());\n+ if (isBlank(value)) {\n+ value = System.getenv(name.toUpperCase());\n+ }\n+ return value;\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/connections/httpclient/ProxyMappings.java",
"new_path": "services/src/main/java/org/keycloak/connections/httpclient/ProxyMappings.java",
"diff": "@@ -21,6 +21,7 @@ import org.apache.http.auth.UsernamePasswordCredentials;\nimport org.jboss.logging.Logger;\nimport java.net.URI;\n+import java.util.ArrayList;\nimport java.util.Arrays;\nimport java.util.Collections;\nimport java.util.List;\n@@ -30,6 +31,8 @@ import java.util.concurrent.ConcurrentHashMap;\nimport java.util.regex.Pattern;\nimport java.util.stream.Collectors;\n+import static org.keycloak.utils.StringUtil.isBlank;\n+\n/**\n* {@link ProxyMappings} describes an ordered mapping for hostname regex patterns to a {@link HttpHost} proxy.\n* <p>\n@@ -44,9 +47,11 @@ public class ProxyMappings {\nprivate static final ProxyMappings EMPTY_MAPPING = valueOf(Collections.emptyList());\n+ private static final String NO_PROXY_DELIMITER = \",\";\n+\nprivate final List<ProxyMapping> entries;\n- private static Map<String, ProxyMapping> hostnameToProxyCache = new ConcurrentHashMap<>();\n+ private static final Map<String, ProxyMapping> hostnameToProxyCache = new ConcurrentHashMap<>();\n/**\n* Creates a {@link ProxyMappings} from the provided {@link ProxyMapping Entries}.\n@@ -93,6 +98,34 @@ public class ProxyMappings {\nreturn valueOf(Arrays.asList(proxyMappings));\n}\n+ /**\n+ * Creates a new {@link ProxyMappings} from provided parameters representing the established {@code HTTP(S)_PROXY}\n+ * and {@code NO_PROXY} environment variables.\n+ *\n+ * @param httpProxy a proxy used for all hosts except the ones specified in {@code noProxy}\n+ * @param noProxy a list of hosts (separated by comma) that should not use proxy;\n+ * all suffixes are matched too (e.g. redhat.com will also match access.redhat.com)\n+ * @return\n+ * @see <a href=\"https://about.gitlab.com/blog/2021/01/27/we-need-to-talk-no-proxy/\">https://about.gitlab.com/blog/2021/01/27/we-need-to-talk-no-proxy/</a>\n+ */\n+ public static ProxyMappings withFixedProxyMapping(String httpProxy, String noProxy) {\n+ List<ProxyMapping> proxyMappings = new ArrayList<>();\n+\n+ if (!isBlank(httpProxy)) {\n+ // noProxy must be first as it's more specific than .*\n+ if (!isBlank(noProxy)) {\n+ for (String host : noProxy.split(NO_PROXY_DELIMITER)) {\n+ // do not support regex in no_proxy\n+ proxyMappings.add(new ProxyMapping(Pattern.compile(\"(?:.+\\\\.)?\" + Pattern.quote(host)), null, null));\n+ }\n+ }\n+\n+ proxyMappings.add(ProxyMapping.valueOf(\".*\" + ProxyMapping.DELIMITER + httpProxy));\n+ }\n+\n+ return proxyMappings.isEmpty() ? EMPTY_MAPPING : new ProxyMappings(proxyMappings);\n+ }\n+\npublic boolean isEmpty() {\nreturn this.entries.isEmpty();\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/test/java/org/keycloak/connections/httpclient/ProxyMappingsTest.java",
"new_path": "services/src/test/java/org/keycloak/connections/httpclient/ProxyMappingsTest.java",
"diff": "@@ -29,6 +29,8 @@ import java.util.List;\nimport static org.hamcrest.CoreMatchers.is;\nimport static org.hamcrest.CoreMatchers.notNullValue;\nimport static org.hamcrest.CoreMatchers.nullValue;\n+import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertNull;\nimport static org.junit.Assert.assertThat;\n/**\n@@ -203,4 +205,48 @@ public class ProxyMappingsTest {\nProxyMapping forSalesForce = proxyMappingsWithProxyAuthen.getProxyFor(\"login.salesforce.com\");\nassertThat(forSalesForce.getProxyHost().getHostName(), is(\"fallback\"));\n}\n+\n+ @Test\n+ public void shouldReturnMappingForHttpProxy() {\n+ ProxyMappings proxyMappings = ProxyMappings.withFixedProxyMapping(\"https://some-proxy.redhat.com:8080\", null);\n+\n+ ProxyMapping forGoogle = proxyMappings.getProxyFor(\"login.google.com\");\n+ assertEquals(\"some-proxy.redhat.com\", forGoogle.getProxyHost().getHostName());\n+ }\n+\n+ @Test\n+ public void shouldReturnMappingForHttpProxyWithNoProxy() {\n+ ProxyMappings proxyMappings = ProxyMappings.withFixedProxyMapping(\"https://some-proxy.redhat.com:8080\", \"login.facebook.com\");\n+\n+ assertEquals(\"some-proxy.redhat.com\", proxyMappings.getProxyFor(\"login.google.com\").getProxyHost().getHostName());\n+ assertEquals(\"some-proxy.redhat.com\", proxyMappings.getProxyFor(\"facebook.com\").getProxyHost().getHostName());\n+\n+ assertNull(proxyMappings.getProxyFor(\"login.facebook.com\").getProxyHost());\n+ assertNull(proxyMappings.getProxyFor(\"auth.login.facebook.com\").getProxyHost());\n+ }\n+\n+ @Test\n+ public void shouldReturnMappingForHttpProxyWithMultipleNoProxy() {\n+ ProxyMappings proxyMappings = ProxyMappings.withFixedProxyMapping(\"https://some-proxy.redhat.com:8080\", \"login.facebook.com,corp.com\");\n+\n+ assertEquals(\"some-proxy.redhat.com\", proxyMappings.getProxyFor(\"login.google.com\").getProxyHost().getHostName());\n+ assertEquals(\"some-proxy.redhat.com\", proxyMappings.getProxyFor(\"facebook.com\").getProxyHost().getHostName());\n+\n+ assertNull(proxyMappings.getProxyFor(\"login.facebook.com\").getProxyHost());\n+ assertNull(proxyMappings.getProxyFor(\"auth.login.facebook.com\").getProxyHost());\n+ assertNull(proxyMappings.getProxyFor(\"myapp.acme.corp.com\").getProxyHost());\n+ }\n+\n+ @Test\n+ public void shouldReturnMappingForNoProxyWithInvalidChars() {\n+ ProxyMappings proxyMappings = ProxyMappings.withFixedProxyMapping(\"https://some-proxy.redhat.com:8080\", \"[lj]ogin.facebook.com\");\n+\n+ assertEquals(\"some-proxy.redhat.com\", proxyMappings.getProxyFor(\"login.facebook.com\").getProxyHost().getHostName());\n+ assertEquals(\"some-proxy.redhat.com\", proxyMappings.getProxyFor(\"jogin.facebook.com\").getProxyHost().getHostName());\n+ }\n+\n+ @Test\n+ public void shouldReturnEmptyMappingForEmptyHttpProxy() {\n+ assertNull(ProxyMappings.withFixedProxyMapping(null, \"facebook.com\"));\n+ }\n}\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19080 Simplify the RHSSO setup in an OpenShift Disconnected cluster
KEYCLOAK-19080 Simplify the RHSSO setup in an OpenShift Disconnected cluster |
339,618 | 14.10.2021 16:45:53 | -7,200 | 7b135c4dfce3c8cd79cf515fd02f35059a21e07e | Unignore OpenShiftTokenReviewEndpointTest | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/openshift/OpenShiftTokenReviewEndpointTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/openshift/OpenShiftTokenReviewEndpointTest.java",
"diff": "@@ -19,7 +19,6 @@ import org.keycloak.events.Details;\nimport org.keycloak.jose.jws.JWSInput;\nimport org.keycloak.protocol.oidc.OIDCConfigAttributes;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\n-import org.keycloak.protocol.oidc.mappers.AudienceProtocolMapper;\nimport org.keycloak.protocol.oidc.mappers.GroupMembershipMapper;\nimport org.keycloak.protocol.oidc.mappers.OIDCAttributeMapperHelper;\nimport org.keycloak.protocol.openshift.OpenShiftTokenReviewRequestRepresentation;\n@@ -35,7 +34,6 @@ import org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.arquillian.annotation.EnableFeature;\n-import org.keycloak.testsuite.updaters.ClientAttributeUpdater;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.UserBuilder;\nimport org.keycloak.util.JsonSerialization;\n@@ -43,20 +41,20 @@ import org.keycloak.util.JsonSerialization;\nimport javax.ws.rs.core.HttpHeaders;\nimport javax.ws.rs.core.Response;\nimport java.util.Arrays;\n-import java.util.Collections;\nimport java.util.HashMap;\nimport java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\nimport static org.hamcrest.collection.IsIterableContainingInAnyOrder.containsInAnyOrder;\n+import static org.hamcrest.MatcherAssert.assertThat;\nimport static org.junit.Assert.*;\nimport static org.keycloak.common.Profile.Feature.OPENSHIFT_INTEGRATION;\nimport static org.keycloak.testsuite.util.ServerURLs.getAuthServerContextRoot;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n-@AuthServerContainerExclude({AuthServer.REMOTE, AuthServer.QUARKUS})\n+@AuthServerContainerExclude({AuthServer.REMOTE})\n@EnableFeature(value = OPENSHIFT_INTEGRATION, skipRestart = true)\npublic class OpenShiftTokenReviewEndpointTest extends AbstractTestRealmKeycloakTest {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19461 Unignore OpenShiftTokenReviewEndpointTest |
339,706 | 18.10.2021 11:47:43 | 14,400 | c392538f6954c1ab533e63847a5b96047931c127 | Different user authenticated results in server error instead of bad request | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/AuthenticationProcessor.java",
"new_path": "services/src/main/java/org/keycloak/authentication/AuthenticationProcessor.java",
"diff": "@@ -1042,7 +1042,7 @@ public class AuthenticationProcessor {\nif (!authSession.getAuthenticatedUser().equals(userSession.getUser())) {\nevent.detail(Details.EXISTING_USER, userSession.getUser().getId());\nevent.error(Errors.DIFFERENT_USER_AUTHENTICATED);\n- throw new ErrorPageException(session, authSession, Response.Status.INTERNAL_SERVER_ERROR, Messages.DIFFERENT_USER_AUTHENTICATED, userSession.getUser().getUsername());\n+ throw new ErrorPageException(session, authSession, Response.Status.BAD_REQUEST, Messages.DIFFERENT_USER_AUTHENTICATED, userSession.getUser().getUsername());\n}\n}\nuserSession.setState(UserSessionModel.State.LOGGED_IN);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-19575: Different user authenticated results in server error instead of bad request |
339,213 | 16.10.2020 16:07:05 | -10,800 | 01b92220d25e14191b6735c192e40eca2bc27a3b | [feature/KEYCLOAK-15976]: Latvian language support | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "themes/src/main/resources-community/theme/base/account/messages/messages_lv.properties",
"diff": "+# encoding: utf-8\n+doSave=Saglab\\u0101t\n+doCancel=Atcelt\n+doLogOutAllSessions=Izlogoties no vis\\u0101m sesij\\u0101m\n+doRemove=No\\u0146emt\n+doAdd=Pievienot\n+doSignOut=Atsl\\u0113gties\n+doLogIn=Piesl\\u0113gties\n+doLink=Savienot\n+\n+\n+editAccountHtmlTitle=Redi\\u0123\\u0113t kontu\n+personalInfoHtmlTitle=Personisk\\u0101 inform\\u0101cija\n+federatedIdentitiesHtmlTitle=Federat\\u012Bv\\u0101s identit\\u0101tes\n+accountLogHtmlTitle=Konta \\u017Eurn\\u0101ls\n+changePasswordHtmlTitle=Main\\u012Bt paroli\n+deviceActivityHtmlTitle=Ier\\u012Bces aktivit\\u0101te\n+sessionsHtmlTitle=Sesijas\n+accountManagementTitle=Keycloak konta p\\u0101rvald\\u012Bba\n+authenticatorTitle=Autentifikators\n+applicationsHtmlTitle=Lietojumprogrammas\n+linkedAccountsHtmlTitle=Savienotie konti\n+\n+accountManagementWelcomeMessage=Laipni l\\u016Bgti Keycloak konta p\\u0101rvaldniek\\u0101\n+personalInfoIntroMessage=P\\u0101rvald\\u012Bt pamatinform\\u0101ciju\n+accountSecurityTitle=Konta dro\\u0161\\u012Bba\n+accountSecurityIntroMessage=P\\u0101rvaldi savu paroli un konta pieeju\n+applicationsIntroMessage=Uzraugi un p\\u0101rvaldi lietojumprogrammas pieeju savam kontam\n+resourceIntroMessage=\n+passwordLastUpdateMessage=Tava parole tika atjaunota\n+updatePasswordTitle=Atjaunot paroli\n+updatePasswordMessageTitle=Izv\\u0113lies dro\\u0161u parolu\n+updatePasswordMessage=Dro\\u0161a parole satur ciparus, burtus un simbolus. To ir gr\\u016Bti uzmin\\u0113t, t\\u0101 nesatur re\\u0101lus v\\u0101rdus un tiek izmantota tikai \\u0161im kontam.\n+personalSubTitle=Tava person\\u012Bg\\u0101 inform\\u0101cija\n+personalSubMessage=P\\u0101rvaldi savu pamatinform\\u0101ciju: v\\u0101rdu, uzv\\u0101rdu un e-pastu\n+\n+authenticatorCode=Vienreiz\\u0113j\\u0101 parole\n+email=E-pasts\n+firstName=V\\u0101rds\n+givenName=V\\u0101rds\n+fullName=Pilns v\\u0101rds\n+lastName=Uzv\\u0101rds\n+familyName=Uzv\\u0101rds\n+password=Parole\n+currentPassword=Pa\\u0161reiz\\u0113j\\u0101 parole\n+passwordConfirm=Parole atk\\u0101rtoti\n+passwordNew=Jauna parole\n+username=Lietot\\u0101jv\\u0101rds\n+address=Adrese\n+street=Iela\n+locality=Pils\\u0113ta\n+region=Novads vai re\\u0123ions\n+postal_code=Pasta indegs\n+country=Valsts\n+emailVerified=E-pasts apstiprin\\u0101ts\n+gssDelegationCredential=GSS deleg\\u0101cijas atsl\\u0113ga\n+\n+profileScopeConsentText=Lietot\\u0101ja profils\n+emailScopeConsentText=E-pasta adrese\n+addressScopeConsentText=Adrese\n+phoneScopeConsentText=T\\u0101lrunis\n+offlineAccessScopeConsentText=Bezsaustes piek\\u013Cuve\n+samlRoleListScopeConsentText=Manas lomas\n+rolesScopeConsentText=Lietot\\u0101ju lomas\n+\n+role_admin=Administrators\n+role_realm-admin=Realm administrators\n+role_create-realm=Izveidot realm\n+role_view-realm=Skat\\u012Bt realm\n+role_view-users=Skat\\u012Bt lieto\\u0101jus\n+role_view-applications=Skat\\u012Bt lietojumprogrammas\n+role_view-clients=Skat\\u012Bt klientus\n+role_view-events=Skat\\u012Bt notikumus\n+role_view-identity-providers=Skat\\u012Bt identit\\u0101tes sniedz\\u0113jus\n+role_manage-realm=P\\u0101rvald\\u012Bt realm\n+role_manage-users=P\\u0101rvald\\u012Bt lietot\\u0101jus\n+role_manage-applications=P\\u0101rvald\\u012Bt lietojumprogrammas\n+role_manage-identity-providers=P\\u0101rvald\\u012Bt identit\\u0101tes sniedz\\u0113jus\n+role_manage-clients=P\\u0101rvald\\u012Bt klientus\n+role_manage-events=P\\u0101rvald\\u012Bt notikumus\n+role_view-profile=Skat\\u012Bt profilu\n+role_manage-account=P\\u0101rvald\\u012Bt kontu\n+role_manage-account-links=P\\u0101rvald\\u012Bt konta saites\n+role_read-token=Las\\u012Bt talonu (token)\n+role_offline-access=Bezsaistes piek\\u013Cuve\n+role_uma_authorization=Ieg\\u016Bt at\\u013Caujas\n+client_account=Konts\n+client_security-admin-console=Dro\\u0161\\u012Bbas administr\\u0101cijas konsole\n+client_admin-cli=Administr\\u0101cijas CLI\n+client_realm-management=Realm p\\u0101rvald\\u012Bba\n+client_broker=Brokeris\n+\n+\n+requiredFields=Oblig\\u0101tie lauki\n+allFieldsRequired=Visi lauki ir oblig\\u0101ti\n+\n+backToApplication=« Atpaka\\u013C uz lietojumprogrammu\n+backTo=Atpaka\\u013C uz {0}\n+\n+date=Datums\n+event=Notikums\n+ip=IP\n+client=Klients\n+clients=Klienti\n+details=Deta\\u013Cas\n+started=Uzs\\u0101kta\n+lastAccess=P\\u0113d\\u0113j\\u0101 piek\\u013Cuve\n+expires=Beidzas\n+applications=Lietojumprogrammas\n+\n+account=Konts\n+federatedIdentity=Federat\\u012Bv\\u0101 identit\\u0101te\n+authenticator=Autentifikators\n+device-activity=Ier\\u012Bces aktivit\\u0101te\n+sessions=Sesijas\n+log=\\u017Durn\\u0101ls\n+\n+application=Lietojumprogramma\n+availableRoles=Pieejam\\u0101s lomas\n+grantedPermissions=Pie\\u0161\\u0137irt\\u0101s at\\u013Caujas\n+grantedPersonalInfo=Pie\\u0161kirt\\u0101 person\\u0101l\\u0101 inform\\u0101cija\n+additionalGrants=Papildus at\\u013Caujas\n+action=Darb\\u012Bba\n+inResource=iek\\u0161\n+fullAccess=Pilna piek\\u013Cuve\n+offlineToken=Bezsaistes talons (token)\n+revoke=Atsaukt at\\u013Cauju\n+\n+missingUsernameMessage=L\\u016Bdzu nor\\u0101di lietot\\u0101jv\\u0101rdu.\n+missingFirstNameMessage=L\\u016Bdzu nor\\u0101di v\\u0101rdu.\n+invalidEmailMessage=Nekorekta e-pasta adrese.\n+missingLastNameMessage=L\\u016Bdzu nor\\u0101di uzv\\u0101rdu.\n+missingEmailMessage=L\\u016Bdzu nor\\u0101di e-pastu.\n+missingPasswordMessage=L\\u016Bdzu nor\\u0101di paroli.\n+notMatchPasswordMessage=Paroles nesakr\\u012Bt.\n+invalidUserMessage=Nekorekts lietot\\u0101js\n+\n+usernameExistsMessage=Lietot\\u0101jv\\u0101rds jau eksist\\u0113.\n+emailExistsMessage=E-pasts jau eksist\\u0113.\n+\n+# Authorization\n+myResources=Mani resursi\n+myResourcesSub=Mani resursi\n+doDeny=Aizliegt\n+doRevoke=Atsaukt\n+doApprove=Apstiprin\\u0101t\n+doRemoveSharing=No\\u0146emt dal\\u012B\\u0161anos\n+doRemoveRequest=No\\u0146emt piepras\\u012Bjumu\n+peopleAccessResource=Cilv\\u0113ki ar pieeju \\u0161im resursam\n+resourceManagedPolicies=At\\u013Caujas \\u0161im resursam\n+resourceNoPermissionsGrantingAccess=Nav at\\u013Cauju \\u0161im resursam\n+anyAction=Jebkura darb\\u012Bba\n+description=Apraksts\n+name=Nosaukums\n+scopes=Jomas (scopes)\n+resource=Resurss\n+user=Lietot\\u0101js\n+peopleSharingThisResource=Cilveki, kas dal\\u0101s ar \\u0161o resursu\n+shareWithOthers=Dal\\u012Bties ar citiem\n+needMyApproval=Nepiecie\\u0161ams mans apstiprin\\u0101jums\n+requestsWaitingApproval=Tavi piepras\\u012Bjumi, kas gaida apstiprin\\u0101jumu\n+icon=Ikona\n+requestor=Piepras\\u012Bt\\u0101js\n+owner=\\u012Apa\\u0161nieks\n+resourcesSharedWithMe=Resursi, kuri tiek dal\\u012Bti ar mani\n+permissionRequestion=At\\u013Caujas piepras\\u012Bjums\n+permission=At\\u013Cauja\n+shares=share(s)\n+\n+locale_ca=Catal\\u00E0\n+locale_de=Deutsch\n+locale_en=English\n+locale_es=Espa\\u00F1ol\n+locale_fr=Fran\\u00E7ais\n+locale_it=Italian\n+locale_ja=\\u65E5\\u672C\\u8A9E\n+locale_nl=Nederlands\n+locale_no=Norsk\n+locale_lt=Lietuvi\\u0173\n+locale_lt=Latvie\\u0161u\n+locale_pt-BR=Portugu\\u00EAs (Brasil)\n+locale_ru=\\u0420\\u0443\\u0441\\u0441\\u043A\\u0438\\u0439\n+locale_sk=Sloven\\u010Dina\n+locale_sv=Svenska\n+locale_zh-CN=\\u4E2D\\u6587\\u7B80\\u4F53\n+\n+# Applications\n+applicaitonName=Nosaukums\n+applicationType=Lietojumprogrammas tips\n+applicationInUse=Tikai akt\\u012Bv\\u0101s lietojumprogrammas\n+clearAllFilter=No\\u0146emt visus filtrus\n+activeFilters=Akt\\u012Bvie filtri\n+filterByName=Filtr\\u0113t p\\u0113c nosaukuma ...\n+allApps=Visas lietojumprogrammas\n+internalApps=Iek\\u0161\\u0113j\\u0101s lietojumprogrammas\n+thirdpartyApps=Tre\\u0161\\u0101s puses lietojumprogrammas\n+appResults=Rezult\\u0101ti\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "themes/src/main/resources-community/theme/base/admin/messages/admin-messages_lv.properties",
"diff": "+# encoding: UTF-8\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "themes/src/main/resources-community/theme/base/admin/messages/messages_lv.properties",
"diff": "+# encoding: UTF-8\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/admin/theme.properties",
"new_path": "themes/src/main/resources-community/theme/base/admin/theme.properties",
"diff": "-locales=ca,de,en,es,fr,it,ja,lt,nl,no,pl,pt-BR,ru,sv,zh-CN\n+locales=ca,de,en,es,fr,it,ja,lt,lv,nl,no,pl,pt-BR,ru,sv,zh-CN\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "themes/src/main/resources-community/theme/base/login/messages/messages_lv.properties",
"diff": "+doLogIn=Piesl\\u0113gties\n+doRegister=Re\\u0123istr\\u0113ties\n+doCancel=Atcelt\n+doSubmit=Iesniegt\n+doYes=J\\u0101\n+doNo=N\\u0113\n+doContinue=Turpin\\u0101t\n+doIgnore=Ignor\\u0113t\n+doAccept=Pie\\u0146emt\n+doDecline=Atteikties\n+doForgotPassword=Aizmirs\\u0101t paroli?\n+doClickHere=Spiediet \\u0161eit\n+doImpersonate=Uzdoties\n+registerTitle=Re\\u0123istr\\u0101cija\n+loginTitle=Piesl\\u0113gties {0}\n+loginTitleHtml={0}\n+impersonateTitle={0} uzdoties par lietot\\u0101ju\n+impersonateTitleHtml=<strong>{0}</strong> uzdoties par lietot\\u0101ju\n+realmChoice=Realm\n+unknownUser=Nezin\\u0101ms lietot\\u0101js\n+loginTotpTitle=Mobil\\u0101 autentifikatora uzst\\u0101d\\u012B\\u0161ana\n+loginProfileTitle=Atjaunot profila inform\\u0101ciju\n+loginTimeout=J\\u016Bs p\\u0101r\\u0101k ilgi piesl\\u0113dzaties. Piesl\\u0113g\\u0161an\\u0101s process tiks s\\u0101kts no jauna.\n+oauthGrantTitle=Pie\\u0161\\u0137irt at\\u013Cauju {0}\n+oauthGrantTitleHtml={0}\n+errorTitle=Notikusi k\\u013C\\u016Bme...\n+errorTitleHtml=Notikusi <strong>k\\u013C\\u016Bme</strong> ...\n+emailVerifyTitle=E-pasta apstiprin\\u0101\\u0161ana\n+emailForgotTitle=Aizmirs\\u0101t paroli?\n+updatePasswordTitle=Atjaunot paroli\n+codeSuccessTitle=Kods\n+codeErrorTitle=K\\u013C\\u016Bdas kods\\: {0}\n+\n+termsTitle=Noteikumi un nosac\\u012Bjumi\n+termsText=<p>Noteikumi un nosac\\u012Bjumi j\\u0101nosaka</p>\n+termsPlainText=Noteikumi un nosac\\u012Bjumi j\\u0101nosaka\n+\n+recaptchaFailed=Nekorekts Recaptcha\n+recaptchaNotConfigured=Recaptcha ir oblig\\u0101ts, bet nav uzst\\u0101d\\u012Bts\n+consentDenied=Piekri\\u0161ana liegta.\n+\n+noAccount=Jauns lietot\\u0101js?\n+username=Lietot\\u0101jv\\u0101rds\n+usernameOrEmail=Lietot\\u0101jv\\u0101rds vai e-pasts\n+firstName=V\\u0101rds\n+givenName=V\\u0101rds\n+fullName=Pilns v\\u0101rds\n+lastName=Uzv\\u0101rds\n+familyName=Uzv\\u0101rds\n+email=E-pasts\n+password=Parole\n+passwordConfirm=Parole atk\\u0101rtoti\n+passwordNew=Jauna parole\n+passwordNewConfirm=Jauna parole atk\\u0101rtoti\n+rememberMe=Atcer\\u0113ties mani\n+authenticatorCode=Vienreiz\\u0113j\\u0101 parole\n+address=Adrese\n+street=Iela\n+locality=Pils\\u0113ta\n+region=Novads vai re\\u0123ions\n+postal_code=Pasta indegs\n+country=Valsts\n+emailVerified=E-pasts apstiprin\\u0101ts\n+gssDelegationCredential=GSS deleg\\u0101cijas atsl\\u0113ga\n+\n+profileScopeConsentText=Lietot\\u0101ja profils\n+emailScopeConsentText=E-pasta adrese\n+addressScopeConsentText=Adrese\n+phoneScopeConsentText=T\\u0101lrunis\n+offlineAccessScopeConsentText=Bezsaustes piek\\u013Cuve\n+samlRoleListScopeConsentText=Manas lomas\n+rolesScopeConsentText=Lietot\\u0101ju lomas\n+\n+emailVerifyInstruction1=E-pasts ar instrukcij\\u0101m e-pasta apstiprin\\u0101\\u0161anai ir nos\\u016Bt\\u012Bts\n+emailVerifyInstruction2=Nesa\\u0146\\u0113m\\u0101t apsiptin\\u0101\\u0161anas kodu sav\\u0101 e-past\\u0101?\n+emailVerifyInstruction3=lai atk\\u0101rtoti nos\\u016Bt\\u012Btu e-pastu.\n+\n+emailLinkIdpTitle=Saist\\u012Bt {0}\n+emailLinkIdp1=E-pasts ar instrukcij\\u0101m, lai saist\\u012Btu {0} kontu {1} ar savu {2} kontu ir nos\\u016Bt\\u012Bts.\n+emailLinkIdp2=Nesa\\u0146\\u0113m\\u0101t apsiptin\\u0101\\u0161anas kodu sav\\u0101 e-past\\u0101?\n+emailLinkIdp3=lai atk\\u0101rtoti nos\\u016Bt\\u012Btu e-pastu.\n+emailLinkIdp4=Ja j\\u016Bs jau apstiprin\\u0101j\\u0101t e-pastu cit\\u0101 p\\u0101rl\\u016Bk\\u0101\n+emailLinkIdp5=lai turpin\\u0101tu.\n+\n+backToLogin=« Atpaka\\u013C uz piesl\\u0113g\\u0161anos\n+\n+emailInstruction=Ievadiet lietot\\u0101jv\\u0101rdu vai e-pasta adresi un m\\u0113s nos\\u016Bt\\u012Bsim jums instrukcijas k\\u0101 izveidot jaunu paroli.\n+\n+copyCodeInstruction=L\\u016Bdzu nokop\\u0113jiet \\u0161o kodu un iel\\u012Bm\\u0113jiet sav\\u0101 lietojumprogramm\\u0101:\n+\n+pageExpiredTitle=Lapa ir beigusies\n+pageExpiredMsg1=Lai ats\\u0101ktu piesl\\u0113g\\u0161an\\u0101s procesu\n+pageExpiredMsg2=Lai turpin\\u0101tu piesl\\u0113g\\u0161an\\u0101s procesu\n+\n+personalInfo=Personisk\\u0101 inform\\u0101cija:\n+role_admin=Administrators\n+role_realm-admin=Realm administrators\n+role_create-realm=Izveidot realm\n+role_view-realm=Skat\\u012Bt realm\n+role_view-users=Skat\\u012Bt lieto\\u0101jus\n+role_view-applications=Skat\\u012Bt lietojumprogrammas\n+role_view-clients=Skat\\u012Bt klientus\n+role_view-events=Skat\\u012Bt notikumus\n+role_view-identity-providers=Skat\\u012Bt identit\\u0101tes sniedz\\u0113jus\n+role_manage-realm=P\\u0101rvald\\u012Bt realm\n+role_manage-users=P\\u0101rvald\\u012Bt lietot\\u0101jus\n+role_manage-applications=P\\u0101rvald\\u012Bt lietojumprogrammas\n+role_manage-identity-providers=P\\u0101rvald\\u012Bt identit\\u0101tes sniedz\\u0113jus\n+role_manage-clients=P\\u0101rvald\\u012Bt klientus\n+role_manage-events=P\\u0101rvald\\u012Bt notikumus\n+role_view-profile=Skat\\u012Bt profilu\n+role_manage-account=P\\u0101rvald\\u012Bt kontu\n+role_manage-account-links=P\\u0101rvald\\u012Bt konta saites\n+role_read-token=Las\\u012Bt talonu (token)\n+role_offline-access=Bezsaistes piek\\u013Cuve\n+role_uma_authorization=Ieg\\u016Bt at\\u013Caujas\n+client_account=Konts\n+client_security-admin-console=Dro\\u0161\\u012Bbas administr\\u0101cijas konsole\n+client_admin-cli=Administr\\u0101cijas CLI\n+client_realm-management=Realm p\\u0101rvald\\u012Bba\n+client_broker=Brokeris\n+\n+invalidUserMessage=Nekorekts lietot\\u0101jv\\u0101rds vai parole.\n+invalidEmailMessage=Nekorekta e-pasta adrese.\n+accountDisabledMessage=Konts ir atsp\\u0113jots, sazinieties ar administratoru.\n+accountTemporarilyDisabledMessage=Konts ir uz laiku atsp\\u0113jots, sazinieties ar administratoru vai m\\u0113\\u0123iniet v\\u0113l\\u0101k.\n+expiredCodeMessage=Piesl\\u0113g\\u0161an\\u0101s noilgums. L\\u016Bdzu piesl\\u0113dzieties atk\\u0101rtoti.\n+expiredActionMessage=Darb\\u012Bba noilgusi. L\\u016Bdzu turpiniet ar piesl\\u0113g\\u0161anos.\n+expiredActionTokenNoSessionMessage=Darb\\u012Bba noilgusi.\n+expiredActionTokenSessionExistsMessage=Darb\\u012Bba noilgusi. L\\u016Bdzu uzs\\u0101ciet to no jauna.\n+\n+missingFirstNameMessage=L\\u016Bdzu nor\\u0101di v\\u0101rdu.\n+missingLastNameMessage=L\\u016Bdzu nor\\u0101di uzv\\u0101rdu.\n+missingEmailMessage=L\\u016Bdzu nor\\u0101di e-pastu.\n+missingUsernameMessage=L\\u016Bdzu nor\\u0101di lietot\\u0101jv\\u0101rdu.\n+missingPasswordMessage=L\\u016Bdzu nor\\u0101di paroli.\n+\n+notMatchPasswordMessage=Paroles nesakr\\u012Bt.\n+\n+invalidPasswordExistingMessage=Nekorekta pa\\u0161reiz\\u0113j\\u0101 parole.\n+invalidPasswordBlacklistedMessage=Nekorekta parole: parole ir melnaj\\u0101 sarakst\\u0101.\n+invalidPasswordConfirmMessage=Paroles apstiprin\\u0101jums nav pareizs.\n+\n+usernameExistsMessage=Lietot\\u0101jv\\u0101rds jau eksist\\u0113.\n+emailExistsMessage=E-pasts jau eksist\\u0113.\n+\n+federatedIdentityExistsMessage=Lietot\\u0101jv\\u0101rds ar {0} {1} jau eksist\\u0113. L\\u016Bdzu piesl\\u0113dzieties konta p\\u0101rvaldniekam lai savienotu kontus.\n+\n+confirmLinkIdpTitle=Konts jau eksist\\u0113\n+federatedIdentityConfirmLinkMessage=Konts ar {0} {1} jau eksist\\u0113. K\\u0101 v\\u0113lies turpin\\u0101t?\n+federatedIdentityConfirmReauthenticateMessage=Piesl\\u0113dzieties ar {0}, lai savienotu kontu ar {1}\n+confirmLinkIdpReviewProfile=P\\u0101rskat\\u012Bt profilu\n+confirmLinkIdpContinue=Pievienot eksist\\u0113jo\\u0161am kontam\n+\n+accountUpdatedMessage=J\\u016Bsu konts ir atjaunots.\n+accountPasswordUpdatedMessage=J\\u016Bsu parole ir atjaunota.\n+\n+delegationCompleteHeader=Piesl\\u0113g\\u0161an\\u0101s veiksm\\u012Bga\n+delegationCompleteMessage=J\\u016Bs varat aizv\\u0113rt \\u0161o p\\u0101rl\\u016Bka logu un doties atpaka\\u013C uz konsoles lietojumprogrammu.\n+delegationFailedHeader=Piesl\\u0113g\\u0161an\\u0101s neizdev\\u0101s\n+delegationFailedMessage=J\\u016Bs varat aizv\\u0113rt \\u0161o p\\u0101rl\\u016Bka logu un doties atpaka\\u013C uz konsoles lietojumprogrammu un m\\u0113\\u0123in\\u0101t piesl\\u0113gties atk\\u0101rtoti.\n+\n+noAccessMessage=Nav piek\\u013Cuves\n+\n+invalidPasswordMinLengthMessage=Nekorekta parole: minim\\u0101lais paroles garums {0}.\n+invalidPasswordMinDigitsMessage=Nekorekta parole: tai j\\u0101satur vismaz {0} cipari.\n+invalidPasswordMinLowerCaseCharsMessage=Nekorekta parole: tai j\\u0101satur vismaz {0} mazie burti.\n+invalidPasswordMinUpperCaseCharsMessage=Nekorekta parole: tai j\\u0101satur vismaz {0} lielie burti.\n+invalidPasswordMinSpecialCharsMessage=Nekorekta parole: tai j\\u0101satur vismaz {0} speci\\u0101lie simboli.\n+invalidPasswordNotUsernameMessage=Nekorekta parole: t\\u0101 nedr\\u012Bkst sakrist ar lietot\\u0101jv\\u0101rdu.\n+invalidPasswordRegexPatternMessage=Nekorekta parole: netabilst regex \\u0161ablonam(iem).\n+invalidPasswordHistoryMessage=Nekorekta parole: nedr\\u012Bkst b\\u016Bt vien\\u0101da ar iepriek\\u0161\\u0113j\\u0101m {0} parol\\u0113m.\n+invalidPasswordGenericMessage=Nekorekta parole: jaun\\u0101 parole neatbilst paroles noteikumiem.\n+\n+locale_ca=Catal\\u00E0\n+locale_de=Deutsch\n+locale_en=English\n+locale_es=Espa\\u00F1ol\n+locale_fr=Fran\\u00E7ais\n+locale_it=Italiano\n+locale_ja=\\u65E5\\u672C\\u8A9E\n+locale_lv=Latvie\\u0161u\n+locale_nl=Nederlands\n+locale_no=Norsk\n+locale_pl=Polish\n+locale_pt_BR=Portugu\\u00EAs (Brasil)\n+locale_pt-BR=Portugu\\u00EAs (Brasil)\n+locale_ru=\\u0420\\u0443\\u0441\\u0441\\u043A\\u0438\\u0439\n+locale_lt=Lietuvi\\u0173\n+locale_zh-CN=\\u4E2D\\u6587\\u7B80\\u4F53\n+locale_sk=Sloven\\u010Dina\n+locale_sv=Svenska\n+\n+backToApplication=« Atpaka\\u013C uz lietojumprogrammu\n+missingParameterMessage=Tr\\u016Bkst parametru\\: {0}\n+clientNotFoundMessage=Klients nav atrasts.\n+clientDisabledMessage=Klients atsp\\u0113jos.\n+invalidParameterMessage=Nekorekts parametrs\\: {0}\n+alreadyLoggedIn=Tu jau esi piesl\\u0113dzies.\n+differentUserAuthenticated=J\\u016Bs jau esat piesl\\u0113dzies ar citu lietot\\u0101ju ''{0}'' \\u0161aj\\u0101 sesij\\u0101. L\\u016Bdzu vispirms atsl\\u0113gties.\n+proceedWithAction=» Spiediet \\u0161eit lai turpin\\u0101tu\n+\n+requiredAction.CONFIGURE_TOTP=Konfigur\\u0113t OTP\n+requiredAction.terms_and_conditions=Noteikumi un nosac\\u012Bjumi\n+requiredAction.UPDATE_PASSWORD=Atjaunot paroli\n+requiredAction.UPDATE_PROFILE=Atjaunot profilu\n+requiredAction.VERIFY_EMAIL=Apstiprin\\u0101t e-pastu\n+\n+pageNotFound=Lapa nav atrasta\n+internalServerError=Notikusi servera k\\u013C\\u016Bme\n+\n+console-username=Lietot\\u0101jv\\u0101rds:\n+console-password=Parole:\n+console-otp=Vienreiz\\u0113j\\u0101 parole:\n+console-new-password=Jauna parole:\n+console-confirm-password=Parole atk\\u0101rtoti:\n+console-update-password=Jums ir j\\u0101atjauno parole.\n+console-verify-email=Jums ir j\\u0101apstiprina e-pasta adrese. E-pasts tika nos\\u016Bt\\u012Bts uz {0}, kas satur apstiprin\\u0101juma kodu. L\\u016Bdzu ievadiet \\u0161o kodu ievadlauk\\u0101 zem\\u0101k.\n+console-email-code=E-pasta kods:\n+console-accept-terms=Piekrist noteikumiem? [y/n]:\n+console-accept=y\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [feature/KEYCLOAK-15976]: KEYCLOAK-15976 Latvian language support |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.