author
int64
658
755k
date
stringlengths
19
19
timezone
int64
-46,800
43.2k
hash
stringlengths
40
40
message
stringlengths
5
490
mods
list
language
stringclasses
20 values
license
stringclasses
3 values
repo
stringlengths
5
68
original_message
stringlengths
12
491
339,618
08.03.2022 11:04:43
-3,600
1710b38cf82c12cddf9ba3a70357202da2174781
Update to quarkus 2.7.3 Full changelog on quarkus side: | startup performance: no degradation | manual smoke tests: passed Closes
[ { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<packaging>pom</packaging>\n<properties>\n- <quarkus.version>2.7.2.Final</quarkus.version>\n+ <quarkus.version>2.7.3.Final</quarkus.version>\n<!--\nPerforming a Wildfly upgrade? Run the:\n" }, { "change_type": "MODIFY", "old_path": "quarkus/deployment/pom.xml", "new_path": "quarkus/deployment/pom.xml", "diff": "</dependency>\n<dependency>\n<groupId>io.quarkus</groupId>\n- <artifactId>quarkus-junit5-internal</artifactId>\n- <scope>test</scope>\n+ <artifactId>quarkus-logging-json-deployment</artifactId>\n</dependency>\n<dependency>\n<groupId>io.quarkus</groupId>\n- <artifactId>quarkus-logging-json-deployment</artifactId>\n+ <artifactId>quarkus-junit5-internal</artifactId>\n+ <scope>test</scope>\n</dependency>\n<dependency>\n<groupId>io.rest-assured</groupId>\n<dependency>\n<groupId>io.quarkiverse.vault</groupId>\n<artifactId>quarkus-vault-deployment</artifactId>\n- <version>1.0.1</version>\n+ <version>${io.quarkiverse.vault.version}</version>\n</dependency>\n</dependencies>\n" }, { "change_type": "MODIFY", "old_path": "quarkus/pom.xml", "new_path": "quarkus/pom.xml", "diff": "<sun.saaj-impl.version>1.4.1.SP1</sun.saaj-impl.version>\n<org.jvnet.staxex.version>1.8.3</org.jvnet.staxex.version>\n+ <!--\n+ Quarkiverse dependency versions\n+ -->\n+ <io.quarkiverse.vault.version>1.0.2</io.quarkiverse.vault.version>\n+\n<project.build.sourceEncoding>UTF-8</project.build.sourceEncoding>\n<maven.compiler.plugin.version>3.8.1</maven.compiler.plugin.version>\n<maven.compiler.release>11</maven.compiler.release>\n" }, { "change_type": "MODIFY", "old_path": "quarkus/runtime/pom.xml", "new_path": "quarkus/runtime/pom.xml", "diff": "<dependency>\n<groupId>io.quarkiverse.vault</groupId>\n<artifactId>quarkus-vault</artifactId>\n- <version>1.0.1</version>\n+ <version>${io.quarkiverse.vault.version}</version>\n</dependency>\n<!-- CLI -->\n" }, { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/pom.xml", "new_path": "quarkus/tests/integration/pom.xml", "diff": "<properties>\n<kc.quarkus.tests.dist>raw</kc.quarkus.tests.dist>\n- <approvaltests.version>12.3.2</approvaltests.version>\n+ <approvaltests.version>14.0.0</approvaltests.version>\n</properties>\n<dependencies>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Update to quarkus 2.7.3 Full changelog on quarkus side: https://github.com/quarkusio/quarkus/releases/tag/2.7.3.Final | startup performance: no degradation | manual smoke tests: passed Closes #10641
339,500
10.03.2022 08:45:24
-3,600
1a4d7c297acc5b66cf5bafd7f1d5d22c9dc33843
Change authentication sessions map to set
[ { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/authSession/MapAuthenticationSessionEntity.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/authSession/MapAuthenticationSessionEntity.java", "diff": "@@ -31,6 +31,9 @@ import java.util.Set;\[email protected]\npublic interface MapAuthenticationSessionEntity extends UpdatableEntity {\n+ String getTabId();\n+ void setTabId(String tabId);\n+\nMap<String, String> getUserSessionNotes();\nvoid setUserSessionNotes(Map<String, String> userSessionNotes);\nvoid setUserSessionNote(String name, String value);\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/authSession/MapRootAuthenticationSessionAdapter.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/authSession/MapRootAuthenticationSessionAdapter.java", "diff": "@@ -61,9 +61,8 @@ public class MapRootAuthenticationSessionAdapter extends AbstractRootAuthenticat\n@Override\npublic Map<String, AuthenticationSessionModel> getAuthenticationSessions() {\n- return Optional.ofNullable(entity.getAuthenticationSessions()).orElseGet(Collections::emptyMap).entrySet().stream()\n- .collect(Collectors.toMap(Map.Entry::getKey,\n- entry -> new MapAuthenticationSessionAdapter(session, this, entry.getKey(), (MapAuthenticationSessionEntity) entry.getValue())));\n+ return Optional.ofNullable(entity.getAuthenticationSessions()).orElseGet(Collections::emptySet).stream()\n+ .collect(Collectors.toMap(MapAuthenticationSessionEntity::getTabId, this::toAdapter));\n}\n@Override\n@@ -72,13 +71,7 @@ public class MapRootAuthenticationSessionAdapter extends AbstractRootAuthenticat\nreturn null;\n}\n- AuthenticationSessionModel authSession = getAuthenticationSessions().get(tabId);\n- if (authSession != null && client.equals(authSession.getClient())) {\n- session.getContext().setAuthenticationSession(authSession);\n- return authSession;\n- } else {\n- return null;\n- }\n+ return entity.getAuthenticationSession(tabId).map(this::toAdapter).map(this::setAuthContext).orElse(null);\n}\n@Override\n@@ -90,16 +83,15 @@ public class MapRootAuthenticationSessionAdapter extends AbstractRootAuthenticat\nint timestamp = Time.currentTime();\nauthSessionEntity.setTimestamp(timestamp);\n-\nString tabId = generateTabId();\n- entity.setAuthenticationSession(tabId, authSessionEntity);\n+ authSessionEntity.setTabId(tabId);\n+\n+ entity.addAuthenticationSession(authSessionEntity);\n// Update our timestamp when adding new authenticationSession\nentity.setTimestamp(timestamp);\n- MapAuthenticationSessionAdapter authSession = new MapAuthenticationSessionAdapter(session, this, tabId, entity.getAuthenticationSessions().get(tabId));\n- session.getContext().setAuthenticationSession(authSession);\n- return authSession;\n+ return entity.getAuthenticationSession(tabId).map(this::toAdapter).map(this::setAuthContext).orElse(null);\n}\n@Override\n@@ -123,4 +115,13 @@ public class MapRootAuthenticationSessionAdapter extends AbstractRootAuthenticat\nprivate String generateTabId() {\nreturn Base64Url.encode(SecretGenerator.getInstance().randomBytes(8));\n}\n+\n+ private MapAuthenticationSessionAdapter toAdapter(MapAuthenticationSessionEntity entity) {\n+ return new MapAuthenticationSessionAdapter(session, this, entity.getTabId(), entity);\n+ }\n+\n+ private MapAuthenticationSessionAdapter setAuthContext(MapAuthenticationSessionAdapter adapter) {\n+ session.getContext().setAuthenticationSession(adapter);\n+ return adapter;\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/authSession/MapRootAuthenticationSessionEntity.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/authSession/MapRootAuthenticationSessionEntity.java", "diff": "@@ -23,8 +23,9 @@ import org.keycloak.models.map.common.DeepCloner;\nimport org.keycloak.models.map.common.UpdatableEntity;\nimport java.util.Collections;\n-import java.util.Map;\n+import java.util.Objects;\nimport java.util.Optional;\n+import java.util.Set;\n/**\n* @author <a href=\"mailto:[email protected]\">Martin Kanis</a>\n@@ -51,16 +52,32 @@ public interface MapRootAuthenticationSessionEntity extends AbstractEntity, Upda\nthis.updated |= id != null;\n}\n+ @Override\n+ public Optional<MapAuthenticationSessionEntity> getAuthenticationSession(String tabId) {\n+ Set<MapAuthenticationSessionEntity> authenticationSessions = getAuthenticationSessions();\n+ if (authenticationSessions == null || authenticationSessions.isEmpty()) return Optional.empty();\n+\n+ return authenticationSessions.stream().filter(as -> Objects.equals(as.getTabId(), tabId)).findFirst();\n+ }\n+\n+ @Override\n+ public Boolean removeAuthenticationSession(String tabId) {\n+ Set<MapAuthenticationSessionEntity> authenticationSessions = getAuthenticationSessions();\n+ boolean removed = authenticationSessions != null && authenticationSessions.removeIf(c -> Objects.equals(c.getTabId(), tabId));\n+ this.updated |= removed;\n+ return removed;\n+ }\n+\n@Override\npublic boolean isUpdated() {\nreturn this.updated ||\n- Optional.ofNullable(getAuthenticationSessions()).orElseGet(Collections::emptyMap).values().stream().anyMatch(MapAuthenticationSessionEntity::isUpdated);\n+ Optional.ofNullable(getAuthenticationSessions()).orElseGet(Collections::emptySet).stream().anyMatch(MapAuthenticationSessionEntity::isUpdated);\n}\n@Override\npublic void clearUpdatedFlag() {\nthis.updated = false;\n- Optional.ofNullable(getAuthenticationSessions()).orElseGet(Collections::emptyMap).values().forEach(UpdatableEntity::clearUpdatedFlag);\n+ Optional.ofNullable(getAuthenticationSessions()).orElseGet(Collections::emptySet).forEach(UpdatableEntity::clearUpdatedFlag);\n}\n}\n@@ -70,8 +87,9 @@ public interface MapRootAuthenticationSessionEntity extends AbstractEntity, Upda\nInteger getTimestamp();\nvoid setTimestamp(Integer timestamp);\n- Map<String, MapAuthenticationSessionEntity> getAuthenticationSessions();\n- void setAuthenticationSessions(Map<String, MapAuthenticationSessionEntity> authenticationSessions);\n- void setAuthenticationSession(String tabId, MapAuthenticationSessionEntity entity);\n+ Set<MapAuthenticationSessionEntity> getAuthenticationSessions();\n+ void setAuthenticationSessions(Set<MapAuthenticationSessionEntity> authenticationSessions);\n+ Optional<MapAuthenticationSessionEntity> getAuthenticationSession(String tabId);\n+ void addAuthenticationSession(MapAuthenticationSessionEntity authenticationSession);\nBoolean removeAuthenticationSession(String tabId);\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Change authentication sessions map to set (#10596)
339,142
10.03.2022 13:03:09
-3,600
0c25da542c16e85fb0ca6950131571dbd3c027c3
Update secret rotation when the policy is disabled Closes
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCClientSecretConfigWrapper.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCClientSecretConfigWrapper.java", "diff": "@@ -18,6 +18,7 @@ import static org.keycloak.models.ClientSecretConstants.CLIENT_ROTATED_SECRET_CR\nimport static org.keycloak.models.ClientSecretConstants.CLIENT_ROTATED_SECRET_EXPIRATION_TIME;\nimport static org.keycloak.models.ClientSecretConstants.CLIENT_SECRET_CREATION_TIME;\nimport static org.keycloak.models.ClientSecretConstants.CLIENT_SECRET_EXPIRATION;\n+import static org.keycloak.models.ClientSecretConstants.CLIENT_SECRET_REMAINING_EXPIRATION_TIME;\n/**\n* @author <a href=\"mailto:[email protected]\">Marcelo Sales</a>\n@@ -61,6 +62,12 @@ public class OIDCClientSecretConfigWrapper extends AbstractClientConfigWrapper {\n}\n}\n+ public void removeClientSecretRotationInfo() {\n+ setAttribute(CLIENT_SECRET_EXPIRATION, null);\n+ setAttribute(CLIENT_SECRET_REMAINING_EXPIRATION_TIME, null);\n+ removeClientSecretRotated();\n+ }\n+\npublic void removeClientSecretRotated() {\nif (hasRotatedSecret()) {\nsetAttribute(CLIENT_ROTATED_SECRET, null);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/ClientSecretRotationExecutor.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/ClientSecretRotationExecutor.java", "diff": "@@ -6,6 +6,7 @@ import com.fasterxml.jackson.annotation.JsonProperty;\nimport org.jboss.logging.Logger;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.models.ClientModel;\n+import org.keycloak.models.ClientSecretConstants;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.protocol.oidc.OIDCClientSecretConfigWrapper;\n@@ -48,7 +49,7 @@ public class ClientSecretRotationExecutor implements\npublic void executeOnEvent(ClientPolicyContext context) throws ClientPolicyException {\nif (!session.getContext().getClient().isPublicClient() && !session.getContext().getClient()\n.isBearerOnly()) {\n-\n+ session.setAttribute(ClientSecretConstants.CLIENT_SECRET_ROTATION_ENABLED,Boolean.TRUE);\nswitch (context.getEvent()) {\ncase REGISTERED:\ncase UPDATED:\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/ClientResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/ClientResource.java", "diff": "@@ -32,6 +32,7 @@ import org.keycloak.events.admin.ResourceType;\nimport org.keycloak.models.AuthenticatedClientSessionModel;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.ClientScopeModel;\n+import org.keycloak.models.ClientSecretConstants;\nimport org.keycloak.models.Constants;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.ModelDuplicateException;\n@@ -141,6 +142,7 @@ public class ClientResource {\nauth.clients().requireConfigure(client);\ntry {\n+ session.setAttribute(ClientSecretConstants.CLIENT_SECRET_ROTATION_ENABLED,Boolean.FALSE);\nsession.clientPolicy().triggerOnEvent(new AdminClientUpdateContext(rep, client, auth.adminAuth()));\nupdateClientFromRep(rep, client, session);\n@@ -155,6 +157,12 @@ public class ClientResource {\nsession.clientPolicy().triggerOnEvent(new AdminClientUpdatedContext(rep, client, auth.adminAuth()));\n+ if (!(boolean) session.getAttribute(ClientSecretConstants.CLIENT_SECRET_ROTATION_ENABLED)){\n+ logger.debugv(\"Removing the previous rotation info for client {0}{1}, if there is\",client.getClientId(),client.getName());\n+ OIDCClientSecretConfigWrapper.fromClientModel(client).removeClientSecretRotationInfo();\n+ }\n+ session.removeAttribute(ClientSecretConstants.CLIENT_SECRET_ROTATION_ENABLED);\n+\nadminEvent.operation(OperationType.UPDATE).resourcePath(session.getContext().getUri()).representation(rep).success();\nreturn Response.noContent().build();\n} catch (ModelDuplicateException e) {\n@@ -253,6 +261,7 @@ public class ClientResource {\nauth.clients().requireConfigure(client);\nlogger.debug(\"regenerateSecret\");\n+ session.setAttribute(ClientSecretConstants.CLIENT_SECRET_ROTATION_ENABLED,Boolean.FALSE);\nClientRepresentation representation = ModelToRepresentation.toRepresentation(client, session);\nClientSecretRotationContext secretRotationContext = new ClientSecretRotationContext(\n@@ -265,10 +274,14 @@ public class ClientResource {\nCredentialRepresentation rep = new CredentialRepresentation();\nrep.setType(CredentialRepresentation.SECRET);\nrep.setValue(secret);\n- rep.setCreatedDate(\n- (long) OIDCClientSecretConfigWrapper.fromClientModel(client).getClientSecretCreationTime());\n+\n+ if (!(boolean) session.getAttribute(ClientSecretConstants.CLIENT_SECRET_ROTATION_ENABLED)){\n+ logger.debugv(\"Removing the previous rotation info for client {0}{1}, if there is\",client.getClientId(),client.getName());\n+ OIDCClientSecretConfigWrapper.fromClientModel(client).removeClientSecretRotationInfo();\n+ }\nadminEvent.operation(OperationType.ACTION).resourcePath(session.getContext().getUri()).representation(rep).success();\n+ session.removeAttribute(ClientSecretConstants.CLIENT_SECRET_ROTATION_ENABLED);\nreturn rep;\n} catch (ClientPolicyException cpe) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientSecretRotationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientSecretRotationTest.java", "diff": "@@ -623,6 +623,72 @@ public class ClientSecretRotationTest extends AbstractRestServiceTest {\nassertThat(policies.getPolicies(), is(empty()));\n}\n+ /**\n+ * When there is a client that has a secret rotated and the policy is disabled, Rotation information must be removed after updating a client\n+ *\n+ * @throws Exception\n+ */\n+ @Test\n+ public void removingPolicyMustClearRotationInformationFromClientOnUpdate() throws Exception {\n+ //create and enable the profile\n+ configureDefaultProfileAndPolicy();\n+ //create client\n+ String cidConfidential = createClientByAdmin(DEFAULT_CLIENT_ID);\n+ ClientResource clientResource = adminClient.realm(REALM_NAME).clients().get(cidConfidential);\n+ String firstSecret = clientResource.getSecret().getValue();\n+ String newSecret = clientResource.generateNewSecret().getValue();\n+ String rotatedSecret = clientResource.getClientRotatedSecret().getValue();\n+ assertThat(firstSecret, not(equalTo(newSecret)));\n+ assertThat(firstSecret, equalTo(rotatedSecret));\n+\n+ //disable the profile\n+ disableProfile();\n+\n+ //force a update\n+ ClientRepresentation clientRepresentation = clientResource.toRepresentation();\n+ clientRepresentation.setDescription(\"New Description Updated\");\n+ clientResource.update(clientRepresentation);\n+\n+ //client must not have any information about rotation in it\n+ clientRepresentation = clientResource.toRepresentation();\n+ OIDCClientSecretConfigWrapper wrapper = OIDCClientSecretConfigWrapper.fromClientRepresentation(clientRepresentation);\n+\n+ assertThat(wrapper.hasRotatedSecret(), is(false));\n+ assertThat(wrapper.getClientSecretExpirationTime(),is(0));\n+ }\n+\n+ /**\n+ * When there is a client that has a secret rotated and the policy is disabled, Rotation information must be removed after request a new secret\n+ *\n+ * @throws Exception\n+ */\n+ @Test\n+ public void removingPolicyMustClearRotationInformationFromClientOnRequestNewSecret() throws Exception {\n+ //create and enable the profile\n+ configureDefaultProfileAndPolicy();\n+ //create client\n+ String cidConfidential = createClientByAdmin(DEFAULT_CLIENT_ID);\n+ ClientResource clientResource = adminClient.realm(REALM_NAME).clients().get(cidConfidential);\n+ String firstSecret = clientResource.getSecret().getValue();\n+ String newSecret = clientResource.generateNewSecret().getValue();\n+ String rotatedSecret = clientResource.getClientRotatedSecret().getValue();\n+ assertThat(firstSecret, not(equalTo(newSecret)));\n+ assertThat(firstSecret, equalTo(rotatedSecret));\n+\n+ //disable the profile\n+ disableProfile();\n+\n+ //Request a new secret\n+ newSecret = clientResource.generateNewSecret().getValue();\n+\n+ //client must not have any information about rotation in it\n+ ClientRepresentation clientRepresentation = clientResource.toRepresentation();\n+ OIDCClientSecretConfigWrapper wrapper = OIDCClientSecretConfigWrapper.fromClientRepresentation(clientRepresentation);\n+ assertThat(clientResource.getSecret().getValue(),equalTo(newSecret));\n+ assertThat(wrapper.hasRotatedSecret(), is(false));\n+ assertThat(wrapper.getClientSecretExpirationTime(),is(0));\n+ }\n+\n/**\n* -------------------- support methods --------------------\n**/\n@@ -646,6 +712,17 @@ public class ClientSecretRotationTest extends AbstractRestServiceTest {\ndoConfigProfileAndPolicy(profileBuilder, profileConfig);\n}\n+ private void disableProfile() throws Exception {\n+ Configuration config = new Configuration();\n+ config.setType(Arrays.asList(ClientAccessTypeConditionFactory.TYPE_CONFIDENTIAL));\n+ String json = (new ClientPoliciesBuilder()).addPolicy(\n+ (new ClientPolicyBuilder()).createPolicy(POLICY_NAME,\n+ \"Policy for Client Secret Rotation\",\n+ Boolean.FALSE).addCondition(ClientAccessTypeConditionFactory.PROVIDER_ID, config)\n+ .addProfile(PROFILE_NAME).toRepresentation()).toString();\n+ updatePolicies(json);\n+ }\n+\nprivate void doConfigProfileAndPolicy(ClientProfileBuilder profileBuilder,\nClientSecretRotationExecutor.Configuration profileConfig) throws Exception {\nString json = (new ClientProfilesBuilder()).addProfile(\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Update secret rotation when the policy is disabled (#10674) Closes #10667
339,618
10.03.2022 07:46:37
-3,600
5233f2a729eef45478bf6024ba49450944e319c7
Remove wrong message from build command help Closes
[ { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/cli/command/Build.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/cli/command/Build.java", "diff": "@@ -59,8 +59,7 @@ import picocli.CommandLine.Command;\n+ \" $ ${PARENT-COMMAND-FULL-NAME:-$PARENTCOMMAND} ${COMMAND-NAME} --http-relative-path=/auth%n%n\"\n+ \"You can also use the \\\"--auto-build\\\" option when starting the server to avoid running this command every time you change a configuration:%n%n\"\n+ \" $ ${PARENT-COMMAND-FULL-NAME:-$PARENTCOMMAND} start --auto-build <OPTIONS>%n%n\"\n- + \"By doing that you have an additional overhead when the server is starting.%n%n\"\n- + \"Use '${PARENT-COMMAND-FULL-NAME:-$PARENTCOMMAND} ${COMMAND-NAME} --help-all' to list all available options, including the start options.\")\n+ + \"By doing that you have an additional overhead when the server is starting.\")\npublic final class Build extends AbstractCommand implements Runnable {\npublic static final String NAME = \"build\";\n" }, { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testBuildHelp.approved.txt", "new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testBuildHelp.approved.txt", "diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testBuildHelp.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testBuildHelp.approved.txt differ\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Remove wrong message from build command help Closes #10664
339,618
11.03.2022 00:25:34
28,800
fb41c526750c5843f8cffbd4cc751eefadc97a10
Update to Quarkus 2.7.4 includes ispn 13.0.6 Closes
[ { "change_type": "MODIFY", "old_path": "pom.xml", "new_path": "pom.xml", "diff": "<packaging>pom</packaging>\n<properties>\n- <quarkus.version>2.7.3.Final</quarkus.version>\n+ <quarkus.version>2.7.4.Final</quarkus.version>\n<!--\nPerforming a Wildfly upgrade? Run the:\n" }, { "change_type": "MODIFY", "old_path": "quarkus/pom.xml", "new_path": "quarkus/pom.xml", "diff": "<postgresql.version>42.3.3</postgresql.version>\n<microprofile-metrics-api.version>3.0.1</microprofile-metrics-api.version>\n<wildfly.common.version>1.5.4.Final-format-001</wildfly.common.version>\n- <infinispan.version>13.0.5.Final</infinispan.version>\n+ <infinispan.version>13.0.6.Final</infinispan.version>\n+\n<!--\nJava EE dependencies. Not available from JDK 11+.\nThe dependencies and their versions are the same used by Wildfly distribution.\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Update to Quarkus 2.7.4 (#10687) includes ispn 13.0.6 Closes #10685
339,410
10.03.2022 09:42:17
-3,600
8d1a47f768d2ce13b77859d78607147dd4d30fd9
adding missing log4j configuration to prevent errors in the log Closes
[ { "change_type": "MODIFY", "old_path": "model/jpa/pom.xml", "new_path": "model/jpa/pom.xml", "diff": "<keycloak.connectionsJpa.default.user>${keycloak.connectionsJpa.user}</keycloak.connectionsJpa.default.user>\n<keycloak.connectionsJpa.default.password>${keycloak.connectionsJpa.password}</keycloak.connectionsJpa.default.password>\n<keycloak.connectionsJpa.default.url>${keycloak.connectionsJpa.url}</keycloak.connectionsJpa.default.url>\n- <log4j.configuration>file:${project.build.directory}/test-classes/log4j.properties</log4j.configuration> <!-- for the logging to properly work with tests in the 'other' module -->\n+ <java.util.logging.manager>org.jboss.logmanager.LogManager</java.util.logging.manager>\n+ <org.jboss.logging.provider>log4j</org.jboss.logging.provider>\n</systemPropertyVariables>\n</configuration>\n</plugin>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/jpa/src/test/resources/log4j.properties", "diff": "+log4j.rootLogger=info, stdout\n+\n+log4j.appender.stdout=org.apache.log4j.ConsoleAppender\n+log4j.appender.stdout.layout=org.apache.log4j.PatternLayout\n+log4j.appender.stdout.layout.ConversionPattern=%d{HH:mm:ss,SSS} %-5p %t [%c] %m%n\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
adding missing log4j configuration to prevent errors in the log Closes #10613
339,629
15.03.2022 10:08:22
-3,600
3d470126def23a0628c48228c47effdd753a3d37
include AuthnContextDecl if present during SAML Assertion Serialization Closes
[ { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/writers/SAMLAssertionWriter.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/processing/core/saml/v2/writers/SAMLAssertionWriter.java", "diff": "@@ -241,6 +241,14 @@ public class SAMLAssertionWriter extends BaseWriter {\nStaxUtil.writeEndElement(writer);\n}\n+ AuthnContextDeclType authnContextDecl = sequence.getAuthnContextDecl();\n+ if (authnContextDecl != null) {\n+ StaxUtil.writeStartElement(writer, ASSERTION_PREFIX, JBossSAMLConstants.AUTHN_CONTEXT_DECL.get(),\n+ ASSERTION_NSURI.get());\n+ StaxUtil.writeCharacters(writer, authnContextDecl.getValue().toString());\n+ StaxUtil.writeEndElement(writer);\n+ }\n+\nSet<URIType> uriTypes = sequence.getURIType();\nif (uriTypes != null) {\nfor (URIType uriType : uriTypes) {\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/saml/v2/writers/SAMLAssertionWriterTest.java", "new_path": "saml-core/src/test/java/org/keycloak/saml/processing/core/saml/v2/writers/SAMLAssertionWriterTest.java", "diff": "@@ -2,6 +2,9 @@ package org.keycloak.saml.processing.core.saml.v2.writers;\nimport org.junit.Assert;\nimport org.junit.Test;\n+import org.keycloak.dom.saml.v2.assertion.AuthnContextClassRefType;\n+import org.keycloak.dom.saml.v2.assertion.AuthnContextDeclType;\n+import org.keycloak.dom.saml.v2.assertion.AuthnContextType;\nimport org.keycloak.dom.saml.v2.assertion.AuthnStatementType;\nimport org.keycloak.saml.common.constants.GeneralConstants;\nimport org.keycloak.saml.common.exceptions.ProcessingException;\n@@ -10,6 +13,7 @@ import org.keycloak.saml.processing.core.saml.v2.util.XMLTimeUtil;\nimport javax.xml.datatype.XMLGregorianCalendar;\nimport java.io.ByteArrayOutputStream;\n+import java.net.URI;\npublic class SAMLAssertionWriterTest {\n@Test\n@@ -34,4 +38,33 @@ public class SAMLAssertionWriterTest {\nAssert.assertTrue(serializedAssertion.contains(expectedXMLAttribute));\n}\n+\n+ @Test\n+ public void testAuthnContextTypeWithAuthnContextClassRefAndAuthnContextDecl() throws ProcessingException {\n+ String uriSmartCard = \"urn:oasis:names:tc:SAML:2.0:ac:classes:SmartcardPKI\";\n+ String expectedAuthnContextDecl = \"AuthnContextDecl>\"+uriSmartCard+\"<\";\n+ String expectedAuthnContextClassRef = \"AuthnContextClassRef>\"+uriSmartCard+\"<\";\n+\n+ AuthnContextClassRefType authnContextClassRef = new AuthnContextClassRefType(URI.create(uriSmartCard));\n+ AuthnContextDeclType authnContextDecl = new AuthnContextDeclType(URI.create(uriSmartCard));\n+\n+ XMLGregorianCalendar issueInstant = XMLTimeUtil.getIssueInstant();\n+ AuthnStatementType authnStatementType = new AuthnStatementType(issueInstant);\n+ AuthnContextType authnContextType = new AuthnContextType();\n+ AuthnContextType.AuthnContextTypeSequence sequence = new AuthnContextType.AuthnContextTypeSequence();\n+ sequence.setAuthnContextDecl(authnContextDecl);\n+ sequence.setClassRef(authnContextClassRef);\n+ authnContextType.setSequence(sequence);\n+ authnStatementType.setAuthnContext(authnContextType);\n+\n+ ByteArrayOutputStream byteArrayOutputStream = new ByteArrayOutputStream();\n+ SAMLAssertionWriter samlAssertionWriter = new SAMLAssertionWriter(StaxUtil.getXMLStreamWriter(byteArrayOutputStream));\n+\n+ samlAssertionWriter.write(authnStatementType, true);\n+\n+ String serializedAssertion = new String(byteArrayOutputStream.toByteArray(), GeneralConstants.SAML_CHARSET);\n+\n+ Assert.assertTrue(serializedAssertion.contains(expectedAuthnContextClassRef));\n+ Assert.assertTrue(serializedAssertion.contains(expectedAuthnContextDecl));\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
include AuthnContextDecl if present during SAML Assertion Serialization Closes #10743
339,618
11.03.2022 10:45:36
-3,600
b82b0000bc48ec2bfc404bad4cfab118a50583cd
fixes port not recognized when setting hostname and port without proxy Closes Closes
[ { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/hostname/DefaultHostnameProvider.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/hostname/DefaultHostnameProvider.java", "diff": "@@ -209,7 +209,7 @@ public final class DefaultHostnameProvider implements HostnameProvider, Hostname\n}\ndefaultPath = config.get(\"path\");\n- noProxy = Configuration.getConfigValue(\"kc.proxy\").getValue().equals(\"none\");\n+ noProxy = Configuration.getConfigValue(\"kc.proxy\").getValue().equals(\"false\");\ndefaultTlsPort = Integer.parseInt(Configuration.getConfigValue(\"kc.https-port\").getValue());\nadminHostName = config.get(\"admin\");\nstrictBackChannel = config.getBoolean(\"strict-backchannel\", false);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
fixes port not recognized when setting hostname and port without proxy Closes #10627 Closes #10331
339,618
11.03.2022 12:08:41
-3,600
db6621cd21c75d59d6a08607903c8707fd62bd47
Fix regressions in operator testsuite
[ { "change_type": "MODIFY", "old_path": "operator/src/test/java/org/keycloak/operator/KeycloakDeploymentE2EIT.java", "new_path": "operator/src/test/java/org/keycloak/operator/KeycloakDeploymentE2EIT.java", "diff": "@@ -218,7 +218,7 @@ public class KeycloakDeploymentE2EIT extends ClusterOperatorTest {\nvar curlOutput = K8sUtils.inClusterCurl(k8sclient, namespace, \"--insecure\", \"-H\", \"Host: foo.bar\", url);\nLog.info(\"Curl Output: \" + curlOutput);\n- assertTrue(curlOutput.contains(\"<a href=\\\"https://example.com/admin/\\\">\"));\n+ assertTrue(curlOutput.contains(\"<a href=\\\"https://example.com:8443/admin/\\\">\"));\n});\n} catch (Exception e) {\nsavePodLogs();\n@@ -243,7 +243,7 @@ public class KeycloakDeploymentE2EIT extends ClusterOperatorTest {\nvar curlOutput = K8sUtils.inClusterCurl(k8sclient, namespace, \"--insecure\", \"-H\", \"Host: foo.bar\", url);\nLog.info(\"Curl Output: \" + curlOutput);\n- assertTrue(curlOutput.contains(\"<a href=\\\"https://foo.bar/admin/\\\">\"));\n+ assertTrue(curlOutput.contains(\"<a href=\\\"https://foo.bar:8443/admin/\\\">\"));\n});\n} catch (Exception e) {\nsavePodLogs();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Fix regressions in operator testsuite
339,506
03.02.2022 17:42:14
-3,600
99f27497f482afbdd281a90dacdc2dc6f24e97ec
Fix message for access token response claim in admin ui Added missing properties. Closes
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -263,6 +263,8 @@ includeInIdToken.label=Add to ID token\nincludeInIdToken.tooltip=Should the claim be added to the ID token?\nincludeInAccessToken.label=Add to access token\nincludeInAccessToken.tooltip=Should the claim be added to the access token?\n+includeInAccessTokenResponse.label=Add to access token response\n+includeInAccessTokenResponse.tooltip=Should the claim be added to the access token response? Should only be used for informative and non-sensitive data\nincludeInUserInfo.label=Add to userinfo\nincludeInUserInfo.tooltip=Should the claim be added to the userinfo?\nusermodel.clientRoleMapping.clientId.label=Client ID\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-19329 Fix message for access token response claim in admin ui Added missing properties. Closes #9364
339,179
16.03.2022 16:10:10
-3,600
c18a682f500f18fb7586ae63a2fc5a57c83c59b0
Do not store undefined values in store Closes
[ { "change_type": "MODIFY", "old_path": "model/build-processor/src/main/java/org/keycloak/models/map/processor/AbstractGenerateEntityImplementationsProcessor.java", "new_path": "model/build-processor/src/main/java/org/keycloak/models/map/processor/AbstractGenerateEntityImplementationsProcessor.java", "diff": "@@ -215,6 +215,17 @@ public abstract class AbstractGenerateEntityImplementationsProcessor extends Abs\nreturn \"deepClone(\" + parameterName + \")\";\n}\n+ protected String removeUndefined(TypeMirror fieldType, String parameterName) {\n+ TypeElement typeElement = elements.getTypeElement(types.erasure(fieldType).toString());\n+ boolean isMapType = isMapType(typeElement);\n+\n+ return parameterName + (isMapType ? \".values()\" : \"\") + \".removeIf(org.keycloak.models.map.common.UndefinedValuesUtils::isUndefined)\";\n+ }\n+\n+ protected String isUndefined(String parameterName) {\n+ return \"org.keycloak.models.map.common.UndefinedValuesUtils.isUndefined(\" + parameterName + \")\";\n+ }\n+\nprotected boolean isEnumType(TypeMirror fieldType) {\nreturn types.asElement(fieldType).getKind() == ElementKind.ENUM;\n}\n" }, { "change_type": "MODIFY", "old_path": "model/build-processor/src/main/java/org/keycloak/models/map/processor/GenerateEntityImplementationsProcessor.java", "new_path": "model/build-processor/src/main/java/org/keycloak/models/map/processor/GenerateEntityImplementationsProcessor.java", "diff": "@@ -426,16 +426,26 @@ public class GenerateEntityImplementationsProcessor extends AbstractGenerateEnti\nif (! isImmutableFinalType(fieldType)) {\npw.println(\" p0 = \" + deepClone(firstParameterType, \"p0\") + \";\");\n}\n+ if (isCollection(firstParameterType)) {\n+ pw.println(\" if (p0 != null) {\");\n+ pw.println(\" \" + removeUndefined(firstParameterType, \"p0\") + \";\");\n+ pw.println(\" if (\" + isUndefined(\"p0\") + \") p0 = null;\");\n+ pw.println(\" }\");\n+ }\npw.println(\" updated |= ! Objects.equals(\" + fieldName + \", p0);\");\npw.println(\" \" + fieldName + \" = p0;\");\npw.println(\" }\");\nreturn true;\ncase COLLECTION_ADD:\npw.println(\" @SuppressWarnings(\\\"unchecked\\\") @Override public \" + method.getReturnType() + \" \" + method.getSimpleName() + \"(\" + firstParameterType + \" p0) {\");\n- pw.println(\" if (\" + fieldName + \" == null) { \" + fieldName + \" = \" + interfaceToImplementation(typeElement, \"\") + \"; }\");\nif (! isImmutableFinalType(firstParameterType)) {\npw.println(\" p0 = \" + deepClone(firstParameterType, \"p0\") + \";\");\n}\n+ if (isCollection(firstParameterType)) {\n+ pw.println(\" if (p0 != null) \" + removeUndefined(firstParameterType, \"p0\") + \";\");\n+ }\n+ pw.println(\" if (\" + isUndefined(\"p0\") + \") return;\");\n+ pw.println(\" if (\" + fieldName + \" == null) { \" + fieldName + \" = \" + interfaceToImplementation(typeElement, \"\") + \"; }\");\nif (isSetType(typeElement)) {\npw.println(\" updated |= \" + fieldName + \".add(p0);\");\n} else {\n@@ -456,10 +466,16 @@ public class GenerateEntityImplementationsProcessor extends AbstractGenerateEnti\ncase MAP_ADD:\nTypeMirror secondParameterType = method.getParameters().get(1).asType();\npw.println(\" @SuppressWarnings(\\\"unchecked\\\") @Override public \" + method.getReturnType() + \" \" + method.getSimpleName() + \"(\" + firstParameterType + \" p0, \" + secondParameterType + \" p1) {\");\n- pw.println(\" if (\" + fieldName + \" == null) { \" + fieldName + \" = \" + interfaceToImplementation(typeElement, \"\") + \"; }\");\nif (! isImmutableFinalType(secondParameterType)) {\npw.println(\" p1 = \" + deepClone(secondParameterType, \"p1\") + \";\");\n}\n+ if (isCollection(secondParameterType)) {\n+ pw.println(\" if (p1 != null) \" + removeUndefined(secondParameterType, \"p1\") + \";\");\n+ }\n+ pw.println(\" boolean valueUndefined = \" + isUndefined(\"p1\") + \";\");\n+ pw.println(\" if (valueUndefined) { if (\" + fieldName + \" != null) { updated |= \" + fieldName + \".remove(p0) != null; } return; }\");\n+ pw.println(\" if (\" + fieldName + \" == null) { \" + fieldName + \" = \" + interfaceToImplementation(typeElement, \"\") + \"; }\");\n+\npw.println(\" Object v = \" + fieldName + \".put(p0, p1);\");\npw.println(\" updated |= ! Objects.equals(v, p1);\");\npw.println(\" }\");\n" }, { "change_type": "MODIFY", "old_path": "model/build-processor/src/main/java/org/keycloak/models/map/processor/GenerateHotRodEntityImplementationsProcessor.java", "new_path": "model/build-processor/src/main/java/org/keycloak/models/map/processor/GenerateHotRodEntityImplementationsProcessor.java", "diff": "@@ -334,6 +334,9 @@ public class GenerateHotRodEntityImplementationsProcessor extends AbstractGenera\nif (! isImmutableFinalType(firstParameterType)) {\npw.println(\" p0 = \" + deepClone(firstParameterType, \"p0\") + \";\");\n}\n+ if (isCollection(firstParameterType)) {\n+ pw.println(\" if (p0 != null) \" + removeUndefined(firstParameterType, \"p0\") + \";\");\n+ }\npw.println(\" \" + hotRodFieldType.toString() + \" migrated = \" + migrateToType(hotRodFieldType, firstParameterType, \"p0\") + \";\");\npw.println(\" \" + hotRodEntityField(\"updated\") + \" |= ! Objects.equals(\" + hotRodEntityField(fieldName) + \", migrated);\");\npw.println(\" \" + hotRodEntityField(fieldName) + \" = migrated;\");\n@@ -342,10 +345,14 @@ public class GenerateHotRodEntityImplementationsProcessor extends AbstractGenera\ncase COLLECTION_ADD:\nTypeMirror collectionItemType = getGenericsDeclaration(hotRodFieldType).get(0);\npw.println(\" @SuppressWarnings(\\\"unchecked\\\") @Override public \" + method.getReturnType() + \" \" + method.getSimpleName() + \"(\" + firstParameterType + \" p0) {\");\n- pw.println(\" if (\" + hotRodEntityField(fieldName) + \" == null) { \" + hotRodEntityField(fieldName) + \" = \" + interfaceToImplementation(typeElement, \"\") + \"; }\");\nif (! isImmutableFinalType(firstParameterType)) {\npw.println(\" p0 = \" + deepClone(firstParameterType, \"p0\") + \";\");\n}\n+ if (isCollection(firstParameterType)) {\n+ pw.println(\" if (p0 != null) \" + removeUndefined(firstParameterType, \"p0\") + \";\");\n+ }\n+ pw.println(\" if (\" + isUndefined(\"p0\") + \") return;\");\n+ pw.println(\" if (\" + hotRodEntityField(fieldName) + \" == null) { \" + hotRodEntityField(fieldName) + \" = \" + interfaceToImplementation(typeElement, \"\") + \"; }\");\npw.println(\" \" + collectionItemType.toString() + \" migrated = \" + migrateToType(collectionItemType, firstParameterType, \"p0\") + \";\");\nif (isSetType(typeElement)) {\npw.println(\" \" + hotRodEntityField(\"updated\") + \" |= \" + hotRodEntityField(fieldName) + \".add(migrated);\");\n@@ -380,10 +387,13 @@ public class GenerateHotRodEntityImplementationsProcessor extends AbstractGenera\nTypeMirror secondParameterType = method.getParameters().get(1).asType();\npw.println(\" @SuppressWarnings(\\\"unchecked\\\") @Override public \" + method.getReturnType() + \" \" + method.getSimpleName() + \"(\" + firstParameterType + \" p0, \" + secondParameterType + \" p1) {\");\npw.println(\" if (\" + hotRodEntityField(fieldName) + \" == null) { \" + hotRodEntityField(fieldName) + \" = \" + interfaceToImplementation((TypeElement) types.asElement(types.erasure(hotRodFieldType)), \"\") + \"; }\");\n- pw.println(\" boolean valueUndefined = p1 == null\" + (isCollection(secondParameterType) ? \" || p1.isEmpty()\" : \"\") + \";\");\nif (! isImmutableFinalType(secondParameterType)) {\npw.println(\" p1 = \" + deepClone(secondParameterType, \"p1\") + \";\");\n}\n+ if (isCollection(secondParameterType)) {\n+ pw.println(\" if (p1 != null) \" + removeUndefined(secondParameterType, \"p1\") + \";\");\n+ }\n+ pw.println(\" boolean valueUndefined = \" + isUndefined(\"p1\") + \";\");\npw.println(\" \" + hotRodEntityField(\"updated\") + \" |= \" + hotRodUtils.getQualifiedName().toString() + \".removeFromSetByMapKey(\"\n+ hotRodEntityField(fieldName) + \", \"\n+ \"p0, \"\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/client/MapProtocolMapperUtils.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/client/MapProtocolMapperUtils.java", "diff": "package org.keycloak.models.map.client;\nimport java.util.HashMap;\n+import java.util.Map;\nimport java.util.Objects;\nimport java.util.concurrent.ConcurrentHashMap;\nimport java.util.concurrent.ConcurrentMap;\n@@ -50,8 +51,8 @@ public class MapProtocolMapperUtils {\nres.setId(entity.getId());\nres.setName(entity.getName());\nres.setProtocolMapper(entity.getProtocolMapper());\n- res.setConfig(entity.getConfig());\n-\n+ Map<String, String> config = entity.getConfig();\n+ res.setConfig(config == null ? new HashMap<>(): new HashMap<>(config));\nres.setProtocol(protocol);\nreturn res;\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/map/src/main/java/org/keycloak/models/map/common/UndefinedValuesUtils.java", "diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.models.map.common;\n+\n+import java.util.Collection;\n+import java.util.Map;\n+\n+/**\n+ * This Util class defines conditions when objects can be considered undefined\n+ * <br/>\n+ * <br/>\n+ * For example:\n+ * <ul>\n+ * <li>{@link String} is undefined if it is {@code null} or {@code empty}</li>\n+ * <li>{@link Collection} is undefined if it is {@code null}, {@code empty} or all items are undefined</li>\n+ * <li>{@link Map} is undefined if it is {@code null}, {@code empty}, or all values are undefined</li>\n+ * </ul>\n+ */\n+public class UndefinedValuesUtils {\n+\n+ /**\n+ * Decides whether the {@link Object o} is defined or not\n+ *\n+ * @param o object to check\n+ * @return true when the {@link Object o} is undefined, false otherwise\n+ */\n+ public static boolean isUndefined(Object o) {\n+ if (o == null) {\n+ return true;\n+ } else if (o instanceof Collection) {\n+ return isUndefinedCollection((Collection<?>) o);\n+ } else if (o instanceof Map) {\n+ return isUndefinedMap((Map<?, ?>) o);\n+ } else if (o instanceof String) {\n+ return isUndefinedString((String) o);\n+ } else {\n+ return false;\n+ }\n+ }\n+\n+ private static boolean isUndefinedCollection(Collection<?> collection) {\n+ return collection.isEmpty() || collection.stream().allMatch(UndefinedValuesUtils::isUndefined);\n+ }\n+\n+ private static boolean isUndefinedMap(Map<?, ?> map) {\n+ return map.isEmpty() || map.values().stream().allMatch(UndefinedValuesUtils::isUndefined);\n+ }\n+\n+ private static boolean isUndefinedString(String str) {\n+ return str.trim().isEmpty();\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/realm/MapRealmEntity.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/realm/MapRealmEntity.java", "diff": "@@ -438,6 +438,7 @@ public interface MapRealmEntity extends UpdatableEntity, AbstractEntity, EntityW\nMap<String, String> getBrowserSecurityHeaders();\nvoid setBrowserSecurityHeaders(Map<String, String> headers);\n+ void setBrowserSecurityHeader(String name, String value);\nMap<String, String> getSmtpConfig();\nvoid setSmtpConfig(Map<String, String> smtpConfig);\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/realm/entity/MapComponentEntity.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/realm/entity/MapComponentEntity.java", "diff": "@@ -53,7 +53,7 @@ public interface MapComponentEntity extends UpdatableEntity, AbstractEntity {\nmodel.setSubType(entity.getSubType());\nmodel.setParentId(entity.getParentId());\nMap<String, List<String>> config = entity.getConfig();\n- model.setConfig(config == null ? null : new MultivaluedHashMap<>(config));\n+ model.setConfig(config == null ? new MultivaluedHashMap<>() : new MultivaluedHashMap<>(config));\nreturn model;\n}\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/realm/entity/MapIdentityProviderEntity.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/realm/entity/MapIdentityProviderEntity.java", "diff": "@@ -46,7 +46,7 @@ public interface MapIdentityProviderEntity extends UpdatableEntity, AbstractEnti\nentity.setLinkOnly(model.isLinkOnly());\nentity.setAddReadTokenRoleOnCreate(model.isAddReadTokenRoleOnCreate());\nentity.setAuthenticateByDefault(model.isAuthenticateByDefault());\n- entity.setConfig(model.getConfig() == null ? null : new HashMap<>(model.getConfig()));\n+ entity.setConfig(model.getConfig());\nreturn entity;\n}\n@@ -71,7 +71,8 @@ public interface MapIdentityProviderEntity extends UpdatableEntity, AbstractEnti\nmodel.setAddReadTokenRoleOnCreate(addReadTokenRoleOnCreate == null ? false : addReadTokenRoleOnCreate);\nBoolean authenticateByDefault = entity.isAuthenticateByDefault();\nmodel.setAuthenticateByDefault(authenticateByDefault == null ? false : authenticateByDefault);\n- model.setConfig(entity.getConfig() == null ? null : new HashMap<>(entity.getConfig()));\n+ Map<String, String> config = entity.getConfig();\n+ model.setConfig(config == null ? new HashMap<>() : new HashMap<>(config));\nreturn model;\n}\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/realm/entity/MapIdentityProviderMapperEntity.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/realm/entity/MapIdentityProviderMapperEntity.java", "diff": "@@ -38,7 +38,7 @@ public interface MapIdentityProviderMapperEntity extends UpdatableEntity, Abstra\nentity.setName(model.getName());\nentity.setIdentityProviderAlias(model.getIdentityProviderAlias());\nentity.setIdentityProviderMapper(model.getIdentityProviderMapper());\n- entity.setConfig(model.getConfig() == null ? null : new HashMap<>(model.getConfig()));\n+ entity.setConfig(model.getConfig());\nreturn entity;\n}\n@@ -49,7 +49,8 @@ public interface MapIdentityProviderMapperEntity extends UpdatableEntity, Abstra\nmodel.setName(entity.getName());\nmodel.setIdentityProviderAlias(entity.getIdentityProviderAlias());\nmodel.setIdentityProviderMapper(entity.getIdentityProviderMapper());\n- model.setConfig(entity.getConfig() == null ? null : new HashMap<>(entity.getConfig()));\n+ Map<String, String> config = entity.getConfig();\n+ model.setConfig(config == null ? new HashMap<>() : new HashMap<>(config));\nreturn model;\n}\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/realm/entity/MapRequiredActionProviderEntity.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/realm/entity/MapRequiredActionProviderEntity.java", "diff": "@@ -58,7 +58,8 @@ public interface MapRequiredActionProviderEntity extends UpdatableEntity, Abstra\nmodel.setEnabled(enabled == null ? false : enabled);\nBoolean defaultAction = entity.isDefaultAction();\nmodel.setDefaultAction(defaultAction == null ? false : defaultAction);\n- model.setConfig(entity.getConfig());\n+ Map<String, String> config = entity.getConfig();\n+ model.setConfig(config == null ? new HashMap<>() : new HashMap<>(config));\nreturn model;\n}\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/realm/entity/MapWebAuthnPolicyEntity.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/realm/entity/MapWebAuthnPolicyEntity.java", "diff": "@@ -42,7 +42,7 @@ public interface MapWebAuthnPolicyEntity extends UpdatableEntity {\nentity.setUserVerificationRequirement(model.getUserVerificationRequirement());\nentity.setCreateTimeout(model.getCreateTimeout());\nentity.setAvoidSameAuthenticatorRegister(model.isAvoidSameAuthenticatorRegister());\n- entity.setAcceptableAaguids(model.getAcceptableAaguids() == null ? null : new LinkedList<>(model.getAcceptableAaguids()));\n+ entity.setAcceptableAaguids(model.getAcceptableAaguids());\nreturn entity;\n}\n@@ -58,7 +58,8 @@ public interface MapWebAuthnPolicyEntity extends UpdatableEntity {\nmodel.setUserVerificationRequirement(entity.getUserVerificationRequirement());\nmodel.setCreateTimeout(entity.getCreateTimeout());\nmodel.setAvoidSameAuthenticatorRegister(entity.isAvoidSameAuthenticatorRegister());\n- model.setAcceptableAaguids(entity.getAcceptableAaguids() == null ? null : new LinkedList<>(entity.getAcceptableAaguids()));\n+ List<String> acceptableAaguids = entity.getAcceptableAaguids();\n+ model.setAcceptableAaguids(acceptableAaguids == null ? new LinkedList<>() : new LinkedList<>(acceptableAaguids));\nreturn model;\n}\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/test/java/org/keycloak/models/map/client/MapClientEntityClonerTest.java", "new_path": "model/map/src/test/java/org/keycloak/models/map/client/MapClientEntityClonerTest.java", "diff": "@@ -19,6 +19,8 @@ package org.keycloak.models.map.client;\nimport org.keycloak.models.map.common.DeepCloner;\nimport java.util.Arrays;\nimport java.util.HashMap;\n+import java.util.Map;\n+\nimport org.junit.Test;\nimport static org.hamcrest.MatcherAssert.assertThat;\nimport static org.hamcrest.Matchers.contains;\n@@ -86,9 +88,10 @@ public class MapClientEntityClonerTest {\nnewInstance.setAttribute(\"attr\", Arrays.asList(\"aa\", \"bb\", \"cc\"));\nMapProtocolMapperEntity pmm = new MapProtocolMapperEntityImpl();\npmm.setId(\"pmm-id\");\n- pmm.setConfig(new HashMap<>());\n- pmm.getConfig().put(\"key1\", \"value1\");\n- pmm.getConfig().put(\"key2\", \"value2\");\n+ Map<String, String> config = new HashMap<>();\n+ config.put(\"key1\", \"value1\");\n+ config.put(\"key2\", \"value2\");\n+ pmm.setConfig(config);\nnewInstance.setProtocolMapper(\"pmm-id\", pmm);\nnewInstance.setAttribute(\"attr\", Arrays.asList(\"aa\", \"bb\", \"cc\"));\n@@ -122,9 +125,11 @@ public class MapClientEntityClonerTest {\nnewInstance.setAttribute(\"attr\", Arrays.asList(\"aa\", \"bb\", \"cc\"));\nMapProtocolMapperEntity pmm = new MapProtocolMapperEntityImpl();\npmm.setId(\"pmm-id\");\n- pmm.setConfig(new HashMap<>());\n- pmm.getConfig().put(\"key1\", \"value1\");\n- pmm.getConfig().put(\"key2\", \"value2\");\n+ Map<String, String> config = new HashMap<>();\n+ config.put(\"key1\", \"value1\");\n+ config.put(\"key2\", \"value2\");\n+ pmm.setConfig(config);\n+\nnewInstance.setProtocolMapper(\"pmm-id\", pmm);\nnewInstance.setAttribute(\"attr\", Arrays.asList(\"aa\", \"bb\", \"cc\"));\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/map/src/test/java/org/keycloak/models/map/realm/RealmEntityUndefinedValuesTest.java", "diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.models.map.realm;\n+\n+import org.junit.Test;\n+\n+import java.util.Arrays;\n+import java.util.Collections;\n+import java.util.HashMap;\n+import java.util.List;\n+import java.util.Map;\n+\n+import static org.hamcrest.CoreMatchers.equalTo;\n+import static org.hamcrest.CoreMatchers.notNullValue;\n+import static org.hamcrest.CoreMatchers.nullValue;\n+import static org.hamcrest.MatcherAssert.assertThat;\n+import static org.hamcrest.Matchers.aMapWithSize;\n+import static org.hamcrest.Matchers.allOf;\n+import static org.hamcrest.Matchers.anEmptyMap;\n+import static org.hamcrest.Matchers.contains;\n+import static org.hamcrest.Matchers.hasEntry;\n+import static org.hamcrest.Matchers.hasKey;\n+\n+public class RealmEntityUndefinedValuesTest {\n+\n+ public MapRealmEntity newMapRealmEntity() {\n+ return new MapRealmEntityImpl();\n+ }\n+\n+ @Test\n+ public void testUndefinedValuesToCollection() {\n+ // setup\n+ MapRealmEntity realmEntity = newMapRealmEntity();\n+ {\n+ // when\n+ realmEntity.setEventsListeners(null);\n+\n+ // then\n+ assertThat(realmEntity.getEventsListeners(), nullValue());\n+ }\n+ {\n+ // when\n+ realmEntity.setEventsListeners(Collections.emptySet());\n+\n+ // then\n+ assertThat(realmEntity.getEventsListeners(), nullValue());\n+ }\n+ {\n+ // when\n+ realmEntity.setEventsListeners(Collections.singleton(null));\n+\n+ // then\n+ assertThat(realmEntity.getEventsListeners(), nullValue());\n+ }\n+ {\n+ // when\n+ realmEntity.setEventsListeners(Collections.singleton(\"listener1\"));\n+\n+ // then\n+ assertThat(realmEntity.getEventsListeners(), contains(\"listener1\"));\n+ }\n+ {\n+ // when\n+ realmEntity.setEventsListeners(Collections.emptySet());\n+\n+ // then\n+ assertThat(realmEntity.getEventsListeners(), nullValue());\n+ }\n+ {\n+ // when\n+ realmEntity.addOptionalClientScopeId(null);\n+\n+ // then\n+ assertThat(realmEntity.getOptionalClientScopeIds(), nullValue());\n+ }\n+ {\n+ // when\n+ realmEntity.addOptionalClientScopeId(\"id1\");\n+\n+ // then\n+ assertThat(realmEntity.getOptionalClientScopeIds(), notNullValue());\n+ assertThat(realmEntity.getOptionalClientScopeIds(), contains(\"id1\"));\n+ }\n+ {\n+ // when\n+ realmEntity.addOptionalClientScopeId(null);\n+\n+ // then\n+ assertThat(realmEntity.getOptionalClientScopeIds(), notNullValue());\n+ assertThat(realmEntity.getOptionalClientScopeIds(), contains(\"id1\"));\n+ }\n+ }\n+\n+ @Test\n+ public void testAddUndefinedValuesToMapStringString() {\n+ // setup\n+ MapRealmEntity realmEntity = newMapRealmEntity();\n+ Map<String, String> headers = new HashMap<>();\n+\n+ {\n+ // when\n+ realmEntity.setBrowserSecurityHeaders(Collections.emptyMap());\n+\n+ // then\n+ assertThat(realmEntity.getBrowserSecurityHeaders(), nullValue());\n+ }\n+ {\n+ // when\n+ headers.put(\"key1\", null);\n+ realmEntity.setBrowserSecurityHeaders(headers);\n+\n+ // then\n+ assertThat(realmEntity.getBrowserSecurityHeaders(), nullValue());\n+ }\n+ {\n+ // when\n+ headers.put(\"key1\", \"value1\");\n+ realmEntity.setBrowserSecurityHeaders(headers);\n+\n+ // then\n+ assertThat(realmEntity.getBrowserSecurityHeaders(), notNullValue());\n+ assertThat(realmEntity.getBrowserSecurityHeaders(), allOf(aMapWithSize(1), hasEntry(equalTo(\"key1\"), equalTo(\"value1\"))));\n+ }\n+ {\n+ // when\n+ headers.put(\"key2\", null);\n+ realmEntity.setBrowserSecurityHeaders(headers);\n+\n+ // then\n+ assertThat(realmEntity.getBrowserSecurityHeaders(), notNullValue());\n+ assertThat(realmEntity.getBrowserSecurityHeaders(), allOf(aMapWithSize(1), hasEntry(equalTo(\"key1\"), equalTo(\"value1\"))));\n+ }\n+ {\n+ // when\n+ realmEntity.setBrowserSecurityHeaders(Collections.emptyMap());\n+\n+ // then\n+ assertThat(realmEntity.getBrowserSecurityHeaders(), nullValue());\n+ }\n+ {\n+ // when\n+ realmEntity.setBrowserSecurityHeader(\"key1\", null);\n+\n+ // then\n+ assertThat(realmEntity.getBrowserSecurityHeaders(), nullValue());\n+ }\n+ {\n+ // when\n+ realmEntity.setBrowserSecurityHeader(\"key1\", \"value1\");\n+\n+ // then\n+ assertThat(realmEntity.getBrowserSecurityHeaders(), allOf(aMapWithSize(1), hasEntry(equalTo(\"key1\"), equalTo(\"value1\"))));\n+ }\n+ {\n+ // when\n+ realmEntity.setBrowserSecurityHeader(\"key2\", null);\n+\n+ // then\n+ assertThat(realmEntity.getBrowserSecurityHeaders(), allOf(aMapWithSize(1), hasEntry(equalTo(\"key1\"), equalTo(\"value1\"))));\n+ }\n+ {\n+ // when\n+ realmEntity.setBrowserSecurityHeader(\"key1\", null);\n+\n+ // then\n+ // TODO: Should we set map to null if we remove last entry by calling set*(key, null) method?\n+ assertThat(realmEntity.getBrowserSecurityHeaders(), anEmptyMap());\n+ }\n+ }\n+\n+ @Test\n+ public void testAddUndefinedValuesToMapStringList() {\n+ MapRealmEntity realmEntity = newMapRealmEntity();\n+ Map<String, List<String>> attributes = new HashMap<>();\n+\n+ {\n+ // when\n+ attributes.put(\"key1\", Collections.emptyList());\n+ realmEntity.setAttributes(attributes);\n+\n+ // then\n+ assertThat(realmEntity.getAttributes(), nullValue());\n+ }\n+ {\n+ // when\n+ attributes.put(\"key1\", Collections.singletonList(null));\n+ realmEntity.setAttributes(attributes);\n+\n+ // then\n+ assertThat(realmEntity.getAttributes(), nullValue());\n+ }\n+ {\n+ // when\n+ attributes.put(\"key1\", Arrays.asList(null, null, null));\n+ realmEntity.setAttributes(attributes);\n+\n+ // then\n+ assertThat(realmEntity.getAttributes(), nullValue());\n+ }\n+ }\n+\n+ @Test\n+ public void testAddUndefinedValuesToMapStringMap() {\n+ MapRealmEntity realmEntity = newMapRealmEntity();\n+ Map<String, String> localizationTexts = new HashMap<>();\n+\n+ {\n+ // when\n+ realmEntity.setLocalizationText(\"en\", Collections.emptyMap());\n+\n+ // then\n+ assertThat(realmEntity.getLocalizationText(\"en\"), nullValue());\n+ assertThat(realmEntity.getLocalizationTexts(), nullValue());\n+ }\n+ {\n+ // when\n+ realmEntity.setLocalizationText(\"en\", Collections.singletonMap(\"key1\", null));\n+\n+ // then\n+ assertThat(realmEntity.getLocalizationText(\"en\"), nullValue());\n+ assertThat(realmEntity.getLocalizationTexts(), nullValue());\n+ }\n+ {\n+ // when\n+ realmEntity.setLocalizationText(\"en\", Collections.singletonMap(\"key1\", \"value1\"));\n+\n+ // then\n+ assertThat(realmEntity.getLocalizationTexts(), allOf(aMapWithSize(1), hasKey(\"en\")));\n+ assertThat(realmEntity.getLocalizationText(\"en\"), allOf(aMapWithSize(1), hasEntry(equalTo(\"key1\"), equalTo(\"value1\"))));\n+ }\n+ {\n+ // when\n+ localizationTexts.put(\"key1\", \"value1\");\n+ localizationTexts.put(\"key2\", null);\n+ realmEntity.setLocalizationText(\"en\", localizationTexts);\n+\n+ // then\n+ assertThat(realmEntity.getLocalizationTexts(), allOf(aMapWithSize(1), hasKey(\"en\")));\n+ assertThat(realmEntity.getLocalizationText(\"en\"), allOf(aMapWithSize(1), hasEntry(equalTo(\"key1\"), equalTo(\"value1\"))));\n+ }\n+ {\n+ // when\n+ localizationTexts.put(\"key1\", null);\n+ localizationTexts.put(\"key2\", null);\n+ realmEntity.setLocalizationText(\"en\", localizationTexts);\n+\n+ // then\n+ assertThat(realmEntity.getLocalizationTexts(), anEmptyMap());\n+ assertThat(realmEntity.getLocalizationText(\"en\"), nullValue());\n+ }\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/ClientScopeTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/client/ClientScopeTest.java", "diff": "@@ -61,9 +61,12 @@ import java.util.Map;\nimport java.util.UUID;\nimport java.util.stream.Collectors;\n+import static org.hamcrest.CoreMatchers.anyOf;\n+import static org.hamcrest.CoreMatchers.equalTo;\n+import static org.hamcrest.CoreMatchers.nullValue;\n+import static org.hamcrest.MatcherAssert.assertThat;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertFalse;\n-import static org.junit.Assert.assertThat;\nimport static org.junit.Assert.assertTrue;\nimport static org.junit.Assert.fail;\nimport static org.keycloak.testsuite.Assert.assertNames;\n@@ -698,7 +701,7 @@ public class ClientScopeTest extends AbstractClientTest {\nscopeRep = clientScopes().get(scopeDefId).toRepresentation();\nassertEquals(\"non-dynamic-scope-def\", scopeRep.getName());\nassertEquals(\"false\", scopeRep.getAttributes().get(ClientScopeModel.IS_DYNAMIC_SCOPE));\n- assertEquals(\"\", scopeRep.getAttributes().get(ClientScopeModel.DYNAMIC_SCOPE_REGEXP));\n+ assertThat(scopeRep.getAttributes().get(ClientScopeModel.DYNAMIC_SCOPE_REGEXP), anyOf(nullValue(), equalTo(\"\")));\n}\n@Test\n@@ -766,7 +769,7 @@ public class ClientScopeTest extends AbstractClientTest {\nclientScopes().get(scopeDefId).update(scopeRep);\nAssert.fail(\"This update should fail\");\n} catch (ClientErrorException ex) {\n- MatcherAssert.assertThat(ex.getResponse(), Matchers.statusCodeIs(Status.BAD_REQUEST));\n+ assertThat(ex.getResponse(), Matchers.statusCodeIs(Status.BAD_REQUEST));\n}\n}\n@@ -794,7 +797,7 @@ public class ClientScopeTest extends AbstractClientTest {\nclientResource.addDefaultClientScope(optionalClientScopeId);\nAssert.fail(\"A Dynamic Scope shouldn't not be assigned as a default scope to a client\");\n} catch (ClientErrorException ex) {\n- MatcherAssert.assertThat(ex.getResponse(), Matchers.statusCodeIs(Status.BAD_REQUEST));\n+ assertThat(ex.getResponse(), Matchers.statusCodeIs(Status.BAD_REQUEST));\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Do not store undefined values in store Closes #10744
339,683
17.03.2022 16:47:31
-3,600
a5a384b4d5fc9338f8d68fc63a845a21059e9dac
start-dev: parsing command lines parameters kc.bat called "shift" twice after parsing "start-dev". But "start-dev" is only one parameter so that "shift" should be called only once or else further command line parameters won't be parsed correctly. Closes
[ { "change_type": "MODIFY", "old_path": "quarkus/dist/src/main/content/bin/kc.bat", "new_path": "quarkus/dist/src/main/content/bin/kc.bat", "diff": "@@ -47,7 +47,6 @@ if \"%KEY%\" == \"--debug\" (\nif \"%KEY%\" == \"start-dev\" (\nset \"CONFIG_ARGS=%CONFIG_ARGS% --profile=dev %KEY% --auto-build\"\nshift\n- shift\ngoto READ-ARGS\n)\nif not \"%KEY:~0,2%\"==\"--\" if \"%KEY:~0,2%\"==\"-D\" (\n" } ]
Java
Apache License 2.0
keycloak/keycloak
#10443 start-dev: parsing command lines parameters kc.bat called "shift" twice after parsing "start-dev". But "start-dev" is only one parameter so that "shift" should be called only once or else further command line parameters won't be parsed correctly. Closes #10443
339,198
21.03.2022 11:37:33
-3,600
92c4e6d585dca4d2f741ac4ac6b50ea0c0940a9a
Allow webauthn idless login flow Closes
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/AuthenticationSelectionResolver.java", "new_path": "services/src/main/java/org/keycloak/authentication/AuthenticationSelectionResolver.java", "diff": "@@ -62,6 +62,7 @@ class AuthenticationSelectionResolver {\n*/\nstatic List<AuthenticationSelectionOption> createAuthenticationSelectionList(AuthenticationProcessor processor, AuthenticationExecutionModel model) {\nList<AuthenticationSelectionOption> authenticationSelectionList = new ArrayList<>();\n+ List<AuthenticationSelectionOption> userlessCredBasedAuthenticationSelectionList = new ArrayList<>();\nif (processor.getAuthenticationSession() != null) {\nMap<String, AuthenticationExecutionModel> typeAuthExecMap = new HashMap<>();\n@@ -91,11 +92,24 @@ class AuthenticationSelectionResolver {\n.map(credentialType -> new AuthenticationSelectionOption(processor.getSession(), typeAuthExecMap.get(credentialType)))\n.collect(Collectors.toList());\n}\n+ else {\n+ // No user associated with session. Check if this flow contains executions linked to authenticators that don't require a user\n+ typeAuthExecMap.forEach((key, value) -> {\n+ AuthenticatorFactory credbasedAuthenticatorFactory = (AuthenticatorFactory) processor.getSession().getKeycloakSessionFactory().getProviderFactory(Authenticator.class, value.getAuthenticator());\n+ Authenticator credbasedAuthenticator = credbasedAuthenticatorFactory.create(processor.getSession());\n+ if (!credbasedAuthenticator.requiresUser()) {\n+ userlessCredBasedAuthenticationSelectionList.add(new AuthenticationSelectionOption(processor.getSession(), value));\n+ }\n+ });\n+ }\n//add all other authenticators\nfor (AuthenticationExecutionModel exec : nonCredentialExecutions) {\nauthenticationSelectionList.add(new AuthenticationSelectionOption(processor.getSession(), exec));\n}\n+\n+ // Add options for userless credential based authenticators AFTER regular authenticators options\n+ authenticationSelectionList.addAll(userlessCredBasedAuthenticationSelectionList);\n}\nlogger.debugf(\"Selections when trying execution '%s' : %s\", model.getAuthenticator(), authenticationSelectionList);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/DefaultAuthenticationFlow.java", "new_path": "services/src/main/java/org/keycloak/authentication/DefaultAuthenticationFlow.java", "diff": "@@ -448,6 +448,14 @@ public class DefaultAuthenticationFlow implements AuthenticationFlow {\n}\n}\n}\n+ else {\n+ if ((authUser != null) &&\n+ !authenticator.configuredFor(processor.getSession(), processor.getRealm(), authUser) &&\n+ !factory.isUserSetupAllowed() &&\n+ (authenticator instanceof CredentialValidator)) {\n+ throw new AuthenticationFlowException(\"authenticator: \" + factory.getId(), AuthenticationFlowError.CREDENTIAL_SETUP_REQUIRED);\n+ }\n+ }\nlogger.debugv(\"invoke authenticator.authenticate: {0}\", factory.getId());\nauthenticator.authenticate(context);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/WebAuthnAuthenticator.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/WebAuthnAuthenticator.java", "diff": "@@ -159,8 +159,15 @@ public class WebAuthnAuthenticator implements Authenticator, CredentialValidator\n// existing User Handle means that the authenticator used Resident Key supported public key credential\nif (userHandle == null || userHandle.isEmpty()) {\n// Resident Key not supported public key credential was used\n- // so rely on the user that has already been authenticated\n+ // so rely on the user set in a previous step (if available)\n+ if (context.getUser() != null) {\nuserId = context.getUser().getId();\n+ }\n+ else {\n+ setErrorResponse(context, WEBAUTHN_ERROR_USER_NOT_FOUND,\n+ \"Webauthn credential provided doesn't include user id and user id wasn't provided in a previous step\");\n+ return;\n+ }\n} else {\n// decode using the same charset as it has been encoded (see: WebAuthnRegister.java)\nuserId = new String(Base64Url.decode(userHandle), StandardCharsets.UTF_8);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/WebAuthnPasswordlessAuthenticator.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/browser/WebAuthnPasswordlessAuthenticator.java", "diff": "@@ -80,4 +80,9 @@ public class WebAuthnPasswordlessAuthenticator extends WebAuthnAuthenticator {\nreturn (WebAuthnPasswordlessCredentialProvider)session.getProvider(CredentialProvider.class, WebAuthnPasswordlessCredentialProviderFactory.PROVIDER_ID);\n}\n+ @Override\n+ public boolean requiresUser() {\n+ return false;\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/SelectAuthenticatorPage.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/SelectAuthenticatorPage.java", "diff": "@@ -19,6 +19,12 @@ public class SelectAuthenticatorPage extends LanguageComboboxAwarePage {\n// Corresponds to the PasswordForm\npublic static final String PASSWORD = \"Password\";\n+ // Corresponds to the UsernameForm\n+ public static final String USERNAME = \"Username\";\n+\n+ // Corresponds to the UsernamePasswordForm\n+ public static final String USERNAMEPASSWORD = \"Username and password\";\n+\n// Corresponds to the OTPFormAuthenticator\npublic static final String AUTHENTICATOR_APPLICATION = \"Authenticator Application\";\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/other/webauthn/src/test/java/org/keycloak/testsuite/webauthn/WebAuthnIdlessTest.java", "diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.webauthn;\n+\n+import org.jboss.arquillian.graphene.page.Page;\n+import org.jboss.logging.Logger;\n+import org.junit.Ignore;\n+import org.junit.Rule;\n+import org.junit.Test;\n+import org.keycloak.WebAuthnConstants;\n+import org.keycloak.admin.client.resource.UserResource;\n+import org.keycloak.authentication.authenticators.browser.*;\n+import org.keycloak.authentication.requiredactions.WebAuthnPasswordlessRegisterFactory;\n+import org.keycloak.authentication.requiredactions.WebAuthnRegisterFactory;\n+import org.keycloak.common.util.SecretGenerator;\n+import org.keycloak.events.Details;\n+import org.keycloak.events.EventType;\n+import org.keycloak.models.AuthenticationExecutionModel;\n+import org.keycloak.models.credential.WebAuthnCredentialModel;\n+import org.keycloak.representations.idm.CredentialRepresentation;\n+import org.keycloak.representations.idm.EventRepresentation;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.testsuite.AssertEvents;\n+import org.keycloak.testsuite.admin.AbstractAdminTest;\n+import org.keycloak.testsuite.admin.ApiUtil;\n+import org.keycloak.testsuite.pages.*;\n+import org.keycloak.testsuite.pages.AppPage.RequestType;\n+import org.keycloak.testsuite.util.FlowUtil;\n+import org.keycloak.testsuite.webauthn.pages.WebAuthnLoginPage;\n+import org.keycloak.testsuite.webauthn.pages.WebAuthnRegisterPage;\n+import org.openqa.selenium.virtualauthenticator.Credential;\n+\n+import java.io.IOException;\n+import java.security.spec.PKCS8EncodedKeySpec;\n+import java.util.Base64;\n+import java.util.List;\n+import java.util.concurrent.atomic.AtomicBoolean;\n+import java.util.function.Predicate;\n+import java.util.stream.Collectors;\n+\n+import static org.hamcrest.CoreMatchers.*;\n+import static org.hamcrest.MatcherAssert.assertThat;\n+import static org.keycloak.WebAuthnConstants.OPTION_DISCOURAGED;\n+import static org.keycloak.WebAuthnConstants.OPTION_REQUIRED;\n+import static org.keycloak.models.AuthenticationExecutionModel.Requirement.ALTERNATIVE;\n+import static org.keycloak.models.AuthenticationExecutionModel.Requirement.REQUIRED;\n+import static org.keycloak.testsuite.webauthn.utils.PropertyRequirement.NO;\n+import static org.keycloak.testsuite.webauthn.utils.PropertyRequirement.YES;\n+import static org.openqa.selenium.virtualauthenticator.VirtualAuthenticatorOptions.Protocol;\n+import static org.openqa.selenium.virtualauthenticator.VirtualAuthenticatorOptions.Transport;\n+\n+\n+public class WebAuthnIdlessTest extends AbstractWebAuthnVirtualTest {\n+\n+ @Rule\n+ public AssertEvents events = new AssertEvents(this);\n+\n+ @Page\n+ protected AppPage appPage;\n+\n+ @Page\n+ protected LoginPage loginPage;\n+\n+ @Page\n+ protected ErrorPage errorPage;\n+\n+ @Page\n+ protected WebAuthnLoginPage webAuthnLoginPage;\n+\n+ @Page\n+ protected WebAuthnRegisterPage webAuthnRegisterPage;\n+\n+ @Page\n+ protected LoginUsernameOnlyPage loginUsernamePage;\n+\n+ @Page\n+ protected SelectAuthenticatorPage selectAuthenticatorPage;\n+\n+ private static final Logger logger = Logger.getLogger(WebAuthnIdlessTest.class);\n+\n+ protected final static String username = \"test-user@localhost\";\n+ protected final static String password = \"password\";\n+\n+ @Override\n+ public void configureTestRealm(RealmRepresentation testRealm) {\n+\n+ }\n+\n+ @Override\n+ public void addTestRealms(List<RealmRepresentation> testRealms) {\n+ RealmRepresentation realmRepresentation = AbstractAdminTest.loadJson(getClass().getResourceAsStream(\"/webauthn/testrealm-webauthn.json\"), RealmRepresentation.class);\n+\n+ testRealms.add(realmRepresentation);\n+ }\n+\n+ // Register webauthn-passwordless credential (resident key)\n+ // Authenticate IDLess (resident key)\n+ @Test\n+ public void testWebAuthnIDLessLogin() throws IOException {\n+\n+ configureUser(username, false, true, true);\n+ initializeAuthenticator(true, true, true, true);\n+ setWebAuthnRealmSettings(false, false, true, true);\n+\n+ // Trigger webauthn-passwordless setup (resident key)\n+ setUpUsernamePasswordFlow(\"username-password-flow\");\n+ String credentialId = usernamePasswordAuthWithAuthSetup(username, true, true);\n+\n+ setUpIDLessOnlyFlow(\"idless-only-flow\");\n+ idlessAuthentication(username, credentialId, false, true);\n+\n+ }\n+\n+ // Register webauthn-passwordless credential (non-resident key)\n+ // Authenticate IDLess (non-resident key): should fail\n+ @Test\n+ public void testWebAuthnIDLessWithNonResidentCredentialLogin() throws IOException {\n+\n+ configureUser(username, false, true, true);\n+ initializeAuthenticator(false, true, true, true);\n+ setWebAuthnRealmSettings(false, false, false, true);\n+\n+ // Trigger webauthn-passwordless (non resident key setup)\n+ setUpUsernamePasswordFlow(\"username-password-flow\");\n+ String credentialId = usernamePasswordAuthWithAuthSetup(username, true, false);\n+\n+ setUpIDLessOnlyFlow(\"idless-only-flow\");\n+ idlessAuthentication(username, credentialId, false, false);\n+\n+ }\n+\n+ // Authenticate IDLess with no webauthn-passwordless credential registered: should fail\n+ @Test\n+ public void testWebAuthnIDLessWithNoWebAuthnPasswordlessCredentialLogin() throws IOException {\n+\n+ configureUser(username, true, true, true);\n+ initializeAuthenticator(false, true, true, true);\n+ setWebAuthnRealmSettings(false, false, true, true);\n+\n+ setUpIDLessOnlyFlow(\"idless-only-flow\");\n+ idlessAuthentication(username, null, false, false);\n+\n+ }\n+\n+\n+\n+ // Register webauthn-passwordless credential (resident key)\n+ // Register webauthn credential (non resident key)\n+ // Assert 'Try another way' with security key on first step (before any form input)\n+ // Authenticate UsernamePassword + WebAuthn (non resident key)\n+ // Authenticate Username + WebAuthnPasswordless (resident key)\n+ // Authenticate IDLess (resident key)\n+ @Test\n+ public void testWebAuthnIDLessAndWebAuthnAndWebAuthnPasswordlessLogin() throws IOException {\n+\n+ initializeAuthenticator(true, true, true, true);\n+ setWebAuthnRealmSettings(false, false, true, true);\n+\n+ // Trigger webauthn-passwordless (resident key) setup\n+ configureUser(username, false, true, true);\n+ setUpUsernamePasswordFlow(\"username-password-flow\");\n+ String webAuthnPasswordlessCredId = usernamePasswordAuthWithAuthSetup(username, true, true);\n+\n+ // Trigger webauthn (non resident key) setup\n+ configureUser(username, true, false, false);\n+ setUpUsernamePasswordFlow(\"username-password-flow\");\n+ String webAuthnCredId = usernamePasswordAuthWithAuthSetup(username, false, false);\n+\n+ setUpIDLessAndWebAuthnAndPasswordlessFlow(\"webauthn-webauthnpasswordless-idless\");\n+\n+ // Check tryAnotherWay link on first step page\n+ checkTryAnotherWay();\n+ // UsernamePasswordForm + WebAuthn\n+ usernamePasswordAndWebAuthnAuthentication(username, webAuthnCredId);\n+ // UsernameForm + WebAuthnPasswordless\n+ usernameAndWebAuthnPasswordlessAuthentication(username, webAuthnPasswordlessCredId);\n+ // WebAuthnIDLess\n+ idlessAuthentication(username, webAuthnPasswordlessCredId, true, true);\n+\n+ }\n+\n+\n+ protected String usernamePasswordAuthWithAuthSetup(String username, boolean isPasswordless, boolean withResidentKey) {\n+\n+ String raProviderID = isPasswordless ? WebAuthnPasswordlessRegisterFactory.PROVIDER_ID :\n+ WebAuthnRegisterFactory.PROVIDER_ID;\n+ String credType = isPasswordless ? WebAuthnCredentialModel.TYPE_PASSWORDLESS: WebAuthnCredentialModel.TYPE_TWOFACTOR;\n+ String userId = getUserRepresentation(username).getId();\n+ UserResource userRes = testRealm().users().get(userId);\n+\n+ assertThat(userRes.credentials().stream().filter(cred ->\n+ cred.getType().equals(credType)).collect(Collectors.toList()).size(), is(0));\n+\n+ assertThat(getVirtualAuthManager().getCurrent().getAuthenticator().getCredentials().stream().filter(cred ->\n+ cred.isResidentCredential() == isPasswordless).collect(Collectors.toList()).size(), is(0));\n+\n+ loginPage.open();\n+ loginPage.assertCurrent();\n+ loginPage.login(username, password);\n+\n+ webAuthnRegisterPage.assertCurrent();\n+ webAuthnRegisterPage.clickRegister();\n+ String labelPrefix = isPasswordless ? \"wapl-\" : \"wa-\";\n+ String authenticatorLabel = labelPrefix + SecretGenerator.getInstance().randomString(24);\n+ webAuthnRegisterPage.registerWebAuthnCredential(authenticatorLabel);\n+\n+ appPage.assertCurrent();\n+ assertThat(appPage.getRequestType(), is(RequestType.AUTH_RESPONSE));\n+ EventRepresentation eventRep = events.expectRequiredAction(EventType.CUSTOM_REQUIRED_ACTION)\n+ .user(userId)\n+ .detail(Details.CUSTOM_REQUIRED_ACTION, raProviderID)\n+ .detail(WebAuthnConstants.PUBKEY_CRED_LABEL_ATTR, authenticatorLabel)\n+ .detail(WebAuthnConstants.PUBKEY_CRED_AAGUID_ATTR, ALL_ZERO_AAGUID)\n+ .assertEvent();\n+ String credentialId = eventRep.getDetails().get(WebAuthnConstants.PUBKEY_CRED_ID_ATTR);\n+\n+ assertThat(userRes.credentials().stream()\n+ .filter(cred -> cred.getType().equals(credType))\n+ .filter(cred -> cred.getUserLabel().equals(authenticatorLabel))\n+ .collect(Collectors.toList()).size(), is(1));\n+ assertThat(getVirtualAuthManager().getCurrent().getAuthenticator().getCredentials().stream()\n+ .filter(cred -> cred.isResidentCredential() == withResidentKey)\n+ .collect(Collectors.toList()).size(), is(1));\n+ if (withResidentKey) {\n+ assertThat(getVirtualAuthManager().getCurrent().getAuthenticator().getCredentials().stream()\n+ .filter(cred -> cred.isResidentCredential())\n+ .filter(cred -> (new String(cred.getUserHandle())).equals(userId))\n+ .collect(Collectors.toList()).size(), is(1));\n+ }\n+\n+ String sessionId = events.expectLogin()\n+ .user(userId)\n+ .assertEvent().getSessionId();\n+ events.clear();\n+ appPage.logout();\n+ events.expectLogout(sessionId)\n+ .user(userId)\n+ .assertEvent();\n+ return credentialId;\n+ }\n+\n+ protected void checkTryAnotherWay() {\n+\n+ loginPage.open();\n+ loginPage.assertCurrent();\n+ loginPage.assertTryAnotherWayLinkAvailability(true);\n+ loginPage.clickTryAnotherWayLink();\n+ selectAuthenticatorPage.assertCurrent();\n+ assertThat(selectAuthenticatorPage.getLoginMethodHelpText(SelectAuthenticatorPage.USERNAMEPASSWORD),\n+ is(\"Sign in by entering your username and password.\"));\n+ assertThat(selectAuthenticatorPage.getLoginMethodHelpText(SelectAuthenticatorPage.USERNAME),\n+ is(\"Start sign in by entering your username\"));\n+ assertThat(selectAuthenticatorPage.getLoginMethodHelpText(SelectAuthenticatorPage.SECURITY_KEY),\n+ is(\"Use your security key for passwordless sign in.\"));\n+ selectAuthenticatorPage.selectLoginMethod(SelectAuthenticatorPage.USERNAMEPASSWORD);\n+ loginPage.assertCurrent();\n+ loginPage.clickTryAnotherWayLink();\n+ selectAuthenticatorPage.assertCurrent();\n+ selectAuthenticatorPage.selectLoginMethod(SelectAuthenticatorPage.USERNAME);\n+ loginUsernamePage.assertCurrent();\n+ loginUsernamePage.clickTryAnotherWayLink();\n+ selectAuthenticatorPage.assertCurrent();\n+\n+ }\n+\n+\n+ protected void usernamePasswordAndWebAuthnAuthentication(String username, String credentialId) {\n+\n+ String userId = getUserRepresentation(username).getId();\n+\n+ loginPage.open();\n+ loginPage.assertCurrent();\n+ loginPage.assertTryAnotherWayLinkAvailability(true);\n+ loginPage.clickTryAnotherWayLink();\n+ selectAuthenticatorPage.assertCurrent();\n+ selectAuthenticatorPage.selectLoginMethod(SelectAuthenticatorPage.USERNAMEPASSWORD);\n+ loginPage.assertCurrent();\n+ loginPage.login(username, password);\n+ webAuthnLoginPage.assertCurrent();\n+ webAuthnLoginPage.clickAuthenticate();\n+ appPage.assertCurrent();\n+\n+ String sessionId = events.expectLogin()\n+ .user(userId)\n+ .detail(WebAuthnConstants.PUBKEY_CRED_ID_ATTR, credentialId)\n+ .detail(\"web_authn_authenticator_user_verification_checked\", Boolean.FALSE.toString())\n+ .assertEvent().getSessionId();\n+\n+ events.clear();\n+ appPage.logout();\n+ events.expectLogout(sessionId)\n+ .user(userId)\n+ .assertEvent();\n+ }\n+\n+ protected void usernameAndWebAuthnPasswordlessAuthentication(String username, String credentialId) {\n+\n+ String userId = getUserRepresentation(username).getId();\n+\n+ loginPage.open();\n+ loginPage.assertCurrent();\n+ loginPage.assertTryAnotherWayLinkAvailability(true);\n+ loginPage.clickTryAnotherWayLink();\n+ selectAuthenticatorPage.assertCurrent();\n+ selectAuthenticatorPage.selectLoginMethod(SelectAuthenticatorPage.USERNAME);\n+ loginUsernamePage.assertCurrent();\n+ loginUsernamePage.login(username);\n+ webAuthnLoginPage.assertCurrent();\n+ webAuthnLoginPage.clickAuthenticate();\n+ appPage.assertCurrent();\n+\n+ String sessionId = events.expectLogin()\n+ .user(userId)\n+ .detail(WebAuthnConstants.PUBKEY_CRED_ID_ATTR, credentialId)\n+ .detail(\"web_authn_authenticator_user_verification_checked\", Boolean.TRUE.toString())\n+ .assertEvent().getSessionId();\n+\n+ events.clear();\n+ appPage.logout();\n+ events.expectLogout(sessionId)\n+ .user(userId)\n+ .assertEvent();\n+ }\n+\n+ protected void idlessAuthentication(String username, String credentialId, boolean tryAnotherMethod, boolean shouldSuccess) {\n+\n+ String userId = getUserRepresentation(username).getId();\n+\n+ loginPage.open();\n+ loginPage.assertCurrent();\n+ if (tryAnotherMethod) {\n+ loginPage.assertTryAnotherWayLinkAvailability(true);\n+ loginPage.clickTryAnotherWayLink();\n+ selectAuthenticatorPage.assertCurrent();\n+ selectAuthenticatorPage.selectLoginMethod(SelectAuthenticatorPage.SECURITY_KEY);\n+ }\n+ webAuthnLoginPage.assertCurrent();\n+\n+ webAuthnLoginPage.clickAuthenticate();\n+\n+ if (shouldSuccess) {\n+ appPage.assertCurrent();\n+\n+ String sessionId = events.expectLogin()\n+ .user(userId)\n+ .detail(WebAuthnConstants.PUBKEY_CRED_ID_ATTR, credentialId)\n+ .detail(\"web_authn_authenticator_user_verification_checked\", Boolean.TRUE.toString())\n+ .assertEvent().getSessionId();\n+\n+ events.clear();\n+ appPage.logout();\n+ events.expectLogout(sessionId)\n+ .user(userId)\n+ .assertEvent();\n+ }\n+ else {\n+ loginPage.assertCurrent();\n+ assertThat(loginPage.getError(), containsString(\"Failed to authenticate by the Security key.\"));\n+ }\n+ }\n+\n+\n+ protected void setWebAuthnRealmSettings(boolean waRequireRK, boolean waRequireUV, boolean waplRequireRK, boolean waplRequireUV ) {\n+\n+ String waRequireRKString = waRequireRK ? YES.getValue() : NO.getValue();\n+ String waRequireUVString = waRequireUV ? OPTION_REQUIRED : OPTION_DISCOURAGED;\n+ String waplRequireRKString = waplRequireRK ? YES.getValue() : NO.getValue();\n+ String waplRequireUVString = waplRequireUV ? OPTION_REQUIRED : OPTION_DISCOURAGED;\n+\n+ RealmRepresentation realmRep = testRealm().toRepresentation();\n+\n+ realmRep.setWebAuthnPolicyPasswordlessRequireResidentKey(waplRequireRKString);\n+ realmRep.setWebAuthnPolicyPasswordlessUserVerificationRequirement(waplRequireUVString);\n+ realmRep.setWebAuthnPolicyPasswordlessRpEntityName(\"localhost\");\n+ realmRep.setWebAuthnPolicyPasswordlessRpId(\"localhost\");\n+\n+ realmRep.setWebAuthnPolicyRequireResidentKey(waRequireRKString);\n+ realmRep.setWebAuthnPolicyUserVerificationRequirement(waRequireUVString);\n+ realmRep.setWebAuthnPolicyRpEntityName(\"localhost\");\n+ realmRep.setWebAuthnPolicyRpId(\"localhost\");\n+\n+ testRealm().update(realmRep);\n+ realmRep = testRealm().toRepresentation();\n+\n+ assertThat(realmRep.getWebAuthnPolicyPasswordlessRequireResidentKey(), containsString(waplRequireRKString));\n+ assertThat(realmRep.getWebAuthnPolicyPasswordlessUserVerificationRequirement(), containsString(waplRequireUVString));\n+ assertThat(realmRep.getWebAuthnPolicyPasswordlessRpEntityName(), containsString(\"localhost\"));\n+ assertThat(realmRep.getWebAuthnPolicyPasswordlessRpId(), containsString(\"localhost\"));\n+\n+ assertThat(realmRep.getWebAuthnPolicyRequireResidentKey(), containsString(waRequireRKString));\n+ assertThat(realmRep.getWebAuthnPolicyUserVerificationRequirement(), containsString(waRequireUVString));\n+ assertThat(realmRep.getWebAuthnPolicyRpEntityName(), containsString(\"localhost\"));\n+ assertThat(realmRep.getWebAuthnPolicyRpId(), containsString(\"localhost\"));\n+ }\n+\n+ protected void initializeAuthenticator(boolean hasRK, boolean hasUV, boolean isVerified, boolean isConsenting) {\n+\n+ getVirtualAuthManager().removeAuthenticator();\n+ getVirtualAuthManager().useAuthenticator(getDefaultAuthenticatorOptions()\n+ .setHasResidentKey(hasRK)\n+ .setHasUserVerification(hasUV)\n+ .setIsUserVerified(isVerified)\n+ .setIsUserConsenting(isConsenting)\n+ .setTransport(Transport.USB)\n+ .setProtocol(Protocol.CTAP2));\n+\n+ getVirtualAuthManager().getCurrent().getAuthenticator().removeAllCredentials();\n+\n+ assertThat(getVirtualAuthManager().getCurrent().getOptions().hasResidentKey(), is(hasRK));\n+ assertThat(getVirtualAuthManager().getCurrent().getOptions().isUserConsenting(), is(isConsenting));\n+ assertThat(getVirtualAuthManager().getCurrent().getOptions().isUserVerified(), is(isVerified));\n+ assertThat(getVirtualAuthManager().getCurrent().getOptions().hasUserVerification(), is(hasUV));\n+ assertThat(getVirtualAuthManager().getCurrent().getOptions().getProtocol(), is(Protocol.CTAP2));\n+ assertThat(getVirtualAuthManager().getCurrent().getOptions().getTransport(), is(Transport.USB));\n+ assertThat(getVirtualAuthManager().getCurrent().getAuthenticator().getCredentials().size(), is(0));\n+\n+ }\n+\n+ protected UserRepresentation getUserRepresentation(String username)\n+ {\n+ if (username != null)\n+ return ApiUtil.findUserByUsername(testRealm(), username);\n+ else\n+ return null;\n+ }\n+\n+ protected void configureUser(String username, boolean registerWA, boolean registerWAPL, boolean resetCred) {\n+\n+ UserRepresentation user = getUserRepresentation(username);\n+ assertThat(user, notNullValue());\n+\n+ // Clear existing required actions\n+ user.getRequiredActions().clear();\n+\n+ if (registerWAPL) {\n+ user.getRequiredActions().add(WebAuthnPasswordlessRegisterFactory.PROVIDER_ID);\n+ }\n+ if (registerWA) {\n+ user.getRequiredActions().add(WebAuthnRegisterFactory.PROVIDER_ID);\n+ }\n+\n+ UserResource userResource = testRealm().users().get(user.getId());\n+ assertThat(userResource, notNullValue());\n+ userResource.update(user);\n+\n+ if (resetCred) {\n+ // Remove existing webauthn credentials\n+ Predicate<CredentialRepresentation> isWebAuthnPasswordless = item -> item.getType().equals(WebAuthnCredentialModel.TYPE_PASSWORDLESS);\n+ Predicate<CredentialRepresentation> isWebAuthn = item -> item.getType().equals(WebAuthnCredentialModel.TYPE_TWOFACTOR);\n+ userResource.credentials().stream()\n+ .filter(isWebAuthnPasswordless.or(isWebAuthn))\n+ .forEach(item -> userResource.removeCredential(item.getId()));\n+ // User should only have password credential set at this stage\n+ assertThat(userResource.credentials().size(), is(1));\n+ assertThat(userResource.credentials().get(0).getType(), is(CredentialRepresentation.PASSWORD));\n+ }\n+\n+ user = userResource.toRepresentation();\n+ assertThat(user, notNullValue());\n+ if (registerWA)\n+ assertThat(user.getRequiredActions(), hasItem(WebAuthnRegisterFactory.PROVIDER_ID));\n+ if (registerWAPL)\n+ assertThat(user.getRequiredActions(), hasItem(WebAuthnPasswordlessRegisterFactory.PROVIDER_ID));\n+\n+ }\n+\n+ /* Set auth flow to:\n+ UsernamePasswordForm + WebAuthn (ALTERNATIVE)\n+ UsernameForm + WebAuthnPasswordless (ALTERNATIVE)\n+ IDLess (ALTERNATIVE)\n+ */\n+ private void setUpIDLessAndWebAuthnAndPasswordlessFlow(String newFlowAlias) {\n+ testingClient.server(\"test\").run(session -> FlowUtil.inCurrentRealm(session).copyBrowserFlow(newFlowAlias));\n+ testingClient.server(\"test\").run(session -> FlowUtil.inCurrentRealm(session)\n+ .selectFlow(newFlowAlias)\n+ .inForms(forms -> forms\n+ .clear()\n+ .addSubFlowExecution(ALTERNATIVE, subFlow -> subFlow\n+ .addAuthenticatorExecution(REQUIRED, UsernamePasswordFormFactory.PROVIDER_ID)\n+ .addAuthenticatorExecution(REQUIRED, WebAuthnAuthenticatorFactory.PROVIDER_ID))\n+ .addSubFlowExecution(ALTERNATIVE, subFlow -> subFlow\n+ .addAuthenticatorExecution(REQUIRED, UsernameFormFactory.PROVIDER_ID)\n+ .addAuthenticatorExecution(REQUIRED, WebAuthnPasswordlessAuthenticatorFactory.PROVIDER_ID))\n+ .addAuthenticatorExecution(AuthenticationExecutionModel.Requirement.ALTERNATIVE, WebAuthnPasswordlessAuthenticatorFactory.PROVIDER_ID)\n+ )\n+ .defineAsBrowserFlow() // Activate this new flow\n+ );\n+ }\n+\n+ private void setUpIDLessOnlyFlow(String newFlowAlias) {\n+ testingClient.server(\"test\").run(session -> FlowUtil.inCurrentRealm(session).copyBrowserFlow(newFlowAlias));\n+ testingClient.server(\"test\").run(session -> FlowUtil.inCurrentRealm(session)\n+ .selectFlow(newFlowAlias)\n+ .inForms(forms -> forms\n+ .clear()\n+ .addAuthenticatorExecution(REQUIRED, WebAuthnPasswordlessAuthenticatorFactory.PROVIDER_ID)\n+ )\n+ .defineAsBrowserFlow() // Activate this new flow\n+ );\n+ }\n+\n+ private void setUpUsernamePasswordFlow(String newFlowAlias) {\n+ testingClient.server(\"test\").run(session -> FlowUtil.inCurrentRealm(session).copyBrowserFlow(newFlowAlias));\n+ testingClient.server(\"test\").run(session -> FlowUtil.inCurrentRealm(session)\n+ .selectFlow(newFlowAlias)\n+ .inForms(forms -> forms\n+ .clear()\n+ .addAuthenticatorExecution(REQUIRED, UsernamePasswordFormFactory.PROVIDER_ID)\n+ )\n+ .defineAsBrowserFlow() // Activate this new flow\n+ );\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/login/login-username.ftl", "new_path": "themes/src/main/resources/theme/base/login/login-username.ftl", "diff": "</div>\n</div>\n+ <#elseif section = \"info\" >\n+ <#if realm.password && realm.registrationAllowed && !registrationDisabled??>\n+ <div id=\"kc-registration\">\n+ <span>${msg(\"noAccount\")} <a tabindex=\"6\" href=\"${url.registrationUrl}\">${msg(\"doRegister\")}</a></span>\n+ </div>\n+ </#if>\n+ <#elseif section = \"socialProviders\" >\n<#if realm.password && social.providers??>\n<div id=\"kc-social-providers\" class=\"${properties.kcFormSocialAccountSectionClass!}\">\n<hr/>\ntype=\"button\" href=\"${p.loginUrl}\">\n<#if p.iconClasses?has_content>\n<i class=\"${properties.kcCommonLogoIdP!} ${p.iconClasses!}\" aria-hidden=\"true\"></i>\n- <span class=\"${properties.kcFormSocialAccountNameClass!} kc-social-icon-text\">${p.displayName}</span>\n+ <span class=\"${properties.kcFormSocialAccountNameClass!} kc-social-icon-text\">${p.displayName!}</span>\n<#else>\n- <span class=\"${properties.kcFormSocialAccountNameClass!}\">${p.displayName}</span>\n+ <span class=\"${properties.kcFormSocialAccountNameClass!}\">${p.displayName!}</span>\n</#if>\n</a>\n</#list>\n</ul>\n</div>\n</#if>\n-\n- <#elseif section = \"info\" >\n- <#if realm.password && realm.registrationAllowed && !registrationDisabled??>\n- <div id=\"kc-registration\">\n- <span>${msg(\"noAccount\")} <a tabindex=\"6\" href=\"${url.registrationUrl}\">${msg(\"doRegister\")}</a></span>\n- </div>\n- </#if>\n</#if>\n</@layout.registrationLayout>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/login/login.ftl", "new_path": "themes/src/main/resources/theme/base/login/login.ftl", "diff": "</#if>\n</div>\n+ </div>\n+ <#elseif section = \"info\" >\n+ <#if realm.password && realm.registrationAllowed && !registrationDisabled??>\n+ <div id=\"kc-registration-container\">\n+ <div id=\"kc-registration\">\n+ <span>${msg(\"noAccount\")} <a tabindex=\"6\"\n+ href=\"${url.registrationUrl}\">${msg(\"doRegister\")}</a></span>\n+ </div>\n+ </div>\n+ </#if>\n+ <#elseif section = \"socialProviders\" >\n<#if realm.password && social.providers??>\n<div id=\"kc-social-providers\" class=\"${properties.kcFormSocialAccountSectionClass!}\">\n<hr/>\n</ul>\n</div>\n</#if>\n-\n- </div>\n- <#elseif section = \"info\" >\n- <#if realm.password && realm.registrationAllowed && !registrationDisabled??>\n- <div id=\"kc-registration-container\">\n- <div id=\"kc-registration\">\n- <span>${msg(\"noAccount\")} <a tabindex=\"6\"\n- href=\"${url.registrationUrl}\">${msg(\"doRegister\")}</a></span>\n- </div>\n- </div>\n- </#if>\n</#if>\n</@layout.registrationLayout>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/login/template.ftl", "new_path": "themes/src/main/resources/theme/base/login/template.ftl", "diff": "-<#macro registrationLayout bodyClass=\"\" displayInfo=false displayMessage=true displayRequiredFields=false showAnotherWayIfPresent=true>\n+<#macro registrationLayout bodyClass=\"\" displayInfo=false displayMessage=true displayRequiredFields=false>\n<!DOCTYPE html>\n<html class=\"${properties.kcHtmlClass!}\">\n<#nested \"form\">\n- <#if auth?has_content && auth.showTryAnotherWayLink() && showAnotherWayIfPresent>\n+ <#if auth?has_content && auth.showTryAnotherWayLink()>\n<form id=\"kc-select-try-another-way-form\" action=\"${url.loginAction}\" method=\"post\">\n<div class=\"${properties.kcFormGroupClass!}\">\n<input type=\"hidden\" name=\"tryAnotherWay\" value=\"on\"/>\n</form>\n</#if>\n+ <#nested \"socialProviders\">\n+\n<#if displayInfo>\n<div id=\"kc-info\" class=\"${properties.kcSignUpClass!}\">\n<div id=\"kc-info-wrapper\" class=\"${properties.kcInfoAreaWrapperClass!}\">\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-16134 Allow webauthn idless login flow (#7860) Closes #10832
339,500
21.03.2022 11:29:27
-3,600
2394855f48ce0e23c49c9727047559537b8a05b3
Add merge tasks optimization to ConcurrentHashMapKeycloakTransaction.delete
[ { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/storage/chm/ConcurrentHashMapKeycloakTransaction.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/storage/chm/ConcurrentHashMapKeycloakTransaction.java", "diff": "@@ -249,7 +249,7 @@ public class ConcurrentHashMapKeycloakTransaction<K, V extends AbstractEntity &\n@Override\npublic boolean delete(String key) {\n- addTask(key, new DeleteOperation(key));\n+ tasks.merge(key, new DeleteOperation(key), this::merge);\nreturn true;\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Add merge tasks optimization to ConcurrentHashMapKeycloakTransaction.delete
339,655
22.03.2022 08:46:47
-3,600
1604fb59e6d97f96ed8940c0feff0928f10f078a
Update db.adoc redundant text
[ { "change_type": "MODIFY", "old_path": "docs/guides/src/main/server/db.adoc", "new_path": "docs/guides/src/main/server/db.adoc", "diff": "summary=\"An overview about how to configure relational databases\"\nincludedOptions=\"db db-* transaction-xa-enabled\">\n-In this guide, you are going to understand how to configure the server to store data using different relational databases. You should also learn\n+In this guide, you are going to understand how to configure the server to store data using different relational databases.\nYou will also learn what databases are supported by the server.\n== Querying the list of supported databases\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Update db.adoc (#10753) redundant text
339,500
04.03.2022 13:35:44
-3,600
0faf3987f6f9915d35c23cd7d6628424ef37956d
Hot Rod map storage: Authentication session no-downtime store
[ { "change_type": "MODIFY", "old_path": "model/build-processor/src/main/java/org/keycloak/models/map/processor/GenerateHotRodEntityImplementationsProcessor.java", "new_path": "model/build-processor/src/main/java/org/keycloak/models/map/processor/GenerateHotRodEntityImplementationsProcessor.java", "diff": "@@ -103,7 +103,8 @@ public class GenerateHotRodEntityImplementationsProcessor extends AbstractGenera\nabstractHotRodEntity = elements.getTypeElement(\"org.keycloak.models.map.storage.hotRod.common.AbstractHotRodEntity\");\nhotRodUtils = elements.getTypeElement(\"org.keycloak.models.map.storage.hotRod.common.HotRodTypesUtils\");\n- boolean hasDeepClone = allMembers.stream().filter(el -> el.getKind() == ElementKind.METHOD).anyMatch(el -> \"deepClone\".equals(el.getSimpleName().toString()));\n+ boolean hasDeepClone = allMembers.stream()\n+ .filter(el -> el.getKind() == ElementKind.METHOD && !el.getModifiers().contains(Modifier.ABSTRACT)).anyMatch(el -> \"deepClone\".equals(el.getSimpleName().toString()));\nboolean needsDeepClone = fieldGetters(methodsPerAttribute)\n.map(ExecutableElement::getReturnType)\n.anyMatch(fieldType -> ! isKnownCollectionOfImmutableFinalTypes(fieldType) && ! isImmutableFinalType(fieldType));\n" }, { "change_type": "MODIFY", "old_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/HotRodMapStorageProviderFactory.java", "new_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/HotRodMapStorageProviderFactory.java", "diff": "@@ -28,9 +28,14 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.models.RoleModel;\nimport org.keycloak.models.UserModel;\n+import org.keycloak.models.map.authSession.MapAuthenticationSessionEntity;\n+import org.keycloak.models.map.authSession.MapRootAuthenticationSessionEntity;\nimport org.keycloak.models.map.clientscope.MapClientScopeEntity;\nimport org.keycloak.models.map.group.MapGroupEntity;\nimport org.keycloak.models.map.role.MapRoleEntity;\n+import org.keycloak.models.map.storage.hotRod.authSession.HotRodAuthenticationSessionEntityDelegate;\n+import org.keycloak.models.map.storage.hotRod.authSession.HotRodRootAuthenticationSessionEntity;\n+import org.keycloak.models.map.storage.hotRod.authSession.HotRodRootAuthenticationSessionEntityDelegate;\nimport org.keycloak.models.map.storage.hotRod.role.HotRodRoleEntity;\nimport org.keycloak.models.map.storage.hotRod.role.HotRodRoleEntityDelegate;\nimport org.keycloak.models.map.storage.hotRod.client.HotRodClientEntity;\n@@ -57,6 +62,7 @@ import org.keycloak.models.map.user.MapUserCredentialEntity;\nimport org.keycloak.models.map.user.MapUserEntity;\nimport org.keycloak.models.map.user.MapUserFederatedIdentityEntity;\nimport org.keycloak.provider.EnvironmentDependentProviderFactory;\n+import org.keycloak.sessions.RootAuthenticationSessionModel;\nimport java.util.HashMap;\nimport java.util.Map;\n@@ -67,6 +73,8 @@ public class HotRodMapStorageProviderFactory implements AmphibianProviderFactory\nprivate static final Logger LOG = Logger.getLogger(HotRodMapStorageProviderFactory.class);\nprivate final static DeepCloner CLONER = new DeepCloner.Builder()\n+ .constructor(MapRootAuthenticationSessionEntity.class, HotRodRootAuthenticationSessionEntityDelegate::new)\n+ .constructor(MapAuthenticationSessionEntity.class, HotRodAuthenticationSessionEntityDelegate::new)\n.constructor(MapClientEntity.class, HotRodClientEntityDelegate::new)\n.constructor(MapProtocolMapperEntity.class, HotRodProtocolMapperEntityDelegate::new)\n.constructor(MapClientScopeEntity.class, HotRodClientScopeEntityDelegate::new)\n@@ -80,6 +88,12 @@ public class HotRodMapStorageProviderFactory implements AmphibianProviderFactory\npublic static final Map<Class<?>, HotRodEntityDescriptor<?, ?>> ENTITY_DESCRIPTOR_MAP = new HashMap<>();\nstatic {\n+ // Authentication sessions descriptor\n+ ENTITY_DESCRIPTOR_MAP.put(RootAuthenticationSessionModel.class,\n+ new HotRodEntityDescriptor<>(RootAuthenticationSessionModel.class,\n+ HotRodRootAuthenticationSessionEntity.class,\n+ HotRodRootAuthenticationSessionEntityDelegate::new));\n+\n// Clients descriptor\nENTITY_DESCRIPTOR_MAP.put(ClientModel.class,\nnew HotRodEntityDescriptor<>(ClientModel.class,\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/authSession/HotRodAuthenticationSessionEntity.java", "diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.models.map.storage.hotRod.authSession;\n+\n+import org.infinispan.protostream.annotations.ProtoField;\n+import org.keycloak.models.map.annotations.GenerateHotRodEntityImplementation;\n+import org.keycloak.models.map.authSession.MapAuthenticationSessionEntity;\n+import org.keycloak.models.map.storage.hotRod.common.AbstractHotRodEntity;\n+import org.keycloak.models.map.storage.hotRod.common.HotRodPair;\n+import org.keycloak.models.map.storage.hotRod.common.HotRodTypesUtils;\n+import org.keycloak.models.map.storage.hotRod.common.UpdatableHotRodEntityDelegateImpl;\n+import org.keycloak.sessions.AuthenticationSessionModel;\n+\n+import java.util.Collections;\n+import java.util.HashSet;\n+import java.util.Map;\n+import java.util.Objects;\n+import java.util.Set;\n+import java.util.stream.Collectors;\n+\n+@GenerateHotRodEntityImplementation(\n+ implementInterface = \"org.keycloak.models.map.authSession.MapAuthenticationSessionEntity\",\n+ inherits = \"org.keycloak.models.map.storage.hotRod.authSession.HotRodAuthenticationSessionEntity.AbstractHotRodAuthenticationSessionEntityDelegate\"\n+)\n+public class HotRodAuthenticationSessionEntity extends AbstractHotRodEntity {\n+\n+ @ProtoField(number = 1)\n+ public String tabId;\n+\n+ @ProtoField(number = 2)\n+ public String clientUUID;\n+\n+ @ProtoField(number = 3)\n+ public String authUserId;\n+\n+ @ProtoField(number = 4)\n+ public Integer timestamp;\n+\n+ @ProtoField(number = 5)\n+ public String redirectUri;\n+\n+ @ProtoField(number = 6)\n+ public String action;\n+\n+ @ProtoField(number = 7)\n+ public Set<String> clientScopes;\n+\n+ @ProtoField(number = 8)\n+ public Set<HotRodPair<String, HotRodExecutionStatus>> executionStatuses;\n+\n+ @ProtoField(number = 9)\n+ public String protocol;\n+\n+ @ProtoField(number = 10)\n+ public Set<HotRodPair<String, String>> clientNotes;\n+\n+ @ProtoField(number = 11)\n+ public Set<HotRodPair<String, String>> authNotes;\n+\n+ @ProtoField(number = 12)\n+ public Set<String> requiredActions;\n+\n+ @ProtoField(number = 13)\n+ public Set<HotRodPair<String, String>> userSessionNotes;\n+\n+ public static abstract class AbstractHotRodAuthenticationSessionEntityDelegate extends UpdatableHotRodEntityDelegateImpl<HotRodAuthenticationSessionEntity> implements MapAuthenticationSessionEntity {\n+\n+ @Override\n+ public Map<String, AuthenticationSessionModel.ExecutionStatus> getExecutionStatuses() {\n+ Set<HotRodPair<String, HotRodExecutionStatus>> executionStatuses = getHotRodEntity().executionStatuses;\n+ if (executionStatuses == null) {\n+ return Collections.emptyMap();\n+ }\n+ return executionStatuses.stream().collect(Collectors.toMap(HotRodPair::getKey,\n+ v -> AuthenticationSessionModel.ExecutionStatus.valueOf(v.getValue().name())));\n+ }\n+\n+ @Override\n+ public void setExecutionStatuses(Map<String, AuthenticationSessionModel.ExecutionStatus> executionStatus) {\n+ HotRodAuthenticationSessionEntity hotRodEntity = getHotRodEntity();\n+ Set<HotRodPair<String, HotRodExecutionStatus>> executionStatusSet = executionStatus == null ? null :\n+ executionStatus.entrySet().stream()\n+ .map(e -> new HotRodPair<>(e.getKey(), HotRodExecutionStatus.valueOf(e.getValue().name())))\n+ .collect(Collectors.toSet());\n+ hotRodEntity.updated |= ! Objects.equals(hotRodEntity.executionStatuses, executionStatusSet);\n+ hotRodEntity.executionStatuses = executionStatusSet;\n+ }\n+\n+ @Override\n+ public void setExecutionStatus(String authenticator, AuthenticationSessionModel.ExecutionStatus status) {\n+ HotRodAuthenticationSessionEntity hotRodEntity = getHotRodEntity();\n+ if (hotRodEntity.executionStatuses == null) {\n+ hotRodEntity.executionStatuses = new HashSet<>();\n+ }\n+ boolean valueUndefined = status == null;\n+ hotRodEntity.updated |= HotRodTypesUtils.removeFromSetByMapKey(hotRodEntity.executionStatuses, authenticator, HotRodTypesUtils::getKey);\n+ hotRodEntity.updated |= !valueUndefined && hotRodEntity.executionStatuses.add(new HotRodPair<>(authenticator, HotRodExecutionStatus.valueOf(status.name())));\n+ }\n+ }\n+\n+ @Override\n+ public boolean equals(Object o) {\n+ return HotRodAuthenticationSessionEntityDelegate.entityEquals(this, o);\n+ }\n+\n+ @Override\n+ public int hashCode() {\n+ return HotRodAuthenticationSessionEntityDelegate.entityHashCode(this);\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/authSession/HotRodExecutionStatus.java", "diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.models.map.storage.hotRod.authSession;\n+\n+import org.infinispan.protostream.annotations.ProtoEnumValue;\n+\n+public enum HotRodExecutionStatus {\n+\n+ @ProtoEnumValue(number = 0)\n+ FAILED,\n+\n+ @ProtoEnumValue(number = 1)\n+ SUCCESS,\n+\n+ @ProtoEnumValue(number = 2)\n+ SETUP_REQUIRED,\n+\n+ @ProtoEnumValue(number = 3)\n+ ATTEMPTED,\n+\n+ @ProtoEnumValue(number = 4)\n+ SKIPPED,\n+\n+ @ProtoEnumValue(number = 5)\n+ CHALLENGED,\n+\n+ @ProtoEnumValue(number = 6)\n+ EVALUATED_TRUE,\n+\n+ @ProtoEnumValue(number = 7)\n+ EVALUATED_FALSE\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/authSession/HotRodRootAuthenticationSessionEntity.java", "diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.models.map.storage.hotRod.authSession;\n+\n+import org.infinispan.protostream.annotations.ProtoDoc;\n+import org.infinispan.protostream.annotations.ProtoField;\n+import org.keycloak.models.map.annotations.GenerateHotRodEntityImplementation;\n+import org.keycloak.models.map.authSession.MapAuthenticationSessionEntity;\n+import org.keycloak.models.map.authSession.MapRootAuthenticationSessionEntity;\n+import org.keycloak.models.map.common.UpdatableEntity;\n+import org.keycloak.models.map.storage.hotRod.common.AbstractHotRodEntity;\n+import org.keycloak.models.map.storage.hotRod.common.UpdatableHotRodEntityDelegateImpl;\n+\n+import java.util.Collections;\n+import java.util.Objects;\n+import java.util.Optional;\n+import java.util.Set;\n+\n+@GenerateHotRodEntityImplementation(\n+ implementInterface = \"org.keycloak.models.map.authSession.MapRootAuthenticationSessionEntity\",\n+ inherits = \"org.keycloak.models.map.storage.hotRod.authSession.HotRodRootAuthenticationSessionEntity.AbstractHotRodRootAuthenticationSessionEntityDelegate\"\n+)\n+@ProtoDoc(\"@Indexed\")\n+public class HotRodRootAuthenticationSessionEntity extends AbstractHotRodEntity {\n+\n+ @ProtoField(number = 1, required = true)\n+ public int entityVersion = 1;\n+\n+ @ProtoField(number = 2, required = true)\n+ public String id;\n+\n+ @ProtoDoc(\"@Field(index = Index.YES, store = Store.YES)\")\n+ @ProtoField(number = 3)\n+ public String realmId;\n+\n+ @ProtoDoc(\"@Field(index = Index.YES, store = Store.YES)\")\n+ @ProtoField(number = 4)\n+ public Integer timestamp;\n+\n+ @ProtoField(number = 5)\n+ public Set<HotRodAuthenticationSessionEntity> authenticationSessions;\n+\n+ public static abstract class AbstractHotRodRootAuthenticationSessionEntityDelegate extends UpdatableHotRodEntityDelegateImpl<HotRodRootAuthenticationSessionEntity> implements MapRootAuthenticationSessionEntity {\n+\n+ @Override\n+ public String getId() {\n+ return getHotRodEntity().id;\n+ }\n+\n+ @Override\n+ public void setId(String id) {\n+ HotRodRootAuthenticationSessionEntity entity = getHotRodEntity();\n+ if (entity.id != null) throw new IllegalStateException(\"Id cannot be changed\");\n+ entity.id = id;\n+ entity.updated |= id != null;\n+ }\n+\n+ @Override\n+ public Optional<MapAuthenticationSessionEntity> getAuthenticationSession(String tabId) {\n+ HotRodRootAuthenticationSessionEntity rootAuthSession = getHotRodEntity();\n+ if (rootAuthSession.authenticationSessions == null || rootAuthSession.authenticationSessions.isEmpty()) return Optional.empty();\n+\n+ return rootAuthSession.authenticationSessions.stream()\n+ .filter(as -> Objects.equals(as.tabId, tabId))\n+ .findFirst()\n+ .map(HotRodAuthenticationSessionEntityDelegate::new);\n+ }\n+\n+ @Override\n+ public Boolean removeAuthenticationSession(String tabId) {\n+ HotRodRootAuthenticationSessionEntity rootAuthSession = getHotRodEntity();\n+ boolean removed = rootAuthSession.authenticationSessions != null &&\n+ rootAuthSession.authenticationSessions.removeIf(c -> Objects.equals(c.tabId, tabId));\n+ rootAuthSession.updated |= removed;\n+ return removed;\n+ }\n+\n+ @Override\n+ public boolean isUpdated() {\n+ HotRodRootAuthenticationSessionEntity rootAuthSession = getHotRodEntity();\n+ return rootAuthSession.updated ||\n+ Optional.ofNullable(getAuthenticationSessions()).orElseGet(Collections::emptySet).stream().anyMatch(MapAuthenticationSessionEntity::isUpdated);\n+ }\n+\n+ @Override\n+ public void clearUpdatedFlag() {\n+ HotRodRootAuthenticationSessionEntity rootAuthSession = getHotRodEntity();\n+ rootAuthSession.updated = false;\n+ Optional.ofNullable(getAuthenticationSessions()).orElseGet(Collections::emptySet).forEach(UpdatableEntity::clearUpdatedFlag);\n+ }\n+ }\n+\n+ @Override\n+ public boolean equals(Object o) {\n+ return HotRodRootAuthenticationSessionEntityDelegate.entityEquals(this, o);\n+ }\n+\n+ @Override\n+ public int hashCode() {\n+ return HotRodRootAuthenticationSessionEntityDelegate.entityHashCode(this);\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/common/HotRodTypesUtils.java", "new_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/common/HotRodTypesUtils.java", "diff": "package org.keycloak.models.map.storage.hotRod.common;\nimport org.keycloak.models.map.common.AbstractEntity;\n+import org.keycloak.models.map.storage.hotRod.authSession.HotRodAuthenticationSessionEntity;\nimport org.keycloak.models.map.storage.hotRod.user.HotRodUserConsentEntity;\nimport org.keycloak.models.map.storage.hotRod.user.HotRodUserFederatedIdentityEntity;\n@@ -110,4 +111,8 @@ public class HotRodTypesUtils {\npublic static <T, V> Set<V> migrateSet(Set<T> p0, Function<T, V> migrator) {\nreturn p0 == null ? null : p0.stream().map(migrator).collect(Collectors.toSet());\n}\n+\n+ public static String getKey(HotRodAuthenticationSessionEntity hotRodAuthenticationSessionEntity) {\n+ return hotRodAuthenticationSessionEntity.tabId;\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/common/ProtoSchemaInitializer.java", "new_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/common/ProtoSchemaInitializer.java", "diff": "@@ -19,6 +19,9 @@ package org.keycloak.models.map.storage.hotRod.common;\nimport org.infinispan.protostream.GeneratedSchema;\nimport org.infinispan.protostream.annotations.AutoProtoSchemaBuilder;\n+import org.keycloak.models.map.storage.hotRod.authSession.HotRodAuthenticationSessionEntity;\n+import org.keycloak.models.map.storage.hotRod.authSession.HotRodExecutionStatus;\n+import org.keycloak.models.map.storage.hotRod.authSession.HotRodRootAuthenticationSessionEntity;\nimport org.keycloak.models.map.storage.hotRod.client.HotRodClientEntity;\nimport org.keycloak.models.map.storage.hotRod.client.HotRodProtocolMapperEntity;\nimport org.keycloak.models.map.storage.hotRod.clientscope.HotRodClientScopeEntity;\n@@ -34,6 +37,11 @@ import org.keycloak.models.map.storage.hotRod.user.HotRodUserFederatedIdentityEn\n*/\n@AutoProtoSchemaBuilder(\nincludeClasses = {\n+ // Authentication sessions\n+ HotRodRootAuthenticationSessionEntity.class,\n+ HotRodAuthenticationSessionEntity.class,\n+ HotRodExecutionStatus.class,\n+\n// Clients\nHotRodClientEntity.class,\nHotRodProtocolMapperEntity.class,\n" }, { "change_type": "MODIFY", "old_path": "model/map-hot-rod/src/main/resources/config/cacheConfig.xml", "new_path": "model/map-hot-rod/src/main/resources/config/cacheConfig.xml", "diff": "<infinispan>\n<cache-container>\n<!-- Specify all remote caches that should be created on the Infinispan server. -->\n+ <distributed-cache name=\"auth-sessions\" mode=\"SYNC\">\n+ <indexing>\n+ <indexed-entities>\n+ <indexed-entity>kc.HotRodRootAuthenticationSessionEntity</indexed-entity>\n+ </indexed-entities>\n+ </indexing>\n+ <encoding media-type=\"application/x-protostream\"/>\n+ </distributed-cache>\n<distributed-cache name=\"clients\" mode=\"SYNC\">\n<indexing>\n<indexed-entities>\n" }, { "change_type": "MODIFY", "old_path": "model/map-hot-rod/src/main/resources/config/infinispan.xml", "new_path": "model/map-hot-rod/src/main/resources/config/infinispan.xml", "diff": "<transport stack=\"udp\"/>\n<!-- Specify all remote caches that should be created on the embedded Infinispan server. -->\n+ <distributed-cache name=\"auth-sessions\" mode=\"SYNC\">\n+ <indexing>\n+ <indexed-entities>\n+ <indexed-entity>kc.HotRodRootAuthenticationSessionEntity</indexed-entity>\n+ </indexed-entities>\n+ </indexing>\n+ <encoding media-type=\"application/x-protostream\"/>\n+ </distributed-cache>\n<distributed-cache name=\"clients\" mode=\"SYNC\">\n<indexing>\n<indexed-entities>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json", "diff": "\"username\": \"${keycloak.connectionsHotRod.username:myuser}\",\n\"password\": \"${keycloak.connectionsHotRod.password:qwer1234!}\",\n\"enableSecurity\": \"${keycloak.connectionsHotRod.enableSecurity:true}\",\n- \"reindexCaches\": \"${keycloak.connectionsHotRod.reindexCaches:clients,client-scopes,groups,users,roles}\"\n+ \"reindexCaches\": \"${keycloak.connectionsHotRod.reindexCaches:auth-sessions,clients,client-scopes,groups,users,roles}\"\n}\n},\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/pom.xml", "new_path": "testsuite/integration-arquillian/tests/pom.xml", "diff": "<artifactId>maven-surefire-plugin</artifactId>\n<configuration>\n<systemPropertyVariables>\n+ <keycloak.authSession.map.storage.provider>hotrod</keycloak.authSession.map.storage.provider>\n<keycloak.client.map.storage.provider>hotrod</keycloak.client.map.storage.provider>\n<keycloak.clientScope.map.storage.provider>hotrod</keycloak.clientScope.map.storage.provider>\n<keycloak.group.map.storage.provider>hotrod</keycloak.group.map.storage.provider>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/src/main/resources/hotrod/infinispan.xml", "new_path": "testsuite/model/src/main/resources/hotrod/infinispan.xml", "diff": "<infinispan>\n<cache-container>\n<transport stack=\"udp\"/>\n+ <distributed-cache name=\"auth-sessions\" mode=\"SYNC\">\n+ <indexing>\n+ <indexed-entities>\n+ <indexed-entity>kc.HotRodRootAuthenticationSessionEntity</indexed-entity>\n+ </indexed-entities>\n+ </indexing>\n+ <encoding media-type=\"application/x-protostream\"/>\n+ </distributed-cache>\n<distributed-cache name=\"clients\" mode=\"SYNC\">\n<indexing>\n<indexed-entities>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/parameters/HotRodMapStorage.java", "new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/parameters/HotRodMapStorage.java", "diff": "@@ -72,7 +72,7 @@ public class HotRodMapStorage extends KeycloakModelParameters {\n@Override\npublic void updateConfig(Config cf) {\n- cf.spi(AuthenticationSessionSpi.PROVIDER_ID).provider(MapRootAuthenticationSessionProviderFactory.PROVIDER_ID).config(STORAGE_CONFIG, ConcurrentHashMapStorageProviderFactory.PROVIDER_ID)\n+ cf.spi(AuthenticationSessionSpi.PROVIDER_ID).provider(MapRootAuthenticationSessionProviderFactory.PROVIDER_ID).config(STORAGE_CONFIG, HotRodMapStorageProviderFactory.PROVIDER_ID)\n.spi(\"client\").provider(MapClientProviderFactory.PROVIDER_ID).config(STORAGE_CONFIG, HotRodMapStorageProviderFactory.PROVIDER_ID)\n.spi(\"clientScope\").provider(MapClientScopeProviderFactory.PROVIDER_ID).config(STORAGE_CONFIG, HotRodMapStorageProviderFactory.PROVIDER_ID)\n.spi(\"group\").provider(MapGroupProviderFactory.PROVIDER_ID).config(STORAGE_CONFIG, HotRodMapStorageProviderFactory.PROVIDER_ID)\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/AuthenticationSessionTest.java", "new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/AuthenticationSessionTest.java", "diff": "package org.keycloak.testsuite.model.session;\n+import org.hamcrest.Matchers;\nimport org.junit.Assert;\nimport org.junit.Test;\nimport org.keycloak.common.util.Time;\n@@ -32,15 +33,17 @@ import org.keycloak.testsuite.model.KeycloakModelTest;\nimport org.keycloak.testsuite.model.RequireProvider;\nimport java.util.List;\n+import java.util.concurrent.atomic.AtomicReference;\nimport java.util.stream.Collectors;\nimport java.util.stream.IntStream;\n+import static org.hamcrest.MatcherAssert.assertThat;\nimport static org.keycloak.testsuite.model.session.UserSessionPersisterProviderTest.createClients;\n/**\n* @author <a href=\"mailto:[email protected]\">Martin Kanis</a>\n*/\n-@RequireProvider(value = AuthenticationSessionProvider.class, only = InfinispanAuthenticationSessionProviderFactory.PROVIDER_ID)\n+@RequireProvider(value = AuthenticationSessionProvider.class)\npublic class AuthenticationSessionTest extends KeycloakModelTest {\nprivate String realmId;\n@@ -49,6 +52,7 @@ public class AuthenticationSessionTest extends KeycloakModelTest {\npublic void createEnvironment(KeycloakSession s) {\nRealmModel realm = s.realms().createRealm(\"test\");\nrealm.setDefaultRole(s.roles().addRealmRole(realm, Constants.DEFAULT_ROLES_ROLE_PREFIX + \"-\" + realm.getName()));\n+ realm.setAccessCodeLifespanLogin(1800);\nthis.realmId = realm.getId();\n@@ -61,10 +65,12 @@ public class AuthenticationSessionTest extends KeycloakModelTest {\n}\n@Test\n+ @RequireProvider(value = AuthenticationSessionProvider.class, only = InfinispanAuthenticationSessionProviderFactory.PROVIDER_ID)\npublic void testLimitAuthSessions() {\n- RootAuthenticationSessionModel ras = withRealm(realmId, (session, realm) -> session.authenticationSessions().createRootAuthenticationSession(realm));\n-\n+ AtomicReference<String> rootAuthSessionId = new AtomicReference<>();\nList<String> tabIds = withRealm(realmId, (session, realm) -> {\n+ RootAuthenticationSessionModel ras = session.authenticationSessions().createRootAuthenticationSession(realm);\n+ rootAuthSessionId.set(ras.getId());\nClientModel client = realm.getClientByClientId(\"test-app\");\nreturn IntStream.range(0, 300)\n.mapToObj(i -> {\n@@ -76,6 +82,7 @@ public class AuthenticationSessionTest extends KeycloakModelTest {\n});\nwithRealm(realmId, (session, realm) -> {\n+ RootAuthenticationSessionModel ras = session.authenticationSessions().getRootAuthenticationSession(realm, rootAuthSessionId.get());\nClientModel client = realm.getClientByClientId(\"test-app\");\n// create 301st auth session\n@@ -88,4 +95,101 @@ public class AuthenticationSessionTest extends KeycloakModelTest {\nreturn null;\n});\n}\n+\n+ @Test\n+ public void testAuthSessions() {\n+ AtomicReference<String> rootAuthSessionId = new AtomicReference<>();\n+ List<String> tabIds = withRealm(realmId, (session, realm) -> {\n+ RootAuthenticationSessionModel rootAuthSession = session.authenticationSessions().createRootAuthenticationSession(realm);\n+ rootAuthSessionId.set(rootAuthSession.getId());\n+\n+ ClientModel client = realm.getClientByClientId(\"test-app\");\n+ return IntStream.range(0, 5)\n+ .mapToObj(i -> {\n+ AuthenticationSessionModel authSession = rootAuthSession.createAuthenticationSession(client);\n+ authSession.setExecutionStatus(\"username\", AuthenticationSessionModel.ExecutionStatus.ATTEMPTED);\n+ authSession.setAuthNote(\"foo\", \"bar\");\n+ authSession.setClientNote(\"foo\", \"bar\");\n+ return authSession;\n+ })\n+ .map(AuthenticationSessionModel::getTabId)\n+ .collect(Collectors.toList());\n+ });\n+\n+ withRealm(realmId, (session, realm) -> {\n+ RootAuthenticationSessionModel rootAuthSession = session.authenticationSessions().getRootAuthenticationSession(realm, rootAuthSessionId.get());\n+ Assert.assertNotNull(rootAuthSession);\n+ Assert.assertEquals(rootAuthSessionId.get(), rootAuthSession.getId());\n+\n+ ClientModel client = realm.getClientByClientId(\"test-app\");\n+ tabIds.forEach(tabId -> {\n+ AuthenticationSessionModel authSession = rootAuthSession.getAuthenticationSession(client, tabId);\n+ Assert.assertNotNull(authSession);\n+\n+ Assert.assertEquals(AuthenticationSessionModel.ExecutionStatus.ATTEMPTED, authSession.getExecutionStatus().get(\"username\"));\n+ Assert.assertEquals(\"bar\", authSession.getAuthNote(\"foo\"));\n+ Assert.assertEquals(\"bar\", authSession.getClientNote(\"foo\"));\n+ });\n+\n+ // remove first two auth sessions\n+ rootAuthSession.removeAuthenticationSessionByTabId(tabIds.get(0));\n+ rootAuthSession.removeAuthenticationSessionByTabId(tabIds.get(1));\n+\n+ return null;\n+ });\n+\n+ withRealm(realmId, (session, realm) -> {\n+ RootAuthenticationSessionModel rootAuthSession = session.authenticationSessions().getRootAuthenticationSession(realm, rootAuthSessionId.get());\n+ Assert.assertNotNull(rootAuthSession);\n+ Assert.assertEquals(rootAuthSessionId.get(), rootAuthSession.getId());\n+\n+ assertThat(rootAuthSession.getAuthenticationSessions(), Matchers.aMapWithSize(3));\n+\n+ Assert.assertNull(rootAuthSession.getAuthenticationSessions().get(tabIds.get(0)));\n+ Assert.assertNull(rootAuthSession.getAuthenticationSessions().get(tabIds.get(1)));\n+ IntStream.range(2,4).mapToObj(i -> rootAuthSession.getAuthenticationSessions().get(tabIds.get(i))).forEach(Assert::assertNotNull);\n+\n+ session.authenticationSessions().removeRootAuthenticationSession(realm, rootAuthSession);\n+\n+ return null;\n+ });\n+\n+ withRealm(realmId, (session, realm) -> {\n+ RootAuthenticationSessionModel rootAuthSession = session.authenticationSessions().getRootAuthenticationSession(realm, rootAuthSessionId.get());\n+ Assert.assertNull(rootAuthSession);\n+\n+ return null;\n+ });\n+ }\n+\n+ @Test\n+ public void testRemoveExpiredAuthSessions() {\n+ AtomicReference<String> rootAuthSessionId = new AtomicReference<>();\n+ withRealm(realmId, (session, realm) -> {\n+ RootAuthenticationSessionModel rootAuthSession = session.authenticationSessions().createRootAuthenticationSession(realm);\n+ ClientModel client = realm.getClientByClientId(\"test-app\");\n+ rootAuthSession.createAuthenticationSession(client);\n+ rootAuthSessionId.set(rootAuthSession.getId());\n+\n+ return null;\n+ });\n+\n+ withRealm(realmId, (session, realm) -> {\n+ RootAuthenticationSessionModel rootAuthSession = session.authenticationSessions().getRootAuthenticationSession(realm, rootAuthSessionId.get());\n+ Assert.assertNotNull(rootAuthSession);\n+\n+ Time.setOffset(1900);\n+ // not needed with Infinispan where expiration handles Infinispan itself\n+ session.authenticationSessions().removeExpired(realm);\n+\n+ return null;\n+ });\n+\n+ withRealm(realmId, (session, realm) -> {\n+ RootAuthenticationSessionModel rootAuthSession = session.authenticationSessions().getRootAuthenticationSession(realm, rootAuthSessionId.get());\n+ Assert.assertNull(rootAuthSession);\n+\n+ return null;\n+ });\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Hot Rod map storage: Authentication session no-downtime store
339,500
14.03.2022 10:02:31
-3,600
e493b08fa757cc165ff2ca30be361d8a7e371dbd
Add expiration field to root authentication session
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanAuthenticationSessionProvider.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanAuthenticationSessionProvider.java", "diff": "@@ -36,7 +36,7 @@ import org.keycloak.models.sessions.infinispan.events.RealmRemovedSessionEvent;\nimport org.keycloak.models.sessions.infinispan.events.SessionEventsSenderTransaction;\nimport org.keycloak.models.sessions.infinispan.stream.RootAuthenticationSessionPredicate;\nimport org.keycloak.models.sessions.infinispan.util.InfinispanKeyGenerator;\n-import org.keycloak.models.utils.RealmInfoUtil;\n+import org.keycloak.models.utils.SessionExpiration;\nimport org.keycloak.sessions.AuthenticationSessionCompoundId;\nimport org.keycloak.sessions.AuthenticationSessionProvider;\nimport org.keycloak.sessions.RootAuthenticationSessionModel;\n@@ -83,7 +83,7 @@ public class InfinispanAuthenticationSessionProvider implements AuthenticationSe\nentity.setRealmId(realm.getId());\nentity.setTimestamp(Time.currentTime());\n- int expirationSeconds = RealmInfoUtil.getDettachedClientSessionLifespan(realm);\n+ int expirationSeconds = SessionExpiration.getAuthSessionLifespan(realm);\ntx.put(cache, id, entity, expirationSeconds, TimeUnit.SECONDS);\nreturn wrap(realm, entity);\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/RootAuthenticationSessionAdapter.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/RootAuthenticationSessionAdapter.java", "diff": "@@ -31,7 +31,7 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.sessions.infinispan.entities.AuthenticationSessionEntity;\nimport org.keycloak.models.sessions.infinispan.entities.RootAuthenticationSessionEntity;\n-import org.keycloak.models.utils.RealmInfoUtil;\n+import org.keycloak.models.utils.SessionExpiration;\nimport org.keycloak.sessions.AuthenticationSessionModel;\nimport org.keycloak.sessions.RootAuthenticationSessionModel;\n@@ -63,7 +63,7 @@ public class RootAuthenticationSessionAdapter implements RootAuthenticationSessi\n}\nvoid update() {\n- int expirationSeconds = RealmInfoUtil.getDettachedClientSessionLifespan(realm);\n+ int expirationSeconds = SessionExpiration.getAuthSessionLifespan(realm);\nprovider.tx.replace(cache, entity.getId(), entity, expirationSeconds, TimeUnit.SECONDS);\n}\n" }, { "change_type": "MODIFY", "old_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/authSession/HotRodRootAuthenticationSessionEntity.java", "new_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/authSession/HotRodRootAuthenticationSessionEntity.java", "diff": "@@ -48,11 +48,14 @@ public class HotRodRootAuthenticationSessionEntity extends AbstractHotRodEntity\n@ProtoField(number = 3)\npublic String realmId;\n- @ProtoDoc(\"@Field(index = Index.YES, store = Store.YES)\")\n@ProtoField(number = 4)\npublic Integer timestamp;\n+ @ProtoDoc(\"@Field(index = Index.YES, store = Store.YES)\")\n@ProtoField(number = 5)\n+ public Long expiration;\n+\n+ @ProtoField(number = 6)\npublic Set<HotRodAuthenticationSessionEntity> authenticationSessions;\npublic static abstract class AbstractHotRodRootAuthenticationSessionEntityDelegate extends UpdatableHotRodEntityDelegateImpl<HotRodRootAuthenticationSessionEntity> implements MapRootAuthenticationSessionEntity {\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/authSession/MapRootAuthenticationSessionAdapter.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/authSession/MapRootAuthenticationSessionAdapter.java", "diff": "@@ -22,6 +22,7 @@ import org.keycloak.common.util.Time;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\n+import org.keycloak.models.utils.SessionExpiration;\nimport org.keycloak.sessions.AuthenticationSessionModel;\nimport java.util.Collections;\n@@ -57,6 +58,7 @@ public class MapRootAuthenticationSessionAdapter extends AbstractRootAuthenticat\n@Override\npublic void setTimestamp(int timestamp) {\nentity.setTimestamp(timestamp);\n+ entity.setExpiration(SessionExpiration.getAuthSessionExpiration(realm, timestamp));\n}\n@Override\n@@ -90,6 +92,7 @@ public class MapRootAuthenticationSessionAdapter extends AbstractRootAuthenticat\n// Update our timestamp when adding new authenticationSession\nentity.setTimestamp(timestamp);\n+ entity.setExpiration(SessionExpiration.getAuthSessionExpiration(realm, timestamp));\nreturn entity.getAuthenticationSession(tabId).map(this::toAdapter).map(this::setAuthContext).orElse(null);\n}\n@@ -101,7 +104,9 @@ public class MapRootAuthenticationSessionAdapter extends AbstractRootAuthenticat\nif (entity.getAuthenticationSessions().isEmpty()) {\nsession.authenticationSessions().removeRootAuthenticationSession(realm, this);\n} else {\n- entity.setTimestamp(Time.currentTime());\n+ int timestamp = Time.currentTime();\n+ entity.setTimestamp(timestamp);\n+ entity.setExpiration(SessionExpiration.getAuthSessionExpiration(realm, timestamp));\n}\n}\n}\n@@ -109,7 +114,9 @@ public class MapRootAuthenticationSessionAdapter extends AbstractRootAuthenticat\n@Override\npublic void restartSession(RealmModel realm) {\nentity.setAuthenticationSessions(null);\n- entity.setTimestamp(Time.currentTime());\n+ int timestamp = Time.currentTime();\n+ entity.setTimestamp(timestamp);\n+ entity.setExpiration(SessionExpiration.getAuthSessionExpiration(realm, timestamp));\n}\nprivate String generateTabId() {\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/authSession/MapRootAuthenticationSessionEntity.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/authSession/MapRootAuthenticationSessionEntity.java", "diff": "@@ -87,6 +87,9 @@ public interface MapRootAuthenticationSessionEntity extends AbstractEntity, Upda\nInteger getTimestamp();\nvoid setTimestamp(Integer timestamp);\n+ Long getExpiration();\n+ void setExpiration(Long expiration);\n+\nSet<MapAuthenticationSessionEntity> getAuthenticationSessions();\nvoid setAuthenticationSessions(Set<MapAuthenticationSessionEntity> authenticationSessions);\nOptional<MapAuthenticationSessionEntity> getAuthenticationSession(String tabId);\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/authSession/MapRootAuthenticationSessionProvider.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/authSession/MapRootAuthenticationSessionProvider.java", "diff": "@@ -27,12 +27,13 @@ import org.keycloak.models.map.storage.MapKeycloakTransaction;\nimport org.keycloak.models.map.storage.MapStorage;\nimport org.keycloak.models.map.storage.ModelCriteriaBuilder.Operator;\nimport org.keycloak.models.map.storage.criteria.DefaultModelCriteria;\n-import org.keycloak.models.utils.RealmInfoUtil;\n+import org.keycloak.models.utils.SessionExpiration;\nimport org.keycloak.sessions.AuthenticationSessionCompoundId;\nimport org.keycloak.sessions.AuthenticationSessionProvider;\nimport org.keycloak.sessions.RootAuthenticationSessionModel;\nimport org.keycloak.sessions.RootAuthenticationSessionModel.SearchableFields;\n+\nimport java.util.Map;\nimport java.util.Objects;\nimport java.util.function.Function;\n@@ -63,7 +64,15 @@ public class MapRootAuthenticationSessionProvider implements AuthenticationSessi\nprivate Function<MapRootAuthenticationSessionEntity, RootAuthenticationSessionModel> entityToAdapterFunc(RealmModel realm) {\n// Clone entity before returning back, to avoid giving away a reference to the live object to the caller\n- return origEntity -> new MapRootAuthenticationSessionAdapter(session, realm, origEntity);\n+ return origEntity -> {\n+ //return new MapRootAuthenticationSessionAdapter(session, realm, origEntity);\n+ if (Time.currentTime() < origEntity.getExpiration()) {\n+ return new MapRootAuthenticationSessionAdapter(session, realm, origEntity);\n+ } else {\n+ tx.delete(origEntity.getId());\n+ return null;\n+ }\n+ };\n}\nprivate Predicate<MapRootAuthenticationSessionEntity> entityRealmFilter(String realmId) {\n@@ -89,7 +98,9 @@ public class MapRootAuthenticationSessionProvider implements AuthenticationSessi\nMapRootAuthenticationSessionEntity entity = new MapRootAuthenticationSessionEntityImpl();\nentity.setId(id);\nentity.setRealmId(realm.getId());\n- entity.setTimestamp(Time.currentTime());\n+ int timestamp = Time.currentTime();\n+ entity.setTimestamp(timestamp);\n+ entity.setExpiration(SessionExpiration.getAuthSessionExpiration(realm, timestamp));\nif (id != null && tx.read(id) != null) {\nthrow new ModelDuplicateException(\"Root authentication session exists: \" + entity.getId());\n@@ -131,11 +142,9 @@ public class MapRootAuthenticationSessionProvider implements AuthenticationSessi\nObjects.requireNonNull(realm, \"The provided realm can't be null!\");\nLOG.debugf(\"Removing expired sessions\");\n- int expired = Time.currentTime() - RealmInfoUtil.getDettachedClientSessionLifespan(realm);\n-\nDefaultModelCriteria<RootAuthenticationSessionModel> mcb = criteria();\nmcb = mcb.compare(SearchableFields.REALM_ID, Operator.EQ, realm.getId())\n- .compare(SearchableFields.TIMESTAMP, Operator.LT, expired);\n+ .compare(SearchableFields.EXPIRATION, Operator.LT, Time.currentTime());\nlong deletedCount = tx.delete(withCriteria(mcb));\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/storage/chm/MapFieldPredicates.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/storage/chm/MapFieldPredicates.java", "diff": "@@ -141,7 +141,7 @@ public class MapFieldPredicates {\nput(USER_PREDICATES, UserModel.SearchableFields.SERVICE_ACCOUNT_CLIENT, MapUserEntity::getServiceAccountClientLink);\nput(AUTHENTICATION_SESSION_PREDICATES, RootAuthenticationSessionModel.SearchableFields.REALM_ID, MapRootAuthenticationSessionEntity::getRealmId);\n- put(AUTHENTICATION_SESSION_PREDICATES, RootAuthenticationSessionModel.SearchableFields.TIMESTAMP, MapRootAuthenticationSessionEntity::getTimestamp);\n+ put(AUTHENTICATION_SESSION_PREDICATES, RootAuthenticationSessionModel.SearchableFields.EXPIRATION, MapRootAuthenticationSessionEntity::getExpiration);\nput(AUTHZ_RESOURCE_SERVER_PREDICATES, ResourceServer.SearchableFields.ID, predicateForKeyField(MapResourceServerEntity::getId));\n" }, { "change_type": "RENAME", "old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/RealmInfoUtil.java", "new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/SessionExpiration.java", "diff": "@@ -22,9 +22,9 @@ import org.keycloak.models.RealmModel;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n*/\n-public class RealmInfoUtil {\n+public class SessionExpiration {\n- public static int getDettachedClientSessionLifespan(RealmModel realm) {\n+ public static int getAuthSessionLifespan(RealmModel realm) {\nint lifespan = realm.getAccessCodeLifespanLogin();\nif (realm.getAccessCodeLifespanUserAction() > lifespan) {\nlifespan = realm.getAccessCodeLifespanUserAction();\n@@ -35,4 +35,8 @@ public class RealmInfoUtil {\nreturn lifespan;\n}\n+ public static long getAuthSessionExpiration(RealmModel realm, int timestamp) {\n+ return (long) timestamp + getAuthSessionLifespan(realm);\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/sessions/RootAuthenticationSessionModel.java", "new_path": "server-spi/src/main/java/org/keycloak/sessions/RootAuthenticationSessionModel.java", "diff": "@@ -34,7 +34,7 @@ public interface RootAuthenticationSessionModel {\npublic static class SearchableFields {\npublic static final SearchableModelField<RootAuthenticationSessionModel> ID = new SearchableModelField<>(\"id\", String.class);\npublic static final SearchableModelField<RootAuthenticationSessionModel> REALM_ID = new SearchableModelField<>(\"realmId\", String.class);\n- public static final SearchableModelField<RootAuthenticationSessionModel> TIMESTAMP = new SearchableModelField<>(\"timestamp\", Long.class);\n+ public static final SearchableModelField<RootAuthenticationSessionModel> EXPIRATION = new SearchableModelField<>(\"expiration\", Long.class);\n}\n/**\n@@ -57,6 +57,7 @@ public interface RootAuthenticationSessionModel {\n/**\n* Sets a timestamp when the root authentication session was created or updated.\n+ * It also updates the expiration time for the root authentication session entity.\n* @param timestamp {@code int}\n*/\nvoid setTimestamp(int timestamp);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/actions/RequiredActionEmailVerificationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/actions/RequiredActionEmailVerificationTest.java", "diff": "@@ -52,6 +52,7 @@ import org.keycloak.testsuite.pages.RegisterPage;\nimport org.keycloak.testsuite.pages.VerifyEmailPage;\nimport org.keycloak.testsuite.updaters.UserAttributeUpdater;\nimport org.keycloak.testsuite.util.GreenMailRule;\n+import org.keycloak.testsuite.util.InfinispanTestTimeServiceRule;\nimport org.keycloak.testsuite.util.MailUtils;\nimport org.keycloak.testsuite.util.SecondBrowser;\nimport org.keycloak.testsuite.util.UserActionTokenBuilder;\n@@ -91,6 +92,9 @@ public class RequiredActionEmailVerificationTest extends AbstractTestRealmKeyclo\n@Rule\npublic GreenMailRule greenMail = new GreenMailRule();\n+ @Rule\n+ public InfinispanTestTimeServiceRule ispnTestTimeService = new InfinispanTestTimeServiceRule(this);\n+\n@Page\nprotected AppPage appPage;\n@@ -454,7 +458,7 @@ public class RequiredActionEmailVerificationTest extends AbstractTestRealmKeyclo\nevents.poll();\ntry {\n- setTimeOffset(3600);\n+ setTimeOffset(360);\ndriver.navigate().to(verificationUrl.trim());\n@@ -990,7 +994,7 @@ public class RequiredActionEmailVerificationTest extends AbstractTestRealmKeyclo\nString verificationUrl = getPasswordResetEmailLink(message);\ntry {\n- setTimeOffset(3600);\n+ setTimeOffset(360);\ndriver.navigate().to(verificationUrl.trim());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerWithConsentTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerWithConsentTest.java", "diff": "@@ -8,13 +8,18 @@ import static org.keycloak.testsuite.broker.BrokerTestTools.getConsumerRoot;\nimport java.util.List;\nimport org.junit.Assert;\n+import org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.testsuite.util.InfinispanTestTimeServiceRule;\npublic class KcOidcBrokerWithConsentTest extends AbstractInitializedBaseBrokerTest {\n+ @Rule\n+ public InfinispanTestTimeServiceRule ispnTestTimeService = new InfinispanTestTimeServiceRule(this);\n+\n@Override\nprotected BrokerConfiguration getBrokerConfiguration() {\nreturn KcOidcBrokerConfiguration.INSTANCE;\n@@ -35,8 +40,8 @@ public class KcOidcBrokerWithConsentTest extends AbstractInitializedBaseBrokerTe\n// Change timeouts on realm-with-broker to lower values\nRealmResource realmWithBroker = adminClient.realm(bc.consumerRealmName());\nRealmRepresentation realmRep = realmWithBroker.toRepresentation();\n- realmRep.setAccessCodeLifespanLogin(30);;\n- realmRep.setAccessCodeLifespan(30);\n+ realmRep.setAccessCodeLifespanLogin(30);\n+ realmRep.setAccessCodeLifespan(300);\nrealmRep.setAccessCodeLifespanUserAction(30);\nrealmWithBroker.update(realmRep);\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/LoginTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/LoginTest.java", "diff": "@@ -60,6 +60,7 @@ import org.keycloak.testsuite.updaters.RealmAttributeUpdater;\nimport org.keycloak.testsuite.util.AdminClientUtil;\nimport org.keycloak.testsuite.util.ContainerAssume;\nimport org.keycloak.testsuite.util.DroneUtils;\n+import org.keycloak.testsuite.util.InfinispanTestTimeServiceRule;\nimport org.keycloak.testsuite.util.JavascriptBrowser;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.Matchers;\n@@ -87,7 +88,6 @@ import static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertNotEquals;\nimport static org.junit.Assert.assertTrue;\n-import static org.keycloak.common.Profile.Feature.AUTHORIZATION;\nimport static org.keycloak.common.Profile.Feature.DYNAMIC_SCOPES;\nimport static org.keycloak.testsuite.admin.ApiUtil.findClientByClientId;\nimport static org.keycloak.testsuite.util.OAuthClient.AUTH_SERVER_ROOT;\n@@ -165,6 +165,9 @@ public class LoginTest extends AbstractTestRealmKeycloakTest {\n@Page\nprotected LoginPasswordUpdatePage updatePasswordPage;\n+ @Rule\n+ public InfinispanTestTimeServiceRule ispnTestTimeService = new InfinispanTestTimeServiceRule(this);\n+\nprivate static String userId;\nprivate static String user2Id;\n@@ -762,9 +765,8 @@ public class LoginTest extends AbstractTestRealmKeycloakTest {\n@Test\npublic void loginExpiredCode() {\nloginPage.open();\n+ // authSession expired and removed from the storage\nsetTimeOffset(5000);\n- // No explicitly call \"removeExpired\". Hence authSession will still exists, but will be expired\n- //testingClient.testing().removeExpired(\"test\");\nloginPage.login(\"[email protected]\", \"password\");\nloginPage.assertCurrent();\n@@ -772,35 +774,28 @@ public class LoginTest extends AbstractTestRealmKeycloakTest {\nAssert.assertEquals(\"Your login attempt timed out. Login will start from the beginning.\", loginPage.getError());\nsetTimeOffset(0);\n- events.expectLogin().user((String) null).session((String) null).error(Errors.EXPIRED_CODE).clearDetails()\n+ events.expectLogin().client((String) null).user((String) null).session((String) null).error(Errors.EXPIRED_CODE).clearDetails()\n.assertEvent();\n}\n// KEYCLOAK-1037\n@Test\npublic void loginExpiredCodeWithExplicitRemoveExpired() {\n- getTestingClient().testing().setTestingInfinispanTimeService();\n-\n- try {\nloginPage.open();\nsetTimeOffset(5000);\n- // Explicitly call \"removeExpired\". Hence authSession won't exist, but will be restarted from the KC_RESTART\n- testingClient.testing().removeExpired(\"test\");\nloginPage.login(\"[email protected]\", \"password\");\n- //loginPage.assertCurrent();\nloginPage.assertCurrent();\nAssert.assertEquals(\"Your login attempt timed out. Login will start from the beginning.\", loginPage.getError());\n+ setTimeOffset(0);\n+\nevents.expectLogin().user((String) null).session((String) null).error(Errors.EXPIRED_CODE).clearDetails()\n.detail(Details.RESTART_AFTER_TIMEOUT, \"true\")\n.client((String) null)\n.assertEvent();\n- } finally {\n- getTestingClient().testing().revertTestingInfinispanTimeService();\n- }\n}\n@Test\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ResetPasswordTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/ResetPasswordTest.java", "diff": "@@ -51,6 +51,7 @@ import org.keycloak.testsuite.pages.VerifyEmailPage;\nimport org.keycloak.testsuite.updaters.ClientAttributeUpdater;\nimport org.keycloak.testsuite.util.BrowserTabUtil;\nimport org.keycloak.testsuite.util.GreenMailRule;\n+import org.keycloak.testsuite.util.InfinispanTestTimeServiceRule;\nimport org.keycloak.testsuite.util.MailUtils;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.RealmBuilder;\n@@ -92,6 +93,9 @@ public class ResetPasswordTest extends AbstractTestRealmKeycloakTest {\nprivate String userId;\nprivate UserRepresentation defaultUser;\n+ @Rule\n+ public InfinispanTestTimeServiceRule ispnTestTimeService = new InfinispanTestTimeServiceRule(this);\n+\n@Drone\n@SecondBrowser\nprotected WebDriver driver2;\n@@ -409,7 +413,7 @@ public class ResetPasswordTest extends AbstractTestRealmKeycloakTest {\nString changePasswordUrl = MailUtils.getPasswordResetEmailLink(message);\ntry {\n- setTimeOffset(1800 + 23);\n+ setTimeOffset(360);\ndriver.navigate().to(changePasswordUrl.trim());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/AuthenticationSessionProviderTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/AuthenticationSessionProviderTest.java", "diff": "@@ -93,6 +93,7 @@ public class AuthenticationSessionProviderTest extends AbstractTestRealmKeycloak\npublic void testLoginSessionsCRUD(KeycloakSession session) {\nAtomicReference<String> rootAuthSessionID = new AtomicReference<>();\nAtomicReference<String> tabID = new AtomicReference<>();\n+ final int timestamp = Time.currentTime();\nKeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sessionCRUD1) -> {\nKeycloakSession currentSession = sessionCRUD1;\n@@ -107,7 +108,7 @@ public class AuthenticationSessionProviderTest extends AbstractTestRealmKeycloak\ntabID.set(authSession.getTabId());\nauthSession.setAction(\"foo\");\n- rootAuthSession.setTimestamp(100);\n+ rootAuthSession.setTimestamp(timestamp);\n});\nKeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sessionCRUD2) -> {\n@@ -121,11 +122,11 @@ public class AuthenticationSessionProviderTest extends AbstractTestRealmKeycloak\nAuthenticationSessionModel authSession = rootAuthSession.getAuthenticationSession(client1, tabID.get());\ntestAuthenticationSession(authSession, client1.getId(), null, \"foo\");\n- assertThat(rootAuthSession.getTimestamp(), is(100));\n+ assertThat(rootAuthSession.getTimestamp(), is(timestamp));\n// Update and commit\nauthSession.setAction(\"foo-updated\");\n- rootAuthSession.setTimestamp(200);\n+ rootAuthSession.setTimestamp(timestamp + 1000);\nauthSession.setAuthenticatedUser(currentSession.users().getUserByUsername(realm, \"user1\"));\n});\n@@ -141,7 +142,7 @@ public class AuthenticationSessionProviderTest extends AbstractTestRealmKeycloak\ntestAuthenticationSession(authSession, client1.getId(), user1.getId(), \"foo-updated\");\n- assertThat(rootAuthSession.getTimestamp(), is(200));\n+ assertThat(rootAuthSession.getTimestamp(), is(timestamp + 1000));\n// Remove and commit\ncurrentSession.authenticationSessions().removeRootAuthenticationSession(realm, rootAuthSession);\n@@ -161,6 +162,7 @@ public class AuthenticationSessionProviderTest extends AbstractTestRealmKeycloak\npublic void testAuthenticationSessionRestart(KeycloakSession session) {\nAtomicReference<String> parentAuthSessionID = new AtomicReference<>();\nAtomicReference<String> tabID = new AtomicReference<>();\n+ final int timestamp = Time.currentTime();\nKeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession sessionRestart1) -> {\nKeycloakSession currentSession = sessionRestart1;\n@@ -176,7 +178,7 @@ public class AuthenticationSessionProviderTest extends AbstractTestRealmKeycloak\ntabID.set(authSession.getTabId());\nauthSession.setAction(\"foo\");\n- authSession.getParentSession().setTimestamp(100);\n+ authSession.getParentSession().setTimestamp(timestamp);\nauthSession.setAuthenticatedUser(user1);\nauthSession.setAuthNote(\"foo\", \"bar\");\n@@ -256,7 +258,7 @@ public class AuthenticationSessionProviderTest extends AbstractTestRealmKeycloak\nRealmModel realm = currentSession.realms().getRealm(\"test\");\nRealmModel fooRealm = currentSession.realms().createRealm(\"foo-realm\");\nfooRealm.setDefaultRole(currentSession.roles().addRealmRole(fooRealm, Constants.DEFAULT_ROLES_ROLE_PREFIX + \"-\" + fooRealm.getName()));\n-\n+ fooRealm.setAccessCodeLifespanLogin(1800);\nfooRealm.addClient(\"foo-client\");\nauthSessionID.set(currentSession.authenticationSessions().createRootAuthenticationSession(realm).getId());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/AuthenticationSessionTest.java", "new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/AuthenticationSessionTest.java", "diff": "@@ -179,8 +179,6 @@ public class AuthenticationSessionTest extends KeycloakModelTest {\nAssert.assertNotNull(rootAuthSession);\nTime.setOffset(1900);\n- // not needed with Infinispan where expiration handles Infinispan itself\n- session.authenticationSessions().removeExpired(realm);\nreturn null;\n});\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Add expiration field to root authentication session
339,142
23.03.2022 08:25:58
-3,600
6efa45f93ee385ede866d66ebb0f6284abdb4f57
Update secret rotation when the policy is enabled using jwt Closes
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/JWTClientSecretAuthenticator.java", "new_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/JWTClientSecretAuthenticator.java", "diff": "@@ -29,6 +29,7 @@ import javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.MultivaluedMap;\nimport javax.ws.rs.core.Response;\n+import org.apache.http.client.utils.CloneUtils;\nimport org.jboss.logging.Logger;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.authentication.AuthenticationFlowError;\n@@ -37,7 +38,10 @@ import org.keycloak.common.util.Time;\nimport org.keycloak.jose.jws.JWSInput;\nimport org.keycloak.models.AuthenticationExecutionModel.Requirement;\nimport org.keycloak.models.SingleUseTokenStoreProvider;\n+import org.keycloak.models.delegate.ClientModelLazyDelegate;\n+import org.keycloak.models.utils.RepresentationToModel;\nimport org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\n+import org.keycloak.protocol.oidc.OIDCClientSecretConfigWrapper;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocolService;\nimport org.keycloak.models.ClientModel;\n@@ -50,12 +54,11 @@ import org.keycloak.services.Urls;\n/**\n* Client authentication based on JWT signed by client secret instead of private key .\n* See <a href=\"http://openid.net/specs/openid-connect-core-1_0.html#ClientAuthentication\">specs</a> for more details.\n- *\n+ * <p>\n* This is server side, which verifies JWT from client_assertion parameter, where the assertion was created on adapter side by\n* org.keycloak.adapters.authentication.JWTClientSecretCredentialsProvider\n- *\n+ * <p>\n* TODO: Try to create abstract superclass to be shared with {@link JWTClientAuthenticator}. Most of the code can be reused\n- *\n*/\npublic class JWTClientSecretAuthenticator extends AbstractClientAuthenticator {\n@@ -145,10 +148,23 @@ public class JWTClientSecretAuthenticator extends AbstractClientAuthenticator {\nreturn;\n}\n+ //\n+ OIDCClientSecretConfigWrapper wrapper = OIDCClientSecretConfigWrapper.fromClientModel(client);\n+ if (wrapper.isClientSecretExpired()) {\n+ context.failure(AuthenticationFlowError.INVALID_CLIENT_CREDENTIALS, null);\n+ return;\n+ }\n+ //\n+\nboolean signatureValid;\ntry {\nJsonWebToken jwt = context.getSession().tokens().decodeClientJWT(clientAssertion, client, JsonWebToken.class);\nsignatureValid = jwt != null;\n+ //try authenticate with client rotated secret\n+ if (!signatureValid && wrapper.hasRotatedSecret() && !wrapper.isClientRotatedSecretExpired()) {\n+ jwt = context.getSession().tokens().decodeClientJWT(clientAssertion, wrapper.toRotatedClientModel(), JsonWebToken.class);\n+ signatureValid = jwt != null;\n+ }\n} catch (RuntimeException e) {\nThrowable cause = e.getCause() != null ? e.getCause() : e;\nthrow new RuntimeException(\"Signature on JWT token by client secret failed validation\", cause);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/AbstractClientConfigWrapper.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/AbstractClientConfigWrapper.java", "diff": "@@ -35,6 +35,12 @@ public abstract class AbstractClientConfigWrapper {\nreturn value;\n}\n+ protected Object getAttributes() {\n+ if (clientModel != null) return clientModel.getAttributes();\n+ else\n+ return clientRep.getAttributes();\n+ }\n+\nprotected void setAttribute(String attrKey, String attrValue) {\nif (clientModel != null) {\nif (attrValue != null) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCClientSecretConfigWrapper.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCClientSecretConfigWrapper.java", "diff": "package org.keycloak.protocol.oidc;\n+import java.io.InvalidObjectException;\nimport java.security.MessageDigest;\nimport java.text.SimpleDateFormat;\nimport java.util.HashMap;\nimport java.util.Map;\n+import java.util.Objects;\nimport com.fasterxml.jackson.core.JsonProcessingException;\nimport com.fasterxml.jackson.databind.ObjectMapper;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.ClientSecretConstants;\n+import org.keycloak.models.delegate.ClientModelLazyDelegate;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.utils.StringUtil;\n@@ -33,8 +36,7 @@ public class OIDCClientSecretConfigWrapper extends AbstractClientConfigWrapper {\nreturn new OIDCClientSecretConfigWrapper(client, null);\n}\n- public static OIDCClientSecretConfigWrapper fromClientRepresentation(\n- ClientRepresentation clientRep) {\n+ public static OIDCClientSecretConfigWrapper fromClientRepresentation(ClientRepresentation clientRep) {\nreturn new OIDCClientSecretConfigWrapper(null, clientRep);\n}\n@@ -86,8 +88,7 @@ public class OIDCClientSecretConfigWrapper extends AbstractClientConfigWrapper {\n}\npublic boolean hasRotatedSecret() {\n- return StringUtil.isNotBlank(getAttribute(CLIENT_ROTATED_SECRET)) && StringUtil.isNotBlank(\n- getAttribute(CLIENT_ROTATED_SECRET_CREATION_TIME));\n+ return StringUtil.isNotBlank(getAttribute(CLIENT_ROTATED_SECRET)) && StringUtil.isNotBlank(getAttribute(CLIENT_ROTATED_SECRET_CREATION_TIME));\n}\npublic String getClientRotatedSecret() {\n@@ -121,13 +122,10 @@ public class OIDCClientSecretConfigWrapper extends AbstractClientConfigWrapper {\npublic void updateClientRepresentationAttributes(ClientRepresentation rep) {\nrep.getAttributes().put(CLIENT_ROTATED_SECRET, getAttribute(CLIENT_ROTATED_SECRET));\n- rep.getAttributes()\n- .put(CLIENT_SECRET_CREATION_TIME, getAttribute(CLIENT_SECRET_CREATION_TIME));\n+ rep.getAttributes().put(CLIENT_SECRET_CREATION_TIME, getAttribute(CLIENT_SECRET_CREATION_TIME));\nrep.getAttributes().put(CLIENT_SECRET_EXPIRATION, getAttribute(CLIENT_SECRET_EXPIRATION));\n- rep.getAttributes().put(CLIENT_ROTATED_SECRET_CREATION_TIME,\n- getAttribute(CLIENT_ROTATED_SECRET_CREATION_TIME));\n- rep.getAttributes().put(CLIENT_ROTATED_SECRET_EXPIRATION_TIME,\n- getAttribute(CLIENT_ROTATED_SECRET_EXPIRATION_TIME));\n+ rep.getAttributes().put(CLIENT_ROTATED_SECRET_CREATION_TIME, getAttribute(CLIENT_ROTATED_SECRET_CREATION_TIME));\n+ rep.getAttributes().put(CLIENT_ROTATED_SECRET_EXPIRATION_TIME, getAttribute(CLIENT_ROTATED_SECRET_EXPIRATION_TIME));\n}\npublic boolean hasClientSecretExpirationTime() {\n@@ -145,29 +143,24 @@ public class OIDCClientSecretConfigWrapper extends AbstractClientConfigWrapper {\npublic boolean isClientSecretExpired() {\nif (hasClientSecretExpirationTime()) {\n- if (getClientSecretExpirationTime() < Time.currentTime()) {\n- return true;\n- }\n+ return getClientSecretExpirationTime() < Time.currentTime();\n}\nreturn false;\n}\npublic int getClientRotatedSecretExpirationTime() {\nif (hasClientRotatedSecretExpirationTime()) {\n- return Integer.valueOf(\n- getAttribute(ClientSecretConstants.CLIENT_ROTATED_SECRET_EXPIRATION_TIME));\n+ return Integer.valueOf(getAttribute(ClientSecretConstants.CLIENT_ROTATED_SECRET_EXPIRATION_TIME));\n}\nreturn 0;\n}\npublic void setClientRotatedSecretExpirationTime(Integer expiration) {\n- setAttribute(ClientSecretConstants.CLIENT_ROTATED_SECRET_EXPIRATION_TIME,\n- expiration != null ? String.valueOf(expiration) : null);\n+ setAttribute(ClientSecretConstants.CLIENT_ROTATED_SECRET_EXPIRATION_TIME, expiration != null ? String.valueOf(expiration) : null);\n}\npublic boolean hasClientRotatedSecretExpirationTime() {\n- return StringUtil.isNotBlank(\n- getAttribute(ClientSecretConstants.CLIENT_ROTATED_SECRET_EXPIRATION_TIME));\n+ return StringUtil.isNotBlank(getAttribute(ClientSecretConstants.CLIENT_ROTATED_SECRET_EXPIRATION_TIME));\n}\npublic boolean isClientRotatedSecretExpired() {\n@@ -214,4 +207,26 @@ public class OIDCClientSecretConfigWrapper extends AbstractClientConfigWrapper {\nreturn \"\";\n}\n}\n+\n+ public ReadOnlyRotatedSecretClientModel toRotatedClientModel() throws InvalidObjectException {\n+ if (Objects.isNull(this.clientModel))\n+ throw new InvalidObjectException(getClass().getCanonicalName() + \" does not have an attribute of type \" + ClientModel.class.getCanonicalName());\n+ return new ReadOnlyRotatedSecretClientModel();\n+ }\n+\n+ /**\n+ * Representation of a client model that passes information from a rotated secret. The goal is to act as a decorator/DTO just providing information and not updating objects persistently.\n+ */\n+ public class ReadOnlyRotatedSecretClientModel extends ClientModelLazyDelegate {\n+\n+ private ReadOnlyRotatedSecretClientModel() {\n+ super(() -> OIDCClientSecretConfigWrapper.this.clientModel);\n+ }\n+\n+ @Override\n+ public String getSecret() {\n+ return OIDCClientSecretConfigWrapper.this.getClientRotatedSecret();\n+ }\n+\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSecretSignedJWTTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSecretSignedJWTTest.java", "diff": "*/\npackage org.keycloak.testsuite.oauth;\n-import static org.junit.Assert.assertEquals;\n-\n+import java.io.IOException;\n+import java.util.Arrays;\n+import java.util.Collections;\n+import java.util.HashMap;\nimport java.util.LinkedList;\nimport java.util.List;\n+import java.util.Map;\n+import javax.ws.rs.BadRequestException;\n+import javax.ws.rs.core.Response;\n+\n+import com.fasterxml.jackson.core.JsonProcessingException;\n+import com.fasterxml.jackson.databind.ObjectMapper;\n+import org.apache.http.HttpStatus;\nimport org.apache.http.NameValuePair;\nimport org.apache.http.client.entity.UrlEncodedFormEntity;\nimport org.apache.http.client.methods.CloseableHttpResponse;\n@@ -29,35 +38,62 @@ import org.apache.http.impl.client.CloseableHttpClient;\nimport org.apache.http.impl.client.DefaultHttpClient;\nimport org.apache.http.message.BasicNameValuePair;\nimport org.jboss.logging.Logger;\n+import org.jetbrains.annotations.NotNull;\nimport org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.adapters.authentication.JWTClientSecretCredentialsProvider;\nimport org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.authentication.authenticators.client.JWTClientSecretAuthenticator;\n+import org.keycloak.common.Profile;\nimport org.keycloak.common.util.KeycloakUriBuilder;\n+import org.keycloak.common.util.Time;\nimport org.keycloak.common.util.UriUtils;\nimport org.keycloak.constants.ServiceUrlConstants;\nimport org.keycloak.crypto.Algorithm;\nimport org.keycloak.events.Details;\n+import org.keycloak.models.ClientSecretConstants;\nimport org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\nimport org.keycloak.representations.JsonWebToken;\n+import org.keycloak.representations.idm.ClientPoliciesRepresentation;\n+import org.keycloak.representations.idm.ClientProfilesRepresentation;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.EventRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\n+import org.keycloak.services.clientpolicy.ClientPolicyException;\n+import org.keycloak.services.clientpolicy.condition.ClientAccessTypeCondition;\n+import org.keycloak.services.clientpolicy.condition.ClientAccessTypeConditionFactory;\n+import org.keycloak.services.clientpolicy.executor.ClientSecretRotationExecutor;\n+import org.keycloak.services.clientpolicy.executor.ClientSecretRotationExecutorFactory;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\n-import org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.AbstractAdminTest;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n+import org.keycloak.testsuite.arquillian.annotation.EnableFeature;\n+import org.keycloak.testsuite.util.ClientPoliciesUtil;\nimport org.keycloak.testsuite.util.OAuthClient;\n+import org.keycloak.testsuite.util.ServerURLs;\n+import org.keycloak.util.JsonSerialization;\n+\n+import static org.hamcrest.MatcherAssert.assertThat;\n+import static org.hamcrest.Matchers.equalTo;\n+import static org.hamcrest.Matchers.is;\n+import static org.hamcrest.Matchers.not;\n+import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.fail;\n@AuthServerContainerExclude(AuthServer.REMOTE)\n+@EnableFeature(value = Profile.Feature.CLIENT_SECRET_ROTATION)\npublic class ClientAuthSecretSignedJWTTest extends AbstractKeycloakTest {\nprivate static final Logger logger = Logger.getLogger(ClientAuthSecretSignedJWTTest.class);\n+ private static final String REALM_NAME = \"test\";\n+ private static final String PROFILE_NAME = \"ClientSecretRotationProfile\";\n+ private static final String POLICY_NAME = \"ClientSecretRotationPolicy\";\n+ private static final String OIDC = \"openid-connect\";\n+ private static final ObjectMapper objectMapper = new ObjectMapper();\n@Rule\npublic AssertEvents events = new AssertEvents(this);\n@@ -130,7 +166,7 @@ public class ClientAuthSecretSignedJWTTest extends AbstractKeycloakTest {\ntestCodeToTokenRequestSuccess(Algorithm.HS384);\n} catch (Exception e) {\n- Assert.fail();\n+ fail();\n} finally {\nclientResource = ApiUtil.findClientByClientId(adminClient.realm(realmName), clientId);\nclientRep = clientResource.toRepresentation();\n@@ -161,7 +197,7 @@ public class ClientAuthSecretSignedJWTTest extends AbstractKeycloakTest {\nassertEquals(400, response.getStatusCode());\nassertEquals(\"invalid_client\", response.getError());\n} catch (Exception e) {\n- Assert.fail();\n+ fail();\n} finally {\nclientResource = ApiUtil.findClientByClientId(adminClient.realm(realmName), clientId);\nclientRep = clientResource.toRepresentation();\n@@ -189,6 +225,32 @@ public class ClientAuthSecretSignedJWTTest extends AbstractKeycloakTest {\n.assertEvent();\n}\n+ /**\n+ * When there is a client secret rotation, the client must be able to authenticate itself by the rotated secret and the new secret. (As long as both secrets remain valid)\n+ *\n+ * @throws Exception\n+ */\n+ @Test\n+ public void authenticateWithValidClientSecretWhenRotationPolicyIsEnable() throws Exception {\n+ String cidConfidential= createClientByAdmin(\"jwt-client\",\"jwt-client\",\"password\");\n+ ClientResource clientResource = adminClient.realm(REALM_NAME).clients().get(cidConfidential);\n+ configureDefaultProfileAndPolicy();\n+\n+ String firstSecret = clientResource.getSecret().getValue();\n+\n+ //generate new secret, rotate the secret\n+ String newSecret = clientResource.generateNewSecret().getValue();\n+ assertThat(firstSecret, not(equalTo(newSecret)));\n+\n+ oauth.clientId(\"jwt-client\");\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+ EventRepresentation loginEvent = events.expectLogin().client(\"jwt-client\").assertEvent();\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ OAuthClient.AccessTokenResponse response = doAccessTokenRequest(code, getClientSignedJWT(firstSecret, 20, Algorithm.HS256));\n+ assertThat(response.getStatusCode(), is(HttpStatus.SC_OK));\n+\n+ }\n+\n// TEST ERRORS\n@Test\n@@ -246,6 +308,34 @@ public class ClientAuthSecretSignedJWTTest extends AbstractKeycloakTest {\nassertEquals(\"unauthorized_client\", response.getError());\n}\n+ /**\n+ * After a secret rotation the client should not be able to authenticate after the rotated secret expires\n+ *\n+ * @throws Exception\n+ */\n+ @Test\n+ public void authenticateWithInvalidRotatedClientSecretPolicyIsEnable() throws Exception {\n+ String cidConfidential= createClientByAdmin(\"jwt-client\",\"jwt-client\",\"password\");\n+ ClientResource clientResource = adminClient.realm(REALM_NAME).clients().get(cidConfidential);\n+ configureDefaultProfileAndPolicy();\n+ String firstSecret = clientResource.getSecret().getValue();\n+\n+ //generate new secret, rotate the secret\n+ String newSecret = clientResource.generateNewSecret().getValue();\n+ assertThat(firstSecret, not(equalTo(newSecret)));\n+\n+ //force rotated secret expiration\n+ setTimeOffset(31);\n+\n+ oauth.clientId(\"jwt-client\");\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+ EventRepresentation loginEvent = events.expectLogin().client(\"jwt-client\").assertEvent();\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ OAuthClient.AccessTokenResponse response = doAccessTokenRequest(code, getClientSignedJWT(firstSecret, 20, Algorithm.HS256));\n+ assertThat(response.getStatusCode(), is(HttpStatus.SC_BAD_REQUEST));\n+\n+ }\n+\nprivate String getClientSignedJWT(String secret, int timeout) {\nreturn getClientSignedJWT(secret, timeout, Algorithm.HS256);\n}\n@@ -285,4 +375,129 @@ public class ClientAuthSecretSignedJWTTest extends AbstractKeycloakTest {\n}\n}\n+ //support methods\n+ private void configureDefaultProfileAndPolicy() throws Exception {\n+ // register profiles\n+ ClientPoliciesUtil.ClientProfileBuilder profileBuilder = new ClientPoliciesUtil.ClientProfileBuilder();\n+ ClientSecretRotationExecutor.Configuration profileConfig = getClientProfileConfiguration(60, 30, 20);\n+\n+ doConfigProfileAndPolicy(profileBuilder, profileConfig);\n+ }\n+\n+ private void doConfigProfileAndPolicy(ClientPoliciesUtil.ClientProfileBuilder profileBuilder,\n+ ClientSecretRotationExecutor.Configuration profileConfig) throws Exception {\n+ String json = (new ClientPoliciesUtil.ClientProfilesBuilder()).addProfile(\n+ profileBuilder.createProfile(PROFILE_NAME, \"Enable Client Secret Rotation\")\n+ .addExecutor(ClientSecretRotationExecutorFactory.PROVIDER_ID, profileConfig)\n+ .toRepresentation()).toString();\n+ updateProfiles(json);\n+\n+ // register policies\n+ ClientAccessTypeCondition.Configuration config = new ClientAccessTypeCondition.Configuration();\n+ config.setType(Arrays.asList(ClientAccessTypeConditionFactory.TYPE_CONFIDENTIAL));\n+ json = (new ClientPoliciesUtil.ClientPoliciesBuilder()).addPolicy(\n+ (new ClientPoliciesUtil.ClientPolicyBuilder()).createPolicy(POLICY_NAME,\n+ \"Policy for Client Secret Rotation\",\n+ Boolean.TRUE).addCondition(ClientAccessTypeConditionFactory.PROVIDER_ID, config)\n+ .addProfile(PROFILE_NAME).toRepresentation()).toString();\n+ updatePolicies(json);\n+ }\n+\n+ protected void updateProfiles(String json) throws ClientPolicyException {\n+ try {\n+ ClientProfilesRepresentation clientProfiles = JsonSerialization.readValue(json,\n+ ClientProfilesRepresentation.class);\n+ adminClient.realm(REALM_NAME).clientPoliciesProfilesResource()\n+ .updateProfiles(clientProfiles);\n+ } catch (BadRequestException e) {\n+ throw new ClientPolicyException(\"update profiles failed\",\n+ e.getResponse().getStatusInfo().toString());\n+ } catch (Exception e) {\n+ throw new ClientPolicyException(\"update profiles failed\", e.getMessage());\n+ }\n+ }\n+\n+ protected void updateProfiles(ClientProfilesRepresentation reps) throws ClientPolicyException {\n+ updateProfiles(convertToProfilesJson(reps));\n+ }\n+\n+ protected void updatePolicies(String json) throws ClientPolicyException {\n+ try {\n+ ClientPoliciesRepresentation clientPolicies = json == null ? null\n+ : JsonSerialization.readValue(json, ClientPoliciesRepresentation.class);\n+ adminClient.realm(REALM_NAME).clientPoliciesPoliciesResource()\n+ .updatePolicies(clientPolicies);\n+ } catch (BadRequestException e) {\n+ throw new ClientPolicyException(\"update policies failed\",\n+ e.getResponse().getStatusInfo().toString());\n+ } catch (IOException e) {\n+ throw new ClientPolicyException(\"update policies failed\", e.getMessage());\n+ }\n+ }\n+\n+ protected String convertToProfilesJson(ClientProfilesRepresentation reps) {\n+ String json = null;\n+ try {\n+ json = objectMapper.writeValueAsString(reps);\n+ } catch (JsonProcessingException e) {\n+ fail();\n+ }\n+ return json;\n+ }\n+\n+ @NotNull\n+ private ClientSecretRotationExecutor.Configuration getClientProfileConfiguration(\n+ int expirationPeriod, int rotatedExpirationPeriod, int remainExpirationPeriod) {\n+ ClientSecretRotationExecutor.Configuration profileConfig = new ClientSecretRotationExecutor.Configuration();\n+ profileConfig.setExpirationPeriod(expirationPeriod);\n+ profileConfig.setRotatedExpirationPeriod(rotatedExpirationPeriod);\n+ profileConfig.setRemainExpirationPeriod(remainExpirationPeriod);\n+ return profileConfig;\n+ }\n+\n+ protected String createClientByAdmin(String clientId, String clientName, String clientSecret) throws ClientPolicyException {\n+ ClientRepresentation clientRep = getClientRepresentation(clientId, clientName, clientSecret);\n+\n+ Response resp = adminClient.realm(REALM_NAME).clients().create(clientRep);\n+ if (resp.getStatus() == Response.Status.BAD_REQUEST.getStatusCode()) {\n+ String respBody = resp.readEntity(String.class);\n+ Map<String, String> responseJson = null;\n+ try {\n+ responseJson = JsonSerialization.readValue(respBody, Map.class);\n+ } catch (IOException e) {\n+ fail();\n+ }\n+ throw new ClientPolicyException(responseJson.get(OAuth2Constants.ERROR),\n+ responseJson.get(OAuth2Constants.ERROR_DESCRIPTION));\n+ }\n+ resp.close();\n+ assertEquals(Response.Status.CREATED.getStatusCode(), resp.getStatus());\n+ // registered components will be removed automatically when a test method finishes regardless of its success or failure.\n+ String cId = ApiUtil.getCreatedId(resp);\n+ testContext.getOrCreateCleanup(REALM_NAME).addClientUuid(cId);\n+ return cId;\n+ }\n+\n+ @NotNull\n+ private ClientRepresentation getClientRepresentation(String clientId, String clientName, String clientSecret) {\n+ ClientRepresentation clientRep = new ClientRepresentation();\n+ clientRep.setClientId(clientId);\n+ clientRep.setName(clientName);\n+ clientRep.setSecret(clientSecret);\n+ clientRep.setAttributes(new HashMap<>());\n+ clientRep.getAttributes()\n+ .put(ClientSecretConstants.CLIENT_SECRET_CREATION_TIME,\n+ String.valueOf(Time.currentTime()));\n+ clientRep.setProtocol(OIDC);\n+ clientRep.setBearerOnly(Boolean.FALSE);\n+ clientRep.setPublicClient(Boolean.FALSE);\n+ clientRep.setServiceAccountsEnabled(Boolean.TRUE);\n+ clientRep.setStandardFlowEnabled(Boolean.TRUE);\n+ clientRep.setImplicitFlowEnabled(Boolean.TRUE);\n+ clientRep.setClientAuthenticatorType(JWTClientSecretAuthenticator.PROVIDER_ID);\n+\n+ clientRep.setRedirectUris(Collections.singletonList(\n+ ServerURLs.getAuthServerContextRoot() + \"/auth/realms/master/app/auth\"));\n+ return clientRep;\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Update secret rotation when the policy is enabled using jwt (#10853) Closes #10666
339,410
23.03.2022 08:36:43
-3,600
78549fe024a3d70e1f6f8d91580580e9c6c57041
Avoid duplicating parsing logic in ModelVersion This now allows handling of the 999-SNAPSHOT version. Closes
[ { "change_type": "MODIFY", "old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/MigrationModelTest.java", "new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/MigrationModelTest.java", "diff": "@@ -25,6 +25,7 @@ import org.keycloak.common.Version;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.connections.jpa.JpaConnectionProvider;\nimport org.keycloak.migration.MigrationModel;\n+import org.keycloak.migration.ModelVersion;\nimport org.keycloak.models.ClientProvider;\nimport org.keycloak.models.ClientScopeProvider;\nimport org.keycloak.models.Constants;\n@@ -57,7 +58,7 @@ public class MigrationModelTest extends KeycloakModelTest {\npublic void test() {\ninComittedTransaction(1, (session , i) -> {\n- String currentVersion = Version.VERSION_KEYCLOAK.replaceAll(\"^(\\\\d+(?:\\\\.\\\\d+){0,2}).*$\", \"$1\");\n+ String currentVersion = new ModelVersion(Version.VERSION_KEYCLOAK).toString();\nJpaConnectionProvider p = session.getProvider(JpaConnectionProvider.class);\nEntityManager em = p.getEntityManager();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Avoid duplicating parsing logic in ModelVersion This now allows handling of the 999-SNAPSHOT version. Closes #10879
339,320
23.03.2022 17:02:21
-19,080
b773857a8044c2183e6f029f1b9ddf3c079015de
Display email address in login-verify-email.ftl Closes
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/FreeMarkerLoginFormsProvider.java", "new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/FreeMarkerLoginFormsProvider.java", "diff": "@@ -174,6 +174,8 @@ public class FreeMarkerLoginFormsProvider implements LoginFormsProvider {\npage = LoginFormsPages.LOGIN_UPDATE_PASSWORD;\nbreak;\ncase VERIFY_EMAIL:\n+ UpdateProfileContext userBasedContext1 = new UserUpdateProfileContext(realm,user);\n+ attributes.put(\"user\",new ProfileBean(userBasedContext1,formData));\nactionMessage = Messages.VERIFY_EMAIL;\npage = LoginFormsPages.LOGIN_VERIFY_EMAIL;\nbreak;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/realm/LoginSettingsTest.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/realm/LoginSettingsTest.java", "diff": "@@ -295,7 +295,7 @@ public class LoginSettingsTest extends AbstractRealmTest {\ntestAccountPage.navigateTo();\ntestRealmLoginPage.form().login(testUser);\n- Assert.assertEquals(\"An email with instructions to verify your email address has been sent to you.\",\n+ Assert.assertEquals(\"An email with instructions to verify your email address has been sent to your address [email protected].\",\ntestRealmVerifyEmailPage.getInstructionMessage());\nlog.info(\"verified verify email is enabled\");\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/login/login-verify-email.ftl", "new_path": "themes/src/main/resources/theme/base/login/login-verify-email.ftl", "diff": "<#if section = \"header\">\n${msg(\"emailVerifyTitle\")}\n<#elseif section = \"form\">\n- <p class=\"instruction\">${msg(\"emailVerifyInstruction1\")}</p>\n+ <p class=\"instruction\">${msg(\"emailVerifyInstruction1\",user.email)}</p>\n<#elseif section = \"info\">\n<p class=\"instruction\">\n${msg(\"emailVerifyInstruction2\")}\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties", "new_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties", "diff": "@@ -146,7 +146,7 @@ oauth2DeviceVerificationFailedMessage=You may close this browser window and go b\noauth2DeviceConsentDeniedMessage=Consent denied for connecting the device.\noauth2DeviceAuthorizationGrantDisabledMessage=Client is not allowed to initiate OAuth 2.0 Device Authorization Grant. The flow is disabled for the client.\n-emailVerifyInstruction1=An email with instructions to verify your email address has been sent to you.\n+emailVerifyInstruction1=An email with instructions to verify your email address has been sent to your address {0}.\nemailVerifyInstruction2=Haven''t received a verification code in your email?\nemailVerifyInstruction3=to re-send the email.\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Display email address in login-verify-email.ftl (#10870) Closes #8873
339,511
06.01.2022 08:56:03
-32,400
9c01d819cb8d1709503e61db62f630686d5a1c5e
Client Policies : An executor rejecting all requests Closes
[ { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/RejectRequestExecutor.java", "diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.executor;\n+\n+import org.keycloak.OAuthErrorException;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.representations.idm.ClientPolicyExecutorConfigurationRepresentation;\n+import org.keycloak.services.clientpolicy.ClientPolicyContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyException;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n+ */\n+public class RejectRequestExecutor implements ClientPolicyExecutorProvider<ClientPolicyExecutorConfigurationRepresentation> {\n+\n+ public RejectRequestExecutor(KeycloakSession session) {\n+ }\n+\n+ @Override\n+ public String getProviderId() {\n+ return RejectRequestExecutorFactory.PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public void executeOnEvent(ClientPolicyContext context) throws ClientPolicyException {\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"request not allowed\");\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/RejectRequestExecutorFactory.java", "diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.executor;\n+\n+import java.util.Collections;\n+import java.util.List;\n+\n+import org.keycloak.Config.Scope;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.provider.ProviderConfigProperty;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n+ */\n+public class RejectRequestExecutorFactory implements ClientPolicyExecutorProviderFactory {\n+\n+ public static final String PROVIDER_ID = \"reject-request\";\n+\n+ @Override\n+ public ClientPolicyExecutorProvider create(KeycloakSession session) {\n+ return new RejectRequestExecutor(session);\n+ }\n+\n+ @Override\n+ public void init(Scope config) {\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+ }\n+\n+ @Override\n+ public void close() {\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"It rejects all requests from clients.\";\n+ }\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return Collections.emptyList();\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory", "new_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory", "diff": "@@ -16,3 +16,4 @@ org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaAuthentic\norg.keycloak.services.clientpolicy.executor.SecureLogoutExecutorFactory\norg.keycloak.services.clientpolicy.executor.RejectResourceOwnerPasswordCredentialsGrantExecutorFactory\norg.keycloak.services.clientpolicy.executor.ClientSecretRotationExecutorFactory\n+org.keycloak.services.clientpolicy.executor.RejectRequestExecutorFactory\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java", "diff": "@@ -181,6 +181,7 @@ public abstract class AbstractClientPoliciesTest extends AbstractKeycloakTest {\nprotected static final String ERR_MSG_MISSING_NONCE = \"Missing parameter: nonce\";\nprotected static final String ERR_MSG_MISSING_STATE = \"Missing parameter: state\";\nprotected static final String ERR_MSG_CLIENT_REG_FAIL = \"Failed to send request\";\n+ protected static final String ERR_MSG_REQ_NOT_ALLOWED = \"request not allowed\";\nprotected ClientRegistration reg;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java", "diff": "@@ -79,6 +79,7 @@ import org.keycloak.services.clientpolicy.executor.ConsentRequiredExecutorFactor\nimport org.keycloak.services.clientpolicy.executor.FullScopeDisabledExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.HolderOfKeyEnforcerExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.PKCEEnforcerExecutorFactory;\n+import org.keycloak.services.clientpolicy.executor.RejectRequestExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.RejectResourceOwnerPasswordCredentialsGrantExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureClientAuthenticatorExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureClientUrisExecutorFactory;\n@@ -2738,6 +2739,43 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\n}\n+ @Test\n+ public void testRejectRequestExecutor() throws Exception {\n+ // register profiles\n+ String json = (new ClientProfilesBuilder()).addProfile(\n+ (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Le Premier Profil\")\n+ .addExecutor(RejectRequestExecutorFactory.PROVIDER_ID, null)\n+ .toRepresentation()\n+ ).toString();\n+ updateProfiles(json);\n+\n+ String clientBetaId = generateSuffixedName(\"Beta-App\");\n+ createClientByAdmin(clientBetaId, (ClientRepresentation clientRep) -> {\n+ clientRep.setSecret(\"secretBeta\");\n+ });\n+\n+ // register policies\n+ json = (new ClientPoliciesBuilder()).addPolicy(\n+ (new ClientPolicyBuilder()).createPolicy(POLICY_NAME, \"La Premiere Politique\", Boolean.TRUE)\n+ .addCondition(AnyClientConditionFactory.PROVIDER_ID,\n+ createAnyClientConditionConfig())\n+ .addProfile(PROFILE_NAME)\n+ .toRepresentation()\n+ ).toString();\n+ updatePolicies(json);\n+\n+ try {\n+ oauth.clientId(clientBetaId);\n+ oauth.openLoginForm();\n+ assertEquals(OAuthErrorException.INVALID_REQUEST, oauth.getCurrentQuery().get(OAuth2Constants.ERROR));\n+ assertEquals(ERR_MSG_REQ_NOT_ALLOWED, oauth.getCurrentQuery().get(OAuth2Constants.ERROR_DESCRIPTION));\n+ revertToBuiltinProfiles();\n+ successfulLoginAndLogout(clientBetaId, \"secretBeta\");\n+ } catch (Exception e) {\n+ fail();\n+ }\n+ }\n+\nprivate void openVerificationPage(String verificationUri) {\ndriver.navigate().to(verificationUri);\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Client Policies : An executor rejecting all requests Closes #9097
339,364
23.03.2022 13:51:27
-3,600
7d6c6fff178d69d12cad42a576bbe0fc0199921b
Improve naming in serverConfiguration in the Keycloak CRD
[ { "change_type": "MODIFY", "old_path": "operator/src/main/java/org/keycloak/operator/Constants.java", "new_path": "operator/src/main/java/org/keycloak/operator/Constants.java", "diff": "@@ -35,9 +35,9 @@ public final class Constants {\n);\npublic static final Map<String, String> DEFAULT_DIST_CONFIG = Map.of(\n- \"KC_HEALTH_ENABLED\",\"true\",\n- \"KC_CACHE\", \"ispn\",\n- \"KC_CACHE_STACK\", \"kubernetes\"\n+ \"health-enabled\",\"true\",\n+ \"cache\", \"ispn\",\n+ \"cache-stack\", \"kubernetes\"\n);\n// Init container\n" }, { "change_type": "MODIFY", "old_path": "operator/src/main/java/org/keycloak/operator/v2alpha1/KeycloakDeployment.java", "new_path": "operator/src/main/java/org/keycloak/operator/v2alpha1/KeycloakDeployment.java", "diff": "@@ -50,6 +50,8 @@ import java.util.Set;\nimport java.util.function.Consumer;\nimport java.util.stream.Collectors;\n+import static io.smallrye.config.common.utils.StringUtil.replaceNonAlphanumericByUnderscores;\n+\npublic class KeycloakDeployment extends OperatorManagedResource implements StatusUpdater<KeycloakStatusBuilder> {\nprivate final Config config;\n@@ -474,7 +476,6 @@ public class KeycloakDeployment extends OperatorManagedResource implements Statu\nList<ValueOrSecret> serverConfig = Constants.DEFAULT_DIST_CONFIG.entrySet().stream()\n.map(e -> new ValueOrSecret(e.getKey(), e.getValue()))\n.collect(Collectors.toList());\n- serverConfig.add(new ValueOrSecret(\"jgroups.dns.query\", getName() + Constants.KEYCLOAK_DISCOVERY_SERVICE_SUFFIX +\".\" + getNamespace()));\n// merge with the CR; the values in CR take precedence\nif (keycloakCR.getSpec().getServerConfiguration() != null) {\n@@ -486,7 +487,7 @@ public class KeycloakDeployment extends OperatorManagedResource implements Statu\nserverConfigSecretsNames = new HashSet<>();\nList<EnvVar> envVars = serverConfig.stream()\n.map(v -> {\n- var envBuilder = new EnvVarBuilder().withName(v.getName());\n+ var envBuilder = new EnvVarBuilder().withName(getEnvVarName(v.getName()));\nvar secret = v.getSecret();\nif (secret != null) {\nenvBuilder.withValueFrom(\n@@ -523,6 +524,12 @@ public class KeycloakDeployment extends OperatorManagedResource implements Statu\n.endValueFrom()\n.build());\n+ envVars.add(\n+ new EnvVarBuilder()\n+ .withName(\"jgroups.dns.query\")\n+ .withValue(getName() + Constants.KEYCLOAK_DISCOVERY_SERVICE_SUFFIX +\".\" + getNamespace())\n+ .build());\n+\nreturn envVars;\n}\n@@ -578,4 +585,9 @@ public class KeycloakDeployment extends OperatorManagedResource implements Statu\n.withName(getName())\n.rolling().restart();\n}\n+\n+ public static String getEnvVarName(String kcConfigName) {\n+ // TODO make this use impl from Quarkus dist (Configuration.toEnvVarFormat)\n+ return \"KC_\" + replaceNonAlphanumericByUnderscores(kcConfigName).toUpperCase();\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "operator/src/main/resources/example-keycloak.yml", "new_path": "operator/src/main/resources/example-keycloak.yml", "diff": "@@ -5,15 +5,15 @@ metadata:\nspec:\ninstances: 1\nserverConfiguration:\n- - name: KC_DB\n+ - name: db\nvalue: postgres\n- - name: KC_DB_URL_HOST\n+ - name: db-url-host\nvalue: postgres-db\n- - name: KC_DB_USERNAME\n+ - name: db-username\nsecret:\nname: keycloak-db-secret\nkey: username\n- - name: KC_DB_PASSWORD\n+ - name: db-password\nsecret:\nname: keycloak-db-secret\nkey: password\n" }, { "change_type": "MODIFY", "old_path": "operator/src/test/java/org/keycloak/operator/KeycloakDeploymentE2EIT.java", "new_path": "operator/src/test/java/org/keycloak/operator/KeycloakDeploymentE2EIT.java", "diff": "@@ -8,6 +8,7 @@ import org.awaitility.Awaitility;\nimport org.junit.jupiter.api.Test;\nimport org.keycloak.operator.utils.K8sUtils;\nimport org.keycloak.operator.v2alpha1.KeycloakAdminSecret;\n+import org.keycloak.operator.v2alpha1.KeycloakDeployment;\nimport org.keycloak.operator.v2alpha1.KeycloakService;\nimport org.keycloak.operator.v2alpha1.crds.Keycloak;\nimport org.keycloak.operator.v2alpha1.crds.ValueOrSecret;\n@@ -66,7 +67,7 @@ public class KeycloakDeploymentE2EIT extends ClusterOperatorTest {\nvar deploymentName = kc.getMetadata().getName();\ndeployKeycloak(k8sclient, kc, true);\n- final var dbConf = new ValueOrSecret(\"KC_DB_PASSWORD\", \"Ay Caramba!\");\n+ final var dbConf = new ValueOrSecret(\"db-password\", \"Ay Caramba!\");\nkc.getSpec().setImage(\"quay.io/keycloak/non-existing-keycloak\");\nkc.getSpec().getServerConfiguration().remove(dbConf);\n@@ -80,7 +81,8 @@ public class KeycloakDeploymentE2EIT extends ClusterOperatorTest {\n.getSpec().getTemplate().getSpec().getContainers().get(0);\nassertThat(c.getImage()).isEqualTo(\"quay.io/keycloak/non-existing-keycloak\");\nassertThat(c.getEnv().stream()\n- .anyMatch(e -> e.getName().equals(dbConf.getName()) && e.getValue().equals(dbConf.getValue())))\n+ .anyMatch(e -> e.getName().equals(KeycloakDeployment.getEnvVarName(dbConf.getName()))\n+ && e.getValue().equals(dbConf.getValue())))\n.isTrue();\n});\n@@ -94,8 +96,11 @@ public class KeycloakDeploymentE2EIT extends ClusterOperatorTest {\npublic void testConfigInCRTakesPrecedence() {\ntry {\nvar kc = getDefaultKeycloakDeployment();\n- var health = new ValueOrSecret(\"KC_HEALTH_ENABLED\", \"false\");\n- var e = new EnvVarBuilder().withName(health.getName()).withValue(health.getValue()).build();\n+ var health = new ValueOrSecret(\"health-enabled\", \"false\");\n+ var e = new EnvVarBuilder()\n+ .withName(KeycloakDeployment.getEnvVarName(health.getName()))\n+ .withValue(health.getValue())\n+ .build();\nkc.getSpec().getServerConfiguration().add(health);\ndeployKeycloak(k8sclient, kc, false);\n" }, { "change_type": "MODIFY", "old_path": "operator/src/test/java/org/keycloak/operator/WatchedSecretsTestE2EIT.java", "new_path": "operator/src/test/java/org/keycloak/operator/WatchedSecretsTestE2EIT.java", "diff": "@@ -247,8 +247,8 @@ public class WatchedSecretsTestE2EIT extends ClusterOperatorTest {\n}\nprivate void hardcodeDBCredsInCR(Keycloak kc) {\n- var username = new ValueOrSecret(\"KC_DB_USERNAME\", \"postgres\");\n- var password = new ValueOrSecret(\"KC_DB_PASSWORD\", \"testpassword\");\n+ var username = new ValueOrSecret(\"db-username\", \"postgres\");\n+ var password = new ValueOrSecret(\"db-password\", \"testpassword\");\nkc.getSpec().getServerConfiguration().remove(username);\nkc.getSpec().getServerConfiguration().add(username);\n" }, { "change_type": "MODIFY", "old_path": "operator/src/test/resources/correct-podtemplate-keycloak.yml", "new_path": "operator/src/test/resources/correct-podtemplate-keycloak.yml", "diff": "@@ -5,13 +5,13 @@ metadata:\nspec:\ninstances: 1\nserverConfiguration:\n- - name: KC_DB\n+ - name: db\nvalue: postgres\n- - name: KC_DB_URL_HOST\n+ - name: db-url-host\nvalue: postgres-db\n- - name: KC_DB_USERNAME\n+ - name: db-username\nvalue: postgres\n- - name: KC_DB_PASSWORD\n+ - name: db-password\nvalue: testpassword\nhostname: example.com\ntlsSecret: INSECURE-DISABLE\n" }, { "change_type": "MODIFY", "old_path": "operator/src/test/resources/empty-podtemplate-keycloak.yml", "new_path": "operator/src/test/resources/empty-podtemplate-keycloak.yml", "diff": "@@ -5,13 +5,13 @@ metadata:\nspec:\ninstances: 1\nserverConfiguration:\n- - name: KC_DB\n+ - name: db\nvalue: postgres\n- - name: KC_DB_URL_HOST\n+ - name: db-url-host\nvalue: postgres-db\n- - name: KC_DB_USERNAME\n+ - name: db-username\nvalue: postgres\n- - name: KC_DB_PASSWORD\n+ - name: db-password\nvalue: testpassword\nhostname: example.com\ntlsSecret: INSECURE-DISABLE\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Improve naming in serverConfiguration in the Keycloak CRD (#10847)
339,410
04.03.2022 12:32:45
-3,600
3ebfc91b75c3ca6c48bd54380fe4ffe891829aad
Reduce logging of errors due to the bounded queue Closes
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/executors/DefaultExecutorsProviderFactory.java", "new_path": "services/src/main/java/org/keycloak/executors/DefaultExecutorsProviderFactory.java", "diff": "@@ -19,10 +19,10 @@ package org.keycloak.executors;\nimport java.util.Map;\nimport java.util.Random;\n-import java.util.concurrent.ArrayBlockingQueue;\nimport java.util.concurrent.ConcurrentHashMap;\nimport java.util.concurrent.ExecutorService;\nimport java.util.concurrent.Executors;\n+import java.util.concurrent.LinkedBlockingQueue;\nimport java.util.concurrent.ThreadFactory;\nimport java.util.concurrent.ThreadPoolExecutor;\nimport java.util.concurrent.TimeUnit;\n@@ -189,7 +189,7 @@ public class DefaultExecutorsProviderFactory implements ExecutorsProviderFactory\n// Same like Executors.newCachedThreadPool. Besides that \"min\" and \"max\" are configurable\nreturn new ThreadPoolExecutor(min, max,\n60L, TimeUnit.SECONDS,\n- new ArrayBlockingQueue<>(1024),\n+ new LinkedBlockingQueue<>(),\nthreadFactory);\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/KeycloakModelTest.java", "new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/KeycloakModelTest.java", "diff": "@@ -638,4 +638,14 @@ public abstract class KeycloakModelTest {\nprotected boolean isUseSameKeycloakSessionFactoryForAllThreads() {\nreturn false;\n}\n+\n+ protected void sleep(long timeMs) {\n+ try {\n+ Thread.sleep(timeMs);\n+ } catch (InterruptedException ex) {\n+ Thread.currentThread().interrupt();\n+ throw new RuntimeException(ex);\n+ }\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/infinispan/CacheExpirationTest.java", "new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/infinispan/CacheExpirationTest.java", "diff": "@@ -90,7 +90,7 @@ public class CacheExpirationTest extends KeycloakModelTest {\nlog.debug(\"Waiting for caches to join the cluster\");\ndo {\n- try { Thread.sleep(1000); } catch (InterruptedException ex) { Thread.currentThread().interrupt(); throw new RuntimeException(ex); }\n+ sleep(1000);\n} while (! cache.getAdvancedCache().getDistributionManager().isJoinComplete());\nString site = CONFIG.scope(\"connectionsInfinispan\", \"default\").get(\"siteName\");\n@@ -98,7 +98,7 @@ public class CacheExpirationTest extends KeycloakModelTest {\nlog.debug(\"Waiting for cache to receive the two elements within the cluster\");\ndo {\n- try { Thread.sleep(1000); } catch (InterruptedException ex) { Thread.currentThread().interrupt(); throw new RuntimeException(ex); }\n+ sleep(1000);\n} while (cache.entrySet().stream()\n.filter(me -> me.getValue() instanceof AuthenticationSessionAuthNoteUpdateEvent)\n.count() != 2);\n@@ -113,7 +113,7 @@ public class CacheExpirationTest extends KeycloakModelTest {\n// original issue: https://issues.redhat.com/browse/KEYCLOAK-18518\nlog.debug(\"Waiting for garbage collection to collect the entries across all caches in JVM\");\ndo {\n- try { Thread.sleep(1000); } catch (InterruptedException ex) { Thread.currentThread().interrupt(); throw new RuntimeException(ex); }\n+ sleep(1000);\n} while (getNumberOfInstancesOfClass(AuthenticationSessionAuthNoteUpdateEvent.class) > previousInstancesOfClass);\nlog.debug(\"Test completed\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/OfflineSessionPersistenceTest.java", "new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/OfflineSessionPersistenceTest.java", "diff": "@@ -138,7 +138,7 @@ public class OfflineSessionPersistenceTest extends KeycloakModelTest {\npublic void testPersistenceMultipleNodesClientSessionAtSameNode() throws InterruptedException {\nList<String> clientIds = withRealm(realmId, (session, realm) -> {\nreturn IntStream.range(0, 5)\n- .mapToObj(cid -> (ClientModel) session.clients().addClient(realm, \"client-\" + cid))\n+ .mapToObj(cid -> session.clients().addClient(realm, \"client-\" + cid))\n.map(ClientModel::getId)\n.collect(Collectors.toList());\n});\n@@ -146,7 +146,10 @@ public class OfflineSessionPersistenceTest extends KeycloakModelTest {\n// Shutdown factory -> enforce session persistence\ncloseKeycloakSessionFactory();\nSet<String> clientSessionIds = Collections.newSetFromMap(new ConcurrentHashMap<>());\n- inIndependentFactories(3, 60, () -> {\n+\n+ int NUM_FACTORIES = 3;\n+ CountDownLatch intermediate = new CountDownLatch(NUM_FACTORIES);\n+ inIndependentFactories(NUM_FACTORIES, 60, () -> {\nwithRealm(realmId, (session, realm) -> {\n// Create offline sessions\nuserIds.forEach(userId -> createOfflineSessions(session, realm, userId, offlineUserSession -> {\n@@ -160,6 +163,27 @@ public class OfflineSessionPersistenceTest extends KeycloakModelTest {\n}).forEach(userSessionModel -> clientSessionIds.add(userSessionModel.getId())));\nreturn null;\n});\n+\n+ // ensure that all session have been created on all nodes\n+ intermediate.countDown();\n+ try {\n+ intermediate.await();\n+ } catch (InterruptedException e) {\n+ Thread.currentThread().interrupt();\n+ throw new RuntimeException(e);\n+ }\n+\n+ // defer the shutdown and check if all sessions exist to ensure that they replicate across the different nodes\n+ // this should avoid an \"org.infinispan.remoting.transport.jgroups.SuspectException: ISPN000400: Node node-XX was suspected\"\n+ while (true) {\n+ try {\n+ assertOfflineSessionsExist(realmId, clientSessionIds);\n+ break;\n+ } catch (AssertionError e) {\n+ log.warn(\"assertion failed, retrying to see if all sessions exist.\");\n+ sleep(1000);\n+ }\n+ }\n});\nreinitializeKeycloakSessionFactory();\n@@ -172,7 +196,7 @@ public class OfflineSessionPersistenceTest extends KeycloakModelTest {\npublic void testPersistenceMultipleNodesClientSessionsAtRandomNode() throws InterruptedException {\nList<String> clientIds = withRealm(realmId, (session, realm) -> {\nreturn IntStream.range(0, 5)\n- .mapToObj(cid -> (ClientModel) session.clients().addClient(realm, \"client-\" + cid))\n+ .mapToObj(cid -> session.clients().addClient(realm, \"client-\" + cid))\n.map(ClientModel::getId)\n.collect(Collectors.toList());\n});\n@@ -189,7 +213,22 @@ public class OfflineSessionPersistenceTest extends KeycloakModelTest {\nint oid = index % offlineSessionIds.size();\nString offlineSessionId = offlineSessionIds.get(oid);\nint cid = index % clientIds.size();\n- String clientSessionId = createOfflineClientSession(offlineSessionId, clientIds.get(cid));\n+ String clientSessionId;\n+ while (true) {\n+ try {\n+ clientSessionId = createOfflineClientSession(offlineSessionId, clientIds.get(cid));\n+ break;\n+ } catch (RuntimeException ex) {\n+ // invocation can fail when remote cache is stopping, this is actually part of this test:\n+ // \"ISPN000217: Received exception from node-8, see cause for remote stack trace\n+ // IllegalLifecycleStateException: ISPN000324: Cache 'clientSessions' is in 'STOPPING' state and this is an invocation not belonging to an\n+ // on-going transaction, so it does not accept new invocations.\"\n+ if (ex.getCause() != null && ex.getCause().getMessage().contains(\"ISPN000324\")) {\n+ log.warn(\"invocation failed, retrying\", ex);\n+ sleep(1000);\n+ }\n+ }\n+ }\nclientSessionIds.computeIfAbsent(offlineSessionId, a -> new LinkedList<>()).add(clientSessionId);\nif (index % 100 == 0) {\n// don't re-initialize all caches at the same time to avoid an unstable cluster with no leader\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/UserSessionProviderOfflineModelTest.java", "new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/UserSessionProviderOfflineModelTest.java", "diff": "@@ -344,7 +344,7 @@ public class UserSessionProviderOfflineModelTest extends KeycloakModelTest {\nInfinispanConnectionProvider provider = session.getProvider(InfinispanConnectionProvider.class);\nCache<String, Object> cache = provider.getCache(InfinispanConnectionProvider.WORK_CACHE_NAME);\nwhile (! cache.getAdvancedCache().getDistributionManager().isJoinComplete()) {\n- try { Thread.sleep(1000); } catch (InterruptedException ex) { Thread.currentThread().interrupt(); throw new RuntimeException(ex); }\n+ sleep(1000);\n}\ncache.keySet().forEach(s -> {});\n});\n@@ -354,7 +354,7 @@ public class UserSessionProviderOfflineModelTest extends KeycloakModelTest {\nfinal UserModel user = session.users().getUserByUsername(realm, \"user1\");\n// it might take a moment to propagate, therefore loop\nwhile (! assertOfflineSession(offlineUserSessions, session.sessions().getOfflineUserSessionsStream(realm, user).collect(Collectors.toList()))) {\n- try { Thread.sleep(1000); } catch (InterruptedException ex) { Thread.currentThread().interrupt(); throw new RuntimeException(ex); }\n+ sleep(1000);\n}\nreturn null;\n});\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/src/test/resources/log4j.properties", "new_path": "testsuite/model/src/test/resources/log4j.properties", "diff": "@@ -55,6 +55,7 @@ log4j.logger.org.keycloak.keys.infinispan=${keycloak.infinispan.logging.level}\nlog4j.logger.org.keycloak.models.cache.infinispan=${keycloak.infinispan.logging.level}\nlog4j.logger.org.keycloak.models.sessions.infinispan=${keycloak.infinispan.logging.level}\n+log4j.logger.org.infinispan.CLUSTER=warn\nlog4j.logger.org.infinispan.server.hotrod=info\nlog4j.logger.org.infinispan.client.hotrod.impl=info\nlog4j.logger.org.infinispan.client.hotrod.event.impl=info\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Reduce logging of errors due to the bounded queue Closes #10588
339,192
24.08.2021 15:33:04
-32,400
2c94370e8e3129f735c43ab94d151180f8fe9690
Fix to log the root cause of exception Please refer to:
[ { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/common/DefaultPicketLinkLogger.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/common/DefaultPicketLinkLogger.java", "diff": "@@ -1640,7 +1640,7 @@ public class DefaultPicketLinkLogger implements PicketLinkLogger {\n*/\n@Override\npublic void samlBase64DecodingError(Throwable t) {\n- error(\"Error in base64 decoding saml message: \" + t);\n+ logger.error(\"Error in base64 decoding saml message: \", t);\n}\n/*\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-19105 Fix to log the root cause of exception Please refer to: https://issues.redhat.com/browse/KEYCLOAK-19105
339,156
22.09.2021 13:50:19
-10,800
99fa6275c1ce67021f1f6b235c6e836b42cb97c4
configure the name format in Attribute Importer IdP Mapper
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/broker/saml/mappers/UserAttributeMapper.java", "new_path": "services/src/main/java/org/keycloak/broker/saml/mappers/UserAttributeMapper.java", "diff": "@@ -35,6 +35,7 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.protocol.saml.mappers.SamlMetadataDescriptorUpdater;\nimport org.keycloak.provider.ProviderConfigProperty;\n+import org.keycloak.saml.common.constants.JBossSAMLURIConstants;\nimport org.keycloak.saml.common.util.StringUtil;\nimport java.util.ArrayList;\n@@ -62,12 +63,14 @@ public class UserAttributeMapper extends AbstractIdentityProviderMapper implemen\npublic static final String ATTRIBUTE_NAME = \"attribute.name\";\npublic static final String ATTRIBUTE_FRIENDLY_NAME = \"attribute.friendly.name\";\n+ public static final String ATTRIBUTE_NAME_FORMAT = \"attribute.name.format\";\npublic static final String USER_ATTRIBUTE = \"user.attribute\";\nprivate static final String EMAIL = \"email\";\nprivate static final String FIRST_NAME = \"firstName\";\nprivate static final String LAST_NAME = \"lastName\";\nprivate static final Set<IdentityProviderSyncMode> IDENTITY_PROVIDER_SYNC_MODES = new HashSet<>(Arrays.asList(IdentityProviderSyncMode.values()));\n+ public static final List<String> NAME_FORMATS = Arrays.asList(JBossSAMLURIConstants.ATTRIBUTE_FORMAT_BASIC.name(), JBossSAMLURIConstants.ATTRIBUTE_FORMAT_URI.name(), JBossSAMLURIConstants.ATTRIBUTE_FORMAT_UNSPECIFIED.name());\nstatic {\nProviderConfigProperty property;\nproperty = new ProviderConfigProperty();\n@@ -83,6 +86,14 @@ public class UserAttributeMapper extends AbstractIdentityProviderMapper implemen\nproperty.setType(ProviderConfigProperty.STRING_TYPE);\nconfigProperties.add(property);\nproperty = new ProviderConfigProperty();\n+ property.setName(ATTRIBUTE_NAME_FORMAT);\n+ property.setLabel(\"Name Format\");\n+ property.setHelpText(\"Name format of attribute to specify in the RequestedAttribute element. Default to basic format.\");\n+ property.setType(ProviderConfigProperty.LIST_TYPE);\n+ property.setOptions(NAME_FORMATS);\n+ property.setDefaultValue(JBossSAMLURIConstants.ATTRIBUTE_FORMAT_BASIC.name());\n+ configProperties.add(property);\n+ property = new ProviderConfigProperty();\nproperty.setName(USER_ATTRIBUTE);\nproperty.setLabel(\"User Attribute Name\");\nproperty.setHelpText(\"User attribute name to store saml attribute. Use email, lastName, and firstName to map to those predefined user properties.\");\n@@ -228,7 +239,7 @@ public class UserAttributeMapper extends AbstractIdentityProviderMapper implemen\nRequestedAttributeType requestedAttribute = new RequestedAttributeType(attributeName);\nrequestedAttribute.setIsRequired(null);\n- requestedAttribute.setNameFormat(ATTRIBUTE_FORMAT_BASIC.get());\n+ requestedAttribute.setNameFormat(mapperModel.getConfig().get(UserAttributeMapper.ATTRIBUTE_NAME_FORMAT) != null ? JBossSAMLURIConstants.valueOf(mapperModel.getConfig().get(UserAttributeMapper.ATTRIBUTE_NAME_FORMAT)).get() :ATTRIBUTE_FORMAT_BASIC.get());\nif (attributeFriendlyName != null && attributeFriendlyName.length() > 0)\nrequestedAttribute.setFriendlyName(attributeFriendlyName);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlSpDescriptorTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlSpDescriptorTest.java", "diff": "@@ -13,6 +13,7 @@ import org.keycloak.dom.saml.v2.metadata.SPSSODescriptorType;\nimport org.keycloak.models.IdentityProviderMapperModel;\nimport org.keycloak.models.IdentityProviderMapperSyncMode;\nimport org.keycloak.representations.idm.IdentityProviderMapperRepresentation;\n+import org.keycloak.saml.common.constants.JBossSAMLURIConstants;\nimport org.keycloak.saml.common.exceptions.ParsingException;\nimport org.keycloak.saml.processing.core.parsers.saml.SAMLParser;\nimport org.keycloak.testsuite.Assert;\n@@ -82,6 +83,7 @@ public class KcSamlSpDescriptorTest extends AbstractBrokerTest {\nassertThat(spDescriptor.getAttributeConsumingService().get(0).getRequestedAttribute(), not(empty()));\nassertThat(spDescriptor.getAttributeConsumingService().get(0).getRequestedAttribute().get(0).getName(), is(\"email_attr_name\"));\nassertThat(spDescriptor.getAttributeConsumingService().get(0).getRequestedAttribute().get(0).getFriendlyName(), is(\"email_attr_friendlyname\"));\n+ assertThat(spDescriptor.getAttributeConsumingService().get(0).getRequestedAttribute().get(0).getNameFormat(), is(JBossSAMLURIConstants.ATTRIBUTE_FORMAT_BASIC.getUri().toString()));\nassertThat(spDescriptor.getAttributeConsumingService().get(0).getServiceName(), notNullValue());\nassertThat(spDescriptor.getAttributeConsumingService().get(0).getServiceName().get(0).getValue(), is(bc.consumerRealmName()));\n}\n@@ -117,11 +119,49 @@ public class KcSamlSpDescriptorTest extends AbstractBrokerTest {\nassertThat(spDescriptor.getAttributeConsumingService().get(0).getRequestedAttribute(), not(empty()));\nassertThat(spDescriptor.getAttributeConsumingService().get(0).getRequestedAttribute().get(0).getName(), is(\"email_attr_name\"));\nassertThat(spDescriptor.getAttributeConsumingService().get(0).getRequestedAttribute().get(0).getFriendlyName(), is(\"email_attr_friendlyname\"));\n+ assertThat(spDescriptor.getAttributeConsumingService().get(0).getRequestedAttribute().get(0).getNameFormat(), is(JBossSAMLURIConstants.ATTRIBUTE_FORMAT_BASIC.getUri().toString()));\nassertThat(spDescriptor.getAttributeConsumingService().get(0).getServiceName(), notNullValue());\nassertThat(spDescriptor.getAttributeConsumingService().get(0).getServiceName().get(0).getValue(), is(\"My Attribute Set\"));\n}\n}\n+ @Test\n+ public void testAttributeConsumingServiceNameInSpMetadataWithDifferentFormatName() throws IOException, ParsingException, URISyntaxException {\n+ try (Closeable idpUpdater = new IdentityProviderAttributeUpdater(identityProviderResource)\n+ .setAttribute(SAMLIdentityProviderConfig.ATTRIBUTE_CONSUMING_SERVICE_INDEX, \"12\")\n+ .update())\n+ {\n+ IdentityProviderMapperRepresentation attrMapperEmail = new IdentityProviderMapperRepresentation();\n+ attrMapperEmail.setName(\"attribute-mapper-email\");\n+ attrMapperEmail.setIdentityProviderMapper(UserAttributeMapper.PROVIDER_ID);\n+ attrMapperEmail.setConfig(ImmutableMap.<String,String>builder()\n+ .put(IdentityProviderMapperModel.SYNC_MODE, IdentityProviderMapperSyncMode.INHERIT.toString())\n+ .put(UserAttributeMapper.ATTRIBUTE_NAME, \"email_attr_name\")\n+ .put(UserAttributeMapper.ATTRIBUTE_FRIENDLY_NAME, \"email_attr_friendlyname\")\n+ .put(UserAttributeMapper.USER_ATTRIBUTE, \"email\")\n+ .put(UserAttributeMapper.ATTRIBUTE_NAME_FORMAT, JBossSAMLURIConstants.ATTRIBUTE_FORMAT_URI.name())\n+ .build());\n+ attrMapperEmail.setIdentityProviderAlias(bc.getIDPAlias());\n+\n+ identityProviderResource.addMapper(attrMapperEmail);\n+\n+ String spDescriptorString = identityProviderResource.export(null).readEntity(String.class);\n+ SAMLParser parser = SAMLParser.getInstance();\n+ EntityDescriptorType o = (EntityDescriptorType) parser.parse(new StringInputStream(spDescriptorString));\n+ SPSSODescriptorType spDescriptor = o.getChoiceType().get(0).getDescriptors().get(0).getSpDescriptor();\n+\n+ assertThat(spDescriptor.getAttributeConsumingService(), not(empty()));\n+ assertThat(spDescriptor.getAttributeConsumingService().get(0).getIndex(), is(12));\n+ assertThat(spDescriptor.getAttributeConsumingService().get(0).getRequestedAttribute(), notNullValue());\n+ assertThat(spDescriptor.getAttributeConsumingService().get(0).getRequestedAttribute(), not(empty()));\n+ assertThat(spDescriptor.getAttributeConsumingService().get(0).getRequestedAttribute().get(0).getName(), is(\"email_attr_name\"));\n+ assertThat(spDescriptor.getAttributeConsumingService().get(0).getRequestedAttribute().get(0).getFriendlyName(), is(\"email_attr_friendlyname\"));\n+ assertThat(spDescriptor.getAttributeConsumingService().get(0).getRequestedAttribute().get(0).getNameFormat(), is(JBossSAMLURIConstants.ATTRIBUTE_FORMAT_URI.getUri().toString()));\n+ assertThat(spDescriptor.getAttributeConsumingService().get(0).getServiceName(), notNullValue());\n+ assertThat(spDescriptor.getAttributeConsumingService().get(0).getServiceName().get(0).getValue(), is(bc.consumerRealmName()));\n+ }\n+ }\n+\n@Test\npublic void testAttributeConsumingServiceAttributeRoleMapperInSpMetadataWithServiceName() throws IOException, ParsingException, URISyntaxException {\ntry (Closeable idpUpdater = new IdentityProviderAttributeUpdater(identityProviderResource)\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-19313 configure the name format in Attribute Importer IdP Mapper
339,410
25.03.2022 12:07:53
-3,600
19e19c9ddad64d23a29bb2eb3ec740187edc13c6
Build JavaDoc that matches the source version specified in the project. Also fail on errors, so we'll notice the missing JavaDocs next time. Closes
[ { "change_type": "MODIFY", "old_path": "distribution/api-docs-dist/pom.xml", "new_path": "distribution/api-docs-dist/pom.xml", "diff": "<maxmemory>2400m</maxmemory>\n<encoding>UTF-8</encoding>\n<includeDependencySources>true</includeDependencySources>\n+ <source>${maven.compiler.source}</source>\n+ <failOnError>true</failOnError>\n</configuration>\n<executions>\n<execution>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-authz-client</artifactId>\n</dependency>\n+ <!-- Include all classes that are marked \"provided\" and therefore not included in the dependencies above.\n+ This avoids warnings when generating the JavaDoc -->\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-model-build-processor</artifactId>\n+ <version>${project.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.jboss.logging</groupId>\n+ <artifactId>jboss-logging-annotations</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>net.java.dev.jna</groupId>\n+ <artifactId>jna</artifactId>\n+ </dependency>\n+ <dependency>\n+ <!-- Included here as it provides Nonnull from com.google.code.findbugs:jsr305.\n+ That is used in annotations in FilesPlainTextVaultProvider -->\n+ <groupId>com.googlecode.owasp-java-html-sanitizer</groupId>\n+ <artifactId>owasp-java-html-sanitizer</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.infinispan.protostream</groupId>\n+ <artifactId>protostream-processor</artifactId>\n+ <version>${infinispan.protostream.processor.version}</version>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.infinispan</groupId>\n+ <artifactId>infinispan-component-annotations</artifactId>\n+ <version>${infinispan.version}</version>\n+ </dependency>\n</dependencies>\n<build>\n<plugins>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Build JavaDoc that matches the source version specified in the project. (#10928) Also fail on errors, so we'll notice the missing JavaDocs next time. Closes #9841
339,142
28.03.2022 20:39:11
-7,200
091b1472ceffa1e963d08b4ff1c89072e7b9130b
Introduce client secret rotation dynamic registration Closes
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/ClientSecretRotationExecutor.java", "new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/ClientSecretRotationExecutor.java", "diff": "package org.keycloak.services.clientpolicy.executor;\n+import java.text.SimpleDateFormat;\nimport java.util.Objects;\nimport com.fasterxml.jackson.annotation.JsonProperty;\n@@ -15,6 +16,7 @@ import org.keycloak.services.clientpolicy.ClientPolicyContext;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.clientpolicy.context.ClientCRUDContext;\nimport org.keycloak.services.clientpolicy.context.ClientSecretRotationContext;\n+import org.keycloak.services.clientpolicy.context.DynamicClientUpdatedContext;\nimport static org.keycloak.services.clientpolicy.executor.ClientSecretRotationExecutorFactory.DEFAULT_SECRET_EXPIRATION_PERIOD;\nimport static org.keycloak.services.clientpolicy.executor.ClientSecretRotationExecutorFactory.DEFAULT_SECRET_REMAINING_ROTATION_PERIOD;\n@@ -99,16 +101,29 @@ public class ClientSecretRotationExecutor implements\n|| !clientConfigWrapper.hasClientSecretExpirationTime()) {\nrotateSecret(adminContext, clientConfigWrapper);\n} else {\n- //TODO validation for client dynamic registration\n- int secondsRemaining = clientConfigWrapper.getClientSecretExpirationTime()\n+ if (adminContext instanceof DynamicClientUpdatedContext) {\n+ int startRemainingWindow = clientConfigWrapper.getClientSecretExpirationTime()\n- configuration.remainExpirationPeriod;\n- if (secondsRemaining <= configuration.remainExpirationPeriod) {\n-// rotateSecret(adminContext);\n+\n+ debugDynamicInfo(clientConfigWrapper, startRemainingWindow);\n+\n+ if (Time.currentTime() >= startRemainingWindow) {\n+ logger.debugv(\"Executing rotation for the dynamic client {0} due to remaining expiration time that starts at {1}\", adminContext.getTargetClient().getClientId(), Time.toDate(startRemainingWindow));\n+ rotateSecret(adminContext, clientConfigWrapper);\n+ }\n}\n}\n}\n+ private void debugDynamicInfo(OIDCClientSecretConfigWrapper clientConfigWrapper, int startRemainingWindow) {\n+ if (logger.isDebugEnabled()) {\n+ SimpleDateFormat sdf = new SimpleDateFormat(\"yyyy/MM/dd HH:mm:ss\");\n+ logger.debugv(\"client expiration time: {0}, remaining time: {1}, current time: {2}, Time offset: {3}\", clientConfigWrapper.getClientSecretExpirationTime(), startRemainingWindow, Time.currentTime(), Time.getOffset());\n+ logger.debugv(\"client expiration date: {0}, window remaining date: {1}, current date: {2}\", sdf.format(Time.toDate(clientConfigWrapper.getClientSecretExpirationTime())), sdf.format(Time.toDate(startRemainingWindow)), sdf.format(Time.toDate(Time.currentTime())));\n+ }\n+ }\n+\nprivate void rotateSecret(ClientCRUDContext crudContext,\nOIDCClientSecretConfigWrapper clientConfigWrapper) {\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientregistration/AbstractClientRegistrationProvider.java", "new_path": "services/src/main/java/org/keycloak/services/clientregistration/AbstractClientRegistrationProvider.java", "diff": "@@ -80,6 +80,7 @@ public abstract class AbstractClientRegistrationProvider implements ClientRegist\nRepresentationToModel.createResourceServer(clientModel, session, true);\n}\n+ session.getContext().setClient(clientModel);\nsession.clientPolicy().triggerOnEvent(new DynamicClientRegisteredContext(context, clientModel, auth.getJwt(), realm));\nClientRegistrationPolicyManager.triggerAfterRegister(context, registrationAuth, clientModel);\n@@ -156,6 +157,8 @@ public abstract class AbstractClientRegistrationProvider implements ClientRegist\nrep = ModelToRepresentation.toRepresentation(client, session);\n+ rep.setSecret(client.getSecret());\n+\nStream<String> defaultRolesNames = client.getDefaultRolesStream();\nif (defaultRolesNames != null) {\nrep.setDefaultRoles(defaultRolesNames.toArray(String[]::new));\n@@ -167,6 +170,7 @@ public abstract class AbstractClientRegistrationProvider implements ClientRegist\n}\ntry {\n+ session.getContext().setClient(client);\nsession.clientPolicy().triggerOnEvent(new DynamicClientUpdatedContext(session, client, auth.getJwt(), client.getRealm()));\n} catch (ClientPolicyException cpe) {\nthrow new ErrorResponseException(cpe.getError(), cpe.getErrorDetail(), Response.Status.BAD_REQUEST);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientregistration/oidc/OIDCClientRegistrationProvider.java", "new_path": "services/src/main/java/org/keycloak/services/clientregistration/oidc/OIDCClientRegistrationProvider.java", "diff": "@@ -20,6 +20,7 @@ import org.jboss.logging.Logger;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.models.ClientModel;\n+import org.keycloak.models.ClientSecretConstants;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.ProtocolMapperModel;\nimport org.keycloak.models.utils.ModelToRepresentation;\n@@ -129,6 +130,10 @@ public class OIDCClientRegistrationProvider extends AbstractClientRegistrationPr\nupdatePairwiseSubMappers(clientModel, SubjectType.parse(clientOIDC.getSubjectType()), clientOIDC.getSectorIdentifierUri());\nupdateClientRepWithProtocolMappers(clientModel, client);\n+ client.setSecret(clientModel.getSecret());\n+ client.getAttributes().put(ClientSecretConstants.CLIENT_SECRET_EXPIRATION,clientModel.getAttribute(ClientSecretConstants.CLIENT_SECRET_EXPIRATION));\n+ client.getAttributes().put(ClientSecretConstants.CLIENT_SECRET_CREATION_TIME,clientModel.getAttribute(ClientSecretConstants.CLIENT_SECRET_CREATION_TIME));\n+\nvalidateClient(clientModel, clientOIDC, false);\nURI uri = session.getContext().getUri().getAbsolutePathBuilder().path(client.getClientId()).build();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/AbstractClientPoliciesTest.java", "diff": "package org.keycloak.testsuite.client;\n+import java.io.IOException;\n+import java.net.URI;\n+import java.net.URISyntaxException;\n+import java.security.KeyFactory;\n+import java.security.KeyPair;\n+import java.security.MessageDigest;\n+import java.security.NoSuchAlgorithmException;\n+import java.security.NoSuchProviderException;\n+import java.security.PrivateKey;\n+import java.security.PublicKey;\n+import java.security.spec.InvalidKeySpecException;\n+import java.security.spec.PKCS8EncodedKeySpec;\n+import java.security.spec.X509EncodedKeySpec;\n+import java.util.Arrays;\n+import java.util.Collection;\n+import java.util.Collections;\n+import java.util.HashSet;\n+import java.util.LinkedList;\n+import java.util.List;\n+import java.util.Map;\n+import java.util.Set;\n+import java.util.UUID;\n+import java.util.function.Consumer;\n+import java.util.function.Function;\n+import java.util.stream.Collectors;\n+\n+import javax.ws.rs.BadRequestException;\n+import javax.ws.rs.core.Response;\n+\nimport com.fasterxml.jackson.core.JsonProcessingException;\nimport com.fasterxml.jackson.databind.JsonNode;\nimport com.fasterxml.jackson.databind.ObjectMapper;\n@@ -116,34 +145,6 @@ import org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.ServerURLs;\nimport org.keycloak.util.JsonSerialization;\n-import javax.ws.rs.BadRequestException;\n-import javax.ws.rs.core.Response;\n-import java.io.IOException;\n-import java.net.URI;\n-import java.net.URISyntaxException;\n-import java.security.KeyFactory;\n-import java.security.KeyPair;\n-import java.security.MessageDigest;\n-import java.security.NoSuchAlgorithmException;\n-import java.security.NoSuchProviderException;\n-import java.security.PrivateKey;\n-import java.security.PublicKey;\n-import java.security.spec.InvalidKeySpecException;\n-import java.security.spec.PKCS8EncodedKeySpec;\n-import java.security.spec.X509EncodedKeySpec;\n-import java.util.Arrays;\n-import java.util.Collection;\n-import java.util.Collections;\n-import java.util.HashSet;\n-import java.util.LinkedList;\n-import java.util.List;\n-import java.util.Map;\n-import java.util.Set;\n-import java.util.UUID;\n-import java.util.function.Consumer;\n-import java.util.function.Function;\n-import java.util.stream.Collectors;\n-\nimport static org.hamcrest.MatcherAssert.assertThat;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertNotNull;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java", "diff": "package org.keycloak.testsuite.client;\n+import java.io.IOException;\n+import java.security.KeyPair;\n+import java.security.PrivateKey;\n+import java.security.PublicKey;\n+import java.util.Arrays;\n+import java.util.Collections;\n+import java.util.HashMap;\n+import java.util.LinkedList;\n+import java.util.List;\n+import java.util.Map;\n+import java.util.Optional;\n+\n+import javax.ws.rs.BadRequestException;\n+import javax.ws.rs.core.Response;\n+\nimport com.fasterxml.jackson.databind.JsonNode;\nimport org.apache.http.HttpResponse;\nimport org.apache.http.client.methods.CloseableHttpResponse;\n@@ -24,6 +39,7 @@ import org.apache.http.impl.client.CloseableHttpClient;\nimport org.hamcrest.Matchers;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.jboss.logging.Logger;\n+import org.jetbrains.annotations.NotNull;\nimport org.junit.Assert;\nimport org.junit.Assume;\nimport org.junit.Test;\n@@ -36,7 +52,9 @@ import org.keycloak.authentication.authenticators.client.JWTClientAuthenticator;\nimport org.keycloak.authentication.authenticators.client.JWTClientSecretAuthenticator;\nimport org.keycloak.authentication.authenticators.client.X509ClientAuthenticator;\nimport org.keycloak.client.registration.ClientRegistrationException;\n+import org.keycloak.common.Profile;\nimport org.keycloak.common.util.Base64Url;\n+import org.keycloak.common.util.Time;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.events.EventType;\n@@ -67,6 +85,7 @@ import org.keycloak.representations.oidc.TokenMetadataRepresentation;\nimport org.keycloak.services.clientpolicy.ClientPolicyEvent;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.clientpolicy.condition.AnyClientConditionFactory;\n+import org.keycloak.services.clientpolicy.condition.ClientAccessTypeCondition;\nimport org.keycloak.services.clientpolicy.condition.ClientAccessTypeConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientRolesConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientScopesConditionFactory;\n@@ -74,6 +93,8 @@ import org.keycloak.services.clientpolicy.condition.ClientUpdaterContextConditio\nimport org.keycloak.services.clientpolicy.condition.ClientUpdaterSourceGroupsConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientUpdaterSourceHostsConditionFactory;\nimport org.keycloak.services.clientpolicy.condition.ClientUpdaterSourceRolesConditionFactory;\n+import org.keycloak.services.clientpolicy.executor.ClientSecretRotationExecutor;\n+import org.keycloak.services.clientpolicy.executor.ClientSecretRotationExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.ConfidentialClientAcceptExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.ConsentRequiredExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.FullScopeDisabledExecutorFactory;\n@@ -93,6 +114,7 @@ import org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmForSign\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n+import org.keycloak.testsuite.arquillian.annotation.EnableFeature;\nimport org.keycloak.testsuite.client.resources.TestApplicationResourceUrls;\nimport org.keycloak.testsuite.client.resources.TestOIDCEndpointsApplicationResource;\nimport org.keycloak.testsuite.pages.ErrorPage;\n@@ -103,6 +125,7 @@ import org.keycloak.testsuite.services.clientpolicy.condition.TestRaiseExeptionC\nimport org.keycloak.testsuite.services.clientpolicy.executor.TestRaiseExeptionExecutorFactory;\nimport org.keycloak.testsuite.updaters.ClientAttributeUpdater;\nimport org.keycloak.testsuite.util.ClientBuilder;\n+import org.keycloak.testsuite.util.ClientPoliciesUtil;\nimport org.keycloak.testsuite.util.MutualTLSUtils;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.RoleBuilder;\n@@ -110,18 +133,12 @@ import org.keycloak.testsuite.util.ServerURLs;\nimport org.keycloak.testsuite.util.UserBuilder;\nimport org.keycloak.util.JsonSerialization;\n-import java.io.IOException;\n-import java.security.KeyPair;\n-import java.security.PrivateKey;\n-import java.security.PublicKey;\n-import java.util.Arrays;\n-import java.util.Collections;\n-import java.util.HashMap;\n-import java.util.LinkedList;\n-import java.util.List;\n-import java.util.Map;\n-import java.util.Optional;\n-\n+import static org.hamcrest.MatcherAssert.assertThat;\n+import static org.hamcrest.Matchers.equalTo;\n+import static org.hamcrest.Matchers.greaterThan;\n+import static org.hamcrest.Matchers.is;\n+import static org.hamcrest.Matchers.not;\n+import static org.hamcrest.Matchers.notNullValue;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertTrue;\n@@ -141,22 +158,21 @@ import static org.keycloak.testsuite.util.ClientPoliciesUtil.createClientUpdateS\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createClientUpdateSourceHostsConditionConfig;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createClientUpdateSourceRolesConditionConfig;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createConsentRequiredExecutorConfig;\n+import static org.keycloak.testsuite.util.ClientPoliciesUtil.createFullScopeDisabledExecutorConfig;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createHolderOfKeyEnforceExecutorConfig;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createPKCEEnforceExecutorConfig;\n+import static org.keycloak.testsuite.util.ClientPoliciesUtil.createRejectisResourceOwnerPasswordCredentialsGrantExecutorConfig;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createSecureClientAuthenticatorExecutorConfig;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createSecureRequestObjectExecutorConfig;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createSecureResponseTypeExecutor;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createSecureSigningAlgorithmEnforceExecutorConfig;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createSecureSigningAlgorithmForSignedJwtEnforceExecutorConfig;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createTestRaiseExeptionConditionConfig;\n-import static org.keycloak.testsuite.util.ClientPoliciesUtil.createFullScopeDisabledExecutorConfig;\n-import static org.keycloak.testsuite.util.ClientPoliciesUtil.createRejectisResourceOwnerPasswordCredentialsGrantExecutorConfig;\n-\n-import javax.ws.rs.BadRequestException;\n/**\n* @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n*/\n+@EnableFeature(value = Profile.Feature.CLIENT_SECRET_ROTATION)\npublic class ClientPoliciesTest extends AbstractClientPoliciesTest {\nprivate static final Logger logger = Logger.getLogger(ClientPoliciesTest.class);\n@@ -169,6 +185,9 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\npublic static final String DEVICE_APP_PUBLIC = \"test-device-public\";\nprivate static String userId;\n+ private static final String SECRET_ROTATION_PROFILE = \"ClientSecretRotationProfile\";\n+ private static final String SECRET_ROTATION_POLICY = \"ClientSecretRotationPolicy\";\n+\n@Page\nprotected OAuth2DeviceVerificationPage verificationPage;\n@@ -262,7 +281,8 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\npublic void testAdminClientRegisterDefaultAuthType() throws Exception {\nsetupPolicyClientIdAndSecretNotAcceptableAuthType(POLICY_NAME);\ntry {\n- createClientByAdmin(generateSuffixedName(CLIENT_NAME), (ClientRepresentation clientRep) -> {});\n+ createClientByAdmin(generateSuffixedName(CLIENT_NAME), (ClientRepresentation clientRep) -> {\n+ });\nfail();\n} catch (ClientPolicyException e) {\nassertEquals(OAuthErrorException.INVALID_CLIENT_METADATA, e.getMessage());\n@@ -459,7 +479,8 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\npublic void testDynamicClientRegisterAndUpdate() throws Exception {\nsetupPolicyClientIdAndSecretNotAcceptableAuthType(POLICY_NAME);\n- String clientId = createClientDynamically(generateSuffixedName(CLIENT_NAME), (OIDCClientRepresentation clientRep) -> {});\n+ String clientId = createClientDynamically(generateSuffixedName(CLIENT_NAME), (OIDCClientRepresentation clientRep) -> {\n+ });\nassertEquals(OIDCLoginProtocol.CLIENT_SECRET_BASIC, getClientDynamically(clientId).getTokenEndpointAuthMethod());\nassertEquals(Boolean.FALSE, getClientDynamically(clientId).getTlsClientCertificateBoundAccessTokens());\n@@ -473,7 +494,8 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\n@Test\npublic void testCreateDeletePolicyRuntime() throws Exception {\n- String clientId = createClientDynamically(generateSuffixedName(CLIENT_NAME), (OIDCClientRepresentation clientRep) -> {});\n+ String clientId = createClientDynamically(generateSuffixedName(CLIENT_NAME), (OIDCClientRepresentation clientRep) -> {\n+ });\nOIDCClientRepresentation clientRep = getClientDynamically(clientId);\nassertEquals(OIDCLoginProtocol.CLIENT_SECRET_BASIC, clientRep.getTokenEndpointAuthMethod());\nevents.expect(EventType.CLIENT_REGISTER).client(clientId).user(Matchers.isEmptyOrNullString()).assertEvent();\n@@ -613,7 +635,8 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\nsetupPolicyAuthzCodeFlowUnderMultiPhasePolicy(POLICY_NAME);\nString clientName = generateSuffixedName(CLIENT_NAME);\n- String clientId = createClientDynamically(clientName, (OIDCClientRepresentation clientRep) -> {});\n+ String clientId = createClientDynamically(clientName, (OIDCClientRepresentation clientRep) -> {\n+ });\nevents.expect(EventType.CLIENT_REGISTER).client(clientId).user(Matchers.isEmptyOrNullString()).assertEvent();\nOIDCClientRepresentation response = getClientDynamically(clientId);\nString clientSecret = response.getClientSecret();\n@@ -714,7 +737,8 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\nupdatePolicies(json);\ntry {\n- createClientByAdmin(generateSuffixedName(CLIENT_NAME), (ClientRepresentation clientRep) -> {});\n+ createClientByAdmin(generateSuffixedName(CLIENT_NAME), (ClientRepresentation clientRep) -> {\n+ });\nfail();\n} catch (ClientPolicyException e) {\nassertEquals(OAuthErrorException.SERVER_ERROR, e.getMessage());\n@@ -889,14 +913,16 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\ntry {\nauthCreateClients();\n- createClientDynamically(generateSuffixedName(CLIENT_NAME), (OIDCClientRepresentation clientRep) -> {});\n+ createClientDynamically(generateSuffixedName(CLIENT_NAME), (OIDCClientRepresentation clientRep) -> {\n+ });\nfail();\n} catch (ClientRegistrationException e) {\nassertEquals(ERR_MSG_CLIENT_REG_FAIL, e.getMessage());\n}\nauthManageClients();\ntry {\n- createClientDynamically(generateSuffixedName(CLIENT_NAME), (OIDCClientRepresentation clientRep) -> {});\n+ createClientDynamically(generateSuffixedName(CLIENT_NAME), (OIDCClientRepresentation clientRep) -> {\n+ });\n} catch (Exception e) {\nfail();\n}\n@@ -928,14 +954,16 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\ntry {\nauthCreateClients();\n- createClientDynamically(generateSuffixedName(CLIENT_NAME), (OIDCClientRepresentation clientRep) -> {});\n+ createClientDynamically(generateSuffixedName(CLIENT_NAME), (OIDCClientRepresentation clientRep) -> {\n+ });\nfail();\n} catch (ClientRegistrationException e) {\nassertEquals(ERR_MSG_CLIENT_REG_FAIL, e.getMessage());\n}\nauthManageClients();\ntry {\n- createClientDynamically(generateSuffixedName(CLIENT_NAME), (OIDCClientRepresentation clientRep) -> {});\n+ createClientDynamically(generateSuffixedName(CLIENT_NAME), (OIDCClientRepresentation clientRep) -> {\n+ });\n} catch (Exception e) {\nfail();\n}\n@@ -2284,7 +2312,8 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\nString clientId = null;\ntry {\n- createClientByAdmin(clientName, (ClientRepresentation clientRep) -> {});\n+ createClientByAdmin(clientName, (ClientRepresentation clientRep) -> {\n+ });\nfail();\n} catch (ClientPolicyException cpe) {\nassertEquals(ClientPolicyEvent.REGISTERED.toString(), cpe.getError());\n@@ -2776,6 +2805,122 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\n}\n}\n+ /**\n+ * When creating a dynamic client the secret expiration date must be defined\n+ *\n+ * @throws Exception\n+ */\n+ @Test\n+ public void whenCreateDynamicClientSecretExpirationDateMustExist() throws Exception {\n+\n+ //enable policy\n+ configureCustomProfileAndPolicy(60, 30, 20);\n+\n+ String clientId = createClientDynamically(generateSuffixedName(CLIENT_NAME), (OIDCClientRepresentation clientRep) -> {\n+ });\n+ OIDCClientRepresentation response = getClientDynamically(clientId);\n+ assertThat(response.getClientSecret(), notNullValue());\n+ assertThat(response.getClientSecretExpiresAt().intValue(), greaterThan(0));\n+\n+ }\n+\n+ /**\n+ * When update a dynamic client the secret expiration date must be defined and the rotation process must obey the policy configuration\n+ *\n+ * @throws Exception\n+ */\n+ @Test\n+ public void whenUpdateDynamicClientRotationMustFollowConfiguration() throws Exception {\n+\n+ //enable policy\n+ configureCustomProfileAndPolicy(60, 30, 20);\n+\n+ String clientId = createClientDynamically(generateSuffixedName(CLIENT_NAME), (OIDCClientRepresentation clientRep) -> {\n+ });\n+ OIDCClientRepresentation response = getClientDynamically(clientId);\n+\n+ String firstSecret = response.getClientSecret();\n+ Integer firstSecretExpiration = response.getClientSecretExpiresAt();\n+\n+ updateClientDynamically(clientId, (OIDCClientRepresentation clientRep) -> {\n+ clientRep.setContacts(Collections.singletonList(\"[email protected]\"));\n+ });\n+\n+ OIDCClientRepresentation updated = getClientDynamically(clientId);\n+\n+ //secret rotation must NOT occur\n+ assertThat(updated.getClientSecret(), equalTo(firstSecret));\n+ assertThat(updated.getClientSecretExpiresAt(), equalTo(firstSecretExpiration));\n+\n+ //force secret expiration\n+ setTimeOffset(61);\n+\n+ updateClientDynamically(clientId, (OIDCClientRepresentation clientRep) -> {\n+ clientRep.setClientName(generateSuffixedName(CLIENT_NAME));\n+ });\n+\n+ updated = getClientDynamically(clientId);\n+ String updatedSecret = updated.getClientSecret();\n+\n+ //secret rotation must occur\n+ assertThat(updatedSecret, not(equalTo(firstSecret)));\n+ assertThat(updated.getClientSecretExpiresAt(), not(equalTo(firstSecretExpiration)));\n+\n+ //login with updated secret\n+ assertLoginAndLogoutStatus(clientId, updatedSecret, Response.Status.OK);\n+\n+ //login with rotated secret\n+ assertLoginAndLogoutStatus(clientId, firstSecret, Response.Status.OK);\n+\n+ //force rotated secret expiration\n+ setTimeOffset(100);\n+\n+ //login with updated secret (remains valid)\n+ assertLoginAndLogoutStatus(clientId, updatedSecret, Response.Status.OK);\n+\n+ //try to log in with rotated secret (must fail)\n+ assertLoginAndLogoutStatus(clientId, firstSecret, Response.Status.UNAUTHORIZED);\n+\n+ }\n+\n+ /**\n+ * When updating a dynamic client within the \"time remaining to expiration\" period the client secret must be rotated and\n+ * the new secret must be sent along with the new expiration date.\n+ * Even though the client secret is still valid, the time remaining setting should force rotation\n+ *\n+ * @throws Exception\n+ */\n+ @Test\n+ public void whenUpdateDynamicClientDuringRemainingExpirationPeriodMustRotateSecret() throws Exception {\n+\n+ //enable policy\n+ configureCustomProfileAndPolicy(60, 30, 20);\n+\n+ String clientId = createClientDynamically(generateSuffixedName(CLIENT_NAME), (OIDCClientRepresentation clientRep) -> {\n+ });\n+ OIDCClientRepresentation response = getClientDynamically(clientId);\n+\n+ String firstSecret = response.getClientSecret();\n+ Integer firstSecretExpiration = response.getClientSecretExpiresAt();\n+\n+ assertThat(firstSecretExpiration, is(greaterThan(Time.currentTime())));\n+\n+ //Enter in Remaining expiration window\n+ setTimeOffset(41);\n+\n+ //update client to force rotation (due to remaining expiration)\n+ updateClientDynamically(clientId, (OIDCClientRepresentation clientRep) -> {\n+ clientRep.setContacts(Collections.singletonList(\"[email protected]\"));\n+ });\n+\n+ OIDCClientRepresentation updated = getClientDynamically(clientId);\n+\n+ //secret rotation must occur\n+ assertThat(updated.getClientSecret(), not(equalTo(firstSecret)));\n+ assertThat(updated.getClientSecretExpiresAt(), not(equalTo(firstSecretExpiration)));\n+\n+ }\n+\nprivate void openVerificationPage(String verificationUri) {\ndriver.navigate().to(verificationUri);\n}\n@@ -3055,4 +3200,52 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\nassertEquals(OAuthErrorException.INVALID_REQUEST, oauth.getCurrentQuery().get(OAuth2Constants.ERROR));\nassertEquals(ERR_MSG_MISSING_NONCE, oauth.getCurrentQuery().get(OAuth2Constants.ERROR_DESCRIPTION));\n}\n+\n+ private void doConfigProfileAndPolicy(ClientPoliciesUtil.ClientProfileBuilder profileBuilder,\n+ ClientSecretRotationExecutor.Configuration profileConfig) throws Exception {\n+ String json = (new ClientPoliciesUtil.ClientProfilesBuilder()).addProfile(\n+ profileBuilder.createProfile(SECRET_ROTATION_PROFILE, \"Enable Client Secret Rotation\")\n+ .addExecutor(ClientSecretRotationExecutorFactory.PROVIDER_ID, profileConfig)\n+ .toRepresentation()).toString();\n+ updateProfiles(json);\n+\n+ // register policies\n+ ClientAccessTypeCondition.Configuration config = new ClientAccessTypeCondition.Configuration();\n+ config.setType(Arrays.asList(ClientAccessTypeConditionFactory.TYPE_CONFIDENTIAL));\n+ json = (new ClientPoliciesUtil.ClientPoliciesBuilder()).addPolicy(\n+ (new ClientPoliciesUtil.ClientPolicyBuilder()).createPolicy(SECRET_ROTATION_POLICY,\n+ \"Policy for Client Secret Rotation\",\n+ Boolean.TRUE).addCondition(ClientAccessTypeConditionFactory.PROVIDER_ID, config)\n+ .addProfile(SECRET_ROTATION_PROFILE).toRepresentation()).toString();\n+ updatePolicies(json);\n+ }\n+\n+ private void configureCustomProfileAndPolicy(int secretExpiration, int rotatedExpiration,\n+ int remainingExpiration) throws Exception {\n+ ClientPoliciesUtil.ClientProfileBuilder profileBuilder = new ClientPoliciesUtil.ClientProfileBuilder();\n+ ClientSecretRotationExecutor.Configuration profileConfig = getClientProfileConfiguration(\n+ secretExpiration, rotatedExpiration, remainingExpiration);\n+\n+ doConfigProfileAndPolicy(profileBuilder, profileConfig);\n+ }\n+\n+ @NotNull\n+ private ClientSecretRotationExecutor.Configuration getClientProfileConfiguration(\n+ int expirationPeriod, int rotatedExpirationPeriod, int remainExpirationPeriod) {\n+ ClientSecretRotationExecutor.Configuration profileConfig = new ClientSecretRotationExecutor.Configuration();\n+ profileConfig.setExpirationPeriod(expirationPeriod);\n+ profileConfig.setRotatedExpirationPeriod(rotatedExpirationPeriod);\n+ profileConfig.setRemainExpirationPeriod(remainExpirationPeriod);\n+ return profileConfig;\n+ }\n+\n+ private void assertLoginAndLogoutStatus(String clientId, String secret, Response.Status status) {\n+ oauth.clientId(clientId);\n+ OAuthClient.AuthorizationEndpointResponse loginResponse = oauth.doLogin(TEST_USER_NAME,\n+ TEST_USER_PASSWORD);\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ OAuthClient.AccessTokenResponse res = oauth.doAccessTokenRequest(code, secret);\n+ assertThat(res.getStatusCode(), equalTo(status.getStatusCode()));\n+ oauth.doLogout(res.getRefreshToken(), secret);\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Introduce client secret rotation dynamic registration (#10952) Closes #10609
339,618
22.03.2022 10:46:42
-3,600
a5c3d035b9f1926ea59c8001825606f87da00a28
Fixes showing sensitive values like passwords and irritating error msg when key used is unknown Only first unknown option is shown for now. May be iterated in the future. Closes Closes
[ { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/cli/ShortErrorMessageHandler.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/cli/ShortErrorMessageHandler.java", "diff": "@@ -4,7 +4,6 @@ import picocli.CommandLine;\nimport picocli.CommandLine.IParameterExceptionHandler;\nimport picocli.CommandLine.ParameterException;\nimport picocli.CommandLine.UnmatchedArgumentException;\n-import picocli.CommandLine.Help;\nimport picocli.CommandLine.Model.CommandSpec;\nimport java.io.PrintWriter;\n@@ -14,8 +13,22 @@ public class ShortErrorMessageHandler implements IParameterExceptionHandler {\npublic int handleParseException(ParameterException ex, String[] args) {\nCommandLine cmd = ex.getCommandLine();\nPrintWriter writer = cmd.getErr();\n+ String errorMessage = ex.getMessage();\n- writer.println(cmd.getColorScheme().errorText(ex.getMessage()));\n+ if (ex instanceof UnmatchedArgumentException) {\n+ UnmatchedArgumentException uae = (UnmatchedArgumentException) ex;\n+\n+ String[] unmatched = getUnmatchedPartsByOptionSeparator(uae,\"=\");\n+ String original = uae.getUnmatched().get(0);\n+\n+ if (unmatched[0].equals(original)) {\n+ unmatched = getUnmatchedPartsByOptionSeparator(uae,\" \");\n+ }\n+\n+ errorMessage = \"Unknown option: '\" + unmatched[0] + \"'\";\n+ }\n+\n+ writer.println(cmd.getColorScheme().errorText(errorMessage));\nUnmatchedArgumentException.printSuggestions(ex, writer);\nCommandSpec spec = cmd.getCommandSpec();\n@@ -25,4 +38,8 @@ public class ShortErrorMessageHandler implements IParameterExceptionHandler {\n? cmd.getExitCodeExceptionMapper().getExitCode(ex)\n: spec.exitCodeOnInvalidInput();\n}\n+\n+ private String[] getUnmatchedPartsByOptionSeparator(UnmatchedArgumentException uae, String separator) {\n+ return uae.getUnmatched().get(0).split(separator);\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/test/java/org/keycloak/it/cli/OptionValidationTest.java", "new_path": "quarkus/tests/integration/src/test/java/org/keycloak/it/cli/OptionValidationTest.java", "diff": "@@ -47,4 +47,28 @@ public class OptionValidationTest {\nassertEquals(\"Unknown option: '--nosuch'\\n\" +\n\"Try 'kc.sh build --help' for more information on the available options.\", result.getErrorOutput());\n}\n+\n+ @Test\n+ @Launch({\"start\", \"--db-pasword mytestpw\"})\n+ public void failUnknownOptionWhitespaceSeparatorNotShowingValue(LaunchResult result) {\n+ assertEquals(\"Unknown option: '--db-pasword'\\n\" +\n+ \"Possible solutions: --db-username, --db-url-host, --db-pool-min-size, --db-password, --db-url-properties, --db-url-database, --db-schema, --db-pool-max-size, --db-pool-initial-size, --db-url\\n\" +\n+ \"Try 'kc.sh start --help' for more information on the available options.\", result.getErrorOutput());\n+ }\n+\n+ @Test\n+ @Launch({\"start\", \"--db-pasword=mytestpw\"})\n+ public void failUnknownOptionEqualsSeparatorNotShowingValue(LaunchResult result) {\n+ assertEquals(\"Unknown option: '--db-pasword'\\n\" +\n+ \"Possible solutions: --db-username, --db-url-host, --db-pool-min-size, --db-password, --db-url-properties, --db-url-database, --db-schema, --db-pool-max-size, --db-pool-initial-size, --db-url\\n\" +\n+ \"Try 'kc.sh start --help' for more information on the available options.\", result.getErrorOutput());\n+ }\n+\n+ @Test\n+ @Launch({\"start\", \"--db-username=foobar\",\"--db-pasword=mytestpw\", \"--foobar=barfoo\"})\n+ public void failWithFirstOptionOnMultipleUnknownOptions(LaunchResult result) {\n+ assertEquals(\"Unknown option: '--db-pasword'\\n\" +\n+ \"Possible solutions: --db-username, --db-url-host, --db-pool-min-size, --db-password, --db-url-properties, --db-url-database, --db-schema, --db-pool-max-size, --db-pool-initial-size, --db-url\\n\" +\n+ \"Try 'kc.sh start --help' for more information on the available options.\", result.getErrorOutput());\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/test/java/org/keycloak/it/cli/StartCommandTest.java", "new_path": "quarkus/tests/integration/src/test/java/org/keycloak/it/cli/StartCommandTest.java", "diff": "@@ -54,6 +54,6 @@ public class StartCommandTest {\n@Launch({ \"-v\", \"start\", \"--db=dev-mem\" })\nvoid failBuildPropertyNotAvailable(LaunchResult result) {\nCLIResult cliResult = (CLIResult) result;\n- cliResult.assertError(\"Unknown option: '--db=dev-mem'\");\n+ cliResult.assertError(\"Unknown option: '--db'\");\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/test/java/org/keycloak/it/cli/dist/BuildCommandDistTest.java", "new_path": "quarkus/tests/integration/src/test/java/org/keycloak/it/cli/dist/BuildCommandDistTest.java", "diff": "@@ -59,6 +59,6 @@ class BuildCommandDistTest {\n@Launch({ \"build\", \"--db=postgres\", \"--db-username=myuser\", \"--db-password=mypassword\", \"--http-enabled=true\" })\nvoid testFailRuntimeOptions(LaunchResult result) {\nCLIResult cliResult = (CLIResult) result;\n- cliResult.assertError(\"Unknown options: '--db-username=myuser', '--db-password=mypassword', '--http-enabled=true'\");\n+ cliResult.assertError(\"Unknown option: '--db-username'\");\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Fixes showing sensitive values like passwords and irritating error msg when key used is unknown Only first unknown option is shown for now. May be iterated in the future. Closes #10050 Closes #10051
339,487
28.03.2022 18:52:14
10,800
d8bee26ec8fa67c2c5e32683f8205d9990b3a920
Implement AbstractClientEntity.isUpdated to account for changes in associated protocol mappers. Closes
[ { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientEntity.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientEntity.java", "diff": "@@ -20,9 +20,11 @@ import org.keycloak.models.map.common.AbstractEntity;\nimport org.keycloak.models.map.common.EntityWithAttributes;\nimport org.keycloak.models.map.common.UpdatableEntity;\nimport java.util.Collection;\n+import java.util.Collections;\nimport java.util.Map;\nimport java.util.Map.Entry;\nimport java.util.Objects;\n+import java.util.Optional;\nimport java.util.Set;\nimport java.util.stream.Stream;\nimport org.keycloak.models.map.annotations.GenerateEntityImplementations;\n@@ -54,6 +56,12 @@ public interface MapClientEntity extends AbstractEntity, UpdatableEntity, Entity\nthis.updated |= id != null;\n}\n+ @Override\n+ public boolean isUpdated() {\n+ return this.updated\n+ || Optional.ofNullable(getProtocolMappers()).orElseGet(Collections::emptyMap).values().stream().anyMatch(MapProtocolMapperEntity::isUpdated);\n+ }\n+\n@Override\npublic Stream<String> getClientScopes(boolean defaultScope) {\nfinal Map<String, Boolean> clientScopes = getClientScopes();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Implement AbstractClientEntity.isUpdated to account for changes in associated protocol mappers. Closes #10927
339,500
23.03.2022 16:10:14
-3,600
3356e8b098f04ebc0aa9c26b86784b66cec7f9a3
Convert login failure entities into interface
[ { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/loginFailure/MapUserLoginFailureAdapter.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/loginFailure/MapUserLoginFailureAdapter.java", "diff": "@@ -39,7 +39,8 @@ public class MapUserLoginFailureAdapter extends AbstractUserLoginFailureModel<Ma\n@Override\npublic int getFailedLoginNotBefore() {\n- return entity.getFailedLoginNotBefore();\n+ Integer failedLoginNotBefore = entity.getFailedLoginNotBefore();\n+ return failedLoginNotBefore == null ? 0 : failedLoginNotBefore;\n}\n@Override\n@@ -49,7 +50,8 @@ public class MapUserLoginFailureAdapter extends AbstractUserLoginFailureModel<Ma\n@Override\npublic int getNumFailures() {\n- return entity.getNumFailures();\n+ Integer numFailures = entity.getNumFailures();\n+ return numFailures == null ? 0 : numFailures;\n}\n@Override\n@@ -64,7 +66,8 @@ public class MapUserLoginFailureAdapter extends AbstractUserLoginFailureModel<Ma\n@Override\npublic long getLastFailure() {\n- return entity.getLastFailure();\n+ Long lastFailure = entity.getLastFailure();\n+ return lastFailure == null ? 0l : lastFailure;\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/loginFailure/MapUserLoginFailureEntity.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/loginFailure/MapUserLoginFailureEntity.java", "diff": "*/\npackage org.keycloak.models.map.loginFailure;\n+import org.keycloak.models.map.annotations.GenerateEntityImplementations;\n+import org.keycloak.models.map.annotations.IgnoreForEntityImplementationGenerator;\nimport org.keycloak.models.map.common.AbstractEntity;\n+import org.keycloak.models.map.common.DeepCloner;\nimport org.keycloak.models.map.common.UpdatableEntity;\n-import java.util.Objects;\n/**\n* @author <a href=\"mailto:[email protected]\">Martin Kanis</a>\n*/\n-public class MapUserLoginFailureEntity extends UpdatableEntity.Impl implements AbstractEntity {\n- private String id;\n- private String realmId;\n- private String userId;\n-\n- private int failedLoginNotBefore;\n- private int numFailures;\n- private long lastFailure;\n- private String lastIPFailure;\n+@GenerateEntityImplementations(\n+ inherits = \"org.keycloak.models.map.loginFailure.MapUserLoginFailureEntity.AbstractUserLoginFailureEntity\"\n+)\[email protected]\n+public interface MapUserLoginFailureEntity extends AbstractEntity, UpdatableEntity {\n- public MapUserLoginFailureEntity() {}\n+ public abstract class AbstractUserLoginFailureEntity extends UpdatableEntity.Impl implements MapUserLoginFailureEntity {\n- public MapUserLoginFailureEntity(String id, String realmId, String userId) {\n- this.id = id;\n- this.realmId = realmId;\n- this.userId = userId;\n- }\n+ private String id;\n@Override\npublic String getId() {\n@@ -54,70 +48,39 @@ public class MapUserLoginFailureEntity extends UpdatableEntity.Impl implements A\nthis.updated |= id != null;\n}\n- public String getRealmId() {\n- return realmId;\n- }\n-\n- public void setRealmId(String realmId) {\n- this.updated |= !Objects.equals(this.realmId, realmId);\n- this.realmId = realmId;\n- }\n-\n- public String getUserId() {\n- return userId;\n- }\n-\n- public void setUserId(String userId) {\n- this.updated |= !Objects.equals(this.userId, userId);\n- this.userId = userId;\n- }\n-\n- public int getFailedLoginNotBefore() {\n- return failedLoginNotBefore;\n+ @Override\n+ public void clearFailures() {\n+ this.updated |= getFailedLoginNotBefore() != null || getNumFailures() != null || getLastFailure() != null || getLastIPFailure() != null;\n+ setFailedLoginNotBefore(null);\n+ setNumFailures(null);\n+ setLastFailure(null);\n+ setLastIPFailure(null);\n}\n- public void setFailedLoginNotBefore(int failedLoginNotBefore) {\n- this.updated |= this.failedLoginNotBefore != failedLoginNotBefore;\n- this.failedLoginNotBefore = failedLoginNotBefore;\n+ @Override\n+ public String toString() {\n+ return String.format(\"%s@%08x\", getId(), hashCode());\n}\n-\n- public int getNumFailures() {\n- return numFailures;\n}\n- public void setNumFailures(int numFailures) {\n- this.updated |= this.numFailures != numFailures;\n- this.numFailures = numFailures;\n- }\n+ String getRealmId();\n+ void setRealmId(String realmId);\n- public long getLastFailure() {\n- return lastFailure;\n- }\n+ String getUserId();\n+ void setUserId(String userId);\n- public void setLastFailure(long lastFailure) {\n- this.updated |= this.lastFailure != lastFailure;\n- this.lastFailure = lastFailure;\n- }\n+ Integer getFailedLoginNotBefore();\n+ void setFailedLoginNotBefore(Integer failedLoginNotBefore);\n- public String getLastIPFailure() {\n- return lastIPFailure;\n- }\n+ Integer getNumFailures();\n+ void setNumFailures(Integer numFailures);\n- public void setLastIPFailure(String lastIPFailure) {\n- this.updated |= !Objects.equals(this.lastIPFailure, lastIPFailure);\n- this.lastIPFailure = lastIPFailure;\n- }\n+ Long getLastFailure();\n+ void setLastFailure(Long lastFailure);\n- public void clearFailures() {\n- this.updated |= this.failedLoginNotBefore != 0 || this.numFailures != 0 ||\n- this.lastFailure != 0l || this.lastIPFailure != null;\n- this.failedLoginNotBefore = this.numFailures = 0;\n- this.lastFailure = 0l;\n- this.lastIPFailure = null;\n- }\n+ String getLastIPFailure();\n+ void setLastIPFailure(String lastIPFailure);\n- @Override\n- public String toString() {\n- return String.format(\"%s@%08x\", getId(), hashCode());\n- }\n+ @IgnoreForEntityImplementationGenerator\n+ void clearFailures();\n}\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/loginFailure/MapUserLoginFailureProvider.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/loginFailure/MapUserLoginFailureProvider.java", "diff": "@@ -78,7 +78,9 @@ public class MapUserLoginFailureProvider implements UserLoginFailureProvider {\nMapUserLoginFailureEntity userLoginFailureEntity = userLoginFailureTx.read(withCriteria(mcb)).findFirst().orElse(null);\nif (userLoginFailureEntity == null) {\n- userLoginFailureEntity = new MapUserLoginFailureEntity(null, realm.getId(), userId);\n+ userLoginFailureEntity = new MapUserLoginFailureEntityImpl();\n+ userLoginFailureEntity.setRealmId(realm.getId());\n+ userLoginFailureEntity.setUserId(userId);\nuserLoginFailureEntity = userLoginFailureTx.create(userLoginFailureEntity);\n}\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/storage/chm/ConcurrentHashMapStorageProviderFactory.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/storage/chm/ConcurrentHashMapStorageProviderFactory.java", "diff": "@@ -46,6 +46,8 @@ import org.keycloak.models.map.common.DeepCloner;\nimport org.keycloak.models.map.common.Serialization;\nimport org.keycloak.models.map.common.UpdatableEntity;\nimport org.keycloak.models.map.group.MapGroupEntityImpl;\n+import org.keycloak.models.map.loginFailure.MapUserLoginFailureEntity;\n+import org.keycloak.models.map.loginFailure.MapUserLoginFailureEntityImpl;\nimport org.keycloak.models.map.realm.MapRealmEntity;\nimport org.keycloak.models.map.realm.MapRealmEntityImpl;\nimport org.keycloak.models.map.realm.entity.*;\n@@ -128,6 +130,7 @@ public class ConcurrentHashMapStorageProviderFactory implements AmphibianProvide\n.constructor(MapWebAuthnPolicyEntity.class, MapWebAuthnPolicyEntityImpl::new)\n.constructor(MapRootAuthenticationSessionEntity.class, MapRootAuthenticationSessionEntityImpl::new)\n.constructor(MapAuthenticationSessionEntity.class, MapAuthenticationSessionEntityImpl::new)\n+ .constructor(MapUserLoginFailureEntity.class, MapUserLoginFailureEntityImpl::new)\n.build();\nprivate static final Map<String, StringKeyConverter> KEY_CONVERTERS = new HashMap<>();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Convert login failure entities into interface
339,142
29.03.2022 21:46:54
-7,200
2b996b12a180c426bbefe5cb44b6fce1af982840
update javadoc for client secret rotation REST service Closes
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/resources/admin/ClientResource.java", "new_path": "services/src/main/java/org/keycloak/services/resources/admin/ClientResource.java", "diff": "@@ -731,7 +731,7 @@ public class ClientResource {\n}\n/**\n- * Get the client secret\n+ * Get the rotated client secret\n*\n* @return\n*/\n" } ]
Java
Apache License 2.0
keycloak/keycloak
update javadoc for client secret rotation REST service (#10990) Closes #10610
339,618
30.03.2022 12:34:44
-7,200
25f1c13e55140a9dfea3d208facfb2811b0b3689
update proxy docs Corresponding PR for the change in keycloak-documentation, recommendation is using a package manager Closes
[ { "change_type": "MODIFY", "old_path": "docs/guides/src/main/server/reverseproxy.adoc", "new_path": "docs/guides/src/main/server/reverseproxy.adoc", "diff": "@@ -63,7 +63,7 @@ The following table shows the recommended paths to expose.\n|/js/\n| -\n|No\n-|A good practice is to not use external js for the javascript client, but bake it into your public client instead.\n+|A good practice is to not use external js for the JavaScript client, but add it into your public client using a package manager like NPM or Yarn instead.\n|/welcome/\n| -\n" } ]
Java
Apache License 2.0
keycloak/keycloak
update proxy docs Corresponding PR for the change in keycloak-documentation, recommendation is using a package manager Closes #10915
339,136
25.03.2022 12:03:16
-3,600
7555063ed9e745d5a7ba1ec3fb9b8bae299e996f
Support 0/1 values for XML boolean attributes Closes
[ { "change_type": "MODIFY", "old_path": "saml-core/src/main/java/org/keycloak/saml/common/util/StaxParserUtil.java", "new_path": "saml-core/src/main/java/org/keycloak/saml/common/util/StaxParserUtil.java", "diff": "@@ -370,7 +370,7 @@ public class StaxParserUtil {\npublic static Boolean getBooleanAttributeValue(StartElement startElement, HasQName attrName) {\nAttribute attr = startElement.getAttributeByName(attrName.getQName());\nString value = getAttributeValue(attr);\n- return value == null ? null : Boolean.valueOf(value);\n+ return toBoolean(value);\n}\n/**\n@@ -384,7 +384,11 @@ public class StaxParserUtil {\npublic static Boolean getBooleanAttributeValueRP(StartElement startElement, HasQName attrName) {\nAttribute attr = startElement.getAttributeByName(attrName.getQName());\nString value = getAttributeValueRP(attr);\n- return value == null ? null : Boolean.valueOf(value);\n+ return toBoolean(value);\n+ }\n+\n+ private static Boolean toBoolean(String value) {\n+ return value==null ? null : Boolean.valueOf(value) || \"1\".equals(value);\n}\n/**\n" }, { "change_type": "MODIFY", "old_path": "saml-core/src/test/java/org/keycloak/saml/common/util/StaxParserUtilTest.java", "new_path": "saml-core/src/test/java/org/keycloak/saml/common/util/StaxParserUtilTest.java", "diff": "package org.keycloak.saml.common.util;\nimport org.keycloak.saml.common.exceptions.ParsingException;\n+import org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames;\n+import org.keycloak.saml.processing.core.parsers.util.HasQName;\n+\nimport java.nio.charset.Charset;\nimport java.util.NoSuchElementException;\n+import java.util.function.BiFunction;\n+\nimport javax.xml.stream.XMLEventReader;\nimport javax.xml.stream.XMLStreamException;\nimport javax.xml.stream.events.Characters;\n@@ -35,7 +40,7 @@ import org.junit.Test;\nimport org.junit.rules.ExpectedException;\nimport org.w3c.dom.Element;\nimport org.w3c.dom.Text;\n-import static org.junit.Assert.assertThat;\n+import static org.hamcrest.MatcherAssert.assertThat;\nimport static org.hamcrest.CoreMatchers.*;\n/**\n@@ -244,4 +249,42 @@ public class StaxParserUtilTest {\n}\n}\n+ @Test\n+ public void testGetBooleanAttributeValue() throws XMLStreamException, ParsingException {\n+ testGetBooleanAttributeValue(new BiFunction<StartElement, HasQName, Boolean>() {\n+ @Override\n+ public Boolean apply(StartElement t, HasQName u) {\n+ return StaxParserUtil.getBooleanAttributeValue(t, u);\n+ }\n+ });\n+ }\n+\n+ @Test\n+ public void testGetBooleanAttributeValueRP() throws XMLStreamException, ParsingException {\n+ testGetBooleanAttributeValue(new BiFunction<StartElement, HasQName, Boolean>() {\n+ @Override\n+ public Boolean apply(StartElement t, HasQName u) {\n+ return StaxParserUtil.getBooleanAttributeValueRP(t, u);\n+ }\n+ });\n+ }\n+\n+ private void testGetBooleanAttributeValue(BiFunction<StartElement, HasQName, Boolean> predicate) throws XMLStreamException, ParsingException {\n+ testGetBooleanAttributeValue(\"<a AllowCreate=\\\"false\\\">text</a>\", predicate, false);\n+ testGetBooleanAttributeValue(\"<a AllowCreate=\\\"true\\\">text</a>\", predicate, true);\n+ testGetBooleanAttributeValue(\"<a AllowCreate=\\\"0\\\">text</a>\", predicate, false);\n+ testGetBooleanAttributeValue(\"<a AllowCreate=\\\"1\\\">text</a>\", predicate, true);\n+ testGetBooleanAttributeValue(\"<a AllowCreate=\\\"invalid\\\">text</a>\", predicate, false);\n+ testGetBooleanAttributeValue(\"<a>text</a>\", predicate, null);\n+ }\n+\n+ private void testGetBooleanAttributeValue(String xml, BiFunction<StartElement, HasQName, Boolean> predicate, Boolean expectedResult) throws XMLStreamException, ParsingException {\n+ XMLEventReader reader = StaxParserUtil.getXMLEventReader(IOUtils.toInputStream(xml, Charset.defaultCharset()));\n+\n+ assertThat(reader.nextEvent(), instanceOf(StartDocument.class));\n+\n+ StartElement domElement = StaxParserUtil.getNextStartElement(reader);\n+ Boolean bool = predicate.apply(domElement, SAMLProtocolQNames.ATTR_ALLOW_CREATE);\n+ assertThat(bool, is(expectedResult));\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Support 0/1 values for XML boolean attributes Closes #10802
339,465
31.03.2022 14:25:24
-7,200
aacae9b9acb0fbedc49d4f88c9fbd7aa11922dce
Support for frontchannel_logout_session_required OIDC client parameter * Support for frontchannel_logout_session_required OIDC client parameter Closes
[ { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/representations/oidc/OIDCClientRepresentation.java", "new_path": "core/src/main/java/org/keycloak/representations/oidc/OIDCClientRepresentation.java", "diff": "@@ -144,6 +144,8 @@ public class OIDCClientRepresentation {\nprivate String frontchannel_logout_uri;\n+ private Boolean frontchannel_logout_session_required;\n+\npublic List<String> getRedirectUris() {\nreturn redirect_uris;\n}\n@@ -569,4 +571,12 @@ public class OIDCClientRepresentation {\npublic void setFrontChannelLogoutUri(String frontchannel_logout_uri) {\nthis.frontchannel_logout_uri = frontchannel_logout_uri;\n}\n+\n+ public Boolean getFrontchannelLogoutSessionRequired() {\n+ return frontchannel_logout_session_required;\n+ }\n+\n+ public void setFrontchannelLogoutSessionRequired(Boolean frontchannel_logout_session_required) {\n+ this.frontchannel_logout_session_required = frontchannel_logout_session_required;\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/FrontChannelLogoutHandler.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/FrontChannelLogoutHandler.java", "diff": "@@ -72,7 +72,8 @@ public class FrontChannelLogoutHandler {\n}\nprivate URI createFrontChannelLogoutUrl(ClientModel client) {\n- String frontChannelLogoutUrl = OIDCAdvancedConfigWrapper.fromClientModel(client).getFrontChannelLogoutUrl();\n+ OIDCAdvancedConfigWrapper config = OIDCAdvancedConfigWrapper.fromClientModel(client);\n+ String frontChannelLogoutUrl = config.getFrontChannelLogoutUrl();\nif (StringUtil.isBlank(frontChannelLogoutUrl)) {\nfrontChannelLogoutUrl = client.getBaseUrl();\n@@ -84,8 +85,10 @@ public class FrontChannelLogoutHandler {\nUriBuilder builder = UriBuilder.fromUri(frontChannelLogoutUrl);\n+ if (config.isFrontChannelLogoutSessionRequired()) {\nbuilder.queryParam(\"sid\", FrontChannelLogoutHandler.this.sid);\nbuilder.queryParam(\"iss\", FrontChannelLogoutHandler.this.issuer);\n+ }\nreturn builder.build();\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCAdvancedConfigWrapper.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCAdvancedConfigWrapper.java", "diff": "@@ -321,6 +321,17 @@ public class OIDCAdvancedConfigWrapper extends AbstractClientConfigWrapper {\nreturn getAttribute(OIDCConfigAttributes.FRONT_CHANNEL_LOGOUT_URI);\n}\n+ public boolean isFrontChannelLogoutSessionRequired() {\n+ String frontChannelLogoutSessionRequired = getAttribute(OIDCConfigAttributes.FRONT_CHANNEL_LOGOUT_SESSION_REQUIRED);\n+ // Include session by default for backwards compatibility\n+ return frontChannelLogoutSessionRequired == null ? true : Boolean.parseBoolean(frontChannelLogoutSessionRequired);\n+ }\n+\n+ public void setFrontChannelLogoutSessionRequired(boolean frontChannelLogoutSessionRequired) {\n+ String val = String.valueOf(frontChannelLogoutSessionRequired);\n+ setAttribute(OIDCConfigAttributes.FRONT_CHANNEL_LOGOUT_SESSION_REQUIRED, val);\n+ }\n+\npublic void setLogoUri(String logoUri) {\nsetAttribute(ClientModel.LOGO_URI, logoUri);\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCConfigAttributes.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCConfigAttributes.java", "diff": "@@ -78,6 +78,7 @@ public final class OIDCConfigAttributes {\npublic static final String AUTHORIZATION_ENCRYPTED_RESPONSE_ALG = \"authorization.encrypted.response.alg\";\npublic static final String AUTHORIZATION_ENCRYPTED_RESPONSE_ENC = \"authorization.encrypted.response.enc\";\npublic static final String FRONT_CHANNEL_LOGOUT_URI = \"frontchannel.logout.url\";\n+ public static final String FRONT_CHANNEL_LOGOUT_SESSION_REQUIRED = \"frontchannel.logout.session.required\";\nprivate OIDCConfigAttributes() {\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientregistration/oidc/DescriptionConverter.java", "new_path": "services/src/main/java/org/keycloak/services/clientregistration/oidc/DescriptionConverter.java", "diff": "@@ -234,6 +234,12 @@ public class DescriptionConverter {\n}\nconfigWrapper.setFrontChannelLogoutUrl(Optional.ofNullable(clientOIDC.getFrontChannelLogoutUri()).orElse(null));\n+ if (clientOIDC.getFrontchannelLogoutSessionRequired() == null) {\n+ // False by default per OIDC FrontChannel Logout specification\n+ configWrapper.setFrontChannelLogoutSessionRequired(false);\n+ } else {\n+ configWrapper.setFrontChannelLogoutSessionRequired(clientOIDC.getFrontchannelLogoutSessionRequired());\n+ }\nif (clientOIDC.getDefaultAcrValues() != null) {\nconfigWrapper.setAttributeMultivalued(Constants.DEFAULT_ACR_VALUES, clientOIDC.getDefaultAcrValues());\n@@ -419,6 +425,7 @@ public class DescriptionConverter {\n}\nresponse.setFrontChannelLogoutUri(config.getFrontChannelLogoutUrl());\n+ response.setFrontchannelLogoutSessionRequired(config.isFrontChannelLogoutSessionRequired());\nList<String> defaultAcrValues = config.getAttributeMultivalued(Constants.DEFAULT_ACR_VALUES);\nif (!defaultAcrValues.isEmpty()) {\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/OIDCClientRegistrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/OIDCClientRegistrationTest.java", "diff": "@@ -92,6 +92,7 @@ public class OIDCClientRegistrationTest extends AbstractClientRegistrationTest {\nclient.setClientUri(\"http://root\");\nclient.setRedirectUris(Collections.singletonList(\"http://redirect\"));\nclient.setFrontChannelLogoutUri(\"http://frontchannel\");\n+ client.setFrontchannelLogoutSessionRequired(true);\nreturn client;\n}\n@@ -161,6 +162,7 @@ public class OIDCClientRegistrationTest extends AbstractClientRegistrationTest {\nassertEquals(OIDCLoginProtocol.CLIENT_SECRET_BASIC, response.getTokenEndpointAuthMethod());\nAssert.assertNull(response.getUserinfoSignedResponseAlg());\nassertEquals(\"http://frontchannel\", response.getFrontChannelLogoutUri());\n+ assertTrue(response.getFrontchannelLogoutSessionRequired());\n}\n@Test\n@@ -281,6 +283,19 @@ public class OIDCClientRegistrationTest extends AbstractClientRegistrationTest {\nAssert.assertNull(kcClientRep.getSecret());\n}\n+ @Test\n+ public void createClientFrontchannelLogoutSettings() throws ClientRegistrationException {\n+ // When frontchannelLogutSessionRequired is not set, it should be false by default per OIDC Client registration specification\n+ OIDCClientRepresentation clientRep = createRep();\n+ clientRep.setFrontchannelLogoutSessionRequired(null);\n+ OIDCClientRepresentation response = reg.oidc().create(clientRep);\n+ Assert.assertEquals(false, response.getFrontchannelLogoutSessionRequired());\n+\n+ String clientId = response.getClientId();\n+ ClientRepresentation kcClientRep = getKeycloakClient(clientId);\n+ Assert.assertFalse(OIDCAdvancedConfigWrapper.fromClientRepresentation(kcClientRep).isFrontChannelLogoutSessionRequired());\n+ }\n+\n// KEYCLOAK-6771 Certificate Bound Token\n// https://tools.ietf.org/html/draft-ietf-oauth-mtls-08#section-6.5\n@Test\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/RPInitiatedLogoutTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/RPInitiatedLogoutTest.java", "diff": "@@ -627,6 +627,36 @@ public class RPInitiatedLogoutTest extends AbstractTestRealmKeycloakTest {\n}\n}\n+ @Test\n+ public void testFrontChannelLogoutWithoutSessionRequired() throws Exception {\n+ ClientsResource clients = adminClient.realm(oauth.getRealm()).clients();\n+ ClientRepresentation rep = clients.findByClientId(oauth.getClientId()).get(0);\n+ rep.setFrontchannelLogout(true);\n+ rep.getAttributes().put(OIDCConfigAttributes.FRONT_CHANNEL_LOGOUT_URI, oauth.APP_ROOT + \"/admin/frontchannelLogout\");\n+ rep.getAttributes().put(OIDCConfigAttributes.FRONT_CHANNEL_LOGOUT_SESSION_REQUIRED, \"false\");\n+ clients.get(rep.getId()).update(rep);\n+ try {\n+ oauth.clientSessionState(\"client-session\");\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doAccessTokenRequest(code, \"password\");\n+ String idTokenString = tokenResponse.getIdToken();\n+ String logoutUrl = oauth.getLogoutUrl().idTokenHint(idTokenString)\n+ .postLogoutRedirectUri(oauth.APP_AUTH_ROOT).build();\n+ driver.navigate().to(logoutUrl);\n+ LogoutToken logoutToken = testingClient.testApp().getFrontChannelLogoutToken();\n+ Assert.assertNotNull(logoutToken);\n+\n+ Assert.assertNull(logoutToken.getIssuer());\n+ Assert.assertNull(logoutToken.getSid());\n+ } finally {\n+ rep.setFrontchannelLogout(false);\n+ rep.getAttributes().put(OIDCConfigAttributes.FRONT_CHANNEL_LOGOUT_URI, \"\");\n+ rep.getAttributes().put(OIDCConfigAttributes.FRONT_CHANNEL_LOGOUT_SESSION_REQUIRED, \"true\");\n+ clients.get(rep.getId()).update(rep);\n+ }\n+ }\n+\n@Test\npublic void testFrontChannelLogout() throws Exception {\nClientsResource clients = adminClient.realm(oauth.getRealm()).clients();\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -366,6 +366,8 @@ front-channel-logout=Front Channel Logout\nfront-channel-logout.tooltip=When true, logout requires a browser redirect to client. When false, server performs a background invocation for logout.\nfront-channel-logout-url=Front-Channel Logout URL\nfront-channel-logout-url.tooltip=URL that will cause the client to log itself out when a logout request is sent to this realm (via end_session_endpoint). If not provided, it defaults to the base url.\n+front-channel-logout-session-required=Front-Channel Logout Session Required\n+front-channel-logout-session-required.tooltip=Specifying whether a sid (session ID) and iss (Issuer) claims are included in the Logout Token when the Front-Channel Logout URL is used.\nforce-name-id-format=Force Name ID Format\nforce-name-id-format.tooltip=Ignore requested NameID subject format and use admin console configured one.\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js", "diff": "@@ -1497,6 +1497,13 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, flows, $ro\n}\n}\n+ if ($scope.client.attributes[\"frontchannel.logout.session.required\"]) {\n+ if ($scope.client.attributes[\"frontchannel.logout.session.required\"] == \"true\") {\n+ $scope.frontchannelLogoutSessionRequired = true;\n+ } else {\n+ $scope.frontchannelLogoutSessionRequired = false;\n+ }\n+ }\nif ($scope.client.attributes[\"request.uris\"] && $scope.client.attributes[\"request.uris\"].length > 0) {\n$scope.client.requestUris = $scope.client.attributes[\"request.uris\"].split(\"##\");\n@@ -2046,6 +2053,12 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, flows, $ro\n$scope.clientEdit.attributes[\"backchannel.logout.revoke.offline.tokens\"] = \"false\";\n}\n+ if ($scope.frontchannelLogoutSessionRequired == true) {\n+ $scope.clientEdit.attributes[\"frontchannel.logout.session.required\"] = \"true\";\n+ } else {\n+ $scope.clientEdit.attributes[\"frontchannel.logout.session.required\"] = \"false\";\n+ }\n+\n$scope.clientEdit.attributes[\"acr.loa.map\"] = JSON.stringify($scope.acrLoaMap);\n$scope.clientEdit.protocol = $scope.protocol;\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html", "diff": "</div>\n<kc-tooltip>{{:: 'front-channel-logout-url.tooltip' | translate}}</kc-tooltip>\n</div>\n+ <div class=\"form-group clearfix block\" data-ng-show=\"protocol == 'openid-connect' && clientEdit.frontchannelLogout\">\n+ <label class=\"col-md-2 control-label\" for=\"frontchannelLogoutSessionRequired\">{{:: 'front-channel-logout-session-required' | translate}}</label>\n+ <div class=\"col-sm-6\">\n+ <input ng-model=\"frontchannelLogoutSessionRequired\" name=\"frontchannelLogoutSessionRequired\" id=\"frontchannelLogoutSessionRequired\" onoffswitch ng-click=\"switchChange()\" on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\"/>\n+ </div>\n+ <kc-tooltip>{{:: 'front-channel-logout-session-required.tooltip' | translate}}</kc-tooltip>\n+ </div>\n<div class=\"form-group clearfix block\" data-ng-show=\"protocol == 'saml'\">\n<label class=\"col-md-2 control-label\" for=\"samlForceNameIdFormat\">{{:: 'force-name-id-format' | translate}}</label>\n<div class=\"col-sm-6\">\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Support for frontchannel_logout_session_required OIDC client parameter (#11009) * Support for frontchannel_logout_session_required OIDC client parameter Closes #10137
339,320
31.03.2022 17:51:03
-19,080
6016b461db678f68ae966f79274bc85db66982fe
Fix for "updatedAt" user attribute in "profile" client scope should use number instead of String Closes
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocolFactory.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocolFactory.java", "diff": "@@ -161,7 +161,7 @@ public class OIDCLoginProtocolFactory extends AbstractLoginProtocolFactory {\ncreateUserAttributeMapper(GENDER, \"gender\", IDToken.GENDER, \"String\");\ncreateUserAttributeMapper(BIRTHDATE, \"birthdate\", IDToken.BIRTHDATE, \"String\");\ncreateUserAttributeMapper(ZONEINFO, \"zoneinfo\", IDToken.ZONEINFO, \"String\");\n- createUserAttributeMapper(UPDATED_AT, \"updatedAt\", IDToken.UPDATED_AT, \"String\");\n+ createUserAttributeMapper(UPDATED_AT, \"updatedAt\", IDToken.UPDATED_AT, \"long\");\ncreateUserAttributeMapper(LOCALE, \"locale\", IDToken.LOCALE, \"String\");\ncreateUserAttributeMapper(PHONE_NUMBER, \"phoneNumber\", IDToken.PHONE_NUMBER, \"String\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCScopeTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCScopeTest.java", "diff": "@@ -91,6 +91,7 @@ public class OIDCScopeTest extends AbstractOIDCScopeTest {\nattrs.add(\"street\", \"Elm 5\");\nattrs.add(\"phoneNumber\", \"111-222-333\");\nattrs.add(\"phoneNumberVerified\", \"true\");\n+ attrs.add(\"updatedAt\", \"1643282255\");\nuser.setAttributes(attrs);\ntestRealm.getUsers().add(user);\n@@ -218,6 +219,7 @@ public class OIDCScopeTest extends AbstractOIDCScopeTest {\nAssert.assertEquals(\"John\", idToken.getGivenName());\nAssert.assertEquals(\"Doe\", idToken.getFamilyName());\nAssert.assertEquals(\"John Doe\", idToken.getName());\n+ Assert.assertEquals(new Long(1643282255L),idToken.getUpdatedAt());\n} else {\nAssert.assertNull(idToken.getPreferredUsername());\nAssert.assertNull(idToken.getGivenName());\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Fix for "updatedAt" user attribute in "profile" client scope should use number instead of String (#11020) Closes #10081 Co-authored-by: Indrajit Ingawale <[email protected]>
339,179
04.10.2021 15:26:29
-7,200
44000caaf5051d7f218d1ad79573bd3d175cad0d
Disable ECP flow by default for all Saml clients; ecp flow creates only transient users sessions
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlClient.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlClient.java", "diff": "@@ -120,6 +120,14 @@ public class SamlClient extends ClientConfigResolver {\nclient.setAttribute(SamlConfigAttributes.SAML_FORCE_NAME_ID_FORMAT_ATTRIBUTE, Boolean.toString(val));\n}\n+ public boolean allowECPFlow() {\n+ return \"true\".equals(resolveAttribute(SamlConfigAttributes.SAML_ALLOW_ECP_FLOW));\n+ }\n+\n+ public void setAllowECPFlow(boolean val) {\n+ client.setAttribute(SamlConfigAttributes.SAML_ALLOW_ECP_FLOW, Boolean.toString(val));\n+ }\n+\npublic boolean forceArtifactBinding(){\nreturn \"true\".equals(resolveAttribute(SamlConfigAttributes.SAML_ARTIFACT_BINDING));\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlConfigAttributes.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlConfigAttributes.java", "diff": "@@ -44,4 +44,5 @@ public interface SamlConfigAttributes {\nString SAML_ENCRYPTION_PRIVATE_KEY_ATTRIBUTE = \"saml.encryption.\" + CertificateInfoHelper.PRIVATE_KEY;\nString SAML_ASSERTION_LIFESPAN = \"saml.assertion.lifespan\";\nString SAML_ARTIFACT_BINDING_IDENTIFIER = \"saml.artifact.binding.identifier\";\n+ String SAML_ALLOW_ECP_FLOW = \"saml.allow.ecp.flow\";\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocolFactory.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlProtocolFactory.java", "diff": "@@ -154,6 +154,10 @@ public class SamlProtocolFactory extends AbstractLoginProtocolFactory {\nclient.setForceNameIDFormat(false);\n}\n+ if (rep.getAllowEcpFlow() == null) {\n+ client.setAllowECPFlow(false);\n+ }\n+\nif (rep.getSamlServerSignature() == null) {\nclient.setRequiresRealmSignature(true);\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlRepresentationAttributes.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlRepresentationAttributes.java", "diff": "@@ -61,6 +61,11 @@ public class SamlRepresentationAttributes {\nreturn getAttributes().get(SamlConfigAttributes.SAML_FORCE_NAME_ID_FORMAT_ATTRIBUTE);\n}\n+ public String getAllowEcpFlow() {\n+ if (getAttributes() == null) return null;\n+ return getAttributes().get(SamlConfigAttributes.SAML_ALLOW_ECP_FLOW);\n+ }\n+\npublic String getSamlArtifactBinding() {\nif (getAttributes() == null) return null;\nreturn getAttributes().get(SamlConfigAttributes.SAML_ARTIFACT_BINDING);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/saml/profile/ecp/SamlEcpProfileService.java", "new_path": "services/src/main/java/org/keycloak/protocol/saml/profile/ecp/SamlEcpProfileService.java", "diff": "@@ -26,6 +26,7 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserSessionModel;\nimport org.keycloak.models.utils.DefaultAuthenticationFlows;\nimport org.keycloak.protocol.saml.JaxrsSAML2BindingBuilder;\n+import org.keycloak.protocol.saml.SamlClient;\nimport org.keycloak.protocol.saml.SamlConfigAttributes;\nimport org.keycloak.protocol.saml.SamlProtocol;\nimport org.keycloak.protocol.saml.SamlService;\n@@ -36,6 +37,7 @@ import org.keycloak.saml.common.constants.JBossSAMLURIConstants;\nimport org.keycloak.saml.common.exceptions.ConfigurationException;\nimport org.keycloak.saml.common.exceptions.ProcessingException;\nimport org.keycloak.saml.validators.DestinationValidator;\n+import org.keycloak.services.managers.AuthenticationManager;\nimport org.keycloak.sessions.AuthenticationSessionModel;\nimport org.w3c.dom.Document;\n@@ -44,7 +46,6 @@ import javax.xml.soap.SOAPException;\nimport javax.xml.soap.SOAPHeaderElement;\nimport java.io.IOException;\nimport java.io.InputStream;\n-import java.util.Map;\nimport java.util.Objects;\n/**\n@@ -79,6 +80,12 @@ public class SamlEcpProfileService extends SamlService {\n@Override\nprotected Response loginRequest(String relayState, AuthnRequestType requestAbstractType, ClientModel client) {\n+ // Do not allow ECP login when client does not support it\n+ if (!new SamlClient(client).allowECPFlow()) {\n+ logger.errorf(\"Client %s is not allowed to execute ECP flow\", client.getClientId());\n+ throw new RuntimeException(\"Client is not allowed to use ECP profile.\");\n+ }\n+\n// force passive authentication when executing this profile\nrequestAbstractType.setIsPassive(true);\nrequestAbstractType.setDestination(session.getContext().getUri().getAbsolutePath());\n@@ -99,6 +106,8 @@ public class SamlEcpProfileService extends SamlService {\n@Override\nprotected Response newBrowserAuthentication(AuthenticationSessionModel authSession, boolean isPassive, boolean redirectToAuthentication, SamlProtocol samlProtocol) {\n+ // Saml ECP flow creates only TRANSIENT user sessions\n+ authSession.setClientNote(AuthenticationManager.USER_SESSION_PERSISTENT_STATE, UserSessionModel.SessionPersistenceState.TRANSIENT.toString());\nreturn super.newBrowserAuthentication(authSession, isPassive, redirectToAuthentication, createEcpSamlProtocol());\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/SOAPBindingTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/SOAPBindingTest.java", "diff": "package org.keycloak.testsuite.saml;\nimport org.junit.Test;\n+import org.keycloak.dom.saml.v2.SAML2Object;\n+import org.keycloak.dom.saml.v2.assertion.AuthnStatementType;\nimport org.keycloak.dom.saml.v2.protocol.ResponseType;\nimport org.keycloak.dom.saml.v2.protocol.StatusResponseType;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserSessionModel;\nimport org.keycloak.protocol.saml.SamlConfigAttributes;\n+import org.keycloak.saml.common.constants.JBossSAMLURIConstants;\nimport org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\nimport org.keycloak.testsuite.updaters.ClientAttributeUpdater;\nimport org.keycloak.testsuite.util.SamlClientBuilder;\n+import javax.ws.rs.core.Response;\n+import javax.xml.soap.MessageFactory;\n+import javax.xml.soap.SOAPException;\n+import javax.xml.soap.SOAPMessage;\n+\n+import java.io.IOException;\n+\n+import static org.hamcrest.MatcherAssert.assertThat;\nimport static org.hamcrest.Matchers.empty;\n+import static org.hamcrest.Matchers.equalTo;\nimport static org.hamcrest.Matchers.instanceOf;\n+import static org.hamcrest.Matchers.is;\nimport static org.hamcrest.Matchers.not;\n-import static org.junit.Assert.assertThat;\n+import static org.hamcrest.Matchers.nullValue;\n+import static org.keycloak.testsuite.util.Matchers.isSamlResponse;\n+import static org.keycloak.testsuite.util.Matchers.statusCodeIsHC;\nimport static org.keycloak.testsuite.util.SamlClient.Binding.POST;\nimport static org.keycloak.testsuite.util.SamlClient.Binding.SOAP;\n@@ -214,4 +231,64 @@ public class SOAPBindingTest extends AbstractSamlTest {\nassertThat(response.getSamlObject(), instanceOf(StatusResponseType.class));\n}\n+\n+ @Test\n+ public void soapBindingIsNotPossibleForClientsWithSamlEcpFlowAttributeFalse() {\n+ // Disable ECP_FLOW_ENABLED switch\n+ getCleanup().addCleanup(ClientAttributeUpdater.forClient(adminClient, REALM_NAME, SAML_CLIENT_ID_ECP_SP)\n+ .setAttribute(SamlConfigAttributes.SAML_ALLOW_ECP_FLOW, \"false\")\n+ .setAttribute(SamlConfigAttributes.SAML_SERVER_SIGNATURE, \"false\")\n+ .setAttribute(SamlConfigAttributes.SAML_CLIENT_SIGNATURE_ATTRIBUTE, \"false\")\n+ .update());\n+\n+ new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_ECP_SP, SAML_ASSERTION_CONSUMER_URL_ECP_SP, SOAP)\n+ .basicAuthentication(bburkeUser)\n+ .build()\n+ .execute(response -> {\n+ assertThat(response, statusCodeIsHC(Response.Status.INTERNAL_SERVER_ERROR));\n+\n+ try {\n+ MessageFactory messageFactory = MessageFactory.newInstance();\n+ SOAPMessage soapMessage = messageFactory.createMessage(null, response.getEntity().getContent());\n+ String faultDetail = soapMessage.getSOAPBody().getFault().getDetail().getValue();\n+ assertThat(faultDetail, is(equalTo(\"Client is not allowed to use ECP profile.\")));\n+ } catch (SOAPException | IOException e) {\n+ throw new RuntimeException(e);\n+ }\n+ });\n+\n+ }\n+\n+ @Test\n+ public void ecpFlowCreatesTransientSessions() {\n+ // Disable ECP_FLOW_ENABLED switch\n+ getCleanup().addCleanup(ClientAttributeUpdater.forClient(adminClient, REALM_NAME, SAML_CLIENT_ID_ECP_SP)\n+ .setAttribute(SamlConfigAttributes.SAML_SERVER_SIGNATURE, \"false\")\n+ .setAttribute(SamlConfigAttributes.SAML_CLIENT_SIGNATURE_ATTRIBUTE, \"false\")\n+ .update());\n+\n+ // Successfully login using ECP flow\n+ SAML2Object samlObject = new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_ECP_SP, SAML_ASSERTION_CONSUMER_URL_ECP_SP, SOAP)\n+ .basicAuthentication(bburkeUser)\n+ .build()\n+ .executeAndTransform(SOAP::extractResponse).getSamlObject();\n+\n+ assertThat(samlObject, isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+ ResponseType loginResp1 = (ResponseType) samlObject;\n+ AuthnStatementType sessionId = (AuthnStatementType) loginResp1.getAssertions().get(0).getAssertion().getStatements().iterator().next();\n+\n+ String userSessionId = sessionId.getSessionIndex().split(\"::\")[0];\n+\n+ // Test that the user session with the given ID does not exist\n+ testingClient.server().run(session -> {\n+ RealmModel realmByName = session.realms().getRealmByName(REALM_NAME);\n+ UserSessionModel userSession = session.sessions().getUserSession(realmByName, userSessionId);\n+\n+ assertThat(userSession, nullValue());\n+ });\n+\n+\n+ }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/testsaml.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/adapter-test/keycloak-saml/testsaml.json", "diff": "\"saml.signature.algorithm\": \"RSA_SHA256\",\n\"saml.client.signature\": \"true\",\n\"saml.authnstatement\": \"true\",\n- \"saml.signing.certificate\": \"MIIB1DCCAT0CBgFJGP5dZDANBgkqhkiG9w0BAQsFADAwMS4wLAYDVQQDEyVodHRwOi8vbG9jYWxob3N0OjgwODAvc2FsZXMtcG9zdC1zaWcvMB4XDTE0MTAxNjEyNDQyM1oXDTI0MTAxNjEyNDYwM1owMDEuMCwGA1UEAxMlaHR0cDovL2xvY2FsaG9zdDo4MDgwL3NhbGVzLXBvc3Qtc2lnLzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA1RvGu8RjemSJA23nnMksoHA37MqY1DDTxOECY4rPAd9egr7GUNIXE0y1MokaR5R2crNpN8RIRwR8phQtQDjXL82c6W+NLQISxztarQJ7rdNJIYwHY0d5ri1XRpDP8zAuxubPYiMAVYcDkIcvlbBpwh/dRM5I2eElRK+eSiaMkCUCAwEAATANBgkqhkiG9w0BAQsFAAOBgQCLms6htnPaY69k1ntm9a5jgwSn/K61cdai8R8B0ccY7zvinn9AfRD7fiROQpFyY29wKn8WCLrJ86NBXfgFUGyR5nLNHVy3FghE36N2oHy53uichieMxffE6vhkKJ4P8ChfJMMOZlmCPsQPDvjoAghHt4mriFiQgRdPgIy/zDjSNw==\"\n+ \"saml.signing.certificate\": \"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\",\n+ \"saml.allow.ecp.flow\": \"true\"\n}\n},\n{\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/settings/ClientSettingsForm.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/main/java/org/keycloak/testsuite/console/page/clients/settings/ClientSettingsForm.java", "diff": "@@ -4,6 +4,7 @@ import java.util.ArrayList;\nimport java.util.List;\nimport java.util.Map;\n+import org.keycloak.protocol.saml.SamlConfigAttributes;\nimport org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.testsuite.console.page.clients.CreateClientForm;\nimport org.keycloak.testsuite.console.page.fragment.OnOffSwitch;\n@@ -262,6 +263,7 @@ public class ClientSettingsForm extends CreateClientForm {\npublic static final String SAML_ASSERTION_CONSUMER_URL_REDIRECT = \"saml_assertion_consumer_url_redirect\";\npublic static final String SAML_FORCE_NAME_ID_FORMAT = \"saml_force_name_id_format\";\npublic static final String SAML_NAME_ID_FORMAT = \"saml_name_id_format\";\n+ public static final String SAML_ALLOW_ECP_FLOW = SamlConfigAttributes.SAML_ALLOW_ECP_FLOW;\npublic static final String SAML_SIGNATURE_CANONICALIZATION_METHOD = \"saml_signature_canonicalization_method\";\npublic static final String SAML_SINGLE_LOGOUT_SERVICE_URL_POST = \"saml_single_logout_service_url_post\";\npublic static final String SAML_SINGLE_LOGOUT_SERVICE_URL_REDIRECT = \"saml_single_logout_service_url_redirect\";\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/clients/AbstractClientTest.java", "new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/clients/AbstractClientTest.java", "diff": "@@ -23,10 +23,10 @@ import static org.keycloak.testsuite.auth.page.login.OIDCLogin.OIDC;\nimport static org.keycloak.testsuite.auth.page.login.OIDCLogin.SAML;\nimport static org.keycloak.testsuite.console.page.clients.settings.ClientSettingsForm.SAMLClientSettingsForm.SAML_AUTHNSTATEMENT;\nimport static org.keycloak.testsuite.console.page.clients.settings.ClientSettingsForm.SAMLClientSettingsForm.SAML_CLIENT_SIGNATURE;\n+import static org.keycloak.testsuite.console.page.clients.settings.ClientSettingsForm.SAMLClientSettingsForm.SAML_ALLOW_ECP_FLOW;\nimport static org.keycloak.testsuite.console.page.clients.settings.ClientSettingsForm.SAMLClientSettingsForm.SAML_FORCE_NAME_ID_FORMAT;\nimport static org.keycloak.testsuite.console.page.clients.settings.ClientSettingsForm.SAMLClientSettingsForm.SAML_FORCE_POST_BINDING;\nimport static org.keycloak.testsuite.console.page.clients.settings.ClientSettingsForm.SAMLClientSettingsForm.SAML_NAME_ID_FORMAT;\n-import static org.keycloak.testsuite.console.page.clients.settings.ClientSettingsForm.SAMLClientSettingsForm.SAML_ONETIMEUSE_CONDITION;\nimport static org.keycloak.testsuite.console.page.clients.settings.ClientSettingsForm.SAMLClientSettingsForm.SAML_SERVER_SIGNATURE;\nimport static org.keycloak.testsuite.console.page.clients.settings.ClientSettingsForm.SAMLClientSettingsForm.SAML_SIGNATURE_ALGORITHM;\nimport static org.keycloak.testsuite.util.AttributesAssert.assertEqualsBooleanAttributes;\n@@ -89,6 +89,7 @@ public abstract class AbstractClientTest extends AbstractConsoleTest {\nattributes.put(SAML_SIGNATURE_ALGORITHM, \"RSA_SHA256\");\nattributes.put(SAML_FORCE_NAME_ID_FORMAT, \"false\");\nattributes.put(SAML_NAME_ID_FORMAT, \"username\");\n+ attributes.put(SAML_ALLOW_ECP_FLOW, \"false\");\nattributes.put(SamlConfigAttributes.SAML_ARTIFACT_BINDING_IDENTIFIER, ArtifactBindingUtils.computeArtifactBindingIdentifierString(\"saml\"));\nreturn attributes;\n}\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -371,6 +371,8 @@ front-channel-logout-session-required.tooltip=Specifying whether a sid (session\nforce-name-id-format=Force Name ID Format\nforce-name-id-format.tooltip=Ignore requested NameID subject format and use admin console configured one.\n+allow-ecp-flow=Allow ECP Flow\n+allow-ecp-flow.tooltip=This client is allowed to use ECP flow for authenticating users.\nname-id-format=Name ID Format\nname-id-format.tooltip=The name ID format to use for the subject.\nmapper.nameid.format.tooltip=Name ID Format using Mapper\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js", "diff": "@@ -1197,6 +1197,7 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, flows, $ro\n$scope.samlEncrypt = false;\n$scope.samlForcePostBinding = false;\n$scope.samlForceNameIdFormat = false;\n+ $scope.samlAllowECPFlow = false;\n$scope.samlXmlKeyNameTranformer = $scope.xmlKeyNameTranformers[1];\n$scope.disableAuthorizationTab = !client.authorizationServicesEnabled;\n$scope.disableServiceAccountRolesTab = !client.serviceAccountsEnabled;\n@@ -1351,6 +1352,13 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, flows, $ro\n$scope.samlForceNameIdFormat = false;\n}\n}\n+ if ($scope.client.attributes[\"saml.allow.ecp.flow\"]) {\n+ if ($scope.client.attributes[\"saml.allow.ecp.flow\"] == \"true\") {\n+ $scope.samlAllowECPFlow = true;\n+ } else {\n+ $scope.samlAllowECPFlow = false;\n+ }\n+ }\nif ($scope.client.attributes[\"saml.multivalued.roles\"]) {\nif ($scope.client.attributes[\"saml.multivalued.roles\"] == \"true\") {\n$scope.samlMultiValuedRoles = true;\n@@ -1961,6 +1969,12 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, flows, $ro\n} else {\n$scope.clientEdit.attributes[\"saml_force_name_id_format\"] = \"false\";\n+ }\n+ if ($scope.samlAllowECPFlow == true) {\n+ $scope.clientEdit.attributes[\"saml.allow.ecp.flow\"] = \"true\";\n+ } else {\n+ $scope.clientEdit.attributes[\"saml.allow.ecp.flow\"] = \"false\";\n+\n}\nif ($scope.samlMultiValuedRoles == true) {\n$scope.clientEdit.attributes[\"saml.multivalued.roles\"] = \"true\";\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html", "diff": "</div>\n<kc-tooltip>{{:: 'force-name-id-format.tooltip' | translate}}</kc-tooltip>\n</div>\n+ <div class=\"form-group clearfix block\" data-ng-show=\"protocol == 'saml'\">\n+ <label class=\"col-md-2 control-label\" for=\"samlAllowECPFlow\">{{:: 'allow-ecp-flow' | translate}}</label>\n+ <div class=\"col-sm-6\">\n+ <input ng-model=\"samlAllowECPFlow\" ng-click=\"switchChange()\" name=\"samlAllowECPFlow\" id=\"samlAllowECPFlow\" onoffswitch on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\"/>\n+ </div>\n+ <kc-tooltip>{{:: 'allow-ecp-flow.tooltip' | translate}}</kc-tooltip>\n+ </div>\n<div class=\"form-group\" data-ng-show=\"protocol == 'saml'\">\n<label class=\"col-md-2 control-label\" for=\"samlNameIdFormat\">{{:: 'name-id-format' | translate}}</label>\n<div class=\"col-sm-6\">\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-19177 Disable ECP flow by default for all Saml clients; ecp flow creates only transient users sessions
339,465
01.04.2022 08:06:39
-7,200
c50f09da253918304644b353e0a5705277c87b2c
Webauthn tests logout fix Closes
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/webauthn/src/test/java/org/keycloak/testsuite/webauthn/AbstractWebAuthnVirtualTest.java", "new_path": "testsuite/integration-arquillian/tests/other/webauthn/src/test/java/org/keycloak/testsuite/webauthn/AbstractWebAuthnVirtualTest.java", "diff": "@@ -41,7 +41,9 @@ import org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.arquillian.annotation.EnableFeature;\nimport org.keycloak.testsuite.pages.AppPage;\n+import org.keycloak.testsuite.pages.InfoPage;\nimport org.keycloak.testsuite.pages.LoginPage;\n+import org.keycloak.testsuite.pages.LogoutConfirmPage;\nimport org.keycloak.testsuite.pages.RegisterPage;\nimport org.keycloak.testsuite.util.WaitUtils;\nimport org.keycloak.testsuite.webauthn.authenticators.DefaultVirtualAuthOptions;\n@@ -106,6 +108,12 @@ public abstract class AbstractWebAuthnVirtualTest extends AbstractTestRealmKeycl\n@Page\nprotected AppPage appPage;\n+ @Page\n+ protected LogoutConfirmPage logoutConfirmPage;\n+\n+ @Page\n+ protected InfoPage infoPage;\n+\nprotected static final String ALL_ZERO_AAGUID = \"00000000-0000-0000-0000-000000000000\";\nprotected static final String ALL_ONE_AAGUID = \"11111111-1111-1111-1111-111111111111\";\nprotected static final String USERNAME = \"UserWebAuthn\";\n@@ -383,9 +391,11 @@ public abstract class AbstractWebAuthnVirtualTest extends AbstractTestRealmKeycl\nprotected void logout() {\ntry {\nwaitForPageToLoad();\n- appPage.open();\n- appPage.assertCurrent();\n- appPage.logout();\n+ String logoutUrl = oauth.getLogoutUrl().build();\n+ driver.navigate().to(logoutUrl);\n+ logoutConfirmPage.assertCurrent();\n+ logoutConfirmPage.confirmLogout();\n+ infoPage.assertCurrent();\nwaitForPageToLoad();\n} catch (Exception e) {\nthrow new RuntimeException(\"Cannot logout user\", e);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/webauthn/src/test/java/org/keycloak/testsuite/webauthn/WebAuthnIdlessTest.java", "new_path": "testsuite/integration-arquillian/tests/other/webauthn/src/test/java/org/keycloak/testsuite/webauthn/WebAuthnIdlessTest.java", "diff": "@@ -247,8 +247,9 @@ public class WebAuthnIdlessTest extends AbstractWebAuthnVirtualTest {\n.user(userId)\n.assertEvent().getSessionId();\nevents.clear();\n- appPage.logout();\n+ logout();\nevents.expectLogout(sessionId)\n+ .removeDetail(Details.REDIRECT_URI)\n.user(userId)\n.assertEvent();\nreturn credentialId;\n@@ -302,8 +303,9 @@ public class WebAuthnIdlessTest extends AbstractWebAuthnVirtualTest {\n.assertEvent().getSessionId();\nevents.clear();\n- appPage.logout();\n+ logout();\nevents.expectLogout(sessionId)\n+ .removeDetail(Details.REDIRECT_URI)\n.user(userId)\n.assertEvent();\n}\n@@ -331,8 +333,9 @@ public class WebAuthnIdlessTest extends AbstractWebAuthnVirtualTest {\n.assertEvent().getSessionId();\nevents.clear();\n- appPage.logout();\n+ logout();\nevents.expectLogout(sessionId)\n+ .removeDetail(Details.REDIRECT_URI)\n.user(userId)\n.assertEvent();\n}\n@@ -363,8 +366,9 @@ public class WebAuthnIdlessTest extends AbstractWebAuthnVirtualTest {\n.assertEvent().getSessionId();\nevents.clear();\n- appPage.logout();\n+ logout();\nevents.expectLogout(sessionId)\n+ .removeDetail(Details.REDIRECT_URI)\n.user(userId)\n.assertEvent();\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/other/webauthn/src/test/java/org/keycloak/testsuite/webauthn/WebAuthnRegisterAndLoginTest.java", "new_path": "testsuite/integration-arquillian/tests/other/webauthn/src/test/java/org/keycloak/testsuite/webauthn/WebAuthnRegisterAndLoginTest.java", "diff": "@@ -145,9 +145,11 @@ public class WebAuthnRegisterAndLoginTest extends AbstractWebAuthnVirtualTest {\nevents.clear();\n// logout by user\n- appPage.logout();\n+ logout();\n+\n// confirm logout event\nevents.expectLogout(sessionId)\n+ .removeDetail(Details.REDIRECT_URI)\n.user(userId)\n.assertEvent();\n@@ -176,9 +178,11 @@ public class WebAuthnRegisterAndLoginTest extends AbstractWebAuthnVirtualTest {\nevents.clear();\n// logout by user\n- appPage.logout();\n+ logout();\n+\n// confirm logout event\nevents.expectLogout(sessionId)\n+ .removeDetail(Details.REDIRECT_URI)\n.user(userId)\n.assertEvent();\n} finally {\n@@ -248,9 +252,10 @@ public class WebAuthnRegisterAndLoginTest extends AbstractWebAuthnVirtualTest {\nevents.clear();\n- appPage.logout();\n+ logout();\nevents.expectLogout(sessionID)\n+ .removeDetail(Details.REDIRECT_URI)\n.user(userId)\n.assertEvent();\n@@ -271,7 +276,7 @@ public class WebAuthnRegisterAndLoginTest extends AbstractWebAuthnVirtualTest {\nwebAuthnLoginPage.clickAuthenticate();\nappPage.assertCurrent();\n- appPage.logout();\n+ logout();\n// Only passwordless login\nloginUsernamePage.open();\n@@ -292,7 +297,7 @@ public class WebAuthnRegisterAndLoginTest extends AbstractWebAuthnVirtualTest {\nwebAuthnLoginPage.clickAuthenticate();\nappPage.assertCurrent();\n- appPage.logout();\n+ logout();\n} finally {\nremoveFirstCredentialForUser(userId, WebAuthnCredentialModel.TYPE_TWOFACTOR, WEBAUTHN_LABEL);\nremoveFirstCredentialForUser(userId, WebAuthnCredentialModel.TYPE_PASSWORDLESS, PASSWORDLESS_LABEL);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Webauthn tests logout fix (#11040) Closes #11030
339,500
25.03.2022 13:33:30
-3,600
395bd447f2d5e05254d6150cc720874d9452fea4
Hot Rod map storage: Login failure no-downtime store
[ { "change_type": "MODIFY", "old_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/HotRodMapStorageProviderFactory.java", "new_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/HotRodMapStorageProviderFactory.java", "diff": "@@ -27,15 +27,19 @@ import org.keycloak.models.GroupModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.models.RoleModel;\n+import org.keycloak.models.UserLoginFailureModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.map.authSession.MapAuthenticationSessionEntity;\nimport org.keycloak.models.map.authSession.MapRootAuthenticationSessionEntity;\nimport org.keycloak.models.map.clientscope.MapClientScopeEntity;\nimport org.keycloak.models.map.group.MapGroupEntity;\n+import org.keycloak.models.map.loginFailure.MapUserLoginFailureEntity;\nimport org.keycloak.models.map.role.MapRoleEntity;\nimport org.keycloak.models.map.storage.hotRod.authSession.HotRodAuthenticationSessionEntityDelegate;\nimport org.keycloak.models.map.storage.hotRod.authSession.HotRodRootAuthenticationSessionEntity;\nimport org.keycloak.models.map.storage.hotRod.authSession.HotRodRootAuthenticationSessionEntityDelegate;\n+import org.keycloak.models.map.storage.hotRod.loginFailure.HotRodUserLoginFailureEntity;\n+import org.keycloak.models.map.storage.hotRod.loginFailure.HotRodUserLoginFailureEntityDelegate;\nimport org.keycloak.models.map.storage.hotRod.role.HotRodRoleEntity;\nimport org.keycloak.models.map.storage.hotRod.role.HotRodRoleEntityDelegate;\nimport org.keycloak.models.map.storage.hotRod.client.HotRodClientEntity;\n@@ -84,6 +88,7 @@ public class HotRodMapStorageProviderFactory implements AmphibianProviderFactory\n.constructor(MapUserCredentialEntity.class, HotRodUserCredentialEntityDelegate::new)\n.constructor(MapUserFederatedIdentityEntity.class, HotRodUserFederatedIdentityEntityDelegate::new)\n.constructor(MapUserConsentEntity.class, HotRodUserConsentEntityDelegate::new)\n+ .constructor(MapUserLoginFailureEntity.class, HotRodUserLoginFailureEntityDelegate::new)\n.build();\npublic static final Map<Class<?>, HotRodEntityDescriptor<?, ?>> ENTITY_DESCRIPTOR_MAP = new HashMap<>();\n@@ -122,6 +127,12 @@ public class HotRodMapStorageProviderFactory implements AmphibianProviderFactory\nnew HotRodEntityDescriptor<>(UserModel.class,\nHotRodUserEntity.class,\nHotRodUserEntityDelegate::new));\n+\n+ // Login failure descriptor\n+ ENTITY_DESCRIPTOR_MAP.put(UserLoginFailureModel.class,\n+ new HotRodEntityDescriptor<>(UserLoginFailureModel.class,\n+ HotRodUserLoginFailureEntity.class,\n+ HotRodUserLoginFailureEntityDelegate::new));\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/common/ProtoSchemaInitializer.java", "new_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/common/ProtoSchemaInitializer.java", "diff": "@@ -26,6 +26,7 @@ import org.keycloak.models.map.storage.hotRod.client.HotRodClientEntity;\nimport org.keycloak.models.map.storage.hotRod.client.HotRodProtocolMapperEntity;\nimport org.keycloak.models.map.storage.hotRod.clientscope.HotRodClientScopeEntity;\nimport org.keycloak.models.map.storage.hotRod.group.HotRodGroupEntity;\n+import org.keycloak.models.map.storage.hotRod.loginFailure.HotRodUserLoginFailureEntity;\nimport org.keycloak.models.map.storage.hotRod.role.HotRodRoleEntity;\nimport org.keycloak.models.map.storage.hotRod.user.HotRodUserConsentEntity;\nimport org.keycloak.models.map.storage.hotRod.user.HotRodUserCredentialEntity;\n@@ -61,6 +62,9 @@ import org.keycloak.models.map.storage.hotRod.user.HotRodUserFederatedIdentityEn\nHotRodUserCredentialEntity.class,\nHotRodUserFederatedIdentityEntity.class,\n+ // Login Failures\n+ HotRodUserLoginFailureEntity.class,\n+\n// Common\nHotRodPair.class,\nHotRodAttributeEntity.class,\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/loginFailure/HotRodUserLoginFailureEntity.java", "diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.models.map.storage.hotRod.loginFailure;\n+\n+import org.infinispan.protostream.annotations.ProtoDoc;\n+import org.infinispan.protostream.annotations.ProtoField;\n+import org.keycloak.models.map.annotations.GenerateHotRodEntityImplementation;\n+import org.keycloak.models.map.loginFailure.MapUserLoginFailureEntity;\n+import org.keycloak.models.map.storage.hotRod.common.AbstractHotRodEntity;\n+import org.keycloak.models.map.storage.hotRod.common.UpdatableHotRodEntityDelegateImpl;\n+\n+@GenerateHotRodEntityImplementation(\n+ implementInterface = \"org.keycloak.models.map.loginFailure.MapUserLoginFailureEntity\",\n+ inherits = \"org.keycloak.models.map.storage.hotRod.loginFailure.HotRodUserLoginFailureEntity.AbstractHotRodUserLoginFailureEntityDelegate\"\n+)\n+@ProtoDoc(\"@Indexed\")\n+public class HotRodUserLoginFailureEntity extends AbstractHotRodEntity {\n+\n+ @ProtoField(number = 1, required = true)\n+ public int entityVersion = 1;\n+\n+ @ProtoField(number = 2, required = true)\n+ public String id;\n+\n+ @ProtoDoc(\"@Field(index = Index.YES, store = Store.YES)\")\n+ @ProtoField(number = 3)\n+ public String realmId;\n+\n+ @ProtoDoc(\"@Field(index = Index.YES, store = Store.YES)\")\n+ @ProtoField(number = 4)\n+ public String userId;\n+\n+ @ProtoField(number = 5)\n+ public Integer failedLoginNotBefore;\n+\n+ @ProtoField(number = 6)\n+ public Integer numFailures;\n+\n+ @ProtoField(number = 7)\n+ public Long lastFailure;\n+\n+ @ProtoField(number = 8)\n+ public String lastIPFailure;\n+\n+ public static abstract class AbstractHotRodUserLoginFailureEntityDelegate extends UpdatableHotRodEntityDelegateImpl<HotRodUserLoginFailureEntity> implements MapUserLoginFailureEntity {\n+\n+ @Override\n+ public String getId() {\n+ return getHotRodEntity().id;\n+ }\n+\n+ @Override\n+ public void setId(String id) {\n+ HotRodUserLoginFailureEntity entity = getHotRodEntity();\n+ if (entity.id != null) throw new IllegalStateException(\"Id cannot be changed\");\n+ entity.id = id;\n+ entity.updated |= id != null;\n+ }\n+\n+ @Override\n+ public void clearFailures() {\n+ HotRodUserLoginFailureEntity entity = getHotRodEntity();\n+ entity.updated |= getFailedLoginNotBefore() != null || getNumFailures() != null || getLastFailure() != null || getLastIPFailure() != null;\n+ setFailedLoginNotBefore(null);\n+ setNumFailures(null);\n+ setLastFailure(null);\n+ setLastIPFailure(null);\n+ }\n+ }\n+\n+ @Override\n+ public boolean equals(Object o) {\n+ return HotRodUserLoginFailureEntityDelegate.entityEquals(this, o);\n+ }\n+\n+ @Override\n+ public int hashCode() {\n+ return HotRodUserLoginFailureEntityDelegate.entityHashCode(this);\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "model/map-hot-rod/src/main/resources/config/cacheConfig.xml", "new_path": "model/map-hot-rod/src/main/resources/config/cacheConfig.xml", "diff": "</indexing>\n<encoding media-type=\"application/x-protostream\"/>\n</distributed-cache>\n+ <distributed-cache name=\"user-login-failures\" mode=\"SYNC\">\n+ <indexing>\n+ <indexed-entities>\n+ <indexed-entity>kc.HotRodUserLoginFailureEntity</indexed-entity>\n+ </indexed-entities>\n+ </indexing>\n+ <encoding media-type=\"application/x-protostream\"/>\n+ </distributed-cache>\n</cache-container>\n</infinispan>\n" }, { "change_type": "MODIFY", "old_path": "model/map-hot-rod/src/main/resources/config/infinispan.xml", "new_path": "model/map-hot-rod/src/main/resources/config/infinispan.xml", "diff": "</indexing>\n<encoding media-type=\"application/x-protostream\"/>\n</distributed-cache>\n+ <distributed-cache name=\"user-login-failures\" mode=\"SYNC\">\n+ <indexing>\n+ <indexed-entities>\n+ <indexed-entity>kc.HotRodUserLoginFailureEntity</indexed-entity>\n+ </indexed-entities>\n+ </indexing>\n+ <encoding media-type=\"application/x-protostream\"/>\n+ </distributed-cache>\n</cache-container>\n</infinispan>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json", "diff": "\"username\": \"${keycloak.connectionsHotRod.username:myuser}\",\n\"password\": \"${keycloak.connectionsHotRod.password:qwer1234!}\",\n\"enableSecurity\": \"${keycloak.connectionsHotRod.enableSecurity:true}\",\n- \"reindexCaches\": \"${keycloak.connectionsHotRod.reindexCaches:auth-sessions,clients,client-scopes,groups,users,roles}\"\n+ \"reindexCaches\": \"${keycloak.connectionsHotRod.reindexCaches:auth-sessions,clients,client-scopes,groups,users,user-login-failures,roles}\"\n}\n},\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/pom.xml", "new_path": "testsuite/integration-arquillian/tests/pom.xml", "diff": "<keycloak.group.map.storage.provider>hotrod</keycloak.group.map.storage.provider>\n<keycloak.role.map.storage.provider>hotrod</keycloak.role.map.storage.provider>\n<keycloak.user.map.storage.provider>hotrod</keycloak.user.map.storage.provider>\n+ <keycloak.loginFailure.map.storage.provider>hotrod</keycloak.loginFailure.map.storage.provider>\n</systemPropertyVariables>\n</configuration>\n</plugin>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/src/main/resources/hotrod/infinispan.xml", "new_path": "testsuite/model/src/main/resources/hotrod/infinispan.xml", "diff": "</indexing>\n<encoding media-type=\"application/x-protostream\"/>\n</distributed-cache>\n+ <distributed-cache name=\"user-login-failures\" mode=\"SYNC\">\n+ <indexing>\n+ <indexed-entities>\n+ <indexed-entity>kc.HotRodUserLoginFailureEntity</indexed-entity>\n+ </indexed-entities>\n+ </indexing>\n+ <encoding media-type=\"application/x-protostream\"/>\n+ </distributed-cache>\n</cache-container>\n</infinispan>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/parameters/HotRodMapStorage.java", "new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/parameters/HotRodMapStorage.java", "diff": "@@ -83,7 +83,7 @@ public class HotRodMapStorage extends KeycloakModelParameters {\n.spi(\"user\").provider(MapUserProviderFactory.PROVIDER_ID).config(STORAGE_CONFIG, HotRodMapStorageProviderFactory.PROVIDER_ID)\n.spi(UserSessionSpi.NAME).provider(MapUserSessionProviderFactory.PROVIDER_ID).config(\"storage-user-sessions.provider\", ConcurrentHashMapStorageProviderFactory.PROVIDER_ID)\n.config(\"storage-client-sessions.provider\", ConcurrentHashMapStorageProviderFactory.PROVIDER_ID)\n- .spi(UserLoginFailureSpi.NAME).provider(MapUserLoginFailureProviderFactory.PROVIDER_ID).config(STORAGE_CONFIG, ConcurrentHashMapStorageProviderFactory.PROVIDER_ID)\n+ .spi(UserLoginFailureSpi.NAME).provider(MapUserLoginFailureProviderFactory.PROVIDER_ID).config(STORAGE_CONFIG, HotRodMapStorageProviderFactory.PROVIDER_ID)\n.spi(\"dblock\").provider(NoLockingDBLockProviderFactory.PROVIDER_ID).config(STORAGE_CONFIG, ConcurrentHashMapStorageProviderFactory.PROVIDER_ID);\ncf.spi(MapStorageSpi.NAME)\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Hot Rod map storage: Login failure no-downtime store
339,179
04.04.2022 11:09:33
-7,200
01e16a569d72e67d9cf5c441d8b894b52ccc6909
Remove usage of BiFunction from keycloak-core module Closes
[ { "change_type": "MODIFY", "old_path": "saml-core/src/test/java/org/keycloak/saml/common/util/StaxParserUtilTest.java", "new_path": "saml-core/src/test/java/org/keycloak/saml/common/util/StaxParserUtilTest.java", "diff": "@@ -22,7 +22,6 @@ import org.keycloak.saml.processing.core.parsers.util.HasQName;\nimport java.nio.charset.Charset;\nimport java.util.NoSuchElementException;\n-import java.util.function.BiFunction;\nimport javax.xml.stream.XMLEventReader;\nimport javax.xml.stream.XMLStreamException;\n@@ -249,9 +248,13 @@ public class StaxParserUtilTest {\n}\n}\n+ private interface StartElementHasQNameBooleanBiFunction {\n+ Boolean apply(StartElement el, HasQName qName);\n+ }\n+\n@Test\npublic void testGetBooleanAttributeValue() throws XMLStreamException, ParsingException {\n- testGetBooleanAttributeValue(new BiFunction<StartElement, HasQName, Boolean>() {\n+ testGetBooleanAttributeValue(new StartElementHasQNameBooleanBiFunction() {\n@Override\npublic Boolean apply(StartElement t, HasQName u) {\nreturn StaxParserUtil.getBooleanAttributeValue(t, u);\n@@ -261,7 +264,7 @@ public class StaxParserUtilTest {\n@Test\npublic void testGetBooleanAttributeValueRP() throws XMLStreamException, ParsingException {\n- testGetBooleanAttributeValue(new BiFunction<StartElement, HasQName, Boolean>() {\n+ testGetBooleanAttributeValue(new StartElementHasQNameBooleanBiFunction() {\n@Override\npublic Boolean apply(StartElement t, HasQName u) {\nreturn StaxParserUtil.getBooleanAttributeValueRP(t, u);\n@@ -269,7 +272,7 @@ public class StaxParserUtilTest {\n});\n}\n- private void testGetBooleanAttributeValue(BiFunction<StartElement, HasQName, Boolean> predicate) throws XMLStreamException, ParsingException {\n+ private void testGetBooleanAttributeValue(StartElementHasQNameBooleanBiFunction predicate) throws XMLStreamException, ParsingException {\ntestGetBooleanAttributeValue(\"<a AllowCreate=\\\"false\\\">text</a>\", predicate, false);\ntestGetBooleanAttributeValue(\"<a AllowCreate=\\\"true\\\">text</a>\", predicate, true);\ntestGetBooleanAttributeValue(\"<a AllowCreate=\\\"0\\\">text</a>\", predicate, false);\n@@ -278,7 +281,7 @@ public class StaxParserUtilTest {\ntestGetBooleanAttributeValue(\"<a>text</a>\", predicate, null);\n}\n- private void testGetBooleanAttributeValue(String xml, BiFunction<StartElement, HasQName, Boolean> predicate, Boolean expectedResult) throws XMLStreamException, ParsingException {\n+ private void testGetBooleanAttributeValue(String xml, StartElementHasQNameBooleanBiFunction predicate, Boolean expectedResult) throws XMLStreamException, ParsingException {\nXMLEventReader reader = StaxParserUtil.getXMLEventReader(IOUtils.toInputStream(xml, Charset.defaultCharset()));\nassertThat(reader.nextEvent(), instanceOf(StartDocument.class));\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Remove usage of BiFunction from keycloak-core module Closes #11091
339,179
04.04.2022 10:59:53
-7,200
4c20388eb7eb1578c3db4c366823871899aa6693
Remove SOAPException from SOAPBindingTest as RunOnServer cannot load it Closes
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/SOAPBindingTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/saml/SOAPBindingTest.java", "diff": "@@ -31,11 +31,8 @@ import org.keycloak.testsuite.util.SamlClientBuilder;\nimport javax.ws.rs.core.Response;\nimport javax.xml.soap.MessageFactory;\n-import javax.xml.soap.SOAPException;\nimport javax.xml.soap.SOAPMessage;\n-import java.io.IOException;\n-\nimport static org.hamcrest.MatcherAssert.assertThat;\nimport static org.hamcrest.Matchers.empty;\nimport static org.hamcrest.Matchers.equalTo;\n@@ -253,7 +250,7 @@ public class SOAPBindingTest extends AbstractSamlTest {\nSOAPMessage soapMessage = messageFactory.createMessage(null, response.getEntity().getContent());\nString faultDetail = soapMessage.getSOAPBody().getFault().getDetail().getValue();\nassertThat(faultDetail, is(equalTo(\"Client is not allowed to use ECP profile.\")));\n- } catch (SOAPException | IOException e) {\n+ } catch (Exception e) {\nthrow new RuntimeException(e);\n}\n});\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Remove SOAPException from SOAPBindingTest as RunOnServer cannot load it Closes #11090
339,422
05.04.2022 08:22:13
-7,200
c522ce59da09c266488dfc96bc4420887555835d
typo on reverseproxy.adoc Keylcoak=>Keycloak
[ { "change_type": "MODIFY", "old_path": "docs/guides/src/main/server/reverseproxy.adoc", "new_path": "docs/guides/src/main/server/reverseproxy.adoc", "diff": "@@ -44,7 +44,7 @@ If this header is incorrectly configured, rogue clients can set this header and\nThis precaution can more be critical if you do any deny or allow listing of IP addresses.\n=== Exposed path recommendations\n-When using a reverse proxy, Keylcoak only requires certain paths need to be exposed.\n+When using a reverse proxy, Keycloak only requires certain paths need to be exposed.\nThe following table shows the recommended paths to expose.\n|===\n" } ]
Java
Apache License 2.0
keycloak/keycloak
typo on reverseproxy.adoc Keylcoak=>Keycloak (#11034)
339,618
05.04.2022 15:46:09
-7,200
f247b070224d72bb43fd1c1ed55aa5d6b3fcb61a
fixes admin console access using default https port without proxy Closes
[ { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/hostname/DefaultHostnameProvider.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/hostname/DefaultHostnameProvider.java", "diff": "@@ -40,8 +40,9 @@ import org.keycloak.urls.UrlType;\npublic final class DefaultHostnameProvider implements HostnameProvider, HostnameProviderFactory {\nprivate static final Logger LOGGER = Logger.getLogger(DefaultHostnameProvider.class);\n-\nprivate static final String REALM_URI_SESSION_ATTRIBUTE = DefaultHostnameProvider.class.getName() + \".realmUrl\";\n+ private static final int DEFAULT_HTTPS_PORT_VALUE = 443;\n+ private static final int RESTEASY_DEFAULT_PORT_VALUE = -1;\nprivate String frontChannelHostName;\nprivate String defaultPath;\n@@ -218,6 +219,11 @@ public final class DefaultHostnameProvider implements HostnameProvider, Hostname\ndefaultPath = config.get(\"path\");\nnoProxy = Configuration.getConfigValue(\"kc.proxy\").getValue().equals(\"false\");\ndefaultTlsPort = Integer.parseInt(Configuration.getConfigValue(\"kc.https-port\").getValue());\n+\n+ if (defaultTlsPort == DEFAULT_HTTPS_PORT_VALUE) {\n+ defaultTlsPort = RESTEASY_DEFAULT_PORT_VALUE;\n+ }\n+\nhostnamePort = Integer.parseInt(Configuration.getConfigValue(\"kc.hostname-port\").getValue());\nadminHostName = config.get(\"admin\");\nstrictBackChannel = config.getBoolean(\"strict-backchannel\", false);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
fixes admin console access using default https port without proxy Closes #11083
339,442
07.03.2022 14:44:04
-3,600
235f0f39638911fc88cbea2cf8a5aa487adace91
Add index to admin events table to improve performance of admin event view Closes
[ { "change_type": "ADD", "old_path": null, "new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-18.0.0.xml", "diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\" standalone=\"no\"?>\n+<!--\n+ ~ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ ~ * and other contributors as indicated by the @author tags.\n+ ~ *\n+ ~ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ * you may not use this file except in compliance with the License.\n+ ~ * You may obtain a copy of the License at\n+ ~ *\n+ ~ * http://www.apache.org/licenses/LICENSE-2.0\n+ ~ *\n+ ~ * Unless required by applicable law or agreed to in writing, software\n+ ~ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ * See the License for the specific language governing permissions and\n+ ~ * limitations under the License.\n+ -->\n+<databaseChangeLog xmlns=\"http://www.liquibase.org/xml/ns/dbchangelog\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:schemaLocation=\"http://www.liquibase.org/xml/ns/dbchangelog http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd\">\n+\n+ <changeSet author=\"keycloak\" id=\"18.0.0-10625-IDX_ADMIN_EVENT_TIME\">\n+ <!-- improve loading time of admin event list -->\n+ <createIndex tableName=\"ADMIN_EVENT_ENTITY\" indexName=\"IDX_ADMIN_EVENT_TIME\">\n+ <column name=\"REALM_ID\" type=\"VARCHAR(255)\"/>\n+ <column name=\"ADMIN_EVENT_TIME\" type=\"BIGINT\"/>\n+ </createIndex>\n+ </changeSet>\n+\n+</databaseChangeLog>\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-master.xml", "new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-master.xml", "diff": "<include file=\"META-INF/jpa-changelog-14.0.0.xml\"/>\n<include file=\"META-INF/jpa-changelog-15.0.0.xml\"/>\n<include file=\"META-INF/jpa-changelog-17.0.0.xml\"/>\n+ <include file=\"META-INF/jpa-changelog-18.0.0.xml\"/>\n</databaseChangeLog>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Add index to admin events table to improve performance of admin event view Closes #10625
339,239
06.04.2022 07:45:11
14,400
f11573eeb26f5a3c47374d9f01a2f6616b7ca82b
Allow override of baseUrl and apiUrl in GitHub identity provider Allow override of baseUrl & apiUrl in GitHub identity provider Closes
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/social/github/GitHubIdentityProvider.java", "new_path": "services/src/main/java/org/keycloak/social/github/GitHubIdentityProvider.java", "diff": "@@ -35,17 +35,78 @@ import org.keycloak.models.KeycloakSession;\n*/\npublic class GitHubIdentityProvider extends AbstractOAuth2IdentityProvider implements SocialIdentityProvider {\n- public static final String AUTH_URL = \"https://github.com/login/oauth/authorize\";\n- public static final String TOKEN_URL = \"https://github.com/login/oauth/access_token\";\n- public static final String PROFILE_URL = \"https://api.github.com/user\";\n- public static final String EMAIL_URL = \"https://api.github.com/user/emails\";\n+ public static final String DEFAULT_BASE_URL = \"https://github.com\";\n+ public static final String AUTH_FRAGMENT = \"/login/oauth/authorize\";\n+ public static final String TOKEN_FRAGMENT = \"/login/oauth/access_token\";\n+ public static final String DEFAULT_AUTH_URL = DEFAULT_BASE_URL + AUTH_FRAGMENT;\n+ public static final String DEFAULT_TOKEN_URL = DEFAULT_BASE_URL + TOKEN_FRAGMENT;\n+ /** @deprecated Use {@link #DEFAULT_AUTH_URL} instead. */\n+ @Deprecated\n+ public static final String AUTH_URL = DEFAULT_AUTH_URL;\n+ /** @deprecated Use {@link #DEFAULT_TOKEN_URL} instead. */\n+ @Deprecated\n+ public static final String TOKEN_URL = DEFAULT_TOKEN_URL;\n+\n+ public static final String DEFAULT_API_URL = \"https://api.github.com\";\n+ public static final String PROFILE_FRAGMENT = \"/user\";\n+ public static final String EMAIL_FRAGMENT = \"/user/emails\";\n+ public static final String DEFAULT_PROFILE_URL = DEFAULT_API_URL + PROFILE_FRAGMENT;\n+ public static final String DEFAULT_EMAIL_URL = DEFAULT_API_URL + EMAIL_FRAGMENT;\n+ /** @deprecated Use {@link #DEFAULT_PROFILE_URL} instead. */\n+ @Deprecated\n+ public static final String PROFILE_URL = DEFAULT_PROFILE_URL;\n+ /** @deprecated Use {@link #DEFAULT_EMAIL_URL} instead. */\n+ @Deprecated\n+ public static final String EMAIL_URL = DEFAULT_EMAIL_URL;\n+\npublic static final String DEFAULT_SCOPE = \"user:email\";\n+ /** Base URL key in config map. */\n+ protected static final String BASE_URL_KEY = \"baseUrl\";\n+ /** API URL key in config map. */\n+ protected static final String API_URL_KEY = \"apiUrl\";\n+ /** Email URL key in config map. */\n+ protected static final String EMAIL_URL_KEY = \"emailUrl\";\n+\n+ private final String authUrl;\n+ private final String tokenUrl;\n+ private final String profileUrl;\n+ private final String emailUrl;\n+\npublic GitHubIdentityProvider(KeycloakSession session, OAuth2IdentityProviderConfig config) {\nsuper(session, config);\n- config.setAuthorizationUrl(AUTH_URL);\n- config.setTokenUrl(TOKEN_URL);\n- config.setUserInfoUrl(PROFILE_URL);\n+\n+ String baseUrl = getUrlFromConfig(config, BASE_URL_KEY, DEFAULT_BASE_URL);\n+ String apiUrl = getUrlFromConfig(config, API_URL_KEY, DEFAULT_API_URL);\n+\n+ authUrl = baseUrl + AUTH_FRAGMENT;\n+ tokenUrl = baseUrl + TOKEN_FRAGMENT;\n+ profileUrl = apiUrl + PROFILE_FRAGMENT;\n+ emailUrl = apiUrl + EMAIL_FRAGMENT;\n+\n+ config.setAuthorizationUrl(authUrl);\n+ config.setTokenUrl(tokenUrl);\n+ config.setUserInfoUrl(profileUrl);\n+ config.getConfig().put(EMAIL_URL_KEY, emailUrl);\n+ }\n+\n+ /**\n+ * Get URL from config with default value fallback.\n+ *\n+ * @param config Identity provider configuration.\n+ * @param key Key to look for value in config's config map.\n+ * @param defaultValue Default value if value at key is null or empty string.\n+ * @return URL for specified key in the configuration with default value fallback.\n+ */\n+ protected static String getUrlFromConfig(OAuth2IdentityProviderConfig config, String key, String defaultValue) {\n+ String url = config.getConfig().get(key);\n+ if (url == null || url.trim().isEmpty()) {\n+ url = defaultValue;\n+ }\n+ if (url.endsWith(\"/\")) {\n+ url = url.substring(0, url.length() - 1);\n+ }\n+ return url;\n}\n@Override\n@@ -55,7 +116,7 @@ public class GitHubIdentityProvider extends AbstractOAuth2IdentityProvider imple\n@Override\nprotected String getProfileEndpointForValidation(EventBuilder event) {\n- return PROFILE_URL;\n+ return profileUrl;\n}\n@Override\n@@ -72,14 +133,12 @@ public class GitHubIdentityProvider extends AbstractOAuth2IdentityProvider imple\nAbstractJsonUserAttributeMapper.storeUserProfileForMapper(user, profile, getConfig().getAlias());\nreturn user;\n-\n}\n-\n@Override\nprotected BrokeredIdentityContext doGetFederatedIdentity(String accessToken) {\ntry {\n- JsonNode profile = SimpleHttp.doGet(PROFILE_URL, session).header(\"Authorization\", \"Bearer \" + accessToken).asJson();\n+ JsonNode profile = SimpleHttp.doGet(profileUrl, session).header(\"Authorization\", \"Bearer \" + accessToken).asJson();\nBrokeredIdentityContext user = extractIdentityFromProfile(null, profile);\n@@ -95,7 +154,7 @@ public class GitHubIdentityProvider extends AbstractOAuth2IdentityProvider imple\nprivate String searchEmail(String accessToken) {\ntry {\n- ArrayNode emails = (ArrayNode) SimpleHttp.doGet(EMAIL_URL, session).header(\"Authorization\", \"Bearer \" + accessToken).asJson();\n+ ArrayNode emails = (ArrayNode) SimpleHttp.doGet(emailUrl, session).header(\"Authorization\", \"Bearer \" + accessToken).asJson();\nIterator<JsonNode> loop = emails.elements();\nwhile (loop.hasNext()) {\n" }, { "change_type": "ADD", "old_path": null, "new_path": "services/src/test/java/org/keycloak/social/github/GitHubIdentityProviderTest.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.social.github;\n+\n+import static org.junit.Assert.assertEquals;\n+\n+import org.junit.Test;\n+import org.keycloak.broker.oidc.OAuth2IdentityProviderConfig;\n+\n+/**\n+ * Unit test for {@link org.keycloak.social.github.GitHubIdentityProvider}.\n+ *\n+ * @author Neon Ngo\n+ */\n+public class GitHubIdentityProviderTest {\n+\n+ /**\n+ * Test constructor with empty config (i.e. to use default values).\n+ * This also tests GitHubIdentityProvider.getProfileEndpointForValidation(null).\n+ */\n+ @Test\n+ public void testGitHubIdentityProvider() {\n+ OAuth2IdentityProviderConfig config = new OAuth2IdentityProviderConfig();\n+ GitHubIdentityProvider idp = new GitHubIdentityProvider(null, config);\n+\n+ validateUrls(idp, GitHubIdentityProvider.DEFAULT_BASE_URL, GitHubIdentityProvider.DEFAULT_API_URL);\n+ }\n+\n+ /**\n+ * Test constructor with config overrides of default base URL and API URL.\n+ */\n+ @Test\n+ public void testGitHubIdentityProviderOverrides() {\n+ OAuth2IdentityProviderConfig config = new OAuth2IdentityProviderConfig();\n+ String baseUrl = \"https://test.com\";\n+ String apiUrl = \"https://api.test.com\";\n+ config.getConfig().put(GitHubIdentityProvider.BASE_URL_KEY, baseUrl);\n+ config.getConfig().put(GitHubIdentityProvider.API_URL_KEY, apiUrl);\n+ GitHubIdentityProvider idp = new GitHubIdentityProvider(null, config);\n+\n+ validateUrls(idp, baseUrl, apiUrl);\n+ }\n+\n+ protected void validateUrls(GitHubIdentityProvider idp, String baseUrl, String apiUrl) {\n+ OAuth2IdentityProviderConfig config = idp.getConfig();\n+ assertEquals(baseUrl + GitHubIdentityProvider.AUTH_FRAGMENT, config.getAuthorizationUrl());\n+ assertEquals(baseUrl + GitHubIdentityProvider.TOKEN_FRAGMENT, config.getTokenUrl());\n+ assertEquals(apiUrl + GitHubIdentityProvider.EMAIL_FRAGMENT, config.getConfig().get(GitHubIdentityProvider.EMAIL_URL_KEY));\n+ assertEquals(apiUrl + GitHubIdentityProvider.PROFILE_FRAGMENT, config.getUserInfoUrl());\n+ assertEquals(apiUrl + GitHubIdentityProvider.PROFILE_FRAGMENT, idp.getProfileEndpointForValidation(null));\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -668,6 +668,10 @@ redirect-uri.tooltip=The redirect uri to use when configuring the identity provi\nalias=Alias\ndisplay-name=Display Name\nidentity-provider.alias.tooltip=The alias uniquely identifies an identity provider and it is also used to build the redirect uri.\n+identity-provider.api-url=API URL\n+identity-provider.api-url.tooltip=Override the default API URL for this identity provider.\n+identity-provider.base-url=Base URL\n+identity-provider.base-url.tooltip=Override the default Base URL for this identity provider.\nidentity-provider.display-name.tooltip=Friendly name for Identity Providers.\nidentity-provider.enabled.tooltip=Enable/disable this identity provider.\nauthenticate-by-default=Authenticate by Default\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-github-ext.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-identity-provider-github-ext.html", "diff": "+<div class=\"form-group clearfix block\">\n+ <label class=\"col-md-2 control-label\" for=\"baseUrl\">{{:: 'identity-provider.base-url' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input class=\"form-control\" id=\"baseUrl\" type=\"text\" ng-model=\"identityProvider.config.baseUrl\">\n+ </div>\n+ <kc-tooltip>{{:: 'identity-provider.base-url.tooltip' | translate}}</kc-tooltip>\n+</div>\n+<div class=\"form-group clearfix block\">\n+ <label class=\"col-md-2 control-label\" for=\"apiUrl\">{{:: 'identity-provider.api-url' | translate}}</label>\n+ <div class=\"col-md-6\">\n+ <input class=\"form-control\" id=\"apiUrl\" type=\"text\" ng-model=\"identityProvider.config.apiUrl\">\n+ </div>\n+ <kc-tooltip>{{:: 'identity-provider.api-url.tooltip' | translate}}</kc-tooltip>\n+</div>\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
KEYCLOAK-13828 Allow override of baseUrl and apiUrl in GitHub identity provider (#7021) Allow override of baseUrl & apiUrl in GitHub identity provider Closes #11144
339,381
07.04.2022 13:18:17
-7,200
0e00d9afdd6b9945083ba8403334f2924c5395a5
Added german locales Fixes Reviewed in
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/admin/messages/admin-messages_de.properties", "new_path": "themes/src/main/resources-community/theme/base/admin/messages/admin-messages_de.properties", "diff": "@@ -26,8 +26,8 @@ timeFormat=HH:mm:ss\n# Realm settings\nrealm-detail.enabled.tooltip=Benutzer und Clients k\\u00F6nnen das Realm nur verwenden, wenn es aktiviert ist\n-#realm-detail.oidc-endpoints.tooltip=Shows the configuration of the OpenID Connect endpoints\n-#realm-detail.userManagedAccess.tooltip=If enabled, users are allowed to manage their resources and permissions using the Account Management Console.\n+realm-detail.oidc-endpoints.tooltip=Zeigt die Konfiguration der OpenID Connect Endpunkte\n+realm-detail.userManagedAccess.tooltip=Wenn aktiviert, k\\u00F6nnen Benutzer ihre Ressourcen und Berechtigungen \\u00FCber die Account Management Console verwalten.\n#userManagedAccess=User-Managed Access\nregistrationAllowed=Benutzerregistrierung\nregistrationAllowed.tooltip=Aktiviere/deaktiviere die Seite zur Benutzerregistrierung. Auf der Loginseite wird ein entsprechender Link angezeigt.\n@@ -39,17 +39,17 @@ resetPasswordAllowed=Passwort-Vergessen\nresetPasswordAllowed.tooltip=Zeigt einen Link auf der Loginseite, auf den die Benutzer klicken k\\u00F6nnen, wenn sie ihr Passwort vergessen haben.\nrememberMe=Angemeldet bleiben\nrememberMe.tooltip=Zeigt eine Auswahlbox auf der Loginseite, die es dem Benutzer erlaubt, zwischen Browser-Neustarts eingeloggt zu bleiben, bis die Session abl\\u00E4uft.\n-#loginWithEmailAllowed=Login with email\n-#loginWithEmailAllowed.tooltip=Allow users to log in with their email address.\n+loginWithEmailAllowed=Anmeldung mit E-Mail\n+loginWithEmailAllowed.tooltip=Erlaubt Benutzern, sich mit ihrer E-Mail-Adresse anzumelden.\n#duplicateEmailsAllowed=Duplicate emails\n#duplicateEmailsAllowed.tooltip=Allow multiple users to have the same email address. Changing this setting will also clear the users cache. It is recommended to manually update email constraints of existing users in the database after switching off support for duplicate email addresses.\nverifyEmail=E-Mail verifizieren\n-#verifyEmail.tooltip=Require users to verify their email address after initial login or after address changes are submitted.\n+verifyEmail.tooltip=Benutzer auffordern, ihre E-Mail-Adresse nach der ersten Anmeldung oder nach der \\u00DCbermittlung von Adress\\u00E4nderungen zu verifizieren.\n#sslRequired=Require SSL\n#sslRequired.option.all=all requests\n#sslRequired.option.external=external requests\n#sslRequired.option.none=none\n-#sslRequired.tooltip=Is HTTPS required? 'None' means HTTPS is not required for any client IP address. 'External requests' means localhost and private IP addresses can access without HTTPS. 'All requests' means HTTPS is required for all IP addresses.\n+sslRequired.tooltip=Ist HTTPS erforderlich? 'None' bedeutet, dass HTTPS f\\u00FCr keine Client-IP-Adresse erforderlich ist. 'External requests' bedeutet, dass Localhost und private IP-Adressen ohne HTTPS zugreifen k\\u00F6nnen. 'All requests' bedeutet, dass HTTPS f\\u00FCr alle IP-Adressen erforderlich ist.\n#publicKeys=Public keys\n#publicKey=Public key\n#privateKey=Private key\n@@ -253,7 +253,7 @@ sessions=Sessions\n#addressClaim.formatted.tooltip=Name of User Attribute, which will be used to map to 'formatted' subclaim inside 'address' token claim. Defaults to 'formatted' .\n# client details\n-#clients.tooltip=Clients are trusted browser apps and web services in a realm. These clients can request a login. You can also define client specific roles.\n+clients.tooltip=Clients sind vertrauensw\\u00FCrdige Browseranwendungen und Webdienste in einem Realm. Diese Clients k\\u00F6nnen eine Anmeldung anfordern. Man kann auch client-spezifische Rollen definieren.\nsearch.placeholder=Suchen...\ncreate=Erstellen\nimport=Importieren\n@@ -269,8 +269,8 @@ add-client=Client hinzuf\\u00FCgen\n#select-file=Select file\n#view-details=View details\n#clear-import=Clear import\n-#client-id.tooltip=Specifies ID referenced in URI and tokens. For example 'my-client'. For SAML this is also the expected issuer value from authn requests\n-#client.name.tooltip=Specifies display name of the client. For example 'My Client'. Supports keys for localized values as well. For example\\: ${my_client}\n+client-id.tooltip=Legt die Id fest, auf die in URI und Token verwiesen wird. Zum Beispiel 'my-client'. Bei SAML ist dies auch der erwartete Issuer-Wert von authn-Anfragen\n+client.name.tooltip=Legt den Anzeigenamen des Clients fest. Zum Beispiel 'My Client'. Unterst\\u00FCtzt auch Keys f\\u00FCr lokalisierte Werte. Zum Beispiel\\: ${my_client}\n#client.enabled.tooltip=Disabled clients cannot initiate a login or have obtain access tokens.\n#consent-required=Consent Required\n#consent-required.tooltip=If enabled users have to consent to client access.\n@@ -319,7 +319,7 @@ add-client=Client hinzuf\\u00FCgen\n#root-url=Root URL\n#root-url.tooltip=Root URL appended to relative URLs\n#valid-redirect-uris=Valid Redirect URIs\n-#valid-redirect-uris.tooltip=Valid URI pattern a browser can redirect to after a successful login or logout. Simple wildcards are allowed i.e. 'http://example.com/*'. Relative path can be specified too i.e. /my/relative/path/*. Relative paths are relative to the client root URL, or if none is specified the auth server root URL is used. For SAML, you must set valid URI patterns if you are relying on the consumer service URL embedded with the login request.\n+valid-redirect-uris.tooltip=G\\u00FCltiges URI-Muster, zu dem ein Browser nach einer erfolgreichen An- oder Abmeldung umleiten kann. Einfache Platzhalter sind zul\\u00E4ssig, z. B. \"http://example.com/*\". Es kann auch ein relativer Pfad angegeben werden, z. B. /my/relative/path/*. Relative Pfade beziehen sich auf die Root URL des Clients, oder wenn keine angegeben ist, wird die Stamm-URL des Autorisierungsservers verwendet. F\\u00FCr SAML muss man g\\u00FCltige URI-Muster festlegen, wenn man sich auf die in die Anmeldeanforderung eingebettete URL des Verbraucherdienstes verl\\u00E4sst.\n#base-url.tooltip=Default URL to use when the auth server needs to redirect or link back to the client.\n#admin-url=Admin URL\n#admin-url.tooltip=URL to the admin interface of the client. Set this if the client supports the adapter REST API. This REST API allows the auth server to push revocation policies and other administrative tasks. Usually this is set to the base URL of the client.\n@@ -1143,7 +1143,7 @@ register=Registrieren\n#otp-policy=OTP Policy\nuser-groups=Benutzergruppen\ndefault-groups=Standardgruppen\n-#groups.default-groups.tooltip=Set of groups that new users will automatically join.\n+groups.default-groups.tooltip=Liste von Gruppen, denen neue Benutzer automatisch beitreten.\ncut=Ausschneiden\npaste=Einf\\u00FCgen\ncreate-group=Gruppe erstellen\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Added german locales (#11106) Fixes #11105 Reviewed in #11095
339,379
05.04.2022 10:57:48
-7,200
5d271c1634e8fcaf71a26ae9331f159c1dca0568
Add a missing `=` in `conf/keycloak.conf` example Add a missing `=` in `conf/keycloak.conf` example
[ { "change_type": "MODIFY", "old_path": "docs/guides/src/main/server/configuration.adoc", "new_path": "docs/guides/src/main/server/configuration.adoc", "diff": "@@ -105,7 +105,7 @@ Most optimizations to startup and memory footprint can be achieved by using the\ndb-url-host=keycloak-postgres\ndb-username=keycloak\ndb-password=change_me\n-hostname mykeycloak.acme.com\n+hostname=mykeycloak.acme.com\n```\n.Start the server\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Add a missing `=` in `conf/keycloak.conf` example Add a missing `=` in `conf/keycloak.conf` example
339,179
06.04.2022 17:34:15
-7,200
f4f59287271f4d057ca2cc833d35d3751f7f605c
Add type to filters in MapResourceStore Closes
[ { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/authorization/MapResourceStore.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/authorization/MapResourceStore.java", "diff": "@@ -188,6 +188,7 @@ public class MapResourceStore implements ResourceStore {\ncase EXACT_NAME:\nreturn mcb.compare(SearchableFields.NAME, Operator.EQ, value[0]);\ncase NAME:\n+ case TYPE:\nreturn mcb.compare(SearchableFields.NAME, Operator.ILIKE, \"%\" + value[0] + \"%\");\ndefault:\nthrow new IllegalArgumentException(\"Unsupported filter [\" + name + \"]\");\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Add type to filters in MapResourceStore Closes #11154
339,618
07.04.2022 08:07:12
-7,200
9cb38087b48ac018129c218b6d37693dff8f1569
Add section about hostname syntax to hostname guide Superseeds PR as validation needs more investigation to work for everyone Closes
[ { "change_type": "MODIFY", "old_path": "docs/guides/src/main/server/containers.adoc", "new_path": "docs/guides/src/main/server/containers.adoc", "diff": "@@ -38,7 +38,7 @@ ENV KEYCLOAK_ADMIN_PASSWORD=change_me\nENV KC_DB_URL=<DBURL>\nENV KC_DB_USERNAME=<DBUSERNAME>\nENV KC_DB_PASSWORD=<DBPASSWORD>\n-ENV KC_HOSTNAME=localhost:8443\n+ENV KC_HOSTNAME=localhost\nENTRYPOINT [\"/opt/keycloak/bin/kc.sh\", \"start\"]\n----\nThe build process includes multiple stages:\n" }, { "change_type": "MODIFY", "old_path": "docs/guides/src/main/server/hostname.adoc", "new_path": "docs/guides/src/main/server/hostname.adoc", "diff": "@@ -8,9 +8,15 @@ summary=\"Learn how to configure the frontend and backchannel endpoints exposed b\nincludedOptions=\"hostname-* proxy\">\nWhen running Keycloak in environments such as Kubernetes, OpenShift, or on-premise, you want to protect the internal URLs from exposure to the public facing internet.\n-You want to use your public hostname.\n+Instead, You want to expose your public hostname.\nThis guide describes how to configure Keycloak to use the right hostname for different scenarios.\n+== Hostname Syntax:\n+Keycloak does not impose strict validation for the configured hostname value. Please make sure the hostname value you configure complies to the standardized hostname syntax as outlined in RFC 952, RFC 1123 and others.\n+\n+.Example:\n+`LOCALHOST` is a non-compliant hostname and leads to problems when the browser tries to resolve your requests. Instead, `localhost` will work fine.\n+\n== Keycloak API Endpoint categories\nAs this section explains, Keycloak exposes three API endpoint categories: frontend, backend, and administrative.\nEach category uses a specific base URL.\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Add section about hostname syntax to hostname guide Superseeds PR #11139, as validation needs more investigation to work for everyone Closes #11134
339,487
05.04.2022 10:44:33
10,800
d952669f69ebed2e4ec3605e1eb5b58f8dfb13b2
Add clearUpdatedFlag so the flag in associated protocol mappers can be cleared as well Closes
[ { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientEntity.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientEntity.java", "diff": "@@ -62,6 +62,12 @@ public interface MapClientEntity extends AbstractEntity, UpdatableEntity, Entity\n|| Optional.ofNullable(getProtocolMappers()).orElseGet(Collections::emptyMap).values().stream().anyMatch(MapProtocolMapperEntity::isUpdated);\n}\n+ @Override\n+ public void clearUpdatedFlag() {\n+ this.updated = false;\n+ Optional.ofNullable(getProtocolMappers()).orElseGet(Collections::emptyMap).values().forEach(UpdatableEntity::clearUpdatedFlag);\n+ }\n+\n@Override\npublic Stream<String> getClientScopes(boolean defaultScope) {\nfinal Map<String, Boolean> clientScopes = getClientScopes();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Add clearUpdatedFlag so the flag in associated protocol mappers can be cleared as well Closes #11118
339,465
30.03.2022 08:30:30
-7,200
fb81242658e86e9ae1fc43169878ec430210d61c
Script Mapper Performance Issues Closes
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/scripting/DefaultScriptingProvider.java", "new_path": "services/src/main/java/org/keycloak/scripting/DefaultScriptingProvider.java", "diff": "@@ -24,6 +24,7 @@ import javax.script.ScriptEngineManager;\nimport javax.script.ScriptException;\nimport org.keycloak.models.ScriptModel;\n+import org.keycloak.services.ServicesLogger;\n/**\n* A {@link ScriptingProvider} that uses a {@link ScriptEngineManager} to evaluate scripts with a {@link ScriptEngine}.\n@@ -32,14 +33,10 @@ import org.keycloak.models.ScriptModel;\n*/\npublic class DefaultScriptingProvider implements ScriptingProvider {\n- private final ScriptEngineManager scriptEngineManager;\n+ private final DefaultScriptingProviderFactory factory;\n- DefaultScriptingProvider(ScriptEngineManager scriptEngineManager) {\n- if (scriptEngineManager == null) {\n- throw new IllegalStateException(\"scriptEngineManager must not be null!\");\n- }\n-\n- this.scriptEngineManager = scriptEngineManager;\n+ DefaultScriptingProvider(DefaultScriptingProviderFactory factory) {\n+ this.factory = factory;\n}\n/**\n@@ -69,7 +66,7 @@ public class DefaultScriptingProvider implements ScriptingProvider {\nthrow new IllegalArgumentException(\"script must not be null or empty\");\n}\n- ScriptEngine engine = createPreparedScriptEngine(scriptModel);\n+ ScriptEngine engine = getPreparedScriptEngine(scriptModel);\nif (engine instanceof Compilable) {\nreturn new CompiledEvaluatableScriptAdapter(scriptModel, tryCompile(scriptModel, (Compilable) engine));\n@@ -99,13 +96,26 @@ public class DefaultScriptingProvider implements ScriptingProvider {\n/**\n* Looks-up a {@link ScriptEngine} with prepared {@link Bindings} for the given {@link ScriptModel Script}.\n*/\n- private ScriptEngine createPreparedScriptEngine(ScriptModel script) {\n+ private ScriptEngine getPreparedScriptEngine(ScriptModel script) {\n+ // Try to lookup shared engine in the cache first\n+ if (factory.isEnableScriptEngineCache()) {\n+ ScriptEngine scriptEngine = factory.getScriptEngineCache().get(script.getMimeType());\n+ if (scriptEngine != null) return scriptEngine;\n+ }\n+\nScriptEngine scriptEngine = lookupScriptEngineFor(script);\nif (scriptEngine == null) {\nthrow new IllegalStateException(\"Could not find ScriptEngine for script: \" + script);\n}\n+ ServicesLogger.LOGGER.scriptEngineCreated(scriptEngine.getFactory().getEngineName(), scriptEngine.getFactory().getEngineVersion(), script.getMimeType());\n+\n+ // Nashorn scriptEngine is ok to cache and share across multiple threads\n+ if (factory.isEnableScriptEngineCache()) {\n+ factory.getScriptEngineCache().put(script.getMimeType(), scriptEngine);\n+ }\n+\nreturn scriptEngine;\n}\n@@ -116,7 +126,7 @@ public class DefaultScriptingProvider implements ScriptingProvider {\nClassLoader cl = Thread.currentThread().getContextClassLoader();\ntry {\nThread.currentThread().setContextClassLoader(DefaultScriptingProvider.class.getClassLoader());\n- return scriptEngineManager.getEngineByMimeType(script.getMimeType());\n+ return factory.getScriptEngineManager().getEngineByMimeType(script.getMimeType());\n}\nfinally {\nThread.currentThread().setContextClassLoader(cl);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/scripting/DefaultScriptingProviderFactory.java", "new_path": "services/src/main/java/org/keycloak/scripting/DefaultScriptingProviderFactory.java", "diff": "*/\npackage org.keycloak.scripting;\n+import java.util.Map;\n+import java.util.concurrent.ConcurrentHashMap;\n+\n+import org.jboss.logging.Logger;\nimport org.keycloak.Config;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.protocol.oidc.OIDCWellKnownProviderFactory;\n+import javax.script.ScriptEngine;\nimport javax.script.ScriptEngineManager;\n/**\n@@ -27,20 +33,40 @@ import javax.script.ScriptEngineManager;\n*/\npublic class DefaultScriptingProviderFactory implements ScriptingProviderFactory {\n+ private static final Logger logger = Logger.getLogger(DefaultScriptingProviderFactory.class);\n+\nstatic final String ID = \"script-based-auth\";\nprivate ScriptEngineManager scriptEngineManager;\n+ private boolean enableScriptEngineCache;\n+\n+ // Key is mime-type. Value is engine for the particular mime-type. Cache can be used when the scriptEngine can be shared across multiple threads / requests (which is the case for nashorn)\n+ private Map<String, ScriptEngine> scriptEngineCache;\n+\n@Override\npublic ScriptingProvider create(KeycloakSession session) {\nlazyInit();\n- return new DefaultScriptingProvider(scriptEngineManager);\n+ return new DefaultScriptingProvider(this);\n}\n@Override\npublic void init(Config.Scope config) {\n- //NOOP\n+ this.enableScriptEngineCache = config.getBoolean(\"enable-script-engine-cache\", true);\n+ logger.debugf(\"Enable script engine cache: %b\", this.enableScriptEngineCache);\n+ }\n+\n+ ScriptEngineManager getScriptEngineManager() {\n+ return scriptEngineManager;\n+ }\n+\n+ boolean isEnableScriptEngineCache() {\n+ return enableScriptEngineCache;\n+ }\n+\n+ Map<String, ScriptEngine> getScriptEngineCache() {\n+ return scriptEngineCache;\n}\n@Override\n@@ -63,6 +89,9 @@ public class DefaultScriptingProviderFactory implements ScriptingProviderFactory\nsynchronized (this) {\nif (scriptEngineManager == null) {\nscriptEngineManager = new ScriptEngineManager();\n+ if (enableScriptEngineCache) {\n+ scriptEngineCache = new ConcurrentHashMap<>();\n+ }\n}\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/ServicesLogger.java", "new_path": "services/src/main/java/org/keycloak/services/ServicesLogger.java", "diff": "@@ -462,4 +462,9 @@ public interface ServicesLogger extends BasicLogger {\n@LogMessage(level = ERROR)\n@Message(id=105, value=\"Response_mode 'query.jwt' is allowed only when the authorization response token is encrypted\")\nvoid responseModeQueryJwtNotAllowed();\n+\n+ @LogMessage(level = INFO)\n+ @Message(id=106, value=\"Created script engine '%s', version '%s' for the mime type '%s'\")\n+ @Once\n+ void scriptEngineCreated(String engineName, String engineVersion, String mimeType);\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Script Mapper Performance Issues Closes #11005
339,676
08.04.2022 18:43:37
-7,200
f84f5fd86eb70e26e9d38c6ab101dc6c845d879e
Add README for Keycloak JS to the NPM package
[ { "change_type": "ADD", "old_path": null, "new_path": "adapters/oidc/js/README.md", "diff": "+# Keycloak JS\n+\n+The documentation can be found in the [Keycloak documentation](https://www.keycloak.org/docs/latest/securing_apps/index.html#_javascript_adapter).\n" }, { "change_type": "MODIFY", "old_path": "distribution/adapters/js-adapter-npm-zip/assembly.xml", "new_path": "distribution/adapters/js-adapter-npm-zip/assembly.xml", "diff": "<outputDirectory>/</outputDirectory>\n<filtered>true</filtered>\n</file>\n+ <file>\n+ <source>../../../adapters/oidc/js/README.md</source>\n+ <outputDirectory>/</outputDirectory>\n+ </file>\n</files>\n<fileSets>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Add README for Keycloak JS to the NPM package (#10085)
339,179
08.04.2022 15:12:41
-7,200
6e181a51d52562887c2c25b5095799f31e115d30
Add test-jar dependency only if maven.test.skip property is false Closes
[ { "change_type": "MODIFY", "old_path": "model/map-hot-rod/pom.xml", "new_path": "model/map-hot-rod/pom.xml", "diff": "<groupId>org.keycloak</groupId>\n<artifactId>keycloak-model-map</artifactId>\n</dependency>\n- <dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-model-map</artifactId>\n- <version>${project.version}</version>\n- <scope>test</scope>\n- <type>test-jar</type>\n- </dependency>\n<dependency>\n<groupId>org.infinispan</groupId>\n<artifactId>infinispan-client-hotrod</artifactId>\n</plugins>\n</build>\n+ <profiles>\n+ <profile>\n+ <id>adding-test-dependency-on-map</id>\n+ <activation>\n+ <property>\n+ <name>!maven.test.skip</name>\n+ </property>\n+ </activation>\n+ <dependencies>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-model-map</artifactId>\n+ <version>${project.version}</version>\n+ <scope>test</scope>\n+ <type>test-jar</type>\n+ </dependency>\n+ </dependencies>\n+ </profile>\n+ </profiles>\n+\n</project>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Add test-jar dependency only if maven.test.skip property is false Closes #11192
339,410
06.04.2022 14:41:17
-7,200
a6dd9dc0f1605ce0ac2b424df10e15a6eff6ff70
Avoiding AvlPartitionFactory and using JdbmPartitionFactory for the embedded LDAP to work around unstable tests. Fix for didn't turn out to cover the root cause. Also improved transaction handling in LDAP Map storage. Closes
[ { "change_type": "MODIFY", "old_path": "model/map-ldap/src/main/java/org/keycloak/models/map/storage/ldap/role/LdapRoleMapKeycloakTransaction.java", "new_path": "model/map-ldap/src/main/java/org/keycloak/models/map/storage/ldap/role/LdapRoleMapKeycloakTransaction.java", "diff": "@@ -39,6 +39,7 @@ import org.keycloak.models.map.storage.ldap.model.LdapMapObject;\nimport org.keycloak.models.map.storage.ldap.model.LdapMapQuery;\nimport org.keycloak.models.map.storage.ldap.role.config.LdapMapRoleMapperConfig;\nimport org.keycloak.models.map.storage.ldap.role.entity.LdapRoleEntity;\n+import org.keycloak.provider.Provider;\nimport javax.naming.NamingException;\nimport java.util.Arrays;\n@@ -53,9 +54,8 @@ import java.util.Set;\nimport java.util.stream.Collectors;\nimport java.util.stream.Stream;\n-public class LdapRoleMapKeycloakTransaction extends LdapMapKeycloakTransaction<LdapMapRoleEntityFieldDelegate, MapRoleEntity, RoleModel> {\n+public class LdapRoleMapKeycloakTransaction extends LdapMapKeycloakTransaction<LdapMapRoleEntityFieldDelegate, MapRoleEntity, RoleModel> implements Provider {\n- private final KeycloakSession session;\nprivate final StringKeyConverter<String> keyConverter = new StringKeyConverter.StringKey();\nprivate final Set<String> deletedKeys = new HashSet<>();\nprivate final LdapMapRoleMapperConfig roleMapperConfig;\n@@ -63,10 +63,10 @@ public class LdapRoleMapKeycloakTransaction extends LdapMapKeycloakTransaction<L\nprivate final LdapMapIdentityStore identityStore;\npublic LdapRoleMapKeycloakTransaction(KeycloakSession session, Config.Scope config) {\n- this.session = session;\nthis.roleMapperConfig = new LdapMapRoleMapperConfig(config);\nthis.ldapMapConfig = new LdapMapConfig(config);\nthis.identityStore = new LdapMapIdentityStore(session, ldapMapConfig);\n+ session.enlistForClose(this);\n}\n// interface matching the constructor of this class\n@@ -193,13 +193,18 @@ public class LdapRoleMapKeycloakTransaction extends LdapMapKeycloakTransaction<L\nif (read == null) {\nthrow new ModelException(\"unable to read entity with key \" + key);\n}\n+ if (!deletedKeys.contains((key))) {\n+ // avoid enlisting LDAP removal twice if client calls it twice\ndeletedKeys.add(key);\ntasksOnCommit.add(new DeleteOperation() {\n@Override\npublic void execute() {\nidentityStore.remove(read.getLdapMapObject());\n+ // once removed from LDAP, avoid updating a modified entity in LDAP.\n+ entities.remove(read.getId());\n}\n});\n+ }\nreturn true;\n}\n@@ -392,8 +397,11 @@ public class LdapRoleMapKeycloakTransaction extends LdapMapKeycloakTransaction<L\nidentityStore.update(entity.getLdapMapObject());\n}\n});\n-\n- identityStore.close();\n+ // once the commit is complete, clear the local storage to avoid problems when rollback() is called later\n+ // due to a different transaction failing.\n+ tasksOnCommit.clear();\n+ entities.clear();\n+ tasksOnRollback.clear();\n}\n@Override\n@@ -409,4 +417,9 @@ public class LdapRoleMapKeycloakTransaction extends LdapMapKeycloakTransaction<L\nreturn new LdapRoleModelCriteriaBuilder(roleMapperConfig);\n}\n+ @Override\n+ public void close() {\n+ identityStore.close();\n+ }\n+\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/resource/TestLDAPResource.java", "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/resource/TestLDAPResource.java", "diff": "@@ -74,13 +74,7 @@ public class TestLDAPResource {\nMultivaluedHashMap<String, String> ldapConfig = toComponentConfig(ldapCfg);\nldapConfig.putSingle(LDAPConstants.SYNC_REGISTRATIONS, \"true\");\nldapConfig.putSingle(LDAPConstants.EDIT_MODE, UserStorageProvider.EditMode.WRITABLE.toString());\n- // ApacheDS has a problem when processing an unbind request just before closing the connection, it will print\n- // \"ignoring the message ... received from null session\" and drop the message. To work around this:\n- // (1) enable connection pooling, to avoid short-lived connections\nldapConfig.putSingle(LDAPConstants.CONNECTION_POOLING, \"true\");\n- // (2) set pref size to max size so that there are no connections that are opened and then closed immediately again\n- ldapConfig.putSingle(LDAPConstants.CONNECTION_POOLING_PREFSIZE, \"100\");\n- ldapConfig.putSingle(LDAPConstants.CONNECTION_POOLING_MAXSIZE, \"100\");\nUserStorageProviderModel model = new UserStorageProviderModel();\nmodel.setLastSync(0);\nmodel.setChangedSyncPeriod(-1);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/LDAPRule.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/LDAPRule.java", "diff": "@@ -92,13 +92,7 @@ public class LDAPRule extends ExternalResource {\npublic Statement apply(Statement base, Description description) {\n// Default bind credential value\ndefaultProperties.setProperty(LDAPConstants.BIND_CREDENTIAL, \"secret\");\n- // ApacheDS has a problem when processing an unbind request just before closing the connection, it will print\n- // \"ignoring the message ... received from null session\" and drop the message. To work around this:\n- // (1) enable connection pooling, to avoid short-lived connections\ndefaultProperties.setProperty(LDAPConstants.CONNECTION_POOLING, \"true\");\n- // (2) set pref size to max size so that there are no connections that are opened and then closed immediately again\n- defaultProperties.setProperty(LDAPConstants.CONNECTION_POOLING_MAXSIZE, \"100\");\n- defaultProperties.setProperty(LDAPConstants.CONNECTION_POOLING_PREFSIZE, \"100\");\n// Default values of the authentication / access control method and connection encryption to use on the embedded\n// LDAP server upon start if not (re)set later via the LDAPConnectionParameters annotation directly on the test\ndefaultProperties.setProperty(LDAPEmbeddedServer.PROPERTY_ENABLE_ACCESS_CONTROL, \"true\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/LDAPTestConfiguration.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/LDAPTestConfiguration.java", "diff": "@@ -81,11 +81,6 @@ public class LDAPTestConfiguration {\nDEFAULT_VALUES.put(LDAPConstants.BIND_CREDENTIAL, \"secret\");\nDEFAULT_VALUES.put(LDAPConstants.VENDOR, LDAPConstants.VENDOR_OTHER);\nDEFAULT_VALUES.put(LDAPConstants.CONNECTION_POOLING, \"true\");\n- // ApacheDS has a problem when processing an unbind request just before closing the connection, it will print\n- // \"ignoring the message ... received from null session\" and drop the message. To work around this:\n- // set pref size to max size so that there are no connections that are opened and then closed immediately again\n- DEFAULT_VALUES.put(LDAPConstants.CONNECTION_POOLING_MAXSIZE, \"100\");\n- DEFAULT_VALUES.put(LDAPConstants.CONNECTION_POOLING_PREFSIZE, \"100\");\nDEFAULT_VALUES.put(LDAPConstants.PAGINATION, \"true\");\nDEFAULT_VALUES.put(LDAPConstants.BATCH_SIZE_FOR_SYNC, String.valueOf(LDAPConstants.DEFAULT_BATCH_SIZE_FOR_SYNC));\nDEFAULT_VALUES.put(LDAPConstants.USERNAME_LDAP_ATTRIBUTE, null);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/parameters/LdapMapStorage.java", "new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/parameters/LdapMapStorage.java", "diff": "@@ -87,13 +87,7 @@ public class LdapMapStorage extends KeycloakModelParameters {\n.config(\"role.attributes\", \"ou\")\n.config(\"mode\", \"LDAP_ONLY\")\n.config(\"use.realm.roles.mapping\", \"true\")\n- // ApacheDS has a problem when processing an unbind request just before closing the connection, it will print\n- // \"ignoring the message ... received from null session\" and drop the message. To work around this:\n- // (1) enable connection pooling, to avoid short-lived connections\n- .config(LDAPConstants.CONNECTION_POOLING, \"true\")\n- // (2) set pref size to max size so that there are no connections that are opened and then closed immediately again\n- .config(LDAPConstants.CONNECTION_POOLING_PREFSIZE, \"1000\")\n- .config(LDAPConstants.CONNECTION_POOLING_MAXSIZE, \"1000\");\n+ .config(LDAPConstants.CONNECTION_POOLING, \"true\");\ncf.spi(\"client\").config(\"map.storage.provider\", ConcurrentHashMapStorageProviderFactory.PROVIDER_ID)\n.spi(\"clientScope\").config(\"map.storage.provider\", ConcurrentHashMapStorageProviderFactory.PROVIDER_ID)\n@@ -120,45 +114,4 @@ public class LdapMapStorage extends KeycloakModelParameters {\nreturn ldapRule.apply(base, description);\n}\n- @Override\n- public Statement instanceRule(Statement base, Description description) {\n-\n- /* test execution might fail due to random errors rooted in ApacheDS, sometimes entites can't be removed,\n- also a follow-up test might fail when an entity already exists from a previous test. Therefore, retry in case of LDAP errors\n- or suspected LDAP errors. Rate of failures is about 1 in 150 attempts.\n- */\n- return new Statement() {\n- @Override\n- public void evaluate() throws Throwable {\n- int currentAttempt = 0;\n- int maxAttempts = 10;\n- while (true) {\n- try {\n- base.evaluate();\n- return;\n- } catch (Throwable t) {\n- boolean shouldRetry = false;\n- Throwable t2 = t;\n- while(t2 != null) {\n- if ((t2 instanceof ModelException && t2.getMessage() != null && t2.getMessage().startsWith(\"Could not unbind DN\")\n- && t.getCause() instanceof NamingException) ||\n- t2 instanceof ModelDuplicateException) {\n- shouldRetry = true;\n- break;\n- }\n- t2 = t2.getCause();\n- }\n- if (!shouldRetry || currentAttempt > maxAttempts) {\n- throw t;\n- }\n- LOG.warn(\"retrying after exception\", t);\n- // reset LDAP so that is is really cleaned up and no previous elements remain\n- ldapRule.after();\n- ldapRule.before();\n- ++ currentAttempt;\n- }\n- }\n- }\n- };\n- }\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/parameters/LdapUserStorage.java", "new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/parameters/LdapUserStorage.java", "diff": "@@ -73,13 +73,7 @@ public class LdapUserStorage extends KeycloakModelParameters {\n}\nconfig.putSingle(LDAPConstants.SYNC_REGISTRATIONS, \"true\");\nconfig.putSingle(LDAPConstants.EDIT_MODE, UserStorageProvider.EditMode.WRITABLE.toString());\n- // ApacheDS has a problem when processing an unbind request just before closing the connection, it will print\n- // \"ignoring the message ... received from null session\" and drop the message. To work around this:\n- // (1) enable connection pooling, to avoid short-lived connections\nconfig.putSingle(LDAPConstants.CONNECTION_POOLING, \"true\");\n- // (2) set pref size to max size so that there are no connections that are opened and then closed immediately again\n- config.putSingle(LDAPConstants.CONNECTION_POOLING_PREFSIZE, \"1000\");\n- config.putSingle(LDAPConstants.CONNECTION_POOLING_MAXSIZE, \"1000\");\nUserStorageProviderModel federatedStorage = new UserStorageProviderModel();\nfederatedStorage.setName(LDAPStorageProviderFactory.PROVIDER_NAME + \":\" + counter.getAndIncrement());\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/role/RoleModelTest.java", "new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/role/RoleModelTest.java", "diff": "package org.keycloak.testsuite.model.role;\nimport org.hamcrest.Matcher;\n-import org.junit.Rule;\nimport org.junit.Test;\n-import org.junit.rules.TestRule;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.ClientProvider;\nimport org.keycloak.models.Constants;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/src/test/resources/log4j.properties", "new_path": "testsuite/model/src/test/resources/log4j.properties", "diff": "@@ -60,6 +60,9 @@ log4j.logger.org.infinispan.server.hotrod=info\nlog4j.logger.org.infinispan.client.hotrod.impl=info\nlog4j.logger.org.infinispan.client.hotrod.event.impl=info\n+# avoid logging INFO-message \"ignoring the message MessageType : UNBIND_REQUEST\" very often\n+log4j.logger.org.apache.directory.server.ldap.handlers.LdapRequestHandler=warn\n+\nlog4j.logger.org.keycloak.executors=info\n#log4j.logger.org.infinispan.expiration.impl.ClusterExpirationManager=trace\n" }, { "change_type": "MODIFY", "old_path": "testsuite/utils/src/main/resources/META-INF/keycloak-server.json", "new_path": "testsuite/utils/src/main/resources/META-INF/keycloak-server.json", "diff": "\"role.attributes\": \"ou\",\n\"mode\": \"LDAP_ONLY\",\n\"use.realm.roles.mapping\": \"true\",\n- \"//connectionPooling\": \"ApacheDS has a problem when processing an unbind request just before closing the connection, therefore enable connection pooling to avoid short-lived connections\",\n- \"connectionPooling\": \"true\",\n- \"//connectionPoolingPrefSize\": \"ApacheDS has a problem when processing an unbind request just before closing the connection, therefore set max=preferred to avoid short-lived connections\",\n- \"connectionPoolingPrefSize\": \"1000\",\n- \"//connectionPoolingMaxSize\": \"ApacheDS has a problem when processing an unbind request just before closing the connection, therefore set max=preferred to avoid short-lived connections\",\n- \"connectionPoolingMaxSize\": \"1000\"\n+ \"connectionPooling\": \"true\"\n}\n},\n" }, { "change_type": "ADD", "old_path": null, "new_path": "util/embedded-ldap/src/main/java/org/keycloak/util/ldap/JdbmPartitionFactoryFast.java", "diff": "+/*\n+ * Copyright 2022. Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.util.ldap;\n+\n+import org.apache.directory.api.ldap.model.schema.SchemaManager;\n+import org.apache.directory.server.core.api.DnFactory;\n+import org.apache.directory.server.core.factory.JdbmPartitionFactory;\n+import org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmPartition;\n+\n+import java.io.File;\n+\n+/**\n+ * @author Alexander Schwartz\n+ */\n+public class JdbmPartitionFactoryFast extends JdbmPartitionFactory {\n+ @Override\n+ public JdbmPartition createPartition(SchemaManager schemaManager, DnFactory dnFactory, String id, String suffix, int cacheSize, File workingDirectory) throws Exception {\n+ JdbmPartition partition = super.createPartition(schemaManager, dnFactory, id, suffix, cacheSize, workingDirectory);\n+ // don't write to disk on every update, thereby slightly speeding up the tests\n+ partition.setSyncOnWrite(false);\n+ return partition;\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "util/embedded-ldap/src/main/java/org/keycloak/util/ldap/LDAPEmbeddedServer.java", "new_path": "util/embedded-ldap/src/main/java/org/keycloak/util/ldap/LDAPEmbeddedServer.java", "diff": "@@ -207,7 +207,13 @@ public class LDAPEmbeddedServer {\ndcName = dcName.substring(dcName.indexOf(\"=\") + 1);\nif (this.directoryServiceFactory.equals(DSF_INMEMORY)) {\n- System.setProperty( \"apacheds.partition.factory\", AvlPartitionFactory.class.getName());\n+ // this used to be AvlPartitionFactory but it didn't prove stable in testing;\n+ // sometimes the search returned an OPERATIONS_ERROR, sometimes after retrieving a list of entries\n+ // and deleting them one by one, an entry was missing before it was deleted and either the search or the deletion failed.\n+ // This happened in approximately one out of 100 test runs for RoleModelTest.\n+ // This all happened with ApacheDS 2.0.0.AM26. Once changed to JdbmPartitionFactory, the problems disappeared.\n+ // https://issues.apache.org/jira/browse/DIRSERVER-2369\n+ System.setProperty( \"apacheds.partition.factory\", JdbmPartitionFactoryFast.class.getName());\n} else if (this.directoryServiceFactory.equals(DSF_FILE)) {\nSystem.setProperty( \"apacheds.partition.factory\", JdbmPartitionFactory.class.getName());\n} else {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Avoiding AvlPartitionFactory and using JdbmPartitionFactory for the embedded LDAP to work around unstable tests. Fix for #11171 didn't turn out to cover the root cause. Also improved transaction handling in LDAP Map storage. Closes #11211
339,535
12.04.2022 14:01:14
-7,200
3b7243cd47c3519661e32b0e9613f48152a6faa5
Support for UserInfo response encrypted Close
[ { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/protocol/oidc/representations/OIDCConfigurationRepresentation.java", "new_path": "core/src/main/java/org/keycloak/protocol/oidc/representations/OIDCConfigurationRepresentation.java", "diff": "@@ -85,6 +85,12 @@ public class OIDCConfigurationRepresentation {\n@JsonProperty(\"userinfo_signing_alg_values_supported\")\nprivate List<String> userInfoSigningAlgValuesSupported;\n+ @JsonProperty(\"userinfo_encryption_alg_values_supported\")\n+ private List<String> userInfoEncryptionAlgValuesSupported;\n+\n+ @JsonProperty(\"userinfo_encryption_enc_values_supported\")\n+ private List<String> userInfoEncryptionEncValuesSupported;\n+\n@JsonProperty(\"request_object_signing_alg_values_supported\")\nprivate List<String> requestObjectSigningAlgValuesSupported;\n@@ -317,6 +323,22 @@ public class OIDCConfigurationRepresentation {\nthis.userInfoSigningAlgValuesSupported = userInfoSigningAlgValuesSupported;\n}\n+ public List<String> getUserInfoEncryptionAlgValuesSupported() {\n+ return userInfoEncryptionAlgValuesSupported;\n+ }\n+\n+ public void setUserInfoEncryptionAlgValuesSupported(List<String> userInfoEncryptionAlgValuesSupported) {\n+ this.userInfoEncryptionAlgValuesSupported = userInfoEncryptionAlgValuesSupported;\n+ }\n+\n+ public List<String> getUserInfoEncryptionEncValuesSupported() {\n+ return userInfoEncryptionEncValuesSupported;\n+ }\n+\n+ public void setUserInfoEncryptionEncValuesSupported(List<String> userInfoEncryptionEncValuesSupported) {\n+ this.userInfoEncryptionEncValuesSupported = userInfoEncryptionEncValuesSupported;\n+ }\n+\npublic List<String> getRequestObjectSigningAlgValuesSupported() {\nreturn requestObjectSigningAlgValuesSupported;\n}\n" }, { "change_type": "MODIFY", "old_path": "core/src/main/java/org/keycloak/util/TokenUtil.java", "new_path": "core/src/main/java/org/keycloak/util/TokenUtil.java", "diff": "@@ -154,7 +154,13 @@ public class TokenUtil {\n}\npublic static String jweKeyEncryptionEncode(Key encryptionKEK, byte[] contentBytes, String algAlgorithm, String encAlgorithm, String kid, JWEAlgorithmProvider jweAlgorithmProvider, JWEEncryptionProvider jweEncryptionProvider) throws JWEException {\n- JWEHeader jweHeader = new JWEHeader(algAlgorithm, encAlgorithm, null, kid, \"JWT\");\n+ return jweKeyEncryptionEncode(encryptionKEK, contentBytes, algAlgorithm, encAlgorithm, kid, jweAlgorithmProvider, jweEncryptionProvider, \"JWT\");\n+ }\n+\n+ public static String jweKeyEncryptionEncode(Key encryptionKEK, byte[] contentBytes, String algAlgorithm,\n+ String encAlgorithm, String kid, JWEAlgorithmProvider jweAlgorithmProvider,\n+ JWEEncryptionProvider jweEncryptionProvider, String jweContentType) throws JWEException {\n+ JWEHeader jweHeader = new JWEHeader(algAlgorithm, encAlgorithm, null, kid, jweContentType);\nreturn jweKeyEncryptionEncode(encryptionKEK, contentBytes, jweHeader, jweAlgorithmProvider, jweEncryptionProvider);\n}\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/jose/jws/DefaultTokenManager.java", "new_path": "services/src/main/java/org/keycloak/jose/jws/DefaultTokenManager.java", "diff": "@@ -30,6 +30,7 @@ import org.keycloak.crypto.SignatureSignerContext;\nimport org.keycloak.jose.JOSEParser;\nimport org.keycloak.jose.JOSE;\nimport org.keycloak.jose.jwe.JWE;\n+import org.keycloak.jose.jwe.JWEConstants;\nimport org.keycloak.jose.jwe.JWEException;\nimport org.keycloak.jose.jwe.alg.JWEAlgorithmProvider;\nimport org.keycloak.jose.jwe.enc.JWEEncryptionProvider;\n@@ -53,13 +54,9 @@ import org.keycloak.util.TokenUtil;\nimport java.io.IOException;\nimport java.io.UnsupportedEncodingException;\nimport java.security.Key;\n-import java.security.PrivateKey;\nimport java.util.Comparator;\nimport java.util.Optional;\nimport java.util.function.BiConsumer;\n-import java.util.function.Function;\n-import java.util.function.Predicate;\n-import java.util.function.Supplier;\nimport java.util.stream.Stream;\npublic class DefaultTokenManager implements TokenManager {\n@@ -279,6 +276,8 @@ public class DefaultTokenManager implements TokenManager {\nreturn getCekManagementAlgorithm(OIDCConfigAttributes.ID_TOKEN_ENCRYPTED_RESPONSE_ALG);\ncase AUTHORIZATION_RESPONSE:\nreturn getCekManagementAlgorithm(OIDCConfigAttributes.AUTHORIZATION_ENCRYPTED_RESPONSE_ALG);\n+ case USERINFO:\n+ return getCekManagementAlgorithm(OIDCConfigAttributes.USER_INFO_ENCRYPTED_RESPONSE_ALG);\ndefault:\nreturn null;\n}\n@@ -302,18 +301,24 @@ public class DefaultTokenManager implements TokenManager {\nreturn getEncryptAlgorithm(OIDCConfigAttributes.ID_TOKEN_ENCRYPTED_RESPONSE_ENC);\ncase AUTHORIZATION_RESPONSE:\nreturn getEncryptAlgorithm(OIDCConfigAttributes.AUTHORIZATION_ENCRYPTED_RESPONSE_ENC);\n+ case USERINFO:\n+ return getEncryptAlgorithm(OIDCConfigAttributes.USER_INFO_ENCRYPTED_RESPONSE_ENC, JWEConstants.A128CBC_HS256);\ndefault:\nreturn null;\n}\n}\nprivate String getEncryptAlgorithm(String clientAttribute) {\n+ return getEncryptAlgorithm(clientAttribute, null);\n+ }\n+\n+ private String getEncryptAlgorithm(String clientAttribute, String defaultValue) {\nClientModel client = session.getContext().getClient();\nString algorithm = client != null && clientAttribute != null ? client.getAttribute(clientAttribute) : null;\nif (algorithm != null && !algorithm.equals(\"\")) {\nreturn algorithm;\n}\n- return null;\n+ return defaultValue;\n}\npublic LogoutToken initLogoutToken(ClientModel client, UserModel user,\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCAdvancedConfigWrapper.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCAdvancedConfigWrapper.java", "diff": "@@ -63,6 +63,26 @@ public class OIDCAdvancedConfigWrapper extends AbstractClientConfigWrapper {\nreturn getUserInfoSignedResponseAlg() != null;\n}\n+ public void setUserInfoEncryptedResponseAlg(String algorithm) {\n+ setAttribute(OIDCConfigAttributes.USER_INFO_ENCRYPTED_RESPONSE_ALG, algorithm);\n+ }\n+\n+ public String getUserInfoEncryptedResponseAlg() {\n+ return getAttribute(OIDCConfigAttributes.USER_INFO_ENCRYPTED_RESPONSE_ALG);\n+ }\n+\n+ public String getUserInfoEncryptedResponseEnc() {\n+ return getAttribute(OIDCConfigAttributes.USER_INFO_ENCRYPTED_RESPONSE_ENC);\n+ }\n+\n+ public void setUserInfoEncryptedResponseEnc(String algorithm) {\n+ setAttribute(OIDCConfigAttributes.USER_INFO_ENCRYPTED_RESPONSE_ENC, algorithm);\n+ }\n+\n+ public boolean isUserInfoEncryptionRequired() {\n+ return getUserInfoEncryptedResponseAlg() != null;\n+ }\n+\npublic Algorithm getRequestObjectSignatureAlg() {\nString alg = getAttribute(OIDCConfigAttributes.REQUEST_OBJECT_SIGNATURE_ALG);\nreturn alg==null ? null : Enum.valueOf(Algorithm.class, alg);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCConfigAttributes.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCConfigAttributes.java", "diff": "@@ -19,6 +19,8 @@ package org.keycloak.protocol.oidc;\npublic final class OIDCConfigAttributes {\npublic static final String USER_INFO_RESPONSE_SIGNATURE_ALG = \"user.info.response.signature.alg\";\n+ public static final String USER_INFO_ENCRYPTED_RESPONSE_ALG = \"user.info.encrypted.response.alg\";\n+ public static final String USER_INFO_ENCRYPTED_RESPONSE_ENC = \"user.info.encrypted.response.enc\";\npublic static final String REQUEST_OBJECT_SIGNATURE_ALG = \"request.object.signature.alg\";\npublic static final String REQUEST_OBJECT_ENCRYPTION_ALG = \"request.object.encryption.alg\";\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCWellKnownProvider.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCWellKnownProvider.java", "diff": "@@ -140,6 +140,8 @@ public class OIDCWellKnownProvider implements WellKnownProvider {\nconfig.setIdTokenEncryptionAlgValuesSupported(getSupportedEncryptionAlg(false));\nconfig.setIdTokenEncryptionEncValuesSupported(getSupportedEncryptionEnc(false));\nconfig.setUserInfoSigningAlgValuesSupported(getSupportedSigningAlgorithms(true));\n+ config.setUserInfoEncryptionAlgValuesSupported(getSupportedEncryptionAlgorithms());\n+ config.setUserInfoEncryptionEncValuesSupported(getSupportedContentEncryptionAlgorithms());\nconfig.setRequestObjectSigningAlgValuesSupported(getSupportedClientSigningAlgorithms(true));\nconfig.setRequestObjectEncryptionAlgValuesSupported(getSupportedEncryptionAlgorithms());\nconfig.setRequestObjectEncryptionEncValuesSupported(getSupportedContentEncryptionAlgorithms());\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/UserInfoEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/UserInfoEndpoint.java", "diff": "@@ -25,6 +25,9 @@ import org.keycloak.TokenVerifier;\nimport org.keycloak.common.ClientConnection;\nimport org.keycloak.common.VerificationException;\nimport org.keycloak.common.constants.ServiceAccountConstants;\n+import org.keycloak.crypto.ContentEncryptionProvider;\n+import org.keycloak.crypto.CekManagementProvider;\n+import org.keycloak.crypto.KeyWrapper;\nimport org.keycloak.crypto.SignatureProvider;\nimport org.keycloak.crypto.SignatureSignerContext;\nimport org.keycloak.crypto.SignatureVerifierContext;\n@@ -32,7 +35,12 @@ import org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.events.EventBuilder;\nimport org.keycloak.events.EventType;\n+import org.keycloak.jose.jwe.JWEException;\n+import org.keycloak.jose.jwe.alg.JWEAlgorithmProvider;\n+import org.keycloak.jose.jwe.enc.JWEEncryptionProvider;\n+import org.keycloak.jose.jwk.JWK;\nimport org.keycloak.jose.jws.JWSBuilder;\n+import org.keycloak.keys.loader.PublicKeyStorageManager;\nimport org.keycloak.models.AuthenticatedClientSessionModel;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.ClientSessionContext;\n@@ -58,6 +66,8 @@ import org.keycloak.services.util.DefaultClientSessionContext;\nimport org.keycloak.services.util.MtlsHoKTokenUtil;\nimport org.keycloak.sessions.AuthenticationSessionModel;\nimport org.keycloak.sessions.RootAuthenticationSessionModel;\n+import org.keycloak.util.JsonSerialization;\n+import org.keycloak.util.TokenUtil;\nimport org.keycloak.utils.MediaType;\nimport javax.ws.rs.GET;\n@@ -68,6 +78,9 @@ import javax.ws.rs.core.Context;\nimport javax.ws.rs.core.HttpHeaders;\nimport javax.ws.rs.core.Response;\n+import java.io.IOException;\n+import java.io.UnsupportedEncodingException;\n+import java.security.Key;\nimport java.util.Collections;\nimport java.util.Map;\n@@ -245,10 +258,35 @@ public class UserInfoEndpoint {\nString signedUserInfo = new JWSBuilder().type(\"JWT\").jsonContent(claims).sign(signer);\n- responseBuilder = Response.ok(signedUserInfo).header(HttpHeaders.CONTENT_TYPE, MediaType.APPLICATION_JWT);\n-\n+ try {\n+ responseBuilder = Response.ok(cfg.isUserInfoEncryptionRequired() ? jweFromContent(signedUserInfo, \"JWT\") :\n+ signedUserInfo).header(HttpHeaders.CONTENT_TYPE, MediaType.APPLICATION_JWT);\n+ } catch (RuntimeException re) {\n+ if (\"can not get encryption KEK\".equals(re.getMessage())) {\n+ throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_REQUEST,\n+ \"can not get encryption KEK\", Response.Status.BAD_REQUEST);\n+ } else {\n+ throw re;\n+ }\n+ }\nevent.detail(Details.SIGNATURE_REQUIRED, \"true\");\nevent.detail(Details.SIGNATURE_ALGORITHM, cfg.getUserInfoSignedResponseAlg().toString());\n+ } else if (cfg.isUserInfoEncryptionRequired()) {\n+ try {\n+ responseBuilder = Response.ok(jweFromContent(JsonSerialization.writeValueAsString(claims), null))\n+ .header(HttpHeaders.CONTENT_TYPE, MediaType.APPLICATION_JWT);\n+ } catch (RuntimeException re) {\n+ if (\"can not get encryption KEK\".equals(re.getMessage())) {\n+ throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_REQUEST,\n+ \"can not get encryption KEK\", Response.Status.BAD_REQUEST);\n+ } else {\n+ throw re;\n+ }\n+ } catch (IOException e) {\n+ throw new RuntimeException(e);\n+ }\n+\n+ event.detail(Details.SIGNATURE_REQUIRED, \"false\");\n} else {\nresponseBuilder = Response.ok(claims).header(HttpHeaders.CONTENT_TYPE, MediaType.APPLICATION_JSON);\n@@ -260,6 +298,35 @@ public class UserInfoEndpoint {\nreturn cors.builder(responseBuilder).build();\n}\n+ private String jweFromContent(String content, String jweContentType) {\n+ String encryptedToken = null;\n+\n+ String algAlgorithm = session.tokens().cekManagementAlgorithm(TokenCategory.USERINFO);\n+ String encAlgorithm = session.tokens().encryptAlgorithm(TokenCategory.USERINFO);\n+\n+ CekManagementProvider cekManagementProvider = session.getProvider(CekManagementProvider.class, algAlgorithm);\n+ JWEAlgorithmProvider jweAlgorithmProvider = cekManagementProvider.jweAlgorithmProvider();\n+\n+ ContentEncryptionProvider contentEncryptionProvider = session.getProvider(ContentEncryptionProvider.class, encAlgorithm);\n+ JWEEncryptionProvider jweEncryptionProvider = contentEncryptionProvider.jweEncryptionProvider();\n+\n+ ClientModel client = session.getContext().getClient();\n+\n+ KeyWrapper keyWrapper = PublicKeyStorageManager.getClientPublicKeyWrapper(session, client, JWK.Use.ENCRYPTION, algAlgorithm);\n+ if (keyWrapper == null) {\n+ throw new RuntimeException(\"can not get encryption KEK\");\n+ }\n+ Key encryptionKek = keyWrapper.getPublicKey();\n+ String encryptionKekId = keyWrapper.getKid();\n+ try {\n+ encryptedToken = TokenUtil.jweKeyEncryptionEncode(encryptionKek, content.getBytes(\"UTF-8\"), algAlgorithm,\n+ encAlgorithm, encryptionKekId, jweAlgorithmProvider, jweEncryptionProvider, jweContentType);\n+ } catch (JWEException | UnsupportedEncodingException e) {\n+ throw new RuntimeException(e);\n+ }\n+ return encryptedToken;\n+ }\n+\nprivate UserSessionModel createTransientSessionForClient(AccessToken token, ClientModel client) {\n// create a transient session\nUserModel user = TokenManager.lookupUserFromStatelessToken(session, realm, token);\n" }, { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/services/clientregistration/oidc/DescriptionConverter.java", "new_path": "services/src/main/java/org/keycloak/services/clientregistration/oidc/DescriptionConverter.java", "diff": "@@ -142,6 +142,14 @@ public class DescriptionConverter {\nconfigWrapper.setRequestObjectSignatureAlg(algorithm);\n}\n+ if (clientOIDC.getUserinfoEncryptedResponseAlg() != null) {\n+ configWrapper.setUserInfoEncryptedResponseAlg(clientOIDC.getUserinfoEncryptedResponseAlg());\n+ }\n+\n+ if (clientOIDC.getUserinfoEncryptedResponseEnc() != null) {\n+ configWrapper.setUserInfoEncryptedResponseEnc(clientOIDC.getUserinfoEncryptedResponseEnc());\n+ }\n+\n// KEYCLOAK-6771 Certificate Bound Token\n// https://tools.ietf.org/html/draft-ietf-oauth-mtls-08#section-6.5\nBoolean tlsClientCertificateBoundAccessTokens = clientOIDC.getTlsClientCertificateBoundAccessTokens();\n@@ -341,6 +349,12 @@ public class DescriptionConverter {\nif (config.isUserInfoSignatureRequired()) {\nresponse.setUserinfoSignedResponseAlg(config.getUserInfoSignedResponseAlg().toString());\n}\n+ if (config.getUserInfoEncryptedResponseAlg() != null) {\n+ response.setUserinfoEncryptedResponseAlg(config.getUserInfoEncryptedResponseAlg());\n+ }\n+ if (config.getUserInfoEncryptedResponseEnc() != null) {\n+ response.setUserinfoEncryptedResponseEnc(config.getUserInfoEncryptedResponseEnc());\n+ }\nif (config.getRequestObjectSignatureAlg() != null) {\nresponse.setRequestObjectSigningAlg(config.getRequestObjectSignatureAlg().toString());\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/OIDCClientRegistrationTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/OIDCClientRegistrationTest.java", "diff": "@@ -336,6 +336,45 @@ public class OIDCClientRegistrationTest extends AbstractClientRegistrationTest {\n}\n+ @Test\n+ public void testUserInfoEncryptedResponse() throws Exception {\n+ OIDCClientRepresentation response = null;\n+ OIDCClientRepresentation updated = null;\n+ try {\n+ // create (no specification)\n+ OIDCClientRepresentation clientRep = createRep();\n+\n+ response = reg.oidc().create(clientRep);\n+\n+ // Test Keycloak representation\n+ ClientRepresentation kcClient = getClient(response.getClientId());\n+ OIDCAdvancedConfigWrapper config = OIDCAdvancedConfigWrapper.fromClientRepresentation(kcClient);\n+ Assert.assertNull(config.getUserInfoEncryptedResponseAlg());\n+ Assert.assertNull(config.getUserInfoEncryptedResponseEnc());\n+\n+ // update (alg RSA1_5, enc A128CBC-HS256)\n+ reg.auth(Auth.token(response));\n+ response.setUserinfoEncryptedResponseAlg(JWEConstants.RSA1_5);\n+ response.setUserinfoEncryptedResponseEnc(JWEConstants.A128CBC_HS256);\n+ updated = reg.oidc().update(response);\n+ Assert.assertEquals(JWEConstants.RSA1_5, updated.getUserinfoEncryptedResponseAlg());\n+ Assert.assertEquals(JWEConstants.A128CBC_HS256, updated.getUserinfoEncryptedResponseEnc());\n+\n+ // Test Keycloak representation\n+ kcClient = getClient(updated.getClientId());\n+ config = OIDCAdvancedConfigWrapper.fromClientRepresentation(kcClient);\n+ Assert.assertEquals(JWEConstants.RSA1_5, config.getUserInfoEncryptedResponseAlg());\n+ Assert.assertEquals(JWEConstants.A128CBC_HS256, config.getUserInfoEncryptedResponseEnc());\n+\n+ } finally {\n+ // revert\n+ reg.auth(Auth.token(updated));\n+ updated.setUserinfoEncryptedResponseAlg(null);\n+ updated.setUserinfoEncryptedResponseEnc(null);\n+ reg.oidc().update(updated);\n+ }\n+ }\n+\n@Test\npublic void testIdTokenEncryptedResponse() throws Exception {\nOIDCClientRepresentation response = null;\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCWellKnownProviderTest.java", "diff": "@@ -154,6 +154,8 @@ public class OIDCWellKnownProviderTest extends AbstractKeycloakTest {\nAssert.assertNames(oidcConfig.getIdTokenEncryptionEncValuesSupported(), JWEConstants.A128CBC_HS256, JWEConstants.A128GCM, JWEConstants.A192CBC_HS384, JWEConstants.A192GCM, JWEConstants.A256CBC_HS512, JWEConstants.A256GCM);\nAssert.assertNames(oidcConfig.getAuthorizationEncryptionAlgValuesSupported(), JWEConstants.RSA1_5, JWEConstants.RSA_OAEP, JWEConstants.RSA_OAEP_256);\nAssert.assertNames(oidcConfig.getAuthorizationEncryptionEncValuesSupported(), JWEConstants.A128CBC_HS256, JWEConstants.A128GCM, JWEConstants.A192CBC_HS384, JWEConstants.A192GCM, JWEConstants.A256CBC_HS512, JWEConstants.A256GCM);\n+ Assert.assertNames(oidcConfig.getUserInfoEncryptionAlgValuesSupported(), JWEConstants.RSA1_5, JWEConstants.RSA_OAEP, JWEConstants.RSA_OAEP_256);\n+ Assert.assertNames(oidcConfig.getUserInfoEncryptionEncValuesSupported(), JWEConstants.A128CBC_HS256, JWEConstants.A128GCM, JWEConstants.A192CBC_HS384, JWEConstants.A192GCM, JWEConstants.A256CBC_HS512, JWEConstants.A256GCM);\n// Client authentication\nAssert.assertNames(oidcConfig.getTokenEndpointAuthMethodsSupported(), \"client_secret_basic\", \"client_secret_post\", \"private_key_jwt\", \"client_secret_jwt\", \"tls_client_auth\");\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/UserInfoTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/UserInfoTest.java", "diff": "@@ -29,19 +29,33 @@ import org.keycloak.admin.client.resource.ClientScopesResource;\nimport org.keycloak.admin.client.resource.ProtocolMappersResource;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.admin.client.resource.UserResource;\n+import org.keycloak.common.util.Base64Url;\nimport org.keycloak.common.util.PemUtils;\nimport org.keycloak.common.util.Time;\n+import org.keycloak.crypto.AesCbcHmacShaContentEncryptionProvider;\n+import org.keycloak.crypto.AesGcmContentEncryptionProvider;\n+import org.keycloak.crypto.RsaCekManagementProvider;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.events.EventType;\n+import org.keycloak.jose.JOSEHeader;\n+import org.keycloak.jose.jwe.JWEConstants;\n+import org.keycloak.jose.jwe.JWEException;\n+import org.keycloak.jose.jwe.JWEHeader;\n+import org.keycloak.jose.jwe.alg.JWEAlgorithmProvider;\n+import org.keycloak.jose.jwe.enc.JWEEncryptionProvider;\nimport org.keycloak.jose.jws.Algorithm;\nimport org.keycloak.jose.jws.JWSInput;\n+import org.keycloak.jose.jws.JWSInputException;\nimport org.keycloak.jose.jws.crypto.RSAProvider;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.representations.AccessToken;\n+import org.keycloak.representations.JsonWebToken;\nimport org.keycloak.representations.idm.ClientScopeRepresentation;\nimport org.keycloak.representations.idm.ProtocolMapperRepresentation;\nimport org.keycloak.representations.idm.RoleRepresentation;\n+import org.keycloak.testsuite.client.resources.TestApplicationResourceUrls;\n+import org.keycloak.testsuite.client.resources.TestOIDCEndpointsApplicationResource;\nimport org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.util.KeycloakModelUtils;\nimport org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\n@@ -64,6 +78,7 @@ import org.keycloak.testsuite.util.UserInfoClientUtil;\nimport org.keycloak.testsuite.util.WaitUtils;\nimport org.keycloak.util.BasicAuthHelper;\nimport org.keycloak.util.JsonSerialization;\n+import org.keycloak.util.TokenUtil;\nimport org.keycloak.utils.MediaType;\nimport javax.ws.rs.client.Client;\n@@ -74,7 +89,9 @@ import javax.ws.rs.core.HttpHeaders;\nimport javax.ws.rs.core.Response;\nimport javax.ws.rs.core.Response.Status;\nimport javax.ws.rs.core.UriBuilder;\n+import java.io.IOException;\nimport java.net.URI;\n+import java.security.PrivateKey;\nimport java.security.PublicKey;\nimport java.util.Collection;\nimport java.util.Collections;\n@@ -246,6 +263,162 @@ public class UserInfoTest extends AbstractKeycloakTest {\n}\n}\n+ @Test\n+ public void testSuccessEncryptedResponseSigAlgPS384AlgRSA_OAEPEncA256GCM() throws Exception {\n+ testUserInfoSignatureAndEncryption(org.keycloak.crypto.Algorithm.PS384, JWEConstants.RSA_OAEP, JWEConstants.A256GCM);\n+ }\n+\n+ @Test\n+ public void testSuccessEncryptedResponseSigAlgRS256AlgRSA_OAEP256EncA192CBC_HS384() throws Exception {\n+ testUserInfoSignatureAndEncryption(org.keycloak.crypto.Algorithm.RS256, JWEConstants.RSA_OAEP_256, JWEConstants.A192CBC_HS384);\n+ }\n+\n+ @Test\n+ public void testSuccessEncryptedResponseSigAlgES512AlgRSA1_5EncDefault() throws Exception {\n+ testUserInfoSignatureAndEncryption(org.keycloak.crypto.Algorithm.ES512, JWEConstants.RSA1_5, null);\n+ }\n+\n+ @Test\n+ public void testSuccessEncryptedResponseSigAlgES384AlgRSA_OAEPEncA128GCM() throws Exception {\n+ testUserInfoSignatureAndEncryption(org.keycloak.crypto.Algorithm.ES384, JWEConstants.RSA_OAEP, JWEConstants.A128GCM);\n+ }\n+\n+ @Test\n+ public void testSuccessEncryptedResponseSigAlgPS256AlgRSA_OAEP256EncA256CBC_HS512() throws Exception {\n+ testUserInfoSignatureAndEncryption(org.keycloak.crypto.Algorithm.PS256, JWEConstants.RSA_OAEP_256, JWEConstants.A256CBC_HS512);\n+ }\n+\n+ @Test\n+ public void testSuccessEncryptedResponseSigAlgNoneAlgRSA1_5EncDefault() throws Exception {\n+ testUserInfoSignatureAndEncryption(null, JWEConstants.RSA1_5, null);\n+ }\n+\n+ private void testUserInfoSignatureAndEncryption(String sigAlgorithm, String algAlgorithm, String encAlgorithm) {\n+ ClientResource clientResource = null;\n+ ClientRepresentation clientRep = null;\n+ try {\n+ // generate and register encryption key onto client\n+ TestOIDCEndpointsApplicationResource oidcClientEndpointsResource = testingClient.testApp().oidcClientEndpoints();\n+ oidcClientEndpointsResource.generateKeys(algAlgorithm);\n+\n+ clientResource = ApiUtil.findClientByClientId(adminClient.realm(\"test\"), \"test-app\");\n+ clientRep = clientResource.toRepresentation();\n+ // set UserInfo response signature algorithm and encryption algorithms\n+ if(sigAlgorithm != null) {\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setUserInfoSignedResponseAlg(Enum.valueOf(Algorithm.class, sigAlgorithm));\n+ }\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setUserInfoEncryptedResponseAlg(algAlgorithm);\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setUserInfoEncryptedResponseEnc(encAlgorithm);\n+ // use and set jwks_url\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setUseJwksUrl(true);\n+ String jwksUrl = TestApplicationResourceUrls.clientJwksUri();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setJwksUrl(jwksUrl);\n+ clientResource.update(clientRep);\n+\n+ // get User Info response\n+ Client client = AdminClientUtil.createResteasyClient();\n+ AccessTokenResponse accessTokenResponse = executeGrantAccessTokenRequest(client);\n+ Response response = UserInfoClientUtil.executeUserInfoRequest_getMethod(client, accessTokenResponse.getToken());\n+\n+ Assert.assertEquals(200, response.getStatus());\n+ Assert.assertEquals(response.getHeaderString(HttpHeaders.CONTENT_TYPE), MediaType.APPLICATION_JWT);\n+ String encryptedResponse = response.readEntity(String.class);\n+ response.close();\n+\n+ // parse JWE and JOSE Header\n+ String[] parts = encryptedResponse.split(\"\\\\.\");\n+ Assert.assertEquals(parts.length, 5);\n+\n+ // get decryption key\n+ // not publickey , use privateKey\n+ Map<String, String> keyPair = oidcClientEndpointsResource.getKeysAsPem();\n+ PrivateKey decryptionKEK = PemUtils.decodePrivateKey(keyPair.get(\"privateKey\"));\n+\n+ // a nested JWT (signed and encrypted JWT) needs to set \"JWT\" to its JOSE Header's \"cty\" field\n+ JWEHeader jweHeader = (JWEHeader) getHeader(parts[0]);\n+ Assert.assertEquals(algAlgorithm, jweHeader.getAlgorithm());\n+ if(encAlgorithm != null) {\n+ Assert.assertEquals(encAlgorithm, jweHeader.getEncryptionAlgorithm());\n+ } else {\n+ // if enc algorithm is not specified the default for this value is A128CBC-HS256\n+ Assert.assertEquals(JWEConstants.A128CBC_HS256, jweHeader.getEncryptionAlgorithm());\n+ }\n+ if(sigAlgorithm != null) {\n+ Assert.assertEquals(\"JWT\", jweHeader.getContentType());\n+ }\n+\n+ // verify and decrypt JWE\n+ JWEAlgorithmProvider algorithmProvider = getJweAlgorithmProvider(algAlgorithm);\n+ // if enc algorithm is not specified the default for this value is A128CBC-HS256\n+ JWEEncryptionProvider encryptionProvider = encAlgorithm != null ? getJweEncryptionProvider(encAlgorithm) :\n+ getJweEncryptionProvider(JWEConstants.A128CBC_HS256);\n+ byte[] decodedString = TokenUtil.jweKeyEncryptionVerifyAndDecode(decryptionKEK, encryptedResponse, algorithmProvider, encryptionProvider);\n+ String jwePayload = new String(decodedString, \"UTF-8\");\n+\n+ UserInfo userInfo = null;\n+ // verify JWS\n+ if (sigAlgorithm != null) {\n+ // verify signature\n+ JsonWebToken jsonWebToken = oauth.verifyToken(jwePayload, JsonWebToken.class);\n+ JWSInput jwsInput = new JWSInput(jwePayload);\n+ userInfo = JsonSerialization.readValue(jwsInput.getContent(), UserInfo.class);\n+ } else {\n+ userInfo = JsonSerialization.readValue(jwePayload, UserInfo.class);\n+ }\n+ Assert.assertNotNull(userInfo);\n+ Assert.assertNotNull(userInfo.getSubject());\n+ Assert.assertEquals(\"test-user@localhost\", userInfo.getEmail());\n+ Assert.assertEquals(\"test-user@localhost\", userInfo.getPreferredUsername());\n+ } catch (JWSInputException | JWEException | IOException e) {\n+ Assert.fail();\n+ } finally {\n+ clientResource = ApiUtil.findClientByClientId(adminClient.realm(\"test\"), \"test-app\");\n+ clientRep = clientResource.toRepresentation();\n+ // revert User Info response signature algorithm and encryption algorithms\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setUserInfoSignedResponseAlg(null);\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setUserInfoEncryptedResponseAlg(null);\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setUserInfoEncryptedResponseEnc(null);\n+ // revert jwks_url settings\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setUseJwksUrl(false);\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setJwksUrl(null);\n+ clientResource.update(clientRep);\n+ }\n+ }\n+\n+ private JWEAlgorithmProvider getJweAlgorithmProvider(String algAlgorithm) {\n+ JWEAlgorithmProvider jweAlgorithmProvider = null;\n+ if (JWEConstants.RSA1_5.equals(algAlgorithm) || JWEConstants.RSA_OAEP.equals(algAlgorithm) ||\n+ JWEConstants.RSA_OAEP_256.equals(algAlgorithm)) {\n+ jweAlgorithmProvider = new RsaCekManagementProvider(null, algAlgorithm).jweAlgorithmProvider();\n+ }\n+ return jweAlgorithmProvider;\n+ }\n+ private JWEEncryptionProvider getJweEncryptionProvider(String encAlgorithm) {\n+ JWEEncryptionProvider jweEncryptionProvider = null;\n+ switch(encAlgorithm) {\n+ case JWEConstants.A128GCM:\n+ case JWEConstants.A192GCM:\n+ case JWEConstants.A256GCM:\n+ jweEncryptionProvider = new AesGcmContentEncryptionProvider(null, encAlgorithm).jweEncryptionProvider();\n+ break;\n+ case JWEConstants.A128CBC_HS256:\n+ case JWEConstants.A192CBC_HS384:\n+ case JWEConstants.A256CBC_HS512:\n+ jweEncryptionProvider = new AesCbcHmacShaContentEncryptionProvider(null, encAlgorithm).jweEncryptionProvider();\n+ break;\n+ }\n+ return jweEncryptionProvider;\n+ }\n+\n+ private JOSEHeader getHeader(String base64Header) {\n+ try {\n+ byte[] decodedHeader = Base64Url.decode(base64Header);\n+ return JsonSerialization.readValue(decodedHeader, JWEHeader.class);\n+ } catch (IOException ioe) {\n+ throw new RuntimeException(ioe);\n+ }\n+ }\n+\n@Test\npublic void testSuccessSignedResponse() throws Exception {\n// Require signed userInfo request\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "new_path": "themes/src/main/resources/theme/base/admin/messages/admin-messages_en.properties", "diff": "@@ -410,6 +410,10 @@ id-token-encrypted-response-enc=ID Token Encryption Content Encryption Algorithm\nid-token-encrypted-response-enc.tooltip=JWA Algorithm used for content encryption in encrypting ID tokens. This option is needed just if you want encrypted ID tokens. If left empty, ID Tokens are just signed, but not encrypted.\nuser-info-signed-response-alg=User Info Signed Response Algorithm\nuser-info-signed-response-alg.tooltip=JWA algorithm used for signed User Info Endpoint response. If set to 'unsigned', User Info Response won't be signed and will be returned in application/json format.\n+user-info-encrypted-response-alg=User Info Response Encryption Key Management Algorithm\n+user-info-encrypted-response-alg.tooltip=JWA Algorithm used for key management in encrypting User Info Endpoint responses. This option is needed if you want encrypted User Info Endpoint responses. If left empty, User Info Endpoint responses are not encrypted.\n+user-info-encrypted-response-enc=User Info Response Encryption Content Encryption Algorithm\n+user-info-encrypted-response-enc.tooltip=JWA Algorithm used for content encryption in encrypting User Info Endpoint responses. If User Info response encryption key management algorithm is specified, the default for this value is A128CBC-HS256.\nrequest-object-signature-alg=Request Object Signature Algorithm\nrequest-object-signature-alg.tooltip=JWA algorithm, which client needs to use when sending OIDC request object specified by 'request' or 'request_uri' parameters. If set to 'any', Request object can be signed by any algorithm (including 'none' ).\nrequest-object-required=Request Object Required\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js", "diff": "@@ -1381,6 +1381,8 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, flows, $ro\n$scope.authorizationSignedResponseAlg = $scope.client.attributes['authorization.signed.response.alg'];\n$scope.authorizationEncryptedResponseAlg = $scope.client.attributes['authorization.encrypted.response.alg'];\n$scope.authorizationEncryptedResponseEnc = $scope.client.attributes['authorization.encrypted.response.enc'];\n+ $scope.userInfoEncryptedResponseAlg = $scope.client.attributes['user.info.encrypted.response.alg'];\n+ $scope.userInfoEncryptedResponseEnc = $scope.client.attributes['user.info.encrypted.response.enc'];\nvar attrVal1 = $scope.client.attributes['user.info.response.signature.alg'];\n$scope.userInfoSignedResponseAlg = attrVal1==null ? 'unsigned' : attrVal1;\n@@ -1664,6 +1666,14 @@ module.controller('ClientDetailCtrl', function($scope, realm, client, flows, $ro\n}\n};\n+ $scope.changeUserInfoEncryptedResponseAlg = function() {\n+ $scope.clientEdit.attributes['user.info.encrypted.response.alg'] = $scope.userInfoEncryptedResponseAlg;\n+ };\n+\n+ $scope.changeUserInfoEncryptedResponseEnc = function() {\n+ $scope.clientEdit.attributes['user.info.encrypted.response.enc'] = $scope.userInfoEncryptedResponseEnc;\n+ };\n+\n$scope.changePkceCodeChallengeMethod = function() {\n$scope.clientEdit.attributes['pkce.code.challenge.method'] = $scope.pkceCodeChallengeMethod;\n};\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-detail.html", "diff": "</div>\n<kc-tooltip>{{:: 'user-info-signed-response-alg.tooltip' | translate}}</kc-tooltip>\n</div>\n+ <div class=\"form-group clearfix block\">\n+ <label class=\"col-md-2 control-label\" for=\"userInfoEncryptedResponseAlg\">{{:: 'user-info-encrypted-response-alg' | translate}}</label>\n+ <div class=\"col-sm-6\">\n+ <div>\n+ <select class=\"form-control\" id=\"userInfoEncryptedResponseAlg\"\n+ ng-change=\"changeUserInfoEncryptedResponseAlg()\"\n+ ng-model=\"userInfoEncryptedResponseAlg\">\n+ <option value=\"\"></option>\n+ <option ng-repeat=\"provider in serverInfo.listProviderIds('cekmanagement')\" value=\"{{provider}}\">{{provider}}</option>\n+ </select>\n+ </div>\n+ </div>\n+ <kc-tooltip>{{:: 'user-info-encrypted-response-alg.tooltip' | translate}}</kc-tooltip>\n+ </div>\n+\n+ <div class=\"form-group clearfix block\">\n+ <label class=\"col-md-2 control-label\" for=\"userInfoEncryptedResponseEnc\">{{:: 'user-info-encrypted-response-enc' | translate}}</label>\n+ <div class=\"col-sm-6\">\n+ <div>\n+ <select class=\"form-control\" id=\"userInfoEncryptedResponseEnc\"\n+ ng-change=\"changeUserInfoEncryptedResponseEnc()\"\n+ ng-model=\"userInfoEncryptedResponseEnc\">\n+ <option value=\"\"></option>\n+ <option ng-repeat=\"provider in serverInfo.listProviderIds('contentencryption')\" value=\"{{provider}}\">{{provider}}</option>\n+ </select>\n+ </div>\n+ </div>\n+ <kc-tooltip>{{:: 'user-info-encrypted-response-enc.tooltip' | translate}}</kc-tooltip>\n+ </div>\n<div class=\"form-group clearfix block\" data-ng-show=\"protocol == 'openid-connect'\">\n<label class=\"col-md-2 control-label\" for=\"requestObjectSignatureAlg\">{{:: 'request-object-signature-alg' | translate}}</label>\n<div class=\"col-sm-6\">\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Support for UserInfo response encrypted (#10519) Close #10517
339,606
23.12.2021 16:16:49
-3,600
cb4a513e24a317402ca7c1042bb4f4f25706a122
Fail authenticate if credentialInput is not of type UserCredentialModel Code fix inside LDAPStorageProvider.java: return failed result if credential input object is not of expected type Closes
[ { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProvider.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/LDAPStorageProvider.java", "diff": "@@ -718,7 +718,7 @@ public class LDAPStorageProvider implements UserStorageProvider,\n@Override\npublic CredentialValidationOutput authenticate(RealmModel realm, CredentialInput cred) {\n- if (!(cred instanceof UserCredentialModel)) CredentialValidationOutput.failed();\n+ if (!(cred instanceof UserCredentialModel)) return CredentialValidationOutput.failed();\nUserCredentialModel credential = (UserCredentialModel)cred;\nif (credential.getType().equals(UserCredentialModel.KERBEROS)) {\nif (kerberosConfig.isAllowKerberosAuthentication()) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Fail authenticate if credentialInput is not of type UserCredentialModel Code fix inside LDAPStorageProvider.java: return failed result if credential input object is not of expected type Closes #11191
339,661
13.08.2021 13:09:42
18,000
7652bbfcd16c52c1362dfa08ea209350d28f049d
Fix unmatched braces in error log formatter Closes
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/keys/DefaultKeyManager.java", "new_path": "services/src/main/java/org/keycloak/keys/DefaultKeyManager.java", "diff": "@@ -81,7 +81,7 @@ public class DefaultKeyManager implements KeyManager {\n}\n}\n- logger.errorv(\"Failed to create fallback key for realm: realm={0} algorithm={1} use={2\", realm.getName(), algorithm, use.name());\n+ logger.errorv(\"Failed to create fallback key for realm: realm={0} algorithm={1} use={2}\", realm.getName(), algorithm, use.name());\nthrow new RuntimeException(\"Failed to find key: realm=\" + realm.getName() + \" algorithm=\" + algorithm + \" use=\" + use.name());\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Fix unmatched braces in error log formatter Closes #11252
339,618
05.04.2022 16:23:19
-7,200
52150cacfc4cd55ae83e5e56d9cf32221943417a
adjust rp docs to clarify exposing js path Closes
[ { "change_type": "MODIFY", "old_path": "docs/guides/src/main/server/reverseproxy.adoc", "new_path": "docs/guides/src/main/server/reverseproxy.adoc", "diff": "@@ -61,8 +61,8 @@ The following table shows the recommended paths to expose.\n|/js/\n| -\n-|No\n-|A good practice is to not use external js for the JavaScript client, but add it into your public client using a package manager like NPM or Yarn instead.\n+|Yes (see note below)\n+|Access to keycloak.js needed for \"internal\" clients, e.g. the account console\n|/welcome/\n| -\n@@ -95,6 +95,11 @@ The following table shows the recommended paths to expose.\n|Exposed health checks lead to an unnecessary attack vector.\n|===\n+\n+.Note:\n+[NOTE]\n+As it's true that the `js` path is needed for internal clients like the account console, it's good practice to use `keycloak.js` from a JavaScript package manager like npm or yarn for your external clients.\n+\nWe assume you run Keycloak on the root path `/` on your reverse proxy/gateway's public API.\nIf not, prefix the path with your desired one.\n" } ]
Java
Apache License 2.0
keycloak/keycloak
adjust rp docs to clarify exposing js path Closes #11041
339,618
13.04.2022 09:20:12
-7,200
7811f3721a2992739ffa24b855f5772d5a009df5
Add db-url-port option to set the port when not using a full db-url closes
[ { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/configuration/mappers/DatabasePropertyMappers.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/configuration/mappers/DatabasePropertyMappers.java", "diff": "@@ -58,6 +58,11 @@ final class DatabasePropertyMappers {\n.description(\"Sets the database name of the default JDBC URL of the chosen vendor. If the `db-url` option is set, this option is ignored.\")\n.paramLabel(\"dbname\")\n.build(),\n+ builder().from(\"db-url-port\")\n+ .to(\"kc.db-url-port\")\n+ .description(\"Sets the port of the default JDBC URL of the chosen vendor. If the `db-url` option is set, this option is ignored.\")\n+ .paramLabel(\"port\")\n+ .build(),\nbuilder().from(\"db-url-properties\")\n.to(\"kc.db-url-properties\")\n.description(\"Sets the properties of the default JDBC URL of the chosen vendor. If the `db-url` option is set, this option is ignored.\")\n" }, { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/storage/database/Database.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/storage/database/Database.java", "diff": "@@ -119,21 +119,21 @@ public final class Database {\n\"com.mysql.cj.jdbc.MysqlXADataSource\",\n\"com.mysql.cj.jdbc.Driver\",\n\"org.hibernate.dialect.MySQL8Dialect\",\n- \"jdbc:mysql://${kc.db-url-host:localhost}/${kc.db-url-database:keycloak}${kc.db-url-properties:}\",\n+ \"jdbc:mysql://${kc.db-url-host:localhost}:${kc.db-url-port:3306}/${kc.db-url-database:keycloak}${kc.db-url-properties:}\",\nasList(\"org.keycloak.connections.jpa.updater.liquibase.UpdatedMySqlDatabase\")\n),\nMARIADB(\"mariadb\",\n\"org.mariadb.jdbc.MySQLDataSource\",\n\"org.mariadb.jdbc.Driver\",\n\"org.hibernate.dialect.MariaDBDialect\",\n- \"jdbc:mariadb://${kc.db-url-host:localhost}/${kc.db-url-database:keycloak}${kc.db-url-properties:}\",\n+ \"jdbc:mariadb://${kc.db-url-host:localhost}:${kc.db-url-port:3306}/${kc.db-url-database:keycloak}${kc.db-url-properties:}\",\nasList(\"org.keycloak.connections.jpa.updater.liquibase.UpdatedMariaDBDatabase\")\n),\nPOSTGRES(\"postgresql\",\n\"org.postgresql.xa.PGXADataSource\",\n\"org.postgresql.Driver\",\n\"io.quarkus.hibernate.orm.runtime.dialect.QuarkusPostgreSQL10Dialect\",\n- \"jdbc:postgresql://${kc.db-url-host:localhost}/${kc.db-url-database:keycloak}${kc.db-url-properties:}\",\n+ \"jdbc:postgresql://${kc.db-url-host:localhost}:${kc.db-url-port:5432}/${kc.db-url-database:keycloak}${kc.db-url-properties:}\",\nasList(\"liquibase.database.core.PostgresDatabase\",\n\"org.keycloak.connections.jpa.updater.liquibase.PostgresPlusDatabase\"),\n\"postgres\"\n@@ -142,7 +142,7 @@ public final class Database {\n\"com.microsoft.sqlserver.jdbc.SQLServerXADataSource\",\n\"com.microsoft.sqlserver.jdbc.SQLServerDriver\",\n\"org.hibernate.dialect.SQLServer2016Dialect\",\n- \"jdbc:sqlserver://${kc.db-url-host:localhost}:1433;databaseName=${kc.db-url-database:keycloak}${kc.db-url-properties:}\",\n+ \"jdbc:sqlserver://${kc.db-url-host:localhost}:${kc.db-url-port:1433};databaseName=${kc.db-url-database:keycloak}${kc.db-url-properties:}\",\nasList(\"org.keycloak.quarkus.runtime.storage.database.liquibase.database.CustomMSSQLDatabase\"),\n\"mssql\"\n),\n@@ -150,7 +150,7 @@ public final class Database {\n\"oracle.jdbc.xa.client.OracleXADataSource\",\n\"oracle.jdbc.driver.OracleDriver\",\n\"org.hibernate.dialect.Oracle12cDialect\",\n- \"jdbc:oracle:thin:@//${kc.db-url-host:localhost}:1521/${kc.db-url-database:keycloak}\",\n+ \"jdbc:oracle:thin:@//${kc.db-url-host:localhost}:${kc.db-url-port:1521}/${kc.db-url-database:keycloak}\",\nasList(\"liquibase.database.core.OracleDatabase\")\n);\n" }, { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/test/java/org/keycloak/quarkus/runtime/configuration/test/ConfigurationTest.java", "new_path": "quarkus/runtime/src/test/java/org/keycloak/quarkus/runtime/configuration/test/ConfigurationTest.java", "diff": "@@ -274,10 +274,20 @@ public class ConfigurationTest {\nSmallRyeConfig config = createConfig();\nassertEquals(\"io.quarkus.hibernate.orm.runtime.dialect.QuarkusPostgreSQL10Dialect\",\nconfig.getConfigValue(\"quarkus.hibernate-orm.dialect\").getValue());\n- assertEquals(\"jdbc:postgresql://myhost/kcdb?foo=bar\", config.getConfigValue(\"quarkus.datasource.jdbc.url\").getValue());\n+ assertEquals(\"jdbc:postgresql://myhost:5432/kcdb?foo=bar\", config.getConfigValue(\"quarkus.datasource.jdbc.url\").getValue());\nassertEquals(\"postgresql\", config.getConfigValue(\"quarkus.datasource.db-kind\").getValue());\n}\n+ @Test\n+ public void testDefaultDbPortGetApplied() {\n+ System.setProperty(CLI_ARGS, \"--db=mssql\" + ARG_SEPARATOR + \"--db-url-host=myhost\" + ARG_SEPARATOR + \"--db-url-database=kcdb\" + ARG_SEPARATOR + \"--db-url-port=1234\" + ARG_SEPARATOR + \"--db-url-properties=?foo=bar\");\n+ SmallRyeConfig config = createConfig();\n+ assertEquals(\"org.hibernate.dialect.SQLServer2016Dialect\",\n+ config.getConfigValue(\"quarkus.hibernate-orm.dialect\").getValue());\n+ assertEquals(\"jdbc:sqlserver://myhost:1234;databaseName=kcdb?foo=bar\", config.getConfigValue(\"quarkus.datasource.jdbc.url\").getValue());\n+ assertEquals(\"mssql\", config.getConfigValue(\"quarkus.datasource.db-kind\").getValue());\n+ }\n+\n@Test\npublic void testSetDbUrlOverridesDefaultDataSource() {\nSystem.setProperty(CLI_ARGS, \"--db=mariadb\" + ARG_SEPARATOR + \"--db-url-host=myhost\" + ARG_SEPARATOR + \"--db-url=jdbc:mariadb://localhost/keycloak\");\n@@ -306,13 +316,13 @@ public class ConfigurationTest {\nSystem.setProperty(\"kc.db-url-properties\", \"?test=test&test1=test1\");\nSystem.setProperty(CLI_ARGS, \"--db=mariadb\");\nconfig = createConfig();\n- assertEquals(\"jdbc:mariadb://localhost/keycloak?test=test&test1=test1\", config.getConfigValue(\"quarkus.datasource.jdbc.url\").getValue());\n+ assertEquals(\"jdbc:mariadb://localhost:3306/keycloak?test=test&test1=test1\", config.getConfigValue(\"quarkus.datasource.jdbc.url\").getValue());\nassertEquals(MariaDBDialect.class.getName(), config.getConfigValue(\"quarkus.hibernate-orm.dialect\").getValue());\nassertEquals(MySQLDataSource.class.getName(), config.getConfigValue(\"quarkus.datasource.jdbc.driver\").getValue());\nSystem.setProperty(CLI_ARGS, \"--db=postgres\");\nconfig = createConfig();\n- assertEquals(\"jdbc:postgresql://localhost/keycloak?test=test&test1=test1\", config.getConfigValue(\"quarkus.datasource.jdbc.url\").getValue());\n+ assertEquals(\"jdbc:postgresql://localhost:5432/keycloak?test=test&test1=test1\", config.getConfigValue(\"quarkus.datasource.jdbc.url\").getValue());\nassertEquals(QuarkusPostgreSQL10Dialect.class.getName(), config.getConfigValue(\"quarkus.hibernate-orm.dialect\").getValue());\nassertEquals(PGXADataSource.class.getName(), config.getConfigValue(\"quarkus.datasource.jdbc.driver\").getValue());\n" }, { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/test/java/org/keycloak/it/cli/OptionValidationTest.java", "new_path": "quarkus/tests/integration/src/test/java/org/keycloak/it/cli/OptionValidationTest.java", "diff": "@@ -52,7 +52,7 @@ public class OptionValidationTest {\n@Launch({\"start\", \"--db-pasword mytestpw\"})\npublic void failUnknownOptionWhitespaceSeparatorNotShowingValue(LaunchResult result) {\nassertEquals(\"Unknown option: '--db-pasword'\\n\" +\n- \"Possible solutions: --db-username, --db-url-host, --db-pool-min-size, --db-password, --db-url-properties, --db-url-database, --db-schema, --db-pool-max-size, --db-pool-initial-size, --db-url\\n\" +\n+ \"Possible solutions: --db-username, --db-url-host, --db-pool-min-size, --db-password, --db-url-properties, --db-url-database, --db-schema, --db-pool-max-size, --db-pool-initial-size, --db-url, --db-url-port\\n\" +\n\"Try 'kc.sh start --help' for more information on the available options.\", result.getErrorOutput());\n}\n@@ -60,7 +60,7 @@ public class OptionValidationTest {\n@Launch({\"start\", \"--db-pasword=mytestpw\"})\npublic void failUnknownOptionEqualsSeparatorNotShowingValue(LaunchResult result) {\nassertEquals(\"Unknown option: '--db-pasword'\\n\" +\n- \"Possible solutions: --db-username, --db-url-host, --db-pool-min-size, --db-password, --db-url-properties, --db-url-database, --db-schema, --db-pool-max-size, --db-pool-initial-size, --db-url\\n\" +\n+ \"Possible solutions: --db-username, --db-url-host, --db-pool-min-size, --db-password, --db-url-properties, --db-url-database, --db-schema, --db-pool-max-size, --db-pool-initial-size, --db-url, --db-url-port\\n\" +\n\"Try 'kc.sh start --help' for more information on the available options.\", result.getErrorOutput());\n}\n@@ -68,7 +68,7 @@ public class OptionValidationTest {\n@Launch({\"start\", \"--db-username=foobar\",\"--db-pasword=mytestpw\", \"--foobar=barfoo\"})\npublic void failWithFirstOptionOnMultipleUnknownOptions(LaunchResult result) {\nassertEquals(\"Unknown option: '--db-pasword'\\n\" +\n- \"Possible solutions: --db-username, --db-url-host, --db-pool-min-size, --db-password, --db-url-properties, --db-url-database, --db-schema, --db-pool-max-size, --db-pool-initial-size, --db-url\\n\" +\n+ \"Possible solutions: --db-username, --db-url-host, --db-pool-min-size, --db-password, --db-url-properties, --db-url-database, --db-schema, --db-pool-max-size, --db-pool-initial-size, --db-url, --db-url-port\\n\" +\n\"Try 'kc.sh start --help' for more information on the available options.\", result.getErrorOutput());\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelp.unix.approved.txt", "new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelp.unix.approved.txt", "diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelp.unix.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelp.unix.approved.txt differ\n" }, { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelp.windows.approved.txt", "new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelp.windows.approved.txt", "diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelp.windows.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelp.windows.approved.txt differ\n" }, { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt", "new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt", "diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt differ\n" }, { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt", "new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt", "diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt differ\n" }, { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelp.unix.approved.txt", "new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelp.unix.approved.txt", "diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelp.unix.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelp.unix.approved.txt differ\n" }, { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelp.windows.approved.txt", "new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelp.windows.approved.txt", "diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelp.windows.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelp.windows.approved.txt differ\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Add db-url-port option to set the port when not using a full db-url closes #11251
339,310
14.04.2022 15:58:54
-10,800
3b4d87ddcd739f5d382c366e8683a54719166175
Mistyping correction Resolves
[ { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/urls/HostnameProvider.java", "new_path": "server-spi/src/main/java/org/keycloak/urls/HostnameProvider.java", "diff": "@@ -34,7 +34,7 @@ public interface HostnameProvider extends Provider {\n* Returns the URL scheme. If not implemented will delegate to {@link #getScheme(UriInfo)}.\n*\n* @param originalUriInfo the original URI\n- * @param uype type of the request\n+ * @param type type of the request\n* @return the schema\n*/\ndefault String getScheme(UriInfo originalUriInfo, UrlType type) {\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Mistyping correction (#11242) Resolves #11288 Co-authored-by: m.balashov <[email protected]>
339,379
18.04.2022 12:09:24
-7,200
91c191024ef6f288a440e038c72b82f371e80c94
Fix a typo in a description String Resolves
[ { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/configuration/mappers/HostnamePropertyMappers.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/configuration/mappers/HostnamePropertyMappers.java", "diff": "@@ -27,7 +27,7 @@ final class HostnamePropertyMappers {\n.build(),\nbuilder().from(\"hostname-strict-backchannel\")\n.to(\"kc.spi-hostname-default-strict-backchannel\")\n- .description(\"By default backchannel URLs are dynamically resolved from request headers to allow internal an external applications. If all applications use the public URL this option should be enabled.\")\n+ .description(\"By default backchannel URLs are dynamically resolved from request headers to allow internal and external applications. If all applications use the public URL this option should be enabled.\")\n.type(Boolean.class)\n.build(),\nbuilder().from(\"hostname-path\")\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Fix a typo in a description String (#11260) Resolves #11344
339,618
19.04.2022 10:35:57
-7,200
6ef80239cfbba0978cbcf416f70c88f3a8b1ab59
change approvals to reflect typofix Closes
[ { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelp.unix.approved.txt", "new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelp.unix.approved.txt", "diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelp.unix.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelp.unix.approved.txt differ\n" }, { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelp.windows.approved.txt", "new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelp.windows.approved.txt", "diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelp.windows.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelp.windows.approved.txt differ\n" }, { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt", "new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt", "diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt differ\n" }, { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt", "new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt", "diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt differ\n" }, { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelp.unix.approved.txt", "new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelp.unix.approved.txt", "diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelp.unix.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelp.unix.approved.txt differ\n" }, { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelp.windows.approved.txt", "new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelp.windows.approved.txt", "diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelp.windows.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelp.windows.approved.txt differ\n" } ]
Java
Apache License 2.0
keycloak/keycloak
change approvals to reflect typofix Closes #11344
339,670
19.04.2022 21:04:22
-32,400
e495a3d4031a719187492f6141154b72f35ba88f
Add Apache Kerby to Quarkus runtime dependencies Apache Kerby is used by WebAuthn attestation verification Without this library the assertion verification fails in Quarkus distribution Closes
[ { "change_type": "MODIFY", "old_path": "quarkus/runtime/pom.xml", "new_path": "quarkus/runtime/pom.xml", "diff": "</exclusion>\n</exclusions>\n</dependency>\n+ <dependency>\n+ <groupId>org.apache.kerby</groupId>\n+ <artifactId>kerby-asn1</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n<dependency>\n<groupId>org.freemarker</groupId>\n<artifactId>freemarker</artifactId>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Add Apache Kerby to Quarkus runtime dependencies (#10994) Apache Kerby is used by WebAuthn attestation verification Without this library the assertion verification fails in Quarkus distribution Closes #10779
339,599
14.04.2022 09:59:09
-32,400
5f0e27a792042530fbe3484e33ee5d58610251b5
Add duplicate parameters check process in Device Authz Endpoint. AuthorizationEndpointRequest class already checks duplicated parameters but DeviceEndpoint class has not checked its error. Thus a check process is added in handleDeviceRequest() Closes
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/device/endpoints/DeviceEndpoint.java", "new_path": "services/src/main/java/org/keycloak/protocol/oidc/grants/device/endpoints/DeviceEndpoint.java", "diff": "@@ -111,6 +111,12 @@ public class DeviceEndpoint extends AuthorizationEndpointBase implements RealmRe\nAuthorizationEndpointRequest request = AuthorizationEndpointRequestParserProcessor.parseRequest(event, session, client,\nhttpRequest.getDecodedFormParameters());\n+ if (request.getInvalidRequestMessage() != null) {\n+ event.error(Errors.INVALID_REQUEST);\n+ throw new ErrorResponseException(OAuthErrorException.INVALID_GRANT,\n+ request.getInvalidRequestMessage(), Response.Status.BAD_REQUEST);\n+ }\n+\nif (!TokenUtil.isOIDCRequest(request.getScope())) {\nServicesLogger.LOGGER.oidcScopeMissing();\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuth2DeviceAuthorizationGrantTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuth2DeviceAuthorizationGrantTest.java", "diff": "@@ -51,7 +51,18 @@ import org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.RealmBuilder;\nimport org.keycloak.testsuite.util.UserBuilder;\n+import org.apache.http.NameValuePair;\n+import org.apache.http.client.entity.UrlEncodedFormEntity;\n+import org.apache.http.client.methods.HttpPost;\n+import org.apache.http.impl.client.HttpClientBuilder;\n+import org.apache.http.message.BasicNameValuePair;\n+import org.apache.http.impl.client.CloseableHttpClient;\n+import org.keycloak.util.BasicAuthHelper;\n+\nimport java.util.List;\n+import java.util.LinkedList;\n+\n+import java.io.UnsupportedEncodingException;\n/**\n* @author <a href=\"mailto:[email protected]\">Hiroyuki Wada</a>\n@@ -576,6 +587,17 @@ public class OAuth2DeviceAuthorizationGrantTest extends AbstractKeycloakTest {\n}\n}\n+ @Test\n+ public void testDuplicatedRequestParams() throws Exception {\n+ oauth.realm(REALM_NAME);\n+ oauth.clientId(DEVICE_APP_PUBLIC);\n+ OAuthClient.DeviceAuthorizationResponse response = doDeviceAuthorizationWithDuplicatedParams(DEVICE_APP_PUBLIC, null);\n+\n+ Assert.assertEquals(400, response.getStatusCode());\n+ Assert.assertEquals(\"invalid_grant\", response.getError());\n+ Assert.assertEquals(\"duplicated parameter\", response.getErrorDescription());\n+ }\n+\n@Test\npublic void testDeviceCodeLifespanPerClient() throws Exception {\nClientResource client = ApiUtil.findClientByClientId(adminClient.realm(REALM_NAME), DEVICE_APP);\n@@ -825,4 +847,31 @@ public class OAuth2DeviceAuthorizationGrantTest extends AbstractKeycloakTest {\nprivate void openVerificationPage(String verificationUri) {\ndriver.navigate().to(verificationUri);\n}\n+\n+ private OAuthClient.DeviceAuthorizationResponse doDeviceAuthorizationWithDuplicatedParams(String clientId, String clientSecret) throws Exception {\n+ try (CloseableHttpClient client = HttpClientBuilder.create().build()) {\n+ HttpPost post = new HttpPost(oauth.getDeviceAuthorizationUrl());\n+\n+ List<NameValuePair> parameters = new LinkedList<>();\n+ if (clientSecret != null) {\n+ String authorization = BasicAuthHelper.createHeader(clientId, clientSecret);\n+ post.setHeader(\"Authorization\", authorization);\n+ } else {\n+ parameters.add(new BasicNameValuePair(\"client_id\", clientId));\n+ }\n+\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.SCOPE, \"profile\"));\n+ parameters.add(new BasicNameValuePair(OAuth2Constants.SCOPE, \"foo\"));\n+\n+ UrlEncodedFormEntity formEntity;\n+ try {\n+ formEntity = new UrlEncodedFormEntity(parameters, \"UTF-8\");\n+ } catch (UnsupportedEncodingException e) {\n+ throw new RuntimeException(e);\n+ }\n+ post.setEntity(formEntity);\n+\n+ return new OAuthClient.DeviceAuthorizationResponse(client.execute(post));\n+ }\n+ }\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Add duplicate parameters check process in Device Authz Endpoint. AuthorizationEndpointRequest class already checks duplicated parameters but DeviceEndpoint class has not checked its error. Thus a check process is added in handleDeviceRequest() Closes #11294
339,364
14.04.2022 11:05:13
-7,200
046935b9e1e80b00305bb19473bfd69f5a998659
Update Operator SDK version
[ { "change_type": "MODIFY", "old_path": "operator/pom.xml", "new_path": "operator/pom.xml", "diff": "<maven.compiler.target>11</maven.compiler.target>\n<project.build.sourceEncoding>UTF-8</project.build.sourceEncoding>\n<project.reporting.outputEncoding>UTF-8</project.reporting.outputEncoding>\n- <quarkus.operator.sdk.version>3.0.6</quarkus.operator.sdk.version>\n+ <quarkus.operator.sdk.version>3.0.7</quarkus.operator.sdk.version>\n<quarkus.version>2.7.5.Final</quarkus.version>\n<quarkus.container-image.group>keycloak</quarkus.container-image.group>\n<quarkus.jib.base-jvm-image>registry.access.redhat.com/ubi8/openjdk-11-runtime</quarkus.jib.base-jvm-image>\n" }, { "change_type": "MODIFY", "old_path": "operator/src/main/java/org/keycloak/operator/v2alpha1/KeycloakRealmImportJob.java", "new_path": "operator/src/main/java/org/keycloak/operator/v2alpha1/KeycloakRealmImportJob.java", "diff": "@@ -26,6 +26,7 @@ import io.fabric8.kubernetes.api.model.apps.Deployment;\nimport io.fabric8.kubernetes.api.model.batch.v1.Job;\nimport io.fabric8.kubernetes.api.model.batch.v1.JobBuilder;\nimport io.fabric8.kubernetes.client.KubernetesClient;\n+import io.fabric8.kubernetes.client.ResourceNotFoundException;\nimport io.fabric8.kubernetes.client.utils.KubernetesResourceUtil;\nimport io.quarkus.logging.Log;\nimport org.keycloak.operator.OperatorManagedResource;\n@@ -55,7 +56,9 @@ public class KeycloakRealmImportJob extends OperatorManagedResource {\n@Override\nprotected Optional<HasMetadata> getReconciledResource() {\n- if (existingJob == null) {\n+ if (existingDeployment == null) {\n+ throw new ResourceNotFoundException(\"Keycloak Deployment not found: \" + getKeycloakName());\n+ } else if (existingJob == null) {\nLog.info(\"Creating a new Job\");\nreturn Optional.of(createImportJob());\n} else {\n" }, { "change_type": "ADD", "old_path": null, "new_path": "operator/src/main/resources/example-db-secret.yaml", "diff": "+apiVersion: v1\n+kind: Secret\n+metadata:\n+ name: keycloak-db-secret\n+data:\n+ username: cG9zdGdyZXM= # postgres\n+ password: dGVzdHBhc3N3b3Jk # testpassword\n+type: Opaque\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "operator/src/main/resources/example-keycloak.yaml", "diff": "+apiVersion: k8s.keycloak.org/v2alpha1\n+kind: Keycloak\n+metadata:\n+ name: example-kc\n+spec:\n+ instances: 1\n+ serverConfiguration:\n+ - name: db\n+ value: postgres\n+ - name: db-url-host\n+ value: postgres-db\n+ - name: db-username\n+ secret:\n+ name: keycloak-db-secret\n+ key: username\n+ - name: db-password\n+ secret:\n+ name: keycloak-db-secret\n+ key: password\n+ hostname: example.com\n+ tlsSecret: example-tls-secret\n\\ No newline at end of file\n" }, { "change_type": "RENAME", "old_path": "operator/src/main/resources/example-keycloak.yml", "new_path": "operator/src/main/resources/example-tls-secret.yaml", "diff": "-apiVersion: k8s.keycloak.org/v2alpha1\n-kind: Keycloak\n-metadata:\n- name: example-kc\n-spec:\n- instances: 1\n- serverConfiguration:\n- - name: db\n- value: postgres\n- - name: db-url-host\n- value: postgres-db\n- - name: db-username\n- secret:\n- name: keycloak-db-secret\n- key: username\n- - name: db-password\n- secret:\n- name: keycloak-db-secret\n- key: password\n- hostname: example.com\n- tlsSecret: example-tls-secret\n----\n-apiVersion: v1\n-kind: Secret\n-metadata:\n- name: keycloak-db-secret\n-data:\n- username: cG9zdGdyZXM= # postgres\n- password: dGVzdHBhc3N3b3Jk # testpassword\n-type: Opaque\n----\napiVersion: v1\nkind: Secret\nmetadata:\n" }, { "change_type": "MODIFY", "old_path": "operator/src/test/java/org/keycloak/operator/ClusterOperatorTest.java", "new_path": "operator/src/test/java/org/keycloak/operator/ClusterOperatorTest.java", "diff": "@@ -34,7 +34,7 @@ import java.util.UUID;\nimport java.util.concurrent.TimeUnit;\nimport static org.assertj.core.api.Assertions.assertThat;\n-import static org.keycloak.operator.utils.K8sUtils.getResourceFromMultiResourceFile;\n+import static org.keycloak.operator.utils.K8sUtils.getResourceFromFile;\npublic abstract class ClusterOperatorTest {\n@@ -171,7 +171,7 @@ public abstract class ClusterOperatorTest {\n}\nprotected static void deployDBSecret() {\n- k8sclient.secrets().inNamespace(namespace).createOrReplace((Secret) getResourceFromMultiResourceFile(\"example-keycloak.yml\", 1));\n+ k8sclient.secrets().inNamespace(namespace).createOrReplace(getResourceFromFile(\"example-db-secret.yaml\", Secret.class));\n}\nprotected static void deleteDB() {\n" }, { "change_type": "MODIFY", "old_path": "operator/src/test/java/org/keycloak/operator/RealmImportE2EIT.java", "new_path": "operator/src/test/java/org/keycloak/operator/RealmImportE2EIT.java", "diff": "@@ -12,11 +12,12 @@ import static java.util.concurrent.TimeUnit.MINUTES;\nimport static java.util.concurrent.TimeUnit.SECONDS;\nimport static org.assertj.core.api.Assertions.assertThat;\nimport static org.keycloak.operator.Constants.KEYCLOAK_HTTPS_PORT;\n+import static org.keycloak.operator.utils.K8sUtils.deployKeycloak;\nimport static org.keycloak.operator.utils.K8sUtils.getDefaultKeycloakDeployment;\nimport static org.keycloak.operator.utils.K8sUtils.inClusterCurl;\nimport static org.keycloak.operator.v2alpha1.crds.KeycloakRealmImportStatusCondition.DONE;\n-import static org.keycloak.operator.v2alpha1.crds.KeycloakRealmImportStatusCondition.STARTED;\nimport static org.keycloak.operator.v2alpha1.crds.KeycloakRealmImportStatusCondition.HAS_ERRORS;\n+import static org.keycloak.operator.v2alpha1.crds.KeycloakRealmImportStatusCondition.STARTED;\n@QuarkusTest\npublic class RealmImportE2EIT extends ClusterOperatorTest {\n@@ -24,7 +25,7 @@ public class RealmImportE2EIT extends ClusterOperatorTest {\n@Test\npublic void testWorkingRealmImport() {\n// Arrange\n- k8sclient.load(getClass().getResourceAsStream(\"/example-keycloak.yml\")).inNamespace(namespace).createOrReplace();\n+ deployKeycloak(k8sclient, getDefaultKeycloakDeployment(), false);\n// Act\nk8sclient.load(getClass().getResourceAsStream(\"/example-realm.yaml\")).inNamespace(namespace).createOrReplace();\n@@ -69,7 +70,7 @@ public class RealmImportE2EIT extends ClusterOperatorTest {\n@Test\npublic void testNotWorkingRealmImport() {\n// Arrange\n- k8sclient.load(getClass().getResourceAsStream(\"/example-keycloak.yml\")).inNamespace(namespace).createOrReplace();\n+ deployKeycloak(k8sclient, getDefaultKeycloakDeployment(), true); // make sure there are no errors due to missing KC Deployment\n// Act\nk8sclient.load(getClass().getResourceAsStream(\"/incorrect-realm.yaml\")).inNamespace(namespace).createOrReplace();\n" }, { "change_type": "MODIFY", "old_path": "operator/src/test/java/org/keycloak/operator/utils/K8sUtils.java", "new_path": "operator/src/test/java/org/keycloak/operator/utils/K8sUtils.java", "diff": "package org.keycloak.operator.utils;\n+import io.fabric8.kubernetes.api.model.HasMetadata;\nimport io.fabric8.kubernetes.api.model.Pod;\nimport io.fabric8.kubernetes.api.model.Secret;\nimport io.fabric8.kubernetes.client.KubernetesClient;\n@@ -29,9 +30,6 @@ import org.awaitility.Awaitility;\nimport org.keycloak.operator.v2alpha1.crds.Keycloak;\nimport org.keycloak.operator.v2alpha1.crds.KeycloakStatusCondition;\n-import java.time.Duration;\n-import java.util.Collections;\n-import java.util.List;\nimport java.util.Objects;\nimport java.util.UUID;\nimport java.util.concurrent.TimeUnit;\n@@ -40,21 +38,16 @@ import java.util.concurrent.TimeUnit;\n* @author Vaclav Muzikar <[email protected]>\n*/\npublic final class K8sUtils {\n- public static <T> T getResourceFromFile(String fileName) {\n- return Serialization.unmarshal(Objects.requireNonNull(K8sUtils.class.getResourceAsStream(\"/\" + fileName)), Collections.emptyMap());\n- }\n-\n- @SuppressWarnings(\"unchecked\")\n- public static <T> T getResourceFromMultiResourceFile(String fileName, int index) {\n- return ((List<T>) getResourceFromFile(fileName)).get(index);\n+ public static <T extends HasMetadata> T getResourceFromFile(String fileName, Class<T> type) {\n+ return Serialization.unmarshal(Objects.requireNonNull(K8sUtils.class.getResourceAsStream(\"/\" + fileName)), type);\n}\npublic static Keycloak getDefaultKeycloakDeployment() {\n- return getResourceFromMultiResourceFile(\"example-keycloak.yml\", 0);\n+ return getResourceFromFile(\"example-keycloak.yaml\", Keycloak.class);\n}\npublic static Secret getDefaultTlsSecret() {\n- return getResourceFromMultiResourceFile(\"example-keycloak.yml\", 2);\n+ return getResourceFromFile(\"example-tls-secret.yaml\", Secret.class);\n}\n" }, { "change_type": "MODIFY", "old_path": "operator/src/test/resources/application.properties", "new_path": "operator/src/test/resources/application.properties", "diff": "quarkus.test.hang-detection-timeout=30m\n+\n+# we start operator manually during tests\n+quarkus.operator-sdk.start-operator=false\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Update Operator SDK version Co-Authored-By: andreaTP <[email protected]>
339,689
20.04.2022 10:46:06
-7,200
cf420e89c2e23bf4095ad157d2ff046f1dc0af19
Autofocus 'Sign In With Security Key' button closes
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/login/webauthn-authenticate.ftl", "new_path": "themes/src/main/resources/theme/base/login/webauthn-authenticate.ftl", "diff": "</#if>\n<div id=\"kc-form-buttons\" class=\"${properties.kcFormButtonsClass!}\">\n- <input id=\"authenticateWebAuthnButton\" type=\"button\" onclick=\"webAuthnAuthenticate()\"\n+ <input id=\"authenticateWebAuthnButton\" type=\"button\" onclick=\"webAuthnAuthenticate()\" autofocus=\"autofocus\"\nvalue=\"${kcSanitize(msg(\"webauthn-doAuthenticate\"))}\"\nclass=\"${properties.kcButtonClass!} ${properties.kcButtonPrimaryClass!} ${properties.kcButtonBlockClass!} ${properties.kcButtonLargeClass!}\"/>\n</div>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Autofocus 'Sign In With Security Key' button (#11182) closes #10945
339,487
06.04.2022 10:47:03
10,800
f48d46864165a9f403aaec49a6ee5a9f52e409af
Increase column size for keys that refer to entities that can be stored in different storages (foreign keys) Closes
[ { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/liquibase/extension/GeneratedColumnSqlGenerator.java", "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/liquibase/extension/GeneratedColumnSqlGenerator.java", "diff": "@@ -22,6 +22,8 @@ import java.util.List;\nimport liquibase.database.Database;\nimport liquibase.database.core.PostgresDatabase;\n+import liquibase.datatype.DataTypeFactory;\n+import liquibase.datatype.DatabaseDataType;\nimport liquibase.sql.Sql;\nimport liquibase.sql.UnparsedSql;\nimport liquibase.sqlgenerator.SqlGenerator;\n@@ -89,8 +91,9 @@ public class GeneratedColumnSqlGenerator extends AddColumnGenerator {\nprotected void handleGeneratedColumn(final GeneratedColumnStatement statement, final Database database, final StringBuilder sqlBuilder) {\nif (database instanceof PostgresDatabase) {\n// assemble the GENERATED ALWAYS AS section of the query using the json property selection function.\n+ DatabaseDataType columnType = DataTypeFactory.getInstance().fromDescription(statement.getColumnType(), database).toDatabaseDataType(database);\nsqlBuilder.append(\" GENERATED ALWAYS AS ((\").append(statement.getJsonColumn()).append(\"->>'\").append(statement.getJsonProperty())\n- .append(\"')::\").append(statement.getColumnType()).append(\") stored\");\n+ .append(\"')::\").append(columnType).append(\") stored\");\n}\n}\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/liquibase/extension/KeycloakKeyDataType.java", "diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.models.map.storage.jpa.liquibase.extension;\n+\n+import liquibase.change.core.LoadDataChange;\n+import liquibase.database.Database;\n+import liquibase.datatype.DataTypeInfo;\n+import liquibase.datatype.DatabaseDataType;\n+import liquibase.datatype.LiquibaseDataType;\n+import liquibase.datatype.core.VarcharType;\n+\n+/**\n+ * A {@link LiquibaseDataType} used in columns that reference an entity that can be external to the JPA storage. In other\n+ * words, they reference objects that might be stored in different storages, with different id formats than those used\n+ * by the JPA storage.\n+ * <p/>\n+ * Its usage is encouraged to bring consistency to all columns that might reference external entities.\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Stefan Guilhen</a>\n+ */\n+@DataTypeInfo(name=\"kc_key\", minParameters = 0, maxParameters = 0, priority = LiquibaseDataType.PRIORITY_DEFAULT)\n+public class KeycloakKeyDataType extends LiquibaseDataType {\n+\n+ @Override\n+ public DatabaseDataType toDatabaseDataType(Database database) {\n+ // convert the type into a varchar of size 4000.\n+ VarcharType varcharType = new VarcharType();\n+ varcharType.addParameter(\"4000\");\n+ return varcharType.toDatabaseDataType(database);\n+ }\n+\n+ @Override\n+ public LoadDataChange.LOAD_DATA_TYPE getLoadTypeName() {\n+ return LoadDataChange.LOAD_DATA_TYPE.STRING;\n+ }\n+}\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/resources/META-INF/auth-sessions/jpa-auth-sessions-changelog-1.xml", "new_path": "model/map-jpa/src/main/resources/META-INF/auth-sessions/jpa-auth-sessions-changelog-1.xml", "diff": "@@ -36,7 +36,7 @@ limitations under the License.\n</createTable>\n<ext:addGeneratedColumn tableName=\"kc_auth_root_session\">\n<ext:column name=\"entityversion\" type=\"INTEGER\" jsonColumn=\"metadata\" jsonProperty=\"entityVersion\"/>\n- <ext:column name=\"realmid\" type=\"VARCHAR(36)\" jsonColumn=\"metadata\" jsonProperty=\"fRealmId\"/>\n+ <ext:column name=\"realmid\" type=\"KC_KEY\" jsonColumn=\"metadata\" jsonProperty=\"fRealmId\"/>\n<ext:column name=\"timestamp\" type=\"BIGINT\" jsonColumn=\"metadata\" jsonProperty=\"fTimestamp\"/>\n<ext:column name=\"expiration\" type=\"BIGINT\" jsonColumn=\"metadata\" jsonProperty=\"fExpiration\"/>\n</ext:addGeneratedColumn>\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/resources/META-INF/client-scopes/jpa-client-scopes-changelog-1.xml", "new_path": "model/map-jpa/src/main/resources/META-INF/client-scopes/jpa-client-scopes-changelog-1.xml", "diff": "@@ -36,7 +36,7 @@ limitations under the License.\n</createTable>\n<ext:addGeneratedColumn tableName=\"kc_client_scope\">\n<ext:column name=\"entityversion\" type=\"INTEGER\" jsonColumn=\"metadata\" jsonProperty=\"entityVersion\"/>\n- <ext:column name=\"realmid\" type=\"VARCHAR(36)\" jsonColumn=\"metadata\" jsonProperty=\"fRealmId\"/>\n+ <ext:column name=\"realmid\" type=\"KC_KEY\" jsonColumn=\"metadata\" jsonProperty=\"fRealmId\"/>\n<ext:column name=\"name\" type=\"VARCHAR(255)\" jsonColumn=\"metadata\" jsonProperty=\"fName\"/>\n</ext:addGeneratedColumn>\n<createIndex tableName=\"kc_client_scope\" indexName=\"client_scope_entityVersion\">\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/resources/META-INF/clients/jpa-clients-changelog-1.xml", "new_path": "model/map-jpa/src/main/resources/META-INF/clients/jpa-clients-changelog-1.xml", "diff": "@@ -36,9 +36,9 @@ limitations under the License.\n</createTable>\n<ext:addGeneratedColumn tableName=\"kc_client\">\n<ext:column name=\"entityversion\" type=\"INTEGER\" jsonColumn=\"metadata\" jsonProperty=\"entityVersion\"/>\n- <ext:column name=\"realmid\" type=\"VARCHAR(36)\" jsonColumn=\"metadata\" jsonProperty=\"fRealmId\"/>\n+ <ext:column name=\"realmid\" type=\"KC_KEY\" jsonColumn=\"metadata\" jsonProperty=\"fRealmId\"/>\n<ext:column name=\"clientid\" type=\"VARCHAR(255)\" jsonColumn=\"metadata\" jsonProperty=\"fClientId\"/>\n- <ext:column name=\"protocol\" type=\"VARCHAR(36)\" jsonColumn=\"metadata\" jsonProperty=\"fProtocol\"/>\n+ <ext:column name=\"protocol\" type=\"VARCHAR(255)\" jsonColumn=\"metadata\" jsonProperty=\"fProtocol\"/>\n<ext:column name=\"enabled\" type=\"BOOLEAN\" jsonColumn=\"metadata\" jsonProperty=\"fEnabled\"/>\n</ext:addGeneratedColumn>\n<createIndex tableName=\"kc_client\" indexName=\"client_entityVersion\">\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/resources/META-INF/groups/jpa-groups-changelog-1.xml", "new_path": "model/map-jpa/src/main/resources/META-INF/groups/jpa-groups-changelog-1.xml", "diff": "@@ -36,9 +36,9 @@ limitations under the License.\n</createTable>\n<ext:addGeneratedColumn tableName=\"kc_group\">\n<ext:column name=\"entityversion\" type=\"INTEGER\" jsonColumn=\"metadata\" jsonProperty=\"entityVersion\"/>\n- <ext:column name=\"realmid\" type=\"VARCHAR(36)\" jsonColumn=\"metadata\" jsonProperty=\"fRealmId\"/>\n+ <ext:column name=\"realmid\" type=\"KC_KEY\" jsonColumn=\"metadata\" jsonProperty=\"fRealmId\"/>\n+ <ext:column name=\"parentid\" type=\"KC_KEY\" jsonColumn=\"metadata\" jsonProperty=\"fParentId\"/>\n<ext:column name=\"name\" type=\"VARCHAR(255)\" jsonColumn=\"metadata\" jsonProperty=\"fName\"/>\n- <ext:column name=\"parentid\" type=\"VARCHAR(36)\" jsonColumn=\"metadata\" jsonProperty=\"fParentId\"/>\n</ext:addGeneratedColumn>\n<createIndex tableName=\"kc_group\" indexName=\"group_entityVersion\">\n<column name=\"entityversion\"/>\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/resources/META-INF/roles/jpa-roles-changelog-1.xml", "new_path": "model/map-jpa/src/main/resources/META-INF/roles/jpa-roles-changelog-1.xml", "diff": "@@ -36,9 +36,9 @@ limitations under the License.\n</createTable>\n<ext:addGeneratedColumn tableName=\"kc_role\">\n<ext:column name=\"entityversion\" type=\"INTEGER\" jsonColumn=\"metadata\" jsonProperty=\"entityVersion\"/>\n- <ext:column name=\"realmid\" type=\"VARCHAR(36)\" jsonColumn=\"metadata\" jsonProperty=\"fRealmId\"/>\n+ <ext:column name=\"realmid\" type=\"KC_KEY\" jsonColumn=\"metadata\" jsonProperty=\"fRealmId\"/>\n+ <ext:column name=\"clientid\" type=\"KC_KEY\" jsonColumn=\"metadata\" jsonProperty=\"fClientId\"/>\n<ext:column name=\"name\" type=\"VARCHAR(255)\" jsonColumn=\"metadata\" jsonProperty=\"fName\"/>\n- <ext:column name=\"clientid\" type=\"VARCHAR(255)\" jsonColumn=\"metadata\" jsonProperty=\"fClientId\"/>\n<ext:column name=\"description\" type=\"VARCHAR(255)\" jsonColumn=\"metadata\" jsonProperty=\"fDescription\"/>\n</ext:addGeneratedColumn>\n<createIndex tableName=\"kc_role\" indexName=\"role_entityVersion\">\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/resources/META-INF/services/liquibase.datatype.LiquibaseDataType", "new_path": "model/map-jpa/src/main/resources/META-INF/services/liquibase.datatype.LiquibaseDataType", "diff": "#\norg.keycloak.models.map.storage.jpa.liquibase.extension.JsonDataType\n+org.keycloak.models.map.storage.jpa.liquibase.extension.KeycloakKeyDataType\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Increase column size for keys that refer to entities that can be stored in different storages (foreign keys) Closes #11329
339,281
21.04.2022 09:55:08
-7,200
3d1118223b64f86d1c2a7ea4d3f3b10d129eaf28
New Storage: Testsuite fails when JPA Map storage is enabled for groups Closes
[ { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/group/MapGroupAdapter.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/group/MapGroupAdapter.java", "diff": "@@ -67,12 +67,7 @@ public class MapGroupAdapter extends AbstractGroupModel<MapGroupEntity> {\n@Override\npublic String getFirstAttribute(String name) {\n- List<String> attributeValues = this.entity.getAttribute(name);\n- if (attributeValues == null) {\n- return null;\n- }\n-\n- return attributeValues.get(0);\n+ return getAttributeStream(name).findFirst().orElse(null);\n}\n@Override\n" } ]
Java
Apache License 2.0
keycloak/keycloak
New Storage: Testsuite fails when JPA Map storage is enabled for groups Closes #11369
339,487
06.04.2022 10:47:03
10,800
0c7a8c868459e02d59df731fa8eb4fa666c9600b
Login Failures Map JPA implementation Closes
[ { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/Constants.java", "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/Constants.java", "diff": "@@ -23,4 +23,5 @@ public interface Constants {\npublic static final Integer CURRENT_SCHEMA_VERSION_GROUP = 1;\npublic static final Integer CURRENT_SCHEMA_VERSION_REALM = 1;\npublic static final Integer CURRENT_SCHEMA_VERSION_ROLE = 1;\n+ public static final Integer CURRENT_SCHEMA_VERSION_USER_LOGIN_FAILURE = 1;\n}\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaMapStorageProvider.java", "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaMapStorageProvider.java", "diff": "package org.keycloak.models.map.storage.jpa;\nimport javax.persistence.EntityManager;\n+\n+import org.jboss.logging.Logger;\nimport org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.UserLoginFailureModel;\nimport org.keycloak.models.map.common.AbstractEntity;\nimport org.keycloak.models.map.storage.MapKeycloakTransaction;\nimport org.keycloak.models.map.storage.MapStorage;\n@@ -26,6 +29,8 @@ import org.keycloak.models.map.storage.MapStorageProviderFactory.Flag;\npublic class JpaMapStorageProvider implements MapStorageProvider {\n+ private static final Logger logger = Logger.getLogger(JpaMapStorageProvider.class);\n+\nprivate final String SESSION_TX_PREFIX = \"jpa-map-tx-\";\nprivate final JpaMapStorageProviderFactory factory;\n@@ -46,6 +51,9 @@ public class JpaMapStorageProvider implements MapStorageProvider {\n@Override\n@SuppressWarnings(\"unchecked\")\npublic <V extends AbstractEntity, M> MapStorage<V, M> getStorage(Class<M> modelType, Flag... flags) {\n+ if (modelType == UserLoginFailureModel.class) {\n+ logger.warn(\"Enabling JPA storage for user login failures will result in testsuite failures until GHI #11230 is resolved\");\n+ }\nfactory.validateAndUpdateSchema(session, modelType);\nreturn new MapStorage<V, M>() {\n@Override\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaMapStorageProviderFactory.java", "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaMapStorageProviderFactory.java", "diff": "@@ -56,6 +56,7 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.RoleModel;\n+import org.keycloak.models.UserLoginFailureModel;\nimport org.keycloak.models.dblock.DBLockProvider;\nimport org.keycloak.models.map.client.MapProtocolMapperEntity;\nimport org.keycloak.models.map.client.MapProtocolMapperEntityImpl;\n@@ -94,6 +95,8 @@ import org.keycloak.models.map.storage.jpa.group.JpaGroupMapKeycloakTransaction;\nimport org.keycloak.models.map.storage.jpa.group.entity.JpaGroupEntity;\nimport org.keycloak.models.map.storage.jpa.hibernate.listeners.JpaEntityVersionListener;\nimport org.keycloak.models.map.storage.jpa.hibernate.listeners.JpaOptimisticLockingListener;\n+import org.keycloak.models.map.storage.jpa.loginFailure.JpaUserLoginFailureMapKeycloakTransaction;\n+import org.keycloak.models.map.storage.jpa.loginFailure.entity.JpaUserLoginFailureEntity;\nimport org.keycloak.models.map.storage.jpa.realm.JpaRealmMapKeycloakTransaction;\nimport org.keycloak.models.map.storage.jpa.realm.entity.JpaComponentEntity;\nimport org.keycloak.models.map.storage.jpa.realm.entity.JpaRealmEntity;\n@@ -144,6 +147,8 @@ public class JpaMapStorageProviderFactory implements\n.constructor(MapWebAuthnPolicyEntity.class, MapWebAuthnPolicyEntityImpl::new)\n//role\n.constructor(JpaRoleEntity.class, JpaRoleEntity::new)\n+ //user login-failure\n+ .constructor(JpaUserLoginFailureEntity.class, JpaUserLoginFailureEntity::new)\n.build();\nprivate static final Map<Class<?>, Function<EntityManager, MapKeycloakTransaction>> MODEL_TO_TX = new HashMap<>();\n@@ -154,6 +159,7 @@ public class JpaMapStorageProviderFactory implements\nMODEL_TO_TX.put(GroupModel.class, JpaGroupMapKeycloakTransaction::new);\nMODEL_TO_TX.put(RealmModel.class, JpaRealmMapKeycloakTransaction::new);\nMODEL_TO_TX.put(RoleModel.class, JpaRoleMapKeycloakTransaction::new);\n+ MODEL_TO_TX.put(UserLoginFailureModel.class, JpaUserLoginFailureMapKeycloakTransaction::new);\n}\npublic MapKeycloakTransaction createTransaction(Class<?> modelType, EntityManager em) {\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/hibernate/jsonb/JpaEntityMigration.java", "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/hibernate/jsonb/JpaEntityMigration.java", "diff": "*/\npackage org.keycloak.models.map.storage.jpa.hibernate.jsonb;\n-import com.fasterxml.jackson.databind.node.ObjectNode;\nimport java.util.HashMap;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.function.BiFunction;\nimport java.util.function.Function;\n+\n+import com.fasterxml.jackson.databind.node.ObjectNode;\nimport org.keycloak.models.map.storage.jpa.authSession.entity.JpaAuthenticationSessionMetadata;\nimport org.keycloak.models.map.storage.jpa.authSession.entity.JpaRootAuthenticationSessionMetadata;\nimport org.keycloak.models.map.storage.jpa.client.entity.JpaClientMetadata;\n@@ -35,6 +36,8 @@ import org.keycloak.models.map.storage.jpa.hibernate.jsonb.migration.JpaGroupMig\nimport org.keycloak.models.map.storage.jpa.hibernate.jsonb.migration.JpaRealmMigration;\nimport org.keycloak.models.map.storage.jpa.hibernate.jsonb.migration.JpaRoleMigration;\nimport org.keycloak.models.map.storage.jpa.hibernate.jsonb.migration.JpaRootAuthenticationSessionMigration;\n+import org.keycloak.models.map.storage.jpa.hibernate.jsonb.migration.JpaUserLoginFailureMigration;\n+import org.keycloak.models.map.storage.jpa.loginFailure.entity.JpaUserLoginFailureMetadata;\nimport org.keycloak.models.map.storage.jpa.realm.entity.JpaComponentMetadata;\nimport org.keycloak.models.map.storage.jpa.realm.entity.JpaRealmMetadata;\nimport org.keycloak.models.map.storage.jpa.role.entity.JpaRoleMetadata;\n@@ -45,6 +48,7 @@ import static org.keycloak.models.map.storage.jpa.Constants.CURRENT_SCHEMA_VERSI\nimport static org.keycloak.models.map.storage.jpa.Constants.CURRENT_SCHEMA_VERSION_GROUP;\nimport static org.keycloak.models.map.storage.jpa.Constants.CURRENT_SCHEMA_VERSION_REALM;\nimport static org.keycloak.models.map.storage.jpa.Constants.CURRENT_SCHEMA_VERSION_ROLE;\n+import static org.keycloak.models.map.storage.jpa.Constants.CURRENT_SCHEMA_VERSION_USER_LOGIN_FAILURE;\npublic class JpaEntityMigration {\n@@ -58,6 +62,7 @@ public class JpaEntityMigration {\nMIGRATIONS.put(JpaGroupMetadata.class, (tree, entityVersion) -> migrateTreeTo(entityVersion, CURRENT_SCHEMA_VERSION_GROUP, tree, JpaGroupMigration.MIGRATORS));\nMIGRATIONS.put(JpaRealmMetadata.class, (tree, entityVersion) -> migrateTreeTo(entityVersion, CURRENT_SCHEMA_VERSION_REALM, tree, JpaRealmMigration.MIGRATORS));\nMIGRATIONS.put(JpaRoleMetadata.class, (tree, entityVersion) -> migrateTreeTo(entityVersion, CURRENT_SCHEMA_VERSION_ROLE, tree, JpaRoleMigration.MIGRATORS));\n+ MIGRATIONS.put(JpaUserLoginFailureMetadata.class, (tree, entityVersion) -> migrateTreeTo(entityVersion, CURRENT_SCHEMA_VERSION_USER_LOGIN_FAILURE,tree, JpaUserLoginFailureMigration.MIGRATORS));\n}\nprivate static ObjectNode migrateTreeTo(int entityVersion, Integer supportedVersion, ObjectNode node, List<Function<ObjectNode, ObjectNode>> migrators) {\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/hibernate/jsonb/migration/JpaUserLoginFailureMigration.java", "diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.models.map.storage.jpa.hibernate.jsonb.migration;\n+\n+import java.util.Arrays;\n+import java.util.List;\n+import java.util.function.Function;\n+\n+import com.fasterxml.jackson.databind.node.ObjectNode;\n+\n+/**\n+ * Migration functions for user login failures.\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Stefan Guilhen</a>\n+ */\n+public class JpaUserLoginFailureMigration {\n+\n+ public static final List<Function<ObjectNode, ObjectNode>> MIGRATORS = Arrays.asList(\n+ o -> o // no migration yet\n+ );\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/loginFailure/JpaUserLoginFailureMapKeycloakTransaction.java", "diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.models.map.storage.jpa.loginFailure;\n+\n+import javax.persistence.EntityManager;\n+import javax.persistence.criteria.CriteriaBuilder;\n+import javax.persistence.criteria.Root;\n+import javax.persistence.criteria.Selection;\n+\n+import org.keycloak.models.UserLoginFailureModel;\n+import org.keycloak.models.map.loginFailure.MapUserLoginFailureEntity;\n+import org.keycloak.models.map.loginFailure.MapUserLoginFailureEntityDelegate;\n+import org.keycloak.models.map.storage.jpa.JpaMapKeycloakTransaction;\n+import org.keycloak.models.map.storage.jpa.JpaModelCriteriaBuilder;\n+import org.keycloak.models.map.storage.jpa.JpaRootEntity;\n+import org.keycloak.models.map.storage.jpa.loginFailure.delegate.JpaUserLoginFailureDelegateProvider;\n+import org.keycloak.models.map.storage.jpa.loginFailure.entity.JpaUserLoginFailureEntity;\n+\n+import static org.keycloak.models.map.storage.jpa.Constants.CURRENT_SCHEMA_VERSION_USER_LOGIN_FAILURE;\n+\n+/**\n+ * A {@link JpaMapKeycloakTransaction} implementation for user login failure entities.\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Stefan Guilhen</a>\n+ */\n+public class JpaUserLoginFailureMapKeycloakTransaction extends JpaMapKeycloakTransaction<JpaUserLoginFailureEntity, MapUserLoginFailureEntity, UserLoginFailureModel> {\n+\n+ @SuppressWarnings(\"unchecked\")\n+ public JpaUserLoginFailureMapKeycloakTransaction(EntityManager em) {\n+ super(JpaUserLoginFailureEntity.class, em);\n+ }\n+\n+ @Override\n+ public Selection<JpaUserLoginFailureEntity> selectCbConstruct(CriteriaBuilder cb, Root<JpaUserLoginFailureEntity> root) {\n+ return cb.construct(JpaUserLoginFailureEntity.class,\n+ root.get(\"id\"),\n+ root.get(\"version\"),\n+ root.get(\"entityVersion\"),\n+ root.get(\"realmId\"),\n+ root.get(\"userId\")\n+ );\n+ }\n+\n+ @Override\n+ public void setEntityVersion(JpaRootEntity entity) {\n+ entity.setEntityVersion(CURRENT_SCHEMA_VERSION_USER_LOGIN_FAILURE);\n+ }\n+\n+ @Override\n+ public JpaModelCriteriaBuilder createJpaModelCriteriaBuilder() {\n+ return new JpaUserLoginFailureModelCriteriaBuilder();\n+ }\n+\n+ @Override\n+ protected MapUserLoginFailureEntity mapToEntityDelegate(JpaUserLoginFailureEntity original) {\n+ return new MapUserLoginFailureEntityDelegate(new JpaUserLoginFailureDelegateProvider(original, em));\n+ }\n+}\n\\ No newline at end of file\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/loginFailure/JpaUserLoginFailureModelCriteriaBuilder.java", "diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.models.map.storage.jpa.loginFailure;\n+\n+import java.util.function.BiFunction;\n+\n+import javax.persistence.criteria.CriteriaBuilder;\n+import javax.persistence.criteria.Predicate;\n+import javax.persistence.criteria.Root;\n+\n+import org.keycloak.models.UserLoginFailureModel;\n+import org.keycloak.models.map.storage.CriterionNotSupportedException;\n+import org.keycloak.models.map.storage.jpa.JpaModelCriteriaBuilder;\n+import org.keycloak.models.map.storage.jpa.loginFailure.entity.JpaUserLoginFailureEntity;\n+import org.keycloak.storage.SearchableModelField;\n+\n+/**\n+ * A {@link JpaModelCriteriaBuilder} implementation for user login failures.\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Stefan Guilhen</a>\n+ */\n+public class JpaUserLoginFailureModelCriteriaBuilder extends JpaModelCriteriaBuilder<JpaUserLoginFailureEntity, UserLoginFailureModel, JpaUserLoginFailureModelCriteriaBuilder> {\n+\n+ public JpaUserLoginFailureModelCriteriaBuilder() {\n+ super(JpaUserLoginFailureModelCriteriaBuilder::new);\n+ }\n+\n+ private JpaUserLoginFailureModelCriteriaBuilder(BiFunction<CriteriaBuilder, Root<JpaUserLoginFailureEntity>, Predicate> predicateFunc) {\n+ super(JpaUserLoginFailureModelCriteriaBuilder::new, predicateFunc);\n+ }\n+\n+ @Override\n+ public JpaUserLoginFailureModelCriteriaBuilder compare(SearchableModelField<? super UserLoginFailureModel> modelField, Operator op, Object... value) {\n+ switch (op) {\n+ case EQ:\n+ if (modelField.equals(UserLoginFailureModel.SearchableFields.REALM_ID) ||\n+ modelField.equals(UserLoginFailureModel.SearchableFields.USER_ID)) {\n+\n+ validateValue(value, modelField, op, String.class);\n+\n+ return new JpaUserLoginFailureModelCriteriaBuilder((cb, root) ->\n+ cb.equal(root.get(modelField.getName()), value[0])\n+ );\n+ } else {\n+ throw new CriterionNotSupportedException(modelField, op);\n+ }\n+ default:\n+ throw new CriterionNotSupportedException(modelField, op);\n+ }\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/loginFailure/delegate/JpaUserLoginFailureDelegateProvider.java", "diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.models.map.storage.jpa.loginFailure.delegate;\n+\n+import java.util.UUID;\n+\n+import javax.persistence.EntityManager;\n+\n+import org.keycloak.models.map.common.EntityField;\n+import org.keycloak.models.map.common.delegate.DelegateProvider;\n+import org.keycloak.models.map.loginFailure.MapUserLoginFailureEntity;\n+import org.keycloak.models.map.loginFailure.MapUserLoginFailureEntityFields;\n+import org.keycloak.models.map.storage.jpa.JpaDelegateProvider;\n+import org.keycloak.models.map.storage.jpa.loginFailure.entity.JpaUserLoginFailureEntity;\n+\n+/**\n+ * A {@link DelegateProvider} implementation for {@link JpaUserLoginFailureEntity}.\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Stefan Guilhen</a>\n+ */\n+public class JpaUserLoginFailureDelegateProvider extends JpaDelegateProvider<JpaUserLoginFailureEntity> implements DelegateProvider<MapUserLoginFailureEntity> {\n+\n+ private final EntityManager em;\n+\n+ public JpaUserLoginFailureDelegateProvider(JpaUserLoginFailureEntity delegate, EntityManager em) {\n+ super(delegate);\n+ this.em = em;\n+ }\n+\n+ @Override\n+ public MapUserLoginFailureEntity getDelegate(boolean isRead, Enum<? extends EntityField<MapUserLoginFailureEntity>> field, Object... parameters) {\n+ if (getDelegate().isMetadataInitialized()) return getDelegate();\n+ if (isRead) {\n+ if (field instanceof MapUserLoginFailureEntityFields) {\n+ switch ((MapUserLoginFailureEntityFields) field) {\n+ case ID:\n+ case REALM_ID:\n+ case USER_ID:\n+ return getDelegate();\n+ default:\n+ setDelegate(em.find(JpaUserLoginFailureEntity.class, UUID.fromString(getDelegate().getId())));\n+ }\n+ } else {\n+ throw new IllegalStateException(\"Not a valid user login failure field: \" + field);\n+ }\n+ } else {\n+ setDelegate(em.find(JpaUserLoginFailureEntity.class, UUID.fromString(getDelegate().getId())));\n+ }\n+ return getDelegate();\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/loginFailure/entity/JpaUserLoginFailureEntity.java", "diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.models.map.storage.jpa.loginFailure.entity;\n+\n+import java.util.Objects;\n+import java.util.UUID;\n+\n+import javax.persistence.Basic;\n+import javax.persistence.Column;\n+import javax.persistence.Entity;\n+import javax.persistence.FetchType;\n+import javax.persistence.Id;\n+import javax.persistence.Table;\n+import javax.persistence.UniqueConstraint;\n+import javax.persistence.Version;\n+\n+import org.hibernate.annotations.Type;\n+import org.hibernate.annotations.TypeDef;\n+import org.hibernate.annotations.TypeDefs;\n+import org.keycloak.models.map.common.DeepCloner;\n+import org.keycloak.models.map.common.UuidValidator;\n+import org.keycloak.models.map.loginFailure.MapUserLoginFailureEntity;\n+import org.keycloak.models.map.storage.jpa.JpaRootVersionedEntity;\n+import org.keycloak.models.map.storage.jpa.hibernate.jsonb.JsonbType;\n+\n+import static org.keycloak.models.map.storage.jpa.Constants.CURRENT_SCHEMA_VERSION_USER_LOGIN_FAILURE;\n+\n+/**\n+ * JPA {@link MapUserLoginFailureEntity} implementation. Some fields are annotated with {@code @Column(insertable = false, updatable = false)}\n+ * to indicate that they are automatically generated from json fields. As such, these fields are non-insertable and non-updatable.\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Stefan Guilhen</a>\n+ */\n+@Entity\n+@Table(name = \"kc_user_login_failure\",\n+ uniqueConstraints = {\n+ @UniqueConstraint(\n+ columnNames = {\"realmId\", \"userId\"}\n+ )\n+})\n+@TypeDefs({@TypeDef(name = \"jsonb\", typeClass = JsonbType.class)})\n+public class JpaUserLoginFailureEntity extends MapUserLoginFailureEntity.AbstractUserLoginFailureEntity implements JpaRootVersionedEntity {\n+\n+ @Id\n+ @Column\n+ private UUID id;\n+\n+ //used for implicit optimistic locking\n+ @Version\n+ @Column\n+ private int version;\n+\n+ @Type(type = \"jsonb\")\n+ @Column(columnDefinition = \"jsonb\")\n+ private final JpaUserLoginFailureMetadata metadata;\n+\n+ @Column(insertable = false, updatable = false)\n+ @Basic(fetch = FetchType.LAZY)\n+ private Integer entityVersion;\n+\n+ @Column(insertable = false, updatable = false)\n+ @Basic(fetch = FetchType.LAZY)\n+ private String realmId;\n+\n+ @Column(insertable = false, updatable = false)\n+ @Basic(fetch = FetchType.LAZY)\n+ private String userId;\n+\n+ /**\n+ * No-argument constructor, used by hibernate to instantiate entities.\n+ */\n+ public JpaUserLoginFailureEntity() {\n+ this.metadata = new JpaUserLoginFailureMetadata();\n+ }\n+\n+ public JpaUserLoginFailureEntity(DeepCloner cloner) {\n+ this.metadata = new JpaUserLoginFailureMetadata(cloner);\n+ }\n+\n+ /**\n+ * Used by hibernate when calling cb.construct from read(QueryParameters) method.\n+ * It is used to select user login failure without metadata(json) field.\n+ */\n+ public JpaUserLoginFailureEntity(UUID id, int version, Integer entityVersion, String realmId, String userId) {\n+ this.id = id;\n+ this.version = version;\n+ this.entityVersion = entityVersion;\n+ this.realmId = realmId;\n+ this.userId = userId;\n+ this.metadata = null;\n+ }\n+\n+ public boolean isMetadataInitialized() {\n+ return this.metadata != null;\n+ }\n+\n+ @Override\n+ public Integer getEntityVersion() {\n+ if (isMetadataInitialized()) return metadata.getEntityVersion();\n+ return this.entityVersion;\n+ }\n+\n+ @Override\n+ public void setEntityVersion(Integer entityVersion) {\n+ this.metadata.setEntityVersion(entityVersion);\n+ }\n+\n+ @Override\n+ public Integer getCurrentSchemaVersion() {\n+ return CURRENT_SCHEMA_VERSION_USER_LOGIN_FAILURE;\n+ }\n+\n+ @Override\n+ public int getVersion() {\n+ return this.version;\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return this.id == null ? null : this.id.toString();\n+ }\n+\n+ @Override\n+ public void setId(String id) {\n+ String validatedId = UuidValidator.validateAndConvert(id);\n+ this.id = UUID.fromString(validatedId);\n+ }\n+\n+ @Override\n+ public String getRealmId() {\n+ if (isMetadataInitialized()) return this.metadata.getRealmId();\n+ return this.realmId;\n+ }\n+\n+ @Override\n+ public void setRealmId(String realmId) {\n+ this.metadata.setRealmId(realmId);\n+ }\n+\n+ @Override\n+ public String getUserId() {\n+ if (isMetadataInitialized()) return this.metadata.getUserId();\n+ return this.userId;\n+ }\n+\n+ @Override\n+ public void setUserId(String userId) {\n+ this.metadata.setUserId(userId);\n+ }\n+\n+ @Override\n+ public Long getFailedLoginNotBefore() {\n+ return this.metadata.getFailedLoginNotBefore();\n+ }\n+\n+ @Override\n+ public void setFailedLoginNotBefore(Long failedLoginNotBefore) {\n+ this.metadata.setFailedLoginNotBefore(failedLoginNotBefore);\n+ }\n+\n+ @Override\n+ public Integer getNumFailures() {\n+ return this.metadata.getNumFailures();\n+ }\n+\n+ @Override\n+ public void setNumFailures(Integer numFailures) {\n+ this.metadata.setNumFailures(numFailures);\n+ }\n+\n+ @Override\n+ public Long getLastFailure() {\n+ return this.metadata.getLastFailure();\n+ }\n+\n+ @Override\n+ public void setLastFailure(Long lastFailure) {\n+ this.metadata.setLastFailure(lastFailure);\n+ }\n+\n+ @Override\n+ public String getLastIPFailure() {\n+ return this.metadata.getLastIPFailure();\n+ }\n+\n+ @Override\n+ public void setLastIPFailure(String lastIPFailure) {\n+ this.metadata.setLastIPFailure(lastIPFailure);\n+ }\n+\n+ @Override\n+ public int hashCode() {\n+ return getClass().hashCode();\n+ }\n+\n+ @Override\n+ public boolean equals(Object obj) {\n+ if (this == obj) return true;\n+ if (!(obj instanceof JpaUserLoginFailureEntity)) return false;\n+ return Objects.equals(getId(), ((JpaUserLoginFailureEntity) obj).getId());\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/loginFailure/entity/JpaUserLoginFailureMetadata.java", "diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.models.map.storage.jpa.loginFailure.entity;\n+\n+import java.io.Serializable;\n+\n+import org.keycloak.models.map.common.DeepCloner;\n+import org.keycloak.models.map.loginFailure.MapUserLoginFailureEntityImpl;\n+\n+/**\n+ * Class that contains all the user login failure metadata that is written as JSON into the database.\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Stefan Guilhen</a>\n+ */\n+public class JpaUserLoginFailureMetadata extends MapUserLoginFailureEntityImpl implements Serializable {\n+\n+ public JpaUserLoginFailureMetadata(DeepCloner cloner) {\n+ super(cloner);\n+ }\n+\n+ public JpaUserLoginFailureMetadata() {\n+ super();\n+ }\n+\n+ private Integer entityVersion;\n+\n+ public Integer getEntityVersion() {\n+ return entityVersion;\n+ }\n+\n+ public void setEntityVersion(Integer entityVersion) {\n+ this.entityVersion = entityVersion;\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/map-jpa/src/main/resources/META-INF/jpa-user-login-failures-changelog.xml", "diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<!--\n+Copyright 2022 Red Hat, Inc. and/or its affiliates\n+and other contributors as indicated by the @author tags.\n+\n+Licensed under the Apache License, Version 2.0 (the \"License\");\n+you may not use this file except in compliance with the License.\n+You may obtain a copy of the License at\n+\n+http://www.apache.org/licenses/LICENSE-2.0\n+\n+Unless required by applicable law or agreed to in writing, software\n+distributed under the License is distributed on an \"AS IS\" BASIS,\n+WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+See the License for the specific language governing permissions and\n+limitations under the License.\n+-->\n+\n+\n+<databaseChangeLog xmlns=\"http://www.liquibase.org/xml/ns/dbchangelog\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:schemaLocation=\"http://www.liquibase.org/xml/ns/dbchangelog http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd\">\n+ <!-- format of id of changelog file names: jpa-user-login-failures-changelog-${org.keycloak.models.map.storage.jpa.Constants.CURRENT_SCHEMA_VERSION_USER_LOGIN_FAILURE}.xml -->\n+ <include file=\"META-INF/user-login-failures/jpa-user-login-failures-changelog-1.xml\"/>\n+</databaseChangeLog>\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/resources/META-INF/persistence.xml", "new_path": "model/map-jpa/src/main/resources/META-INF/persistence.xml", "diff": "<!--roles-->\n<class>org.keycloak.models.map.storage.jpa.role.entity.JpaRoleEntity</class>\n<class>org.keycloak.models.map.storage.jpa.role.entity.JpaRoleAttributeEntity</class>\n+ <!--user-login-failures-->\n+ <class>org.keycloak.models.map.storage.jpa.loginFailure.entity.JpaUserLoginFailureEntity</class>\n</persistence-unit>\n</persistence>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/map-jpa/src/main/resources/META-INF/user-login-failures/jpa-user-login-failures-changelog-1.xml", "diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<!--\n+Copyright 2022 Red Hat, Inc. and/or its affiliates\n+and other contributors as indicated by the @author tags.\n+\n+Licensed under the Apache License, Version 2.0 (the \"License\");\n+you may not use this file except in compliance with the License.\n+You may obtain a copy of the License at\n+\n+http://www.apache.org/licenses/LICENSE-2.0\n+\n+Unless required by applicable law or agreed to in writing, software\n+distributed under the License is distributed on an \"AS IS\" BASIS,\n+WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+See the License for the specific language governing permissions and\n+limitations under the License.\n+-->\n+\n+\n+<databaseChangeLog xmlns=\"http://www.liquibase.org/xml/ns/dbchangelog\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n+ xmlns:ext=\"http://www.liquibase.org/xml/ns/dbchangelog-ext\"\n+ xsi:schemaLocation=\"http://www.liquibase.org/xml/ns/dbchangelog http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd\n+ http://www.liquibase.org/xml/ns/dbchangelog-ext http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-ext.xsd\">\n+\n+ <!-- format of id of changeSet: user-login-failures-${org.keycloak.models.map.storage.jpa.Constants.CURRENT_SCHEMA_VERSION_USER_LOGIN_FAILURE} -->\n+ <changeSet author=\"keycloak\" id=\"user-login-failures-1\">\n+\n+ <createTable tableName=\"kc_user_login_failure\">\n+ <column name=\"id\" type=\"UUID\">\n+ <constraints primaryKey=\"true\" nullable=\"false\"/>\n+ </column>\n+ <column name=\"version\" type=\"INTEGER\" defaultValueNumeric=\"0\">\n+ <constraints nullable=\"false\"/>\n+ </column>\n+ <column name=\"metadata\" type=\"json\"/>\n+ </createTable>\n+ <ext:addGeneratedColumn tableName=\"kc_user_login_failure\">\n+ <ext:column name=\"entityversion\" type=\"INTEGER\" jsonColumn=\"metadata\" jsonProperty=\"entityVersion\"/>\n+ <ext:column name=\"realmid\" type=\"KC_KEY\" jsonColumn=\"metadata\" jsonProperty=\"fRealmId\"/>\n+ <ext:column name=\"userid\" type=\"KC_KEY\" jsonColumn=\"metadata\" jsonProperty=\"fUserId\"/>\n+ </ext:addGeneratedColumn>\n+ <createIndex tableName=\"kc_user_login_failure\" indexName=\"user_login_failure_entityVersion\">\n+ <column name=\"entityversion\"/>\n+ </createIndex>\n+ <createIndex tableName=\"kc_user_login_failure\" indexName=\"user_login_failure_realmId_userId\" unique=\"true\">\n+ <column name=\"realmid\"/>\n+ <column name=\"userid\"/>\n+ </createIndex>\n+ </changeSet>\n+\n+</databaseChangeLog>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Login Failures Map JPA implementation Closes #9664
339,263
22.04.2022 11:22:41
-7,200
ef4c05709ee45803cfdc2175051ef1caf0d70d30
Make password field autofocus Closes
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/login/login-password.ftl", "new_path": "themes/src/main/resources/theme/base/login/login-password.ftl", "diff": "<hr/>\n<label for=\"password\" class=\"${properties.kcLabelClass!}\">${msg(\"password\")}</label>\n<input tabindex=\"2\" id=\"password\" class=\"${properties.kcInputClass!}\" name=\"password\"\n- type=\"password\" autocomplete=\"on\"\n+ type=\"password\" autocomplete=\"on\" autofocus\naria-invalid=\"<#if messagesPerField.existsError('password')>true</#if>\"\n/>\n<#if messagesPerField.existsError('password')>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Make password field autofocus (#8681) Closes #10027
339,618
22.04.2022 14:57:39
-7,200
ea552687fb6ed13469a9fe23f8b4ff20f87f2115
Fixes wrong encoding in container image Closes
[ { "change_type": "MODIFY", "old_path": "quarkus/container/Dockerfile", "new_path": "quarkus/container/Dockerfile", "diff": "@@ -18,11 +18,12 @@ RUN mv /tmp/keycloak/keycloak-* /opt/keycloak && mkdir -p /opt/keycloak/data\nRUN chmod -R g+rwX /opt/keycloak\nFROM registry.access.redhat.com/ubi8-minimal\n+ENV LANG en_US.UTF-8\nCOPY --from=build-env --chown=1000:0 /opt/keycloak /opt/keycloak\nRUN microdnf update -y && \\\n- microdnf install -y java-11-openjdk-headless && microdnf clean all && rm -rf /var/cache/yum/* && \\\n+ microdnf install -y --nodocs java-11-openjdk-headless glibc-langpack-en && microdnf clean all && rm -rf /var/cache/yum/* && \\\necho \"keycloak:x:0:root\" >> /etc/group && \\\necho \"keycloak:x:1000:0:keycloak user:/opt/keycloak:/sbin/nologin\" >> /etc/passwd\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Fixes wrong encoding in container image (#11547) Closes #11545 Co-authored-by: Joshua Sorah <[email protected]> Co-authored-by: Joshua Sorah <[email protected]>
339,579
22.04.2022 15:36:40
-7,200
c99cf0ed856805dfde286ca11ca2bf513892b4c1
base template for html emails
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/email/html/email-test.ftl", "new_path": "themes/src/main/resources/theme/base/email/html/email-test.ftl", "diff": "-<html>\n-<body>\n+<#import \"template.ftl\" as layout>\n+<@layout.emailLayout>\n${kcSanitize(msg(\"emailTestBodyHtml\",realmName))?no_esc}\n-</body>\n-</html>\n+</@layout.emailLayout>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/email/html/email-verification-with-code.ftl", "new_path": "themes/src/main/resources/theme/base/email/html/email-verification-with-code.ftl", "diff": "-<html>\n-<body>\n+<#import \"template.ftl\" as layout>\n+<@layout.emailLayout>\n${kcSanitize(msg(\"emailVerificationBodyCodeHtml\",code))?no_esc}\n-</body>\n-</html>\n+</@layout.emailLayout>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/email/html/email-verification.ftl", "new_path": "themes/src/main/resources/theme/base/email/html/email-verification.ftl", "diff": "-<html>\n-<body>\n+<#import \"template.ftl\" as layout>\n+<@layout.emailLayout>\n${kcSanitize(msg(\"emailVerificationBodyHtml\",link, linkExpiration, realmName, linkExpirationFormatter(linkExpiration)))?no_esc}\n-</body>\n-</html>\n+</@layout.emailLayout>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/email/html/event-login_error.ftl", "new_path": "themes/src/main/resources/theme/base/email/html/event-login_error.ftl", "diff": "-<html>\n-<body>\n+<#import \"template.ftl\" as layout>\n+<@layout.emailLayout>\n${kcSanitize(msg(\"eventLoginErrorBodyHtml\",event.date,event.ipAddress))?no_esc}\n-</body>\n-</html>\n+</@layout.emailLayout>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/email/html/event-remove_totp.ftl", "new_path": "themes/src/main/resources/theme/base/email/html/event-remove_totp.ftl", "diff": "-<html>\n-<body>\n+<#import \"template.ftl\" as layout>\n+<@layout.emailLayout>\n${kcSanitize(msg(\"eventRemoveTotpBodyHtml\",event.date, event.ipAddress))?no_esc}\n-</body>\n-</html>\n+</@layout.emailLayout>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/email/html/event-update_password.ftl", "new_path": "themes/src/main/resources/theme/base/email/html/event-update_password.ftl", "diff": "-<html>\n-<body>\n+<#import \"template.ftl\" as layout>\n+<@layout.emailLayout>\n${kcSanitize(msg(\"eventUpdatePasswordBodyHtml\",event.date, event.ipAddress))?no_esc}\n-</body>\n-</html>\n+</@layout.emailLayout>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/email/html/event-update_totp.ftl", "new_path": "themes/src/main/resources/theme/base/email/html/event-update_totp.ftl", "diff": "-<html>\n-<body>\n+<#import \"template.ftl\" as layout>\n+<@layout.emailLayout>\n${kcSanitize(msg(\"eventUpdateTotpBodyHtml\",event.date, event.ipAddress))?no_esc}\n-</body>\n-</html>\n+</@layout.emailLayout>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/email/html/executeActions.ftl", "new_path": "themes/src/main/resources/theme/base/email/html/executeActions.ftl", "diff": "<#assign requiredActionsText><#if requiredActions??><#list requiredActions><#items as reqActionItem>${msg(\"requiredAction.${reqActionItem}\")}<#sep>, </#sep></#items></#list></#if></#assign>\n</#outputformat>\n-<html>\n-<body>\n+<#import \"template.ftl\" as layout>\n+<@layout.emailLayout>\n${kcSanitize(msg(\"executeActionsBodyHtml\",link, linkExpiration, realmName, requiredActionsText, linkExpirationFormatter(linkExpiration)))?no_esc}\n-</body>\n-</html>\n+</@layout.emailLayout>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/email/html/identity-provider-link.ftl", "new_path": "themes/src/main/resources/theme/base/email/html/identity-provider-link.ftl", "diff": "-<html>\n-<body>\n+<#import \"template.ftl\" as layout>\n+<@layout.emailLayout>\n${kcSanitize(msg(\"identityProviderLinkBodyHtml\", identityProviderAlias, realmName, identityProviderContext.username, link, linkExpiration, linkExpirationFormatter(linkExpiration)))?no_esc}\n-</body>\n-</html>\n\\ No newline at end of file\n+</@layout.emailLayout>\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/email/html/password-reset.ftl", "new_path": "themes/src/main/resources/theme/base/email/html/password-reset.ftl", "diff": "-<html>\n-<body>\n+<#import \"template.ftl\" as layout>\n+<@layout.emailLayout>\n${kcSanitize(msg(\"passwordResetBodyHtml\",link, linkExpiration, realmName, linkExpirationFormatter(linkExpiration)))?no_esc}\n-</body>\n-</html>\n\\ No newline at end of file\n+</@layout.emailLayout>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "themes/src/main/resources/theme/base/email/html/template.ftl", "diff": "+<#macro emailLayout>\n+<html>\n+<body>\n+ <#nested>\n+</body>\n+</html>\n+</#macro>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
base template for html emails (#8999) (#9001)
339,410
22.04.2022 12:28:42
-7,200
90155862f31cf221ad139d24ca6f66eb11e3615c
LdapMapStorageProvider to use a full inline class for MapStorage Closes
[ { "change_type": "MODIFY", "old_path": "model/map-ldap/src/main/java/org/keycloak/models/map/storage/ldap/LdapMapStorageProvider.java", "new_path": "model/map-ldap/src/main/java/org/keycloak/models/map/storage/ldap/LdapMapStorageProvider.java", "diff": "*/\npackage org.keycloak.models.map.storage.ldap;\n+import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.map.common.AbstractEntity;\nimport org.keycloak.models.map.storage.MapKeycloakTransaction;\nimport org.keycloak.models.map.storage.MapStorage;\n@@ -39,13 +40,18 @@ public class LdapMapStorageProvider implements MapStorageProvider {\n@Override\n@SuppressWarnings(\"unchecked\")\npublic <V extends AbstractEntity, M> MapStorage<V, M> getStorage(Class<M> modelType, Flag... flags) {\n- return session -> {\n+ // MapStorage is not a functional interface, therefore don't try to convert it to a lambda as additional methods might be added in the future\n+ //noinspection Convert2Lambda\n+ return new MapStorage<V, M>() {\n+ @Override\n+ public MapKeycloakTransaction<V, M> createTransaction(KeycloakSession session) {\nMapKeycloakTransaction<V, M> sessionTx = session.getAttribute(sessionTxPrefix + modelType.hashCode(), MapKeycloakTransaction.class);\nif (sessionTx == null) {\nsessionTx = factory.createTransaction(session, modelType);\nsession.setAttribute(sessionTxPrefix + modelType.hashCode(), sessionTx);\n}\nreturn sessionTx;\n+ }\n};\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
LdapMapStorageProvider to use a full inline class for MapStorage Closes #11373
339,185
22.04.2022 11:48:09
-7,200
0ce5dfc09ce1d942de1ffba43c05386df4a296dd
Remove dependency of map on services Fixes: 8903
[ { "change_type": "MODIFY", "old_path": "model/map-jpa/pom.xml", "new_path": "model/map-jpa/pom.xml", "diff": "<artifactId>hibernate-core</artifactId>\n</dependency>\n<dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-model-jpa</artifactId>\n+ <groupId>org.liquibase</groupId>\n+ <artifactId>liquibase-core</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>org.yaml</groupId>\n+ <artifactId>snakeyaml</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n+ <dependency>\n+ <groupId>jakarta.persistence</groupId>\n+ <artifactId>jakarta.persistence-api</artifactId>\n</dependency>\n</dependencies>\n<build>\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/map-jpa/src/main/java/org/keycloak/connections/jpa/PersistenceExceptionConverter.java", "diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.connections.jpa;\n+\n+import org.hibernate.exception.ConstraintViolationException;\n+import org.keycloak.models.Constants;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.ModelDuplicateException;\n+import org.keycloak.models.ModelException;\n+\n+import javax.persistence.EntityExistsException;\n+import javax.persistence.EntityManager;\n+import java.lang.reflect.InvocationHandler;\n+import java.lang.reflect.InvocationTargetException;\n+import java.lang.reflect.Method;\n+import java.lang.reflect.Proxy;\n+import java.util.regex.Pattern;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n+ */\n+public class PersistenceExceptionConverter implements InvocationHandler {\n+\n+ private static final Pattern WRITE_METHOD_NAMES = Pattern.compile(\"persist|merge\");\n+\n+ private final EntityManager em;\n+ private final boolean batchEnabled;\n+ private final int batchSize;\n+ private int changeCount = 0;\n+\n+ public static EntityManager create(KeycloakSession session, EntityManager em) {\n+ return (EntityManager) Proxy.newProxyInstance(EntityManager.class.getClassLoader(), new Class[]{EntityManager.class}, new PersistenceExceptionConverter(session, em));\n+ }\n+\n+ private PersistenceExceptionConverter(KeycloakSession session, EntityManager em) {\n+ batchEnabled = session.getAttributeOrDefault(Constants.STORAGE_BATCH_ENABLED, false);\n+ batchSize = session.getAttributeOrDefault(Constants.STORAGE_BATCH_SIZE, 100);\n+ this.em = em;\n+ }\n+\n+ @Override\n+ public Object invoke(Object proxy, Method method, Object[] args) throws Throwable {\n+ try {\n+ flushInBatchIfEnabled(method);\n+ return method.invoke(em, args);\n+ } catch (InvocationTargetException e) {\n+ throw convert(e.getCause());\n+ }\n+ }\n+\n+ private void flushInBatchIfEnabled(Method method) {\n+ if (batchEnabled) {\n+ if (WRITE_METHOD_NAMES.matcher(method.getName()).matches()) {\n+ if (changeCount++ > batchSize) {\n+ em.flush();\n+ em.clear();\n+ changeCount = 0;\n+ }\n+ }\n+ }\n+ }\n+\n+ public static ModelException convert(Throwable t) {\n+ if (t.getCause() != null && t.getCause() instanceof ConstraintViolationException) {\n+ throw new ModelDuplicateException(t);\n+ } if (t instanceof EntityExistsException || t instanceof ConstraintViolationException) {\n+ throw new ModelDuplicateException(t);\n+ } else {\n+ throw new ModelException(t);\n+ }\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaMapKeycloakTransaction.java", "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaMapKeycloakTransaction.java", "diff": "@@ -32,7 +32,7 @@ import javax.persistence.criteria.Root;\nimport javax.persistence.criteria.Selection;\nimport org.jboss.logging.Logger;\nimport org.keycloak.connections.jpa.PersistenceExceptionConverter;\n-import static org.keycloak.models.jpa.PaginationUtils.paginateQuery;\n+import static org.keycloak.models.map.storage.jpa.PaginationUtils.paginateQuery;\nimport org.keycloak.models.map.common.AbstractEntity;\nimport org.keycloak.models.map.common.StringKeyConverter;\nimport org.keycloak.models.map.common.StringKeyConverter.UUIDKey;\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaMapStorageProviderFactory.java", "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaMapStorageProviderFactory.java", "diff": "*/\npackage org.keycloak.models.map.storage.jpa;\n+import static org.keycloak.models.map.storage.jpa.updater.MapJpaUpdaterProvider.Status.VALID;\n+\nimport java.sql.Connection;\nimport java.sql.DatabaseMetaData;\nimport java.sql.DriverManager;\n@@ -48,7 +50,6 @@ import org.keycloak.common.Profile;\nimport org.keycloak.common.util.StackUtil;\nimport org.keycloak.common.util.StringPropertyReplacer;\nimport org.keycloak.component.AmphibianProviderFactory;\n-import org.keycloak.connections.jpa.util.JpaUtils;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.ClientScopeModel;\nimport org.keycloak.models.GroupModel;\n@@ -107,8 +108,6 @@ import org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.provider.EnvironmentDependentProviderFactory;\nimport org.keycloak.sessions.RootAuthenticationSessionModel;\n-import static org.keycloak.models.map.storage.jpa.updater.MapJpaUpdaterProvider.Status.VALID;\n-\npublic class JpaMapStorageProviderFactory implements\nAmphibianProviderFactory<MapStorageProvider>,\nMapStorageProviderFactory,\n@@ -117,6 +116,8 @@ public class JpaMapStorageProviderFactory implements\npublic static final String PROVIDER_ID = \"jpa-map-storage\";\nprivate static final Logger logger = Logger.getLogger(JpaMapStorageProviderFactory.class);\n+ public static final String HIBERNATE_DEFAULT_SCHEMA = \"hibernate.default_schema\";\n+\nprivate volatile EntityManagerFactory emf;\nprivate final Set<Class<?>> validatedModels = ConcurrentHashMap.newKeySet();\nprivate Config.Scope config;\n@@ -233,7 +234,7 @@ public class JpaMapStorageProviderFactory implements\nString schema = config.get(\"schema\");\nif (schema != null) {\n- properties.put(JpaUtils.HIBERNATE_DEFAULT_SCHEMA, schema);\n+ properties.put(HIBERNATE_DEFAULT_SCHEMA, schema);\n}\nproperties.put(\"hibernate.show_sql\", config.getBoolean(\"showSql\", false));\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/PaginationUtils.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.models.map.storage.jpa;\n+\n+import javax.persistence.TypedQuery;\n+\n+public class PaginationUtils {\n+\n+ public static final int DEFAULT_MAX_RESULTS = Integer.MAX_VALUE >> 1;\n+\n+ public static <T> TypedQuery<T> paginateQuery(TypedQuery<T> query, Integer first, Integer max) {\n+ if (first != null && first > 0) {\n+ query = query.setFirstResult(first);\n+\n+ // Workaround for https://hibernate.atlassian.net/browse/HHH-14295\n+ if (max == null || max < 0) {\n+ max = DEFAULT_MAX_RESULTS;\n+ }\n+ }\n+\n+ if (max != null && max >= 0) {\n+ query = query.setMaxResults(max);\n+ }\n+\n+ return query;\n+ }\n+\n+}\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/liquibase/updater/MapJpaLiquibaseUpdaterProvider.java", "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/liquibase/updater/MapJpaLiquibaseUpdaterProvider.java", "diff": "@@ -32,13 +32,29 @@ import liquibase.changelog.ChangeSet;\nimport liquibase.changelog.RanChangeSet;\nimport liquibase.exception.LiquibaseException;\nimport org.jboss.logging.Logger;\n-import org.keycloak.connections.jpa.updater.liquibase.ThreadLocalSessionContext;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.map.storage.ModelEntityUtil;\nimport org.keycloak.models.map.storage.jpa.updater.MapJpaUpdaterProvider;\npublic class MapJpaLiquibaseUpdaterProvider implements MapJpaUpdaterProvider {\n+ public static class ThreadLocalSessionContext {\n+\n+ private static final ThreadLocal<KeycloakSession> currentSession = new ThreadLocal<KeycloakSession>();\n+\n+ public static KeycloakSession getCurrentSession() {\n+ return currentSession.get();\n+ }\n+\n+ public static void setCurrentSession(KeycloakSession session) {\n+ currentSession.set(session);\n+ }\n+\n+ public static void removeCurrentSession() {\n+ currentSession.remove();\n+ }\n+ }\n+\nprivate static final Logger logger = Logger.getLogger(MapJpaLiquibaseUpdaterProvider.class);\nprivate final KeycloakSession session;\n@@ -48,20 +64,20 @@ public class MapJpaLiquibaseUpdaterProvider implements MapJpaUpdaterProvider {\n}\n@Override\n- public void update(Class modelType, Connection connection, String defaultSchema) {\n+ public void update(Class<?> modelType, Connection connection, String defaultSchema) {\nsynchronized (MapJpaLiquibaseUpdaterProvider.class) {\nthis.updateSynch(modelType, connection, null, defaultSchema);\n}\n}\n@Override\n- public void export(Class modelType, Connection connection, String defaultSchema, File file) {\n+ public void export(Class<?> modelType, Connection connection, String defaultSchema, File file) {\nsynchronized (MapJpaLiquibaseUpdaterProvider.class) {\nthis.updateSynch(modelType, connection, file, defaultSchema);\n}\n}\n- protected void updateSynch(Class modelType, Connection connection, File file, String defaultSchema) {\n+ protected void updateSynch(Class<?> modelType, Connection connection, File file, String defaultSchema) {\nlogger.debug(\"Starting database update\");\n// Need ThreadLocal as liquibase doesn't seem to have API to inject custom objects into tasks\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/updater/MapJpaUpdaterProvider.java", "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/updater/MapJpaUpdaterProvider.java", "diff": "@@ -48,7 +48,7 @@ public interface MapJpaUpdaterProvider extends Provider {\n* @param connection DB connection\n* @param defaultSchema DB connection\n*/\n- void update(Class modelType, Connection connection, String defaultSchema);\n+ void update(Class<?> modelType, Connection connection, String defaultSchema);\n/**\n* Checks whether Keycloak database for the given model type is up to date with the most recent changesets\n@@ -57,7 +57,7 @@ public interface MapJpaUpdaterProvider extends Provider {\n* @param defaultSchema DB schema to use\n* @return\n*/\n- Status validate(Class modelType, Connection connection, String defaultSchema);\n+ Status validate(Class<?> modelType, Connection connection, String defaultSchema);\n/**\n* Exports the SQL update script for the given model type into the given File.\n@@ -66,6 +66,6 @@ public interface MapJpaUpdaterProvider extends Provider {\n* @param defaultSchema DB schema to use\n* @param file File to write to\n*/\n- void export(Class modelType, Connection connection, String defaultSchema, File file);\n+ void export(Class<?> modelType, Connection connection, String defaultSchema, File file);\n}\n" }, { "change_type": "MODIFY", "old_path": "model/map-ldap/pom.xml", "new_path": "model/map-ldap/pom.xml", "diff": "<groupId>org.keycloak</groupId>\n<artifactId>keycloak-model-map</artifactId>\n</dependency>\n+ <dependency>\n+ <groupId>commons-lang</groupId>\n+ <artifactId>commons-lang</artifactId>\n+ </dependency>\n<dependency>\n<groupId>junit</groupId>\n<artifactId>junit</artifactId>\n" }, { "change_type": "MODIFY", "old_path": "model/map/pom.xml", "new_path": "model/map/pom.xml", "diff": "<artifactId>keycloak-server-spi-private</artifactId>\n</dependency>\n<dependency>\n- <groupId>org.keycloak</groupId>\n- <artifactId>keycloak-services</artifactId>\n+ <groupId>com.fasterxml.jackson.datatype</groupId>\n+ <artifactId>jackson-datatype-jdk8</artifactId>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.jboss.logging</groupId>\n+ <artifactId>jboss-logging</artifactId>\n</dependency>\n<dependency>\n<groupId>junit</groupId>\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientProvider.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientProvider.java", "diff": "@@ -51,7 +51,6 @@ import static org.keycloak.models.map.storage.QueryParameters.Order.ASCENDING;\nimport static org.keycloak.models.map.storage.QueryParameters.withCriteria;\nimport static org.keycloak.models.map.storage.criteria.DefaultModelCriteria.criteria;\n-import org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport java.util.HashSet;\npublic class MapClientProvider implements ClientProvider {\n@@ -302,7 +301,7 @@ public class MapClientProvider implements ClientProvider {\nif (entity == null) return;\n// Defaults to openid-connect\n- String clientProtocol = client.getProtocol() == null ? OIDCLoginProtocol.LOGIN_PROTOCOL : client.getProtocol();\n+ String clientProtocol = client.getProtocol() == null ? \"openid-connect\" : client.getProtocol();\nLOG.tracef(\"addClientScopes(%s, %s, %s, %b)%s\", realm, client, clientScopes, defaultScope, getShortStackTrace());\n@@ -335,7 +334,7 @@ public class MapClientProvider implements ClientProvider {\nif (entity == null) return null;\n// Defaults to openid-connect\n- String clientProtocol = client.getProtocol() == null ? OIDCLoginProtocol.LOGIN_PROTOCOL : client.getProtocol();\n+ String clientProtocol = client.getProtocol() == null ? \"openid-connect\" : client.getProtocol();\nLOG.tracef(\"getClientScopes(%s, %s, %b)%s\", realm, client, defaultScopes, getShortStackTrace());\n" }, { "change_type": "RENAME", "old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCConfigAttributes.java", "new_path": "server-spi-private/src/main/java/org/keycloak/protocol/oidc/OIDCConfigAttributes.java", "diff": "" } ]
Java
Apache License 2.0
keycloak/keycloak
Remove dependency of map on services Fixes: 8903
339,487
13.04.2022 23:36:03
10,800
0f147ccdc023633984282db95bdaa956c6ebcef7
Enlist JPA transaction in JpaMapStorageProvider.getStorage Closes
[ { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaMapKeycloakTransaction.java", "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaMapKeycloakTransaction.java", "diff": "@@ -166,24 +166,17 @@ public abstract class JpaMapKeycloakTransaction<RE extends JpaRootEntity, E exte\n@Override\npublic void begin() {\n- logger.tracef(\"tx %d: begin\", hashCode());\n- em.getTransaction().begin();\n+ // no-op: rely on JPA transaction enlisted by the JPA storage provider.\n}\n@Override\npublic void commit() {\n- try {\n- logger.tracef(\"tx %d: commit\", hashCode());\n- em.getTransaction().commit();\n- } catch (PersistenceException e) {\n- throw PersistenceExceptionConverter.convert(e.getCause() != null ? e.getCause() : e);\n- }\n+ // no-op: rely on JPA transaction enlisted by the JPA storage provider.\n}\n@Override\npublic void rollback() {\n- logger.tracef(\"tx %d: rollback\", hashCode());\n- em.getTransaction().rollback();\n+ // no-op: rely on JPA transaction enlisted by the JPA storage provider.\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaMapStorageProvider.java", "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaMapStorageProvider.java", "diff": "@@ -18,9 +18,8 @@ package org.keycloak.models.map.storage.jpa;\nimport javax.persistence.EntityManager;\n-import org.jboss.logging.Logger;\nimport org.keycloak.models.KeycloakSession;\n-import org.keycloak.models.UserLoginFailureModel;\n+import org.keycloak.models.KeycloakTransaction;\nimport org.keycloak.models.map.common.AbstractEntity;\nimport org.keycloak.models.map.storage.MapKeycloakTransaction;\nimport org.keycloak.models.map.storage.MapStorage;\n@@ -29,18 +28,16 @@ import org.keycloak.models.map.storage.MapStorageProviderFactory.Flag;\npublic class JpaMapStorageProvider implements MapStorageProvider {\n- private static final Logger logger = Logger.getLogger(JpaMapStorageProvider.class);\n-\n- private final String SESSION_TX_PREFIX = \"jpa-map-tx-\";\n-\nprivate final JpaMapStorageProviderFactory factory;\nprivate final KeycloakSession session;\nprivate final EntityManager em;\n+ private final String sessionTxKey;\n- public JpaMapStorageProvider(JpaMapStorageProviderFactory factory, KeycloakSession session, EntityManager em) {\n+ public JpaMapStorageProvider(JpaMapStorageProviderFactory factory, KeycloakSession session, EntityManager em, String sessionTxKey) {\nthis.factory = factory;\nthis.session = session;\nthis.em = em;\n+ this.sessionTxKey = sessionTxKey;\n}\n@Override\n@@ -51,21 +48,19 @@ public class JpaMapStorageProvider implements MapStorageProvider {\n@Override\n@SuppressWarnings(\"unchecked\")\npublic <V extends AbstractEntity, M> MapStorage<V, M> getStorage(Class<M> modelType, Flag... flags) {\n- if (modelType == UserLoginFailureModel.class) {\n- logger.warn(\"Enabling JPA storage for user login failures will result in testsuite failures until GHI #11230 is resolved\");\n+ // validate and update the schema for the storage.\n+ this.factory.validateAndUpdateSchema(this.session, modelType);\n+ // create the JPA transaction and enlist it if needed.\n+ if (session.getAttribute(this.sessionTxKey) == null) {\n+ KeycloakTransaction jpaTransaction = new JpaTransactionWrapper(em.getTransaction());\n+ session.getTransactionManager().enlist(jpaTransaction);\n+ session.setAttribute(this.sessionTxKey, jpaTransaction);\n}\n- factory.validateAndUpdateSchema(session, modelType);\nreturn new MapStorage<V, M>() {\n@Override\npublic MapKeycloakTransaction<V, M> createTransaction(KeycloakSession session) {\n- MapKeycloakTransaction<V, M> sessionTx = session.getAttribute(SESSION_TX_PREFIX + modelType.hashCode(), MapKeycloakTransaction.class);\n- if (sessionTx == null) {\n- sessionTx = factory.createTransaction(modelType, em);\n- session.setAttribute(SESSION_TX_PREFIX + modelType.hashCode(), sessionTx);\n- }\n- return sessionTx;\n+ return factory.createTransaction(modelType, em);\n}\n};\n}\n-\n}\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaMapStorageProviderFactory.java", "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaMapStorageProviderFactory.java", "diff": "@@ -28,6 +28,7 @@ import java.util.LinkedHashMap;\nimport java.util.Map;\nimport java.util.Set;\nimport java.util.concurrent.ConcurrentHashMap;\n+import java.util.concurrent.atomic.AtomicInteger;\nimport java.util.function.Function;\nimport javax.naming.InitialContext;\n@@ -94,6 +95,7 @@ import org.keycloak.models.map.storage.jpa.clientscope.JpaClientScopeMapKeycloak\nimport org.keycloak.models.map.storage.jpa.clientscope.entity.JpaClientScopeEntity;\nimport org.keycloak.models.map.storage.jpa.group.JpaGroupMapKeycloakTransaction;\nimport org.keycloak.models.map.storage.jpa.group.entity.JpaGroupEntity;\n+import org.keycloak.models.map.storage.jpa.hibernate.listeners.JpaAutoFlushListener;\nimport org.keycloak.models.map.storage.jpa.hibernate.listeners.JpaEntityVersionListener;\nimport org.keycloak.models.map.storage.jpa.hibernate.listeners.JpaOptimisticLockingListener;\nimport org.keycloak.models.map.storage.jpa.loginFailure.JpaUserLoginFailureMapKeycloakTransaction;\n@@ -114,6 +116,8 @@ public class JpaMapStorageProviderFactory implements\nEnvironmentDependentProviderFactory {\npublic static final String PROVIDER_ID = \"jpa-map-storage\";\n+ private static final String SESSION_TX_PREFIX = \"jpa-map-tx-\";\n+ private static final AtomicInteger ENUMERATOR = new AtomicInteger(0);\nprivate static final Logger logger = Logger.getLogger(JpaMapStorageProviderFactory.class);\npublic static final String HIBERNATE_DEFAULT_SCHEMA = \"hibernate.default_schema\";\n@@ -121,6 +125,8 @@ public class JpaMapStorageProviderFactory implements\nprivate volatile EntityManagerFactory emf;\nprivate final Set<Class<?>> validatedModels = ConcurrentHashMap.newKeySet();\nprivate Config.Scope config;\n+ private final String sessionProviderKey;\n+ private final String sessionTxKey;\npublic final static DeepCloner CLONER = new DeepCloner.Builder()\n//auth-session\n@@ -163,6 +169,12 @@ public class JpaMapStorageProviderFactory implements\nMODEL_TO_TX.put(UserLoginFailureModel.class, JpaUserLoginFailureMapKeycloakTransaction::new);\n}\n+ public JpaMapStorageProviderFactory() {\n+ int index = ENUMERATOR.getAndIncrement();\n+ this.sessionProviderKey = PROVIDER_ID + \"-\" + index;\n+ this.sessionTxKey = SESSION_TX_PREFIX + index;\n+ }\n+\npublic MapKeycloakTransaction createTransaction(Class<?> modelType, EntityManager em) {\nreturn MODEL_TO_TX.get(modelType).apply(em);\n}\n@@ -170,7 +182,13 @@ public class JpaMapStorageProviderFactory implements\n@Override\npublic MapStorageProvider create(KeycloakSession session) {\nlazyInit();\n- return new JpaMapStorageProvider(this, session, emf.createEntityManager());\n+ // check the session for a cached provider before creating a new one.\n+ JpaMapStorageProvider provider = session.getAttribute(this.sessionProviderKey, JpaMapStorageProvider.class);\n+ if (provider == null) {\n+ provider = new JpaMapStorageProvider(this, session, emf.createEntityManager(), this.sessionTxKey);\n+ session.setAttribute(this.sessionProviderKey, provider);\n+ }\n+ return provider;\n}\n@Override\n@@ -259,6 +277,9 @@ public class JpaMapStorageProviderFactory implements\neventListenerRegistry.appendListeners(EventType.PRE_INSERT, JpaEntityVersionListener.INSTANCE);\neventListenerRegistry.appendListeners(EventType.PRE_UPDATE, JpaEntityVersionListener.INSTANCE);\neventListenerRegistry.appendListeners(EventType.PRE_DELETE, JpaEntityVersionListener.INSTANCE);\n+\n+ // replace auto-flush listener\n+ eventListenerRegistry.setListeners(EventType.AUTO_FLUSH, JpaAutoFlushListener.INSTANCE);\n}\n@Override\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaTransactionWrapper.java", "diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.models.map.storage.jpa;\n+\n+import javax.persistence.EntityTransaction;\n+import javax.persistence.PersistenceException;\n+\n+import org.jboss.logging.Logger;\n+import org.keycloak.connections.jpa.PersistenceExceptionConverter;\n+import org.keycloak.models.KeycloakTransaction;\n+\n+/**\n+ * Wraps an {@link EntityTransaction} as a {@link KeycloakTransaction} so it can be enlisted in {@link org.keycloak.models.KeycloakTransactionManager}.\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Stefan Guilhen</a>\n+ */\n+public class JpaTransactionWrapper implements KeycloakTransaction {\n+\n+ private static final Logger logger = Logger.getLogger(JpaTransactionWrapper.class);\n+\n+ private final EntityTransaction transaction;\n+\n+ public JpaTransactionWrapper(EntityTransaction transaction) {\n+ this.transaction = transaction;\n+ }\n+\n+ @Override\n+ public void begin() {\n+ logger.tracef(\"tx %d: begin\", hashCode());\n+ this.transaction.begin();\n+ }\n+\n+ @Override\n+ public void commit() {\n+ try {\n+ logger.tracef(\"tx %d: commit\", hashCode());\n+ this.transaction.commit();\n+ } catch(PersistenceException pe) {\n+ throw PersistenceExceptionConverter.convert(pe.getCause() != null ? pe.getCause() : pe);\n+ }\n+ }\n+\n+ @Override\n+ public void rollback() {\n+ logger.tracef(\"tx %d: rollback\", hashCode());\n+ this.transaction.rollback();\n+ }\n+\n+ @Override\n+ public void setRollbackOnly() {\n+ this.transaction.setRollbackOnly();\n+ }\n+\n+ @Override\n+ public boolean getRollbackOnly() {\n+ return this.transaction.getRollbackOnly();\n+ }\n+\n+ @Override\n+ public boolean isActive() {\n+ return this.transaction.isActive();\n+ }\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/hibernate/listeners/JpaAutoFlushListener.java", "diff": "+/*\n+ * Copyright 2022. Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.models.map.storage.jpa.hibernate.listeners;\n+\n+import org.hibernate.FlushMode;\n+import org.hibernate.HibernateException;\n+import org.hibernate.engine.spi.ActionQueue;\n+import org.hibernate.event.internal.DefaultAutoFlushEventListener;\n+import org.hibernate.event.spi.AutoFlushEvent;\n+import org.hibernate.event.spi.EventSource;\n+import org.hibernate.internal.CoreMessageLogger;\n+import org.jboss.logging.Logger;\n+\n+/**\n+ * Extends Hibernate's {@link DefaultAutoFlushEventListener} to always flush queued inserts to allow correct handling\n+ * of orphans of that entities in the same transactions.\n+ * If they wouldn't be flushed, they won't be orphaned (at least not in Hibernate 5.3.24.Final).\n+ * This class copies over all functionality of the base class that can't be overwritten via inheritance.\n+ */\n+public class JpaAutoFlushListener extends DefaultAutoFlushEventListener {\n+\n+ public static final JpaAutoFlushListener INSTANCE = new JpaAutoFlushListener();\n+\n+ private static final CoreMessageLogger LOG = Logger.getMessageLogger(CoreMessageLogger.class, DefaultAutoFlushEventListener.class.getName());\n+\n+ public void onAutoFlush(AutoFlushEvent event) throws HibernateException {\n+ final EventSource source = event.getSession();\n+ try {\n+ source.getEventListenerManager().partialFlushStart();\n+\n+ if (flushMightBeNeeded(source)) {\n+ // Need to get the number of collection removals before flushing to executions\n+ // (because flushing to executions can add collection removal actions to the action queue).\n+ final ActionQueue actionQueue = source.getActionQueue();\n+ final int oldSize = actionQueue.numberOfCollectionRemovals();\n+ flushEverythingToExecutions(event);\n+ if (flushIsReallyNeeded(event, source)) {\n+ LOG.trace(\"Need to execute flush\");\n+ event.setFlushRequired(true);\n+\n+ // note: performExecutions() clears all collectionXxxxtion\n+ // collections (the collection actions) in the session\n+ performExecutions(source);\n+ postFlush(source);\n+\n+ postPostFlush(source);\n+\n+ if (source.getFactory().getStatistics().isStatisticsEnabled()) {\n+ source.getFactory().getStatistics().flush();\n+ }\n+ } else {\n+ LOG.trace(\"Don't need to execute flush\");\n+ event.setFlushRequired(false);\n+ actionQueue.clearFromFlushNeededCheck(oldSize);\n+ }\n+ }\n+ } finally {\n+ source.getEventListenerManager().partialFlushEnd(\n+ event.getNumberOfEntitiesProcessed(),\n+ event.getNumberOfEntitiesProcessed()\n+ );\n+ }\n+ }\n+\n+ private boolean flushIsReallyNeeded(AutoFlushEvent event, final EventSource source) {\n+ return source.getHibernateFlushMode() == FlushMode.ALWAYS\n+ // START OF FIX for auto-flush-mode on inserts that might later be deleted in same transaction\n+ || source.getActionQueue().numberOfInsertions() > 0\n+ // END OF FIX\n+ || source.getActionQueue().areTablesToBeUpdated(event.getQuerySpaces());\n+ }\n+\n+ private boolean flushMightBeNeeded(final EventSource source) {\n+ return !source.getHibernateFlushMode().lessThan(FlushMode.AUTO)\n+ && source.getDontFlushFromFind() == 0\n+ && (source.getPersistenceContext().getNumberOfManagedEntities() > 0 ||\n+ source.getPersistenceContext().getCollectionEntries().size() > 0);\n+ }\n+\n+}\n\\ No newline at end of file\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/liquibase/updater/MapJpaLiquibaseUpdaterProvider.java", "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/liquibase/updater/MapJpaLiquibaseUpdaterProvider.java", "diff": "package org.keycloak.models.map.storage.jpa.liquibase.updater;\n+import liquibase.database.Database;\n+import liquibase.database.DatabaseFactory;\n+import liquibase.database.core.CockroachDatabase;\n+import liquibase.database.jvm.JdbcConnection;\nimport org.keycloak.models.map.storage.jpa.liquibase.connection.MapLiquibaseConnectionProvider;\nimport java.io.File;\nimport java.io.FileWriter;\n@@ -186,7 +190,9 @@ public class MapJpaLiquibaseUpdaterProvider implements MapJpaUpdaterProvider {\nif (modelName == null) {\nthrow new IllegalStateException(\"Cannot find changlelog for modelClass \" + modelType.getName());\n}\n- String changelog = \"META-INF/jpa-\" + modelName + \"-changelog.xml\";\n+ Database database = DatabaseFactory.getInstance().findCorrectDatabaseImplementation(new JdbcConnection(connection));\n+ // if database is cockroachdb, use the aggregate changelog (see GHI #11230).\n+ String changelog = database instanceof CockroachDatabase ? \"META-INF/jpa-aggregate-changelog.xml\" : \"META-INF/jpa-\" + modelName + \"-changelog.xml\";\nreturn liquibaseProvider.getLiquibaseForCustomUpdate(connection, defaultSchema, changelog, this.getClass().getClassLoader(), \"databasechangelog\");\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/map-jpa/src/main/resources/META-INF/jpa-aggregate-changelog.xml", "diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+<!--\n+Copyright 2022 Red Hat, Inc. and/or its affiliates\n+and other contributors as indicated by the @author tags.\n+\n+Licensed under the Apache License, Version 2.0 (the \"License\");\n+you may not use this file except in compliance with the License.\n+You may obtain a copy of the License at\n+\n+http://www.apache.org/licenses/LICENSE-2.0\n+\n+Unless required by applicable law or agreed to in writing, software\n+distributed under the License is distributed on an \"AS IS\" BASIS,\n+WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+See the License for the specific language governing permissions and\n+limitations under the License.\n+-->\n+\n+\n+<databaseChangeLog xmlns=\"http://www.liquibase.org/xml/ns/dbchangelog\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:schemaLocation=\"http://www.liquibase.org/xml/ns/dbchangelog http://www.liquibase.org/xml/ns/dbchangelog/dbchangelog-3.1.xsd\">\n+ <!-- aggregate changelog for cockroachdb -->\n+ <include file=\"META-INF/jpa-auth-sessions-changelog.xml\"/>\n+ <include file=\"META-INF/jpa-client-scopes-changelog.xml\"/>\n+ <include file=\"META-INF/jpa-clients-changelog.xml\"/>\n+ <include file=\"META-INF/jpa-groups-changelog.xml\"/>\n+ <include file=\"META-INF/jpa-realms-changelog.xml\"/>\n+ <include file=\"META-INF/jpa-roles-changelog.xml\"/>\n+ <include file=\"META-INF/jpa-user-login-failures-changelog.xml\"/>\n+</databaseChangeLog>\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Enlist JPA transaction in JpaMapStorageProvider.getStorage Closes #11230 Co-authored-by: Alexander Schwartz <[email protected]>
339,410
27.04.2022 10:07:31
-7,200
29233f33c89b8ac342b1983786ece54bffcdd730
Clear import/export properties at the end of the test This avoids the pollution of system properties that might lead to failures following tests. Closes
[ { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/resources/TestingExportImportResource.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/resources/TestingExportImportResource.java", "diff": "@@ -46,59 +46,59 @@ public interface TestingExportImportResource {\n@Path(\"/get-users-per-file\")\n@Consumes(MediaType.APPLICATION_JSON)\n@Produces(MediaType.APPLICATION_JSON)\n- public Integer getUsersPerFile();\n+ Integer getUsersPerFile();\n@PUT\n@Path(\"/set-users-per-file\")\n@Consumes(MediaType.APPLICATION_JSON)\n- public void setUsersPerFile(@QueryParam(\"usersPerFile\") Integer usersPerFile);\n+ void setUsersPerFile(@QueryParam(\"usersPerFile\") Integer usersPerFile);\n@GET\n@Path(\"/get-dir\")\n@Consumes(MediaType.APPLICATION_JSON)\n@Produces(MediaType.APPLICATION_JSON)\n- public String getDir();\n+ String getDir();\n@PUT\n@Path(\"/set-dir\")\n@Consumes(MediaType.APPLICATION_JSON)\n@Produces(MediaType.APPLICATION_JSON)\n- public String setDir(@QueryParam(\"dir\") String dir);\n+ String setDir(@QueryParam(\"dir\") String dir);\n@PUT\n@Path(\"/set-import-strategy\")\n@Consumes(MediaType.APPLICATION_JSON)\n- public void setStrategy(@QueryParam(\"importStrategy\") Strategy strategy);\n+ void setStrategy(@QueryParam(\"importStrategy\") Strategy strategy);\n@PUT\n@Path(\"/export-import-provider\")\n@Consumes(MediaType.APPLICATION_JSON)\n- public void setProvider(@QueryParam(\"exportImportProvider\") String exportImportProvider);\n+ void setProvider(@QueryParam(\"exportImportProvider\") String exportImportProvider);\n@PUT\n@Path(\"/export-import-file\")\n@Consumes(MediaType.APPLICATION_JSON)\n- public void setFile(@QueryParam(\"file\") String file);\n+ void setFile(@QueryParam(\"file\") String file);\n@PUT\n@Path(\"/export-import-action\")\n@Consumes(MediaType.APPLICATION_JSON)\n- public void setAction(@QueryParam(\"exportImportAction\") String exportImportAction);\n+ void setAction(@QueryParam(\"exportImportAction\") String exportImportAction);\n@PUT\n@Path(\"/set-realm-name\")\n@Consumes(MediaType.APPLICATION_JSON)\n- public void setRealmName(@QueryParam(\"realmName\") String realmName);\n+ void setRealmName(@QueryParam(\"realmName\") String realmName);\n@GET\n@Path(\"/get-test-dir\")\n@Consumes(MediaType.APPLICATION_JSON)\n@Produces(MediaType.APPLICATION_JSON)\n- public String getExportImportTestDirectory();\n+ String getExportImportTestDirectory();\n@GET\n@Path(\"/clear\")\n@Produces(MediaType.APPLICATION_JSON)\n- public Response clear();\n+ void clear();\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/BrokerLinkAndTokenExchangeTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/BrokerLinkAndTokenExchangeTest.java", "diff": "@@ -460,7 +460,7 @@ public class BrokerLinkAndTokenExchangeTest extends AbstractServletsAdapterTest\n@Test\n@UncaughtServerErrorExpected\n- public void testAccountLinkNoTokenStore() throws Exception {\n+ public void testAccountLinkNoTokenStore() {\ntestingClient.server().run(BrokerLinkAndTokenExchangeTest::turnOffTokenStore);\nRealmResource realm = adminClient.realms().realm(CHILD_IDP);\n@@ -500,8 +500,6 @@ public class BrokerLinkAndTokenExchangeTest extends AbstractServletsAdapterTest\n/**\n* KEYCLOAK-6026\n- *\n- * @throws Exception\n*/\n@Test\n@UncaughtServerErrorExpected\n@@ -509,6 +507,8 @@ public class BrokerLinkAndTokenExchangeTest extends AbstractServletsAdapterTest\nContainerAssume.assumeNotAuthServerRemote();\ntestExternalExchange();\n+\n+ try {\ntestingClient.testing().exportImport().setProvider(SingleFileExportProviderFactory.PROVIDER_ID);\nString targetFilePath = testingClient.testing().exportImport().getExportImportTestDirectory() + File.separator + \"singleFile-full.json\";\ntestingClient.testing().exportImport().setFile(targetFilePath);\n@@ -520,8 +520,9 @@ public class BrokerLinkAndTokenExchangeTest extends AbstractServletsAdapterTest\ntestingClient.testing().exportImport().setAction(ExportImportConfig.ACTION_IMPORT);\ntestingClient.testing().exportImport().runImport();\n-\n+ } finally {\ntestingClient.testing().exportImport().clear();\n+ }\ntestExternalExchange();\n}\n@@ -552,8 +553,8 @@ public class BrokerLinkAndTokenExchangeTest extends AbstractServletsAdapterTest\nrep.getConfig().put(\"issuer\", parentIssuer);\nadminClient.realm(CHILD_IDP).identityProviders().get(PARENT_IDP).update(rep);\n- String exchangedUserId = null;\n- String exchangedUsername = null;\n+ String exchangedUserId;\n+ String exchangedUsername;\n{\n// test signature validation\n@@ -699,7 +700,7 @@ public class BrokerLinkAndTokenExchangeTest extends AbstractServletsAdapterTest\n{\n// test unauthorized client gets 403\n- Response response = exchangeUrl.request()\n+ try (Response response = exchangeUrl.request()\n.header(HttpHeaders.AUTHORIZATION, BasicAuthHelper.createHeader(UNAUTHORIZED_CHILD_CLIENT, \"password\"))\n.post(Entity.form(\nnew Form()\n@@ -708,9 +709,10 @@ public class BrokerLinkAndTokenExchangeTest extends AbstractServletsAdapterTest\n.param(OAuth2Constants.SUBJECT_TOKEN_TYPE, OAuth2Constants.JWT_TOKEN_TYPE)\n.param(OAuth2Constants.SUBJECT_ISSUER, PARENT_IDP)\n- ));\n+ ))) {\nAssert.assertEquals(403, response.getStatus());\n}\n+ }\n} finally {\nhttpClient.close();\n}\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesImportExportTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesImportExportTest.java", "diff": "package org.keycloak.testsuite.client;\n+import org.junit.After;\nimport org.junit.Test;\nimport org.keycloak.exportimport.ExportImportConfig;\nimport org.keycloak.exportimport.singlefile.SingleFileExportProviderFactory;\n@@ -57,6 +58,11 @@ public class ClientPoliciesImportExportTest extends AbstractClientPoliciesTest {\nremoveAllRealmsDespiteMaster();\n}\n+ @After\n+ public void afterImportExport() {\n+ testingClient.testing().exportImport().clear();\n+ }\n+\n@Test\npublic void testSingleFileRealmExportImport() throws Throwable {\ntestingClient.testing().exportImport().setProvider(SingleFileExportProviderFactory.PROVIDER_ID);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Clear import/export properties at the end of the test This avoids the pollution of system properties that might lead to failures following tests. Closes #11670
339,410
27.04.2022 10:19:46
-7,200
cd20f45b8a931fe901492838e64d9d334c7d5c62
Ensure that values of attributes are unique in the database While this is already ensured on the Java level when using a Set, database inconsistencies as occurred with Hibernate could lead to follow-up problems that are hard to analyze (as seen in Closes
[ { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/client/entity/JpaClientAttributeEntity.java", "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/client/entity/JpaClientAttributeEntity.java", "diff": "@@ -18,10 +18,14 @@ package org.keycloak.models.map.storage.jpa.client.entity;\nimport javax.persistence.Entity;\nimport javax.persistence.Table;\n+import javax.persistence.UniqueConstraint;\n+\nimport org.keycloak.models.map.storage.jpa.JpaAttributeEntity;\n@Entity\n-@Table(name = \"kc_client_attribute\")\n+@Table(name = \"kc_client_attribute\", uniqueConstraints = {\n+ @UniqueConstraint(columnNames = {\"fk_root\", \"name\", \"value\"})\n+})\npublic class JpaClientAttributeEntity extends JpaAttributeEntity<JpaClientEntity> {\npublic JpaClientAttributeEntity() {\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/clientscope/entity/JpaClientScopeAttributeEntity.java", "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/clientscope/entity/JpaClientScopeAttributeEntity.java", "diff": "@@ -18,10 +18,14 @@ package org.keycloak.models.map.storage.jpa.clientscope.entity;\nimport javax.persistence.Entity;\nimport javax.persistence.Table;\n+import javax.persistence.UniqueConstraint;\n+\nimport org.keycloak.models.map.storage.jpa.JpaAttributeEntity;\n@Entity\n-@Table(name = \"kc_client_scope_attribute\")\n+@Table(name = \"kc_client_scope_attribute\", uniqueConstraints = {\n+ @UniqueConstraint(columnNames = {\"fk_root\", \"name\", \"value\"})\n+})\npublic class JpaClientScopeAttributeEntity extends JpaAttributeEntity<JpaClientScopeEntity> {\npublic JpaClientScopeAttributeEntity() {\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/group/entity/JpaGroupAttributeEntity.java", "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/group/entity/JpaGroupAttributeEntity.java", "diff": "@@ -18,10 +18,14 @@ package org.keycloak.models.map.storage.jpa.group.entity;\nimport javax.persistence.Entity;\nimport javax.persistence.Table;\n+import javax.persistence.UniqueConstraint;\n+\nimport org.keycloak.models.map.storage.jpa.JpaAttributeEntity;\n@Entity\n-@Table(name = \"kc_group_attribute\")\n+@Table(name = \"kc_group_attribute\", uniqueConstraints = {\n+ @UniqueConstraint(columnNames = {\"fk_root\", \"name\", \"value\"})\n+})\npublic class JpaGroupAttributeEntity extends JpaAttributeEntity<JpaGroupEntity> {\npublic JpaGroupAttributeEntity() {\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/realm/entity/JpaRealmAttributeEntity.java", "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/realm/entity/JpaRealmAttributeEntity.java", "diff": "@@ -18,6 +18,7 @@ package org.keycloak.models.map.storage.jpa.realm.entity;\nimport javax.persistence.Entity;\nimport javax.persistence.Table;\n+import javax.persistence.UniqueConstraint;\nimport org.keycloak.models.map.storage.jpa.JpaAttributeEntity;\n@@ -28,7 +29,9 @@ import org.keycloak.models.map.storage.jpa.JpaAttributeEntity;\n* @author <a href=\"mailto:[email protected]\">Stefan Guilhen</a>\n*/\n@Entity\n-@Table(name = \"kc_realm_attribute\")\n+@Table(name = \"kc_realm_attribute\", uniqueConstraints = {\n+ @UniqueConstraint(columnNames = {\"fk_root\", \"name\", \"value\"})\n+})\npublic class JpaRealmAttributeEntity extends JpaAttributeEntity<JpaRealmEntity> {\npublic JpaRealmAttributeEntity() {\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/role/entity/JpaRoleAttributeEntity.java", "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/role/entity/JpaRoleAttributeEntity.java", "diff": "@@ -18,10 +18,14 @@ package org.keycloak.models.map.storage.jpa.role.entity;\nimport javax.persistence.Entity;\nimport javax.persistence.Table;\n+import javax.persistence.UniqueConstraint;\n+\nimport org.keycloak.models.map.storage.jpa.JpaAttributeEntity;\n@Entity\n-@Table(name = \"kc_role_attribute\")\n+@Table(name = \"kc_role_attribute\", uniqueConstraints = {\n+ @UniqueConstraint(columnNames = {\"fk_root\", \"name\", \"value\"})\n+})\npublic class JpaRoleAttributeEntity extends JpaAttributeEntity<JpaRoleEntity> {\npublic JpaRoleAttributeEntity() {\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/resources/META-INF/client-scopes/jpa-client-scopes-changelog-1.xml", "new_path": "model/map-jpa/src/main/resources/META-INF/client-scopes/jpa-client-scopes-changelog-1.xml", "diff": "@@ -57,6 +57,8 @@ limitations under the License.\n<column name=\"name\" type=\"VARCHAR(255)\"/>\n<column name=\"value\" type=\"text\"/>\n</createTable>\n+ <!-- this is deferrable and initiallyDeferred as hibernate will first insert new entries and then delete the old by default -->\n+ <addUniqueConstraint tableName=\"kc_client_scope_attribute\" columnNames=\"fk_root, name, value\" deferrable=\"true\" initiallyDeferred=\"true\" />\n<createIndex tableName=\"kc_client_scope_attribute\" indexName=\"client_scope_attr_fk_root\">\n<column name=\"fk_root\"/>\n</createIndex>\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/resources/META-INF/clients/jpa-clients-changelog-1.xml", "new_path": "model/map-jpa/src/main/resources/META-INF/clients/jpa-clients-changelog-1.xml", "diff": "@@ -64,6 +64,8 @@ limitations under the License.\n<column name=\"name\" type=\"VARCHAR(255)\"/>\n<column name=\"value\" type=\"text\"/>\n</createTable>\n+ <!-- this is deferrable and initiallyDeferred as hibernate will first insert new entries and then delete the old by default -->\n+ <addUniqueConstraint tableName=\"kc_client_attribute\" columnNames=\"fk_root, name, value\" deferrable=\"true\" initiallyDeferred=\"true\" />\n<createIndex tableName=\"kc_client_attribute\" indexName=\"client_attr_fk_root\">\n<column name=\"fk_root\"/>\n</createIndex>\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/resources/META-INF/groups/jpa-groups-changelog-1.xml", "new_path": "model/map-jpa/src/main/resources/META-INF/groups/jpa-groups-changelog-1.xml", "diff": "@@ -59,6 +59,8 @@ limitations under the License.\n<column name=\"name\" type=\"VARCHAR(255)\"/>\n<column name=\"value\" type=\"text\"/>\n</createTable>\n+ <!-- this is deferrable and initiallyDeferred as hibernate will first insert new entries and then delete the old by default -->\n+ <addUniqueConstraint tableName=\"kc_group_attribute\" columnNames=\"fk_root, name, value\" deferrable=\"true\" initiallyDeferred=\"true\" />\n<createIndex tableName=\"kc_group_attribute\" indexName=\"group_attr_fk_root\">\n<column name=\"fk_root\"/>\n</createIndex>\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/resources/META-INF/realms/jpa-realms-changelog-1.xml", "new_path": "model/map-jpa/src/main/resources/META-INF/realms/jpa-realms-changelog-1.xml", "diff": "@@ -83,6 +83,8 @@ limitations under the License.\n<column name=\"name\" type=\"VARCHAR(255)\"/>\n<column name=\"value\" type=\"TEXT\"/>\n</createTable>\n+ <!-- this is deferrable and initiallyDeferred as hibernate will first insert new entries and then delete the old by default -->\n+ <addUniqueConstraint tableName=\"kc_realm_attribute\" columnNames=\"fk_root, name, value\" deferrable=\"true\" initiallyDeferred=\"true\" />\n<createIndex tableName=\"kc_realm_attribute\" indexName=\"realm_attr_fk_root\">\n<column name=\"fk_root\"/>\n</createIndex>\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/resources/META-INF/roles/jpa-roles-changelog-1.xml", "new_path": "model/map-jpa/src/main/resources/META-INF/roles/jpa-roles-changelog-1.xml", "diff": "@@ -66,6 +66,8 @@ limitations under the License.\n<column name=\"name\" type=\"VARCHAR(255)\"/>\n<column name=\"value\" type=\"text\"/>\n</createTable>\n+ <!-- this is deferrable and initiallyDeferred as hibernate will first insert new entries and then delete the old by default -->\n+ <addUniqueConstraint tableName=\"kc_role_attribute\" columnNames=\"fk_root, name, value\" deferrable=\"true\" initiallyDeferred=\"true\" />\n<createIndex tableName=\"kc_role_attribute\" indexName=\"role_attr_fk_root\">\n<column name=\"fk_root\"/>\n</createIndex>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Ensure that values of attributes are unique in the database While this is already ensured on the Java level when using a Set, database inconsistencies as occurred with Hibernate could lead to follow-up problems that are hard to analyze (as seen in #11666). Closes #11671
339,410
28.04.2022 16:44:16
-7,200
e2cf6ae92b1dbd91089de4da7a721e5222b3edb9
Disable caching for map storage. Also aligns the properties with the integration test suite to avoid confusion. Closes
[ { "change_type": "MODIFY", "old_path": "testsuite/utils/pom.xml", "new_path": "testsuite/utils/pom.xml", "diff": "<systemProperty><key>keycloak.userSession.provider</key><value>map</value></systemProperty>\n<systemProperty><key>keycloak.loginFailure.provider</key><value>map</value></systemProperty>\n<systemProperty><key>keycloak.authorization.provider</key><value>map</value></systemProperty>\n+ <systemProperty><key>keycloak.authorizationCache.enabled</key><value>false</value></systemProperty>\n+ <systemProperty><key>keycloak.realmCache.enabled</key><value>false</value></systemProperty>\n+ <systemProperty><key>keycloak.userCache.enabled</key><value>false</value></systemProperty>\n</systemProperties>\n</configuration>\n</plugin>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/utils/src/main/resources/META-INF/keycloak-server.json", "new_path": "testsuite/utils/src/main/resources/META-INF/keycloak-server.json", "diff": "},\n\"realmCache\": {\n- \"provider\": \"${keycloak.realm.cache.provider:default}\",\n\"default\" : {\n- \"enabled\": \"${keycloak.realm.cache.provider.enabled:true}\"\n+ \"enabled\": \"${keycloak.realmCache.enabled:true}\"\n+ }\n+ },\n+\n+ \"userCache\": {\n+ \"default\" : {\n+ \"enabled\": \"${keycloak.userCache.enabled:true}\"\n+ },\n+ \"mem\": {\n+ \"maxSize\": 20000\n+ }\n+ },\n+\n+ \"authorizationCache\": {\n+ \"default\": {\n+ \"enabled\": \"${keycloak.authorizationCache.enabled:true}\"\n}\n},\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Disable caching for map storage. Also aligns the properties with the integration test suite to avoid confusion. Closes #11748
339,653
28.05.2021 08:36:09
-7,200
0efa4afd493de0cb62501301f8a6828e95ea4982
Evaluate composite roles for hardcoded LDAP roles/groups Closes: 11771 see also
[ { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/HardcodedLDAPGroupStorageMapper.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/HardcodedLDAPGroupStorageMapper.java", "diff": "@@ -21,6 +21,7 @@ import org.jboss.logging.Logger;\nimport org.keycloak.component.ComponentModel;\nimport org.keycloak.models.*;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n+import org.keycloak.models.utils.RoleUtils;\nimport org.keycloak.models.utils.UserModelDelegate;\nimport org.keycloak.storage.ldap.LDAPStorageProvider;\nimport org.keycloak.storage.ldap.idm.model.LDAPObject;\n@@ -63,7 +64,8 @@ public class HardcodedLDAPGroupStorageMapper extends AbstractLDAPStorageMapper {\n@Override\npublic boolean isMemberOf(GroupModel group) {\n- return super.isMemberOf(group) || group.equals(getGroup(realm));\n+ GroupModel hardcodedGroup = getGroup(realm);\n+ return super.isMemberOf(group) || (hardcodedGroup != null && RoleUtils.isMember(Stream.of(hardcodedGroup), group));\n}\n@Override\n@@ -74,6 +76,12 @@ public class HardcodedLDAPGroupStorageMapper extends AbstractLDAPStorageMapper {\nsuper.leaveGroup(group);\n}\n}\n+\n+ @Override\n+ public boolean hasRole(RoleModel role) {\n+ GroupModel group = getGroup(realm);\n+ return super.hasRole(role) || (group != null && group.hasRole(role));\n+ }\n};\n}\n" }, { "change_type": "MODIFY", "old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/HardcodedLDAPRoleStorageMapper.java", "new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/HardcodedLDAPRoleStorageMapper.java", "diff": "@@ -84,7 +84,8 @@ public class HardcodedLDAPRoleStorageMapper extends AbstractLDAPStorageMapper {\n@Override\npublic boolean hasRole(RoleModel role) {\n- return super.hasRole(role) || role.equals(getRole(realm));\n+ RoleModel hardcodedRole = getRole(realm);\n+ return super.hasRole(role) || (hardcodedRole != null && hardcodedRole.hasRole(role));\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/GroupAdapter.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/GroupAdapter.java", "diff": "@@ -171,8 +171,9 @@ public class GroupAdapter implements GroupModel.Streams {\npublic boolean hasRole(RoleModel role) {\nif (isUpdated()) return updated.hasRole(role);\nif (cached.getRoleMappings(modelSupplier).contains(role.getId())) return true;\n-\n- return getRoleMappingsStream().anyMatch(r -> r.hasRole(role));\n+ if (getRoleMappingsStream().anyMatch(r -> r.hasRole(role))) return true;\n+ GroupModel parent = getParent();\n+ return parent != null && parent.hasRole(role);\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/GroupAdapter.java", "new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/GroupAdapter.java", "diff": "@@ -214,7 +214,9 @@ public class GroupAdapter implements GroupModel.Streams , JpaModel<GroupEntity>\n@Override\npublic boolean hasRole(RoleModel role) {\n- return RoleUtils.hasRole(getRoleMappingsStream(), role);\n+ if (RoleUtils.hasRole(getRoleMappingsStream(), role)) return true;\n+ GroupModel parent = getParent();\n+ return parent != null && parent.hasRole(role);\n}\nprotected TypedQuery<GroupRoleMappingEntity> getGroupRoleMappingEntityTypedQuery(RoleModel role) {\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/group/MapGroupAdapter.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/group/MapGroupAdapter.java", "diff": "@@ -151,7 +151,9 @@ public class MapGroupAdapter extends AbstractGroupModel<MapGroupEntity> {\n@Override\npublic boolean hasRole(RoleModel role) {\n- return RoleUtils.hasRole(getRoleMappingsStream(), role);\n+ if (RoleUtils.hasRole(getRoleMappingsStream(), role)) return true;\n+ GroupModel parent = getParent();\n+ return parent != null && parent.hasRole(role);\n}\n@Override\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/resource/TestLDAPResource.java", "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/resource/TestLDAPResource.java", "diff": "@@ -28,16 +28,21 @@ import javax.ws.rs.QueryParam;\nimport org.keycloak.common.util.MultivaluedHashMap;\nimport org.keycloak.component.ComponentModel;\n+import org.keycloak.models.GroupModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.LDAPConstants;\nimport org.keycloak.models.RealmModel;\n+import org.keycloak.models.RoleModel;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n+import org.keycloak.storage.CacheableStorageProviderModel;\nimport org.keycloak.storage.UserStorageProvider;\nimport org.keycloak.storage.UserStorageProviderModel;\nimport org.keycloak.storage.ldap.LDAPStorageProvider;\nimport org.keycloak.storage.ldap.LDAPStorageProviderFactory;\nimport org.keycloak.storage.ldap.LDAPUtils;\nimport org.keycloak.storage.ldap.idm.model.LDAPObject;\n+import org.keycloak.storage.ldap.mappers.HardcodedLDAPRoleStorageMapper;\n+import org.keycloak.storage.ldap.mappers.HardcodedLDAPRoleStorageMapperFactory;\nimport org.keycloak.storage.ldap.mappers.membership.LDAPGroupMapperMode;\nimport org.keycloak.storage.ldap.mappers.membership.MembershipType;\nimport org.keycloak.storage.ldap.mappers.membership.group.GroupLDAPStorageMapperFactory;\n@@ -180,7 +185,7 @@ public class TestLDAPResource {\n}\n/**\n- * Prepare groups LDAP tests. Creates some LDAP mappers as well as some built-in GRoups and users in LDAP\n+ * Prepare roles LDAP tests. Creates some LDAP mappers as well as some built-in GRoups and users in LDAP\n*/\n@POST\n@Path(\"/configure-roles\")\n@@ -225,6 +230,72 @@ public class TestLDAPResource {\nnew RoleLDAPStorageMapperFactory().create(session, mapperModel).syncDataFromFederationProviderToKeycloak(realm);\n}\n+ /**\n+ * Prepare roles LDAP tests. Creates some LDAP mappers as well as some built-in GRoups and users in LDAP\n+ */\n+ @POST\n+ @Path(\"/configure-hardcoded-roles\")\n+ @Produces(MediaType.APPLICATION_JSON)\n+ @Consumes(MediaType.APPLICATION_JSON)\n+ public void prepareHardcodedRolesLDAPTest() {\n+ ComponentModel ldapCompModel = LDAPTestUtils.getLdapProviderModel(realm);\n+ LDAPStorageProvider ldapFedProvider = LDAPTestUtils.getLdapProvider(session, ldapCompModel);\n+ UserStorageProviderModel ldapModel = ldapFedProvider.getModel();\n+ ldapModel.setCachePolicy(CacheableStorageProviderModel.CachePolicy.NO_CACHE);\n+ ldapModel.setImportEnabled(false);\n+ ldapModel.getConfig().putSingle(LDAPConstants.EDIT_MODE, UserStorageProvider.EditMode.READ_ONLY.name());\n+ realm.updateComponent(ldapModel);\n+\n+ // Add a hardcoded and composite role\n+ RoleModel clientRole = realm.getClientByClientId(\"admin-cli\").addRole(\"client_role\");\n+ RoleModel hardcodedRole = realm.addRole(\"hardcoded_role\");\n+ hardcodedRole.addCompositeRole(clientRole);\n+\n+ // Add role mapper\n+ LDAPTestUtils.addOrUpdateHardcodedRoleMapper(realm, ldapModel);\n+\n+ // Remove all LDAP users\n+ LDAPTestUtils.removeAllLDAPUsers(ldapFedProvider, realm);\n+\n+ // Add some LDAP users for testing\n+ LDAPObject john = LDAPTestUtils.addLDAPUser(ldapFedProvider, realm, \"johnkeycloak\", \"John\", \"Doe\", \"[email protected]\", null, \"1234\");\n+ LDAPTestUtils.updateLDAPPassword(ldapFedProvider, john, \"Password1\");\n+ }\n+\n+ /**\n+ * Prepare roles LDAP tests. Creates some LDAP mappers as well as some built-in GRoups and users in LDAP\n+ */\n+ @POST\n+ @Path(\"/configure-hardcoded-groups\")\n+ @Produces(MediaType.APPLICATION_JSON)\n+ @Consumes(MediaType.APPLICATION_JSON)\n+ public void prepareHardcodedGroupsLDAPTest() {\n+ ComponentModel ldapCompModel = LDAPTestUtils.getLdapProviderModel(realm);\n+ LDAPStorageProvider ldapFedProvider = LDAPTestUtils.getLdapProvider(session, ldapCompModel);\n+ UserStorageProviderModel ldapModel = ldapFedProvider.getModel();\n+ ldapModel.setCachePolicy(CacheableStorageProviderModel.CachePolicy.NO_CACHE);\n+ ldapModel.setImportEnabled(false);\n+ ldapModel.getConfig().putSingle(LDAPConstants.EDIT_MODE, UserStorageProvider.EditMode.READ_ONLY.name());\n+ realm.updateComponent(ldapModel);\n+\n+ // Add a hardcoded group hierarchy with role\n+ RoleModel clientRole = realm.getClientByClientId(\"admin-cli\").addRole(\"client_role\");\n+ GroupModel parentGroup = realm.createGroup(\"parent_group\");\n+ parentGroup.grantRole(clientRole);\n+ GroupModel hardcodedGroup = realm.createGroup(\"hardcoded_group\");\n+ parentGroup.addChild(hardcodedGroup);\n+\n+ // Add group mapper\n+ LDAPTestUtils.addOrUpdateHardcodedGroupMapper(realm, ldapModel);\n+\n+ // Remove all LDAP users\n+ LDAPTestUtils.removeAllLDAPUsers(ldapFedProvider, realm);\n+\n+ // Add some LDAP users for testing\n+ LDAPObject john = LDAPTestUtils.addLDAPUser(ldapFedProvider, realm, \"johnkeycloak\", \"John\", \"Doe\", \"[email protected]\", null, \"1234\");\n+ LDAPTestUtils.updateLDAPPassword(ldapFedProvider, john, \"Password1\");\n+ }\n+\n/**\n* Remove specified user directly just from the LDAP server\n*/\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/util/LDAPTestUtils.java", "new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/util/LDAPTestUtils.java", "diff": "@@ -34,6 +34,10 @@ import org.keycloak.storage.ldap.idm.model.LDAPDn;\nimport org.keycloak.storage.ldap.idm.model.LDAPObject;\nimport org.keycloak.storage.ldap.idm.query.internal.LDAPQuery;\nimport org.keycloak.storage.ldap.idm.store.ldap.LDAPIdentityStore;\n+import org.keycloak.storage.ldap.mappers.HardcodedLDAPGroupStorageMapper;\n+import org.keycloak.storage.ldap.mappers.HardcodedLDAPGroupStorageMapperFactory;\n+import org.keycloak.storage.ldap.mappers.HardcodedLDAPRoleStorageMapper;\n+import org.keycloak.storage.ldap.mappers.HardcodedLDAPRoleStorageMapperFactory;\nimport org.keycloak.storage.ldap.mappers.LDAPStorageMapper;\nimport org.keycloak.storage.ldap.mappers.UserAttributeLDAPStorageMapper;\nimport org.keycloak.storage.ldap.mappers.UserAttributeLDAPStorageMapperFactory;\n@@ -228,6 +232,20 @@ public class LDAPTestUtils {\n.orElse(null);\n}\n+ public static void addOrUpdateHardcodedGroupMapper(RealmModel realm, ComponentModel providerModel, String... otherConfigOptions) {\n+ ComponentModel mapperModel = getSubcomponentByName(realm, providerModel, \"hardcodedGroupsMapper\");\n+ if (mapperModel != null) {\n+ updateGroupMapperConfigOptions(mapperModel, otherConfigOptions);\n+ realm.updateComponent(mapperModel);\n+ } else {\n+ mapperModel = KeycloakModelUtils.createComponentModel(\"hardcodedGroupsMapper\", providerModel.getId(),\n+ HardcodedLDAPGroupStorageMapperFactory.PROVIDER_ID, LDAPStorageMapper.class.getName(),\n+ HardcodedLDAPGroupStorageMapper.GROUP, \"parent_group/hardcoded_group\");\n+ updateConfigOptions(mapperModel, otherConfigOptions);\n+ realm.addComponentModel(mapperModel);\n+ }\n+ }\n+\npublic static void addOrUpdateGroupMapper(RealmModel realm, ComponentModel providerModel, LDAPGroupMapperMode mode, String descriptionAttrName, String... otherConfigOptions) {\nComponentModel mapperModel = getSubcomponentByName(realm, providerModel, \"groupsMapper\");\nif (mapperModel != null) {\n@@ -247,6 +265,19 @@ public class LDAPTestUtils {\n}\n}\n+ public static void addOrUpdateHardcodedRoleMapper(RealmModel realm, ComponentModel providerModel, String... otherConfigOptions) {\n+ ComponentModel mapperModel = getSubcomponentByName(realm, providerModel, \"hardcodedRolesMapper\");\n+ if (mapperModel != null) {\n+ updateConfigOptions(mapperModel, otherConfigOptions);\n+ realm.updateComponent(mapperModel);\n+ } else {\n+ mapperModel = KeycloakModelUtils.createComponentModel(\"hardcodedRolesMapper\", providerModel.getId(), HardcodedLDAPRoleStorageMapperFactory.PROVIDER_ID, LDAPStorageMapper.class.getName(),\n+ HardcodedLDAPRoleStorageMapper.ROLE, \"hardcoded_role\");\n+ updateConfigOptions(mapperModel, otherConfigOptions);\n+ realm.addComponentModel(mapperModel);\n+ }\n+ }\n+\npublic static void addOrUpdateRoleMapper(RealmModel realm, ComponentModel providerModel, LDAPGroupMapperMode mode, String... otherConfigOptions) {\nComponentModel mapperModel = getSubcomponentByName(realm, providerModel, \"rolesMapper\");\nif (mapperModel != null) {\n@@ -264,12 +295,17 @@ public class LDAPTestUtils {\n}\n}\n- public static void updateGroupMapperConfigOptions(ComponentModel mapperModel, String... configOptions) {\n+ public static void updateConfigOptions(ComponentModel componentModel, String... configOptions) {\nfor (int i=0 ; i<configOptions.length ; i+=2) {\nString cfgName = configOptions[i];\nString cfgValue = configOptions[i+1];\n- mapperModel.getConfig().putSingle(cfgName, cfgValue);\n+ componentModel.getConfig().putSingle(cfgName, cfgValue);\n+ }\n}\n+\n+ @Deprecated\n+ public static void updateGroupMapperConfigOptions(ComponentModel mapperModel, String... configOptions) {\n+ updateConfigOptions(mapperModel, configOptions);\n}\n// End CRUD model mappers\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/resources/TestingLDAPResource.java", "new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/resources/TestingLDAPResource.java", "diff": "@@ -56,7 +56,16 @@ public interface TestingLDAPResource {\nvoid prepareGroupsLDAPTest();\n/**\n- * Prepare groups LDAP tests. Creates some LDAP mappers as well as some built-in GRoups and users in LDAP\n+ * Prepare hardcoded groups LDAP tests. Creates some LDAP mappers as well as some built-in Groups and users in LDAP\n+ */\n+ @POST\n+ @Path(\"/configure-hardcoded-groups\")\n+ @Produces(MediaType.APPLICATION_JSON)\n+ @Consumes(MediaType.APPLICATION_JSON)\n+ void prepareHardcodedGroupsLDAPTest();\n+\n+ /**\n+ * Prepare groups LDAP tests. Creates some LDAP mappers as well as some built-in Groups and users in LDAP\n*/\n@POST\n@Path(\"/configure-roles\")\n@@ -64,6 +73,15 @@ public interface TestingLDAPResource {\n@Consumes(MediaType.APPLICATION_JSON)\nvoid prepareRolesLDAPTest();\n+ /**\n+ * Prepare hardcoded roles LDAP tests. Creates some LDAP mappers as well as some hardcoded roles and users in LDAP\n+ */\n+ @POST\n+ @Path(\"/configure-hardcoded-roles\")\n+ @Produces(MediaType.APPLICATION_JSON)\n+ @Consumes(MediaType.APPLICATION_JSON)\n+ void prepareHardcodedRolesLDAPTest();\n+\n/**\n* Remove specified user directly just from the LDAP server\n*/\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPHardcodedGroupMapperTest.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.federation.ldap;\n+\n+import org.junit.ClassRule;\n+import org.junit.Test;\n+import org.keycloak.models.GroupModel;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.RoleModel;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.testsuite.util.LDAPRule;\n+\n+import java.io.Serializable;\n+\n+import static org.hamcrest.CoreMatchers.equalTo;\n+import static org.hamcrest.CoreMatchers.is;\n+import static org.hamcrest.CoreMatchers.notNullValue;\n+import static org.hamcrest.MatcherAssert.assertThat;\n+\n+/**\n+ * @author sventorben\n+ */\n+public class LDAPHardcodedGroupMapperTest extends AbstractLDAPTest implements Serializable {\n+\n+ @ClassRule\n+ public static LDAPRule ldapRule = new LDAPRule();\n+\n+ @Override\n+ protected LDAPRule getLDAPRule() {\n+ return ldapRule;\n+ }\n+\n+ @Override\n+ protected void afterImportTestRealm() {\n+ testingClient.testing().ldap(TEST_REALM_NAME).prepareHardcodedGroupsLDAPTest();\n+ }\n+\n+ /**\n+ * KEYCLOAK-18308\n+ */\n+ @Test\n+ public void testCompositeGroups() {\n+ testingClient.server().run(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ RealmModel appRealm = ctx.getRealm();\n+\n+ // check users\n+ UserModel john = session.users().getUserByUsername(appRealm, \"johnkeycloak\");\n+ assertThat(john, notNullValue());\n+\n+ // check roles\n+ RoleModel clientRoleGrantedViaHardcodedGroupMembership = appRealm.getClientByClientId(\"admin-cli\").getRole(\n+ \"client_role\");\n+ assertThat(clientRoleGrantedViaHardcodedGroupMembership, notNullValue());\n+\n+ // check groups\n+ GroupModel hardcodedGroup = appRealm.getGroupsStream()\n+ .filter(it -> it.getName().equals(\"hardcoded_group\")).findFirst().orElse(null);\n+ assertThat(hardcodedGroup, notNullValue());\n+ GroupModel parentGroup = appRealm.getGroupsStream()\n+ .filter(it -> it.getName().equals(\"parent_group\")).findFirst().orElse(null);\n+ assertThat(parentGroup, notNullValue());\n+ assertThat(hardcodedGroup.getParent(), equalTo(parentGroup));\n+\n+ // check group membership\n+ assertThat(john.isMemberOf(hardcodedGroup), is(true));\n+ assertThat(john.isMemberOf(parentGroup), is(true));\n+\n+ // check role membership\n+ assertThat(john.hasRole(clientRoleGrantedViaHardcodedGroupMembership), is(true));\n+ });\n+ }\n+\n+}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/federation/ldap/LDAPHardcodedRoleMapperTest.java", "diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.federation.ldap;\n+\n+import org.junit.ClassRule;\n+import org.junit.Test;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.RoleModel;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.testsuite.util.LDAPRule;\n+\n+import java.util.stream.Collectors;\n+\n+import static org.hamcrest.CoreMatchers.is;\n+import static org.hamcrest.CoreMatchers.notNullValue;\n+import static org.hamcrest.MatcherAssert.assertThat;\n+import static org.hamcrest.Matchers.containsInAnyOrder;\n+\n+/**\n+ * @author sventorben\n+ */\n+public class LDAPHardcodedRoleMapperTest extends AbstractLDAPTest {\n+\n+ @ClassRule\n+ public static LDAPRule ldapRule = new LDAPRule();\n+\n+ @Override\n+ protected LDAPRule getLDAPRule() {\n+ return ldapRule;\n+ }\n+\n+ @Override\n+ protected void afterImportTestRealm() {\n+ testingClient.testing().ldap(TEST_REALM_NAME).prepareHardcodedRolesLDAPTest();\n+ }\n+\n+ /**\n+ * KEYCLOAK-18308\n+ */\n+ @Test\n+ public void testCompositeRoles() {\n+ testingClient.server().run(session -> {\n+ LDAPTestContext ctx = LDAPTestContext.init(session);\n+ RealmModel appRealm = ctx.getRealm();\n+\n+ // check users\n+ UserModel john = session.users().getUserByUsername(appRealm, \"johnkeycloak\");\n+ assertThat(john, notNullValue());\n+\n+ // check roles\n+ RoleModel hardcodedRole = appRealm.getRole(\"hardcoded_role\");\n+ assertThat(hardcodedRole, notNullValue());\n+ RoleModel compositeClientRole = appRealm.getClientByClientId(\"admin-cli\").getRole(\"client_role\");\n+ assertThat(compositeClientRole, notNullValue());\n+ assertThat(hardcodedRole.isComposite(), is(true));\n+ assertThat(hardcodedRole.getCompositesStream().map(RoleModel::getName).collect(Collectors.toSet()),\n+ containsInAnyOrder(\"client_role\"));\n+\n+ // check role membership\n+ assertThat(john.hasRole(hardcodedRole), is(true));\n+ assertThat(john.hasRole(compositeClientRole), is(true));\n+ });\n+ }\n+\n+}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Evaluate composite roles for hardcoded LDAP roles/groups Closes: 11771 see also KEYCLOAK-18308
339,185
28.04.2022 17:59:15
-7,200
1b1cf266eb112e9520260db9a1905d429b689a4d
Add support for async profiler to model testsuite Fixes:
[ { "change_type": "ADD", "old_path": null, "new_path": "testsuite/model/README.md", "diff": "+Model testsuite\n+===============\n+\n+Model testsuite runs tests on raw `KeycloakSessionFactory` which is\n+initialized only with those providers that are explicitly enabled\n+in a used profile via `keycloak.model.parameters` system property.\n+\n+This allows writing tests and running those in different\n+configurations quickly, e.g. once with legacy JPA storage,\n+second time with purely new Hot Rod implementation.\n+\n+The valid parameters are names of classes in `org.keycloak.testsuite.model.parameters`\n+package, and it is possible to combine those by providing multiple class names\n+separated by comma.\n+\n+To simplify matters, common combinations of parameters are defined as maven profiles.\n+\n+\n+Test coverage\n+-------------\n+\n+To see test coverage via jacoco, set `jacoco.skip` property to `false`, e.g.:\n+\n+```\n+mvn test -Pjpa -Dtest=ClientModelTest -Djacoco.skip=false\n+```\n+\n+Then you can generate the coverage report by using the following command:\n+\n+```\n+mvn org.jacoco:jacoco-maven-plugin:0.8.7:report \\\n+ -Djacoco.skip=false -Djacoco.dataFile=target/jacoco.exec\n+```\n+\n+The test coverage report is then available from `target/site/jacoco/index.html` file.\n+\n+Profiling\n+---------\n+\n+If you have [Async Profiler](https://github.com/jvm-profiling-tools/async-profiler/)\n+installed, you can generate flame graphs of the test run for profiling purposes.\n+To do so, you set `libasyncProfilerPath` system property to the location of the\n+async profiler library:\n+\n+```\n+mvn test -Pjpa -Dtest=ClientModelTest \\\n+ -DlibasyncProfilerPath=/usr/local/async-profiler/build/libasyncProfiler.so\n+```\n+\n+The results are available in the `target/profile.html` file.\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/pom.xml", "new_path": "testsuite/model/pom.xml", "diff": "</properties>\n</profile>\n+ <profile>\n+ <id>.asyncProfiler</id>\n+ <activation>\n+ <property><name>libasyncProfilerPath</name></property>\n+ </activation>\n+ <properties>\n+ <asyncProfiler.event>cpu</asyncProfiler.event>\n+ <asyncProfiler.file>target/profile.html</asyncProfiler.file>\n+ <argLine>-agentpath:${libasyncProfilerPath}=start,event=${asyncProfiler.event},file=${asyncProfiler.file}</argLine>\n+ </properties>\n+ </profile>\n+\n</profiles>\n</project>\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/test-all-profiles.sh", "new_path": "testsuite/model/test-all-profiles.sh", "diff": "@@ -11,7 +11,7 @@ mvn -version\nEXIT_CODE=0\nmvn clean\n-for I in `perl -ne 'print \"$1\\n\" if (m,<id>([^<]+)</id>,)' pom.xml`; do\n+for I in `perl -ne 'print \"$1\\n\" if (m,<id>([^.<]+)</id>,)' pom.xml`; do\necho \"========\"\necho \"======== Start of Profile $I\"\necho \"========\"\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Add support for async profiler to model testsuite Fixes: #11743
339,410
29.04.2022 11:35:08
-7,200
e0d7ad1be5403d0143415df1f99f45d3b35f0cbf
Leverage the equal() method on the wrapped entity instead of creating a string. Closes
[ { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/hibernate/jsonb/JsonbType.java", "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/hibernate/jsonb/JsonbType.java", "diff": "@@ -258,20 +258,14 @@ public class JsonbType extends AbstractSingleColumnStandardBasicType<Object> imp\ntry {\nreturn MAPPER.writeValueAsString(value);\n} catch (IOException e) {\n- throw new HibernateException(\"unable to tranform value: \" + value + \" as String.\", e);\n+ throw new HibernateException(\"unable to transform value: \" + value + \" as String.\", e);\n}\n}\n@Override\npublic boolean areEqual(Object one, Object another) {\nif (one == another) return true;\n- if (one == null || another == null) return Objects.equals(one, another);\n- try {\n- return MAPPER.readTree(toString(one)).equals(\n- MAPPER.readTree(toString(another)));\n- } catch (IOException e) {\n- throw new HibernateException(\"unable to perform areEqual\", e);\n- }\n+ return Objects.equals(one, another);\n}\n}\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Leverage the equal() method on the wrapped entity instead of creating a string. Closes #11764
339,334
22.04.2022 21:27:02
-7,200
016c28e7a50ddb41396fd77dc5ad888d0154a56a
Added a hint to the --cache-config-file config option that you not need to specify the configuration folder Closes
[ { "change_type": "MODIFY", "old_path": "docs/guides/src/main/server/caching.adoc", "new_path": "docs/guides/src/main/server/caching.adoc", "diff": "@@ -99,6 +99,8 @@ To specify your own cache configuration file, enter this command:\n<@kc.build parameters=\"--cache-config-file=my-cache-file.xml\"/>\n+The configuration file is relative to the `conf/` directory.\n+\n== Transport stacks\nTransport stacks ensure that distributed cache nodes in a cluster communicate in a reliable fashion.\nKeycloak supports a wide range of transport stacks:\n" }, { "change_type": "MODIFY", "old_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/configuration/mappers/ClusteringPropertyMappers.java", "new_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/configuration/mappers/ClusteringPropertyMappers.java", "diff": "@@ -34,7 +34,8 @@ final class ClusteringPropertyMappers {\nbuilder().from(\"cache-config-file\")\n.mapFrom(\"cache\")\n.to(\"kc.spi-connections-infinispan-quarkus-config-file\")\n- .description(\"Defines the file from which cache configuration should be loaded from.\")\n+ .description(\"Defines the file from which cache configuration should be loaded from. \"\n+ + \"The configuration file is relative to the 'conf/' directory.\")\n.transformer(new BiFunction<String, ConfigSourceInterceptorContext, String>() {\n@Override\npublic String apply(String value, ConfigSourceInterceptorContext context) {\n" }, { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testBuildHelp.unix.approved.txt", "new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testBuildHelp.unix.approved.txt", "diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testBuildHelp.unix.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testBuildHelp.unix.approved.txt differ\n" }, { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testBuildHelp.windows.approved.txt", "new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testBuildHelp.windows.approved.txt", "diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testBuildHelp.windows.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testBuildHelp.windows.approved.txt differ\n" }, { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt", "new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt", "diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt differ\n" }, { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt", "new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt", "diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt differ\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Added a hint to the --cache-config-file config option that you not need to specify the configuration folder Closes #11302
339,434
23.03.2022 12:07:51
-19,080
96f5883ee0118b1a8260a53579e912f54a61ae30
Refactored code for ResourceServerPolicyResourceDetailCtrl and ResourceServerPolicyScopeDetailCtrl with common method and related issues fixing
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/authz/authz-controller.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/authz/authz-controller.js", "diff": "@@ -901,211 +901,25 @@ module.controller('ResourceServerPermissionCtrl', function($scope, $http, $route\n});\nmodule.controller('ResourceServerPolicyResourceDetailCtrl', function($scope, $route, $location, realm, client, PolicyController, ResourceServerPermission, ResourceServerResource, policyViewState) {\n- PolicyController.onInit({\n- getPolicyType : function() {\n- return \"resource\";\n- },\n-\n- isPermission : function() {\n- return true;\n- },\n-\n- onInit : function() {\n- $scope.resourcesUiSelect = {\n- minimumInputLength: 1,\n- delay: 500,\n- allowClear: true,\n- id: function(resource){ return resource._id; },\n- query: function (query) {\n- var data = {results: []};\n- if ('' == query.term.trim()) {\n- query.callback(data);\n- return;\n- }\n- $scope.query = {\n- realm: realm.realm,\n- client : client.id,\n- name: query.term.trim(),\n- deep: false,\n- max : 20,\n- first : 0\n- };\n- ResourceServerResource.query($scope.query, function(response) {\n- data.results = response;\n- query.callback(data);\n+ // call common handler method with ResourceServerScope as null.\n+ ResourceServerPolicyCommonHandler($scope, $route, $location, realm, client, PolicyController, ResourceServerPermission, ResourceServerResource, null, policyViewState);\n});\n- },\n- formatResult: function(object, container, query) {\n- object.text = object.name;\n- return object.name;\n- }\n- };\n- $scope.policiesUiSelect = {\n- minimumInputLength: 1,\n- delay: 500,\n- allowClear: true,\n- query: function (query) {\n- var data = {results: []};\n- if ('' == query.term.trim()) {\n- query.callback(data);\n- return;\n- }\n- $scope.query = {\n- realm: realm.realm,\n- client : client.id,\n- permission: false,\n- name: query.term.trim(),\n- max : 20,\n- first : 0\n- };\n- ResourceServerPermission.searchPolicies($scope.query, function(response) {\n- data.results = response;\n- query.callback(data);\n- });\n- },\n- formatResult: function(object, container, query) {\n- object.text = object.name;\n- return object.name;\n- }\n- };\n- $scope.applyToResourceType = function() {\n- if ($scope.applyToResourceTypeFlag) {\n- $scope.selectedResource = null;\n- } else {\n- $scope.policy.resourceType = null;\n- }\n- }\n- },\n-\n- onInitUpdate : function(policy) {\n- if (!policy.resourceType) {\n- $scope.selectedResource = {};\n- ResourceServerPermission.resources({\n- realm: $route.current.params.realm,\n- client: client.id,\n- id: policy.id\n- }, function (resources) {\n- resources[0].text = resources[0].name;\n- $scope.selectedResource = resources[0];\n- var copy = angular.copy($scope.selectedResource);\n- $scope.$watch('selectedResource', function() {\n- if (!angular.equals($scope.selectedResource, copy)) {\n- $scope.changed = true;\n- }\n- }, true);\n+module.controller('ResourceServerPolicyScopeDetailCtrl', function($scope, $route, $location, realm, client, PolicyController, ResourceServerPermission, ResourceServerResource, ResourceServerScope, policyViewState) {\n+ ResourceServerPolicyCommonHandler($scope, $route, $location, realm, client, PolicyController, ResourceServerPermission, ResourceServerResource, ResourceServerScope, policyViewState);\n});\n- } else {\n- $scope.applyToResourceTypeFlag = true;\n- }\n-\n- ResourceServerPermission.associatedPolicies({\n- realm : $route.current.params.realm,\n- client : client.id,\n- id : policy.id\n- }, function(policies) {\n- $scope.selectedPolicies = [];\n- for (i = 0; i < policies.length; i++) {\n- policies[i].text = policies[i].name;\n- $scope.selectedPolicies.push(policies[i]);\n- }\n- var copy = angular.copy($scope.selectedPolicies);\n- $scope.$watch('selectedPolicies', function() {\n- if (!angular.equals($scope.selectedPolicies, copy)) {\n- $scope.changed = true;\n- }\n- }, true);\n- });\n- },\n-\n- onUpdate : function() {\n- if ($scope.selectedResource && $scope.selectedResource._id) {\n- $scope.policy.resources = [];\n- $scope.policy.resources.push($scope.selectedResource._id);\n- } else {\n- $scope.policy.resources = [];\n- }\n- var policies = [];\n- for (i = 0; i < $scope.selectedPolicies.length; i++) {\n- policies.push($scope.selectedPolicies[i].id);\n- }\n-\n- $scope.policy.policies = policies;\n- delete $scope.policy.config;\n- },\n-\n- onInitCreate : function(newPolicy) {\n- policyViewState.state.previousPage.name = 'authz-add-resource-permission';\n- $scope.selectedResource = null;\n- var copy = angular.copy($scope.selectedResource);\n- $scope.$watch('selectedResource', function() {\n- if (!angular.equals($scope.selectedResource, copy)) {\n- $scope.changed = true;\n- }\n- }, true);\n-\n- $scope.selectedPolicies = null;\n- var copy = angular.copy($scope.selectedPolicies);\n- $scope.$watch('selectedPolicies', function() {\n- if (!angular.equals($scope.selectedPolicies, copy)) {\n- $scope.changed = true;\n- }\n- }, true);\n-\n- var resourceId = $location.search()['rsrid'];\n-\n- if (resourceId) {\n- ResourceServerResource.get({\n- realm : $route.current.params.realm,\n- client : client.id,\n- rsrid : resourceId\n- }, function(data) {\n- data.text = data.name;\n- $scope.selectedResource = data;\n- });\n- }\n- },\n-\n- onCreate : function() {\n- if ($scope.selectedResource && $scope.selectedResource._id) {\n- $scope.policy.resources = [];\n- $scope.policy.resources.push($scope.selectedResource._id);\n- } else {\n- delete $scope.policy.resources\n- }\n-\n- var policies = [];\n-\n- if ($scope.selectedPolicies) {\n- for (i = 0; i < $scope.selectedPolicies.length; i++) {\n- policies.push($scope.selectedPolicies[i].id);\n- }\n- }\n-\n- $scope.policy.policies = policies;\n- delete $scope.policy.config;\n- },\n-\n- onSaveState : function(policy) {\n- policyViewState.state.selectedResource = $scope.selectedResource;\n- policyViewState.state.applyToResourceTypeFlag = $scope.applyToResourceTypeFlag;\n- },\n-\n- onRestoreState : function(policy) {\n- $scope.selectedResource = policyViewState.state.selectedResource;\n- $scope.applyToResourceTypeFlag = policyViewState.state.applyToResourceTypeFlag;\n- policy.resourceType = policyViewState.state.policy.resourceType;\n- }\n- }, realm, client, $scope);\n-});\n-\n-module.controller('ResourceServerPolicyScopeDetailCtrl', function($scope, $route, $location, realm, client, PolicyController, ResourceServerPolicy, ResourceServerResource, ResourceServerScope, policyViewState) {\n+function ResourceServerPolicyCommonHandler($scope, $route, $location, realm, client, PolicyController, ResourceServerPermission, ResourceServerResource, ResourceServerScope, policyViewState) {\n+ // if ResourceServerScope will be avaialble, scope handling will happen else ignored.\nPolicyController.onInit({\ngetPolicyType : function() {\n+ if (ResourceServerScope == null) {\n+ return \"resource\";\n+ } else {\nreturn \"scope\";\n+ }\n},\nisPermission : function() {\n@@ -1113,11 +927,23 @@ module.controller('ResourceServerPolicyScopeDetailCtrl', function($scope, $route\n},\nonInit : function() {\n+ if (ResourceServerScope != null) {\n$scope.scopesUiSelect = {\nminimumInputLength: 1,\ndelay: 500,\nallowClear: true,\nquery: function (query) {\n+ if ($scope.selectedResource && $scope.selectedResource._id) {\n+ // if resource is selected, provide result based on resourceScopes\n+ var filteredScopes = $scope.resourceScopes.filter(\n+ resourceScope => resourceScope.name.toLowerCase().includes(\n+ query.term.trim().toLowerCase())\n+ );\n+ var data = {results: []};\n+ data.results = filteredScopes;\n+ query.callback(data);\n+ } else {\n+ // if no resource is selected, all the scopes are allowed.\nvar data = {results: []};\nif ('' == query.term.trim()) {\nquery.callback(data);\n@@ -1135,12 +961,14 @@ module.controller('ResourceServerPolicyScopeDetailCtrl', function($scope, $route\ndata.results = response;\nquery.callback(data);\n});\n+ }\n},\nformatResult: function(object, container, query) {\nobject.text = object.name;\nreturn object.name;\n}\n};\n+ }\n$scope.resourcesUiSelect = {\nminimumInputLength: 1,\n@@ -1190,7 +1018,7 @@ module.controller('ResourceServerPolicyScopeDetailCtrl', function($scope, $route\nmax : 20,\nfirst : 0\n};\n- ResourceServerPolicy.query($scope.query, function(response) {\n+ ResourceServerPermission.searchPolicies($scope.query, function(response) {\ndata.results = response;\nquery.callback(data);\n});\n@@ -1201,8 +1029,9 @@ module.controller('ResourceServerPolicyScopeDetailCtrl', function($scope, $route\n}\n};\n+ if (ResourceServerScope != null) {\n$scope.selectResource = function() {\n- $scope.selectedScopes = null;\n+ $scope.selectedScopes = [];\nif ($scope.selectedResource) {\nResourceServerResource.scopes({\nrealm: $route.current.params.realm,\n@@ -1213,114 +1042,70 @@ module.controller('ResourceServerPolicyScopeDetailCtrl', function($scope, $route\n});\n}\n}\n+ }\n$scope.applyToResourceType = function() {\n- if ($scope.applyToResourceTypeFlag) {\n+ // if previously apply to resource type flag is selected,\n+ // assume that it will be disabled now and accordingly,\n+ // set values for selectedResource or resourceType\n+ const prevApplyToResourceTypeFlag = $scope.applyToResourceTypeFlag;\n+ if (!prevApplyToResourceTypeFlag) {\n$scope.selectedResource = null;\n} else {\n$scope.policy.resourceType = null;\n}\n+ if (ResourceServerScope != null) {\n$scope.selectedScopes = [];\n$scope.changed = true;\n}\n+ }\n},\nonInitUpdate : function(policy) {\nif (!policy.resourceType) {\n- ResourceServerPolicy.resources({\n+ ResourceServerPermission.resources({\nrealm: $route.current.params.realm,\nclient: client.id,\nid: policy.id\n}, function (resources) {\n+ $scope.resourceScopes = [];\nif (resources.length > 0) {\n- for (i = 0; i < resources.length; i++) {\n- ResourceServerResource.get({\n- realm: $route.current.params.realm,\n- client: client.id,\n- rsrid: resources[0]._id,\n- }, function (resource) {\n- ResourceServerResource.query({\n- realm: $route.current.params.realm,\n- client: client.id,\n- _id: resource._id,\n- deep: false\n- }, function (resource) {\n- resource[0].text = resource[0].name;\n- $scope.selectedResource = resource[0];\n- var copy = angular.copy($scope.selectedResource);\n- $scope.$watch('selectedResource', function() {\n- if (!angular.equals($scope.selectedResource, copy)) {\n- $scope.changed = true;\n- }\n- }, true);\n+ resources[0].text = resources[0].name;\n+ $scope.selectedResource = resources[0];\n+ if (ResourceServerScope != null) {\nResourceServerResource.scopes({\nrealm: $route.current.params.realm,\nclient: client.id,\n- rsrid: resource[0]._id\n- }, function (scopes) {\n- $scope.resourceScopes = scopes;\n- });\n- });\n+ rsrid: resources[0]._id\n+ }, function (data) {\n+ $scope.resourceScopes = data;\n});\n}\n-\n- ResourceServerPolicy.scopes({\n- realm : $route.current.params.realm,\n- client : client.id,\n- id : policy.id\n- }, function(scopes) {\n- $scope.selectedScopes = [];\n- for (i = 0; i < scopes.length; i++) {\n- scopes[i].text = scopes[i].name;\n- $scope.selectedScopes.push(scopes[i].id);\n- }\n- var copy = angular.copy($scope.selectedScopes);\n- $scope.$watch('selectedScopes', function() {\n- if (!angular.equals($scope.selectedScopes, copy)) {\n- $scope.changed = true;\n- }\n- }, true);\n- });\n} else {\n$scope.selectedResource = null;\n- var copy = angular.copy($scope.selectedResource);\n- $scope.$watch('selectedResource', function() {\n- if (!angular.equals($scope.selectedResource, copy)) {\n- $scope.changed = true;\n- }\n- }, true);\n- ResourceServerPolicy.scopes({\n- realm : $route.current.params.realm,\n- client : client.id,\n- id : policy.id\n- }, function(scopes) {\n- $scope.selectedScopes = [];\n- for (i = 0; i < scopes.length; i++) {\n- scopes[i].text = scopes[i].name;\n- $scope.selectedScopes.push(scopes[i]);\n- }\n- var copy = angular.copy($scope.selectedScopes);\n- $scope.$watch('selectedScopes', function() {\n- if (!angular.equals($scope.selectedScopes, copy)) {\n- $scope.changed = true;\n- }\n- }, true);\n- });\n}\n});\n+ $scope.applyToResourceTypeFlag = false;\n} else {\n$scope.selectedResource = null;\n+ $scope.resourceScopes = [];\n+ $scope.applyToResourceTypeFlag = true;\n+ }\n+\nvar copy = angular.copy($scope.selectedResource);\n$scope.$watch('selectedResource', function() {\nif (!angular.equals($scope.selectedResource, copy)) {\n$scope.changed = true;\n}\n}, true);\n- ResourceServerPolicy.scopes({\n+\n+ if (ResourceServerScope != null) {\n+ ResourceServerPermission.scopes({\nrealm : $route.current.params.realm,\nclient : client.id,\nid : policy.id\n}, function(scopes) {\n$scope.selectedScopes = [];\n+\nfor (i = 0; i < scopes.length; i++) {\nscopes[i].text = scopes[i].name;\n$scope.selectedScopes.push(scopes[i]);\n@@ -1333,11 +1118,9 @@ module.controller('ResourceServerPolicyScopeDetailCtrl', function($scope, $route\n}\n}, true);\n});\n-\n- $scope.applyToResourceTypeFlag = true;\n}\n- ResourceServerPolicy.associatedPolicies({\n+ ResourceServerPermission.associatedPolicies({\nrealm : $route.current.params.realm,\nclient : client.id,\nid : policy.id\n@@ -1357,26 +1140,21 @@ module.controller('ResourceServerPolicyScopeDetailCtrl', function($scope, $route\n},\nonUpdate : function() {\n- if ($scope.selectedResource != null) {\n+ if ($scope.selectedResource != null && $scope.selectedResource._id) {\n$scope.policy.resources = [$scope.selectedResource._id];\n} else {\n$scope.policy.resources = [];\n}\n+ if (ResourceServerScope != null) {\nvar scopes = [];\n-\nfor (i = 0; i < $scope.selectedScopes.length; i++) {\n- if ($scope.selectedScopes[i].id) {\nscopes.push($scope.selectedScopes[i].id);\n- } else {\n- scopes.push($scope.selectedScopes[i]);\n- }\n}\n-\n$scope.policy.scopes = scopes;\n+ }\nvar policies = [];\n-\nif ($scope.selectedPolicies) {\nfor (i = 0; i < $scope.selectedPolicies.length; i++) {\npolicies.push($scope.selectedPolicies[i].id);\n@@ -1388,43 +1166,27 @@ module.controller('ResourceServerPolicyScopeDetailCtrl', function($scope, $route\n},\nonInitCreate : function(newPolicy) {\n+ if (ResourceServerScope == null) {\n+ policyViewState.state.previousPage.name = 'authz-add-resource-permission';\n+ } else {\npolicyViewState.state.previousPage.name = 'authz-add-scope-permission';\n- var scopeId = $location.search()['scpid'];\n-\n- if (scopeId) {\n- ResourceServerScope.get({\n- realm: $route.current.params.realm,\n- client: client.id,\n- id: scopeId,\n- }, function (data) {\n- data.text = data.name;\n- if (!$scope.policy.scopes) {\n- $scope.selectedScopes = [];\n- }\n- $scope.selectedScopes.push(data);\n- });\n}\n},\nonCreate : function() {\n- if ($scope.selectedResource != null) {\n+ if ($scope.selectedResource != null && $scope.selectedResource._id) {\n$scope.policy.resources = [$scope.selectedResource._id];\n}\n+ if (ResourceServerScope != null) {\nvar scopes = [];\n-\nfor (i = 0; i < $scope.selectedScopes.length; i++) {\n- if ($scope.selectedScopes[i].id) {\nscopes.push($scope.selectedScopes[i].id);\n- } else {\n- scopes.push($scope.selectedScopes[i]);\n}\n- }\n-\n$scope.policy.scopes = scopes;\n+ }\nvar policies = [];\n-\nif ($scope.selectedPolicies) {\nfor (i = 0; i < $scope.selectedPolicies.length; i++) {\npolicies.push($scope.selectedPolicies[i].id);\n@@ -1436,21 +1198,28 @@ module.controller('ResourceServerPolicyScopeDetailCtrl', function($scope, $route\n},\nonSaveState : function(policy) {\n+ if (ResourceServerScope != null) {\npolicyViewState.state.selectedScopes = $scope.selectedScopes;\n- policyViewState.state.selectedResource = $scope.selectedResource;\npolicyViewState.state.resourceScopes = $scope.resourceScopes;\n+ }\n+ policyViewState.state.selectedResource = $scope.selectedResource;\npolicyViewState.state.applyToResourceTypeFlag = $scope.applyToResourceTypeFlag;\n},\nonRestoreState : function(policy) {\n+ if (ResourceServerScope != null) {\n$scope.selectedScopes = policyViewState.state.selectedScopes;\n- $scope.selectedResource = policyViewState.state.selectedResource;\n$scope.resourceScopes = policyViewState.state.resourceScopes;\n+ }\n+ $scope.selectedResource = policyViewState.state.selectedResource;\n$scope.applyToResourceTypeFlag = policyViewState.state.applyToResourceTypeFlag;\npolicy.resourceType = policyViewState.state.policy.resourceType;\n}\n}, realm, client, $scope);\n-});\n+\n+};\n+\n+\nmodule.controller('ResourceServerPolicyUserDetailCtrl', function($scope, $route, realm, client, PolicyController, User) {\nPolicyController.onInit({\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/permission/provider/resource-server-policy-scope-detail.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/authz/permission/provider/resource-server-policy-scope-detail.html", "diff": "<kc-tooltip>{{:: 'authz-permission-resource-type.tooltip' | translate}}</kc-tooltip>\n</div>\n- <div class=\"form-group clearfix\" data-ng-show=\"selectedResource\">\n+ <div class=\"form-group clearfix\">\n<label class=\"col-md-2 control-label\" for=\"resourceScopes\">{{:: 'authz-scopes' | translate}} <span class=\"required\">*</span></label>\n<div class=\"col-md-6\">\n- <select ui-select2 id=\"resourceScopes\"\n- data-ng-model=\"selectedScopes\"\n- data-placeholder=\"{{:: 'authz-any-scope' | translate}}...\" multiple\n- data-ng-required=\"selectedResource != null\">\n- <option ng-repeat=\"scope in resourceScopes\" value=\"{{scope.id}}\">{{scope.name}}</option>\n- </select>\n- </div>\n- <kc-tooltip>{{:: 'authz-permission-scope-scope.tooltip' | translate}}</kc-tooltip>\n- </div>\n- <div class=\"form-group clearfix\" data-ng-show=\"!selectedResource\">\n- <label class=\"col-md-2 control-label\" for=\"scopes\">{{:: 'authz-scopes' | translate}} <span class=\"required\">*</span></label>\n-\n- <div class=\"col-md-6\">\n- <input type=\"hidden\" ui-select2=\"scopesUiSelect\" id=\"scopes\" data-ng-model=\"selectedScopes\" data-placeholder=\"{{:: 'authz-any-scope' | translate}}...\" multiple data-ng-required=\"selectedResource == null\" />\n+ <input type=\"hidden\" ui-select2=\"scopesUiSelect\" id=\"scopes\" data-ng-model=\"selectedScopes\"\n+ data-placeholder=\"{{:: 'authz-any-scope' | translate}}...\" multiple data-ng-required=\"true\" />\n</div>\n+ <!-- type=\"hidden\" -->\n<kc-tooltip>{{:: 'authz-permission-scope-scope.tooltip' | translate}}</kc-tooltip>\n</div>\n<div class=\"form-group clearfix\">\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Refactored code for ResourceServerPolicyResourceDetailCtrl and ResourceServerPolicyScopeDetailCtrl with common method and related issues fixing
339,618
02.05.2022 19:56:29
-7,200
acd4f5f793fb4c9eeaf135b57317fa29bce632f1
set the standardcharset to Closes
[ { "change_type": "MODIFY", "old_path": "quarkus/dist/src/main/content/bin/kc.bat", "new_path": "quarkus/dist/src/main/content/bin/kc.bat", "diff": "@@ -72,7 +72,7 @@ goto READ-ARGS\nif not \"x%JAVA_OPTS%\" == \"x\" (\necho \"JAVA_OPTS already set in environment; overriding default settings with values: %JAVA_OPTS%\"\n) else (\n- set \"JAVA_OPTS=-Xms64m -Xmx512m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m -Djava.net.preferIPv4Stack=true\"\n+ set \"JAVA_OPTS=-Xms64m -Xmx512m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m -Djava.net.preferIPv4Stack=true -Dfile.encoding=UTF-8\"\n)\nif not \"x%JAVA_OPTS_APPEND%\" == \"x\" (\n" }, { "change_type": "MODIFY", "old_path": "quarkus/dist/src/main/content/bin/kc.sh", "new_path": "quarkus/dist/src/main/content/bin/kc.sh", "diff": "@@ -72,7 +72,7 @@ fi\n# Specify options to pass to the Java VM.\n#\nif [ \"x$JAVA_OPTS\" = \"x\" ]; then\n- JAVA_OPTS=\"-Xms64m -Xmx512m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m -Djava.net.preferIPv4Stack=true\"\n+ JAVA_OPTS=\"-Xms64m -Xmx512m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m -Djava.net.preferIPv4Stack=true -Dfile.encoding=UTF-8\"\nelse\necho \"JAVA_OPTS already set in environment; overriding default settings with values: $JAVA_OPTS\"\nfi\n" }, { "change_type": "MODIFY", "old_path": "server-spi-private/src/main/java/org/keycloak/broker/provider/util/SimpleHttp.java", "new_path": "server-spi-private/src/main/java/org/keycloak/broker/provider/util/SimpleHttp.java", "diff": "@@ -53,6 +53,7 @@ import java.io.StringWriter;\nimport java.net.URI;\nimport java.net.URISyntaxException;\nimport java.nio.charset.Charset;\n+import java.nio.charset.StandardCharsets;\nimport java.util.ArrayList;\nimport java.util.HashMap;\nimport java.util.List;\n@@ -345,7 +346,7 @@ public class SimpleHttp {\n}\n}\n- try (InputStreamReader reader = charset == null ? new InputStreamReader(is) :\n+ try (InputStreamReader reader = charset == null ? new InputStreamReader(is, StandardCharsets.UTF_8) :\nnew InputStreamReader(is, charset)) {\nStringWriter writer = new StringWriter();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
set the standardcharset to UTF-8 Closes #10462
339,179
29.04.2022 13:20:26
-7,200
fc974fc01911af06e8431f03a0389a69a0131473
Update composite roles on child role removal Closes
[ { "change_type": "MODIFY", "old_path": ".github/workflows/ci.yml", "new_path": ".github/workflows/ci.yml", "diff": "@@ -143,8 +143,7 @@ jobs:\nfetch-depth: 2\n- name: Check whether HEAD^ contains HotRod storage relevant changes\n- run: echo \"GIT_HOTROD_RELEVANT_DIFF=$( git diff --name-only HEAD^ | egrep -ic -e 'non-existent-folder' )\" >> $GITHUB_ENV\n-# run: echo \"GIT_HOTROD_RELEVANT_DIFF=$( git diff --name-only HEAD^ | egrep -ic -e '^model/hot-rod|^model/map|^model/build-processor|^testsuite/model' )\" >> $GITHUB_ENV\n+ run: echo \"GIT_HOTROD_RELEVANT_DIFF=$( git diff --name-only HEAD^ | egrep -ic -e '^model/hot-rod|^model/map|^model/build-processor|^testsuite/model' )\" >> $GITHUB_ENV\n- name: Cache Maven packages\nif: ${{ github.event_name != 'pull_request' || matrix.server != 'undertow-map-hot-rod' || env.GIT_HOTROD_RELEVANT_DIFF != 0 }}\n" }, { "change_type": "MODIFY", "old_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/role/HotRodRoleEntity.java", "new_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/role/HotRodRoleEntity.java", "diff": "@@ -93,6 +93,7 @@ public class HotRodRoleEntity extends AbstractHotRodEntity {\n@ProtoField(number = 8)\npublic String clientId;\n+ @ProtoDoc(\"@Field(index = Index.YES, store = Store.YES)\")\n@ProtoField(number = 9)\npublic Set<String> compositeRoles;\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/role/JpaRoleModelCriteriaBuilder.java", "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/role/JpaRoleModelCriteriaBuilder.java", "diff": "@@ -35,6 +35,7 @@ import org.keycloak.models.RoleModel.SearchableFields;\nimport org.keycloak.models.map.common.StringKeyConverter.UUIDKey;\nimport org.keycloak.models.map.storage.CriterionNotSupportedException;\nimport org.keycloak.models.map.storage.jpa.JpaModelCriteriaBuilder;\n+import org.keycloak.models.map.storage.jpa.hibernate.jsonb.JsonbType;\nimport org.keycloak.models.map.storage.jpa.role.entity.JpaRoleEntity;\nimport org.keycloak.storage.SearchableModelField;\n@@ -61,6 +62,15 @@ public class JpaRoleModelCriteriaBuilder extends JpaModelCriteriaBuilder<JpaRole\nreturn new JpaRoleModelCriteriaBuilder((cb, root) ->\ncb.equal(root.get(modelField.getName()), value[0])\n);\n+ } else if (modelField == SearchableFields.COMPOSITE_ROLE){\n+ validateValue(value, modelField, op, String.class);\n+\n+ return new JpaRoleModelCriteriaBuilder((cb, root) ->\n+ cb.isTrue(cb.function(\"@>\",\n+ Boolean.TYPE,\n+ cb.function(\"->\", JsonbType.class, root.get(\"metadata\"), cb.literal(\"fCompositeRoles\")),\n+ cb.literal(convertToJson(value[0]))))\n+ );\n} else {\nthrow new CriterionNotSupportedException(modelField, op);\n}\n" }, { "change_type": "MODIFY", "old_path": "model/map-ldap/src/main/java/org/keycloak/models/map/storage/ldap/role/LdapRoleModelCriteriaBuilder.java", "new_path": "model/map-ldap/src/main/java/org/keycloak/models/map/storage/ldap/role/LdapRoleModelCriteriaBuilder.java", "diff": "@@ -140,6 +140,9 @@ public class LdapRoleModelCriteriaBuilder extends LdapModelCriteriaBuilder<LdapR\nString field = modelFieldNameToLdap(roleMapperConfig, modelField);\nreturn new LdapRoleModelCriteriaBuilder(roleMapperConfig,\n() -> equal(field, value[0], LdapMapEscapeStrategy.DEFAULT, false));\n+ } else if (modelField == RoleModel.SearchableFields.COMPOSITE_ROLE) {\n+ // Not supported at the moment\n+ return new LdapRoleModelCriteriaBuilder(roleMapperConfig, StringBuilder::new);\n} else {\nthrow new CriterionNotSupportedException(modelField, op);\n}\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/role/MapRoleProvider.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/role/MapRoleProvider.java", "diff": "@@ -279,6 +279,14 @@ public class MapRoleProvider implements RoleProvider {\ntx.delete(withCriteria(mcb));\n}\n+ public void preRemove(RealmModel realm, RoleModel role) {\n+ // Remove reference from all composite roles\n+ DefaultModelCriteria<RoleModel> mcb = criteria();\n+ mcb = mcb.compare(SearchableFields.REALM_ID, Operator.EQ, realm.getId())\n+ .compare(SearchableFields.COMPOSITE_ROLE, Operator.EQ, role.getId());\n+ tx.read(withCriteria(mcb)).forEach(mapRoleEntity -> mapRoleEntity.removeCompositeRole(role.getId()));\n+ }\n+\n@Override\npublic void close() {\n}\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/role/MapRoleProviderFactory.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/role/MapRoleProviderFactory.java", "diff": "@@ -28,6 +28,7 @@ import org.keycloak.provider.InvalidationHandler;\nimport static org.keycloak.models.map.common.AbstractMapProviderFactory.MapProviderObjectType.CLIENT_BEFORE_REMOVE;\nimport static org.keycloak.models.map.common.AbstractMapProviderFactory.MapProviderObjectType.REALM_BEFORE_REMOVE;\nimport static org.keycloak.models.map.common.AbstractMapProviderFactory.MapProviderObjectType.ROLE_AFTER_REMOVE;\n+import static org.keycloak.models.map.common.AbstractMapProviderFactory.MapProviderObjectType.ROLE_BEFORE_REMOVE;\npublic class MapRoleProviderFactory extends AbstractMapProviderFactory<MapRoleProvider, MapRoleEntity, RoleModel> implements RoleProviderFactory<MapRoleProvider>, InvalidationHandler {\n@@ -51,6 +52,8 @@ public class MapRoleProviderFactory extends AbstractMapProviderFactory<MapRolePr\ncreate(session).preRemove((RealmModel) params[0]);\n} else if (type == CLIENT_BEFORE_REMOVE) {\ncreate(session).removeRoles((ClientModel) params[1]);\n+ } else if (type == ROLE_BEFORE_REMOVE) {\n+ create(session).preRemove((RealmModel) params[0], (RoleModel) params[1]);\n} else if (type == ROLE_AFTER_REMOVE) {\nsession.getKeycloakSessionFactory().publish(new RoleContainerModel.RoleRemovedEvent() {\n@Override public RoleModel getRole() { return (RoleModel) params[1]; }\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/storage/chm/MapFieldPredicates.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/storage/chm/MapFieldPredicates.java", "diff": "@@ -122,6 +122,7 @@ public class MapFieldPredicates {\nput(ROLE_PREDICATES, RoleModel.SearchableFields.DESCRIPTION, MapRoleEntity::getDescription);\nput(ROLE_PREDICATES, RoleModel.SearchableFields.NAME, MapRoleEntity::getName);\nput(ROLE_PREDICATES, RoleModel.SearchableFields.IS_CLIENT_ROLE, MapRoleEntity::isClientRole);\n+ put(ROLE_PREDICATES, RoleModel.SearchableFields.COMPOSITE_ROLE, MapFieldPredicates::checkCompositeRoles);\nput(USER_PREDICATES, UserModel.SearchableFields.REALM_ID, MapUserEntity::getRealmId);\nput(USER_PREDICATES, UserModel.SearchableFields.USERNAME, MapUserEntity::getUsername);\n@@ -332,6 +333,14 @@ public class MapFieldPredicates {\nreturn mcb.fieldCompare(Boolean.TRUE::equals, getter);\n}\n+ private static MapModelCriteriaBuilder<Object, MapRoleEntity, RoleModel> checkCompositeRoles(MapModelCriteriaBuilder<Object, MapRoleEntity, RoleModel> mcb, Operator op, Object[] values) {\n+ String roleIdS = ensureEqSingleValue(RoleModel.SearchableFields.COMPOSITE_ROLE, \"composite_role_id\", op, values);\n+ Function<MapRoleEntity, ?> getter;\n+ getter = re -> Optional.ofNullable(re.getCompositeRoles()).orElseGet(Collections::emptySet).contains(roleIdS);\n+\n+ return mcb.fieldCompare(Boolean.TRUE::equals, getter);\n+ }\n+\nprivate static MapModelCriteriaBuilder<Object, MapUserEntity, UserModel> checkGrantedUserRole(MapModelCriteriaBuilder<Object, MapUserEntity, UserModel> mcb, Operator op, Object[] values) {\nString roleIdS = ensureEqSingleValue(UserModel.SearchableFields.ASSIGNED_ROLE, \"role_id\", op, values);\nFunction<MapUserEntity, ?> getter;\n" }, { "change_type": "MODIFY", "old_path": "server-spi/src/main/java/org/keycloak/models/RoleModel.java", "new_path": "server-spi/src/main/java/org/keycloak/models/RoleModel.java", "diff": "@@ -38,6 +38,7 @@ public interface RoleModel {\npublic static final SearchableModelField<RoleModel> NAME = new SearchableModelField<>(\"name\", String.class);\npublic static final SearchableModelField<RoleModel> DESCRIPTION = new SearchableModelField<>(\"description\", String.class);\npublic static final SearchableModelField<RoleModel> IS_CLIENT_ROLE = new SearchableModelField<>(\"isClientRole\", Boolean.class);\n+ public static final SearchableModelField<RoleModel> COMPOSITE_ROLE = new SearchableModelField<>(\"compositeRoles\", Boolean.class);\n}\nString getName();\n" }, { "change_type": "MODIFY", "old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/role/RoleModelTest.java", "new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/role/RoleModelTest.java", "diff": "@@ -16,6 +16,7 @@ import org.keycloak.testsuite.model.RequireProvider;\nimport java.util.Collection;\nimport java.util.List;\nimport java.util.UUID;\n+import java.util.concurrent.atomic.AtomicReference;\nimport java.util.stream.Collectors;\nimport java.util.stream.IntStream;\nimport java.util.stream.Stream;\n@@ -227,6 +228,61 @@ public class RoleModelTest extends KeycloakModelTest {\n});\n}\n+ @Test\n+ public void testCompositeRolesUpdateOnChildRoleRemoval() {\n+ final AtomicReference<String> parentRealmRoleId = new AtomicReference<>();\n+ final AtomicReference<String> parentClientRoleId = new AtomicReference<>();\n+\n+ final AtomicReference<String> childRealmRoleId = new AtomicReference<>();\n+ final AtomicReference<String> childClientRoleId = new AtomicReference<>();\n+\n+ withRealm(realmId, (session, realm) -> {\n+ // Create realm role\n+ RoleModel parentRealmRole = session.roles().addRealmRole(realm, \"parentRealmRole\");\n+ parentRealmRoleId.set(parentRealmRole.getId());\n+\n+ // Create client role\n+ ClientModel client = session.clients().addClient(realm,\"clientWithRole\");\n+\n+ RoleModel parentClientRole = session.roles().addClientRole(client, \"parentClientRole\");\n+ parentClientRoleId.set(parentClientRole.getId());\n+\n+ // Create realm child role\n+ RoleModel childRealmRole = session.roles().addRealmRole(realm, \"childRealmRole\");\n+ childRealmRoleId.set(childRealmRole.getId());\n+\n+ RoleModel childClientRole = session.roles().addClientRole(client, \"childClientRole\");\n+ childClientRoleId.set(childClientRole.getId());\n+\n+ // Add composites\n+ parentRealmRole.addCompositeRole(childRealmRole);\n+ parentRealmRole.addCompositeRole(childClientRole);\n+\n+ parentClientRole.addCompositeRole(childRealmRole);\n+ parentClientRole.addCompositeRole(childClientRole);\n+ return null;\n+ });\n+\n+ withRealm(realmId, (session, realm) -> {\n+ RoleModel parentRealmRole = session.roles().getRoleById(realm, parentRealmRoleId.get());\n+ RoleModel parentClientRole = session.roles().getRoleById(realm, parentClientRoleId.get());\n+ assertThat(parentRealmRole.getCompositesStream().collect(Collectors.toSet()), hasSize(2));\n+ assertThat(parentClientRole.getCompositesStream().collect(Collectors.toSet()), hasSize(2));\n+\n+ session.roles().removeRole(session.roles().getRoleById(realm, childRealmRoleId.get()));\n+ session.roles().removeRole(session.roles().getRoleById(realm, childClientRoleId.get()));\n+ return null;\n+ });\n+\n+ withRealm(realmId, (session, realm) -> {\n+ RoleModel parentRealmRole = session.roles().getRoleById(realm, parentRealmRoleId.get());\n+ RoleModel parentClientRole = session.roles().getRoleById(realm, parentClientRoleId.get());\n+ assertThat(parentRealmRole.getCompositesStream().collect(Collectors.toSet()), empty());\n+ assertThat(parentClientRole.getCompositesStream().collect(Collectors.toSet()), empty());\n+ return null;\n+ });\n+ }\n+\npublic void testRolesWithIdsPaginationSearchQueries(GetResult resultProvider) {\n// test all parameters together\nList<RoleModel> result = resultProvider.getResult(\"1\", 4, 3);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Update composite roles on child role removal Closes #11769
339,618
07.04.2022 10:35:27
-7,200
1162952432b61b9f4fce828f518669f771ce8122
Quarkus Tests on Windows Tested using Windows 10 locally Closes
[ { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/main/java/org/keycloak/it/junit5/extension/CLIResult.java", "new_path": "quarkus/tests/integration/src/main/java/org/keycloak/it/junit5/extension/CLIResult.java", "diff": "@@ -20,6 +20,8 @@ package org.keycloak.it.junit5.extension;\nimport static org.junit.jupiter.api.Assertions.assertFalse;\nimport static org.junit.jupiter.api.Assertions.assertTrue;\nimport static org.junit.jupiter.api.Assertions.fail;\n+import static org.testcontainers.shaded.org.hamcrest.MatcherAssert.assertThat;\n+import static org.testcontainers.shaded.org.hamcrest.Matchers.containsString;\nimport java.util.List;\n@@ -40,6 +42,11 @@ public interface CLIResult extends LaunchResult {\nreturn outputStream;\n}\n+ @Override\n+ public String getErrorOutput() {\n+ return String.join(\"\\n\", errStream).replace(\"\\r\",\"\");\n+ }\n+\n@Override\npublic List<String> getErrorStream() {\nreturn errStream;\n@@ -82,7 +89,7 @@ public interface CLIResult extends LaunchResult {\n}\ndefault void assertMessage(String message) {\n- assertTrue(getOutput().contains(message));\n+ assertThat(getOutput(), containsString(message));\n}\ndefault void assertBuild() {\n@@ -112,7 +119,7 @@ public interface CLIResult extends LaunchResult {\ndefault void assertJsonLogDefaultsApplied() throws JsonProcessingException {\nObjectMapper objectMapper = new ObjectMapper();\n- String[] splittedOutput = getOutput().split(System.lineSeparator());\n+ String[] splittedOutput = getOutput().split(\"\\n\");\nint counter = 0;\n" }, { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/main/java/org/keycloak/it/utils/KeycloakDistribution.java", "new_path": "quarkus/tests/integration/src/main/java/org/keycloak/it/utils/KeycloakDistribution.java", "diff": "package org.keycloak.it.utils;\n+import org.keycloak.quarkus.runtime.Environment;\nimport java.nio.file.Path;\n-import java.util.ArrayList;\nimport java.util.List;\n-import static org.keycloak.quarkus.runtime.Environment.LAUNCH_MODE;\n-\npublic interface KeycloakDistribution {\n+ String SCRIPT_CMD = Environment.isWindows() ? \"kc.bat\" : \"kc.sh\";\n+ String SCRIPT_CMD_INVOKABLE = Environment.isWindows() ? SCRIPT_CMD : \"./\"+SCRIPT_CMD;\n+\nvoid start(List<String> arguments);\nvoid stop();\n@@ -23,21 +24,7 @@ public interface KeycloakDistribution {\nboolean isManualStop();\ndefault String[] getCliArgs(List<String> arguments) {\n- List<String> commands = new ArrayList<>();\n-\n- commands.add(\"./kc.sh\");\n-\n- if (this.isDebug()) {\n- commands.add(\"--debug\");\n- }\n-\n- if (!this.isManualStop()) {\n- commands.add(\"-D\" + LAUNCH_MODE + \"=test\");\n- }\n-\n- commands.addAll(arguments);\n-\n- return commands.toArray(new String[0]);\n+ throw new RuntimeException(\"Not implemented\");\n}\ndefault void setManualStop(boolean manualStop) {\n" }, { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/main/java/org/keycloak/it/utils/RawKeycloakDistribution.java", "new_path": "quarkus/tests/integration/src/main/java/org/keycloak/it/utils/RawKeycloakDistribution.java", "diff": "@@ -35,11 +35,12 @@ import java.security.NoSuchAlgorithmException;\nimport java.security.SecureRandom;\nimport java.security.cert.X509Certificate;\nimport java.util.ArrayList;\n+import java.util.Comparator;\nimport java.util.List;\nimport java.util.Properties;\n-import java.util.concurrent.ExecutorService;\n-import java.util.concurrent.Executors;\n-import java.util.concurrent.TimeUnit;\n+import java.util.concurrent.*;\n+import java.util.stream.Collectors;\n+import java.util.stream.Stream;\nimport javax.net.ssl.HostnameVerifier;\nimport javax.net.ssl.HttpsURLConnection;\nimport javax.net.ssl.SSLContext;\n@@ -52,6 +53,9 @@ import io.quarkus.fs.util.ZipUtils;\nimport org.apache.commons.io.FileUtils;\nimport org.keycloak.common.Version;\n+import org.keycloak.quarkus.runtime.Environment;\n+\n+import static org.keycloak.quarkus.runtime.Environment.LAUNCH_MODE;\npublic final class RawKeycloakDistribution implements KeycloakDistribution {\n@@ -104,10 +108,26 @@ public final class RawKeycloakDistribution implements KeycloakDistribution {\npublic void stop() {\nif (isRunning()) {\ntry {\n+\n+ if (Environment.isWindows()) {\n+ // On Windows, we're executing kc.bat in a runtime as \"keycloak\",\n+ // so tha java process is an actual child process\n+ // we have to kill first.\n+ killChildProcessesOnWindows(false);\n+ }\n+\nkeycloak.destroy();\nkeycloak.waitFor(10, TimeUnit.SECONDS);\nexitCode = keycloak.exitValue();\n+\n} catch (Exception cause) {\n+ if (Environment.isWindows()) {\n+ try {\n+ killChildProcessesOnWindows(true);\n+ } catch (Exception e) {\n+ throw new RuntimeException(\"Failed to stop the server\", e);\n+ }\n+ }\nkeycloak.destroyForcibly();\nthrow new RuntimeException(\"Failed to stop the server\", cause);\n}\n@@ -116,32 +136,68 @@ public final class RawKeycloakDistribution implements KeycloakDistribution {\nshutdownOutputExecutor();\n}\n+ private void killChildProcessesOnWindows(boolean isForced) {\n+ for (ProcessHandle childProcessHandle : keycloak.children().collect(Collectors.toList())) {\n+ CompletableFuture<ProcessHandle> onExit = childProcessHandle.onExit();\n+ if (isForced) {\n+ childProcessHandle.destroyForcibly();\n+ } else {\n+ childProcessHandle.destroy();\n+ }\n+ //for whatever reason windows doesnt wait for the termination,\n+ // and parent process returns immediately with exitCode 1 but is not exited, leading to\n+ // \"failed to start the distribution\" bc files that should be deleted\n+ // are used by another process, so we need this here.\n+ onExit.join();\n+ }\n+ }\n+\n@Override\npublic List<String> getOutputStream() {\nreturn outputStream;\n}\n+\n@Override\npublic List<String> getErrorStream() {\nreturn errorStream;\n}\n+\n@Override\npublic int getExitCode() {\nreturn exitCode;\n}\n+\n@Override\npublic boolean isDebug() { return this.debug; }\n+\n@Override\npublic boolean isManualStop() { return this.manualStop; }\n@Override\npublic String[] getCliArgs(List<String> arguments) {\n+ List<String> allArgs = new ArrayList<>();\n+\n+ if (Environment.isWindows()) {\n+ allArgs.add(distPath.resolve(\"bin\") + File.separator + SCRIPT_CMD_INVOKABLE);\n+ } else {\n+ allArgs.add(SCRIPT_CMD_INVOKABLE);\n+ }\n+\n+ if (this.isDebug()) {\n+ allArgs.add(\"--debug\");\n+ }\n+\n+ if (!this.isManualStop()) {\n+ allArgs.add(\"-D\" + LAUNCH_MODE + \"=test\");\n+ }\n+\nthis.relativePath = arguments.stream().filter(arg -> arg.startsWith(\"--http-relative-path\")).map(arg -> arg.substring(arg.indexOf('=') + 1)).findAny().orElse(\"/\");\nthis.httpPort = Integer.parseInt(arguments.stream().filter(arg -> arg.startsWith(\"--http-port\")).map(arg -> arg.substring(arg.indexOf('=') + 1)).findAny().orElse(\"8080\"));\n- List<String> args = new ArrayList<>();\n- args.add(\"-Dkc.home.dir=\" + distPath + File.separator);\n- args.addAll(arguments);\n- return KeycloakDistribution.super.getCliArgs(args);\n+ allArgs.add(\"-Dkc.home.dir=\" + distPath + File.separator);\n+ allArgs.addAll(arguments);\n+\n+ return allArgs.toArray(String[]::new);\n}\nprivate void waitForReadiness() throws MalformedURLException {\n@@ -256,32 +312,56 @@ public final class RawKeycloakDistribution implements KeycloakDistribution {\ntry {\nPath distRootPath = Paths.get(System.getProperty(\"java.io.tmpdir\")).resolve(\"kc-tests\");\ndistRootPath.toFile().mkdirs();\n- File distFile = new File(\"../../dist/target/keycloak-\" + Version.VERSION_KEYCLOAK + \".zip\");\n+\n+ File distFile = new File(\"../../dist/\" + File.separator + \"target\" + File.separator + \"keycloak-\" + Version.VERSION_KEYCLOAK + \".zip\");\nif (!distFile.exists()) {\nthrow new RuntimeException(\"Distribution archive \" + distFile.getAbsolutePath() +\" doesn't exists\");\n}\ndistRootPath.toFile().mkdirs();\n- String distDirName = distFile.getName().replace(\"keycloak-server-x-dist\", \"keycloak.x\");\n- Path distPath = distRootPath.resolve(distDirName.substring(0, distDirName.lastIndexOf('.')));\n+ String distDirName = distFile.getName();\n+ Path dPath = distRootPath.resolve(distDirName.substring(0, distDirName.lastIndexOf('.')));\n+\n+ if (!inited || (reCreate || !dPath.toFile().exists())) {\n+\n+ if (!Environment.isWindows()) {\n+ FileUtils.deleteDirectory(dPath.toFile());\n+ } else {\n+ deleteTempFilesOnWindows(dPath);\n+ }\n- if (!inited || (reCreate || !distPath.toFile().exists())) {\n- FileUtils.deleteDirectory(distPath.toFile());\nZipUtils.unzip(distFile.toPath(), distRootPath);\n}\n- // make sure kc.sh is executable\n- if (!distPath.resolve(\"bin\").resolve(\"kc.sh\").toFile().setExecutable(true)) {\n- throw new RuntimeException(\"Cannot set kc.sh executable\");\n+ // make sure script is executable\n+ if (!dPath.resolve(\"bin\").resolve(SCRIPT_CMD).toFile().setExecutable(true)) {\n+ throw new RuntimeException(\"Cannot set \" + SCRIPT_CMD + \" executable\");\n}\ninited = true;\n- return distPath;\n+ return dPath;\n} catch (Exception cause) {\nthrow new RuntimeException(\"Failed to prepare distribution\", cause);\n}\n}\n+ private void deleteTempFilesOnWindows(Path dPath) {\n+ if (Files.exists(dPath)) {\n+ try (Stream<Path> walk = Files.walk(dPath)) {\n+ walk.sorted(Comparator.reverseOrder())\n+ .forEach(s -> {\n+ try {\n+ Files.delete(s);\n+ } catch (IOException e) {\n+ throw new RuntimeException(\"Could not delete temp directory for distribution\", e);\n+ }\n+ });\n+ } catch (IOException e) {\n+ throw new RuntimeException(\"Could not traverse temp directory for distribution to delete files\", e);\n+ }\n+ }\n+ }\n+\nprivate void readOutput() {\ntry (\nBufferedReader outStream = new BufferedReader(new InputStreamReader(keycloak.getInputStream()));\n" }, { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/test/java/org/keycloak/it/cli/OptionValidationTest.java", "new_path": "quarkus/tests/integration/src/test/java/org/keycloak/it/cli/OptionValidationTest.java", "diff": "package org.keycloak.it.cli;\nimport org.junit.jupiter.api.Test;\n+import org.keycloak.it.junit5.extension.CLIResult;\nimport org.keycloak.it.junit5.extension.CLITest;\nimport io.quarkus.test.junit.main.Launch;\nimport io.quarkus.test.junit.main.LaunchResult;\n+import org.keycloak.it.utils.KeycloakDistribution;\n+import static org.hamcrest.MatcherAssert.assertThat;\n+import static org.hamcrest.Matchers.containsString;\nimport static org.junit.jupiter.api.Assertions.assertEquals;\n-import static org.junit.jupiter.api.Assertions.assertTrue;\n@CLITest\npublic class OptionValidationTest {\n@@ -32,43 +35,49 @@ public class OptionValidationTest {\n@Test\n@Launch({\"build\", \"--db\"})\npublic void failMissingOptionValue(LaunchResult result) {\n- assertTrue(result.getErrorOutput().contains(\"Missing required value for option '--db' (vendor). Expected values are: dev-file, dev-mem, mariadb, mssql, mysql, oracle, postgres\"));\n+ CLIResult cliResult = (CLIResult) result;\n+ assertThat(cliResult.getErrorOutput(), containsString(\"Missing required value for option '--db' (vendor). Expected values are: dev-file, dev-mem, mariadb, mssql, mysql, oracle, postgres\"));\n}\n@Test\n@Launch({\"build\", \"--db\", \"foo\", \"bar\"})\npublic void failMultipleOptionValue(LaunchResult result) {\n- assertTrue(result.getErrorOutput().contains(\"Option '--db' expects a single value (vendor) Expected values are: dev-file, dev-mem, mariadb, mssql, mysql, oracle, postgres\"));\n+ CLIResult cliResult = (CLIResult) result;\n+ assertThat(cliResult.getErrorOutput(), containsString(\"Option '--db' expects a single value (vendor) Expected values are: dev-file, dev-mem, mariadb, mssql, mysql, oracle, postgres\"));\n}\n@Test\n@Launch({\"build\", \"--nosuch\"})\npublic void failUnknownOption(LaunchResult result) {\n+ CLIResult cliResult = (CLIResult) result;\nassertEquals(\"Unknown option: '--nosuch'\\n\" +\n- \"Try 'kc.sh build --help' for more information on the available options.\", result.getErrorOutput());\n+ \"Try '\" + KeycloakDistribution.SCRIPT_CMD + \" build --help' for more information on the available options.\", cliResult.getErrorOutput());\n}\n@Test\n@Launch({\"start\", \"--db-pasword mytestpw\"})\npublic void failUnknownOptionWhitespaceSeparatorNotShowingValue(LaunchResult result) {\n+ CLIResult cliResult = (CLIResult) result;\nassertEquals(\"Unknown option: '--db-pasword'\\n\" +\n\"Possible solutions: --db-username, --db-url-host, --db-pool-min-size, --db-password, --db-url-properties, --db-url-database, --db-schema, --db-pool-max-size, --db-pool-initial-size, --db-url, --db-url-port\\n\" +\n- \"Try 'kc.sh start --help' for more information on the available options.\", result.getErrorOutput());\n+ \"Try '\" + KeycloakDistribution.SCRIPT_CMD + \" start --help' for more information on the available options.\", cliResult.getErrorOutput());\n}\n@Test\n@Launch({\"start\", \"--db-pasword=mytestpw\"})\npublic void failUnknownOptionEqualsSeparatorNotShowingValue(LaunchResult result) {\n+ CLIResult cliResult = (CLIResult) result;\nassertEquals(\"Unknown option: '--db-pasword'\\n\" +\n\"Possible solutions: --db-username, --db-url-host, --db-pool-min-size, --db-password, --db-url-properties, --db-url-database, --db-schema, --db-pool-max-size, --db-pool-initial-size, --db-url, --db-url-port\\n\" +\n- \"Try 'kc.sh start --help' for more information on the available options.\", result.getErrorOutput());\n+ \"Try '\" + KeycloakDistribution.SCRIPT_CMD + \" start --help' for more information on the available options.\", cliResult.getErrorOutput());\n}\n@Test\n@Launch({\"start\", \"--db-username=foobar\",\"--db-pasword=mytestpw\", \"--foobar=barfoo\"})\npublic void failWithFirstOptionOnMultipleUnknownOptions(LaunchResult result) {\n+ CLIResult cliResult = (CLIResult) result;\nassertEquals(\"Unknown option: '--db-pasword'\\n\" +\n\"Possible solutions: --db-username, --db-url-host, --db-pool-min-size, --db-password, --db-url-properties, --db-url-database, --db-schema, --db-pool-max-size, --db-pool-initial-size, --db-url, --db-url-port\\n\" +\n- \"Try 'kc.sh start --help' for more information on the available options.\", result.getErrorOutput());\n+ \"Try '\" + KeycloakDistribution.SCRIPT_CMD + \" start --help' for more information on the available options.\", cliResult.getErrorOutput());\n}\n}\n" }, { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/test/java/org/keycloak/it/cli/dist/BuildCommandDistTest.java", "new_path": "quarkus/tests/integration/src/test/java/org/keycloak/it/cli/dist/BuildCommandDistTest.java", "diff": "@@ -26,6 +26,7 @@ import org.keycloak.it.junit5.extension.DistributionTest;\nimport io.quarkus.test.junit.main.Launch;\nimport io.quarkus.test.junit.main.LaunchResult;\n+import org.keycloak.it.utils.KeycloakDistribution;\n@DistributionTest\nclass BuildCommandDistTest {\n@@ -39,7 +40,7 @@ class BuildCommandDistTest {\n() -> \"The Output:\\n\" + result.getOutput() + \"doesn't contains the expected string.\");\nassertTrue(result.getOutput().contains(\"Server configuration updated and persisted. Run the following command to review the configuration:\"),\n() -> \"The Output:\\n\" + result.getOutput() + \"doesn't contains the expected string.\");\n- assertTrue(result.getOutput().contains(\"kc.sh show-config\"),\n+ assertTrue(result.getOutput().contains(KeycloakDistribution.SCRIPT_CMD + \" show-config\"),\n() -> \"The Output:\\n\" + result.getOutput() + \"doesn't contains the expected string.\");\n}\n" }, { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/test/java/org/keycloak/it/cli/dist/ClusterConfigDistTest.java", "new_path": "quarkus/tests/integration/src/test/java/org/keycloak/it/cli/dist/ClusterConfigDistTest.java", "diff": "@@ -22,6 +22,8 @@ import static org.junit.jupiter.api.Assertions.assertTrue;\nimport java.nio.file.Path;\nimport java.util.function.Consumer;\nimport org.junit.jupiter.api.Test;\n+import org.junit.jupiter.api.condition.EnabledOnOs;\n+import org.junit.jupiter.api.condition.OS;\nimport org.keycloak.it.junit5.extension.BeforeStartDistribution;\nimport org.keycloak.it.junit5.extension.CLIResult;\nimport org.keycloak.it.junit5.extension.DistributionTest;\n@@ -69,12 +71,23 @@ public class ClusterConfigDistTest {\n}\n@Test\n- @Launch({ \"start\", \"--auto-build\", \"--http-enabled=true\", \"--hostname-strict false\" })\n+ @EnabledOnOs(value = { OS.LINUX, OS.MAC }, disabledReason = \"different shell escaping behaviour on Windows.\")\n+ @Launch({ \"start\", \"--auto-build\", \"--log-level=info,org.infinispan.remoting.transport.jgroups.JGroupsTransport:debug\",\"--http-enabled=true\", \"--hostname-strict=false\" })\nvoid testStartDefaultsToClustering(LaunchResult result) {\nCLIResult cliResult = (CLIResult) result;\ncliResult.assertStarted();\ncliResult.assertClusteredCache();\n- assertTrue(cliResult.getOutput().contains(\"org.jgroups.protocols.UDP\"));\n+ assertTrue(cliResult.getOutput().contains(\"JGroups protocol stack: UDP\"));\n+ }\n+\n+ @Test\n+ @EnabledOnOs(value = { OS.WINDOWS }, disabledReason = \"different shell behaviour on Windows.\")\n+ @Launch({ \"start\", \"--auto-build\", \"--log-level=\\\"info,org.infinispan.remoting.transport.jgroups.JGroupsTransport:debug\",\"--http-enabled=true\\\"\", \"--hostname-strict=false\" })\n+ void testWinStartDefaultsToClustering(LaunchResult result) {\n+ CLIResult cliResult = (CLIResult) result;\n+ cliResult.assertStarted();\n+ cliResult.assertClusteredCache();\n+ assertTrue(cliResult.getOutput().contains(\"JGroups protocol stack: UDP\"));\n}\n@Test\n" }, { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/test/java/org/keycloak/it/cli/dist/FeaturesDistTest.java", "new_path": "quarkus/tests/integration/src/test/java/org/keycloak/it/cli/dist/FeaturesDistTest.java", "diff": "@@ -7,6 +7,8 @@ import org.junit.jupiter.api.MethodOrderer;\nimport org.junit.jupiter.api.Order;\nimport org.junit.jupiter.api.Test;\nimport org.junit.jupiter.api.TestMethodOrder;\n+import org.junit.jupiter.api.condition.EnabledOnOs;\n+import org.junit.jupiter.api.condition.OS;\nimport org.keycloak.it.junit5.extension.CLIResult;\nimport org.keycloak.it.junit5.extension.DistributionTest;\nimport org.keycloak.it.junit5.extension.RawDistOnly;\n@@ -56,6 +58,7 @@ public class FeaturesDistTest {\n}\n@Test\n+ @EnabledOnOs(value = { OS.LINUX, OS.MAC }, disabledReason = \"different shell escaping behaviour on Windows.\")\n@Launch({StartDev.NAME, \"--features=token-exchange,admin-fine-grained-authz\"})\npublic void testEnableMultipleFeatures(LaunchResult result) {\nCLIResult cliResult = (CLIResult) result;\n@@ -66,6 +69,18 @@ public class FeaturesDistTest {\nassertFalse(cliResult.getOutput().contains(\"declarative-user-profile\"));\n}\n+ @Test\n+ @EnabledOnOs(value = { OS.WINDOWS }, disabledReason = \"different shell escaping behaviour on Windows.\")\n+ @Launch({StartDev.NAME, \"--features=\\\"token-exchange,admin-fine-grained-authz\\\"\"})\n+ public void testWinEnableMultipleFeatures(LaunchResult result) {\n+ CLIResult cliResult = (CLIResult) result;\n+ cliResult.assertStartedDevMode();\n+ assertThat(cliResult.getOutput(), CoreMatchers.allOf(\n+ containsString(\"Preview feature enabled: admin_fine_grained_authz\"),\n+ containsString(\"Preview feature enabled: token_exchange\")));\n+ assertFalse(cliResult.getOutput().contains(\"declarative-user-profile\"));\n+ }\n+\nprivate void assertPreviewFeaturesEnabled(CLIResult result) {\nassertThat(result.getOutput(), CoreMatchers.allOf(\ncontainsString(\"Preview feature enabled: admin_fine_grained_authz\"),\n" }, { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/test/java/org/keycloak/it/cli/dist/LoggingDistTest.java", "new_path": "quarkus/tests/integration/src/test/java/org/keycloak/it/cli/dist/LoggingDistTest.java", "diff": "@@ -22,6 +22,8 @@ import static org.junit.jupiter.api.Assertions.assertTrue;\nimport com.fasterxml.jackson.core.JsonProcessingException;\nimport org.junit.jupiter.api.Test;\n+import org.junit.jupiter.api.condition.EnabledOnOs;\n+import org.junit.jupiter.api.condition.OS;\nimport org.keycloak.it.junit5.extension.CLIResult;\nimport org.keycloak.it.junit5.extension.DistributionTest;\nimport org.keycloak.it.junit5.extension.RawDistOnly;\n@@ -60,6 +62,7 @@ public class LoggingDistTest {\n}\n@Test\n+ @EnabledOnOs(value = { OS.LINUX, OS.MAC }, disabledReason = \"different shell escaping behaviour on Windows.\")\n@Launch({ \"start-dev\", \"--log-level=off,org.keycloak:debug,org.infinispan:info\" })\nvoid testRootAndCategoryLevels(LaunchResult result) {\nCLIResult cliResult = (CLIResult) result;\n@@ -69,6 +72,17 @@ public class LoggingDistTest {\n}\n@Test\n+ @EnabledOnOs(value = { OS.WINDOWS }, disabledReason = \"different shell escaping behaviour on Windows.\")\n+ @Launch({ \"start-dev\", \"--log-level=\\\"off,org.keycloak:debug,org.infinispan:info\\\"\" })\n+ void testWinRootAndCategoryLevels(LaunchResult result) {\n+ CLIResult cliResult = (CLIResult) result;\n+ assertFalse(cliResult.getOutput().contains(\"INFO [io.quarkus\"));\n+ assertTrue(cliResult.getOutput().contains(\"DEBUG [org.keycloak\"));\n+ assertTrue(cliResult.getOutput().contains(\"INFO [org.infinispan.CONTAINER]\"));\n+ }\n+\n+ @Test\n+ @EnabledOnOs(value = { OS.LINUX, OS.MAC }, disabledReason = \"different shell escaping behaviour on Windows.\")\n@Launch({ \"start-dev\", \"--log-level=off,org.keycloak:warn,debug\" })\nvoid testSetLastRootLevelIfMultipleSet(LaunchResult result) {\nCLIResult cliResult = (CLIResult) result;\n@@ -78,6 +92,17 @@ public class LoggingDistTest {\n}\n@Test\n+ @EnabledOnOs(value = { OS.WINDOWS }, disabledReason = \"different shell escaping behaviour on Windows.\")\n+ @Launch({ \"start-dev\", \"--log-level=\\\"off,org.keycloak:warn,debug\\\"\" })\n+ void testWinSetLastRootLevelIfMultipleSet(LaunchResult result) {\n+ CLIResult cliResult = (CLIResult) result;\n+ assertTrue(cliResult.getOutput().contains(\"DEBUG [org.hibernate\"));\n+ assertFalse(cliResult.getOutput().contains(\"INFO [org.keycloak\"));\n+ cliResult.assertStartedDevMode();\n+ }\n+\n+ @Test\n+ @EnabledOnOs(value = { OS.LINUX, OS.MAC }, disabledReason = \"different shell escaping behaviour on Windows.\")\n@Launch({ \"start-dev\", \"--log-console-format=\\\"%d{yyyy-MM-dd HH:mm:ss,SSS} %-5p [%c{1.}] %s%e%n\\\"\" })\nvoid testSetLogFormat(LaunchResult result) {\nCLIResult cliResult = (CLIResult) result;\n@@ -94,6 +119,7 @@ public class LoggingDistTest {\n}\n@Test\n+ @EnabledOnOs(value = { OS.LINUX, OS.MAC }, disabledReason = \"different shell escaping behaviour on Windows.\")\n@Launch({ \"start-dev\", \"--log-level=off,org.keycloak:debug,org.infinispan:info\", \"--log-console-output=json\" })\nvoid testLogLevelSettingsAppliedWhenJsonEnabled(LaunchResult result) {\nCLIResult cliResult = (CLIResult) result;\n@@ -103,6 +129,17 @@ public class LoggingDistTest {\n}\n@Test\n+ @EnabledOnOs(value = { OS.WINDOWS }, disabledReason = \"different shell escaping behaviour on Windows.\")\n+ @Launch({ \"start-dev\", \"--log-level=\\\"off,org.keycloak:debug,org.infinispan:info\\\"\", \"--log-console-output=json\" })\n+ void testWinLogLevelSettingsAppliedWhenJsonEnabled(LaunchResult result) {\n+ CLIResult cliResult = (CLIResult) result;\n+ assertFalse(cliResult.getOutput().contains(\"\\\"loggerName\\\":\\\"io.quarkus\\\",\\\"level\\\":\\\"INFO\\\")\"));\n+ assertTrue(cliResult.getOutput().contains(\"\\\"loggerName\\\":\\\"org.keycloak.quarkus.runtime.storage.database.jpa.QuarkusJpaConnectionProviderFactory\\\",\\\"level\\\":\\\"DEBUG\\\"\"));\n+ assertTrue(cliResult.getOutput().contains(\"\\\"loggerName\\\":\\\"org.infinispan.CONTAINER\\\",\\\"level\\\":\\\"INFO\\\"\"));\n+ }\n+\n+ @Test\n+ @EnabledOnOs(value = { OS.LINUX, OS.MAC }, disabledReason = \"different shell escaping behaviour on Windows.\")\n@Launch({ \"start-dev\", \"--log=console,file\"})\nvoid testKeycloakLogFileCreated(RawDistRootPath path) {\nPath logFilePath = Paths.get(path.getDistRootPath() + File.separator + LoggingPropertyMappers.DEFAULT_LOG_PATH);\n@@ -111,6 +148,16 @@ public class LoggingDistTest {\n}\n@Test\n+ @EnabledOnOs(value = { OS.WINDOWS }, disabledReason = \"different shell escaping behaviour on Windows.\")\n+ @Launch({ \"start-dev\", \"--log=\\\"console,file\\\"\"})\n+ void testWinKeycloakLogFileCreated(RawDistRootPath path) {\n+ Path logFilePath = Paths.get(path.getDistRootPath() + File.separator + LoggingPropertyMappers.DEFAULT_LOG_PATH);\n+ File logFile = new File(logFilePath.toString());\n+ assertTrue(logFile.isFile(), \"Log file does not exist!\");\n+ }\n+\n+ @Test\n+ @EnabledOnOs(value = { OS.LINUX, OS.MAC }, disabledReason = \"different shell escaping behaviour on Windows.\")\n@Launch({ \"start-dev\", \"--log=console,file\", \"--log-file-format=\\\"%d{HH:mm:ss} %-5p [%c{1.}] (%t) %s%e%n\\\"\"})\nvoid testFileLoggingHasDifferentFormat(RawDistRootPath path) throws IOException {\nPath logFilePath = Paths.get(path.getDistRootPath() + File.separator + LoggingPropertyMappers.DEFAULT_LOG_PATH);\n" }, { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/test/java/org/keycloak/it/cli/dist/StartAutoBuildDistTest.java", "new_path": "quarkus/tests/integration/src/test/java/org/keycloak/it/cli/dist/StartAutoBuildDistTest.java", "diff": "@@ -30,6 +30,7 @@ import org.keycloak.it.junit5.extension.RawDistOnly;\nimport io.quarkus.test.junit.main.Launch;\nimport io.quarkus.test.junit.main.LaunchResult;\n+import org.keycloak.it.utils.KeycloakDistribution;\n@DistributionTest(reInstall = DistributionTest.ReInstall.NEVER)\n@RawDistOnly(reason = \"Containers are immutable\")\n@@ -44,9 +45,9 @@ public class StartAutoBuildDistTest {\ncliResult.assertMessage(\"Changes detected in configuration. Updating the server image.\");\ncliResult.assertMessage(\"Updating the configuration and installing your custom providers, if any. Please wait.\");\ncliResult.assertMessage(\"Server configuration updated and persisted. Run the following command to review the configuration:\");\n- cliResult.assertMessage(\"kc.sh show-config\");\n+ cliResult.assertMessage(KeycloakDistribution.SCRIPT_CMD + \" show-config\");\ncliResult.assertMessage(\"Next time you run the server, just run:\");\n- cliResult.assertMessage(\"kc.sh start --http-enabled=true --hostname-strict=false\");\n+ cliResult.assertMessage(KeycloakDistribution.SCRIPT_CMD + \" start --http-enabled=true --hostname-strict=false\");\nassertFalse(cliResult.getOutput().contains(\"--cache\"));\ncliResult.assertStarted();\n}\n" }, { "change_type": "MODIFY", "old_path": "quarkus/tests/integration/src/test/java/org/keycloak/it/cli/dist/StartCommandDistTest.java", "new_path": "quarkus/tests/integration/src/test/java/org/keycloak/it/cli/dist/StartCommandDistTest.java", "diff": "package org.keycloak.it.cli.dist;\n+import static org.hamcrest.CoreMatchers.containsString;\n+import static org.hamcrest.MatcherAssert.assertThat;\nimport static org.junit.jupiter.api.Assertions.assertEquals;\nimport static org.junit.jupiter.api.Assertions.assertFalse;\nimport static org.junit.jupiter.api.Assertions.assertTrue;\n@@ -28,16 +30,17 @@ import org.keycloak.it.junit5.extension.DistributionTest;\nimport io.quarkus.test.junit.main.Launch;\nimport io.quarkus.test.junit.main.LaunchResult;\n+import org.keycloak.it.utils.KeycloakDistribution;\n@DistributionTest\npublic class StartCommandDistTest extends StartCommandTest {\n@Test\n- @Launch({ \"-pf=dev\", \"start\", \"--auto-build\", \"--http-enabled=true\", \"--hostname-strict=false\" })\n+ @Launch({ \"--profile=dev\", \"start\", \"--auto-build\", \"--http-enabled=true\", \"--hostname-strict=false\" })\nvoid failIfAutoBuildUsingDevProfile(LaunchResult result) {\n- assertTrue(result.getErrorOutput().contains(\"You can not 'start' the server in development mode. Please re-build the server first, using 'kc.sh build' for the default production mode.\"),\n- () -> \"The Output:\\n\" + result.getErrorOutput() + \"doesn't contains the expected string.\");\n- assertEquals(4, result.getErrorStream().size());\n+ CLIResult cliResult = (CLIResult) result;\n+ assertThat(cliResult.getErrorOutput(), containsString(\"You can not 'start' the server in development mode. Please re-build the server first, using 'kc.sh build' for the default production mode.\"));\n+ assertEquals(4, cliResult.getErrorStream().size());\n}\n@Test\n@@ -54,9 +57,9 @@ public class StartCommandDistTest extends StartCommandTest {\ncliResult.assertMessage(\"Changes detected in configuration. Updating the server image.\");\ncliResult.assertMessage(\"Updating the configuration and installing your custom providers, if any. Please wait.\");\ncliResult.assertMessage(\"Server configuration updated and persisted. Run the following command to review the configuration:\");\n- cliResult.assertMessage(\"kc.sh show-config\");\n+ cliResult.assertMessage(KeycloakDistribution.SCRIPT_CMD + \" show-config\");\ncliResult.assertMessage(\"Next time you run the server, just run:\");\n- cliResult.assertMessage(\"kc.sh start --http-enabled=true --hostname-strict=false\");\n+ cliResult.assertMessage(KeycloakDistribution.SCRIPT_CMD + \" start --http-enabled=true --hostname-strict=false\");\nassertFalse(cliResult.getOutput().contains(\"--cache\"));\ncliResult.assertStarted();\n}\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Quarkus Tests on Windows Tested using Windows 10 locally Closes #10926
339,500
05.05.2022 15:42:39
-7,200
00ccc78360001e3451dea3e7472babd111d7f904
Add index to entityVersion for all HotRod entities
[ { "change_type": "MODIFY", "old_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/authSession/HotRodRootAuthenticationSessionEntity.java", "new_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/authSession/HotRodRootAuthenticationSessionEntity.java", "diff": "@@ -38,6 +38,7 @@ import java.util.Set;\n@ProtoDoc(\"@Indexed\")\npublic class HotRodRootAuthenticationSessionEntity extends AbstractHotRodEntity {\n+ @ProtoDoc(\"@Field(index = Index.YES, store = Store.YES)\")\n@ProtoField(number = 1, required = true)\npublic int entityVersion = 1;\n" }, { "change_type": "MODIFY", "old_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/client/HotRodClientEntity.java", "new_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/client/HotRodClientEntity.java", "diff": "@@ -41,6 +41,7 @@ import java.util.stream.Stream;\n@ProtoDoc(\"@Indexed\")\npublic class HotRodClientEntity extends AbstractHotRodEntity {\n+ @ProtoDoc(\"@Field(index = Index.YES, store = Store.YES)\")\n@ProtoField(number = 1, required = true)\npublic int entityVersion = 1;\n" }, { "change_type": "MODIFY", "old_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/clientscope/HotRodClientScopeEntity.java", "new_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/clientscope/HotRodClientScopeEntity.java", "diff": "@@ -40,6 +40,7 @@ import java.util.Set;\n@ProtoDoc(\"@Indexed\")\npublic class HotRodClientScopeEntity extends AbstractHotRodEntity {\n+ @ProtoDoc(\"@Field(index = Index.YES, store = Store.YES)\")\n@ProtoField(number = 1, required = true)\npublic int entityVersion = 1;\n" }, { "change_type": "MODIFY", "old_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/group/HotRodGroupEntity.java", "new_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/group/HotRodGroupEntity.java", "diff": "@@ -60,6 +60,7 @@ public class HotRodGroupEntity extends AbstractHotRodEntity {\n}\n}\n+ @ProtoDoc(\"@Field(index = Index.YES, store = Store.YES)\")\n@ProtoField(number = 1, required = true)\npublic int entityVersion = 1;\n" }, { "change_type": "MODIFY", "old_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/loginFailure/HotRodUserLoginFailureEntity.java", "new_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/loginFailure/HotRodUserLoginFailureEntity.java", "diff": "@@ -31,6 +31,7 @@ import org.keycloak.models.map.storage.hotRod.common.UpdatableHotRodEntityDelega\n@ProtoDoc(\"@Indexed\")\npublic class HotRodUserLoginFailureEntity extends AbstractHotRodEntity {\n+ @ProtoDoc(\"@Field(index = Index.YES, store = Store.YES)\")\n@ProtoField(number = 1, required = true)\npublic int entityVersion = 1;\n" }, { "change_type": "MODIFY", "old_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/realm/HotRodRealmEntity.java", "new_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/realm/HotRodRealmEntity.java", "diff": "@@ -70,6 +70,8 @@ import java.util.stream.Collectors;\n)\n@ProtoDoc(\"@Indexed\")\npublic class HotRodRealmEntity extends AbstractHotRodEntity {\n+\n+ @ProtoDoc(\"@Field(index = Index.YES, store = Store.YES)\")\n@ProtoField(number = 1, required = true)\npublic int entityVersion = 1;\n" }, { "change_type": "MODIFY", "old_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/role/HotRodRoleEntity.java", "new_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/role/HotRodRoleEntity.java", "diff": "@@ -58,6 +58,7 @@ public class HotRodRoleEntity extends AbstractHotRodEntity {\n}\n}\n+ @ProtoDoc(\"@Field(index = Index.YES, store = Store.YES)\")\n@ProtoField(number = 1, required = true)\npublic int entityVersion = 1;\n" }, { "change_type": "MODIFY", "old_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/user/HotRodUserEntity.java", "new_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/user/HotRodUserEntity.java", "diff": "@@ -50,6 +50,7 @@ public class HotRodUserEntity extends AbstractHotRodEntity {\n@IgnoreForEntityImplementationGenerator\nprivate static final Logger LOG = Logger.getLogger(HotRodUserEntity.class);\n+ @ProtoDoc(\"@Field(index = Index.YES, store = Store.YES)\")\n@ProtoField(number = 1, required = true)\npublic int entityVersion = 1;\n" }, { "change_type": "MODIFY", "old_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/userSession/HotRodAuthenticatedClientSessionEntity.java", "new_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/userSession/HotRodAuthenticatedClientSessionEntity.java", "diff": "@@ -34,6 +34,7 @@ import java.util.Set;\n@ProtoDoc(\"@Indexed\")\npublic class HotRodAuthenticatedClientSessionEntity extends AbstractHotRodEntity {\n+ @ProtoDoc(\"@Field(index = Index.YES, store = Store.YES)\")\n@ProtoField(number = 1, required = true)\npublic int entityVersion = 1;\n" }, { "change_type": "MODIFY", "old_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/userSession/HotRodUserSessionEntity.java", "new_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/userSession/HotRodUserSessionEntity.java", "diff": "@@ -35,6 +35,7 @@ import java.util.Set;\n@ProtoDoc(\"@Indexed\")\npublic class HotRodUserSessionEntity extends AbstractHotRodEntity {\n+ @ProtoDoc(\"@Field(index = Index.YES, store = Store.YES)\")\n@ProtoField(number = 1, required = true)\npublic int entityVersion = 1;\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Add index to entityVersion for all HotRod entities
339,410
04.05.2022 12:53:49
-7,200
ca2c60551dd620f0c1b76a7f50600dceea7db461
Prevent double-submit of the form that could lead to a failing request in the backend. As this element is wrapped inside a form, the click would otherwise also submit the form. Closes
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js", "new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/clients.js", "diff": "@@ -2226,8 +2226,11 @@ module.controller('ClientScopeMappingCtrl', function($scope, $http, realm, $rout\nreturn $scope.client.fullScopeAllowed;\n}\n- $scope.changeFlag = function() {\n+ $scope.changeFlag = function(event) {\nconsole.log('changeFlag');\n+ event.stopPropagation();\n+ event.preventDefault();\n+ $scope.client.fullScopeAllowed = !$scope.client.fullScopeAllowed\nClient.update({\nrealm : realm.realm,\nclient : client.id\n" }, { "change_type": "MODIFY", "old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-scope-mappings.html", "new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-scope-mappings.html", "diff": "<label class=\"col-md-2 control-label\" for=\"fullScopeAllowed\">{{:: 'full-scope-allowed' | translate}}</label>\n<kc-tooltip>{{:: 'full-scope-allowed.tooltip' | translate}}</kc-tooltip>\n<div class=\"col-md-6\">\n- <input kc-read-only=\"!client.access.manage\" ng-model=\"client.fullScopeAllowed\" ng-click=\"changeFlag()\" name=\"fullScopeAllowed\" id=\"fullScopeAllowed\" onoffswitch on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\" />\n+ <input kc-read-only=\"!client.access.manage\" ng-model=\"client.fullScopeAllowed\" ng-click=\"changeFlag($event)\" name=\"fullScopeAllowed\" id=\"fullScopeAllowed\" onoffswitch on-text=\"{{:: 'onText' | translate}}\" off-text=\"{{:: 'offText' | translate}}\" />\n</div>\n</div>\n</fieldset>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Prevent double-submit of the form that could lead to a failing request in the backend. As this element is wrapped inside a form, the click would otherwise also submit the form. Closes #11819
339,410
29.04.2022 17:12:26
-7,200
bfab03b837df218dabb151fffc37ea83c8eb348c
Throw an IllegalArgumentException once a ClassCastException occurs. Closes
[ { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/authSession/MapRootAuthenticationSessionProvider.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/authSession/MapRootAuthenticationSessionProvider.java", "diff": "@@ -145,7 +145,7 @@ public class MapRootAuthenticationSessionProvider implements AuthenticationSessi\nDefaultModelCriteria<RootAuthenticationSessionModel> mcb = criteria();\nmcb = mcb.compare(SearchableFields.REALM_ID, Operator.EQ, realm.getId())\n- .compare(SearchableFields.EXPIRATION, Operator.LT, Time.currentTime());\n+ .compare(SearchableFields.EXPIRATION, Operator.LT, (long) Time.currentTime());\nlong deletedCount = tx.delete(withCriteria(mcb));\n" }, { "change_type": "MODIFY", "old_path": "model/map/src/main/java/org/keycloak/models/map/storage/chm/CriteriaOperator.java", "new_path": "model/map/src/main/java/org/keycloak/models/map/storage/chm/CriteriaOperator.java", "diff": "*/\npackage org.keycloak.models.map.storage.chm;\n+import org.jboss.logging.Logger;\nimport org.keycloak.models.map.storage.ModelCriteriaBuilder.Operator;\nimport java.util.Arrays;\nimport java.util.Collection;\n@@ -24,11 +25,8 @@ import java.util.EnumMap;\nimport java.util.EnumSet;\nimport java.util.HashSet;\nimport java.util.Objects;\n-import java.util.Set;\nimport java.util.function.Function;\nimport java.util.function.Predicate;\n-import java.util.logging.Level;\n-import java.util.logging.Logger;\nimport java.util.regex.Pattern;\nimport java.util.stream.Collectors;\nimport java.util.stream.Stream;\n@@ -70,7 +68,7 @@ class CriteriaOperator {\n/**\n* Returns a predicate {@code P(x)} for comparing {@code value} and {@code x} as {@code x OP value}.\n* <b>Implementation note:</b> Note that this may mean reverse logic to e.g. {@link Comparable#compareTo}.\n- * @param operator\n+ * @param op\n* @param value\n* @return\n*/\n@@ -261,8 +259,7 @@ class CriteriaOperator {\ntry {\nreturn o != null && op.isComparisonTrue(cValue.compareTo(o));\n} catch (ClassCastException ex) {\n- LOG.log(Level.WARNING, \"Incomparable argument type for comparison operation: {0}\", cValue.getClass().getSimpleName());\n- return false;\n+ throw new IllegalArgumentException(\"Incomparable argument type for comparison operation: \" + cValue.getClass().getSimpleName() + \" vs. \" + o.getClass().getSimpleName(), ex);\n}\n}\n" }, { "change_type": "ADD", "old_path": null, "new_path": "model/map/src/test/java/org/keycloak/models/map/storage/chm/CriteriaOperatorTest.java", "diff": "+/*\n+ * Copyright 2022. Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.models.map.storage.chm;\n+\n+import org.hamcrest.CoreMatchers;\n+import org.hamcrest.MatcherAssert;\n+import org.junit.Test;\n+\n+import java.util.function.Predicate;\n+\n+import static org.junit.Assert.assertThrows;\n+import static org.junit.Assert.assertTrue;\n+\n+/**\n+ * @author Alexander Schwartz\n+ */\n+public class CriteriaOperatorTest {\n+\n+ @Test\n+ public void shouldCompareLongs() {\n+ Predicate<Object> predicate = CriteriaOperator.ge(new Long[]{0L});\n+\n+ assertTrue(predicate.test(1L));\n+ }\n+\n+ @Test\n+ public void shouldCompareInts() {\n+ Predicate<Object> predicate = CriteriaOperator.ge(new Integer[]{0});\n+\n+ assertTrue(predicate.test(1));\n+ }\n+\n+ @Test\n+ public void shouldThrowAnExceptionOnIncompatibleTypes() {\n+ Predicate<Object> predicate = CriteriaOperator.ge(new Long[]{0L});\n+\n+ IllegalArgumentException exception = assertThrows(IllegalArgumentException.class, () -> predicate.test(1));\n+ MatcherAssert.assertThat(exception.getMessage(), CoreMatchers.startsWith(\"Incomparable argument type for comparison operation\"));\n+ }\n+\n+}\n\\ No newline at end of file\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Throw an IllegalArgumentException once a ClassCastException occurs. Closes #11775
339,585
30.04.2022 13:01:15
-10,800
d2d68c25fd882435652a7129113229658bcfef18
docs: fixed logging doc typo Fixes
[ { "change_type": "MODIFY", "old_path": "docs/guides/src/main/server/logging.adoc", "new_path": "docs/guides/src/main/server/logging.adoc", "diff": "@@ -157,7 +157,7 @@ Please see the <<Configuring the console log format>> section in this guide for\n== Configuring raw quarkus logging properties\nAt the time of writing, the logging features of the quarkus based Keycloak are basic, yet powerful. Nevertheless, expect more to come and feel free to join the https://github.com/keycloak/keycloak/discussions/8870[discussion] at GitHub.\n-When you need a temporary solution, e.g. for logging to a file or using syslog isntead of console, you can check out the https://github.com/keycloak/keycloak/discussions/8870[Quarkus logging guide]. It is possible to use all properties mentioned there, as long as no other than the base logging dependency is involved. For example it is possible to set the log handler to file, but not to use json output, yet, as you would need to provide another dependency for json output to work.\n+When you need a temporary solution, e.g. for logging to a file or using syslog instead of console, you can check out the https://github.com/keycloak/keycloak/discussions/8870[Quarkus logging guide]. It is possible to use all properties mentioned there, as long as no other than the base logging dependency is involved. For example it is possible to set the log handler to file, but not to use json output, yet, as you would need to provide another dependency for json output to work.\nTo use raw quarkus properties, please refer to the <@links.server id=\"configuration\"/> guide at section _Using unsupported server options_.\n" } ]
Java
Apache License 2.0
keycloak/keycloak
docs: fixed logging doc typo Fixes #11941.
339,553
04.05.2022 13:39:15
-10,800
cdef39f76c50506681227b627e678bdbf15779a4
Add scope parameter to KeycloakInitOptions
[ { "change_type": "MODIFY", "old_path": "adapters/oidc/js/dist/keycloak.d.ts", "new_path": "adapters/oidc/js/dist/keycloak.d.ts", "diff": "@@ -181,6 +181,13 @@ export interface KeycloakInitOptions {\n*/\nenableLogging?: boolean\n+ /**\n+ * Set the default scope parameter to the login endpoint. Use a space-delimited list of scopes.\n+ * Note that the scope 'openid' will be always be added to the list of scopes by the adapter.\n+ * Note that the default scope specified here is overwritten if the `login()` options specify scope explicitly.\n+ */\n+ scope?: string\n+\n/**\n* Configures how long will Keycloak adapter wait for receiving messages from server in ms. This is used,\n* for example, when waiting for response of 3rd party cookies check.\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Add scope parameter to KeycloakInitOptions
339,372
12.05.2022 15:43:50
-7,200
9b43e62f2b6279ba0da9cedcf4b790ccd9b5edaa
Missing german translation for logout confirmation
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/login/messages/messages_de.properties", "new_path": "themes/src/main/resources-community/theme/base/login/messages/messages_de.properties", "diff": "@@ -248,6 +248,7 @@ failedToProcessResponseMessage=Konnte Antwort nicht verarbeiten.\nhttpsRequiredMessage=HTTPS erforderlich.\nrealmNotEnabledMessage=Realm nicht aktiviert.\ninvalidRequestMessage=Ung\\u00FCltiger Request.\n+successLogout=Sie sind abgemeldet.\nfailedLogout=Logout fehlgeschlagen.\nunknownLoginRequesterMessage=Ung\\u00FCltiger Login Requester.\nloginRequesterNotEnabledMessage=Login Requester nicht aktiviert.\n@@ -379,4 +380,12 @@ loggingOutImmediately=Sofortige Abmeldung\naccountUnusable=Eine sp\\u00E4tere Nutzung der Anwendung ist mit diesem Konto nicht mehr m\\u00F6glich\nuserDeletedSuccessfully=Nutzer erfolgreich gel\\u00F6scht\n+access-denied=Zugriff verweigert\n+\n+frontchannel-logout.title=Abmelden\n+frontchannel-logout.message=Sie melden sich von folgenden Anwendungen ab\n+logoutConfirmTitle=Abmelden\n+logoutConfirmHeader=Wollen Sie sich abmelden?\n+doLogout=Abmelden\n+\nreadOnlyUsernameMessage=Sie k\\u00F6nnen Ihren Benutzernamen nicht \\u00E4ndern, da er schreibgesch\\u00FCtzt ist.\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Missing german translation for logout confirmation (#11961)
339,469
19.11.2021 17:11:15
-3,600
57e65cb0791a7ee34f5843b75aa22ce3fe080cc6
Wrong Italian Message into HTML Email
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/email/messages/messages_it.properties", "new_path": "themes/src/main/resources-community/theme/base/email/messages/messages_it.properties", "diff": "emailVerificationSubject=Verifica l''email\nemailVerificationBody=Qualcuno ha creato un account {2} con questo indirizzo email. Se sei stato tu, fai clic sul link seguente per verificare il tuo indirizzo email\\n\\n{0}\\n\\nQuesto link scadr\\u00e0 in {3}.\\n\\nSe non sei stato tu a creare questo account, ignora questo messaggio.\n-emailVerificationBodyHtml=<p>Qualcuno ha creato un account {2} con questo indirizzo email. Se sei stato tu, fai clic sul link seguente per verificare il tuo indirizzo email</p><p><a href=\"{0}\">{0}</a></p><p>Questo link scadr\\u00e0 in {3}.</p><p>Se non sei stato tu a creare questo account, ignora questo messaggio.</p>\n+emailVerificationBodyHtml=<p>Qualcuno ha creato un account {2} con questo indirizzo email. Se sei stato tu, fai clic sul link seguente per verificare il tuo indirizzo email</p><p><a href=\"{0}\">Link per verificare l''indirizzo e-mail</a></p><p>Questo link scadr\\u00e0 in {3}.</p><p>Se non sei stato tu a creare questo account, ignora questo messaggio.</p>\nemailTestSubject=[KEYCLOAK] - messaggio di test SMTP\nemailTestBody=Questo \\u00e8 un messaggio di test\nemailTestBodyHtml=<p>Questo \\u00e8 un messaggio di test</p>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Wrong Italian Message into HTML Email
339,469
02.05.2022 16:26:20
-7,200
9d0ad1376afaa9bb8aa8bba1d54aa96bb855b5bd
Update themes/src/main/resources-community/theme/base/email/messages/messages_it.properties e-mail o email is not important. so if you prefer email it's ok
[ { "change_type": "MODIFY", "old_path": "themes/src/main/resources-community/theme/base/email/messages/messages_it.properties", "new_path": "themes/src/main/resources-community/theme/base/email/messages/messages_it.properties", "diff": "emailVerificationSubject=Verifica l''email\nemailVerificationBody=Qualcuno ha creato un account {2} con questo indirizzo email. Se sei stato tu, fai clic sul link seguente per verificare il tuo indirizzo email\\n\\n{0}\\n\\nQuesto link scadr\\u00e0 in {3}.\\n\\nSe non sei stato tu a creare questo account, ignora questo messaggio.\n-emailVerificationBodyHtml=<p>Qualcuno ha creato un account {2} con questo indirizzo email. Se sei stato tu, fai clic sul link seguente per verificare il tuo indirizzo email</p><p><a href=\"{0}\">Link per verificare l''indirizzo e-mail</a></p><p>Questo link scadr\\u00e0 in {3}.</p><p>Se non sei stato tu a creare questo account, ignora questo messaggio.</p>\n+emailVerificationBodyHtml=<p>Qualcuno ha creato un account {2} con questo indirizzo email. Se sei stato tu, fai clic sul link seguente per verificare il tuo indirizzo email</p><p><a href=\"{0}\">Link per verificare l''indirizzo email</a></p><p>Questo link scadr\\u00e0 in {3}.</p><p>Se non sei stato tu a creare questo account, ignora questo messaggio.</p>\nemailTestSubject=[KEYCLOAK] - messaggio di test SMTP\nemailTestBody=Questo \\u00e8 un messaggio di test\nemailTestBodyHtml=<p>Questo \\u00e8 un messaggio di test</p>\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Update themes/src/main/resources-community/theme/base/email/messages/messages_it.properties e-mail o email is not important. so if you prefer email it's ok Co-authored-by: Alexander Schwartz <[email protected]>
339,511
22.04.2022 15:32:18
-32,400
9541852a9bf7d36647d4723d3420556f4b75ac92
ID token encryption without specifying id_token_encrypted_response_enc does not follow OIDC Dynamic Client Registration specification Closes
[ { "change_type": "MODIFY", "old_path": "services/src/main/java/org/keycloak/jose/jws/DefaultTokenManager.java", "new_path": "services/src/main/java/org/keycloak/jose/jws/DefaultTokenManager.java", "diff": "@@ -297,6 +297,7 @@ public class DefaultTokenManager implements TokenManager {\nif (category == null) return null;\nswitch (category) {\ncase ID:\n+ return getEncryptAlgorithm(OIDCConfigAttributes.ID_TOKEN_ENCRYPTED_RESPONSE_ENC, JWEConstants.A128CBC_HS256);\ncase LOGOUT:\nreturn getEncryptAlgorithm(OIDCConfigAttributes.ID_TOKEN_ENCRYPTED_RESPONSE_ENC);\ncase AUTHORIZATION_RESPONSE:\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/IdTokenEncryptionTest.java", "new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/IdTokenEncryptionTest.java", "diff": "@@ -190,6 +190,11 @@ public class IdTokenEncryptionTest extends AbstractTestRealmKeycloakTest {\ntestIdTokenSignatureAndEncryption(Algorithm.PS512, JWEConstants.RSA_OAEP, JWEConstants.A256GCM);\n}\n+ @Test\n+ public void testIdTokenEncryptionAlgRSA_OAEPEncDefault() {\n+ testIdTokenSignatureAndEncryption(Algorithm.PS256, JWEConstants.RSA_OAEP, null);\n+ }\n+\nprivate void testIdTokenSignatureAndEncryption(String sigAlgorithm, String algAlgorithm, String encAlgorithm) {\nClientResource clientResource = null;\nClientRepresentation clientRep = null;\n@@ -230,6 +235,7 @@ public class IdTokenEncryptionTest extends AbstractTestRealmKeycloakTest {\nAssert.assertEquals(\"JWT\", jweHeader.getContentType());\n// verify and decrypt JWE\n+ if (encAlgorithm == null) encAlgorithm = JWEConstants.A128CBC_HS256;\nJWEAlgorithmProvider algorithmProvider = getJweAlgorithmProvider(algAlgorithm);\nJWEEncryptionProvider encryptionProvider = getJweEncryptionProvider(encAlgorithm);\nbyte[] decodedString = TokenUtil.jweKeyEncryptionVerifyAndDecode(decryptionKEK, jweStr, algorithmProvider, encryptionProvider);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
ID token encryption without specifying id_token_encrypted_response_enc does not follow OIDC Dynamic Client Registration specification Closes #11392
339,618
06.05.2022 11:59:55
-7,200
7a8d38eae37bc3b68776a1fe8c0a6d0c9fefeee4
Adjust docs to reflect what was discussed in Closes
[ { "change_type": "MODIFY", "old_path": "docs/guides/src/main/server/hostname.adoc", "new_path": "docs/guides/src/main/server/hostname.adoc", "diff": "@@ -64,6 +64,17 @@ To perform this action, you can override the hostname path to use the path defin\nThe `hostname-path` configuration takes effect when a reverse proxy is enabled.\nFor details, see the <@links.server id=\"reverseproxy\"/> Guide.\n+== Accessing Keycloak in production mode using HTTP\n+Keycloak follows the \"secure by design\" principle, so it is absolutely not recommmended to access Keycloak without proper transport encryption, as this opens up multiple attack vectors.\n+\n+Nevertheless there are environments, where Keycloak is deployed behind a proxy/load balancer that terminates TLS completely and the internal requests are done using the unencrypted HTTP protocol.\n+\n+To be able to work with Keycloak using HTTP for these environments, there is the hidden configuration option `hostname-strict-https=<true/false>`. This option is set to `true` by default for the production mode, and `false` for the development mode.\n+\n+When you need to access Keycloak using HTTP in production mode, for example when you use `proxy=edge` and you want to access the administration console internally using HTTP, you have to set `hostname-strict-https=false`, otherwise a blank page will show up.\n+\n+Keep in mind the recommended approach is to always use HTTPS, and this still is true for external clients.\n+\n== Using the hostname in development mode\nYou run Keycloak in development mode by using `start-dev`.\nIn this mode, the hostname setting is optional.\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Adjust docs to reflect what was discussed in #11856 Closes #11579
339,618
10.05.2022 09:15:47
-7,200
b484bc12688c7c2661ea7797ab6d5d890b8a57a5
Update docs/guides/src/main/server/hostname.adoc
[ { "change_type": "MODIFY", "old_path": "docs/guides/src/main/server/hostname.adoc", "new_path": "docs/guides/src/main/server/hostname.adoc", "diff": "@@ -65,7 +65,9 @@ The `hostname-path` configuration takes effect when a reverse proxy is enabled.\nFor details, see the <@links.server id=\"reverseproxy\"/> Guide.\n== Accessing Keycloak in production mode using HTTP\n-Keycloak follows the \"secure by design\" principle, so it is absolutely not recommmended to access Keycloak without proper transport encryption, as this opens up multiple attack vectors.\n+When a `hostname` is set and the server is running in production mode, all the URLs generated by the server are going to use the `HTTPS` scheme. If you are not setting up TLS you might run into issues because some URLs generated by the server won't work.\n+\n+Keycloak follows the \"secure by design\" principle, so it is absolutely not recommended to access Keycloak without proper transport encryption, as this opens up multiple attack vectors.\nNevertheless there are environments, where Keycloak is deployed behind a proxy/load balancer that terminates TLS completely and the internal requests are done using the unencrypted HTTP protocol.\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Update docs/guides/src/main/server/hostname.adoc Co-authored-by: Pedro Igor <[email protected]>
339,171
16.05.2022 21:28:04
-32,400
3feed3827cf285fd6deb923822c44e3f6c7156f7
Add logging format symbols description Resolves
[ { "change_type": "MODIFY", "old_path": "docs/guides/src/main/server/logging.adoc", "new_path": "docs/guides/src/main/server/logging.adoc", "diff": "@@ -89,6 +89,7 @@ The format string supports the following symbols:\n|%t|Thread name|Renders the thread name.\n|%t{id}|Thread ID|Render the thread ID.\n|%z{<zone name>}|Timezone|Set the time zone of log output to <zone name>.\n+|%L|Line number|Render the line number of the log message.\n|====\nTo set the logging format for a logged line, build your desired format template using the table above and run the following command:\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Add logging format symbols description (#10877) Resolves #11998
339,179
16.05.2022 15:21:37
-7,200
b86f205cdae225afc185bd728b9e60bc86b68cbb
Make KeycloakServer runnable with external Infinispan server Closes Closes
[ { "change_type": "MODIFY", "old_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/connections/DefaultHotRodConnectionProviderFactory.java", "new_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/connections/DefaultHotRodConnectionProviderFactory.java", "diff": "@@ -118,13 +118,13 @@ public class DefaultHotRodConnectionProviderFactory implements HotRodConnectionP\nregisterSchemata(ProtoSchemaInitializer.INSTANCE);\n+\n+ String reindexCaches = config.get(\"reindexCaches\", null);\nRemoteCacheManagerAdmin administration = remoteCacheManager.administration();\n- if (config.getBoolean(\"reindexAllCaches\", false)) {\n+ if (reindexCaches != null && reindexCaches.equals(\"all\")) {\nLOG.infof(\"Reindexing all caches. This can take a long time to complete. While the rebuild operation is in progress, queries might return fewer results.\");\nremoteCaches.forEach(administration::reindexCache);\n- } else {\n- String reindexCaches = config.get(\"reindexCaches\", \"\");\n- if (reindexCaches != null) {\n+ } else if (reindexCaches != null && !reindexCaches.isEmpty()){\nArrays.stream(reindexCaches.split(\",\"))\n.map(String::trim)\n.filter(e -> !e.isEmpty())\n@@ -133,7 +133,6 @@ public class DefaultHotRodConnectionProviderFactory implements HotRodConnectionP\n.forEach(administration::reindexCache);\n}\n}\n- }\nprivate void registerSchemata(GeneratedSchema initializer) {\nfinal RemoteCache<String, String> protoMetadataCache = remoteCacheManager.getCache(ProtobufMetadataManagerConstants.PROTOBUF_METADATA_CACHE_NAME);\n" }, { "change_type": "MODIFY", "old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json", "new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json", "diff": "\"username\": \"${keycloak.connectionsHotRod.username:myuser}\",\n\"password\": \"${keycloak.connectionsHotRod.password:qwer1234!}\",\n\"enableSecurity\": \"${keycloak.connectionsHotRod.enableSecurity:true}\",\n- \"reindexCaches\": \"${keycloak.connectionsHotRod.reindexCaches:auth-sessions,clients,client-scopes,groups,users,user-login-failures,user-sessions,client-sessions,roles,realms,authz}\"\n+ \"reindexCaches\": \"${keycloak.connectionsHotRod.reindexCaches:all}\"\n}\n},\n" }, { "change_type": "MODIFY", "old_path": "testsuite/utils/src/main/resources/META-INF/keycloak-server.json", "new_path": "testsuite/utils/src/main/resources/META-INF/keycloak-server.json", "diff": "\"default\": {\n\"embedded\": \"${keycloak.connectionsHotRod.embedded:true}\",\n\"embeddedPort\": \"${keycloak.connectionsHotRod.embeddedPort:11444}\",\n- \"enableSecurity\": \"${keycloak.connectionsHotRod.enableSecurity:false}\"\n+ \"enableSecurity\": \"${keycloak.connectionsHotRod.enableSecurity:false}\",\n+ \"port\": \"${keycloak.connectionsHotRod.port:11444}\",\n+ \"host\": \"${keycloak.connectionsHotRod.host:localhost}\",\n+ \"configureRemoteCaches\": \"${keycloak.connectionsHotRod.configureRemoteCaches:false}\",\n+ \"username\": \"${keycloak.connectionsHotRod.username:admin}\",\n+ \"password\": \"${keycloak.connectionsHotRod.password:admin}\",\n+ \"reindexCaches\": \"${keycloak.connectionsHotRod.reindexCaches:}\"\n}\n},\n-\n\"scripting\": {\n},\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Make KeycloakServer runnable with external Infinispan server Closes #12011 Closes #12014
339,281
11.05.2022 17:36:58
-7,200
e1eb9d6d64c2920d5afc86c01f81a4251acdeafb
Replace equals with == when comparing SearchableFields in Jpa*ModelCriteriaBuilder and Ldap*ModelCriteriaBuilder Closes
[ { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/authSession/JpaRootAuthenticationSessionModelCriteriaBuilder.java", "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/authSession/JpaRootAuthenticationSessionModelCriteriaBuilder.java", "diff": "@@ -41,7 +41,7 @@ public class JpaRootAuthenticationSessionModelCriteriaBuilder extends JpaModelCr\npublic JpaRootAuthenticationSessionModelCriteriaBuilder compare(SearchableModelField<? super RootAuthenticationSessionModel> modelField, Operator op, Object... value) {\nswitch (op) {\ncase EQ:\n- if (modelField.equals(SearchableFields.REALM_ID)) {\n+ if (modelField == SearchableFields.REALM_ID) {\nvalidateValue(value, modelField, op, String.class);\n@@ -53,7 +53,7 @@ public class JpaRootAuthenticationSessionModelCriteriaBuilder extends JpaModelCr\n}\ncase LT:\n- if (modelField.equals(SearchableFields.EXPIRATION)) {\n+ if (modelField == SearchableFields.EXPIRATION) {\nvalidateValue(value, modelField, op, Number.class);\nNumber expiration = (Number) value[0];\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/client/JpaClientModelCriteriaBuilder.java", "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/client/JpaClientModelCriteriaBuilder.java", "diff": "@@ -44,21 +44,21 @@ public class JpaClientModelCriteriaBuilder extends JpaModelCriteriaBuilder<JpaCl\npublic JpaClientModelCriteriaBuilder compare(SearchableModelField<? super ClientModel> modelField, Operator op, Object... value) {\nswitch (op) {\ncase EQ:\n- if (modelField.equals(SearchableFields.REALM_ID) ||\n- modelField.equals(SearchableFields.CLIENT_ID)) {\n+ if (modelField == SearchableFields.REALM_ID ||\n+ modelField == SearchableFields.CLIENT_ID) {\nvalidateValue(value, modelField, op, String.class);\nreturn new JpaClientModelCriteriaBuilder((cb, root) ->\ncb.equal(root.get(modelField.getName()), value[0])\n);\n- } else if (modelField.equals(SearchableFields.ENABLED)) {\n+ } else if (modelField == SearchableFields.ENABLED) {\nvalidateValue(value, modelField, op, Boolean.class);\nreturn new JpaClientModelCriteriaBuilder((cb, root) ->\ncb.equal(root.get(modelField.getName()), value[0])\n);\n- } else if (modelField.equals(SearchableFields.SCOPE_MAPPING_ROLE)) {\n+ } else if (modelField == SearchableFields.SCOPE_MAPPING_ROLE) {\nvalidateValue(value, modelField, op, String.class);\nreturn new JpaClientModelCriteriaBuilder((cb, root) ->\n@@ -67,7 +67,7 @@ public class JpaClientModelCriteriaBuilder extends JpaModelCriteriaBuilder<JpaCl\ncb.function(\"->\", JsonbType.class, root.get(\"metadata\"), cb.literal(\"fScopeMappings\")),\ncb.literal(convertToJson(value[0]))))\n);\n- } else if (modelField.equals(SearchableFields.ALWAYS_DISPLAY_IN_CONSOLE)) {\n+ } else if (modelField == SearchableFields.ALWAYS_DISPLAY_IN_CONSOLE) {\nvalidateValue(value, modelField, op, Boolean.class);\nreturn new JpaClientModelCriteriaBuilder((cb, root) ->\n@@ -75,7 +75,7 @@ public class JpaClientModelCriteriaBuilder extends JpaModelCriteriaBuilder<JpaCl\ncb.function(\"->\", JsonbType.class, root.get(\"metadata\"), cb.literal(\"fAlwaysDisplayInConsole\")),\ncb.literal(convertToJson(value[0])))\n);\n- } else if (modelField.equals(SearchableFields.ATTRIBUTE)) {\n+ } else if (modelField == SearchableFields.ATTRIBUTE) {\nvalidateValue(value, modelField, op, String.class, String.class);\nreturn new JpaClientModelCriteriaBuilder((cb, root) -> {\n@@ -90,7 +90,7 @@ public class JpaClientModelCriteriaBuilder extends JpaModelCriteriaBuilder<JpaCl\n}\ncase ILIKE:\n- if (modelField.equals(SearchableFields.CLIENT_ID)) {\n+ if (modelField == SearchableFields.CLIENT_ID) {\nvalidateValue(value, modelField, op, String.class);\nreturn new JpaClientModelCriteriaBuilder((cb, root) ->\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/clientscope/JpaClientScopeModelCriteriaBuilder.java", "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/clientscope/JpaClientScopeModelCriteriaBuilder.java", "diff": "@@ -41,8 +41,8 @@ public class JpaClientScopeModelCriteriaBuilder extends JpaModelCriteriaBuilder<\npublic JpaClientScopeModelCriteriaBuilder compare(SearchableModelField<? super ClientScopeModel> modelField, Operator op, Object... value) {\nswitch (op) {\ncase EQ:\n- if (modelField.equals(SearchableFields.REALM_ID) ||\n- modelField.equals(SearchableFields.NAME)) {\n+ if (modelField == SearchableFields.REALM_ID ||\n+ modelField == SearchableFields.NAME) {\nvalidateValue(value, modelField, op, String.class);\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/group/JpaGroupModelCriteriaBuilder.java", "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/group/JpaGroupModelCriteriaBuilder.java", "diff": "@@ -52,14 +52,14 @@ public class JpaGroupModelCriteriaBuilder extends JpaModelCriteriaBuilder<JpaGro\npublic JpaGroupModelCriteriaBuilder compare(SearchableModelField<? super GroupModel> modelField, Operator op, Object... value) {\nswitch (op) {\ncase EQ:\n- if (modelField.equals(GroupModel.SearchableFields.REALM_ID) ||\n- modelField.equals(GroupModel.SearchableFields.NAME)) {\n+ if (modelField == GroupModel.SearchableFields.REALM_ID ||\n+ modelField == GroupModel.SearchableFields.NAME) {\nvalidateValue(value, modelField, op, String.class);\nreturn new JpaGroupModelCriteriaBuilder((cb, root) ->\ncb.equal(root.get(modelField.getName()), value[0])\n);\n- } else if (modelField.equals(GroupModel.SearchableFields.PARENT_ID)) {\n+ } else if (modelField == GroupModel.SearchableFields.PARENT_ID) {\nif (value.length == 1 && Objects.isNull(value[0])) {\nreturn new JpaGroupModelCriteriaBuilder((cb, root) ->\ncb.isNull(root.get(\"parentId\"))\n@@ -71,7 +71,7 @@ public class JpaGroupModelCriteriaBuilder extends JpaModelCriteriaBuilder<JpaGro\nreturn new JpaGroupModelCriteriaBuilder((cb, root) ->\ncb.equal(root.get(\"parentId\"), value[0])\n);\n- } else if (modelField.equals(GroupModel.SearchableFields.ASSIGNED_ROLE)) {\n+ } else if (modelField == GroupModel.SearchableFields.ASSIGNED_ROLE) {\nvalidateValue(value, modelField, op, String.class);\nreturn new JpaGroupModelCriteriaBuilder((cb, root) ->\n@@ -84,7 +84,7 @@ public class JpaGroupModelCriteriaBuilder extends JpaModelCriteriaBuilder<JpaGro\nthrow new CriterionNotSupportedException(modelField, op);\n}\ncase IN:\n- if (modelField.equals(GroupModel.SearchableFields.ID)) {\n+ if (modelField == GroupModel.SearchableFields.ID) {\nif (value == null || value.length == 0) throw new CriterionNotSupportedException(modelField, op);\nfinal Collection<?> collectionValues;\n@@ -125,7 +125,7 @@ public class JpaGroupModelCriteriaBuilder extends JpaModelCriteriaBuilder<JpaGro\nthrow new CriterionNotSupportedException(modelField, op);\n}\ncase ILIKE:\n- if (modelField.equals(GroupModel.SearchableFields.NAME)) {\n+ if (modelField == GroupModel.SearchableFields.NAME) {\nvalidateValue(value, modelField, op, String.class);\n@@ -136,7 +136,7 @@ public class JpaGroupModelCriteriaBuilder extends JpaModelCriteriaBuilder<JpaGro\nthrow new CriterionNotSupportedException(modelField, op);\n}\ncase NOT_EXISTS:\n- if (modelField.equals(GroupModel.SearchableFields.PARENT_ID)) {\n+ if (modelField == GroupModel.SearchableFields.PARENT_ID) {\nreturn new JpaGroupModelCriteriaBuilder((cb, root) ->\ncb.isNull(root.get(\"parentId\"))\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/loginFailure/JpaUserLoginFailureModelCriteriaBuilder.java", "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/loginFailure/JpaUserLoginFailureModelCriteriaBuilder.java", "diff": "@@ -47,8 +47,8 @@ public class JpaUserLoginFailureModelCriteriaBuilder extends JpaModelCriteriaBui\npublic JpaUserLoginFailureModelCriteriaBuilder compare(SearchableModelField<? super UserLoginFailureModel> modelField, Operator op, Object... value) {\nswitch (op) {\ncase EQ:\n- if (modelField.equals(UserLoginFailureModel.SearchableFields.REALM_ID) ||\n- modelField.equals(UserLoginFailureModel.SearchableFields.USER_ID)) {\n+ if (modelField == UserLoginFailureModel.SearchableFields.REALM_ID ||\n+ modelField == UserLoginFailureModel.SearchableFields.USER_ID) {\nvalidateValue(value, modelField, op, String.class);\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/realm/JpaRealmModelCriteriaBuilder.java", "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/realm/JpaRealmModelCriteriaBuilder.java", "diff": "@@ -54,12 +54,12 @@ public class JpaRealmModelCriteriaBuilder extends JpaModelCriteriaBuilder<JpaRea\npublic JpaRealmModelCriteriaBuilder compare(SearchableModelField<? super RealmModel> modelField, Operator op, Object... value) {\nswitch(op) {\ncase EQ:\n- if (modelField.equals(RealmModel.SearchableFields.NAME)) {\n+ if (modelField == RealmModel.SearchableFields.NAME) {\nvalidateValue(value, modelField, op, String.class);\nreturn new JpaRealmModelCriteriaBuilder((cb, root) ->\ncb.equal(root.get(modelField.getName()), value[0])\n);\n- } else if (modelField.equals(RealmModel.SearchableFields.COMPONENT_PROVIDER_TYPE)) {\n+ } else if (modelField == RealmModel.SearchableFields.COMPONENT_PROVIDER_TYPE) {\nvalidateValue(value, modelField, op, String.class);\nreturn new JpaRealmModelCriteriaBuilder((cb, root) ->\ncb.equal(root.join(\"components\").get(\"providerType\"), value[0]), true);\n@@ -67,7 +67,7 @@ public class JpaRealmModelCriteriaBuilder extends JpaModelCriteriaBuilder<JpaRea\nthrow new CriterionNotSupportedException(modelField, op);\n}\ncase EXISTS:\n- if (modelField.equals(RealmModel.SearchableFields.CLIENT_INITIAL_ACCESS)) {\n+ if (modelField == RealmModel.SearchableFields.CLIENT_INITIAL_ACCESS) {\nreturn new JpaRealmModelCriteriaBuilder((cb, root) ->\ncb.isTrue(cb.function(\"->\", JsonbType.class, root.get(\"metadata\"),\ncb.literal(\"fClientInitialAccesses\")).isNotNull())\n" }, { "change_type": "MODIFY", "old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/role/JpaRoleModelCriteriaBuilder.java", "new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/role/JpaRoleModelCriteriaBuilder.java", "diff": "@@ -54,15 +54,17 @@ public class JpaRoleModelCriteriaBuilder extends JpaModelCriteriaBuilder<JpaRole\npublic JpaRoleModelCriteriaBuilder compare(SearchableModelField<? super RoleModel> modelField, Operator op, Object... value) {\nswitch (op) {\ncase EQ:\n- if (modelField.equals(SearchableFields.REALM_ID) ||\n- modelField.equals(SearchableFields.CLIENT_ID) ||\n- modelField.equals(SearchableFields.NAME)) {\n+ if (modelField == SearchableFields.REALM_ID ||\n+ modelField == SearchableFields.CLIENT_ID ||\n+ modelField == SearchableFields.NAME) {\n+\nvalidateValue(value, modelField, op, String.class);\nreturn new JpaRoleModelCriteriaBuilder((cb, root) ->\ncb.equal(root.get(modelField.getName()), value[0])\n);\n} else if (modelField == SearchableFields.COMPOSITE_ROLE) {\n+\nvalidateValue(value, modelField, op, String.class);\nreturn new JpaRoleModelCriteriaBuilder((cb, root) ->\n@@ -75,7 +77,7 @@ public class JpaRoleModelCriteriaBuilder extends JpaModelCriteriaBuilder<JpaRole\nthrow new CriterionNotSupportedException(modelField, op);\n}\ncase NE:\n- if (modelField.equals(SearchableFields.IS_CLIENT_ROLE)) {\n+ if (modelField == SearchableFields.IS_CLIENT_ROLE) {\nvalidateValue(value, modelField, op, Boolean.class);\n@@ -86,7 +88,7 @@ public class JpaRoleModelCriteriaBuilder extends JpaModelCriteriaBuilder<JpaRole\nthrow new CriterionNotSupportedException(modelField, op);\n}\ncase IN:\n- if (modelField.equals(SearchableFields.ID)) {\n+ if (modelField == SearchableFields.ID) {\nif (value == null || value.length == 0) throw new CriterionNotSupportedException(modelField, op);\nfinal Collection<?> collectionValues;\n@@ -127,8 +129,8 @@ public class JpaRoleModelCriteriaBuilder extends JpaModelCriteriaBuilder<JpaRole\nthrow new CriterionNotSupportedException(modelField, op);\n}\ncase ILIKE:\n- if (modelField.equals(SearchableFields.NAME) ||\n- modelField.equals(SearchableFields.DESCRIPTION)) {\n+ if (modelField == SearchableFields.NAME ||\n+ modelField == SearchableFields.DESCRIPTION) {\nvalidateValue(value, modelField, op, String.class);\n" }, { "change_type": "MODIFY", "old_path": "model/map-ldap/src/main/java/org/keycloak/models/map/storage/ldap/role/LdapRoleModelCriteriaBuilder.java", "new_path": "model/map-ldap/src/main/java/org/keycloak/models/map/storage/ldap/role/LdapRoleModelCriteriaBuilder.java", "diff": "@@ -123,19 +123,19 @@ public class LdapRoleModelCriteriaBuilder extends LdapModelCriteriaBuilder<LdapR\npublic LdapRoleModelCriteriaBuilder compare(SearchableModelField<? super RoleModel> modelField, Operator op, Object... value) {\nswitch (op) {\ncase EQ:\n- if (modelField.equals(RoleModel.SearchableFields.IS_CLIENT_ROLE)) {\n+ if (modelField == RoleModel.SearchableFields.IS_CLIENT_ROLE) {\nLdapRoleModelCriteriaBuilder result = new LdapRoleModelCriteriaBuilder(roleMapperConfig, StringBuilder::new);\nresult.isClientRole = (boolean) value[0];\nreturn result;\n- } else if (modelField.equals(RoleModel.SearchableFields.CLIENT_ID)) {\n+ } else if (modelField == RoleModel.SearchableFields.CLIENT_ID) {\nLdapRoleModelCriteriaBuilder result = new LdapRoleModelCriteriaBuilder(roleMapperConfig, StringBuilder::new);\nresult.clientId = (String) value[0];\nreturn result;\n- } else if (modelField.equals(RoleModel.SearchableFields.REALM_ID)) {\n+ } else if (modelField == RoleModel.SearchableFields.REALM_ID) {\nLdapRoleModelCriteriaBuilder result = new LdapRoleModelCriteriaBuilder(roleMapperConfig, StringBuilder::new);\nresult.realmId = (String) value[0];\nreturn result;\n- } else if (modelField.equals(RoleModel.SearchableFields.NAME)) {\n+ } else if (modelField == RoleModel.SearchableFields.NAME) {\n// validateValue(value, modelField, op, String.class);\nString field = modelFieldNameToLdap(roleMapperConfig, modelField);\nreturn new LdapRoleModelCriteriaBuilder(roleMapperConfig,\n@@ -148,11 +148,11 @@ public class LdapRoleModelCriteriaBuilder extends LdapModelCriteriaBuilder<LdapR\n}\ncase NE:\n- if (modelField.equals(RoleModel.SearchableFields.IS_CLIENT_ROLE)) {\n+ if (modelField == RoleModel.SearchableFields.IS_CLIENT_ROLE) {\nLdapRoleModelCriteriaBuilder result = new LdapRoleModelCriteriaBuilder(roleMapperConfig, StringBuilder::new);\nresult.isClientRole = !((boolean) value[0]);\nreturn result;\n- } else if (modelField.equals(RoleModel.SearchableFields.NAME)) {\n+ } else if (modelField == RoleModel.SearchableFields.NAME) {\n// validateValue(value, modelField, op, String.class);\nString field = modelFieldNameToLdap(roleMapperConfig, modelField);\nreturn not(new LdapRoleModelCriteriaBuilder(roleMapperConfig,\n@@ -163,8 +163,8 @@ public class LdapRoleModelCriteriaBuilder extends LdapModelCriteriaBuilder<LdapR\ncase ILIKE:\ncase LIKE:\n- if (modelField.equals(RoleModel.SearchableFields.NAME) ||\n- modelField.equals(RoleModel.SearchableFields.DESCRIPTION)) {\n+ if (modelField == RoleModel.SearchableFields.NAME ||\n+ modelField == RoleModel.SearchableFields.DESCRIPTION) {\n// validateValue(value, modelField, op, String.class);\n// first escape all elements of the string (which would not escape the percent sign)\n// then replace percent sign with the wildcard character asterisk\n@@ -185,9 +185,9 @@ public class LdapRoleModelCriteriaBuilder extends LdapModelCriteriaBuilder<LdapR\n}\ncase IN:\n- if (modelField.equals(RoleModel.SearchableFields.NAME) ||\n- modelField.equals(RoleModel.SearchableFields.DESCRIPTION) ||\n- modelField.equals(RoleModel.SearchableFields.ID)) {\n+ if (modelField == RoleModel.SearchableFields.NAME ||\n+ modelField == RoleModel.SearchableFields.DESCRIPTION ||\n+ modelField == RoleModel.SearchableFields.ID) {\nString field = modelFieldNameToLdap(roleMapperConfig, modelField);\nreturn new LdapRoleModelCriteriaBuilder(roleMapperConfig, () -> {\nObject[] v;\n@@ -208,11 +208,11 @@ public class LdapRoleModelCriteriaBuilder extends LdapModelCriteriaBuilder<LdapR\n}\nprivate String modelFieldNameToLdap(LdapMapRoleMapperConfig roleMapperConfig, SearchableModelField<? super RoleModel> modelField) {\n- if (modelField.equals(RoleModel.SearchableFields.NAME)) {\n+ if (modelField == RoleModel.SearchableFields.NAME) {\nreturn roleMapperConfig.getRoleNameLdapAttribute();\n- } else if (modelField.equals(RoleModel.SearchableFields.ID)) {\n+ } else if (modelField == RoleModel.SearchableFields.ID) {\nreturn roleMapperConfig.getLdapMapConfig().getUuidLDAPAttributeName();\n- } else if (modelField.equals(RoleModel.SearchableFields.DESCRIPTION)) {\n+ } else if (modelField == RoleModel.SearchableFields.DESCRIPTION) {\nreturn \"description\";\n} else {\nthrow new CriterionNotSupportedException(modelField, null);\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Replace equals with == when comparing SearchableFields in Jpa*ModelCriteriaBuilder and Ldap*ModelCriteriaBuilder Closes #11843
339,410
16.05.2022 09:49:26
-7,200
1a95a5889380349f74529f740ba019f02bdeb142
Graceful handling if composite roles have been removed concurrently. Closes
[ { "change_type": "MODIFY", "old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RoleAdapter.java", "new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RoleAdapter.java", "diff": "@@ -130,14 +130,15 @@ public class RoleAdapter implements RoleModel {\nif (composites == null) {\ncomposites = new HashSet<>();\n- composites = cached.getComposites().stream()\n- .map(id -> {\n+ for (String id : cached.getComposites()) {\nRoleModel role = realm.getRoleById(id);\nif (role == null) {\n- throw new IllegalStateException(\"Could not find composite in role \" + getName() + \": \" + id);\n+ // chance that composite role was removed, so invalidate this entry and fallback to delegate\n+ getDelegateForUpdate();\n+ return updated.getCompositesStream();\n+ }\n+ composites.add(role);\n}\n- return role;\n- }).collect(Collectors.toSet());\n}\nreturn composites.stream();\n" } ]
Java
Apache License 2.0
keycloak/keycloak
Graceful handling if composite roles have been removed concurrently. Closes #12003