author
int64 658
755k
| date
stringlengths 19
19
| timezone
int64 -46,800
43.2k
| hash
stringlengths 40
40
| message
stringlengths 5
490
| mods
list | language
stringclasses 20
values | license
stringclasses 3
values | repo
stringlengths 5
68
| original_message
stringlengths 12
491
|
---|---|---|---|---|---|---|---|---|---|
339,511 | 30.06.2022 06:49:06 | -32,400 | 29aad9dc459a172d8de199451617eea1f295c704 | PAR logic affecting /auth endpoint
Closes | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthorizationEndpointRequest.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthorizationEndpointRequest.java",
"diff": "@@ -132,6 +132,10 @@ public class AuthorizationEndpointRequest {\nreturn invalidRequestMessage;\n}\n+ public void setInvalidRequestMessage(String invalidRequestMessage) {\n+ this.invalidRequestMessage = invalidRequestMessage;\n+ }\n+\npublic String getUiLocales() {\nreturn uiLocales;\n}\n@@ -139,4 +143,8 @@ public class AuthorizationEndpointRequest {\npublic AuthorizationRequestContext getAuthorizationRequestContext() {\nreturn authorizationRequestContext;\n}\n+\n+ public void setAuthorizationRequestContext(AuthorizationRequestContext authorizationRequestContext) {\n+ this.authorizationRequestContext = authorizationRequestContext;\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthzEndpointQueryStringParser.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthzEndpointQueryStringParser.java",
"diff": "@@ -26,7 +26,7 @@ import java.util.Set;\n*\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\n-class AuthzEndpointQueryStringParser extends AuthzEndpointRequestParser {\n+public class AuthzEndpointQueryStringParser extends AuthzEndpointRequestParser {\nprivate final MultivaluedMap<String, String> requestParams;\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthzEndpointRequestObjectParser.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthzEndpointRequestObjectParser.java",
"diff": "@@ -26,7 +26,6 @@ import org.keycloak.jose.JOSEHeader;\nimport org.keycloak.jose.JOSE;\nimport org.keycloak.jose.jwe.JWE;\nimport org.keycloak.jose.jwe.JWEHeader;\n-import org.keycloak.jose.jws.Algorithm;\nimport org.keycloak.jose.jws.JWSInput;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.KeycloakSession;\n@@ -133,9 +132,4 @@ public class AuthzEndpointRequestObjectParser extends AuthzEndpointRequestParser\n};\n}\n- @Override\n- protected <T> T replaceIfNotNull(T previousVal, T newVal) {\n- // force parameters values from request object as per spec any parameter set directly should be ignored\n- return newVal;\n- }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/par/endpoints/ParEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/par/endpoints/ParEndpoint.java",
"diff": "@@ -28,9 +28,9 @@ import org.keycloak.models.SingleUseObjectProvider;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocolService;\nimport org.keycloak.protocol.oidc.endpoints.AuthorizationEndpointChecker;\nimport org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequest;\n-import org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequestParserProcessor;\nimport org.keycloak.protocol.oidc.par.ParResponse;\nimport org.keycloak.protocol.oidc.par.clientpolicy.context.PushedAuthorizationRequestContext;\n+import org.keycloak.protocol.oidc.par.endpoints.request.ParEndpointRequestParserProcessor;\nimport org.keycloak.services.clientpolicy.ClientPolicyException;\nimport org.keycloak.services.resources.Cors;\nimport org.keycloak.utils.ProfileHelper;\n@@ -94,7 +94,7 @@ public class ParEndpoint extends AbstractParEndpoint {\n}\ntry {\n- authorizationRequest = AuthorizationEndpointRequestParserProcessor.parseRequest(event, session, client, httpRequest.getDecodedFormParameters());\n+ authorizationRequest = ParEndpointRequestParserProcessor.parseRequest(event, session, client, httpRequest.getDecodedFormParameters());\n} catch (Exception e) {\nthrow throwErrorResponseException(OAuthErrorException.INVALID_REQUEST_OBJECT, e.getMessage(), Response.Status.BAD_REQUEST);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/par/endpoints/request/AuthzEndpointParParser.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/par/endpoints/request/AuthzEndpointParParser.java",
"diff": "@@ -28,7 +28,6 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.models.SingleUseObjectProvider;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequest;\n-import org.keycloak.protocol.oidc.endpoints.request.AuthzEndpointRequestObjectParser;\nimport org.keycloak.protocol.oidc.endpoints.request.AuthzEndpointRequestParser;\nimport org.keycloak.protocol.oidc.par.endpoints.ParEndpoint;\n@@ -80,7 +79,7 @@ public class AuthzEndpointParParser extends AuthzEndpointRequestParser {\nif (requestParam != null) {\n// parses the request object if PAR was registered using JAR\n// parameters from requets object have precedence over those sent directly in the request\n- new AuthzEndpointRequestObjectParser(session, requestParam, client).parseRequest(request);\n+ new ParEndpointRequestObjectParser(session, requestParam, client).parseRequest(request);\n} else {\nsuper.parseRequest(request);\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/par/endpoints/request/ParEndpointRequestObjectParser.java",
"diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.protocol.oidc.par.endpoints.request;\n+\n+import org.keycloak.models.ClientModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.protocol.oidc.endpoints.request.AuthzEndpointRequestObjectParser;\n+\n+/**\n+ * Parse the parameters from a request object sent to PAR Endpoint\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n+ */\n+public class ParEndpointRequestObjectParser extends AuthzEndpointRequestObjectParser {\n+\n+ public ParEndpointRequestObjectParser(KeycloakSession session, String requestObject, ClientModel client) {\n+ super(session, requestObject, client);\n+ }\n+\n+ @Override\n+ protected <T> T replaceIfNotNull(T previousVal, T newVal) {\n+ // force parameters values from request object as per spec any parameter set directly should be ignored\n+ return newVal;\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/par/endpoints/request/ParEndpointRequestParserProcessor.java",
"diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.protocol.oidc.par.endpoints.request;\n+\n+import java.io.InputStream;\n+import java.util.HashSet;\n+import java.util.List;\n+\n+import javax.ws.rs.core.MultivaluedMap;\n+import javax.ws.rs.core.Response;\n+\n+import org.keycloak.common.Profile;\n+import org.keycloak.common.util.StreamUtil;\n+import org.keycloak.connections.httpclient.HttpClientProvider;\n+import org.keycloak.events.Errors;\n+import org.keycloak.events.EventBuilder;\n+import org.keycloak.models.ClientModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\n+import org.keycloak.protocol.oidc.OIDCConfigAttributes;\n+import org.keycloak.protocol.oidc.OIDCLoginProtocol;\n+import org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequest;\n+import org.keycloak.protocol.oidc.endpoints.request.AuthzEndpointQueryStringParser;\n+import org.keycloak.protocol.oidc.utils.RedirectUtils;\n+import org.keycloak.services.ErrorPageException;\n+import org.keycloak.services.ServicesLogger;\n+import org.keycloak.services.messages.Messages;\n+import org.keycloak.services.util.AuthorizationContextUtil;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n+ */\n+public class ParEndpointRequestParserProcessor {\n+\n+ public static AuthorizationEndpointRequest parseRequest(EventBuilder event, KeycloakSession session, ClientModel client, MultivaluedMap<String, String> requestParams) {\n+ try {\n+ AuthorizationEndpointRequest request = new AuthorizationEndpointRequest();\n+\n+ AuthzEndpointQueryStringParser parser = new AuthzEndpointQueryStringParser(requestParams);\n+ parser.parseRequest(request);\n+\n+ if (parser.getInvalidRequestMessage() != null) {\n+ request.setInvalidRequestMessage(parser.getInvalidRequestMessage());\n+ return request;\n+ }\n+\n+ String requestParam = requestParams.getFirst(OIDCLoginProtocol.REQUEST_PARAM);\n+ String requestUriParam = requestParams.getFirst(OIDCLoginProtocol.REQUEST_URI_PARAM);\n+\n+ if (requestParam != null && requestUriParam != null) {\n+ throw new RuntimeException(\"Illegal to use both 'request' and 'request_uri' parameters together\");\n+ }\n+\n+ String requestObjectRequired = OIDCAdvancedConfigWrapper.fromClientModel(client).getRequestObjectRequired();\n+\n+ if (OIDCConfigAttributes.REQUEST_OBJECT_REQUIRED_REQUEST_OR_REQUEST_URI.equals(requestObjectRequired)\n+ && requestParam == null && requestUriParam == null) {\n+ throw new RuntimeException(\"Client is required to use 'request' or 'request_uri' parameter.\");\n+ } else if (OIDCConfigAttributes.REQUEST_OBJECT_REQUIRED_REQUEST.equals(requestObjectRequired)\n+ && requestParam == null) {\n+ throw new RuntimeException(\"Client is required to use 'request' parameter.\");\n+ } else if (OIDCConfigAttributes.REQUEST_OBJECT_REQUIRED_REQUEST_URI.equals(requestObjectRequired)\n+ && requestUriParam == null) {\n+ throw new RuntimeException(\"Client is required to use 'request_uri' parameter.\");\n+ }\n+\n+ if (requestParam != null) {\n+ new ParEndpointRequestObjectParser(session, requestParam, client).parseRequest(request);\n+ } else if (requestUriParam != null) {\n+ // Validate \"requestUriParam\" with allowed requestUris\n+ List<String> requestUris = OIDCAdvancedConfigWrapper.fromClientModel(client).getRequestUris();\n+ String requestUri = RedirectUtils.verifyRedirectUri(session, client.getRootUrl(), requestUriParam, new HashSet<>(requestUris), false);\n+ if (requestUri == null) {\n+ throw new RuntimeException(\"Specified 'request_uri' not allowed for this client.\");\n+ }\n+ try (InputStream is = session.getProvider(HttpClientProvider.class).get(requestUri)) {\n+ String retrievedRequest = StreamUtil.readString(is);\n+ new ParEndpointRequestObjectParser(session, retrievedRequest, client).parseRequest(request);\n+ }\n+ }\n+\n+ if (Profile.isFeatureEnabled(Profile.Feature.DYNAMIC_SCOPES)) {\n+ request.setAuthorizationRequestContext(AuthorizationContextUtil.getAuthorizationRequestContextFromScopes(session, request.getScope()));\n+ }\n+\n+ return request;\n+\n+ } catch (Exception e) {\n+ ServicesLogger.LOGGER.invalidRequest(e);\n+ event.error(Errors.INVALID_REQUEST);\n+ throw new ErrorPageException(session, Response.Status.BAD_REQUEST, Messages.INVALID_REQUEST);\n+ }\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCAdvancedRequestParamsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/OIDCAdvancedRequestParamsTest.java",
"diff": "@@ -606,6 +606,34 @@ public class OIDCAdvancedRequestParamsTest extends AbstractTestRealmKeycloakTest\nclientResource.update(clientRep);\n}\n+ @Test\n+ public void requestObjectSupersedesQueryParameter() throws Exception {\n+ String stateInRequestObject = \"stateInRequestObject\";\n+ String stateInQueryParameter = \"stateInQueryParameter\";\n+ oauth.stateParamHardcoded(stateInQueryParameter);\n+ // Set request object not required for client\n+ ClientResource clientResource = ApiUtil.findClientByClientId(adminClient.realm(\"test\"), \"test-app\");\n+ ClientRepresentation clientRep = clientResource.toRepresentation();\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setRequestObjectRequired(OIDCConfigAttributes.REQUEST_OBJECT_REQUIRED_REQUEST_OR_REQUEST_URI);\n+ clientResource.update(clientRep);\n+\n+ // Set up a request object\n+ TestOIDCEndpointsApplicationResource oidcClientEndpointsResource = testingClient.testApp().oidcClientEndpoints();\n+ oidcClientEndpointsResource.setOIDCRequest(\"test\", \"test-app\", oauth.getRedirectUri(), \"10\", stateInRequestObject, \"none\");\n+\n+ // Send request object in \"request\" param\n+ oauth.request(oidcClientEndpointsResource.getOIDCRequest());\n+ // Assert that the request is accepted\n+ OAuthClient.AuthorizationEndpointResponse response1 = oauth.doLogin(\"test-user@localhost\", \"password\");\n+ Assert.assertNotNull(response1.getCode());\n+ Assert.assertEquals(stateInRequestObject, response1.getState());\n+ assertTrue(appPage.isCurrent());\n+\n+ // Revert requiring request object for client\n+ OIDCAdvancedConfigWrapper.fromClientRepresentation(clientRep).setRequestObjectRequired(null);\n+ clientResource.update(clientRep);\n+ }\n+\n@Test\npublic void requestObjectRequiredProvidedInRequestUriParam() throws Exception {\noauth.stateParamHardcoded(\"mystate2\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | PAR logic affecting /auth endpoint
Closes #9289 |
339,384 | 11.07.2022 12:22:25 | -7,200 | 7fccdb10d8fb344d0abde76f762bc0172c26cffc | Fixing ClientPoliciesTest failure
Closes | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/realm/ClientPoliciesTest.java",
"new_path": "testsuite/integration-arquillian/tests/other/console/src/test/java/org/keycloak/testsuite/console/realm/ClientPoliciesTest.java",
"diff": "@@ -25,6 +25,7 @@ import org.keycloak.authentication.authenticators.client.ClientIdAndSecretAuthen\nimport org.keycloak.authentication.authenticators.client.JWTClientAuthenticator;\nimport org.keycloak.representations.idm.ClientPoliciesRepresentation;\nimport org.keycloak.representations.idm.ClientProfilesRepresentation;\n+import org.keycloak.representations.idm.ClientPolicyConditionConfigurationRepresentation;\nimport org.keycloak.services.clientpolicy.condition.ClientAccessTypeConditionFactory;\nimport org.keycloak.services.clientpolicy.executor.HolderOfKeyEnforcerExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.SecureClientAuthenticatorExecutorFactory;\n@@ -316,15 +317,17 @@ public class ClientPoliciesTest extends AbstractRealmTest {\nassertAlertSuccess();\n// assert JSON\n+ ClientPolicyConditionConfigurationRepresentation conditionConfig =\n+ createClientAccessTypeConditionConfig(Arrays.asList(ClientAccessTypeConditionFactory.TYPE_CONFIDENTIAL, ClientAccessTypeConditionFactory.TYPE_BEARERONLY, ClientAccessTypeConditionFactory.TYPE_PUBLIC));\n+ conditionConfig.setNegativeLogic(Boolean.FALSE);\n+\nClientPoliciesRepresentation expected = new ClientPoliciesBuilder()\n.addPolicy(new ClientPolicyBuilder()\n.createPolicy(policyName, policyDesc, true)\n- .addCondition(ClientAccessTypeConditionFactory.PROVIDER_ID,\n- createClientAccessTypeConditionConfig(Arrays.asList(ClientAccessTypeConditionFactory.TYPE_CONFIDENTIAL, ClientAccessTypeConditionFactory.TYPE_BEARERONLY, ClientAccessTypeConditionFactory.TYPE_PUBLIC)))\n+ .addCondition(ClientAccessTypeConditionFactory.PROVIDER_ID, conditionConfig)\n.addProfile(profileName)\n.toRepresentation())\n.toRepresentation();\n-\nassertClientPolicy(expected);\n// remove condition\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fixing ClientPoliciesTest failure (#12670)
Closes #10633
Co-authored-by: wojnarfilip <[email protected]> |
339,618 | 11.07.2022 08:05:56 | -7,200 | e9714c78a6842435b4f9fda624c4306531741ca7 | Fix internal filepath for logging on windows
Alo fixes filepath for concurrenthashmap and one windows-only test referencing now non-existing QuarkusJpaConnectionProviderFactory log output in LoggingDistTest
Closes | [
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/main/resources/META-INF/keycloak.conf",
"new_path": "quarkus/runtime/src/main/resources/META-INF/keycloak.conf",
"diff": "@@ -24,10 +24,10 @@ metrics-enabled=false\n#logging defaults\nlog-console-output=default\n-log-file=${kc.home.dir:default}data/log/keycloak.log\n+log-file=${kc.home.dir:default}${file.separator}data${file.separator}log${file.separator}keycloak.log\n# Storage defaults\n-spi-map-storage-concurrenthashmap-dir=${kc.home.dir:default}data/chm\n+spi-map-storage-concurrenthashmap-dir=${kc.home.dir:default}${file.separator}data${file.separator}chm\nspi-map-storage-concurrenthashmap-key-type-single-use-objects=string\nspi-map-storage-concurrenthashmap-key-type-realms=string\nspi-map-storage-concurrenthashmap-key-type-authz-resource-servers=string\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/java/org/keycloak/it/cli/dist/LoggingDistTest.java",
"new_path": "quarkus/tests/integration/src/test/java/org/keycloak/it/cli/dist/LoggingDistTest.java",
"diff": "@@ -135,7 +135,7 @@ public class LoggingDistTest {\nvoid testWinLogLevelSettingsAppliedWhenJsonEnabled(LaunchResult result) {\nCLIResult cliResult = (CLIResult) result;\nassertFalse(cliResult.getOutput().contains(\"\\\"loggerName\\\":\\\"io.quarkus\\\",\\\"level\\\":\\\"INFO\\\")\"));\n- assertTrue(cliResult.getOutput().contains(\"\\\"loggerName\\\":\\\"org.keycloak.quarkus.runtime.storage.database.jpa.QuarkusJpaConnectionProviderFactory\\\",\\\"level\\\":\\\"DEBUG\\\"\"));\n+ assertTrue(cliResult.getOutput().contains(\"\\\"loggerName\\\":\\\"org.keycloak.services.resources.KeycloakApplication\\\",\\\"level\\\":\\\"DEBUG\\\"\"));\nassertTrue(cliResult.getOutput().contains(\"\\\"loggerName\\\":\\\"org.infinispan.CONTAINER\\\",\\\"level\\\":\\\"INFO\\\"\"));\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fix internal filepath for logging on windows
Alo fixes filepath for concurrenthashmap and one windows-only test referencing now non-existing QuarkusJpaConnectionProviderFactory log output in LoggingDistTest
Closes #12984 |
339,290 | 05.07.2022 21:35:09 | -36,000 | 2ce3ba291fadcf7f174c97dd2359173d63784619 | Correct NPM update instructions with correct path | [
{
"change_type": "MODIFY",
"old_path": "themes/UPDATING-NODE-MODULES.md",
"new_path": "themes/UPDATING-NODE-MODULES.md",
"diff": "@@ -14,7 +14,7 @@ cd -\n## For the new account console\n```bash\n-cd src/main/resources/theme/keycloak.v2/account/resources\n+cd src/main/resources/theme/keycloak.v2/account/src\nnpm install some-package-name@version\ngit add package-lock.json\ncd -\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Correct NPM update instructions with correct path |
339,500 | 11.07.2022 14:25:19 | -7,200 | 4b436128065c50385df89e8aa1a4fb1162855c68 | Disable WARN logging for Hot Rod RemoteQuery class | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/log4j.properties",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/log4j.properties",
"diff": "@@ -61,6 +61,7 @@ log4j.logger.org.keycloak.models.cache.infinispan=${keycloak.infinispan.logging.\nlog4j.logger.org.keycloak.models.sessions.infinispan=${keycloak.infinispan.logging.level}\nlog4j.logger.org.infinispan.client.hotrod.impl=info\n+log4j.logger.org.infinispan.client.hotrod.impl.query.RemoteQuery=error\n# Enable to view kerberos/spnego logging\n# log4j.logger.org.keycloak.broker.kerberos=trace\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/model/src/test/resources/log4j.properties",
"new_path": "testsuite/model/src/test/resources/log4j.properties",
"diff": "@@ -60,6 +60,8 @@ log4j.logger.org.infinispan.server.hotrod=info\nlog4j.logger.org.infinispan.client.hotrod.impl=info\nlog4j.logger.org.infinispan.client.hotrod.event.impl=info\n+log4j.logger.org.infinispan.client.hotrod.impl.query.RemoteQuery=error\n+\n# avoid logging INFO-message \"ignoring the message MessageType : UNBIND_REQUEST\" very often\nlog4j.logger.org.apache.directory.server.ldap.handlers.LdapRequestHandler=warn\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/utils/src/main/resources/log4j.properties",
"new_path": "testsuite/utils/src/main/resources/log4j.properties",
"diff": "@@ -65,6 +65,8 @@ log4j.logger.org.keycloak.keys.infinispan=${keycloak.infinispan.logging.level}\nlog4j.logger.org.keycloak.models.cache.infinispan=${keycloak.infinispan.logging.level}\nlog4j.logger.org.keycloak.models.sessions.infinispan=${keycloak.infinispan.logging.level}\n+log4j.logger.org.infinispan.client.hotrod.impl.query.RemoteQuery=error\n+\n# Enable to view ldap logging\n# log4j.logger.org.keycloak.storage.ldap=trace\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Disable WARN logging for Hot Rod RemoteQuery class |
339,265 | 13.07.2022 07:37:15 | -32,400 | d26cff270fd39f542f599f37480413484703bd17 | Delete unnecessary import statements | [
{
"change_type": "MODIFY",
"old_path": "core/src/main/java/org/keycloak/representations/OAuth2DeviceAuthorizationResponse.java",
"new_path": "core/src/main/java/org/keycloak/representations/OAuth2DeviceAuthorizationResponse.java",
"diff": "@@ -22,7 +22,6 @@ import static org.keycloak.OAuth2Constants.INTERVAL;\nimport com.fasterxml.jackson.annotation.JsonProperty;\nimport org.keycloak.OAuth2Constants;\n-import org.keycloak.common.Version;\n/**\n* Representation for <a href=\"https://tools.ietf.org/html/draft-ietf-oauth-device-flow-15#section-3.3\">Device Authorization Response</a>.\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuth2DeviceAuthorizationGrantTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuth2DeviceAuthorizationGrantTest.java",
"diff": "@@ -32,7 +32,6 @@ import org.keycloak.events.Errors;\nimport org.keycloak.models.ClientScopeModel;\nimport org.keycloak.models.OAuth2DeviceConfig;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n-import org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\nimport org.keycloak.protocol.oidc.OIDCConfigAttributes;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.UserInfo;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Delete unnecessary import statements (#12935) (#12936) |
339,410 | 13.07.2022 14:58:01 | -7,200 | b8d5e01cf3b4c708410ada7f48357800a7f3f55b | Avoid using old legacy-store API in the test suite | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/DeviceActivityTest.java",
"new_path": "testsuite/integration-arquillian/tests/other/base-ui/src/test/java/org/keycloak/testsuite/ui/account2/DeviceActivityTest.java",
"diff": "@@ -207,8 +207,8 @@ public class DeviceActivityTest extends BaseAccountPageTest {\nRealmModel realm = session.realms().getRealmByName(TEST);\nUserSessionModel userSession = session.sessions().getUserSession(realm, sessionId);\n- ClientModel client2 = session.clientLocalStorage().getClientByClientId(TEST_CLIENT2_ID, realm);\n- ClientModel client3 = session.clientLocalStorage().getClientByClientId(TEST_CLIENT3_ID, realm);\n+ ClientModel client2 = session.clients().getClientByClientId(realm, TEST_CLIENT2_ID);\n+ ClientModel client3 = session.clients().getClientByClientId(realm, TEST_CLIENT3_ID);\nsession.sessions().createClientSession(realm, client2, userSession);\nsession.sessions().createClientSession(realm, client3, userSession);\n@@ -293,8 +293,8 @@ public class DeviceActivityTest extends BaseAccountPageTest {\nString sessionId = \"abcdefg\";\ntestingClient.server().run(session -> {\nRealmModel realm = session.realms().getRealmByName(TEST);\n- ClientModel client = session.clientLocalStorage().getClientByClientId(TEST_CLIENT_ID, realm);\n- UserModel user = session.users().getUserByUsername(\"test\", realm); // cannot use testUser.getUsername() because it throws NotSerializableException for no apparent reason (or maybe I'm just stupid :D)\n+ ClientModel client = session.clients().getClientByClientId(realm, TEST_CLIENT_ID);\n+ UserModel user = session.users().getUserByUsername(realm, \"test\"); // cannot use testUser.getUsername() because it throws NotSerializableException for no apparent reason (or maybe I'm just stupid :D)\nUserSessionModel userSession = session.sessions().createUserSession(sessionId, realm, user, \"test\", ip, \"form\", false, null, null, null);\nsession.sessions().createClientSession(realm, client, userSession);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Avoid using old legacy-store API in the test suite (#13077) |
339,572 | 13.07.2022 15:58:48 | -7,200 | 27bed258dbb4958ee241a509882f03f61ad8686f | Typo in the configuration provider documentation
It would seem that it was written slashes instead of dashes
Resolves | [
{
"change_type": "MODIFY",
"old_path": "docs/guides/src/main/server/configuration-provider.adoc",
"new_path": "docs/guides/src/main/server/configuration-provider.adoc",
"diff": "@@ -27,7 +27,7 @@ The `<provider-id>` is the id of the provider you want to configure. This is the\nThe `<property>` is the actual name of the property you want to set for a given provider.\n-All those names (for spi, provider, and property) should be in lower case and if the name is in camel-case such as `myKeycloakProvider`, it should include slashes (`-`) before upper-case letters as follows: `my-keycloak-provider`.\n+All those names (for spi, provider, and property) should be in lower case and if the name is in camel-case such as `myKeycloakProvider`, it should include dashes (`-`) before upper-case letters as follows: `my-keycloak-provider`.\nTaking the `HttpClientSpi` SPI as an example, the name of the SPI is `connectionsHttpClient` and one of the provider implementations available is named `default`. In order to set the `connectionPoolSize` property you would use a configuration option as follows:\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Typo in the configuration provider documentation
It would seem that it was written slashes instead of dashes
Resolves #13085 |
339,276 | 13.07.2022 16:04:49 | -7,200 | 46b4b0851d5c0a1b12f2dd6bd9fa1c9242c0426f | Grammar mistakes in the README file
The purpose of this pull request is to fix minor grammer mistakes in the README file.
All mistakes were present in the form of missing commas.
Resolves | [
{
"change_type": "MODIFY",
"old_path": "README.md",
"new_path": "README.md",
"diff": "@@ -18,13 +18,13 @@ If you've found a security vulnerability, please look at the [instructions on ho\n## Reporting an issue\n-If you believe you have discovered a defect in Keycloak please open [an issue](https://github.com/keycloak/keycloak/issues).\n+If you believe you have discovered a defect in Keycloak, please open [an issue](https://github.com/keycloak/keycloak/issues).\nPlease remember to provide a good summary, description as well as steps to reproduce the issue.\n## Getting started\n-To run Keycloak download the distribution from our [website](https://www.keycloak.org/downloads.html). Unzip and run:\n+To run Keycloak, download the distribution from our [website](https://www.keycloak.org/downloads.html). Unzip and run:\nbin/kc.[sh|bat] start-dev\n@@ -37,22 +37,22 @@ For more details refer to the [Keycloak Documentation](https://www.keycloak.org/\n## Building from Source\n-To build from source refer to the [building and working with the code base](docs/building.md) guide.\n+To build from source, refer to the [building and working with the code base](docs/building.md) guide.\n### Testing\n-To run tests refer to the [running tests](docs/tests.md) guide.\n+To run tests, refer to the [running tests](docs/tests.md) guide.\n### Writing Tests\n-To write tests refer to the [writing tests](docs/tests-development.md) guide.\n+To write tests, refer to the [writing tests](docs/tests-development.md) guide.\n## Contributing\n-Before contributing to Keycloak please read our [contributing guidelines](CONTRIBUTING.md).\n+Before contributing to Keycloak, please read our [contributing guidelines](CONTRIBUTING.md).\n## Other Keycloak Projects\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Grammar mistakes in the README file
The purpose of this pull request is to fix minor grammer mistakes in the README file.
All mistakes were present in the form of missing commas.
Resolves #13087 |
339,410 | 13.07.2022 20:31:21 | -7,200 | d4c97bd3a91d007532aac52de1d61e4c9fbee117 | Choose alternatives for CockroachDB for referenced computed columns | [
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/resources/META-INF/authz/permission/jpa-authz-permission-changelog-1.xml",
"new_path": "model/map-jpa/src/main/resources/META-INF/authz/permission/jpa-authz-permission-changelog-1.xml",
"diff": "@@ -58,6 +58,12 @@ limitations under the License.\n<ext:column jsonColumn=\"metadata\" jsonProperty=\"fGrantedTimestamp\"/>\n</ext:createJsonIndex>\n<addUniqueConstraint columnNames=\"realmid, resourceserverid, scopeid, resourceid, owner, requester\" tableName=\"kc_authz_permission\"/>\n+ </changeSet>\n+\n+ <!-- unimplemented on CockroachDB: computed column \"XXX\" cannot reference a foreign key\n+ See: https://go.crdb.dev/issue-v/46672/v21.2 -->\n+\n+ <changeSet author=\"keycloak\" id=\"authz-permission-2\" dbms=\"postgresql\">\n<addForeignKeyConstraint constraintName=\"authz_permission_fk_root_fkey\"\nbaseTableName=\"kc_authz_permission\"\nbaseColumnNames=\"resourceserverid\"\n@@ -67,4 +73,11 @@ limitations under the License.\n</changeSet>\n+ <changeSet author=\"keycloak\" id=\"authz-permission-3\" dbms=\"cockroachdb\">\n+ <!-- placeholder for foreign key on computed column to allow fast looking by resourceserverid -->\n+ <createIndex tableName=\"kc_authz_permission\" indexName=\"authz_permission_fk_root_fkey\">\n+ <column name=\"resourceserverid\"/>\n+ </createIndex>\n+ </changeSet>\n+\n</databaseChangeLog>\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/resources/META-INF/authz/policy/jpa-authz-policy-changelog-1.xml",
"new_path": "model/map-jpa/src/main/resources/META-INF/authz/policy/jpa-authz-policy-changelog-1.xml",
"diff": "@@ -52,12 +52,6 @@ limitations under the License.\n<createIndex tableName=\"kc_authz_policy\" indexName=\"authz_policy_type\">\n<column name=\"type\"/>\n</createIndex>\n- <addForeignKeyConstraint constraintName=\"authz_policy_fk_root_fkey\"\n- baseTableName=\"kc_authz_policy\"\n- baseColumnNames=\"resourceserverid\"\n- referencedTableName=\"kc_authz_resource_server\"\n- referencedColumnNames=\"id\"\n- onDelete=\"CASCADE\"/>\n<createTable tableName=\"kc_authz_policy_scope\">\n<column name=\"policy_id\" type=\"UUID\">\n@@ -118,8 +112,6 @@ limitations under the License.\n<column name=\"fk_root\"/>\n<column name=\"name\"/>\n</createIndex>\n- <!-- this is deferrable and initiallyDeferred as hibernate will first insert new entries and then delete the old by default -->\n- <addUniqueConstraint tableName=\"kc_authz_policy_config\" columnNames=\"fk_root, name\" deferrable=\"true\" initiallyDeferred=\"true\" />\n</changeSet>\n<changeSet author=\"keycloak\" id=\"authz-policy-2\" dbms=\"postgresql\">\n@@ -129,5 +121,25 @@ limitations under the License.\n<addUniqueConstraint tableName=\"kc_authz_policy_scope\" columnNames=\"policy_id, scope_id\" deferrable=\"true\" initiallyDeferred=\"true\" />\n<addUniqueConstraint tableName=\"kc_authz_policy_resource\" columnNames=\"policy_id, resource_id\" deferrable=\"true\" initiallyDeferred=\"true\" />\n<addUniqueConstraint tableName=\"kc_authz_policy_associated_policy\" columnNames=\"policy_id, associated_policy_id\" deferrable=\"true\" initiallyDeferred=\"true\" />\n+\n+ <!-- this is deferrable and initiallyDeferred as hibernate will first insert new entries and then delete the old by default -->\n+ <addUniqueConstraint tableName=\"kc_authz_policy_config\" columnNames=\"fk_root, name\" deferrable=\"true\" initiallyDeferred=\"true\" />\n+\n+ <!-- unimplemented on CockroachDB: computed column \"XXX\" cannot reference a foreign key\n+ See: https://go.crdb.dev/issue-v/46672/v21.2 -->\n+ <addForeignKeyConstraint constraintName=\"authz_policy_fk_root_fkey\"\n+ baseTableName=\"kc_authz_policy\"\n+ baseColumnNames=\"resourceserverid\"\n+ referencedTableName=\"kc_authz_resource_server\"\n+ referencedColumnNames=\"id\"\n+ onDelete=\"CASCADE\"/>\n</changeSet>\n+\n+ <changeSet author=\"keycloak\" id=\"authz-policy-3\" dbms=\"cockroachdb\">\n+ <!-- placeholder for foreign key on computed column to allow fast looking by resourceserverid -->\n+ <createIndex tableName=\"kc_authz_policy\" indexName=\"authz_policy_fk_root_fkey\">\n+ <column name=\"resourceserverid\"/>\n+ </createIndex>\n+ </changeSet>\n+\n</databaseChangeLog>\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/resources/META-INF/authz/resource/jpa-authz-resource-changelog-1.xml",
"new_path": "model/map-jpa/src/main/resources/META-INF/authz/resource/jpa-authz-resource-changelog-1.xml",
"diff": "@@ -56,12 +56,6 @@ limitations under the License.\n<column name=\"name\"/>\n</createIndex>\n<addUniqueConstraint tableName=\"kc_authz_resource\" columnNames=\"realmid, resourceserverid, name, owner\"/>\n- <addForeignKeyConstraint constraintName=\"authz_resource_fk_root_fkey\"\n- baseTableName=\"kc_authz_resource\"\n- baseColumnNames=\"resourceserverid\"\n- referencedTableName=\"kc_authz_resource_server\"\n- referencedColumnNames=\"id\"\n- onDelete=\"CASCADE\"/>\n<createTable tableName=\"kc_authz_resource_scope\">\n<column name=\"resource_id\" type=\"UUID\">\n@@ -117,6 +111,22 @@ limitations under the License.\n<!-- see https://go.crdb.dev/issue-v/31632/v21.2 for the current status of the implementation -->\n<addUniqueConstraint tableName=\"kc_authz_resource_scope\" columnNames=\"resource_id, scope_id\" deferrable=\"true\" initiallyDeferred=\"true\" />\n<addUniqueConstraint tableName=\"kc_authz_resource_attribute\" columnNames=\"fk_root, name, value\" deferrable=\"true\" initiallyDeferred=\"true\" />\n+\n+ <!-- unimplemented on CockroachDB: computed column \"XXX\" cannot reference a foreign key\n+ See: https://go.crdb.dev/issue-v/46672/v21.2 -->\n+ <addForeignKeyConstraint constraintName=\"authz_resource_fk_root_fkey\"\n+ baseTableName=\"kc_authz_resource\"\n+ baseColumnNames=\"resourceserverid\"\n+ referencedTableName=\"kc_authz_resource_server\"\n+ referencedColumnNames=\"id\"\n+ onDelete=\"CASCADE\"/>\n+ </changeSet>\n+\n+ <changeSet author=\"keycloak\" id=\"authz-resource-3\" dbms=\"cockroachdb\">\n+ <!-- placeholder for foreign key on computed column to allow fast looking by resourceserverid -->\n+ <createIndex tableName=\"kc_authz_resource\" indexName=\"authz_resource_fk_root_fkey\">\n+ <column name=\"resourceserverid\"/>\n+ </createIndex>\n</changeSet>\n</databaseChangeLog>\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/resources/META-INF/authz/scope/jpa-authz-scope-changelog-1.xml",
"new_path": "model/map-jpa/src/main/resources/META-INF/authz/scope/jpa-authz-scope-changelog-1.xml",
"diff": "@@ -48,6 +48,11 @@ limitations under the License.\n<column name=\"resourceserverid\"/>\n<column name=\"name\"/>\n</createIndex>\n+ </changeSet>\n+\n+ <!-- unimplemented on CockroachDB: computed column \"XXX\" cannot reference a foreign key\n+ See: https://go.crdb.dev/issue-v/46672/v21.2 -->\n+ <changeSet author=\"keycloak\" id=\"authz-scope-2\" dbms=\"postgresql\">\n<addForeignKeyConstraint constraintName=\"authz_scope_fk_root_fkey\"\nbaseTableName=\"kc_authz_scope\"\nbaseColumnNames=\"resourceserverid\"\n@@ -57,4 +62,11 @@ limitations under the License.\n</changeSet>\n+ <changeSet author=\"keycloak\" id=\"authz-scope-3\" dbms=\"cockroachdb\">\n+ <!-- placeholder for foreign key on computed column to allow fast looking by resourceserverid -->\n+ <createIndex tableName=\"kc_authz_scope\" indexName=\"authz_scope_fk_root_fkey\">\n+ <column name=\"resourceserverid\"/>\n+ </createIndex>\n+ </changeSet>\n+\n</databaseChangeLog>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Choose alternatives for CockroachDB for referenced computed columns (#12991) |
339,410 | 13.07.2022 20:31:34 | -7,200 | 84ac2a2ba4d1f6c24fe4a5985e0a898d4d7108a8 | Update configuration to re-enable starting KeycloakServer for map storage | [
{
"change_type": "MODIFY",
"old_path": "testsuite/utils/src/main/resources/META-INF/keycloak-server.json",
"new_path": "testsuite/utils/src/main/resources/META-INF/keycloak-server.json",
"diff": "\"userSessions\": {\n\"provider\": \"${keycloak.userSession.provider:infinispan}\",\n\"map\": {\n- \"storage-user-sessions\": {\n- \"provider\": \"${keycloak.userSession.map.storage.provider:concurrenthashmap}\"\n- },\n- \"storage-client-sessions\": {\n+ \"storage\": {\n\"provider\": \"${keycloak.userSession.map.storage.provider:concurrenthashmap}\"\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Update configuration to re-enable starting KeycloakServer for map storage (#13079) |
339,558 | 14.07.2022 12:26:18 | 21,600 | e4fda78f5ff9c717776b8837c1a91a93005200e3 | fixing social icons for issue | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak.v2/account/resources/public/layout.css",
"new_path": "themes/src/main/resources/theme/keycloak.v2/account/resources/public/layout.css",
"diff": "}\n}\n-/* Linked Accounts screen */\n-.idp-icon-social {\n- width: 32px;\n- height: 32px;\n-}\n-\n-#github-idp-icon-social {\n- background-image: url(../img/socialmedia/socialmedia_icons_github_transparent.svg);\n-}\n-\n-#linkedin-idp-icon-social {\n- background-image: url(../img/socialmedia/socialmedia_icons_linkedin_transparent.svg);\n-}\n-\n-#facebook-idp-icon-social {\n- background-image: url(../img/socialmedia/socialmedia_icons_facebook_transparent.svg);\n-}\n-\n-#google-idp-icon-social {\n- background-image: url(../img/socialmedia/socialmedia_icons_google_transparent.svg);\n-}\n-\n-#microsoft-idp-icon-social {\n- background-image: url(../img/socialmedia/socialmedia_icons_microsoft_transparent.svg);\n-}\n-\n-#instagram-idp-icon-social {\n- background-image: url(../img/socialmedia/socialmedia_icons_instagram_transparent.svg);\n-}\n-\n-#stackoverflow-idp-icon-social {\n- background-image: url(../img/socialmedia/socialmedia_icons_stack_transparent.svg);\n-}\n-\n-#twitter-idp-icon-social {\n- background-image: url(../img/socialmedia/socialmedia_icons_twitter_transparent.svg);\n-}\n-\n-#openshift-idp-icon-social {\n- background-image: url(../img/socialmedia/socialmedia_icons_openshift_transparent.svg);\n-}\n-\n/* Account Page screen */\n.personal-info-form .pf-c-form__group-control {\nmax-width: 600px;\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak.v2/account/src/app/content/linked-accounts-page/LinkedAccountsPage.tsx",
"new_path": "themes/src/main/resources/theme/keycloak.v2/account/src/app/content/linked-accounts-page/LinkedAccountsPage.tsx",
"diff": "@@ -24,7 +24,6 @@ import {\nDataListItemCells,\nDataListCell,\nDataListItemRow,\n- Divider,\nLabel,\nPageSection,\nPageSectionVariants,\n@@ -43,7 +42,15 @@ import {\nLinkIcon,\nOpenshiftIcon,\nPaypalIcon,\n- UnlinkIcon\n+ UnlinkIcon,\n+ FacebookIcon,\n+ GoogleIcon,\n+ InstagramIcon,\n+ MicrosoftIcon,\n+ TwitterIcon,\n+ StackOverflowIcon,\n+ LinkedinIcon,\n+ GithubIcon\n} from '@patternfly/react-icons';\nimport {HttpResponse} from '../../account-service/account.service';\n@@ -222,14 +229,31 @@ class LinkedAccountsPage extends React.Component<LinkedAccountsPageProps, Linked\nconst socialIconId = `${account.providerAlias}-idp-icon-social`;\nconsole.log(account);\nswitch (true) {\n+ case account.providerName.toLowerCase().includes('linkedin'):\n+ return <LinkedinIcon id={socialIconId} size='lg'/>;\n+ case account.providerName.toLowerCase().includes('facebook'):\n+ return <FacebookIcon id={socialIconId} size='lg'/>;\n+ case account.providerName.toLowerCase().includes('google'):\n+ return <GoogleIcon id={socialIconId} size='lg'/>;\n+ case account.providerName.toLowerCase().includes('instagram'):\n+ return <InstagramIcon id={socialIconId} size='lg'/>;\n+ case account.providerName.toLowerCase().includes('microsoft'):\n+ return <MicrosoftIcon id={socialIconId} size='lg'/>;\ncase account.providerName.toLowerCase().includes('bitbucket'):\nreturn <BitbucketIcon id={socialIconId} size='lg'/>;\n+ case account.providerName.toLowerCase().includes('twitter'):\n+ return <TwitterIcon id={socialIconId} size='lg'/>;\ncase account.providerName.toLowerCase().includes('openshift'):\n- return <div className=\"idp-icon-social\" id=\"openshift-idp-icon-social\" />;\n+ // return <div className=\"idp-icon-social\" id=\"openshift-idp-icon-social\" />;\n+ return <OpenshiftIcon id={socialIconId} size='lg'/>;\ncase account.providerName.toLowerCase().includes('gitlab'):\nreturn <GitlabIcon id={socialIconId} size='lg'/>;\n+ case account.providerName.toLowerCase().includes('github'):\n+ return <GithubIcon id={socialIconId} size='lg'/>;\ncase account.providerName.toLowerCase().includes('paypal'):\nreturn <PaypalIcon id={socialIconId} size='lg'/>;\n+ case account.providerName.toLowerCase().includes('stackoverflow'):\n+ return <StackOverflowIcon id={socialIconId} size='lg'/>;\ncase (account.providerName !== '' && account.social):\nreturn <div className=\"idp-icon-social\" id={socialIconId}/>;\ndefault:\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | fixing social icons for issue https://github.com/keycloak/keycloak/issues/12047 (#12977) |
339,142 | 15.07.2022 11:06:07 | -7,200 | f7a80409a91a7f323fa451e5d71b8354009fe9bf | Add flow to generate secret length based on signature algorithm
Closes | [
{
"change_type": "MODIFY",
"old_path": "common/src/main/java/org/keycloak/common/util/SecretGenerator.java",
"new_path": "common/src/main/java/org/keycloak/common/util/SecretGenerator.java",
"diff": "@@ -5,7 +5,9 @@ import java.util.Random;\npublic class SecretGenerator {\n- public static final int DEFAULT_LENGTH = 32;\n+ public static final int SECRET_LENGTH_256_BITS = 32;\n+ public static final int SECRET_LENGTH_384_BITS = 48;\n+ public static final int SECRET_LENGTH_512_BITS = 64;\npublic static final char[] UPPER = \"ABCDEFGHIJKLMNOPQRSTUVWXYZ\".toCharArray();\n@@ -30,7 +32,7 @@ public class SecretGenerator {\n}\npublic String randomString() {\n- return randomString(DEFAULT_LENGTH, ALPHANUM);\n+ return randomString(SECRET_LENGTH_256_BITS, ALPHANUM);\n}\npublic String randomString(int length) {\n@@ -55,7 +57,7 @@ public class SecretGenerator {\nreturn new String(buf);\n}\npublic byte[] randomBytes() {\n- return randomBytes(DEFAULT_LENGTH);\n+ return randomBytes(SECRET_LENGTH_256_BITS);\n}\npublic byte[] randomBytes(int length) {\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/KeycloakModelUtils.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/KeycloakModelUtils.java",
"diff": "package org.keycloak.models.utils;\n+import org.bouncycastle.jcajce.BCFKSLoadStoreParameter;\nimport org.keycloak.Config;\nimport org.keycloak.Config.Scope;\nimport org.keycloak.broker.social.SocialIdentityProvider;\n@@ -27,6 +28,7 @@ import org.keycloak.common.util.PemUtils;\nimport org.keycloak.common.util.SecretGenerator;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.component.ComponentModel;\n+import org.keycloak.crypto.Algorithm;\nimport org.keycloak.models.AuthenticationExecutionModel;\nimport org.keycloak.models.AuthenticationFlowModel;\nimport org.keycloak.models.ClientModel;\n@@ -44,6 +46,7 @@ import org.keycloak.models.RealmProvider;\nimport org.keycloak.models.RoleModel;\nimport org.keycloak.models.ScopeContainerModel;\nimport org.keycloak.models.UserModel;\n+import org.keycloak.protocol.oidc.OIDCConfigAttributes;\nimport org.keycloak.representations.idm.CertificateRepresentation;\nimport org.keycloak.transaction.JtaTransactionManagerLookup;\n@@ -51,6 +54,7 @@ import javax.crypto.spec.SecretKeySpec;\nimport javax.transaction.InvalidTransactionException;\nimport javax.transaction.SystemException;\nimport javax.transaction.Transaction;\n+\nimport java.security.Key;\nimport java.security.KeyPair;\nimport java.security.PrivateKey;\n@@ -65,9 +69,11 @@ import java.util.Set;\nimport java.util.UUID;\nimport java.util.stream.Collectors;\nimport java.util.stream.Stream;\n+\nimport org.keycloak.models.AccountRoles;\nimport org.keycloak.provider.Provider;\nimport org.keycloak.provider.ProviderFactory;\n+\nimport java.util.concurrent.atomic.AtomicReference;\nimport java.util.function.Function;\n@@ -78,6 +84,9 @@ import java.util.function.Function;\n*/\npublic final class KeycloakModelUtils {\n+ public static final String AUTH_TYPE_CLIENT_SECRET = \"client-secret\";\n+ public static final String AUTH_TYPE_CLIENT_SECRET_JWT = \"client-secret-jwt\";\n+\nprivate KeycloakModelUtils() {\n}\n@@ -147,14 +156,15 @@ public final class KeycloakModelUtils {\n}\npublic static String generateSecret(ClientModel client) {\n- String secret = SecretGenerator.getInstance().randomString();\n+ int secretLength = getSecretLengthByAuthenticationType(client.getClientAuthenticatorType(), client.getAttribute(OIDCConfigAttributes.TOKEN_ENDPOINT_AUTH_SIGNING_ALG));\n+ String secret = SecretGenerator.getInstance().randomString(secretLength);\nclient.setSecret(secret);\nclient.setAttribute(ClientSecretConstants.CLIENT_SECRET_CREATION_TIME, String.valueOf(Time.currentTime()));\nreturn secret;\n}\npublic static String getDefaultClientAuthenticatorType() {\n- return \"client-secret\";\n+ return AUTH_TYPE_CLIENT_SECRET;\n}\npublic static String generateCodeSecret() {\n@@ -423,6 +433,7 @@ public final class KeycloakModelUtils {\n/**\n* Creates default role for particular realm with the given name.\n+ *\n* @param realm Realm\n* @param defaultRoleName Name of the newly created defaultRole\n*/\n@@ -519,8 +530,7 @@ public final class KeycloakModelUtils {\nif (groupName.equals(pathSegments[index])) {\nif (pathSegments.length == index + 1) {\nreturn group;\n- }\n- else {\n+ } else {\nif (index + 1 < pathSegments.length) {\nGroupModel found = findSubGroup(pathSegments, index + 1, group);\nif (found != null) return found;\n@@ -589,8 +599,7 @@ public final class KeycloakModelUtils {\nif (groupName.equals(pathSegments[0])) {\nif (pathSegments.length == 1) {\nreturn group;\n- }\n- else {\n+ } else {\nif (pathSegments.length > 1) {\nGroupModel subGroup = findSubGroup(pathSegments, 1, group);\nif (subGroup != null) return subGroup;\n@@ -603,10 +612,10 @@ public final class KeycloakModelUtils {\n}\n/**\n- * @deprecated Use {@link #getClientScopeMappingsStream(ClientModel, ScopeContainerModel)} getClientScopeMappingsStream} instead.\n* @param client {@link ClientModel}\n* @param container {@link ScopeContainerModel}\n* @return\n+ * @deprecated Use {@link #getClientScopeMappingsStream(ClientModel, ScopeContainerModel)} getClientScopeMappingsStream} instead.\n*/\n@Deprecated\npublic static Set<RoleModel> getClientScopeMappings(ClientModel client, ScopeContainerModel container) {\n@@ -706,7 +715,9 @@ public final class KeycloakModelUtils {\n}\n}\n- /** Replace spaces in the name with underscore, so that scope name can be used as value of scope parameter **/\n+ /**\n+ * Replace spaces in the name with underscore, so that scope name can be used as value of scope parameter\n+ **/\npublic static String convertClientScopeName(String previousName) {\nif (previousName.contains(\" \")) {\nreturn previousName.replaceAll(\" \", \"_\");\n@@ -775,4 +786,19 @@ public final class KeycloakModelUtils {\nreturn providerIds != null && providerIds.size() == 1 && providerIds.iterator().next().equals(\"jpa\");\n}\n+ /**\n+ * @param clientAuthenticatorType\n+ * @return secret size based on authentication type\n+ */\n+ public static int getSecretLengthByAuthenticationType(String clientAuthenticatorType, String signingAlg) {\n+ if (clientAuthenticatorType != null)\n+ switch (clientAuthenticatorType) {\n+ case AUTH_TYPE_CLIENT_SECRET_JWT: {\n+ if (Algorithm.HS384.equals(signingAlg)) return SecretGenerator.SECRET_LENGTH_384_BITS;\n+ if (Algorithm.HS512.equals(signingAlg)) return SecretGenerator.SECRET_LENGTH_512_BITS;\n+ }\n+ }\n+ return SecretGenerator.SECRET_LENGTH_256_BITS;\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSecretSignedJWTTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSecretSignedJWTTest.java",
"diff": "@@ -47,6 +47,7 @@ import org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.authentication.authenticators.client.JWTClientSecretAuthenticator;\nimport org.keycloak.common.Profile;\nimport org.keycloak.common.util.KeycloakUriBuilder;\n+import org.keycloak.common.util.SecretGenerator;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.common.util.UriUtils;\nimport org.keycloak.constants.ServiceUrlConstants;\n@@ -54,6 +55,7 @@ import org.keycloak.crypto.Algorithm;\nimport org.keycloak.events.Details;\nimport org.keycloak.models.ClientSecretConstants;\nimport org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\n+import org.keycloak.protocol.oidc.OIDCConfigAttributes;\nimport org.keycloak.representations.JsonWebToken;\nimport org.keycloak.representations.idm.ClientPoliciesRepresentation;\nimport org.keycloak.representations.idm.ClientProfilesRepresentation;\n@@ -231,24 +233,39 @@ public class ClientAuthSecretSignedJWTTest extends AbstractKeycloakTest {\n* @throws Exception\n*/\n@Test\n- public void authenticateWithValidClientSecretWhenRotationPolicyIsEnable() throws Exception {\n- String cidConfidential= createClientByAdmin(\"jwt-client\",\"jwt-client\",\"password\");\n+ public void authenticateWithValidClientSecretWhenRotationPolicyIsEnableForHS256() throws Exception {\n+ processAuthenticateWithAlgorithm(Algorithm.HS256, SecretGenerator.SECRET_LENGTH_256_BITS);\n+ }\n+\n+ @Test\n+ public void authenticateWithValidClientSecretWhenRotationPolicyIsEnableForHS384() throws Exception {\n+ processAuthenticateWithAlgorithm(Algorithm.HS384, SecretGenerator.SECRET_LENGTH_384_BITS);\n+ }\n+\n+ @Test\n+ public void authenticateWithValidClientSecretWhenRotationPolicyIsEnableForHS512() throws Exception {\n+ processAuthenticateWithAlgorithm(Algorithm.HS512, SecretGenerator.SECRET_LENGTH_512_BITS);\n+ }\n+\n+ private void processAuthenticateWithAlgorithm(String algorithm, Integer secretLength) throws Exception{\n+ String cidConfidential= createClientByAdmin(\"jwt-client\",\"jwt-client\",\"password\",algorithm);\nClientResource clientResource = adminClient.realm(REALM_NAME).clients().get(cidConfidential);\nconfigureDefaultProfileAndPolicy();\n- String firstSecret = clientResource.getSecret().getValue();\n+ String firstSecret = clientResource.generateNewSecret().getValue(); //clientResource.getSecret().getValue();\n+ assertThat(firstSecret.length(),is(secretLength));\n//generate new secret, rotate the secret\nString newSecret = clientResource.generateNewSecret().getValue();\nassertThat(firstSecret, not(equalTo(newSecret)));\n+ assertThat(newSecret.length(),is(secretLength));\noauth.clientId(\"jwt-client\");\noauth.doLogin(\"test-user@localhost\", \"password\");\nEventRepresentation loginEvent = events.expectLogin().client(\"jwt-client\").assertEvent();\nString code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n- OAuthClient.AccessTokenResponse response = doAccessTokenRequest(code, getClientSignedJWT(firstSecret, 20, Algorithm.HS256));\n+ OAuthClient.AccessTokenResponse response = doAccessTokenRequest(code, getClientSignedJWT(firstSecret, 20, algorithm));\nassertThat(response.getStatusCode(), is(HttpStatus.SC_OK));\n-\n}\n// TEST ERRORS\n@@ -315,7 +332,7 @@ public class ClientAuthSecretSignedJWTTest extends AbstractKeycloakTest {\n*/\n@Test\npublic void authenticateWithInvalidRotatedClientSecretPolicyIsEnable() throws Exception {\n- String cidConfidential= createClientByAdmin(\"jwt-client\",\"jwt-client\",\"password\");\n+ String cidConfidential= createClientByAdmin(\"jwt-client\",\"jwt-client\",\"password\",Algorithm.HS256);\nClientResource clientResource = adminClient.realm(REALM_NAME).clients().get(cidConfidential);\nconfigureDefaultProfileAndPolicy();\nString firstSecret = clientResource.getSecret().getValue();\n@@ -455,8 +472,8 @@ public class ClientAuthSecretSignedJWTTest extends AbstractKeycloakTest {\nreturn profileConfig;\n}\n- protected String createClientByAdmin(String clientId, String clientName, String clientSecret) throws ClientPolicyException {\n- ClientRepresentation clientRep = getClientRepresentation(clientId, clientName, clientSecret);\n+ protected String createClientByAdmin(String clientId, String clientName, String clientSecret,String signAlg) throws ClientPolicyException {\n+ ClientRepresentation clientRep = getClientRepresentation(clientId, clientName, clientSecret,signAlg);\nResponse resp = adminClient.realm(REALM_NAME).clients().create(clientRep);\nif (resp.getStatus() == Response.Status.BAD_REQUEST.getStatusCode()) {\n@@ -479,7 +496,7 @@ public class ClientAuthSecretSignedJWTTest extends AbstractKeycloakTest {\n}\n@NotNull\n- private ClientRepresentation getClientRepresentation(String clientId, String clientName, String clientSecret) {\n+ private ClientRepresentation getClientRepresentation(String clientId, String clientName, String clientSecret, String signAlg) {\nClientRepresentation clientRep = new ClientRepresentation();\nclientRep.setClientId(clientId);\nclientRep.setName(clientName);\n@@ -495,6 +512,7 @@ public class ClientAuthSecretSignedJWTTest extends AbstractKeycloakTest {\nclientRep.setStandardFlowEnabled(Boolean.TRUE);\nclientRep.setImplicitFlowEnabled(Boolean.TRUE);\nclientRep.setClientAuthenticatorType(JWTClientSecretAuthenticator.PROVIDER_ID);\n+ clientRep.getAttributes().put(OIDCConfigAttributes.TOKEN_ENDPOINT_AUTH_SIGNING_ALG, signAlg);\nclientRep.setRedirectUris(Collections.singletonList(\nServerURLs.getAuthServerContextRoot() + \"/auth/realms/master/app/auth\"));\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-credentials-secret-jwt.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/client-credentials-secret-jwt.html",
"diff": "<label class=\"col-md-2 control-label\" for=\"secret\">{{:: 'secret' | translate}}</label>\n<div class=\"col-sm-6\">\n<div class=\"row\">\n- <div class=\"col-sm-6\">\n+ <div class=\"col-sm-8\">\n<input readonly kc-select-action=\"click\" class=\"form-control\" type=\"text\" id=\"secret\" name=\"secret\" data-ng-model=\"secret\">\n<label data-ng-show=\"serverInfo.featureEnabled('CLIENT_SECRET_ROTATION') && secret_expiration_time\" class=\"control-label\">{{:: 'secret-expires-on' | translate}} {{secret_expiration_time | date:'medium'}}</label>\n</div>\n- <div class=\"col-sm-6\" data-ng-show=\"client.access.configure\">\n+ <div class=\"col-sm-3\" data-ng-show=\"client.access.configure\">\n<button type=\"submit\" data-ng-click=\"changePassword()\" class=\"btn btn-default\">{{:: 'regenerate-secret' | translate}}</button>\n</div>\n</div>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Add flow to generate secret length based on signature algorithm (#13107)
Closes #9376 |
339,410 | 15.07.2022 11:23:29 | -7,200 | 30b41d02b4595677772e80699a12e0359cb89fca | Move non-map-storage related classes to new package
Closes | [
{
"change_type": "RENAME",
"old_path": "model/map/src/main/java/org/keycloak/models/map/stickysession/DisabledStickySessionEncoderProvider.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/sessions/DisabledStickySessionEncoderProvider.java",
"diff": "* limitations under the License.\n*/\n-package org.keycloak.models.map.stickysession;\n+package org.keycloak.sessions;\nimport org.keycloak.Config;\nimport org.keycloak.common.Profile;\n"
},
{
"change_type": "RENAME",
"old_path": "model/map/src/main/resources/META-INF/services/org.keycloak.sessions.StickySessionEncoderProviderFactory",
"new_path": "server-spi-private/src/main/resources/META-INF/services/org.keycloak.sessions.StickySessionEncoderProviderFactory",
"diff": "# limitations under the License.\n#\n-org.keycloak.models.map.stickysession.DisabledStickySessionEncoderProvider\n\\ No newline at end of file\n+org.keycloak.sessions.DisabledStickySessionEncoderProvider\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Move non-map-storage related classes to new package
Closes #13081 |
339,410 | 15.07.2022 09:50:01 | -7,200 | b959e5c32a1a68fa9c2850b4a5f2ef695d279bb8 | Prevent logging changeset on the console for Quarkus
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/liquibase/connection/DefaultLiquibaseConnectionProvider.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/liquibase/connection/DefaultLiquibaseConnectionProvider.java",
"diff": "package org.keycloak.models.map.storage.jpa.liquibase.connection;\nimport java.sql.Connection;\n+import java.util.HashMap;\n+import java.util.Map;\nimport liquibase.Liquibase;\n+import liquibase.Scope;\nimport liquibase.database.Database;\nimport liquibase.database.DatabaseFactory;\n-import liquibase.database.jvm.JdbcConnection;\nimport liquibase.exception.LiquibaseException;\nimport liquibase.resource.ClassLoaderResourceAccessor;\nimport liquibase.resource.ResourceAccessor;\n+import liquibase.ui.LoggerUIService;\nimport org.jboss.logging.Logger;\nimport org.keycloak.models.KeycloakSession;\n@@ -56,7 +59,9 @@ public class DefaultLiquibaseConnectionProvider implements MapLiquibaseConnectio\npublic Liquibase getLiquibaseForCustomUpdate(final Connection connection, final String defaultSchema, final String changelogLocation,\nfinal ClassLoader classloader, final String changelogTableName) throws LiquibaseException {\n- Database database = DatabaseFactory.getInstance().findCorrectDatabaseImplementation(new JdbcConnection(connection));\n+ String scopeId = enterLiquibaseScope();\n+ try {\n+ Database database = DatabaseFactory.getInstance().findCorrectDatabaseImplementation(new JdbcConnectionFromPool(connection));\nif (defaultSchema != null) {\ndatabase.setDefaultSchemaName(defaultSchema);\n}\n@@ -64,6 +69,40 @@ public class DefaultLiquibaseConnectionProvider implements MapLiquibaseConnectio\ndatabase.setDatabaseChangeLogTableName(changelogTableName);\nlogger.debugf(\"Using changelog file %s and changelogTableName %s\", changelogLocation, database.getDatabaseChangeLogTableName());\n- return new Liquibase(changelogLocation, resourceAccessor, database);\n+\n+ return new Liquibase(changelogLocation, resourceAccessor, database) {\n+ @Override\n+ public void close() throws LiquibaseException {\n+ super.close();\n+ exitLiquibaseScope(scopeId);\n+ }\n+ };\n+ } catch (LiquibaseException | RuntimeException ex) {\n+ // When this trows an exception, close the scope here.\n+ // If it returns the Liquibase object, the scope will be closed once the Liquibase object is being closed.\n+ exitLiquibaseScope(scopeId);\n+ throw ex;\n+ }\n+ }\n+\n+ private void exitLiquibaseScope(String scopeId) {\n+ try {\n+ Scope.exit(scopeId);\n+ } catch (Exception e) {\n+ throw new RuntimeException(\"Failed to exist scope: \" + e.getMessage(), e);\n+ }\n+ }\n+\n+ private String enterLiquibaseScope() {\n+ String scopeId;\n+ final Map<String, Object> scopeValues = new HashMap<>();\n+ // Setting the LoggerUIService here prevents Liquibase from logging each change set to the console using java.util.Logging in the Quarkus setup\n+ scopeValues.put(Scope.Attr.ui.name(), new LoggerUIService());\n+ try {\n+ scopeId = Scope.enter(scopeValues);\n+ } catch (Exception e) {\n+ throw new RuntimeException(\"Failed to initialize Liquibase: \" + e.getMessage(), e);\n+ }\n+ return scopeId;\n}\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/liquibase/connection/JdbcConnectionFromPool.java",
"diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.models.map.storage.jpa.liquibase.connection;\n+\n+import liquibase.database.jvm.JdbcConnection;\n+import liquibase.exception.DatabaseException;\n+\n+import java.sql.Connection;\n+\n+/**\n+ * Wrapper for JDBC connections retrieved from a connection pool.\n+ * Such a connection would not be closed, but used within the current transaction context.\n+ *\n+ * @author Alexander Schwartz\n+ */\n+public class JdbcConnectionFromPool extends JdbcConnection {\n+ public JdbcConnectionFromPool(Connection connection) {\n+ super(connection);\n+ }\n+\n+ @Override\n+ public void close() throws DatabaseException {\n+ rollback();\n+ // do not close the connection here, as connection will be returned to the pool or continued to be used in this session\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/liquibase/updater/MapJpaLiquibaseUpdaterProvider.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/liquibase/updater/MapJpaLiquibaseUpdaterProvider.java",
"diff": "@@ -20,7 +20,7 @@ package org.keycloak.models.map.storage.jpa.liquibase.updater;\nimport liquibase.database.Database;\nimport liquibase.database.DatabaseFactory;\nimport liquibase.database.core.CockroachDatabase;\n-import liquibase.database.jvm.JdbcConnection;\n+import org.keycloak.models.map.storage.jpa.liquibase.connection.JdbcConnectionFromPool;\nimport org.keycloak.models.map.storage.jpa.liquibase.connection.MapLiquibaseConnectionProvider;\nimport java.io.File;\nimport java.io.FileWriter;\n@@ -88,8 +88,8 @@ public class MapJpaLiquibaseUpdaterProvider implements MapJpaUpdaterProvider {\nThreadLocalSessionContext.setCurrentSession(session);\nWriter exportWriter = null;\n- try {\n- Liquibase liquibase = getLiquibase(modelType, connection, defaultSchema);\n+ try (Liquibase liquibase = getLiquibase(modelType, connection, defaultSchema)) {\n+\nif (file != null) {\nexportWriter = new FileWriter(file);\n}\n@@ -146,8 +146,7 @@ public class MapJpaLiquibaseUpdaterProvider implements MapJpaUpdaterProvider {\nlogger.debug(\"Validating if database is updated\");\nThreadLocalSessionContext.setCurrentSession(session);\n- try {\n- Liquibase liquibase = getLiquibase(modelType, connection, defaultSchema);\n+ try (Liquibase liquibase = getLiquibase(modelType, connection, defaultSchema)) {\nStatus status = validateChangeSet(liquibase, liquibase.getChangeLogFile());\nif (status != Status.VALID) {\n@@ -198,10 +197,14 @@ public class MapJpaLiquibaseUpdaterProvider implements MapJpaUpdaterProvider {\nif (modelName.equals(\"auth-events\") || modelName.equals(\"admin-events\"))\nmodelName = \"events\";\n- Database database = DatabaseFactory.getInstance().findCorrectDatabaseImplementation(new JdbcConnection(connection));\n- // if database is cockroachdb, use the aggregate changelog (see GHI #11230).\n+ Database database = DatabaseFactory.getInstance().findCorrectDatabaseImplementation(new JdbcConnectionFromPool(connection));\n+ try {\n+ // if the database is cockroachdb, use the aggregate changelog (see GHI #11230).\nString changelog = database instanceof CockroachDatabase ? \"META-INF/jpa-aggregate-changelog.xml\" : \"META-INF/jpa-\" + modelName + \"-changelog.xml\";\nreturn liquibaseProvider.getLiquibaseForCustomUpdate(connection, defaultSchema, changelog, this.getClass().getClassLoader(), \"databasechangelog\");\n+ } finally {\n+ database.close();\n+ }\n}\n@Override\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Prevent logging changeset on the console for Quarkus
Closes #13126 |
339,410 | 18.07.2022 10:47:30 | -7,200 | 43539cd3c0ccbe946a0b436e1f24970a4e0201d2 | Rework handling of Infinispan exceptions to stabilize the test
Closes | [
{
"change_type": "MODIFY",
"old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/OfflineSessionPersistenceTest.java",
"new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/OfflineSessionPersistenceTest.java",
"diff": "*/\npackage org.keycloak.testsuite.model.session;\n+import org.infinispan.commons.CacheException;\nimport org.keycloak.models.AuthenticatedClientSessionModel;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.Constants;\n@@ -214,23 +215,23 @@ public class OfflineSessionPersistenceTest extends KeycloakModelTest {\nint oid = index % offlineSessionIds.size();\nString offlineSessionId = offlineSessionIds.get(oid);\nint cid = index % clientIds.size();\n- String clientSessionId;\n- while (true) {\ntry {\n- clientSessionId = createOfflineClientSession(offlineSessionId, clientIds.get(cid));\n- break;\n+ clientSessionIds.computeIfAbsent(offlineSessionId, a -> Collections.synchronizedList(new LinkedList<>())).add(createOfflineClientSession(offlineSessionId, clientIds.get(cid)));\n} catch (RuntimeException ex) {\n// invocation can fail when remote cache is stopping, this is actually part of this test:\n// \"ISPN000217: Received exception from node-8, see cause for remote stack trace\n// IllegalLifecycleStateException: ISPN000324: Cache 'clientSessions' is in 'STOPPING' state and this is an invocation not belonging to an\n// on-going transaction, so it does not accept new invocations.\"\n- if (ex.getCause() != null && ex.getCause().getMessage().contains(\"ISPN000324\")) {\n- log.warn(\"invocation failed, retrying\", ex);\n- sleep(1000);\n+ // also: org.infinispan.commons.CacheException: java.lang.IllegalStateException: Read commands must ignore leavers\n+ if ((ex.getCause() != null && ex.getCause().getMessage().contains(\"ISPN000324\") ||\n+ (ex instanceof CacheException && ex.getMessage().contains(\"Read commands must ignore leavers\")))) {\n+ log.warn(\"invocation failed, skipping. Retrying might lead to a 'Unique index or primary key violation' when the offline session has already been stored in the DB in the current session\", ex);\n+ } else {\n+ throw ex;\n}\n}\n- }\n- clientSessionIds.computeIfAbsent(offlineSessionId, a -> new LinkedList<>()).add(clientSessionId);\n+\n+ // re-initialize the session factory N times in this test\nif (index % 100 == 0) {\n// don't re-initialize all caches at the same time to avoid an unstable cluster with no leader\n// otherwise seen CacheInitializer#loadSessions to loop sleeping\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Rework handling of Infinispan exceptions to stabilize the test
Closes #13164 |
339,410 | 18.07.2022 14:43:31 | -7,200 | 3f5a087db9ff9e3625fd38286807f52e442691e1 | Enable JPA map user session store
Also removing previous workarounds when this wasn't available, yet.
Closes | [
{
"change_type": "MODIFY",
"old_path": "quarkus/deployment/src/main/java/org/keycloak/quarkus/deployment/KeycloakProcessor.java",
"new_path": "quarkus/deployment/src/main/java/org/keycloak/quarkus/deployment/KeycloakProcessor.java",
"diff": "@@ -557,9 +557,7 @@ class KeycloakProcessor {\nList<ProviderFactory> loadedFactories = new ArrayList<>();\nString provider = Config.getProvider(spi.getName());\n- // TODO: remove the condition for MapStorageSpi once JPA store is ready and we can set a default provider\n- // while still allowing multiple implementations at runtime\n- if (provider == null || spi instanceof MapStorageSpi) {\n+ if (provider == null) {\nloadedFactories.addAll(pm.load(spi));\n} else {\nProviderFactory factory = pm.load(spi, provider);\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/configuration/mappers/StoragePropertyMappers.java",
"new_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/configuration/mappers/StoragePropertyMappers.java",
"diff": "@@ -154,7 +154,7 @@ final class StoragePropertyMappers {\nfromOption(StorageOptions.STORAGE_USER_SESSION_STORE)\n.to(\"kc.spi-user-sessions-map-storage-provider\")\n.mapFrom(\"storage\")\n- .transformer(StoragePropertyMappers::resolveUserSessionProvider)\n+ .transformer(StoragePropertyMappers::resolveMapStorageProvider)\n.paramLabel(\"type\")\n.build(),\nfromOption(StorageOptions.STORAGE_LOGIN_FAILURE)\n@@ -347,21 +347,4 @@ final class StoragePropertyMappers {\nreturn of(storage.isEmpty() ? Boolean.TRUE.toString() : Boolean.FALSE.toString());\n}\n- private static Optional<String> resolveUserSessionProvider(Optional<String> storage, ConfigSourceInterceptorContext context) {\n- try {\n- if (storage.isPresent()) {\n- Optional<StorageType> type = storage.map(StorageType::valueOf);\n-\n- if (StorageType.jpa.equals(type.get())) {\n- return of(StorageType.chm.getProvider());\n- }\n-\n- return of(type.map(StorageType::getProvider).orElse(StorageType.chm.getProvider()));\n- }\n- } catch (IllegalArgumentException iae) {\n- throw new IllegalArgumentException(\"Invalid storage provider: \" + storage.orElse(null), iae);\n- }\n-\n- return storage;\n- }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/storage/database/jpa/QuarkusJpaMapStorageProviderFactory.java",
"new_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/storage/database/jpa/QuarkusJpaMapStorageProviderFactory.java",
"diff": "@@ -63,7 +63,7 @@ public class QuarkusJpaMapStorageProviderFactory extends JpaMapStorageProviderFa\n}\n}\n- protected Optional<EntityManagerFactory> getEntityManagerFactory(String unitName) {\n+ private Optional<EntityManagerFactory> getEntityManagerFactory(String unitName) {\nInstance<EntityManagerFactory> instance = Arc.container().select(EntityManagerFactory.class, new PersistenceUnit() {\n@Override\n@@ -84,12 +84,4 @@ public class QuarkusJpaMapStorageProviderFactory extends JpaMapStorageProviderFa\nreturn Optional.empty();\n}\n- @Override\n- public boolean isSupported() {\n- // allow running multiple storages at runtime if jpa is enabled, otherwise disables it\n- // only enable jpa store if explicitly said so\n- // this is because jpa store is missing some provider implementations that require the usage of another storage at runtime like chm\n- // once we have jpa-based provider impls for all areas we can remove this and be able to run jpa store as the single store\n- return StorageOptions.StorageType.jpa.name().equals(getOptionalValue(NS_KEYCLOAK_PREFIX.concat(STORAGE.getKey())).orElse(null));\n- }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Enable JPA map user session store
Also removing previous workarounds when this wasn't available, yet.
Closes #13121 |
339,410 | 16.07.2022 12:30:34 | -7,200 | 247cf0d09a5fdeb2ad7cc7eba8b3cff68410e9be | Assure that a second thread waits for the first thread to process the database changes
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaMapStorageProviderFactory.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaMapStorageProviderFactory.java",
"diff": "@@ -166,6 +166,10 @@ public class JpaMapStorageProviderFactory implements\nprivate final String sessionProviderKey;\nprivate final String sessionTxKey;\n+ // Object instances for each single JpaMapStorageProviderFactory instance per model type.\n+ // Used to synchronize on when validating the model type area.\n+ private final ConcurrentHashMap<Class<?>, Object> SYNC_MODELS = new ConcurrentHashMap<>();\n+\npublic final static DeepCloner CLONER = new DeepCloner.Builder()\n//auth-sessions\n.constructor(JpaRootAuthenticationSessionEntity.class, JpaRootAuthenticationSessionEntity::new)\n@@ -374,7 +378,9 @@ public class JpaMapStorageProviderFactory implements\nif (this.validatedModelNames.add(modelName)) {\n*/\n- if (this.validatedModels.add(modelType)) {\n+ if (!this.validatedModels.contains(modelType)) {\n+ synchronized (SYNC_MODELS.computeIfAbsent(modelType, mc -> new Object())) {\n+ if (!this.validatedModels.contains(modelType)) {\nConnection connection = getConnection();\ntry {\nif (logger.isDebugEnabled()) printOperationalInfo(connection);\n@@ -394,6 +400,9 @@ public class JpaMapStorageProviderFactory implements\n}\n}\n}\n+ validatedModels.add(modelType);\n+ }\n+ }\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Assure that a second thread waits for the first thread to process the database changes
Closes #13130 |
339,410 | 18.07.2022 09:52:42 | -7,200 | f490638971a5b23334637d973cd2770bd9aa8cfa | Fall back to standard Liquibase locking
As DBLockProvider is "none" for the Map storage providers, there is no locking provided by DB Lock
provider.
Liquibase's classic lock provider has issues that need to be tackled in a follow-up issue, see
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/lock/LiquibaseDBLockProviderFactory.java",
"new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/lock/LiquibaseDBLockProviderFactory.java",
"diff": "@@ -20,17 +20,19 @@ package org.keycloak.connections.jpa.updater.liquibase.lock;\nimport java.util.List;\nimport org.jboss.logging.Logger;\nimport org.keycloak.Config;\n+import org.keycloak.common.Profile;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.models.dblock.DBLockProviderFactory;\n+import org.keycloak.provider.EnvironmentDependentProviderFactory;\nimport org.keycloak.provider.ProviderConfigProperty;\nimport org.keycloak.provider.ProviderConfigurationBuilder;\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n*/\n-public class LiquibaseDBLockProviderFactory implements DBLockProviderFactory {\n+public class LiquibaseDBLockProviderFactory implements DBLockProviderFactory, EnvironmentDependentProviderFactory {\nprivate static final Logger logger = Logger.getLogger(LiquibaseDBLockProviderFactory.class);\npublic static final int PROVIDER_PRIORITY = 1;\n@@ -87,4 +89,9 @@ public class LiquibaseDBLockProviderFactory implements DBLockProviderFactory {\n.helpText(\"The maximum time to wait when waiting to release a database lock.\")\n.add().build();\n}\n+\n+ @Override\n+ public boolean isSupported() {\n+ return !Profile.isFeatureEnabled(Profile.Feature.MAP_STORAGE);\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/liquibase/connection/DefaultLiquibaseConnectionProvider.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/liquibase/connection/DefaultLiquibaseConnectionProvider.java",
"diff": "@@ -19,15 +19,20 @@ package org.keycloak.models.map.storage.jpa.liquibase.connection;\nimport java.sql.Connection;\nimport java.util.HashMap;\n+import java.util.List;\nimport java.util.Map;\n+import java.util.stream.Collectors;\nimport liquibase.Liquibase;\nimport liquibase.Scope;\nimport liquibase.database.Database;\nimport liquibase.database.DatabaseFactory;\nimport liquibase.exception.LiquibaseException;\n+import liquibase.exception.ServiceNotFoundException;\nimport liquibase.resource.ClassLoaderResourceAccessor;\nimport liquibase.resource.ResourceAccessor;\n+import liquibase.servicelocator.ServiceLocator;\n+import liquibase.sqlgenerator.SqlGeneratorFactory;\nimport liquibase.ui.LoggerUIService;\nimport org.jboss.logging.Logger;\nimport org.keycloak.models.KeycloakSession;\n@@ -46,6 +51,7 @@ import org.keycloak.models.KeycloakSession;\npublic class DefaultLiquibaseConnectionProvider implements MapLiquibaseConnectionProvider {\nprivate static final Logger logger = Logger.getLogger(DefaultLiquibaseConnectionProvider.class);\n+ private static final String KEYCLOAK_JPA_LEGACY_MODULE = \"org.keycloak.connections.jpa\";\n@SuppressWarnings(\"unused\")\npublic DefaultLiquibaseConnectionProvider(final KeycloakSession session) {\n@@ -90,6 +96,10 @@ public class DefaultLiquibaseConnectionProvider implements MapLiquibaseConnectio\nScope.exit(scopeId);\n} catch (Exception e) {\nthrow new RuntimeException(\"Failed to exist scope: \" + e.getMessage(), e);\n+ } finally {\n+ // To avoid cached instances from the just closed scope.\n+ // Must be called only after exiting the scope.\n+ SqlGeneratorFactory.reset();\n}\n}\n@@ -98,10 +108,34 @@ public class DefaultLiquibaseConnectionProvider implements MapLiquibaseConnectio\nfinal Map<String, Object> scopeValues = new HashMap<>();\n// Setting the LoggerUIService here prevents Liquibase from logging each change set to the console using java.util.Logging in the Quarkus setup\nscopeValues.put(Scope.Attr.ui.name(), new LoggerUIService());\n+\n+ // This uses the same serviceloader as the parent (that is replaced in Keycloak Quarkus)\n+ // and prevents any class from the legacy JPA store to leak into the service discovery.\n+ // This can be removed once the legacy JPA provider is no longer around in both the\n+ // Wildfly and Quarkus distributions of Keycloak.\n+ ServiceLocator serviceLocator = Scope.getCurrentScope().getServiceLocator();\n+ scopeValues.put(Scope.Attr.serviceLocator.name(), new ServiceLocator() {\n+ @Override\n+ public int getPriority() {\n+ return serviceLocator.getPriority();\n+ }\n+\n+ @Override\n+ public <T> List<T> findInstances(Class<T> interfaceType) throws ServiceNotFoundException {\n+ List<T> instances = serviceLocator.findInstances(interfaceType);\n+ // prevent any class from the legacy JPA store to leak into the service discovery\n+ instances = instances.stream().filter(t -> !t.getClass().getPackage().getName().startsWith(KEYCLOAK_JPA_LEGACY_MODULE)).collect(Collectors.toList());\n+ return instances;\n+ }\n+ });\ntry {\nscopeId = Scope.enter(scopeValues);\n} catch (Exception e) {\nthrow new RuntimeException(\"Failed to initialize Liquibase: \" + e.getMessage(), e);\n+ } finally {\n+ // To avoid cached instances from another scope.\n+ // Must be called only after entering the scope.\n+ SqlGeneratorFactory.reset();\n}\nreturn scopeId;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/liquibase/updater/MapJpaLiquibaseUpdaterProvider.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/liquibase/updater/MapJpaLiquibaseUpdaterProvider.java",
"diff": "@@ -42,23 +42,6 @@ import org.keycloak.models.map.storage.jpa.updater.MapJpaUpdaterProvider;\npublic class MapJpaLiquibaseUpdaterProvider implements MapJpaUpdaterProvider {\n- public static class ThreadLocalSessionContext {\n-\n- private static final ThreadLocal<KeycloakSession> currentSession = new ThreadLocal<KeycloakSession>();\n-\n- public static KeycloakSession getCurrentSession() {\n- return currentSession.get();\n- }\n-\n- public static void setCurrentSession(KeycloakSession session) {\n- currentSession.set(session);\n- }\n-\n- public static void removeCurrentSession() {\n- currentSession.remove();\n- }\n- }\n-\nprivate static final Logger logger = Logger.getLogger(MapJpaLiquibaseUpdaterProvider.class);\nprivate final KeycloakSession session;\n@@ -69,6 +52,8 @@ public class MapJpaLiquibaseUpdaterProvider implements MapJpaUpdaterProvider {\n@Override\npublic void update(Class<?> modelType, Connection connection, String defaultSchema) {\n+ // Liquibase has a global Scopes / a global ScopeManager by default, and SqlGeneratorFactory is always global\n+ // therefore, ensure that only one migration runs at a time\nsynchronized (MapJpaLiquibaseUpdaterProvider.class) {\nthis.updateSynch(modelType, connection, null, defaultSchema);\n}\n@@ -76,6 +61,8 @@ public class MapJpaLiquibaseUpdaterProvider implements MapJpaUpdaterProvider {\n@Override\npublic void export(Class<?> modelType, Connection connection, String defaultSchema, File file) {\n+ // Liquibase has a global Scopes / a global ScopeManager by default, and SqlGeneratorFactory is always global\n+ // therefore, ensure that only one migration runs at a time\nsynchronized (MapJpaLiquibaseUpdaterProvider.class) {\nthis.updateSynch(modelType, connection, file, defaultSchema);\n}\n@@ -84,9 +71,6 @@ public class MapJpaLiquibaseUpdaterProvider implements MapJpaUpdaterProvider {\nprotected void updateSynch(Class<?> modelType, Connection connection, File file, String defaultSchema) {\nlogger.debug(\"Starting database update\");\n- // Need ThreadLocal as liquibase doesn't seem to have API to inject custom objects into tasks\n- ThreadLocalSessionContext.setCurrentSession(session);\n-\nWriter exportWriter = null;\ntry (Liquibase liquibase = getLiquibase(modelType, connection, defaultSchema)) {\n@@ -100,7 +84,6 @@ public class MapJpaLiquibaseUpdaterProvider implements MapJpaUpdaterProvider {\nlogger.error(\"Error has occurred while updating the database\", e);\nthrow new RuntimeException(\"Failed to update database\", e);\n} finally {\n- ThreadLocalSessionContext.removeCurrentSession();\nif (exportWriter != null) {\ntry {\nexportWriter.close();\n@@ -136,15 +119,16 @@ public class MapJpaLiquibaseUpdaterProvider implements MapJpaUpdaterProvider {\n}\n@Override\n- public Status validate(Class modelType, Connection connection, String defaultSchema) {\n+ public Status validate(Class<?> modelType, Connection connection, String defaultSchema) {\n+ // Liquibase has a global Scopes / a global ScopeManager by default\n+ // therefore, ensure that only one Scope of liquibase runs at a time\nsynchronized (MapJpaLiquibaseUpdaterProvider.class) {\nreturn this.validateSynch(modelType, connection, defaultSchema);\n}\n}\n- protected Status validateSynch(final Class modelType, final Connection connection, final String defaultSchema) {\n+ protected Status validateSynch(final Class<?> modelType, final Connection connection, final String defaultSchema) {\nlogger.debug(\"Validating if database is updated\");\n- ThreadLocalSessionContext.setCurrentSession(session);\ntry (Liquibase liquibase = getLiquibase(modelType, connection, defaultSchema)) {\n@@ -183,7 +167,7 @@ public class MapJpaLiquibaseUpdaterProvider implements MapJpaUpdaterProvider {\nreturn liquibase.listUnrunChangeSets(null, new LabelExpression(), false);\n}\n- private Liquibase getLiquibase(Class modelType, Connection connection, String defaultSchema) throws LiquibaseException {\n+ private Liquibase getLiquibase(Class<?> modelType, Connection connection, String defaultSchema) throws LiquibaseException {\nMapLiquibaseConnectionProvider liquibaseProvider = session.getProvider(MapLiquibaseConnectionProvider.class);\nString modelName = ModelEntityUtil.getModelName(modelType);\nif (modelName == null) {\n@@ -211,8 +195,4 @@ public class MapJpaLiquibaseUpdaterProvider implements MapJpaUpdaterProvider {\npublic void close() {\n}\n- public static String getTable(String table, String defaultSchema) {\n- return defaultSchema != null ? defaultSchema + \".\" + table : table;\n- }\n-\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/deployment/src/main/java/org/keycloak/quarkus/deployment/LiquibaseProcessor.java",
"new_path": "quarkus/deployment/src/main/java/org/keycloak/quarkus/deployment/LiquibaseProcessor.java",
"diff": "@@ -3,6 +3,7 @@ package org.keycloak.quarkus.deployment;\nimport java.lang.reflect.Modifier;\nimport java.util.ArrayList;\nimport java.util.Arrays;\n+import java.util.Collections;\nimport java.util.HashMap;\nimport java.util.HashSet;\nimport java.util.List;\n@@ -11,10 +12,12 @@ import java.util.Set;\nimport io.quarkus.agroal.spi.JdbcDataSourceBuildItem;\nimport io.quarkus.deployment.builditem.CombinedIndexBuildItem;\n+import liquibase.lockservice.StandardLockService;\nimport org.jboss.jandex.AnnotationInstance;\nimport org.jboss.jandex.ClassInfo;\nimport org.jboss.jandex.DotName;\nimport org.jboss.jandex.IndexView;\n+import org.keycloak.config.StorageOptions;\nimport org.keycloak.connections.jpa.updater.liquibase.lock.DummyLockService;\nimport io.quarkus.deployment.annotations.BuildStep;\n@@ -28,6 +31,10 @@ import liquibase.servicelocator.LiquibaseService;\nimport liquibase.sqlgenerator.SqlGenerator;\nimport org.keycloak.quarkus.runtime.KeycloakRecorder;\n+import static org.keycloak.config.StorageOptions.STORAGE;\n+import static org.keycloak.quarkus.runtime.configuration.Configuration.getOptionalValue;\n+import static org.keycloak.quarkus.runtime.configuration.MicroProfileConfigProvider.NS_KEYCLOAK_PREFIX;\n+\nclass LiquibaseProcessor {\n@Record(ExecutionTime.STATIC_INIT)\n@@ -72,8 +79,12 @@ class LiquibaseProcessor {\n}\n}\n- services.put(LockService.class.getName(), Arrays.asList(DummyLockService.class.getName()));\n- services.put(ChangeLogParser.class.getName(), Arrays.asList(XMLChangeLogSAXParser.class.getName()));\n+ if (StorageOptions.StorageType.jpa.name().equals(getOptionalValue(NS_KEYCLOAK_PREFIX.concat(STORAGE.getKey())).orElse(null))) {\n+ services.put(LockService.class.getName(), Collections.singletonList(StandardLockService.class.getName()));\n+ } else {\n+ services.put(LockService.class.getName(), Collections.singletonList(DummyLockService.class.getName()));\n+ }\n+ services.put(ChangeLogParser.class.getName(), Collections.singletonList(XMLChangeLogSAXParser.class.getName()));\nrecorder.configureLiquibase(services);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/utils/pom.xml",
"new_path": "testsuite/utils/pom.xml",
"diff": "<configuration>\n<systemProperties>\n<systemProperty><key>keycloak.profile.feature.map_storage</key><value>enabled</value></systemProperty>\n+ <systemProperty><key>keycloak.dblock.provider</key><value>none</value></systemProperty>\n<systemProperty><key>keycloak.realm.provider</key><value>map</value></systemProperty>\n<systemProperty><key>keycloak.client.provider</key><value>map</value></systemProperty>\n<systemProperty><key>keycloak.clientScope.provider</key><value>map</value></systemProperty>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fall back to standard Liquibase locking
As DBLockProvider is "none" for the Map storage providers, there is no locking provided by DB Lock
provider.
Liquibase's classic lock provider has issues that need to be tackled in a follow-up issue, see https://github.com/liquibase/liquibase/issues/1311
Closes #13130 |
339,618 | 15.07.2022 09:31:20 | -7,200 | b563028f42172ed1e8e6c8ebbaf3813c93638458 | Rename Cluster to Cache in cli help and rename classes to refer to caching
Should be merged after the changes to auto-build are in to avoid more merge conflicts
Closes | [
{
"change_type": "MODIFY",
"old_path": "quarkus/config-api/src/main/java/org/keycloak/config/AllOptions.java",
"new_path": "quarkus/config-api/src/main/java/org/keycloak/config/AllOptions.java",
"diff": "@@ -8,7 +8,7 @@ public class AllOptions {\npublic static final List<Option<?>> ALL_OPTIONS = new ArrayList<>();\nstatic {\n- ALL_OPTIONS.addAll(ClusteringOptions.ALL_OPTIONS);\n+ ALL_OPTIONS.addAll(CachingOptions.ALL_OPTIONS);\nALL_OPTIONS.addAll(DatabaseOptions.ALL_OPTIONS);\nALL_OPTIONS.addAll(FeatureOptions.ALL_OPTIONS);\nALL_OPTIONS.addAll(HealthOptions.ALL_OPTIONS);\n"
},
{
"change_type": "RENAME",
"old_path": "quarkus/config-api/src/main/java/org/keycloak/config/ClusteringOptions.java",
"new_path": "quarkus/config-api/src/main/java/org/keycloak/config/CachingOptions.java",
"diff": "@@ -4,7 +4,7 @@ import java.io.File;\nimport java.util.ArrayList;\nimport java.util.List;\n-public class ClusteringOptions {\n+public class CachingOptions {\npublic enum Mechanism {\nispn,\n@@ -12,7 +12,7 @@ public class ClusteringOptions {\n}\npublic static final Option CACHE = new OptionBuilder<>(\"cache\", Mechanism.class)\n- .category(OptionCategory.CLUSTERING)\n+ .category(OptionCategory.CACHE)\n.description(\"Defines the cache mechanism for high-availability. \"\n+ \"By default, a 'ispn' cache is used to create a cluster between multiple server nodes. \"\n+ \"A 'local' cache disables clustering and is intended for development and testing purposes.\")\n@@ -30,7 +30,7 @@ public class ClusteringOptions {\n}\npublic static final Option CACHE_STACK = new OptionBuilder<>(\"cache-stack\", Stack.class)\n- .category(OptionCategory.CLUSTERING)\n+ .category(OptionCategory.CACHE)\n.description(\"Define the default stack to use for cluster communication and node discovery. This option only takes effect \"\n+ \"if 'cache' is set to 'ispn'. Default: udp.\")\n.buildTime(true)\n@@ -38,7 +38,7 @@ public class ClusteringOptions {\n.build();\npublic static final Option<File> CACHE_CONFIG_FILE = new OptionBuilder<>(\"cache-config-file\", File.class)\n- .category(OptionCategory.CLUSTERING)\n+ .category(OptionCategory.CACHE)\n.description(\"Defines the file from which cache configuration should be loaded from. \"\n+ \"The configuration file is relative to the 'conf/' directory.\")\n.buildTime(true)\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/config-api/src/main/java/org/keycloak/config/OptionCategory.java",
"new_path": "quarkus/config-api/src/main/java/org/keycloak/config/OptionCategory.java",
"diff": "@@ -2,7 +2,7 @@ package org.keycloak.config;\npublic enum OptionCategory {\n// ordered by name asc\n- CLUSTERING(\"Cluster\", 10, ConfigSupportLevel.SUPPORTED),\n+ CACHE(\"Cache\", 10, ConfigSupportLevel.SUPPORTED),\nSTORAGE(\"Storage\", 15, ConfigSupportLevel.EXPERIMENTAL),\nDATABASE(\"Database\", 20, ConfigSupportLevel.SUPPORTED),\nTRANSACTION(\"Transaction\",30, ConfigSupportLevel.SUPPORTED),\n"
},
{
"change_type": "RENAME",
"old_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/configuration/mappers/ClusteringPropertyMappers.java",
"new_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/configuration/mappers/CachingPropertyMappers.java",
"diff": "package org.keycloak.quarkus.runtime.configuration.mappers;\n-import org.keycloak.config.ClusteringOptions;\n+import org.keycloak.config.CachingOptions;\nimport org.keycloak.quarkus.runtime.Environment;\nimport io.smallrye.config.ConfigSourceInterceptorContext;\n@@ -10,24 +10,24 @@ import static org.keycloak.quarkus.runtime.configuration.mappers.PropertyMapper.\nimport java.util.Optional;\n-final class ClusteringPropertyMappers {\n+final class CachingPropertyMappers {\n- private ClusteringPropertyMappers() {\n+ private CachingPropertyMappers() {\n}\npublic static PropertyMapper[] getClusteringPropertyMappers() {\nreturn new PropertyMapper[] {\n- fromOption(ClusteringOptions.CACHE)\n+ fromOption(CachingOptions.CACHE)\n.paramLabel(\"type\")\n.build(),\n- fromOption(ClusteringOptions.CACHE_STACK)\n+ fromOption(CachingOptions.CACHE_STACK)\n.to(\"kc.spi-connections-infinispan-quarkus-stack\")\n.paramLabel(\"stack\")\n.build(),\n- fromOption(ClusteringOptions.CACHE_CONFIG_FILE)\n+ fromOption(CachingOptions.CACHE_CONFIG_FILE)\n.mapFrom(\"cache\")\n.to(\"kc.spi-connections-infinispan-quarkus-config-file\")\n- .transformer(ClusteringPropertyMappers::resolveConfigFile)\n+ .transformer(CachingPropertyMappers::resolveConfigFile)\n.paramLabel(\"file\")\n.build()\n};\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/configuration/mappers/PropertyMappers.java",
"new_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/configuration/mappers/PropertyMappers.java",
"diff": "@@ -21,7 +21,7 @@ public final class PropertyMappers {\nprivate PropertyMappers(){}\nstatic {\n- MAPPERS.addAll(ClusteringPropertyMappers.getClusteringPropertyMappers());\n+ MAPPERS.addAll(CachingPropertyMappers.getClusteringPropertyMappers());\nMAPPERS.addAll(DatabasePropertyMappers.getDatabasePropertyMappers());\nMAPPERS.addAll(HostnamePropertyMappers.getHostnamePropertyMappers());\nMAPPERS.addAll(HttpPropertyMappers.getHttpPropertyMappers());\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testBuildHelp.unix.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testBuildHelp.unix.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testBuildHelp.unix.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testBuildHelp.unix.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testBuildHelp.windows.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testBuildHelp.windows.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testBuildHelp.windows.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testBuildHelp.windows.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt differ\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Rename Cluster to Cache in cli help and rename classes to refer to caching
Should be merged after the changes to auto-build are in to avoid more merge conflicts
Closes #13124 |
339,500 | 14.07.2022 21:43:01 | -7,200 | c8a6846ee061b34a9b7d01cc37c1b741c940b9a0 | Remove offline sessions when deleting a realm | [
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/userSession/MapUserSessionProvider.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/userSession/MapUserSessionProvider.java",
"diff": "@@ -34,7 +34,6 @@ import org.keycloak.models.map.storage.ModelCriteriaBuilder.Operator;\nimport org.keycloak.models.map.storage.criteria.DefaultModelCriteria;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n-import java.util.Arrays;\nimport java.util.Collection;\nimport java.util.HashMap;\nimport java.util.Map;\n@@ -351,8 +350,6 @@ public class MapUserSessionProvider implements UserSessionProvider {\n@Override\npublic void onRealmRemoved(RealmModel realm) {\nLOG.tracef(\"onRealmRemoved(%s)%s\", realm, getShortStackTrace());\n-\n- removeUserSessions(realm);\n}\n@Override\n@@ -526,6 +523,19 @@ public class MapUserSessionProvider implements UserSessionProvider {\n}\n+ /**\n+ * Removes all online and offline user sessions that belong to the provided {@link RealmModel}.\n+ * @param realm\n+ */\n+ protected void removeAllUserSessions(RealmModel realm) {\n+ DefaultModelCriteria<UserSessionModel> mcb = criteria();\n+ mcb = mcb.compare(UserSessionModel.SearchableFields.REALM_ID, Operator.EQ, realm.getId());\n+\n+ LOG.tracef(\"removeAllUserSessions(%s)%s\", realm, getShortStackTrace());\n+\n+ userSessionTx.delete(withCriteria(mcb));\n+ }\n+\nprivate Stream<MapUserSessionEntity> getOfflineUserSessionEntityStream(RealmModel realm, String userSessionId) {\nif (userSessionId == null) {\nreturn Stream.empty();\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/userSession/MapUserSessionProviderFactory.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/userSession/MapUserSessionProviderFactory.java",
"diff": "*/\npackage org.keycloak.models.map.userSession;\n-import org.keycloak.Config.Scope;\n-import org.keycloak.common.Profile;\n-import org.keycloak.component.AmphibianProviderFactory;\n-import org.keycloak.models.AuthenticatedClientSessionModel;\n-import org.keycloak.models.ClientModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.UserSessionModel;\n-import org.keycloak.models.UserSessionProvider;\nimport org.keycloak.models.UserSessionProviderFactory;\n-import org.keycloak.models.map.client.MapClientProvider;\nimport org.keycloak.models.map.common.AbstractMapProviderFactory;\n-import org.keycloak.models.map.storage.MapStorage;\n-import org.keycloak.models.map.storage.MapStorageProvider;\n-import org.keycloak.models.map.storage.MapStorageProviderFactory;\n-import org.keycloak.models.map.storage.MapStorageSpi;\n-import org.keycloak.provider.EnvironmentDependentProviderFactory;\nimport org.keycloak.provider.InvalidationHandler;\n+import static org.keycloak.models.map.common.AbstractMapProviderFactory.MapProviderObjectType.REALM_BEFORE_REMOVE;\nimport static org.keycloak.models.map.common.AbstractMapProviderFactory.MapProviderObjectType.USER_BEFORE_REMOVE;\n-import static org.keycloak.models.map.common.AbstractMapProviderFactory.uniqueCounter;\n-import static org.keycloak.models.utils.KeycloakModelUtils.getComponentFactory;\n/**\n* @author <a href=\"mailto:[email protected]\">Martin Kanis</a>\n@@ -64,6 +51,8 @@ public class MapUserSessionProviderFactory extends AbstractMapProviderFactory<Ma\npublic void invalidate(KeycloakSession session, InvalidableObjectType type, Object... params) {\nif (type == USER_BEFORE_REMOVE) {\ncreate(session).removeUserSessions((RealmModel) params[0], (UserModel) params[1]);\n+ } else if (type == REALM_BEFORE_REMOVE) {\n+ create(session).removeAllUserSessions((RealmModel) params[0]);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/OfflineSessionPersistenceTest.java",
"new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/OfflineSessionPersistenceTest.java",
"diff": "*/\npackage org.keycloak.testsuite.model.session;\n+import org.infinispan.client.hotrod.RemoteCache;\nimport org.infinispan.commons.CacheException;\nimport org.keycloak.models.AuthenticatedClientSessionModel;\nimport org.keycloak.models.ClientModel;\n@@ -27,6 +28,10 @@ import org.keycloak.models.UserModel;\nimport org.keycloak.models.UserProvider;\nimport org.keycloak.models.UserSessionModel;\nimport org.keycloak.models.UserSessionProvider;\n+import org.keycloak.models.map.storage.ModelEntityUtil;\n+import org.keycloak.models.map.storage.hotRod.connections.DefaultHotRodConnectionProviderFactory;\n+import org.keycloak.models.map.storage.hotRod.connections.HotRodConnectionProvider;\n+import org.keycloak.models.map.storage.hotRod.userSession.HotRodUserSessionEntity;\nimport org.keycloak.models.session.UserSessionPersisterProvider;\nimport org.keycloak.models.sessions.infinispan.InfinispanUserSessionProvider;\nimport org.keycloak.models.sessions.infinispan.InfinispanUserSessionProviderFactory;\n@@ -123,6 +128,39 @@ public class OfflineSessionPersistenceTest extends KeycloakModelTest {\n}\n}\n+ @Test\n+ @RequireProvider(value = HotRodConnectionProvider.class, only = DefaultHotRodConnectionProviderFactory.PROVIDER_ID)\n+ public void testOfflineSessionsRemovedAfterDeleteRealm() {\n+ String realmId2 = inComittedTransaction(session -> { return prepareRealm(session, \"realm2\").getId(); });\n+ List<String> userIds2 = withRealm(realmId2, (session, realm) -> IntStream.range(0, USER_COUNT)\n+ .mapToObj(i -> session.users().addUser(realm, \"user2-\" + i))\n+ .map(UserModel::getId)\n+ .collect(Collectors.toList())\n+ );\n+\n+ try {\n+ List<String> offlineSessionIds2 = createOfflineSessions(realmId2, userIds2);\n+ assertOfflineSessionsExist(realmId2, offlineSessionIds2);\n+\n+ // Simulate server restart\n+ reinitializeKeycloakSessionFactory();\n+\n+ assertOfflineSessionsExist(realmId2, offlineSessionIds2);\n+\n+ inComittedTransaction(session -> {\n+ session.realms().removeRealm(realmId2);\n+ });\n+\n+ inComittedTransaction(session -> {\n+ HotRodConnectionProvider provider = session.getProvider(HotRodConnectionProvider.class);\n+ RemoteCache<String, HotRodUserSessionEntity> remoteCache = provider.getRemoteCache(ModelEntityUtil.getModelName(UserSessionModel.class));\n+ assertThat(remoteCache, Matchers.anEmptyMap());\n+ });\n+ } finally {\n+ withRealm(realmId2, (session, realm) -> realm == null ? false : new RealmManager(session).removeRealm(realm));\n+ }\n+ }\n+\n@Test\npublic void testPersistenceSingleNode() {\nList<String> offlineSessionIds = createOfflineSessions(realmId, userIds);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Remove offline sessions when deleting a realm |
339,410 | 19.07.2022 19:16:34 | -7,200 | 4d19099c6698bccfd14a95a69e05a88ce1cb0baf | Workarounds to make Listeners and non-autocommit work on Quarkus
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/EventListenerIntegrator.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/EventListenerIntegrator.java",
"diff": "@@ -23,15 +23,24 @@ import org.hibernate.event.service.spi.EventListenerRegistry;\nimport org.hibernate.event.spi.EventType;\nimport org.hibernate.integrator.spi.Integrator;\nimport org.hibernate.service.spi.SessionFactoryServiceRegistry;\n+import org.keycloak.common.Profile;\nimport org.keycloak.models.map.storage.jpa.hibernate.listeners.JpaAutoFlushListener;\nimport org.keycloak.models.map.storage.jpa.hibernate.listeners.JpaEntityVersionListener;\nimport org.keycloak.models.map.storage.jpa.hibernate.listeners.JpaOptimisticLockingListener;\n+/**\n+ * Adding listeners to Hibernate's entity manager for the JPA Map store.\n+ * This used to be a JPA map storage specific configuration via the Hibernate option <code>hibernate.integrator_provider</code>\n+ * which worked in an Undertow setup but not in a Quarkus setup.\n+ * As this will be called for both the legacy store and the new JPA Map store, it first checks if the JPA Map store has been enabled.\n+ * A follow-up issue to track this is here: <a href=\"https://github.com/keycloak/keycloak/issues/13219\">#13219</a>\n+ */\npublic class EventListenerIntegrator implements Integrator {\n@Override\npublic void integrate(Metadata metadata, SessionFactoryImplementor sessionFactoryImplementor,\nSessionFactoryServiceRegistry sessionFactoryServiceRegistry) {\n+ if (Profile.isFeatureEnabled(Profile.Feature.MAP_STORAGE)) {\nfinal EventListenerRegistry eventListenerRegistry =\nsessionFactoryServiceRegistry.getService(EventListenerRegistry.class);\n@@ -46,6 +55,7 @@ public class EventListenerIntegrator implements Integrator {\n// replace auto-flush listener\neventListenerRegistry.setListeners(EventType.AUTO_FLUSH, JpaAutoFlushListener.INSTANCE);\n}\n+ }\n@Override\npublic void disintegrate(SessionFactoryImplementor sessionFactoryImplementor,\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaMapStorageProviderFactory.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaMapStorageProviderFactory.java",
"diff": "@@ -152,14 +152,6 @@ public class JpaMapStorageProviderFactory implements\npublic static final String HIBERNATE_DEFAULT_SCHEMA = \"hibernate.default_schema\";\n- public static Map<String, Object> configureHibernateProperties() {\n- Map<String, Object> properties = new HashMap<>();\n-\n- properties.put(\"hibernate.integrator_provider\", new KeycloakIntegratorProvider());\n-\n- return properties;\n- }\n-\nprivate volatile EntityManagerFactory emf;\nprivate final Set<Class<?>> validatedModels = ConcurrentHashMap.newKeySet();\nprivate Config.Scope config;\n@@ -268,12 +260,16 @@ public class JpaMapStorageProviderFactory implements\n// check the session for a cached provider before creating a new one.\nJpaMapStorageProvider provider = session.getAttribute(this.sessionProviderKey, JpaMapStorageProvider.class);\nif (provider == null) {\n- provider = new JpaMapStorageProvider(this, session, emf.createEntityManager(), this.sessionTxKey);\n+ provider = new JpaMapStorageProvider(this, session, getEntityManager(), this.sessionTxKey);\nsession.setAttribute(this.sessionProviderKey, provider);\n}\nreturn provider;\n}\n+ protected EntityManager getEntityManager() {\n+ return emf.createEntityManager();\n+ }\n+\n@Override\npublic void init(Config.Scope config) {\nthis.config = config;\n@@ -347,8 +343,6 @@ public class JpaMapStorageProviderFactory implements\nproperties.put(\"hibernate.format_sql\", config.getBoolean(\"formatSql\", true));\nproperties.put(\"hibernate.dialect\", config.get(\"driverDialect\"));\n- properties.putAll(configureHibernateProperties());\n-\nlogger.trace(\"Creating EntityManagerFactory\");\nParsedPersistenceXmlDescriptor descriptor = PersistenceXmlParser.locateIndividualPersistenceUnit(\nJpaMapStorageProviderFactory.class.getClassLoader()\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "model/map-jpa/src/main/resources/META-INF/services/org.hibernate.integrator.spi.Integrator",
"diff": "+#\n+# Copyright 2022 Red Hat, Inc. and/or its affiliates\n+# and other contributors as indicated by the @author tags.\n+#\n+# Licensed under the Apache License, Version 2.0 (the \"License\");\n+# you may not use this file except in compliance with the License.\n+# You may obtain a copy of the License at\n+#\n+# http://www.apache.org/licenses/LICENSE-2.0\n+#\n+# Unless required by applicable law or agreed to in writing, software\n+# distributed under the License is distributed on an \"AS IS\" BASIS,\n+# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+# See the License for the specific language governing permissions and\n+# limitations under the License.\n+#\n+\n+org.keycloak.models.map.storage.jpa.EventListenerIntegrator\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/deployment/src/main/java/org/keycloak/quarkus/deployment/KeycloakProcessor.java",
"new_path": "quarkus/deployment/src/main/java/org/keycloak/quarkus/deployment/KeycloakProcessor.java",
"diff": "@@ -245,7 +245,6 @@ class KeycloakProcessor {\n} else {\ndescriptor = PersistenceXmlParser.locateIndividualPersistenceUnit(\nThread.currentThread().getContextClassLoader().getResource(\"default-map-jpa-persistence.xml\"));\n- descriptor.getProperties().putAll(QuarkusJpaMapStorageProviderFactory.configureHibernateProperties());\n}\nproducer.produce(new PersistenceXmlDescriptorBuildItem(descriptor));\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/storage/database/jpa/QuarkusJpaMapStorageProviderFactory.java",
"new_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/storage/database/jpa/QuarkusJpaMapStorageProviderFactory.java",
"diff": "@@ -26,9 +26,12 @@ import java.sql.Connection;\nimport java.sql.SQLException;\nimport java.util.Optional;\nimport javax.enterprise.inject.Instance;\n+import javax.persistence.EntityManager;\nimport javax.persistence.EntityManagerFactory;\nimport org.hibernate.internal.SessionFactoryImpl;\n+import org.hibernate.internal.SessionImpl;\nimport org.keycloak.config.StorageOptions;\n+import org.keycloak.models.ModelException;\nimport org.keycloak.models.map.storage.jpa.JpaMapStorageProviderFactory;\nimport io.quarkus.arc.Arc;\n@@ -52,10 +55,30 @@ public class QuarkusJpaMapStorageProviderFactory extends JpaMapStorageProviderFa\nreturn getEntityManagerFactory(\"keycloak-default\").orElseThrow(() -> new IllegalStateException(\"Failed to resolve the default entity manager factory\"));\n}\n+ @Override\n+ protected EntityManager getEntityManager() {\n+ EntityManager em = super.getEntityManager();\n+ try {\n+ Connection connection = em.unwrap(SessionImpl.class).connection();\n+ // In the Undertow setup, Hibernate sets the connection to non-autocommit, and in the Quarkus setup the XA transaction manager does this.\n+ // For the Quarkus setup without a XA transaction manager, we didn't find a way to have this setup automatically.\n+ // There is also no known option to configure this in the Agroal DB connection pool in a Quarkus setup:\n+ // While the connection pool supports it, it hasn't been exposed as a Quarkus configuration option.\n+ // At the same time, disabling autocommit is essential to keep the transactional boundaries of the application.\n+ // The failure we've seen is the failed unique constraints that are usually deferred (for example, for client attributes).\n+ // A follow-up issue to track this is here: https://github.com/keycloak/keycloak/issues/13222\n+ if (connection.getAutoCommit()) {\n+ connection.setAutoCommit(false);\n+ }\n+ } catch (SQLException e) {\n+ throw new ModelException(\"unable to set non-auto-commit to false\");\n+ }\n+ return em;\n+ }\n+\n@Override\nprotected Connection getConnection() {\nSessionFactoryImpl entityManagerFactory = getEntityManagerFactory().unwrap(SessionFactoryImpl.class);\n-\ntry {\nreturn entityManagerFactory.getJdbcServices().getBootstrapJdbcConnectionAccess().obtainConnection();\n} catch (SQLException cause) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Workarounds to make Listeners and non-autocommit work on Quarkus
Closes #13200 |
339,364 | 19.07.2022 12:24:09 | -7,200 | 15a04021e0d1d4331bade51a1ac8844ce56e5e78 | Operator doesn't reconcile annotations specified in pod template | [
{
"change_type": "MODIFY",
"old_path": "operator/src/main/java/org/keycloak/operator/controllers/KeycloakDeployment.java",
"new_path": "operator/src/main/java/org/keycloak/operator/controllers/KeycloakDeployment.java",
"diff": "@@ -93,11 +93,12 @@ public class KeycloakDeployment extends OperatorManagedResource implements Statu\n// don't overwrite metadata, just specs\nreconciledDeployment.setSpec(baseDeployment.getSpec());\n- // don't overwrite annotations in pod templates to support rolling restarts\n+ // don't fully overwrite annotations in pod templates to support rolling restarts (K8s sets some extra annotation to track restart)\n+ // instead, merge it\nif (existingDeployment.getSpec() != null && existingDeployment.getSpec().getTemplate() != null) {\nmergeMaps(\n- Optional.ofNullable(reconciledDeployment.getSpec().getTemplate().getMetadata()).map(m -> m.getAnnotations()).orElse(null),\nOptional.ofNullable(existingDeployment.getSpec().getTemplate().getMetadata()).map(m -> m.getAnnotations()).orElse(null),\n+ Optional.ofNullable(reconciledDeployment.getSpec().getTemplate().getMetadata()).map(m -> m.getAnnotations()).orElse(null),\nannotations -> reconciledDeployment.getSpec().getTemplate().getMetadata().setAnnotations(annotations));\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/test/java/org/keycloak/operator/testsuite/unit/PodTemplateTest.java",
"new_path": "operator/src/test/java/org/keycloak/operator/testsuite/unit/PodTemplateTest.java",
"diff": "@@ -22,6 +22,7 @@ import io.fabric8.kubernetes.api.model.PodTemplateSpec;\nimport io.fabric8.kubernetes.api.model.PodTemplateSpecBuilder;\nimport io.fabric8.kubernetes.api.model.ProbeBuilder;\nimport io.fabric8.kubernetes.api.model.apps.StatefulSet;\n+import io.fabric8.kubernetes.api.model.apps.StatefulSetBuilder;\nimport io.quarkus.test.junit.QuarkusTest;\nimport org.junit.jupiter.api.Test;\nimport org.keycloak.operator.Config;\n@@ -30,13 +31,14 @@ import org.keycloak.operator.crds.v2alpha1.deployment.Keycloak;\nimport org.keycloak.operator.crds.v2alpha1.deployment.KeycloakSpec;\nimport org.keycloak.operator.crds.v2alpha1.deployment.KeycloakSpecUnsupported;\n+import static org.assertj.core.api.Assertions.assertThat;\nimport static org.junit.jupiter.api.Assertions.assertEquals;\nimport static org.junit.jupiter.api.Assertions.assertTrue;\n@QuarkusTest\npublic class PodTemplateTest {\n- StatefulSet getDeployment(PodTemplateSpec podTemplate) {\n+ private StatefulSet getDeployment(PodTemplateSpec podTemplate, StatefulSet existingDeployment) {\nvar config = new Config(){\n@Override\npublic Keycloak keycloak() {\n@@ -58,10 +60,14 @@ public class PodTemplateTest {\nspec.setHostname(\"example.com\");\nspec.setTlsSecret(\"example-tls-secret\");\nkc.setSpec(spec);\n- var deployment = new KeycloakDeployment(null, config, kc, new StatefulSet(), \"dummy-admin\");\n+ var deployment = new KeycloakDeployment(null, config, kc, existingDeployment, \"dummy-admin\");\nreturn (StatefulSet) deployment.getReconciledResource().get();\n}\n+ private StatefulSet getDeployment(PodTemplateSpec podTemplate) {\n+ return getDeployment(podTemplate, new StatefulSet());\n+ }\n+\n@Test\npublic void testEmpty() {\n// Arrange\n@@ -235,4 +241,31 @@ public class PodTemplateTest {\nassertEquals(env, envVar.getName());\nassertEquals(value, envVar.getValue());\n}\n+\n+ @Test\n+ public void testAnnotationsAreMerged() {\n+ // Arrange\n+ var existingDeployment = new StatefulSetBuilder()\n+ .withNewSpec()\n+ .withNewTemplate()\n+ .withNewMetadata()\n+ .addToAnnotations(\"one\", \"1\")\n+ .addToAnnotations(\"two\", \"3\")\n+ .endMetadata()\n+ .endTemplate()\n+ .endSpec()\n+ .build();\n+ var additionalPodTemplate = new PodTemplateSpecBuilder()\n+ .withNewMetadata()\n+ .addToAnnotations(\"two\", \"2\")\n+ .endMetadata()\n+ .build();\n+\n+ // Act\n+ var podTemplate = getDeployment(additionalPodTemplate, existingDeployment).getSpec().getTemplate();\n+\n+ // Assert\n+ assertThat(podTemplate.getMetadata().getAnnotations()).containsEntry(\"one\", \"1\");\n+ assertThat(podTemplate.getMetadata().getAnnotations()).containsEntry(\"two\", \"2\");\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Operator doesn't reconcile annotations specified in pod template |
339,178 | 15.07.2022 14:21:31 | -3,600 | 4fd3049c853a33beab9bd03f981dbfec164530db | [12826] Configuring Postgres and MariaDb version | [
{
"change_type": "MODIFY",
"old_path": "quarkus/README.md",
"new_path": "quarkus/README.md",
"diff": "@@ -105,3 +105,7 @@ These tests are disabled by default. They using Quarkus development mode predefi\nmvn clean install -Dkc.test.storage.database=true -Dtest=MariaDBStartDatabaseTest\nto spin up a MariaDB container and start Keycloak with it.\n+\n+To use a specific database container image, use the option -Dkc.db.postgresql.container.image to specify the image tag of the postgres image to use or -Dkc.db.mariadb.container.image=<name:tag> for mariadb.\n+Example:\n+mvn clean install -Dkc.test.storage.database=true -Dtest=PostgreSQLDistTest -Dkc.db.postgresql.container.image=postgres:\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/pom.xml",
"new_path": "quarkus/tests/integration/pom.xml",
"diff": "<artifactId>maven-surefire-plugin</artifactId>\n<configuration>\n<argLine>-Xmx1024m -XX:MaxMetaspaceSize=512m</argLine>\n- <systemProperties>\n+ <systemPropertyVariables>\n<kc.test.storage.database>true</kc.test.storage.database>\n- </systemProperties>\n+ <!--DB Container -->\n+ <kc.db.postgresql.container.image>postgres:alpine</kc.db.postgresql.container.image>\n+ <kc.db.mariadb.container.image>mariadb:10.5.9</kc.db.mariadb.container.image>\n+ </systemPropertyVariables>\n</configuration>\n</plugin>\n</plugins>\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/main/java/org/keycloak/it/junit5/extension/DatabaseContainer.java",
"new_path": "quarkus/tests/integration/src/main/java/org/keycloak/it/junit5/extension/DatabaseContainer.java",
"diff": "@@ -22,6 +22,7 @@ import org.jetbrains.annotations.NotNull;\nimport org.testcontainers.containers.JdbcDatabaseContainer;\nimport org.testcontainers.containers.MariaDBContainer;\nimport org.testcontainers.containers.PostgreSQLContainer;\n+import org.testcontainers.utility.DockerImageName;\npublic class DatabaseContainer {\n@@ -66,11 +67,18 @@ public class DatabaseContainer {\n}\nprivate JdbcDatabaseContainer createContainer() {\n+\n+ String POSTGRES_IMAGE = System.getProperty(\"kc.db.postgresql.container.image\");\n+ String MARIADB_IMAGE = System.getProperty(\"kc.db.mariadb.container.image\");\n+\n+ DockerImageName POSTGRES = DockerImageName.parse(POSTGRES_IMAGE).asCompatibleSubstituteFor(\"postgres\");\n+ DockerImageName MARIADB = DockerImageName.parse(MARIADB_IMAGE).asCompatibleSubstituteFor(\"mariadb\");\n+\nswitch (alias) {\ncase \"postgres\":\n- return new PostgreSQLContainer(\"postgres:alpine\");\n+ return new PostgreSQLContainer(POSTGRES);\ncase \"mariadb\":\n- return new MariaDBContainer(\"mariadb:10.5.9\");\n+ return new MariaDBContainer(MARIADB);\ndefault:\nthrow new RuntimeException(\"Unsupported database: \" + alias);\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [12826] Configuring Postgres and MariaDb version |
339,487 | 15.07.2022 09:21:15 | 10,800 | e9c55f45e5eef4ecc69ff7da0d646d2990923afc | Enable action token JPA provider in map-storage-jpa profile
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/resources/default-map-jpa-persistence.xml",
"new_path": "model/map-jpa/src/main/resources/default-map-jpa-persistence.xml",
"diff": "<class>org.keycloak.models.map.storage.jpa.role.entity.JpaRoleEntity</class>\n<class>org.keycloak.models.map.storage.jpa.role.entity.JpaRoleCompositeEntity</class>\n<class>org.keycloak.models.map.storage.jpa.role.entity.JpaRoleAttributeEntity</class>\n- <!--sinle-use-objects-->\n+ <!--single-use-objects-->\n<class>org.keycloak.models.map.storage.jpa.singleUseObject.entity.JpaSingleUseObjectEntity</class>\n<class>org.keycloak.models.map.storage.jpa.singleUseObject.entity.JpaSingleUseObjectNoteEntity</class>\n<!--user-login-failures-->\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"diff": "<keycloak.loginFailure.map.storage.provider>jpa</keycloak.loginFailure.map.storage.provider>\n<keycloak.realm.map.storage.provider>jpa</keycloak.realm.map.storage.provider>\n<keycloak.role.map.storage.provider>jpa</keycloak.role.map.storage.provider>\n+ <keycloak.actionToken.map.storage.provider>jpa</keycloak.actionToken.map.storage.provider>\n<keycloak.singleUseObject.map.storage.provider>jpa</keycloak.singleUseObject.map.storage.provider>\n<keycloak.user.map.storage.provider>jpa</keycloak.user.map.storage.provider>\n<keycloak.userSession.map.storage.provider>jpa</keycloak.userSession.map.storage.provider>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Enable action token JPA provider in map-storage-jpa profile
Closes #13139 |
339,500 | 12.07.2022 10:45:33 | -7,200 | c2bd01bca08090a3506c19020a053248fe75490f | Add model tests for Hot Rod starting multiple nodes | [
{
"change_type": "MODIFY",
"old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/UserSessionProviderModelTest.java",
"new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/UserSessionProviderModelTest.java",
"diff": "*/\npackage org.keycloak.testsuite.model.session;\n+import org.hamcrest.Matchers;\n+import org.infinispan.client.hotrod.RemoteCache;\nimport org.junit.Assert;\nimport org.junit.Test;\nimport org.keycloak.common.util.Time;\n@@ -30,8 +32,13 @@ import org.keycloak.models.UserModel;\nimport org.keycloak.models.UserProvider;\nimport org.keycloak.models.UserSessionModel;\nimport org.keycloak.models.UserSessionProvider;\n+import org.keycloak.models.map.storage.ModelEntityUtil;\n+import org.keycloak.models.map.storage.chm.ConcurrentHashMapStorageProviderFactory;\n+import org.keycloak.models.map.storage.hotRod.connections.DefaultHotRodConnectionProviderFactory;\n+import org.keycloak.models.map.storage.hotRod.connections.HotRodConnectionProvider;\n+import org.keycloak.models.map.storage.hotRod.userSession.HotRodUserSessionEntity;\nimport org.keycloak.models.map.userSession.MapUserSessionProvider;\n-import org.keycloak.models.session.UserSessionPersisterProvider;\n+import org.keycloak.models.map.userSession.MapUserSessionProviderFactory;\nimport org.keycloak.models.sessions.infinispan.InfinispanUserSessionProviderFactory;\nimport org.keycloak.models.sessions.infinispan.changes.sessions.PersisterLastSessionRefreshStoreFactory;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n@@ -41,13 +48,18 @@ import org.keycloak.testsuite.model.RequireProvider;\nimport org.keycloak.testsuite.model.infinispan.InfinispanTestUtil;\nimport org.keycloak.timer.TimerProvider;\n+import java.util.Collections;\nimport java.util.List;\n+import java.util.Set;\n+import java.util.UUID;\n+import java.util.concurrent.ConcurrentHashMap;\nimport java.util.concurrent.atomic.AtomicReference;\nimport java.util.stream.Collectors;\nimport static org.hamcrest.CoreMatchers.notNullValue;\nimport static org.hamcrest.CoreMatchers.nullValue;\nimport static org.hamcrest.MatcherAssert.assertThat;\n+import static org.junit.Assume.assumeFalse;\nimport static org.keycloak.testsuite.model.session.UserSessionPersisterProviderTest.createClients;\nimport static org.keycloak.testsuite.model.session.UserSessionPersisterProviderTest.createSessions;\n@@ -256,4 +268,48 @@ public class UserSessionProviderModelTest extends KeycloakModelTest {\nassertThat(session.sessions().getClientSession(userSession, testApp, clientSessionId, false), nullValue());\n});\n}\n+\n+ @Test\n+ @RequireProvider(value = HotRodConnectionProvider.class, only = DefaultHotRodConnectionProviderFactory.PROVIDER_ID)\n+ public void testRemoteCachesParallel() throws InterruptedException {\n+ inIndependentFactories(4, 30, () -> inComittedTransaction(session -> {\n+ HotRodConnectionProvider provider = session.getProvider(HotRodConnectionProvider.class);\n+ RemoteCache<String, HotRodUserSessionEntity> remoteCache = provider.getRemoteCache(ModelEntityUtil.getModelName(UserSessionModel.class));\n+ HotRodUserSessionEntity userSessionEntity = new HotRodUserSessionEntity();\n+ userSessionEntity.id = UUID.randomUUID().toString();\n+ remoteCache.put(userSessionEntity.id, userSessionEntity);\n+ }));\n+\n+ inComittedTransaction(session -> {\n+ HotRodConnectionProvider provider = session.getProvider(HotRodConnectionProvider.class);\n+ RemoteCache<String, HotRodUserSessionEntity> remoteCache = provider.getRemoteCache(ModelEntityUtil.getModelName(UserSessionModel.class));\n+ assertThat(remoteCache.size(), Matchers.is(4));\n+ });\n+ }\n+\n+ @Test\n+ public void testCreateUserSessionsParallel() throws InterruptedException {\n+ // Skip the test if MapUserSessionProvider == CHM\n+ String usProvider = CONFIG.getConfig().get(\"userSessions.provider\");\n+ String usMapStorageProvider = CONFIG.getConfig().get(\"userSessions.map.storage.provider\");\n+ assumeFalse(MapUserSessionProviderFactory.PROVIDER_ID.equals(usProvider) &&\n+ (usMapStorageProvider == null || ConcurrentHashMapStorageProviderFactory.PROVIDER_ID.equals(usMapStorageProvider)));\n+\n+ Set<String> userSessionIds = Collections.newSetFromMap(new ConcurrentHashMap<>());\n+\n+ inIndependentFactories(4, 30, () -> withRealm(realmId, (session, realm) -> {\n+ UserModel user = session.users().getUserByUsername(realm, \"user1\");\n+ UserSessionModel userSession = session.sessions().createUserSession(realm, user, \"user1\", \"\", \"\", false, null, null);\n+ userSessionIds.add(userSession.getId());\n+\n+ return null;\n+ }));\n+\n+ assertThat(userSessionIds, Matchers.iterableWithSize(4));\n+\n+ withRealm(realmId, (session, realm) -> {\n+ userSessionIds.forEach(id -> Assert.assertNotNull(session.sessions().getUserSession(realm, id)));\n+ return null;\n+ });\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Add model tests for Hot Rod starting multiple nodes |
339,410 | 21.07.2022 10:30:59 | -7,200 | a14501dd771fc48c1503752f880a70078659a4ca | Remove concurrently removed elements from the result
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"diff": "@@ -558,6 +558,8 @@ public class JpaRealmProvider implements RealmProvider, ClientProvider, ClientSc\nreturn closing(paginateQuery(groupsQuery, first, max).getResultStream()\n.map(realm::getGroupById)\n+ // In concurrent tests, the group might be deleted in another thread, therefore, skip those null values.\n+ .filter(Objects::nonNull)\n.sorted(GroupModel.COMPARE_BY_NAME)\n);\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Remove concurrently removed elements from the result
Closes #13245 |
339,410 | 25.07.2022 21:09:29 | -7,200 | 9a895607710daa2bd4b46cf1022a195e8e66e1fb | Liquibase should differentiate between CockroachDB and PostgreSQL despite them same driver
Only this way the different SQL script for CockroachDB and PostgreSQL will work as expected on Quarkus.
Closes | [
{
"change_type": "MODIFY",
"old_path": "quarkus/config-api/src/main/java/org/keycloak/config/database/Database.java",
"new_path": "quarkus/config-api/src/main/java/org/keycloak/config/database/Database.java",
"diff": "@@ -135,7 +135,7 @@ public final class Database {\n\"org.postgresql.Driver\",\n\"io.quarkus.hibernate.orm.runtime.dialect.QuarkusPostgreSQL10Dialect\",\n\"jdbc:postgresql://${kc.db-url-host:localhost}:${kc.db-url-port:5432}/${kc.db-url-database:keycloak}${kc.db-url-properties:}\",\n- asList(\"liquibase.database.core.PostgresDatabase\",\n+ asList(\"liquibase.database.core.PostgresDatabase\", \"liquibase.database.core.CockroachDatabase\",\n\"org.keycloak.connections.jpa.updater.liquibase.PostgresPlusDatabase\"),\n\"postgres\"\n),\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Liquibase should differentiate between CockroachDB and PostgreSQL despite them same driver
Only this way the different SQL script for CockroachDB and PostgreSQL will work as expected on Quarkus.
Closes #13317 |
339,231 | 26.07.2022 04:10:06 | 10,800 | ee2c5391bd9d2cfaafb0ddede4c32246de56f7e1 | Possible client enumeration in the authorization endpoint
Closes | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java",
"diff": "@@ -230,7 +230,7 @@ public class AuthorizationEndpoint extends AuthorizationEndpointBase {\nclient = realm.getClientByClientId(clientId);\nif (client == null) {\nevent.error(Errors.CLIENT_NOT_FOUND);\n- throw new ErrorPageException(session, authenticationSession, Response.Status.BAD_REQUEST, Messages.CLIENT_NOT_FOUND);\n+ throw new ErrorPageException(session, authenticationSession, Response.Status.BAD_REQUEST, Messages.INVALID_PARAMETER, OIDCLoginProtocol.REDIRECT_URI_PARAM);\n}\nif (!client.isEnabled()) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/error/UncaughtErrorPageTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/error/UncaughtErrorPageTest.java",
"diff": "@@ -182,7 +182,7 @@ public class UncaughtErrorPageTest extends AbstractKeycloakTest {\noauth.openLoginForm();\nassertTrue(errorPage.isCurrent());\n- assertEquals(\"Client not found.\", errorPage.getError());\n+ assertEquals(\"Invalid parameter: redirect_uri\", errorPage.getError());\n}\n@Test\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Possible client enumeration in the authorization endpoint
Closes #12164 |
339,247 | 26.07.2022 04:52:16 | 18,000 | 865a180c008fc3bd365c8456f0a477ed4d4d8cd9 | Remove bc dependency from server-spi and server-spi-private
Closes | [
{
"change_type": "MODIFY",
"old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/modules/system/layers/keycloak/org/keycloak/keycloak-server-spi-private/main/module.xml",
"new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/modules/system/layers/keycloak/org/keycloak/keycloak-server-spi-private/main/module.xml",
"diff": "<module name=\"org.keycloak.keycloak-common\"/>\n<module name=\"org.keycloak.keycloak-core\"/>\n<module name=\"org.keycloak.keycloak-server-spi\"/>\n- <module name=\"org.bouncycastle\" />\n<module name=\"javax.api\"/>\n<module name=\"javax.ws.rs.api\"/>\n<module name=\"org.apache.httpcomponents\"/>\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/feature-packs/server-feature-pack/src/main/resources/modules/system/layers/keycloak/org/keycloak/keycloak-server-spi/main/module.xml",
"new_path": "distribution/feature-packs/server-feature-pack/src/main/resources/modules/system/layers/keycloak/org/keycloak/keycloak-server-spi/main/module.xml",
"diff": "<module name=\"org.jboss.logging\"/>\n<module name=\"org.keycloak.keycloak-common\"/>\n<module name=\"org.keycloak.keycloak-core\"/>\n- <module name=\"org.bouncycastle\" />\n<module name=\"javax.api\"/>\n<module name=\"javax.ws.rs.api\"/>\n<module name=\"org.apache.httpcomponents\"/>\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/galleon-feature-packs/server-galleon-pack/src/main/resources/modules/system/layers/keycloak/org/keycloak/keycloak-server-spi-private/main/module.xml",
"new_path": "distribution/galleon-feature-packs/server-galleon-pack/src/main/resources/modules/system/layers/keycloak/org/keycloak/keycloak-server-spi-private/main/module.xml",
"diff": "<module name=\"org.keycloak.keycloak-common\"/>\n<module name=\"org.keycloak.keycloak-core\"/>\n<module name=\"org.keycloak.keycloak-server-spi\"/>\n- <module name=\"org.bouncycastle\" />\n<module name=\"javax.api\"/>\n<module name=\"javax.ws.rs.api\"/>\n<module name=\"org.apache.httpcomponents\"/>\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/galleon-feature-packs/server-galleon-pack/src/main/resources/modules/system/layers/keycloak/org/keycloak/keycloak-server-spi/main/module.xml",
"new_path": "distribution/galleon-feature-packs/server-galleon-pack/src/main/resources/modules/system/layers/keycloak/org/keycloak/keycloak-server-spi/main/module.xml",
"diff": "<module name=\"org.jboss.logging\"/>\n<module name=\"org.keycloak.keycloak-common\"/>\n<module name=\"org.keycloak.keycloak-core\"/>\n- <module name=\"org.bouncycastle\" />\n<module name=\"javax.api\"/>\n<module name=\"javax.ws.rs.api\"/>\n<module name=\"org.apache.httpcomponents\"/>\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/pom.xml",
"new_path": "server-spi-private/pom.xml",
"diff": "<artifactId>resteasy-core</artifactId>\n<scope>provided</scope>\n</dependency>\n- <dependency>\n- <groupId>org.bouncycastle</groupId>\n- <artifactId>bcprov-jdk15on</artifactId>\n- <scope>provided</scope>\n- </dependency>\n- <dependency>\n- <groupId>org.bouncycastle</groupId>\n- <artifactId>bcpkix-jdk15on</artifactId>\n- <scope>provided</scope>\n- </dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-core</artifactId>\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/KeycloakModelUtils.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/KeycloakModelUtils.java",
"diff": "package org.keycloak.models.utils;\n-import org.bouncycastle.jcajce.BCFKSLoadStoreParameter;\nimport org.keycloak.Config;\nimport org.keycloak.Config.Scope;\nimport org.keycloak.broker.social.SocialIdentityProvider;\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/test/java/org/keycloak/models/CredentialModelBackwardsCompatibilityTest.java",
"new_path": "server-spi-private/src/test/java/org/keycloak/models/CredentialModelBackwardsCompatibilityTest.java",
"diff": "package org.keycloak.models;\n-import org.bouncycastle.util.Arrays;\n+import java.util.Arrays;\n+\nimport org.junit.Assert;\nimport org.junit.Test;\nimport org.keycloak.common.util.MultivaluedHashMap;\n@@ -56,7 +57,7 @@ public class CredentialModelBackwardsCompatibilityTest {\nAssert.assertEquals(\"foo\", credential.getValue());\nAssert.assertEquals(\"foo-device\", credential.getDevice());\n- Assert.assertTrue(Arrays.areEqual(new byte[] { 1, 2, 3 }, credential.getSalt()));\n+ Assert.assertTrue(Arrays.equals(new byte[] { 1, 2, 3 }, credential.getSalt()));\nAssert.assertEquals(15, credential.getCounter());\nAssert.assertEquals(20, credential.getHashIterations());\nAssert.assertEquals(25, credential.getDigits());\n@@ -115,7 +116,7 @@ public class CredentialModelBackwardsCompatibilityTest {\nCredentialModel password = PasswordCredentialModel.createFromValues(\"foo\", salt, 1000, \"pass\");\nAssert.assertEquals(\"pass\", password.getValue());\n- Assert.assertTrue(Arrays.areEqual(salt, password.getSalt()));\n+ Assert.assertTrue(Arrays.equals(salt, password.getSalt()));\nAssert.assertEquals(1000, password.getHashIterations());\nAssert.assertEquals(\"foo\", password.getAlgorithm());\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/pom.xml",
"new_path": "server-spi/pom.xml",
"diff": "<artifactId>resteasy-core</artifactId>\n<scope>provided</scope>\n</dependency>\n- <dependency>\n- <groupId>org.bouncycastle</groupId>\n- <artifactId>bcprov-jdk15on</artifactId>\n- <scope>provided</scope>\n- </dependency>\n- <dependency>\n- <groupId>org.bouncycastle</groupId>\n- <artifactId>bcpkix-jdk15on</artifactId>\n- <scope>provided</scope>\n- </dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-core</artifactId>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Remove bc dependency from server-spi and server-spi-private (#13319)
Closes #12858 |
339,179 | 25.07.2022 23:34:35 | -7,200 | 3589778a109abe473b64c8511b2102be6fa1ebb5 | Add possibility to configure HotRod storage in Quarkus distribution
Closes | [
{
"change_type": "MODIFY",
"old_path": ".github/workflows/ci.yml",
"new_path": ".github/workflows/ci.yml",
"diff": "@@ -492,7 +492,7 @@ jobs:\n- name: Run Quarkus Storage Tests\nrun: |\n- ./mvnw clean install -nsu -B -f quarkus/tests/pom.xml -Ptest-database -Dtest=PostgreSQLDistTest,DatabaseOptionsDistTest,JPAStoreDistTest | misc/log/trimmer.sh\n+ ./mvnw clean install -nsu -B -f quarkus/tests/pom.xml -Ptest-database -Dtest=PostgreSQLDistTest,DatabaseOptionsDistTest,JPAStoreDistTest,HotRodStoreDistTest | misc/log/trimmer.sh\nTEST_RESULT=${PIPESTATUS[0]}\nfind . -path '*/target/surefire-reports/*.xml' | zip -q reports-quarkus-tests.zip -@\nexit $TEST_RESULT\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/connections/DefaultHotRodConnectionProviderFactory.java",
"new_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/connections/DefaultHotRodConnectionProviderFactory.java",
"diff": "@@ -137,6 +137,8 @@ public class DefaultHotRodConnectionProviderFactory implements HotRodConnectionP\n.peek(cacheName -> LOG.infof(\"Reindexing %s cache. This can take a long time to complete. While the rebuild operation is in progress, queries might return fewer results.\", cacheName))\n.forEach(administration::reindexCache);\n}\n+\n+ LOG.infof(\"HotRod client configuration was successful.\");\n}\nprivate void registerSchemata() {\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/config-api/pom.xml",
"new_path": "quarkus/config-api/pom.xml",
"diff": "<groupId>org.keycloak</groupId>\n<artifactId>keycloak-common</artifactId>\n</dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-model-map-hot-rod</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n</dependencies>\n</project>\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/config-api/src/main/java/org/keycloak/config/StorageOptions.java",
"new_path": "quarkus/config-api/src/main/java/org/keycloak/config/StorageOptions.java",
"diff": "package org.keycloak.config;\n+import org.keycloak.models.map.storage.hotRod.common.AutogeneratedHotRodDescriptors;\n+import org.keycloak.models.map.storage.hotRod.common.HotRodEntityDescriptor;\n+\nimport java.util.Arrays;\nimport java.util.List;\nimport java.util.Optional;\nimport java.util.stream.Collectors;\n+import java.util.stream.Stream;\npublic class StorageOptions {\npublic enum StorageType {\njpa(\"jpa\"),\n- chm(\"concurrenthashmap\");\n+ chm(\"concurrenthashmap\"),\n+ hotrod(\"hotrod\");\nprivate final String provider;\n@@ -285,5 +290,53 @@ public class StorageOptions {\n.buildTime(true)\n.build();\n- public static final List<Option<?>> ALL_OPTIONS = List.of(STORAGE);\n+ public static final Option<String> STORAGE_HOTROD_HOST = new OptionBuilder<>(\"storage-hotrod-host\", String.class)\n+ .category(OptionCategory.STORAGE)\n+ .description(\"Sets the host of the Infinispan server.\")\n+ .hidden()\n+ .build();\n+\n+ public static final Option<Integer> STORAGE_HOTROD_PORT = new OptionBuilder<>(\"storage-hotrod-port\", Integer.class)\n+ .category(OptionCategory.STORAGE)\n+ .description(\"Sets the port of the Infinispan server.\")\n+ .hidden()\n+ .build();\n+\n+ public static final Option<String> STORAGE_HOTROD_USERNAME = new OptionBuilder<>(\"storage-hotrod-username\", String.class)\n+ .category(OptionCategory.STORAGE)\n+ .description(\"Sets the username of the Infinispan user.\")\n+ .hidden()\n+ .build();\n+\n+ public static final Option<String> STORAGE_HOTROD_PASSWORD = new OptionBuilder<>(\"storage-hotrod-password\", String.class)\n+ .category(OptionCategory.STORAGE)\n+ .description(\"Sets the password of the Infinispan user.\")\n+ .hidden()\n+ .build();\n+\n+ public static final Option<Boolean> STORAGE_HOTROD_CACHE_CONFIGURE = new OptionBuilder<>(\"storage-hotrod-cache-configure\", Boolean.class)\n+ .category(OptionCategory.STORAGE)\n+ .defaultValue(true)\n+ .description(\"When set to true, Keycloak will create and configure Infinispan caches on startup.\")\n+ .hidden()\n+ .build();\n+\n+ public static final Option<String> STORAGE_HOTROD_CACHE_REINDEX = new OptionBuilder<>(\"storage-hotrod-cache-reindex\", String.class)\n+ .category(OptionCategory.STORAGE)\n+ .defaultValue(\"all\")\n+ .expectedValues(Stream.concat(Stream.of(\"all\"), AutogeneratedHotRodDescriptors.ENTITY_DESCRIPTOR_MAP.values().stream().map(HotRodEntityDescriptor::getCacheName).distinct()).collect(Collectors.toList()))\n+ .description(\"List of cache names that should be indexed on Keycloak startup. Defaulting to `all` which means all caches are reindexed.\")\n+ .hidden()\n+ .build();\n+\n+\n+ public static final List<Option<?>> ALL_OPTIONS = List.of(\n+ STORAGE,\n+ STORAGE_HOTROD_HOST,\n+ STORAGE_HOTROD_PORT,\n+ STORAGE_HOTROD_USERNAME,\n+ STORAGE_HOTROD_PASSWORD,\n+ STORAGE_HOTROD_CACHE_CONFIGURE,\n+ STORAGE_HOTROD_CACHE_REINDEX\n+ );\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/pom.xml",
"new_path": "quarkus/runtime/pom.xml",
"diff": "</exclusion>\n</exclusions>\n</dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-model-map-hot-rod</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n<!-- Keycloak Dependencies-->\n<dependency>\n</exclusion>\n</exclusions>\n</dependency>\n+ <dependency>\n+ <groupId>org.infinispan</groupId>\n+ <artifactId>infinispan-query-dsl</artifactId>\n+ <version>${infinispan.version}</version>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.infinispan</groupId>\n+ <artifactId>infinispan-remote-query-client</artifactId>\n+ <version>${infinispan.version}</version>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.infinispan</groupId>\n+ <artifactId>infinispan-server-rest</artifactId>\n+ <version>${infinispan.version}</version>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.infinispan</groupId>\n+ <artifactId>infinispan-server-router</artifactId>\n+ <version>${infinispan.version}</version>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n<dependency>\n<groupId>org.infinispan</groupId>\n<artifactId>infinispan-cachestore-remote</artifactId>\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/configuration/mappers/StoragePropertyMappers.java",
"new_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/configuration/mappers/StoragePropertyMappers.java",
"diff": "@@ -270,6 +270,30 @@ final class StoragePropertyMappers {\n.mapFrom(\"storage\")\n.transformer(StoragePropertyMappers::isLegacyStoreEnabled)\n.paramLabel(\"type\")\n+ .build(),\n+ fromOption(StorageOptions.STORAGE_HOTROD_HOST)\n+ .to(\"kc.spi-connections-hot-rod-default-host\")\n+ .paramLabel(\"host\")\n+ .build(),\n+ fromOption(StorageOptions.STORAGE_HOTROD_PORT)\n+ .to(\"kc.spi-connections-hot-rod-default-port\")\n+ .paramLabel(\"port\")\n+ .build(),\n+ fromOption(StorageOptions.STORAGE_HOTROD_USERNAME)\n+ .to(\"kc.spi-connections-hot-rod-default-username\")\n+ .paramLabel(\"username\")\n+ .build(),\n+ fromOption(StorageOptions.STORAGE_HOTROD_PASSWORD)\n+ .to(\"kc.spi-connections-hot-rod-default-password\")\n+ .paramLabel(\"password\")\n+ .build(),\n+ fromOption(StorageOptions.STORAGE_HOTROD_CACHE_CONFIGURE)\n+ .to(\"kc.spi-connections-hot-rod-default-configure-remote-caches\")\n+ .paramLabel(Boolean.TRUE + \"|\" + Boolean.FALSE)\n+ .build(),\n+ fromOption(StorageOptions.STORAGE_HOTROD_CACHE_REINDEX)\n+ .to(\"kc.spi-connections-hot-rod-default-reindex-caches\")\n+ .paramLabel(\"[cache1,cache2,...]|all\")\n.build()\n};\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/main/resources/META-INF/services/quarkus.properties",
"new_path": "quarkus/runtime/src/main/resources/META-INF/services/quarkus.properties",
"diff": "quarkus.log.min-level=TRACE\nquarkus.log.category.\"org.jboss.resteasy.resteasy_jaxrs.i18n\".level=WARN\nquarkus.log.category.\"org.infinispan.transaction.lookup.JBossStandaloneJTAManagerLookup\".level=WARN\n+quarkus.log.category.\"org.infinispan.client.hotrod.impl.query.RemoteQuery\".level=ERROR\n#jndi needed for LDAP lookups\nquarkus.naming.enable-jndi=true\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/main/java/org/keycloak/it/junit5/extension/CLITestExtension.java",
"new_path": "quarkus/tests/integration/src/main/java/org/keycloak/it/junit5/extension/CLITestExtension.java",
"diff": "@@ -263,9 +263,7 @@ public class CLITestExtension extends QuarkusMainTestExtension {\n}\n}\n- dist.setProperty(\"db-username\", databaseContainer.getUsername());\n- dist.setProperty(\"db-password\", databaseContainer.getPassword());\n- dist.setProperty(\"db-url\", databaseContainer.getJdbcUrl());\n+ databaseContainer.configureDistribution(dist);\ndist.run(\"build\");\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/main/java/org/keycloak/it/junit5/extension/DatabaseContainer.java",
"new_path": "quarkus/tests/integration/src/main/java/org/keycloak/it/junit5/extension/DatabaseContainer.java",
"diff": "package org.keycloak.it.junit5.extension;\nimport java.time.Duration;\n-import org.jetbrains.annotations.NotNull;\n+\n+import org.keycloak.it.utils.KeycloakDistribution;\n+import org.testcontainers.containers.GenericContainer;\nimport org.testcontainers.containers.JdbcDatabaseContainer;\nimport org.testcontainers.containers.MariaDBContainer;\nimport org.testcontainers.containers.PostgreSQLContainer;\nimport org.testcontainers.utility.DockerImageName;\n+import org.testcontainers.utility.DockerImageName;\npublic class DatabaseContainer {\nstatic final String DEFAULT_PASSWORD = \"Password1!\";\nprivate final String alias;\n- private JdbcDatabaseContainer container;\n+ private GenericContainer<?> container;\nDatabaseContainer(String alias) {\nthis.alias = alias;\n}\nvoid start() {\n- container = createContainer()\n- .withDatabaseName(\"keycloak\")\n- .withUsername(getUsername())\n- .withPassword(getPassword())\n- .withInitScript(resolveInitScript());\n-\n+ container = createContainer();\ncontainer.withStartupTimeout(Duration.ofMinutes(5)).start();\n}\n@@ -49,8 +47,22 @@ public class DatabaseContainer {\nreturn container.isRunning();\n}\n- String getJdbcUrl() {\n- return container.getJdbcUrl();\n+ void configureDistribution(KeycloakDistribution dist) {\n+ if (alias.equals(\"infinispan\")) {\n+ dist.setProperty(\"storage-hotrod-username\", getUsername());\n+ dist.setProperty(\"storage-hotrod-password\", getPassword());\n+ dist.setProperty(\"storage-hotrod-host\", container.getContainerIpAddress());\n+ dist.setProperty(\"storage-hotrod-port\", String.valueOf(container.getMappedPort(11222)));\n+ } else {\n+ dist.setProperty(\"db-username\", getUsername());\n+ dist.setProperty(\"db-password\", getPassword());\n+ dist.setProperty(\"db-url\", getJdbcUrl());\n+ }\n+\n+ }\n+\n+ private String getJdbcUrl() {\n+ return ((JdbcDatabaseContainer)container).getJdbcUrl();\n}\nString getUsername() {\n@@ -66,8 +78,21 @@ public class DatabaseContainer {\ncontainer = null;\n}\n- private JdbcDatabaseContainer createContainer() {\n+ private GenericContainer<?> configureJdbcContainer(JdbcDatabaseContainer jdbcDatabaseContainer) {\n+ return jdbcDatabaseContainer\n+ .withDatabaseName(\"keycloak\")\n+ .withUsername(getUsername())\n+ .withPassword(getPassword())\n+ .withInitScript(resolveInitScript());\n+ }\n+\n+ private GenericContainer<?> configureInfinispanUser(GenericContainer<?> infinispanContainer) {\n+ infinispanContainer.addEnv(\"USER\", getUsername());\n+ infinispanContainer.addEnv(\"PASS\", getPassword());\n+ return infinispanContainer;\n+ }\n+ private GenericContainer<?> createContainer() {\nString POSTGRES_IMAGE = System.getProperty(\"kc.db.postgresql.container.image\", \"postgres:alpine\");\nString MARIADB_IMAGE = System.getProperty(\"kc.db.mariadb.container.image\", \"mariadb:10.5.9\");\n@@ -76,9 +101,12 @@ public class DatabaseContainer {\nswitch (alias) {\ncase \"postgres\":\n- return new PostgreSQLContainer(POSTGRES);\n+ return configureJdbcContainer(new PostgreSQLContainer(POSTGRES));\ncase \"mariadb\":\n- return new MariaDBContainer(MARIADB);\n+ return configureJdbcContainer(new MariaDBContainer(MARIADB));\n+ case \"infinispan\":\n+ return configureInfinispanUser(new GenericContainer(\"quay.io/infinispan/server:12.1.7.Final\"))\n+ .withExposedPorts(11222);\ndefault:\nthrow new RuntimeException(\"Unsupported database: \" + alias);\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "quarkus/tests/integration/src/test/java/org/keycloak/it/storage/map/HotRodStoreDistTest.java",
"diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.it.storage.map;\n+\n+import io.quarkus.test.junit.main.Launch;\n+import io.quarkus.test.junit.main.LaunchResult;\n+import org.junit.jupiter.api.Test;\n+import org.keycloak.it.junit5.extension.CLIResult;\n+import org.keycloak.it.junit5.extension.DistributionTest;\n+import org.keycloak.it.junit5.extension.WithDatabase;\n+\n+@DistributionTest(removeBuildOptionsAfterBuild = true)\n+@WithDatabase(alias = \"infinispan\", buildOptions={\"storage=hotrod\"})\n+public class HotRodStoreDistTest {\n+\n+ @Test\n+ @Launch({ \"start\", \"--optimized\", \"--http-enabled=true\", \"--hostname-strict=false\" })\n+ void testSuccessful(LaunchResult result) {\n+ CLIResult cliResult = (CLIResult) result;\n+ cliResult.assertMessage(\"Experimental feature enabled: map_storage\");\n+ cliResult.assertMessage(\"[org.keycloak.models.map.storage.hotRod.connections.DefaultHotRodConnectionProviderFactory] (main) HotRod client configuration was successful.\");\n+ cliResult.assertStarted();\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.unix.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.unix.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.unix.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.unix.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.windows.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.windows.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.windows.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.windows.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.unix.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.unix.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.unix.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.unix.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.windows.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.windows.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.windows.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.windows.approved.txt differ\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Add possibility to configure HotRod storage in Quarkus distribution
Closes #12617 |
339,364 | 26.07.2022 18:37:20 | -7,200 | 4e83b9be9d730a2fe89c56bda06180924b98c77a | `Recreate` upgrade strategy using the new Operator | [
{
"change_type": "MODIFY",
"old_path": "operator/src/main/java/org/keycloak/operator/controllers/KeycloakDeployment.java",
"new_path": "operator/src/main/java/org/keycloak/operator/controllers/KeycloakDeployment.java",
"diff": "@@ -60,6 +60,8 @@ public class KeycloakDeployment extends OperatorManagedResource implements Statu\nprivate Set<String> serverConfigSecretsNames;\n+ private boolean migrationInProgress;\n+\npublic KeycloakDeployment(KubernetesClient client, Config config, Keycloak keycloakCR, StatefulSet existingDeployment, String adminSecretName) {\nsuper(client, keycloakCR);\nthis.config = config;\n@@ -101,6 +103,8 @@ public class KeycloakDeployment extends OperatorManagedResource implements Statu\nOptional.ofNullable(reconciledDeployment.getSpec().getTemplate().getMetadata()).map(m -> m.getAnnotations()).orElse(null),\nannotations -> reconciledDeployment.getSpec().getTemplate().getMetadata().setAnnotations(annotations));\n}\n+\n+ migrateDeployment(existingDeployment, reconciledDeployment);\n}\nreturn Optional.of(reconciledDeployment);\n@@ -402,7 +406,7 @@ public class KeycloakDeployment extends OperatorManagedResource implements Statu\n}\nvar userRelativePath = readConfigurationValue(Constants.KEYCLOAK_HTTP_RELATIVE_PATH_KEY);\n- var kcRelativePath = (userRelativePath == null) ? \"/\" : userRelativePath;\n+ var kcRelativePath = (userRelativePath == null) ? \"\" : userRelativePath;\nvar protocol = (this.keycloakCR.getSpec().isHttp()) ? \"http\" : \"https\";\nvar kcPort = (this.keycloakCR.getSpec().isHttp()) ? Constants.KEYCLOAK_HTTP_PORT : Constants.KEYCLOAK_HTTPS_PORT;\n@@ -605,7 +609,9 @@ public class KeycloakDeployment extends OperatorManagedResource implements Statu\nstatus.addNotReadyMessage(\"Waiting for more replicas\");\n}\n- if (existingDeployment.getStatus() != null\n+ if (migrationInProgress) {\n+ status.addNotReadyMessage(\"Performing Keycloak upgrade, scaling down the deployment\");\n+ } else if (existingDeployment.getStatus() != null\n&& existingDeployment.getStatus().getCurrentRevision() != null\n&& existingDeployment.getStatus().getUpdateRevision() != null\n&& !existingDeployment.getStatus().getCurrentRevision().equals(existingDeployment.getStatus().getUpdateRevision())) {\n@@ -633,6 +639,33 @@ public class KeycloakDeployment extends OperatorManagedResource implements Statu\n.rolling().restart();\n}\n+ public void migrateDeployment(StatefulSet previousDeployment, StatefulSet reconciledDeployment) {\n+ if (previousDeployment == null\n+ || previousDeployment.getSpec() == null\n+ || previousDeployment.getSpec().getTemplate() == null\n+ || previousDeployment.getSpec().getTemplate().getSpec() == null\n+ || previousDeployment.getSpec().getTemplate().getSpec().getContainers() == null\n+ || previousDeployment.getSpec().getTemplate().getSpec().getContainers().get(0) == null)\n+ {\n+ return;\n+ }\n+\n+ var previousContainer = previousDeployment.getSpec().getTemplate().getSpec().getContainers().get(0);\n+ var reconciledContainer = reconciledDeployment.getSpec().getTemplate().getSpec().getContainers().get(0);\n+\n+ if (!previousContainer.getImage().equals(reconciledContainer.getImage())\n+ && previousDeployment.getStatus().getReplicas() > 1) {\n+ // TODO Check if migration is really needed (e.g. based on actual KC version); https://github.com/keycloak/keycloak/issues/10441\n+ Log.info(\"Detected changed Keycloak image, assuming Keycloak upgrade. Scaling down the deployment to one instance to perform a safe database migration\");\n+ Log.infof(\"original image: %s; new image: %s\");\n+\n+ reconciledContainer.setImage(previousContainer.getImage());\n+ reconciledDeployment.getSpec().setReplicas(1);\n+\n+ migrationInProgress = true;\n+ }\n+ }\n+\npublic static String getEnvVarName(String kcConfigName) {\n// TODO make this use impl from Quarkus dist (Configuration.toEnvVarFormat)\nreturn \"KC_\" + replaceNonAlphanumericByUnderscores(kcConfigName).toUpperCase();\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/test/java/org/keycloak/operator/testsuite/integration/KeycloakDeploymentTest.java",
"new_path": "operator/src/test/java/org/keycloak/operator/testsuite/integration/KeycloakDeploymentTest.java",
"diff": "@@ -27,6 +27,7 @@ import org.awaitility.Awaitility;\nimport org.junit.jupiter.api.Test;\nimport org.junit.jupiter.api.condition.EnabledIfSystemProperty;\nimport org.keycloak.operator.Constants;\n+import org.keycloak.operator.crds.v2alpha1.deployment.KeycloakStatusCondition;\nimport org.keycloak.operator.testsuite.utils.K8sUtils;\nimport org.keycloak.operator.controllers.KeycloakAdminSecret;\nimport org.keycloak.operator.controllers.KeycloakDeployment;\n@@ -48,6 +49,7 @@ import static org.assertj.core.api.Assertions.assertThat;\nimport static org.junit.jupiter.api.Assertions.assertEquals;\nimport static org.junit.jupiter.api.Assertions.assertNotEquals;\nimport static org.junit.jupiter.api.Assertions.assertTrue;\n+import static org.keycloak.operator.testsuite.utils.CRAssert.assertKeycloakStatusCondition;\nimport static org.keycloak.operator.testsuite.utils.K8sUtils.deployKeycloak;\nimport static org.keycloak.operator.testsuite.utils.K8sUtils.getDefaultKeycloakDeployment;\nimport static org.keycloak.operator.testsuite.utils.K8sUtils.waitForKeycloakToBeReady;\n@@ -452,4 +454,48 @@ public class KeycloakDeploymentTest extends BaseOperatorTest {\n}\n}\n+ @Test\n+ public void testUpgradeRecreatesPods() {\n+ try {\n+ var kc = getDefaultKeycloakDeployment();\n+ kc.getSpec().setInstances(3);\n+ deployKeycloak(k8sclient, kc, true);\n+\n+ var stsGetter = k8sclient.apps().statefulSets().inNamespace(namespace).withName(kc.getMetadata().getName());\n+ final String origImage = stsGetter.get().getSpec().getTemplate().getSpec().getContainers().get(0).getImage();\n+ final String newImage = \"quay.io/keycloak/non-existing-keycloak\";\n+\n+ kc.getSpec().setImage(newImage);\n+ deployKeycloak(k8sclient, kc, false);\n+\n+ Awaitility.await()\n+ .ignoreExceptions()\n+ .pollInterval(Duration.ZERO) // make the test super fast not to miss the moment when Operator changes the STS\n+ .untilAsserted(() -> {\n+ var sts = stsGetter.get();\n+ assertEquals(1, sts.getStatus().getReplicas());\n+ assertEquals(origImage, sts.getSpec().getTemplate().getSpec().getContainers().get(0).getImage());\n+\n+ var currentKc = k8sclient.resources(Keycloak.class)\n+ .inNamespace(namespace).withName(kc.getMetadata().getName()).get();\n+ assertKeycloakStatusCondition(currentKc, KeycloakStatusCondition.READY, false, \"Performing Keycloak upgrade\");\n+ });\n+\n+ Awaitility.await()\n+ .ignoreExceptions()\n+ .untilAsserted(() -> {\n+ var sts = stsGetter.get();\n+ assertEquals(kc.getSpec().getInstances(), sts.getSpec().getReplicas()); // just checking specs as we're using a non-existing image\n+ assertEquals(newImage, sts.getSpec().getTemplate().getSpec().getContainers().get(0).getImage());\n+\n+ var currentKc = k8sclient.resources(Keycloak.class)\n+ .inNamespace(namespace).withName(kc.getMetadata().getName()).get();\n+ assertKeycloakStatusCondition(currentKc, KeycloakStatusCondition.READY, false, \"Waiting for more replicas\");\n+ });\n+ } catch (Exception e) {\n+ savePodLogs();\n+ throw e;\n+ }\n+ }\n+\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | `Recreate` upgrade strategy using the new Operator (#13326)
Co-authored-by: Dominik Guhr <[email protected]> |
339,410 | 25.07.2022 18:58:43 | -7,200 | 67e2f342a94ba2b46e12c5eb32c9185e2628f277 | Allow Quarkus configuration to mix different storage providers
Closes | [
{
"change_type": "MODIFY",
"old_path": ".github/workflows/ci.yml",
"new_path": ".github/workflows/ci.yml",
"diff": "@@ -492,7 +492,7 @@ jobs:\n- name: Run Quarkus Storage Tests\nrun: |\n- ./mvnw clean install -nsu -B -f quarkus/tests/pom.xml -Ptest-database -Dtest=PostgreSQLDistTest,DatabaseOptionsDistTest,JPAStoreDistTest,HotRodStoreDistTest | misc/log/trimmer.sh\n+ ./mvnw clean install -nsu -B -f quarkus/tests/pom.xml -Ptest-database -Dtest=PostgreSQLDistTest,DatabaseOptionsDistTest,JPAStoreDistTest,HotRodStoreDistTest,MixedStoreDistTest | misc/log/trimmer.sh\nTEST_RESULT=${PIPESTATUS[0]}\nfind . -path '*/target/surefire-reports/*.xml' | zip -q reports-quarkus-tests.zip -@\nexit $TEST_RESULT\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/config-api/src/main/java/org/keycloak/config/StorageOptions.java",
"new_path": "quarkus/config-api/src/main/java/org/keycloak/config/StorageOptions.java",
"diff": "@@ -47,8 +47,7 @@ public class StorageOptions {\npublic static final Option<StorageType> STORAGE = new OptionBuilder<>(\"storage\", StorageType.class)\n.category(OptionCategory.STORAGE)\n- .description(String.format(\"Sets a storage mechanism. Possible values are: %s.\",\n- String.join(\",\", String.join(\", \", Arrays.stream(StorageType.values()).map(StorageType::name).collect(Collectors.toList())))))\n+ .description(String.format(\"Sets the default storage mechanism for all areas. Possible values are: %s.\", storageAreas()))\n.expectedValues(StorageType.values())\n.defaultValue(Optional.empty())\n.hidden()\n@@ -60,18 +59,22 @@ public class StorageOptions {\n.buildTime(true)\n.build();\n- public static final Option<StorageType> STORAGE_EVENT_STORE = new OptionBuilder<>(\"storage-event-store\", StorageType.class)\n+ public static final Option<String> STORAGE_EVENT_STORE_PROVIDER = new OptionBuilder<>(\"storage-event-store-provider\", String.class)\n.category(OptionCategory.STORAGE)\n.buildTime(true)\n.build();\npublic static final Option<StorageType> STORAGE_EVENT_ADMIN_STORE = new OptionBuilder<>(\"storage-event-admin\", StorageType.class)\n.category(OptionCategory.STORAGE)\n+ .description(descriptionForStorageAreas(\"admin events\"))\n+ .expectedValues(StorageType.values())\n.buildTime(true)\n.build();\npublic static final Option<StorageType> STORAGE_EVENT_AUTH_STORE = new OptionBuilder<>(\"storage-event-auth\", StorageType.class)\n.category(OptionCategory.STORAGE)\n+ .description(descriptionForStorageAreas(\"authentication and authorization events\"))\n+ .expectedValues(StorageType.values())\n.buildTime(true)\n.build();\n@@ -80,141 +83,158 @@ public class StorageOptions {\n.buildTime(true)\n.build();\n- public static final Option<String> STORAGE_REALM = new OptionBuilder<>(\"storage-realm\", String.class)\n+ public static final Option<String> STORAGE_REALM_PROVIDER = new OptionBuilder<>(\"storage-realm-provider\", String.class)\n.category(OptionCategory.STORAGE)\n.hidden()\n.buildTime(true)\n.build();\n- public static final Option<String> STORAGE_REALM_STORE = new OptionBuilder<>(\"storage-realm-store\", String.class)\n+ public static final Option<StorageType> STORAGE_REALM_STORE = new OptionBuilder<>(\"storage-realm\", StorageType.class)\n.category(OptionCategory.STORAGE)\n- .hidden()\n+ .description(descriptionForStorageAreas(\"realms\"))\n+ .expectedValues(StorageType.values())\n.buildTime(true)\n.build();\n- public static final Option<String> STORAGE_CLIENT = new OptionBuilder<>(\"storage-client\", String.class)\n+ public static final Option<String> STORAGE_CLIENT_PROVIDER = new OptionBuilder<>(\"storage-client-provider\", String.class)\n.category(OptionCategory.STORAGE)\n.hidden()\n.buildTime(true)\n.build();\n- public static final Option<String> STORAGE_CLIENT_STORE = new OptionBuilder<>(\"storage-client-store\", String.class)\n+ public static final Option<StorageType> STORAGE_CLIENT_STORE = new OptionBuilder<>(\"storage-client\", StorageType.class)\n.category(OptionCategory.STORAGE)\n- .hidden()\n+ .description(descriptionForStorageAreas(\"clients\"))\n+ .expectedValues(StorageType.values())\n.buildTime(true)\n.build();\n- public static final Option<String> STORAGE_CLIENT_SCOPE = new OptionBuilder<>(\"storage-client-scope\", String.class)\n+ public static final Option<String> STORAGE_CLIENT_SCOPE_PROVIDER = new OptionBuilder<>(\"storage-client-scope-provider\", String.class)\n.category(OptionCategory.STORAGE)\n.hidden()\n.buildTime(true)\n.build();\n- public static final Option<String> STORAGE_CLIENT_SCOPE_STORE = new OptionBuilder<>(\"storage-client-scope-store\", String.class)\n+ public static final Option<StorageType> STORAGE_CLIENT_SCOPE_STORE = new OptionBuilder<>(\"storage-client-scope\", StorageType.class)\n.category(OptionCategory.STORAGE)\n- .hidden()\n+ .description(descriptionForStorageAreas(\"client scopes\"))\n+ .expectedValues(StorageType.values())\n.buildTime(true)\n.build();\n- public static final Option<String> STORAGE_GROUP = new OptionBuilder<>(\"storage-group\", String.class)\n+ public static final Option<String> STORAGE_GROUP_PROVIDER = new OptionBuilder<>(\"storage-group-provider\", String.class)\n.category(OptionCategory.STORAGE)\n.hidden()\n.buildTime(true)\n.build();\n- public static final Option<String> STORAGE_GROUP_STORE = new OptionBuilder<>(\"storage-group-store\", String.class)\n+ public static final Option<StorageType> STORAGE_GROUP_STORE = new OptionBuilder<>(\"storage-group\", StorageType.class)\n.category(OptionCategory.STORAGE)\n- .hidden()\n+ .description(descriptionForStorageAreas(\"groups\"))\n+ .expectedValues(StorageType.values())\n.buildTime(true)\n.build();\n- public static final Option<String> STORAGE_ROLE = new OptionBuilder<>(\"storage-role\", String.class)\n+ public static final Option<String> STORAGE_ROLE_PROVIDER = new OptionBuilder<>(\"storage-role-provider\", String.class)\n.category(OptionCategory.STORAGE)\n.hidden()\n.buildTime(true)\n.build();\n- public static final Option<String> STORAGE_ROLE_STORE = new OptionBuilder<>(\"storage-role-store\", String.class)\n+ public static final Option<StorageType> STORAGE_ROLE_STORE = new OptionBuilder<>(\"storage-role\", StorageType.class)\n.category(OptionCategory.STORAGE)\n- .hidden()\n+ .description(descriptionForStorageAreas(\"roles\"))\n+ .expectedValues(StorageType.values())\n.buildTime(true)\n.build();\n- public static final Option<String> STORAGE_USER = new OptionBuilder<>(\"storage-user\", String.class)\n+ public static final Option<String> STORAGE_USER_PROVIDER = new OptionBuilder<>(\"storage-user-provider\", String.class)\n.category(OptionCategory.STORAGE)\n.hidden()\n.buildTime(true)\n.build();\n- public static final Option<String> STORAGE_USER_STORE = new OptionBuilder<>(\"storage-user-store\", String.class)\n+ public static final Option<StorageType> STORAGE_USER_STORE = new OptionBuilder<>(\"storage-user\", StorageType.class)\n.category(OptionCategory.STORAGE)\n- .hidden()\n+ .description(descriptionForStorageAreas(\"users\"))\n+ .expectedValues(StorageType.values())\n.buildTime(true)\n.build();\n- public static final Option<String> STORAGE_DEPLOYMENT_STATE = new OptionBuilder<>(\"storage-deployment-state\", String.class)\n+ public static final Option<String> STORAGE_DEPLOYMENT_STATE_PROVIDER = new OptionBuilder<>(\"storage-deployment-state-provider\", String.class)\n.category(OptionCategory.STORAGE)\n.hidden()\n.buildTime(true)\n.build();\n- public static final Option<String> STORAGE_AUTH_SESSION = new OptionBuilder<>(\"storage-auth-session\", String.class)\n+ public static final Option<String> STORAGE_AUTH_SESSION_PROVIDER = new OptionBuilder<>(\"storage-auth-session-provider\", String.class)\n.category(OptionCategory.STORAGE)\n.hidden()\n.buildTime(true)\n.build();\n- public static final Option<String> STORAGE_AUTH_SESSION_STORE = new OptionBuilder<>(\"storage-auth-session-store\", String.class)\n+ public static final Option<StorageType> STORAGE_AUTH_SESSION_STORE = new OptionBuilder<>(\"storage-auth-session\", StorageType.class)\n.category(OptionCategory.STORAGE)\n- .hidden()\n+ .description(descriptionForStorageAreas(\"authentication sessions\"))\n+ .expectedValues(StorageType.values())\n.buildTime(true)\n.build();\n- public static final Option<String> STORAGE_USER_SESSION = new OptionBuilder<>(\"storage-user-session\", String.class)\n+ public static final Option<String> STORAGE_USER_SESSION_PROVIDER = new OptionBuilder<>(\"storage-user-session-provider\", String.class)\n.category(OptionCategory.STORAGE)\n.hidden()\n.buildTime(true)\n.build();\n- public static final Option<String> STORAGE_USER_SESSION_STORE = new OptionBuilder<>(\"storage-user-session-store\", String.class)\n+ public static final Option<StorageType> STORAGE_USER_SESSION_STORE = new OptionBuilder<>(\"storage-user-session\", StorageType.class)\n.category(OptionCategory.STORAGE)\n- .hidden()\n+ .description(descriptionForStorageAreas(\"user and client sessions\"))\n+ .expectedValues(StorageType.values())\n.buildTime(true)\n.build();\n- public static final Option<String> STORAGE_LOGIN_FAILURE = new OptionBuilder<>(\"storage-login-failure\", String.class)\n+ public static final Option<String> STORAGE_LOGIN_FAILURE_PROVIDER = new OptionBuilder<>(\"storage-login-failure-provider\", String.class)\n.category(OptionCategory.STORAGE)\n.hidden()\n.buildTime(true)\n.build();\n- public static final Option<String> STORAGE_LOGIN_FAILURE_STORE = new OptionBuilder<>(\"storage-login-failure-store\", String.class)\n+ public static final Option<StorageType> STORAGE_LOGIN_FAILURE_STORE = new OptionBuilder<>(\"storage-login-failure\", StorageType.class)\n.category(OptionCategory.STORAGE)\n- .hidden()\n+ .description(descriptionForStorageAreas(\"login failures\"))\n+ .expectedValues(StorageType.values())\n.buildTime(true)\n.build();\n- public static final Option<String> STORAGE_AUTHORIZATION_PERSISTER = new OptionBuilder<>(\"storage-authorization-persister\", String.class)\n+ public static final Option<String> STORAGE_AUTHORIZATION_PROVIDER = new OptionBuilder<>(\"storage-authorization-provider\", String.class)\n.category(OptionCategory.STORAGE)\n.hidden()\n.buildTime(true)\n.build();\n+ public static final Option<StorageType> STORAGE_AUTHORIZATION_STORE = new OptionBuilder<>(\"storage-authorization\", StorageType.class)\n+ .category(OptionCategory.STORAGE)\n+ .description(descriptionForStorageAreas(\"authorizations\"))\n+ .expectedValues(StorageType.values())\n+ .buildTime(true)\n+ .build();\n+\npublic static final Option<String> STORAGE_USER_SESSION_PERSISTER = new OptionBuilder<>(\"storage-user-session-persister\", String.class)\n.category(OptionCategory.STORAGE)\n.hidden()\n.buildTime(true)\n.build();\n- public static final Option<String> STORAGE_ACTION_TOKEN = new OptionBuilder<>(\"storage-action-token\", String.class)\n+ public static final Option<String> STORAGE_ACTION_TOKEN_PROVIDER = new OptionBuilder<>(\"storage-action-token-provider\", String.class)\n.category(OptionCategory.STORAGE)\n.hidden()\n.buildTime(true)\n.build();\n- public static final Option<String> STORAGE_ACTION_TOKEN_STORE = new OptionBuilder<>(\"storage-action-token-store\", String.class)\n+ public static final Option<StorageType> STORAGE_ACTION_TOKEN_STORE = new OptionBuilder<>(\"storage-action-token\", StorageType.class)\n.category(OptionCategory.STORAGE)\n- .hidden()\n+ .description(descriptionForStorageAreas(\"action tokens\"))\n+ .expectedValues(StorageType.values())\n.buildTime(true)\n.build();\n@@ -236,37 +256,38 @@ public class StorageOptions {\n.buildTime(true)\n.build();\n- public static final Option<String> STORAGE_CACHE_CLEAR_USER = new OptionBuilder<>(\"cache-clear-user\", String.class)\n+ public static final Option<String> STORAGE_ADMIN_CACHE_CLEAR_USER = new OptionBuilder<>(\"cache-clear-user\", String.class)\n.category(OptionCategory.STORAGE)\n.hidden()\n.buildTime(true)\n.build();\n- public static final Option<String> STORAGE_CACHE_CLEAR_REALM = new OptionBuilder<>(\"cache-clear-realm\", String.class)\n+ public static final Option<String> STORAGE_ADMIN_CACHE_CLEAR_REALM = new OptionBuilder<>(\"cache-clear-realm\", String.class)\n.category(OptionCategory.STORAGE)\n.hidden()\n.buildTime(true)\n.build();\n- public static final Option<String> STORAGE_CACHE_CLEAR_KEYS = new OptionBuilder<>(\"cache-clear-keys\", String.class)\n+ public static final Option<String> STORAGE_ADMIN_CACHE_CLEAR_KEYS = new OptionBuilder<>(\"cache-clear-keys\", String.class)\n.category(OptionCategory.STORAGE)\n.hidden()\n.buildTime(true)\n.build();\n- public static final Option<String> STORAGE_SINGLE_USE_OBJECT = new OptionBuilder<>(\"storage-single-use-object\", String.class)\n+ public static final Option<String> STORAGE_SINGLE_USE_OBJECT_PROVIDER = new OptionBuilder<>(\"storage-single-use-object-provider\", String.class)\n.category(OptionCategory.STORAGE)\n.hidden()\n.buildTime(true)\n.build();\n- public static final Option<String> STORAGE_SINGLE_USE_OBJECT_STORE = new OptionBuilder<>(\"storage-single-use-object-store\", String.class)\n+ public static final Option<StorageType> STORAGE_SINGLE_USE_OBJECT_STORE = new OptionBuilder<>(\"storage-single-use-object\", StorageType.class)\n.category(OptionCategory.STORAGE)\n- .hidden()\n+ .description(descriptionForStorageAreas(\"single use objects\"))\n+ .expectedValues(StorageType.values())\n.buildTime(true)\n.build();\n- public static final Option<String> STORAGE_PUBLIC_KEY_STORE = new OptionBuilder<>(\"storage-public-key-store\", String.class)\n+ public static final Option<String> STORAGE_PUBLIC_KEY_STORAGE_STORE = new OptionBuilder<>(\"storage-public-key-storage\", String.class)\n.category(OptionCategory.STORAGE)\n.hidden()\n.buildTime(true)\n@@ -284,7 +305,7 @@ public class StorageOptions {\n.buildTime(true)\n.build();\n- public static final Option<String> STORAGE_USER_STORAGE = new OptionBuilder<>(\"storage-user-storage\", String.class)\n+ public static final Option<String> STORAGE_ADMIN_USER_STORAGE = new OptionBuilder<>(\"storage-admin-user-storage\", String.class)\n.category(OptionCategory.STORAGE)\n.hidden()\n.buildTime(true)\n@@ -332,6 +353,20 @@ public class StorageOptions {\npublic static final List<Option<?>> ALL_OPTIONS = List.of(\nSTORAGE,\n+ STORAGE_EVENT_ADMIN_STORE,\n+ STORAGE_EVENT_AUTH_STORE,\n+ STORAGE_REALM_STORE,\n+ STORAGE_CLIENT_STORE,\n+ STORAGE_CLIENT_SCOPE_STORE,\n+ STORAGE_GROUP_STORE,\n+ STORAGE_ROLE_STORE,\n+ STORAGE_USER_STORE,\n+ STORAGE_AUTH_SESSION_STORE,\n+ STORAGE_USER_SESSION_STORE,\n+ STORAGE_LOGIN_FAILURE_STORE,\n+ STORAGE_AUTHORIZATION_STORE,\n+ STORAGE_ACTION_TOKEN_STORE,\n+ STORAGE_SINGLE_USE_OBJECT_STORE,\nSTORAGE_HOTROD_HOST,\nSTORAGE_HOTROD_PORT,\nSTORAGE_HOTROD_USERNAME,\n@@ -339,4 +374,12 @@ public class StorageOptions {\nSTORAGE_HOTROD_CACHE_CONFIGURE,\nSTORAGE_HOTROD_CACHE_REINDEX\n);\n+\n+ private static String descriptionForStorageAreas(String areaAsText) {\n+ return String.format(\"Sets a storage mechanism for %s. Possible values are: %s.\", areaAsText, storageAreas());\n+ }\n+\n+ private static String storageAreas() {\n+ return String.join(\",\", Arrays.stream(StorageType.values()).map(StorageType::name).collect(Collectors.joining(\", \")));\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/configuration/mappers/StoragePropertyMappers.java",
"new_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/configuration/mappers/StoragePropertyMappers.java",
"diff": "@@ -33,11 +33,14 @@ final class StoragePropertyMappers {\npublic static PropertyMapper[] getMappers() {\nreturn new PropertyMapper[] {\nfromOption(StorageOptions.STORAGE)\n+ .paramLabel(\"type\")\n+ .build(),\n+ fromOption(StorageOptions.STORAGE_PROVIDER)\n.to(\"kc.spi-map-storage-provider\")\n.transformer(StoragePropertyMappers::resolveMapStorageProvider)\n.paramLabel(\"type\")\n.build(),\n- fromOption(StorageOptions.STORAGE_EVENT_STORE)\n+ fromOption(StorageOptions.STORAGE_EVENT_STORE_PROVIDER)\n.mapFrom(\"storage\")\n.to(\"kc.spi-events-store-provider\")\n.transformer(StoragePropertyMappers::getAreaStorage)\n@@ -55,7 +58,7 @@ final class StoragePropertyMappers {\n.transformer(StoragePropertyMappers::resolveMapStorageProvider)\n.paramLabel(\"type\")\n.build(),\n- fromOption(StorageOptions.STORAGE_REALM)\n+ fromOption(StorageOptions.STORAGE_REALM_PROVIDER)\n.to(\"kc.spi-realm-provider\")\n.mapFrom(\"storage\")\n.transformer(StoragePropertyMappers::getAreaStorage)\n@@ -67,7 +70,7 @@ final class StoragePropertyMappers {\n.transformer(StoragePropertyMappers::resolveMapStorageProvider)\n.paramLabel(\"type\")\n.build(),\n- fromOption(StorageOptions.STORAGE_CLIENT)\n+ fromOption(StorageOptions.STORAGE_CLIENT_PROVIDER)\n.to(\"kc.spi-client-provider\")\n.mapFrom(\"storage\")\n.transformer(StoragePropertyMappers::getAreaStorage)\n@@ -79,7 +82,7 @@ final class StoragePropertyMappers {\n.transformer(StoragePropertyMappers::resolveMapStorageProvider)\n.paramLabel(\"type\")\n.build(),\n- fromOption(StorageOptions.STORAGE_CLIENT_SCOPE)\n+ fromOption(StorageOptions.STORAGE_CLIENT_SCOPE_PROVIDER)\n.to(\"kc.spi-client-scope-provider\")\n.mapFrom(\"storage\")\n.transformer(StoragePropertyMappers::getAreaStorage)\n@@ -91,7 +94,7 @@ final class StoragePropertyMappers {\n.transformer(StoragePropertyMappers::resolveMapStorageProvider)\n.paramLabel(\"type\")\n.build(),\n- fromOption(StorageOptions.STORAGE_GROUP)\n+ fromOption(StorageOptions.STORAGE_GROUP_PROVIDER)\n.to(\"kc.spi-group-provider\")\n.mapFrom(\"storage\")\n.transformer(StoragePropertyMappers::getAreaStorage)\n@@ -103,7 +106,7 @@ final class StoragePropertyMappers {\n.transformer(StoragePropertyMappers::resolveMapStorageProvider)\n.paramLabel(\"type\")\n.build(),\n- fromOption(StorageOptions.STORAGE_ROLE)\n+ fromOption(StorageOptions.STORAGE_ROLE_PROVIDER)\n.to(\"kc.spi-role-provider\")\n.mapFrom(\"storage\")\n.transformer(StoragePropertyMappers::getAreaStorage)\n@@ -115,7 +118,7 @@ final class StoragePropertyMappers {\n.transformer(StoragePropertyMappers::resolveMapStorageProvider)\n.paramLabel(\"type\")\n.build(),\n- fromOption(StorageOptions.STORAGE_USER)\n+ fromOption(StorageOptions.STORAGE_USER_PROVIDER)\n.to(\"kc.spi-user-provider\")\n.mapFrom(\"storage\")\n.transformer(StoragePropertyMappers::getAreaStorage)\n@@ -127,13 +130,13 @@ final class StoragePropertyMappers {\n.transformer(StoragePropertyMappers::resolveMapStorageProvider)\n.paramLabel(\"type\")\n.build(),\n- fromOption(StorageOptions.STORAGE_DEPLOYMENT_STATE)\n+ fromOption(StorageOptions.STORAGE_DEPLOYMENT_STATE_PROVIDER)\n.to(\"kc.spi-deployment-state-provider\")\n.mapFrom(\"storage\")\n.transformer(StoragePropertyMappers::getAreaStorage)\n.paramLabel(\"type\")\n.build(),\n- fromOption(StorageOptions.STORAGE_AUTH_SESSION)\n+ fromOption(StorageOptions.STORAGE_AUTH_SESSION_PROVIDER)\n.to(\"kc.spi-authentication-sessions-provider\")\n.mapFrom(\"storage\")\n.transformer(StoragePropertyMappers::getCacheStorage)\n@@ -145,7 +148,7 @@ final class StoragePropertyMappers {\n.transformer(StoragePropertyMappers::resolveMapStorageProvider)\n.paramLabel(\"type\")\n.build(),\n- fromOption(StorageOptions.STORAGE_USER_SESSION)\n+ fromOption(StorageOptions.STORAGE_USER_SESSION_PROVIDER)\n.to(\"kc.spi-user-sessions-provider\")\n.mapFrom(\"storage\")\n.transformer(StoragePropertyMappers::getCacheStorage)\n@@ -157,7 +160,7 @@ final class StoragePropertyMappers {\n.transformer(StoragePropertyMappers::resolveMapStorageProvider)\n.paramLabel(\"type\")\n.build(),\n- fromOption(StorageOptions.STORAGE_LOGIN_FAILURE)\n+ fromOption(StorageOptions.STORAGE_LOGIN_FAILURE_PROVIDER)\n.to(\"kc.spi-login-failure-provider\")\n.mapFrom(\"storage\")\n.transformer(StoragePropertyMappers::getCacheStorage)\n@@ -175,13 +178,19 @@ final class StoragePropertyMappers {\n.transformer(StoragePropertyMappers::getUserSessionPersisterStorage)\n.paramLabel(\"type\")\n.build(),\n- fromOption(StorageOptions.STORAGE_AUTHORIZATION_PERSISTER)\n+ fromOption(StorageOptions.STORAGE_AUTHORIZATION_PROVIDER)\n.to(\"kc.spi-authorization-persister-provider\")\n.mapFrom(\"storage\")\n.transformer(StoragePropertyMappers::getAreaStorage)\n.paramLabel(\"type\")\n.build(),\n- fromOption(StorageOptions.STORAGE_ACTION_TOKEN)\n+ fromOption(StorageOptions.STORAGE_AUTHORIZATION_STORE)\n+ .to(\"kc.spi-authorization-persister-map-storage-provider\")\n+ .mapFrom(\"storage\")\n+ .transformer(StoragePropertyMappers::resolveMapStorageProvider)\n+ .paramLabel(\"type\")\n+ .build(),\n+ fromOption(StorageOptions.STORAGE_ACTION_TOKEN_PROVIDER)\n.to(\"kc.spi-action-token-provider\")\n.mapFrom(\"storage\")\n.transformer(StoragePropertyMappers::getCacheStorage)\n@@ -217,7 +226,7 @@ final class StoragePropertyMappers {\n.transformer(StoragePropertyMappers::isCacheAreaEnabledForStorage)\n.paramLabel(Boolean.TRUE + \"|\" + Boolean.FALSE)\n.build(),\n- fromOption(StorageOptions.STORAGE_SINGLE_USE_OBJECT)\n+ fromOption(StorageOptions.STORAGE_SINGLE_USE_OBJECT_PROVIDER)\n.to(\"kc.spi-single-use-object-provider\")\n.mapFrom(\"storage\")\n.transformer(StoragePropertyMappers::getCacheStorage)\n@@ -229,10 +238,10 @@ final class StoragePropertyMappers {\n.transformer(StoragePropertyMappers::resolveMapStorageProvider)\n.paramLabel(\"type\")\n.build(),\n- fromOption(StorageOptions.STORAGE_PUBLIC_KEY_STORE)\n+ fromOption(StorageOptions.STORAGE_PUBLIC_KEY_STORAGE_STORE)\n.to(\"kc.spi-public-key-storage-map-storage-provider\")\n.mapFrom(\"storage\")\n- .transformer(StoragePropertyMappers::resolveMapStorageProvider)\n+ .transformer(StoragePropertyMappers::resolveMapStorageProviderPublicKeyStorage)\n.paramLabel(\"type\")\n.build(),\nfromOption(StorageOptions.STORAGE_EXCEPTION_CONVERTER)\n@@ -241,19 +250,19 @@ final class StoragePropertyMappers {\n.transformer(StoragePropertyMappers::isLegacyStoreEnabled)\n.paramLabel(Boolean.TRUE + \"|\" + Boolean.FALSE)\n.build(),\n- fromOption(StorageOptions.STORAGE_CACHE_CLEAR_REALM)\n+ fromOption(StorageOptions.STORAGE_ADMIN_CACHE_CLEAR_REALM)\n.to(\"kc.spi-admin-realm-restapi-extension-clear-realm-cache-enabled\")\n.mapFrom(\"storage\")\n.transformer(StoragePropertyMappers::isLegacyStoreEnabled)\n.paramLabel(Boolean.TRUE + \"|\" + Boolean.FALSE)\n.build(),\n- fromOption(StorageOptions.STORAGE_CACHE_CLEAR_USER)\n+ fromOption(StorageOptions.STORAGE_ADMIN_CACHE_CLEAR_USER)\n.to(\"kc.spi-admin-realm-restapi-extension-clear-user-cache-enabled\")\n.mapFrom(\"storage\")\n.transformer(StoragePropertyMappers::isLegacyStoreEnabled)\n.paramLabel(Boolean.TRUE + \"|\" + Boolean.FALSE)\n.build(),\n- fromOption(StorageOptions.STORAGE_CACHE_CLEAR_KEYS)\n+ fromOption(StorageOptions.STORAGE_ADMIN_CACHE_CLEAR_KEYS)\n.to(\"kc.spi-admin-realm-restapi-extension-clear-keys-cache-enabled\")\n.mapFrom(\"storage\")\n.transformer(StoragePropertyMappers::isLegacyStoreEnabled)\n@@ -265,7 +274,7 @@ final class StoragePropertyMappers {\n.transformer(StoragePropertyMappers::isLegacyStoreEnabled)\n.paramLabel(\"type\")\n.build(),\n- fromOption(StorageOptions.STORAGE_USER_STORAGE)\n+ fromOption(StorageOptions.STORAGE_ADMIN_USER_STORAGE)\n.to(\"kc.spi-admin-realm-restapi-extension-user-storage-enabled\")\n.mapFrom(\"storage\")\n.transformer(StoragePropertyMappers::isLegacyStoreEnabled)\n@@ -343,6 +352,20 @@ final class StoragePropertyMappers {\nreturn value;\n}\n+ private static Optional<String> resolveMapStorageProviderPublicKeyStorage(Optional<String> value, ConfigSourceInterceptorContext context) {\n+ try {\n+ if (value.isPresent()) {\n+ // there is only one public key storage provider available\n+ return of(StorageType.chm.getProvider());\n+ }\n+ } catch (IllegalArgumentException iae) {\n+ throw new IllegalArgumentException(\"Invalid storage provider: \" + value.orElse(null), iae);\n+ }\n+\n+ return value;\n+ }\n+\n+\nprivate static Optional<String> isCacheAreaEnabledForStorage(Optional<String> storage, ConfigSourceInterceptorContext context) {\nreturn of(storage.isEmpty() ? Boolean.TRUE.toString() : Boolean.FALSE.toString());\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/test/java/org/keycloak/quarkus/runtime/configuration/test/ConfigurationTest.java",
"new_path": "quarkus/runtime/src/test/java/org/keycloak/quarkus/runtime/configuration/test/ConfigurationTest.java",
"diff": "package org.keycloak.quarkus.runtime.configuration.test;\nimport static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertNull;\nimport static org.junit.Assert.assertTrue;\nimport static org.keycloak.quarkus.runtime.configuration.ConfigArgsConfigSource.CLI_ARGS;\n@@ -485,6 +486,30 @@ public class ConfigurationTest {\nassertEquals(\"true\", config4.getConfigValue(\"quarkus.log.handler.gelf.enabled\").getValue());\n}\n+ @Test\n+ public void testStorageMixedStorageOptions() {\n+ System.setProperty(CLI_ARGS, \"--storage=jpa\" + ARG_SEPARATOR + \"--storage-realm=chm\");\n+ SmallRyeConfig config = createConfig();\n+ assertEquals(\"jpa\", config.getConfigValue(\"kc.storage\").getValue());\n+ assertNull(config.getConfigValue(\"kc.spi-map-storage-provider\").getValue());\n+ assertEquals(\"map\", config.getConfigValue(\"kc.spi-realm-provider\").getValue());\n+ assertEquals(\"concurrenthashmap\", config.getConfigValue(\"kc.spi-realm-map-storage-provider\").getValue());\n+ assertEquals(\"map\", config.getConfigValue(\"kc.spi-user-provider\").getValue());\n+ assertEquals(\"jpa\", config.getConfigValue(\"kc.spi-user-map-storage-provider\").getValue());\n+ }\n+\n+ @Test\n+ public void testStoragePureJpa() {\n+ System.setProperty(CLI_ARGS, \"--storage=jpa\");\n+ SmallRyeConfig config = createConfig();\n+ assertEquals(\"jpa\", config.getConfigValue(\"kc.storage\").getValue());\n+ assertNull(config.getConfigValue(\"kc.spi-map-storage-provider\").getValue());\n+ assertEquals(\"map\", config.getConfigValue(\"kc.spi-realm-provider\").getValue());\n+ assertEquals(\"jpa\", config.getConfigValue(\"kc.spi-realm-map-storage-provider\").getValue());\n+ assertEquals(\"map\", config.getConfigValue(\"kc.spi-user-provider\").getValue());\n+ assertEquals(\"jpa\", config.getConfigValue(\"kc.spi-user-map-storage-provider\").getValue());\n+ }\n+\n@Test\npublic void testOptionValueWithEqualSign() {\nSystem.setProperty(CLI_ARGS, \"--db=postgres\" + ARG_SEPARATOR + \"--db-password=my_secret=\");\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "quarkus/tests/integration/src/test/java/org/keycloak/it/storage/map/MixedStoreDistTest.java",
"diff": "+package org.keycloak.it.storage.map;\n+\n+import io.quarkus.test.junit.main.Launch;\n+import io.quarkus.test.junit.main.LaunchResult;\n+import org.junit.jupiter.api.Test;\n+import org.keycloak.it.junit5.extension.CLIResult;\n+import org.keycloak.it.junit5.extension.DistributionTest;\n+import org.keycloak.it.junit5.extension.RawDistOnly;\n+import org.keycloak.it.junit5.extension.WithDatabase;\n+import org.keycloak.it.utils.RawDistRootPath;\n+\n+import java.io.File;\n+import java.nio.file.Paths;\n+\n+import static org.junit.jupiter.api.Assertions.assertTrue;\n+\n+@DistributionTest\n+@RawDistOnly(reason = \"Containers are immutable\")\n+@WithDatabase(alias = \"postgres\", buildOptions = {\"storage=jpa\", \"storage-realm=chm\"})\n+public class MixedStoreDistTest {\n+\n+ @Test\n+ @Launch({ \"start\", \"--http-enabled=true\", \"--hostname-strict=false\" })\n+ void testStartUsingMixedStorage(LaunchResult result, RawDistRootPath distRoot) {\n+ CLIResult cliResult = (CLIResult) result;\n+ cliResult.assertStarted();\n+ File chmRealmsFile = Paths.get(distRoot.getDistRootPath().toString(), \"data\",\"chm\", \"map-realms.json\").toFile();\n+ assertTrue(chmRealmsFile.isFile(), \"File for realms does not exist!\");\n+ }\n+}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.unix.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.unix.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.unix.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.unix.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.windows.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.windows.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.windows.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.windows.approved.txt differ\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Allow Quarkus configuration to mix different storage providers
Closes #13312 |
339,618 | 27.07.2022 09:33:54 | -7,200 | 22e1c4854d589834d906cfd932de2ca674322888 | changed config guide
Closes | [
{
"change_type": "MODIFY",
"old_path": "docs/guides/src/main/server/configuration.adoc",
"new_path": "docs/guides/src/main/server/configuration.adoc",
"diff": "<@tmpl.guide\ntitle=\"Configuring Keycloak\"\n-summary=\"An overview of the server configuration\">\n+summary=\"Understand how to configure and start Keycloak\">\n-This guide describes underlying core concepts of Keycloak configuration. It includes configuration guidelines for optimizing Keycloak for faster startup and low memory footprint.\n+This guide explains the configuration methods for Keycloak and how to start and apply the preferred configuration. It includes configuration guidelines for optimizing Keycloak for faster startup and low memory footprint.\n-== Server options\n+== Configuration Sources for Keycloak\n+Keycloak loads the configuration from four different configuration sources:\n-You can view the server options by adding the `help` option for individual commands:\n+* command-line parameters\n+* environment variables\n+* user-created `.conf` file\n+* `keycloak.conf` file located in the `conf` directory.\n-.Listing build options\n-<@kc.build parameters=\"--help\"/>\n-\n-.Listing configuration options\n-<@kc.start parameters=\"--help\"/>\n-\n-Alternatively, you can see the server options at <@links.server id=\"all-config\"/>.\n+Configuration sources have a descending ordinal: command-line parameters take precedence over environment variables. Environment variables take precedence over options set by using a specific configuration file. Options from a specific config file take precedence over options defined in `conf/keycloak.conf`. When the same configuration key is found in multiple configuration sources, the applied value is taken from the configuration source with the highest ordinal.\n-Server options are loaded from different sources in a specific order and they use different formats. If an option is defined in different sources, the order of resolution is the order in the following table:\n+=== Example: Configuring the db-url-host parameter.\n|===\n|*Source* | *Format*\n|CLI\n-|--db-url-host=<value>\n+|--db-url=cliValue\n|Environment Variable\n-|KC_DB_URL_HOST\n+|KC_DB_URL=envVarValue\n-|`conf/keycloak.conf`\n-|db-url-host=<value>\n+|Configuration file\n+|db-url=confFileValue\n|===\n-Given the `db-url-host` option as an example, you would set this property as follows:\n+In the example above, the `db-url` value is set in all three configuration sources. The actual value that is used at startup would be the `cliValue`. If `--db-url=cliValue` is not used, the used value would be `KC_DB_URL=envVarValue`, and last but not least the `db-url=confFileValue` would be used when no environment variable with the same Key is present. When this value is specified in a user defined configuration file and in `conf/keycloak.conf`, the value from the user defined configuration file takes precedence.\n+\n+== Configuration Format\n+The configuration follows a \"unified-per-source\" format, that is easily translatable from one configuration source to another:\n+\n+.Command-line parameter format\n+Values for the command-line are following the `--<key-with-dashes>=<value>` format. For some values, there's also a `-<abbreviation>=value` shorthand.\n+\n+.Environment variable format\n+Values for environment variables are following the uppercased `KC_<key_with_underscores>=<value>` format.\n+\n+.Configuration file format\n+Values that go into the configuration file are following the `<key-with-dashes>=<value>` format.\n-.Command-line argument\n+You can easily translate a Key/Value pair from one configuration source to the other.\n+\n+You will find the relevant configuration options for a specific guide in all three formats on the table at the bottom of each guide. You can find all available options at the <@links.server id=\"all-config\"/> guide.\n+\n+The configuration source and the corresponding format you should use is use-case specific.\n+\n+=== Example - Configure `db-url-host` on different configuration sources:\n+The following example shows how the configuration for the db url host looks for all three configuration sources:\n+\n+.command-line parameter\n<@kc.start parameters=\"--db-url-host=mykeycloakdb\"/>\n-.Environment variable\n-```\n+.environment variable\n+[source]\n+----\nexport KC_DB_URL_HOST=mykeycloakdb\n-```\n+----\n-.`conf/keycloak.conf`\n-```\n+.conf/keycloak.conf\n+[source]\n+----\ndb-url-host=mykeycloakdb\n-```\n+----\n-The configuration source and the corresponding format you should use is use-case specific. That decision depends on the platform where the server is deployed and the runtime optimizations you are seeking. For instance, if you deploy the server into Kubernetes, you would probably rely\n-on environment variables to configure the server. However, you are not limited to a single configuration source or format.\n+=== Using environment variables for configuration values\n+It is possible to use placeholders to resolve an environment specific value from environment variables inside the keycloak.conf file by using the `${r\"${ENV_VAR}\"}` syntax:\n-== Starting the server\n+[source]\n+----\n+db-url-host=${r\"${MY_DB_HOST}\"}\n+----\n-You start the server by entering the following command:\n+To specify a fallback value in case the environment variable can not be resolved, use a `:`:\n+[source, bash]\n+----\n+db-url-host=${r\"${MY_DB_HOST:mydb}\"}\n+----\n-.Starting the server\n-<@kc.start parameters=\"--db postgres --db-url-host keycloak-postgres --db-username keycloak --db-password change_me --hostname mykeycloak.acme.com\"/>\n+=== Configuring the server using a specific configuration file\n-Under certain circumstances, you might prefer to allow a longer startup time in favor of updating the values of build options when starting the server, hence performing the two configuration stages\n-when starting the server.\n+By default, the server always fetches configuration options from the `conf/keycloak.conf` file. For a new installation, this file holds only commented settings as an idea of what you want to set when running in production.\n-By default, running the `start` command is going to automatically run the `build` command prior to starting the server. While this is a handy way to start the server with any available option,\n-including **build options** that otherwise are only available to the `build` command, it introduces an additional overhead in the server startup time. For most environments, this approach is not optimal.\n+You can also specify an explicit configuration file location using the `[-cf|--config-file]` option by invoking the following command:\n-== Configuration commands and stages\n+<@kc.start rootParameters=\"--config-file=/path/to/myconfig.conf\"/>\n-The server options are narrowed to a specific command or configuration stage. The goal is to perform a series of optimizations in a specific order to achieve optimal startup and runtime performance. This configuration occurs in two stages:\n+=== Using the command-line help\n+Keycloak is packed with a CLI that helps you to configure Keycloak. To find out about the available configuration, invoke the following command:\n-First stage:: Configuration performed before starting the server in order to build an optimized server image for use at runtime\n-Second stage:: Configuration performed as part of starting the server\n+<@kc.start parameters=\"--help\"/>\n-=== First stage: Build an optimized Keycloak image\n+Alternatively, you can find all server options at the <@links.server id=\"all-config\"/> guide.\n-The first stage involves running the `build` command and setting any **build option** available from this command to configure the server.\n+=== Using raw Quarkus properties\n+In most cases, the available configuration options should suffice to configure the server.\n+However, you might need to use properties directly from the underlying Quarkus framework to enable a specific behavior or capability that is missing in the keycloak configuration.\n-The configuration options at <@links.server id=\"all-config\"/> include options that are marked with a tool icon. This icon indicates they are build options. Build options take effect only when you apply them to the `build` command.\n+If possible, avoid using properties directly from Quarkus. These are considered unsupported by Keycloak. If your need is essential, consider opening an https://github.com/keycloak/keycloak/issues/new?assignees=&labels=kind%2Fenhancement%2Cstatus%2Ftriage&template=enhancement.yml[enhancement request] first and help us\n+to improve Keycloak's configuration to fit your needs.\n-You can also check which options require a build by looking at the `help` message of the `build` command:\n+If that's not possible, you can configure the server using raw Quarkus properties:\n-<@kc.build parameters=\"--help\"/>\n+* Create a `quarkus.properties` file in the `conf` directory and define any property you need.\n-The `build` command can produce an immutable and optimized server image, which is similar to building a container image. In addition to persisting build options, this command also performs optimizations for the best startup and runtime performance. The result is that much processing for starting and running the server is performed before starting Keycloak, so Keycloak is able to start up and run faster later on.\n+For a complete list of Quarkus properties, see the https://quarkus.io/guides/all-config[Quarkus documentation]. Be aware that Keycloak uses a https://github.com/keycloak/keycloak/blob/main/quarkus/runtime/pom.xml#L17[subset] of quarkus extensions, so not all properties will be available.\n-The following are some optimizations performed by the `build` command:\n+When a quarkus property is a runtime property (no lock icon shown in the quarkus guide), it is also handled as runtime property for Keycloak. When a quarkus property is a build time property, you have to invoke a `build` for the property to be applied. See the sections below for further information around the build command.\n-* Closed-world assumption about installed providers, which means that no need exists to re-create the registry at every startup\n-* Configuration files are pre-parsed to reduce I/O when starting the server\n-* Database specific resources are configured and prepared to run against a certain database vendor\n-* By persisting build options into the server image, the server does not perform any additional step to interpret configuration options and (re)configure itself\n+Note that some quarkus properties are mapped by the Keycloak configuration, for example `quarkus.http.port` and similar properties that are needed to configure Keycloak. If the property is used by Keycloak, defining the same underlying property key in `quarkus.properties` will have no effect, as the keycloak configuration value takes precedence over the quarkus property value.\n-.Run the `build` command to set the database to PostgreSQL before startup:\n-<@kc.build parameters=\"--db=postgres\"/>\n+== Starting Keycloak\n+Keycloak can be started in two operating modes, `development mode` and `production mode`. Both modes offer a different set of defaults for the environment they are intended to be used.\n-Once you run the `build` command, you do not need to set the same **build options** when you start the server.\n+=== Starting Keycloak in development mode\n+The development mode is targeted for people trying out Keycloak the first time and get it up and running quickly. It also offers convenient defaults for developers, for example to develop a new Keycloak theme.\n-=== Second stage: Starting an optimized server instance\n+The development mode is started by invoking the following command:\n-In order to achieve an optimal startup time when the server was previously built with any **build option**, you should run the `start` command together with the `--optimise` option and including any **configuration option** you want to set.\n+<@kc.startdev parameters=\"\"/>\n-.Run the `start` command to start the server while setting various database options\n-<@kc.start parameters=\"--optimise --db-url-host=keycloak-postgres --db-username=keycloak --db-password=change_me --hostname mykeycloak.acme.com\"/>\n+.Defaults\n+The development mode sets the following default configuration:\n-The `--optimise` indicates that the server was previously configured with any build option so that it no longer need to run the `build` command prior to start the server.\n+* HTTP is enabled\n+* Strict hostname resolution is disabled\n+* Cache is set to local (No distributed cache mechanism used for high availability)\n+* Theme- and Template-caching is disabled\n-Note that if you invoke commands containing special shell characters such as `;` using the CLI, you need to escape those characters. In that situation, you might choose to use the `keycloak.conf` file to set configuration options instead.\n+=== Starting Keycloak in production mode\n+The production mode is targeted for deployments of Keycloak into production environments and follows a \"secure by default\" principle.\n-== Optimization by using a configuration file\n+The production mode is started by invoking the following command:\n-Most optimizations to startup and memory footprint can be achieved by using the `build` command. Additionally, you can use the `conf/keycloak.conf` file to set configuration options. Using this file avoids some necessary parsing steps when providing configuration options using the CLI.\n+<@kc.start parameters=\"\"/>\n-.Set any build option\n-<@kc.build parameters=\"--db=postgres\"/>\n+Without further configuration, this command will not start Keycloak and show you an error instead. This is done on purpose, because Keycloak follows a \"secure by default\" principle in this mode and expects to have a hostname setup and a HTTPS/TLS setup available when started in production mode.\n-.Set any configuration option to `conf/keycloak.conf`\n-```\n-db-url-host=keycloak-postgres\n-db-username=keycloak\n-db-password=change_me\n-hostname=mykeycloak.acme.com\n-```\n+.Defaults\n+The production mode sets the following defaults:\n-.Start the server\n-<@kc.start parameters=\"--optimise\"/>\n+* HTTP is disabled as transport layer security (HTTPS) is essential\n+* Hostname configuration is expected\n+* HTTPS/TLS configuration is expected\n-By using the `keycloak.conf` file, the server can omit some steps at startup. As a result, the server starts faster.\n+Make sure to follow the steps outlined in the <@links.server id=\"configuration-production\"/> guide before deploying Keycloak to production environments.\n-== Configuring the server by using configuration files\n+By default, example configuration options for the production mode are commented out in the default `conf/keycloak.conf` file. These give you an idea about the main configuration to consider when running Keycloak in production.\n-By default, the server always fetches configuration options from the `conf/keycloak.conf` file. For a new installation,\n-this file holds only the recommended settings for running in production and those settings are commented out.\n+== Setup of the initial admin user\n+The initial admin user can be added manually using the web frontend. It needs to be accessed using a local connection (localhost) or using environment variables:\n-You can also specify a different configuration file by using the `[-cf|--config-file] option by entering the following command:\n+To add the initial admin user using environment variables, set `KEYCLOAK_ADMIN=<username>` for the initial admin username and `KEYCLOAK_ADMIN_PASSWORD=<password>` for the initial admin password.\n+Keycloak parses these values at first startup to create an initial user with administrative rights.\n+Once the first user with administrative rights exists, you can use the admin UI or the command line tool `kcadm.[sh|bat]` to create additional users.\n-.Running the `build` command using a custom configuration file\n-<@kc.build rootParameters=\"-cf myconfig.conf\"/>\n+If the initial administrator already exists and the environment variables are still present at startup, an error message stating the failed creation of the initial administrator is shown in the logs. Keycloak ignores the values and starts up correctly.\n-.Running the `start` command using a custom configuration file\n-<@kc.start rootParameters=\"-cf myconfig.conf\"/>\n+== Optimize the Keycloak startup\n+It is highly recommended to optimize Keycloak for better startup times and memory consumption before deploying into production environments. This section shows you how to apply a set of optimizations for Keycloak to get the best performance and runtime behavior possible.\n-Changes to any *build option* defined in the `keycloak.conf` file that is targeted for the `build` command are ignored\n-if the value differs from the value for the last `build` command. In this case, make sure you run the `build` command again so that\n-any build option is updated accordingly.\n+=== Create an optimized Keycloak build\n+By default, when the `start` or `start-dev` commands are used, Keycloak runs a `build` command under the covers for convenience reasons.\n+This `build` command performs a set of optimizations to achieve an optimized startup- and runtime-behavior. The build process can take some time, usually a few seconds. Especially when running Keycloak in containerized environments like Kubernetes or OpenShift, startup time is important.\n+So in order to avoid the time that gets lost when running a `build` as part of Keycloaks first startup, it is possible and recommended to invoke a `build` explicitly before starting up, for example as a separate step in a CI/CD pipeline.\n-=== Development versus production mode\n+==== First step: Run a build explicitly\n+To run a `build`, invoke the following command:\n-The server supports the following operating modes:\n+<@kc.build parameters=\"<build-options>\"/>\n-Development mode:: This mode is activated every time you run the `start-dev` command. In this mode, some key configuration options are set to make it possible to start the\n-server for development purposes without the burden of having to define additional settings that are mandatory for production.\n+As you may notice, the command above shows `build options` that should be invoked. Keycloak distinguishes between **build options**, that are usable when invoking the `build` command, and **configuration options**, that are usable when starting up the server.\n-Production mode:: This mode is activated when you run the `build` or `start` command. Use this mode to set any configuration option that\n-is needed for deploying Keycloak in production.\n+For a non-optimized startup of Keycloak, this distinction has no effect, but when a build is invoked beforehand, there's only a subset of Options available to the build command. The reason is, that build options get persisted into Keycloaks classpath, so configuration for e.g. credentials like `db-password` must not get persisted for security reasons.\n-By default, the configuration options for the production mode are commented out in the `conf/keycloak.conf`. These examples\n- are meant to give you an idea about the main settings to consider when running in production.\n+Build options are marked in the <@links.server id=\"all-config\"/> guide with a tool icon.\n+Find available build options either by looking at the https://www.keycloak.org/server/all-config?f=build[All configuration page with build options selected] or by invoking the following command:\n-== Setup of the initial admin user\n+<@kc.build parameters=\"--help\"/>\n-The initial admin user can be added manually using the web frontend when accessed from localhost or automatically using environment variables.\n+.Example: Run the `build` command to set the database to PostgreSQL before startup:\n+<@kc.build parameters=\"--db=postgres\"/>\n-To add the initial admin user using environment variables, set `KEYCLOAK_ADMIN` for the initial admin username and `KEYCLOAK_ADMIN_PASSWORD` for the initial admin password.\n-Keycloak uses them at the first startup to create an initial user with administration rights.\n-Once the first user with administrative rights exists, you can use the UI or the command line tool `kcadm.[sh|bat]` to create additional users.\n+==== Second step: Start Keycloak using `--optimized`\n+After a successful build, you can start Keycloak and turn off the default startup behavior by invoking the following command:\n-== Using placeholders\n+<@kc.build parameters=\"--optimized <configuration-options>\"/>\n-You are able to use placeholders to resolve the configuration option value from environment variables.\n+The `--optimized` parameter tells Keycloak to assume a pre-built, already optimized Keycloak image is used. As a result, Keycloak avoids checking for and running a build directly at startup to save the time to walk through this process.\n-.Using a placeholder to resolve the host from an environment variable\n-[source, bash]\n-----\n-db-url-host=${r\"${MY_DB_HOST}\"}\n-----\n+You can invoke all configuration options at startup - these are all options in the <@links.server id=\"all-config\"/> guide that are **not** marked with a tool icon.\n-You are also able to default to a specific value if the environment variable can not be resolved:\n+If a build option is found at startup with an equal value to the value used when invoking the `build`, it gets silently ignored when using the `--optimized` flag. If it has a different value than the value used when a build was invoked, a warning is shown in the logs and the previously built value is used. In order for this value to take effect, you have to run a new `build` before starting.\n-.Setting a default value\n-[source, bash]\n+The following example shows how to create an optimized build, then start Keycloak using the --optimized parameter:\n+\n+.Create an optimized build\n+Set build option for the postgresql database vendor using the build command\n+\n+ <@kc.build parameters=\"--db=postgres\"/>\n+\n+.Set the runtime configuration options to keycloak.conf\n+Set configuration options for postgres inside `conf/keycloak.conf`\n+\n+[source]\n----\n-db-url-host=${r\"${MY_DB_HOST:mydb}\"}\n+db-url-host=keycloak-postgres\n+db-username=keycloak\n+db-password=change_me\n+hostname=mykeycloak.acme.com\n+https-certificate-file\n----\n-== Unsupported server options\n+.Start the server with the optimized parameter\n-In most cases, the available options from the server configuration should suffice to configure the server.\n-However, you might need to use properties directly from Quarkus to enable a specific behavior or capability that is missing in the keycloak configuration.\n+ <@kc.start parameters=\"--optimized\"/>\n-As much as possible, avoid using properties directly from Quarkus. If your need is essential, consider opening an https://github.com/keycloak/keycloak/issues/new?assignees=&labels=kind%2Fenhancement%2Cstatus%2Ftriage&template=enhancement.yml[issue] first and help us\n-to improve the server configuration.\n+Most optimizations to startup and runtime behavior can be achieved by using the `build` command. By using the `keycloak.conf` file as a source for configuration options, Keycloak avoids some steps at startup that are needed when invoking the configuration using the command line, for example initialising the CLI itself. As a result, the server starts up even faster.\n-If that's not possible, you can configure the server using Quarkus properties. Perform the following steps:\n+== Underlying concepts\n+This section gives an overview around the underlying concepts Keycloak uses, especially when it comes to optimizing the startup.\n-. Create a `conf/quarkus.properties` file and define any property you need.\n+Keycloak uses the Quarkus framework and it's re-augmentation/mutable-jar approach under the covers. This process is started when a `build` is invoked.\n-For a complete list of Quarkus properties, see the https://quarkus.io/guides/all-config[Quarkus documentation] .\n+The following are some optimizations performed by the `build` command:\n-When a raw quarkus property is a runtime property, it is also handled as runtime property for keycloak. When a quarkus property is a build time property, you have to invoke a new keycloak build first for the property to apply.\n+* A new closed-world assumption about installed providers is created, meaning that no need exists to re-create the registry and initialize the factories at every Keycloak startup\n+* Configuration files are pre-parsed to reduce I/O when starting the server\n+* Database specific resources are configured and prepared to run against a certain database vendor\n+* By persisting build options into the server image, the server does not perform any additional step to interpret configuration options and (re)configure itself\n-Note that some quarkus properties are mapped by the Keycloak configuration, for example `quarkus.http.port` and similar properties that are needed to configure Keycloak. If the property is used by Keycloak, and you define the same property key in the quarkus.properties file, the keycloak configuration value takes precedence over the raw quarkus configuration value, so the value you set in `quarkus.properties` will be ignored when there is a matching value in the actual Keycloak configuration.\n+You can read more at the specific https://quarkus.io/guides/reaugmentation[Quarkus guide]\n</@tmpl.guide>\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | changed config guide (#13137)
Closes #13135 |
339,410 | 27.07.2022 09:34:00 | -7,200 | 7f355b43f8a93d1b9bcafc432f88fb2bbafe35f4 | Add prefix to the area Map storage options for Quarkus
Closes | [
{
"change_type": "MODIFY",
"old_path": "quarkus/config-api/src/main/java/org/keycloak/config/StorageOptions.java",
"new_path": "quarkus/config-api/src/main/java/org/keycloak/config/StorageOptions.java",
"diff": "@@ -64,14 +64,14 @@ public class StorageOptions {\n.buildTime(true)\n.build();\n- public static final Option<StorageType> STORAGE_EVENT_ADMIN_STORE = new OptionBuilder<>(\"storage-event-admin\", StorageType.class)\n+ public static final Option<StorageType> STORAGE_EVENT_ADMIN_STORE = new OptionBuilder<>(\"storage-area-event-admin\", StorageType.class)\n.category(OptionCategory.STORAGE)\n.description(descriptionForStorageAreas(\"admin events\"))\n.expectedValues(StorageType.values())\n.buildTime(true)\n.build();\n- public static final Option<StorageType> STORAGE_EVENT_AUTH_STORE = new OptionBuilder<>(\"storage-event-auth\", StorageType.class)\n+ public static final Option<StorageType> STORAGE_EVENT_AUTH_STORE = new OptionBuilder<>(\"storage-area-event-auth\", StorageType.class)\n.category(OptionCategory.STORAGE)\n.description(descriptionForStorageAreas(\"authentication and authorization events\"))\n.expectedValues(StorageType.values())\n@@ -89,7 +89,7 @@ public class StorageOptions {\n.buildTime(true)\n.build();\n- public static final Option<StorageType> STORAGE_REALM_STORE = new OptionBuilder<>(\"storage-realm\", StorageType.class)\n+ public static final Option<StorageType> STORAGE_REALM_STORE = new OptionBuilder<>(\"storage-area-realm\", StorageType.class)\n.category(OptionCategory.STORAGE)\n.description(descriptionForStorageAreas(\"realms\"))\n.expectedValues(StorageType.values())\n@@ -102,7 +102,7 @@ public class StorageOptions {\n.buildTime(true)\n.build();\n- public static final Option<StorageType> STORAGE_CLIENT_STORE = new OptionBuilder<>(\"storage-client\", StorageType.class)\n+ public static final Option<StorageType> STORAGE_CLIENT_STORE = new OptionBuilder<>(\"storage-area-client\", StorageType.class)\n.category(OptionCategory.STORAGE)\n.description(descriptionForStorageAreas(\"clients\"))\n.expectedValues(StorageType.values())\n@@ -115,7 +115,7 @@ public class StorageOptions {\n.buildTime(true)\n.build();\n- public static final Option<StorageType> STORAGE_CLIENT_SCOPE_STORE = new OptionBuilder<>(\"storage-client-scope\", StorageType.class)\n+ public static final Option<StorageType> STORAGE_CLIENT_SCOPE_STORE = new OptionBuilder<>(\"storage-area-client-scope\", StorageType.class)\n.category(OptionCategory.STORAGE)\n.description(descriptionForStorageAreas(\"client scopes\"))\n.expectedValues(StorageType.values())\n@@ -128,7 +128,7 @@ public class StorageOptions {\n.buildTime(true)\n.build();\n- public static final Option<StorageType> STORAGE_GROUP_STORE = new OptionBuilder<>(\"storage-group\", StorageType.class)\n+ public static final Option<StorageType> STORAGE_GROUP_STORE = new OptionBuilder<>(\"storage-area-group\", StorageType.class)\n.category(OptionCategory.STORAGE)\n.description(descriptionForStorageAreas(\"groups\"))\n.expectedValues(StorageType.values())\n@@ -141,7 +141,7 @@ public class StorageOptions {\n.buildTime(true)\n.build();\n- public static final Option<StorageType> STORAGE_ROLE_STORE = new OptionBuilder<>(\"storage-role\", StorageType.class)\n+ public static final Option<StorageType> STORAGE_ROLE_STORE = new OptionBuilder<>(\"storage-area-role\", StorageType.class)\n.category(OptionCategory.STORAGE)\n.description(descriptionForStorageAreas(\"roles\"))\n.expectedValues(StorageType.values())\n@@ -154,7 +154,7 @@ public class StorageOptions {\n.buildTime(true)\n.build();\n- public static final Option<StorageType> STORAGE_USER_STORE = new OptionBuilder<>(\"storage-user\", StorageType.class)\n+ public static final Option<StorageType> STORAGE_USER_STORE = new OptionBuilder<>(\"storage-area-user\", StorageType.class)\n.category(OptionCategory.STORAGE)\n.description(descriptionForStorageAreas(\"users\"))\n.expectedValues(StorageType.values())\n@@ -173,7 +173,7 @@ public class StorageOptions {\n.buildTime(true)\n.build();\n- public static final Option<StorageType> STORAGE_AUTH_SESSION_STORE = new OptionBuilder<>(\"storage-auth-session\", StorageType.class)\n+ public static final Option<StorageType> STORAGE_AUTH_SESSION_STORE = new OptionBuilder<>(\"storage-area-auth-session\", StorageType.class)\n.category(OptionCategory.STORAGE)\n.description(descriptionForStorageAreas(\"authentication sessions\"))\n.expectedValues(StorageType.values())\n@@ -186,7 +186,7 @@ public class StorageOptions {\n.buildTime(true)\n.build();\n- public static final Option<StorageType> STORAGE_USER_SESSION_STORE = new OptionBuilder<>(\"storage-user-session\", StorageType.class)\n+ public static final Option<StorageType> STORAGE_USER_SESSION_STORE = new OptionBuilder<>(\"storage-area-user-session\", StorageType.class)\n.category(OptionCategory.STORAGE)\n.description(descriptionForStorageAreas(\"user and client sessions\"))\n.expectedValues(StorageType.values())\n@@ -199,7 +199,7 @@ public class StorageOptions {\n.buildTime(true)\n.build();\n- public static final Option<StorageType> STORAGE_LOGIN_FAILURE_STORE = new OptionBuilder<>(\"storage-login-failure\", StorageType.class)\n+ public static final Option<StorageType> STORAGE_LOGIN_FAILURE_STORE = new OptionBuilder<>(\"storage-area-login-failure\", StorageType.class)\n.category(OptionCategory.STORAGE)\n.description(descriptionForStorageAreas(\"login failures\"))\n.expectedValues(StorageType.values())\n@@ -212,7 +212,7 @@ public class StorageOptions {\n.buildTime(true)\n.build();\n- public static final Option<StorageType> STORAGE_AUTHORIZATION_STORE = new OptionBuilder<>(\"storage-authorization\", StorageType.class)\n+ public static final Option<StorageType> STORAGE_AUTHORIZATION_STORE = new OptionBuilder<>(\"storage-area-authorization\", StorageType.class)\n.category(OptionCategory.STORAGE)\n.description(descriptionForStorageAreas(\"authorizations\"))\n.expectedValues(StorageType.values())\n@@ -231,7 +231,7 @@ public class StorageOptions {\n.buildTime(true)\n.build();\n- public static final Option<StorageType> STORAGE_ACTION_TOKEN_STORE = new OptionBuilder<>(\"storage-action-token\", StorageType.class)\n+ public static final Option<StorageType> STORAGE_ACTION_TOKEN_STORE = new OptionBuilder<>(\"storage-area-action-token\", StorageType.class)\n.category(OptionCategory.STORAGE)\n.description(descriptionForStorageAreas(\"action tokens\"))\n.expectedValues(StorageType.values())\n@@ -280,7 +280,7 @@ public class StorageOptions {\n.buildTime(true)\n.build();\n- public static final Option<StorageType> STORAGE_SINGLE_USE_OBJECT_STORE = new OptionBuilder<>(\"storage-single-use-object\", StorageType.class)\n+ public static final Option<StorageType> STORAGE_SINGLE_USE_OBJECT_STORE = new OptionBuilder<>(\"storage-area-single-use-object\", StorageType.class)\n.category(OptionCategory.STORAGE)\n.description(descriptionForStorageAreas(\"single use objects\"))\n.expectedValues(StorageType.values())\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/test/java/org/keycloak/quarkus/runtime/configuration/test/ConfigurationTest.java",
"new_path": "quarkus/runtime/src/test/java/org/keycloak/quarkus/runtime/configuration/test/ConfigurationTest.java",
"diff": "@@ -488,7 +488,7 @@ public class ConfigurationTest {\n@Test\npublic void testStorageMixedStorageOptions() {\n- System.setProperty(CLI_ARGS, \"--storage=jpa\" + ARG_SEPARATOR + \"--storage-realm=chm\");\n+ System.setProperty(CLI_ARGS, \"--storage=jpa\" + ARG_SEPARATOR + \"--storage-area-realm=chm\");\nSmallRyeConfig config = createConfig();\nassertEquals(\"jpa\", config.getConfigValue(\"kc.storage\").getValue());\nassertNull(config.getConfigValue(\"kc.spi-map-storage-provider\").getValue());\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/java/org/keycloak/it/storage/map/MixedStoreDistTest.java",
"new_path": "quarkus/tests/integration/src/test/java/org/keycloak/it/storage/map/MixedStoreDistTest.java",
"diff": "@@ -16,7 +16,7 @@ import static org.junit.jupiter.api.Assertions.assertTrue;\n@DistributionTest\n@RawDistOnly(reason = \"Containers are immutable\")\n-@WithDatabase(alias = \"postgres\", buildOptions = {\"storage=jpa\", \"storage-realm=chm\"})\n+@WithDatabase(alias = \"postgres\", buildOptions = {\"storage=jpa\", \"storage-area-realm=chm\"})\npublic class MixedStoreDistTest {\n@Test\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.unix.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.unix.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.unix.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.unix.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.windows.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.windows.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.windows.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.windows.approved.txt differ\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Add prefix to the area Map storage options for Quarkus
Closes #13355 |
339,185 | 20.07.2022 12:27:19 | -7,200 | 143e6bc932a139b63868fa0791b9e714e2cc9d8c | Replace undertow-map with quarkus-map
Fixes: | [
{
"change_type": "MODIFY",
"old_path": ".github/workflows/ci.yml",
"new_path": ".github/workflows/ci.yml",
"diff": "@@ -137,7 +137,7 @@ jobs:\nruns-on: ubuntu-latest\nstrategy:\nmatrix:\n- server: ['quarkus', 'undertow-map', 'wildfly', 'undertow-map-hot-rod']\n+ server: ['quarkus', 'quarkus-map', 'wildfly', 'undertow-map-hot-rod']\ntests: ['group1','group2','group3']\nfail-fast: false\nsteps:\n@@ -183,7 +183,7 @@ jobs:\nrun: |\ndeclare -A PARAMS TESTGROUP\nPARAMS[\"quarkus\"]=\"-Pauth-server-quarkus\"\n- PARAMS[\"undertow-map\"]=\"-Pauth-server-undertow -Pmap-storage -Dpageload.timeout=90000\"\n+ PARAMS[\"quarkus-map\"]=\"-Pauth-server-quarkus -Pmap-storage -Dpageload.timeout=90000\"\nPARAMS[\"undertow-map-hot-rod\"]=\"-Pauth-server-undertow -Pmap-storage,map-storage-hot-rod -Dpageload.timeout=90000\"\nPARAMS[\"wildfly\"]=\"-Pauth-server-wildfly\"\nTESTGROUP[\"group1\"]=\"-Dtest=!**.crossdc.**,!**.cluster.**,%regex[org.keycloak.testsuite.(a[abc]|ad[a-l]|[^a-q]).*]\" # Tests alphabetically before admin tests and those after \"r\"\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"diff": "<keycloak.publicKeyCache.enabled>false</keycloak.publicKeyCache.enabled>\n<keycloak.userSessionPersister.provider></keycloak.userSessionPersister.provider>\n<keycloak.userFederatedStorage.provider></keycloak.userFederatedStorage.provider>\n+ <auth.server.quarkus.mapStorage.profile.config>chm</auth.server.quarkus.mapStorage.profile.config>\n</systemPropertyVariables>\n</configuration>\n</plugin>\n<keycloak.singleUseObject.map.storage.provider>jpa</keycloak.singleUseObject.map.storage.provider>\n<keycloak.user.map.storage.provider>jpa</keycloak.user.map.storage.provider>\n<keycloak.userSession.map.storage.provider>jpa</keycloak.userSession.map.storage.provider>\n+ <auth.server.quarkus.mapStorage.profile.config>jpa</auth.server.quarkus.mapStorage.profile.config>\n</systemPropertyVariables>\n</configuration>\n</plugin>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/containers/KeycloakQuarkusServerDeployableContainer.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/containers/KeycloakQuarkusServerDeployableContainer.java",
"diff": "@@ -47,6 +47,8 @@ import org.keycloak.testsuite.arquillian.SuiteContext;\n*/\npublic class KeycloakQuarkusServerDeployableContainer implements DeployableContainer<KeycloakQuarkusConfiguration> {\n+ private static final String AUTH_SERVER_QUARKUS_MAP_STORAGE_PROFILE = \"auth.server.quarkus.mapStorage.profile\";\n+\nprivate static final Logger log = Logger.getLogger(KeycloakQuarkusServerDeployableContainer.class);\nprivate KeycloakQuarkusConfiguration configuration;\n@@ -196,11 +198,14 @@ public class KeycloakQuarkusServerDeployableContainer implements DeployableConta\ncommands.add(\"-Djboss.node.name=\" + configuration.getRoute());\n}\n+ String mapStorageProfile = System.getProperty(AUTH_SERVER_QUARKUS_MAP_STORAGE_PROFILE);\n// only run build during restarts or when running cluster tests\n+\nif (restart.get() || \"ha\".equals(System.getProperty(\"auth.server.quarkus.cluster.config\"))) {\ncommands.removeIf(\"--optimized\"::equals);\ncommands.add(\"--http-relative-path=/auth\");\n+ if (mapStorageProfile == null) {\nString cacheMode = System.getProperty(\"auth.server.quarkus.cluster.config\", \"local\");\nif (\"local\".equals(cacheMode)) {\n@@ -209,12 +214,38 @@ public class KeycloakQuarkusServerDeployableContainer implements DeployableConta\ncommands.add(\"--cache-config-file=cluster-\" + cacheMode + \".xml\");\n}\n}\n+ }\n+\n+ addStorageOptions(commands);\ncommands.addAll(getAdditionalBuildArgs());\n+ log.debugf(\"Quarkus parameters: %s\", commands);\n+\nreturn commands.toArray(new String[0]);\n}\n+ private void addStorageOptions(List<String> commands) {\n+ String mapStorageProfile = System.getProperty(AUTH_SERVER_QUARKUS_MAP_STORAGE_PROFILE);\n+\n+ if (mapStorageProfile != null) {\n+ switch (mapStorageProfile) {\n+ case \"chm\":\n+ commands.add(\"--storage=\" + mapStorageProfile);\n+ break;\n+ case \"jpa\":\n+ commands.add(\"--storage=\" + mapStorageProfile);\n+ commands.add(\"--db-username=\" + System.getProperty(\"keycloak.map.storage.connectionsJpa.url\"));\n+ commands.add(\"--db-password=\" + System.getProperty(\"keycloak.map.storage.connectionsJpa.user\"));\n+ commands.add(\"--db-url=\" + System.getProperty(\"keycloak.map.storage.connectionsJpa.password\"));\n+ case \"hotrod\":\n+ commands.add(\"--storage=\" + mapStorageProfile);\n+ // TODO: URL / username / password\n+ break;\n+ }\n+ }\n+ }\n+\nprivate void waitForReadiness() throws MalformedURLException, LifecycleException {\nSuiteContext suiteContext = this.suiteContext.get();\n//TODO: not sure if the best endpoint but it makes sure that everything is properly initialized. Once we have\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/pom.xml",
"diff": "<hotrod.store.enabled>true</hotrod.store.enabled>\n<skip.copy.hotrod.server>false</skip.copy.hotrod.server>\n<cache.server>infinispan</cache.server>\n+ <auth.server.quarkus.mapStorage.profile.config>hotrod</auth.server.quarkus.mapStorage.profile.config>\n</properties>\n<build>\n<plugins>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Replace undertow-map with quarkus-map
Fixes: #12652 |
339,179 | 25.07.2022 16:57:38 | -7,200 | 8ed9ce29d159d10728ada8da708dab111921b024 | Enable near-caching for HotRod store
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/connections/DefaultHotRodConnectionProviderFactory.java",
"new_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/connections/DefaultHotRodConnectionProviderFactory.java",
"diff": "@@ -21,6 +21,8 @@ import org.infinispan.client.hotrod.RemoteCacheManager;\nimport org.infinispan.client.hotrod.RemoteCacheManagerAdmin;\nimport org.infinispan.client.hotrod.configuration.ClientIntelligence;\nimport org.infinispan.client.hotrod.configuration.ConfigurationBuilder;\n+import org.infinispan.client.hotrod.configuration.NearCacheMode;\n+import org.infinispan.client.hotrod.configuration.RemoteCacheConfigurationBuilder;\nimport org.infinispan.commons.marshall.ProtoStreamMarshaller;\nimport org.infinispan.protostream.GeneratedSchema;\nimport org.infinispan.query.remote.client.ProtobufMetadataManagerConstants;\n@@ -36,6 +38,7 @@ import java.net.URI;\nimport java.net.URISyntaxException;\nimport java.util.Arrays;\nimport java.util.Set;\n+import java.util.function.Consumer;\nimport java.util.stream.Collectors;\nimport static org.keycloak.models.map.storage.hotRod.common.AutogeneratedHotRodDescriptors.ENTITY_DESCRIPTOR_MAP;\n@@ -70,7 +73,9 @@ public class DefaultHotRodConnectionProviderFactory implements HotRodConnectionP\n@Override\npublic void close() {\n-\n+ if (remoteCacheManager != null) {\n+ remoteCacheManager.close();\n+ }\n}\n@Override\n@@ -104,10 +109,7 @@ public class DefaultHotRodConnectionProviderFactory implements HotRodConnectionP\n.realm(config.get(\"realm\", \"default\"));\n}\n- boolean configureRemoteCaches = config.getBoolean(\"configureRemoteCaches\", false);\n- if (configureRemoteCaches) {\nconfigureRemoteCaches(remoteBuilder);\n- }\nremoteBuilder.addContextInitializer(CommonPrimitivesProtoSchemaInitializer.INSTANCE);\nENTITY_DESCRIPTOR_MAP.values().stream().map(HotRodEntityDescriptor::getProtoSchema).forEach(remoteBuilder::addContextInitializer);\n@@ -116,10 +118,8 @@ public class DefaultHotRodConnectionProviderFactory implements HotRodConnectionP\nSet<String> remoteCaches = ENTITY_DESCRIPTOR_MAP.values().stream()\n.map(HotRodEntityDescriptor::getCacheName).collect(Collectors.toSet());\n- if (configureRemoteCaches) {\n// access the caches to force their creation\nremoteCaches.forEach(remoteCacheManager::getCache);\n- }\nregisterSchemata();\n@@ -209,8 +209,24 @@ public class DefaultHotRodConnectionProviderFactory implements HotRodConnectionP\nthrow new RuntimeException(\"Cannot read the cache configuration!\", e);\n}\n+ Consumer<String> configurator = configurationBuilderConsumer(builder, uri);\n+\nENTITY_DESCRIPTOR_MAP.values().stream()\n.map(HotRodEntityDescriptor::getCacheName)\n- .forEach(name -> builder.remoteCache(name).configurationURI(uri));\n+ .forEach(configurator);\n+ }\n+\n+ private Consumer<String> configurationBuilderConsumer(ConfigurationBuilder builder, URI uri) {\n+ return cacheName -> {\n+ RemoteCacheConfigurationBuilder rb = builder.remoteCache(cacheName);\n+ boolean configureRemoteCaches = config.getBoolean(\"configureRemoteCaches\", false);\n+ if (configureRemoteCaches) {\n+ rb.configurationURI(uri);\n+ }\n+ rb.nearCacheMode(config.scope(cacheName).getBoolean(\"nearCacheEnabled\", config.getBoolean(\"nearCacheEnabled\", true)) ? NearCacheMode.INVALIDATED : NearCacheMode.DISABLED)\n+ .nearCacheMaxEntries(config.scope(cacheName).getInt(\"nearCacheMaxEntries\", config.getInt(\"nearCacheMaxEntries\", 10000)))\n+ .nearCacheUseBloomFilter(config.scope(cacheName).getBoolean(\"nearCacheBloomFilter\", config.getBoolean(\"nearCacheBloomFilter\", false)));\n+\n+ };\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Enable near-caching for HotRod store
Closes #13303 |
339,410 | 25.07.2022 12:36:01 | -7,200 | 8470a30446cf1a8280353fb96f8e2152d5d186ac | Introduce CLI parameter to set the deployment state version seed
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/deploymentState/MapDeploymentStateProviderFactory.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/deploymentState/MapDeploymentStateProviderFactory.java",
"diff": "@@ -50,13 +50,13 @@ public class MapDeploymentStateProviderFactory implements DeploymentStateProvide\nString seed = config.get(RESOURCES_VERSION_SEED);\nif (seed == null) {\nLogger.getLogger(DeploymentStateProviderFactory.class)\n- .warnf(\"It is recommended to set '%s' property in the %s provider config of %s SPI\", RESOURCES_VERSION_SEED, PROVIDER_ID, DeploymentStateSpi.NAME);\n+ .warnf(\"Version seed for deployment state set with a random number. Caution: This can lead to unstable operations when serving resources from the cluster without a sticky loadbalancer or when restarting nodes. Set the '%s' property in the %s provider config of %s SPI for stable operations\", RESOURCES_VERSION_SEED, PROVIDER_ID, DeploymentStateSpi.NAME);\n//generate random string for this installation\nseed = SecretGenerator.getInstance().randomString(10);\n}\ntry {\nVersion.RESOURCES_VERSION = Base64Url.encode(MessageDigest.getInstance(\"SHA-256\")\n- .digest((seed + new ModelVersion(Version.VERSION_KEYCLOAK).toString()).getBytes()))\n+ .digest((seed + Version.RESOURCES_VERSION).getBytes()))\n.substring(0, 5);\n} catch (NoSuchAlgorithmException e) {\nthrow new RuntimeException(e);\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/config-api/src/main/java/org/keycloak/config/StorageOptions.java",
"new_path": "quarkus/config-api/src/main/java/org/keycloak/config/StorageOptions.java",
"diff": "@@ -167,6 +167,13 @@ public class StorageOptions {\n.buildTime(true)\n.build();\n+ public static final Option<String> STORAGE_DEPLOYMENT_STATE_RESOURCES_VERSION_SEED = new OptionBuilder<>(\"storage-deployment-state-version-seed\", String.class)\n+ .category(OptionCategory.STORAGE)\n+ .description(\"Secret that serves as a seed to mask the version number of Keycloak in URLs. Need to be identical across all servers in the cluster. Will default to a random number generated when starting the server which is secure but will lead to problems when a loadbalancer without sticky sessions is used or nodes are restarted.\")\n+ .hidden()\n+ .buildTime(false)\n+ .build();\n+\npublic static final Option<String> STORAGE_AUTH_SESSION_PROVIDER = new OptionBuilder<>(\"storage-auth-session-provider\", String.class)\n.category(OptionCategory.STORAGE)\n.hidden()\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/configuration/mappers/StoragePropertyMappers.java",
"new_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/configuration/mappers/StoragePropertyMappers.java",
"diff": "@@ -21,6 +21,9 @@ import static java.util.Optional.of;\nimport static org.keycloak.quarkus.runtime.configuration.mappers.PropertyMapper.fromOption;\nimport java.util.Optional;\n+\n+import org.jboss.logging.Logger;\n+import org.keycloak.common.util.SecretGenerator;\nimport org.keycloak.config.StorageOptions;\nimport org.keycloak.config.StorageOptions.StorageType;\n@@ -136,6 +139,11 @@ final class StoragePropertyMappers {\n.transformer(StoragePropertyMappers::getAreaStorage)\n.paramLabel(\"type\")\n.build(),\n+ fromOption(StorageOptions.STORAGE_DEPLOYMENT_STATE_RESOURCES_VERSION_SEED)\n+ .to(\"kc.spi-deployment-state-map-resources-version-seed\")\n+ .transformer(StoragePropertyMappers::getResourcesVersionSeed)\n+ .paramLabel(\"type\")\n+ .build(),\nfromOption(StorageOptions.STORAGE_AUTH_SESSION_PROVIDER)\n.to(\"kc.spi-authentication-sessions-provider\")\n.mapFrom(\"storage\")\n@@ -307,16 +315,17 @@ final class StoragePropertyMappers {\n};\n}\n- private static Optional<String> isForceComponentFactoryCache(Optional<String> storage, ConfigSourceInterceptorContext context) {\n- if (storage.isPresent()) {\n- return Optional.of(Boolean.TRUE.toString());\n+ private static Optional<String> getAreaStorage(Optional<String> storage, ConfigSourceInterceptorContext context) {\n+ return of(storage.isEmpty() ? \"jpa\" : \"map\");\n}\n- return storage;\n+ private static Optional<String> getResourcesVersionSeed(Optional<String> parameterValue, ConfigSourceInterceptorContext context) {\n+ if (!parameterValue.isEmpty()) {\n+ return parameterValue;\n}\n-\n- private static Optional<String> getAreaStorage(Optional<String> storage, ConfigSourceInterceptorContext context) {\n- return of(storage.isEmpty() ? \"jpa\" : \"map\");\n+ Logger.getLogger(StoragePropertyMappers.class)\n+ .warnf(\"Version seed for deployment state set with a random number. Caution: This can lead to unstable operations when serving resources from the cluster without a sticky loadbalancer or when restarting nodes. Set the '--%s' option with a secret seed to ensure stable operations.\", StorageOptions.STORAGE_DEPLOYMENT_STATE_RESOURCES_VERSION_SEED.getKey());\n+ return Optional.of(SecretGenerator.getInstance().randomString(10));\n}\nprivate static Optional<String> getCacheStorage(Optional<String> storage, ConfigSourceInterceptorContext context) {\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.unix.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.unix.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.unix.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.unix.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.windows.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.windows.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.windows.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.windows.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.unix.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.unix.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.unix.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.unix.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.windows.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.windows.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.windows.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.windows.approved.txt differ\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Introduce CLI parameter to set the deployment state version seed
Closes #12710 |
339,410 | 28.07.2022 20:30:05 | -7,200 | 2a926f3e61c858ed99d371c015d62cd76c5c32b2 | Abort CodeQL runs on new pushes to a pull-request's branch | [
{
"change_type": "MODIFY",
"old_path": ".github/workflows/ci.yml",
"new_path": ".github/workflows/ci.yml",
"diff": "@@ -3,10 +3,8 @@ name: Keycloak CI\non:\npush:\nbranches-ignore: [main]\n- pull_request:\n- paths-ignore:\n- - '.github/workflows/**'\n- - '!.github/workflows/ci.yml'\n+ # as the ci.yml contains actions that are required for PRs to be merged, it will always need to run on all PRs\n+ pull_request: {}\nschedule:\n- cron: '0 0 * * *'\n@@ -15,7 +13,7 @@ env:\nconcurrency:\n# Only run once for latest commit per ref and cancel other (previous) runs.\n- group: ci-keycloak-${{ github.ref }}\n+ group: ${{ github.workflow }}-${{ github.ref }}\ncancel-in-progress: true\njobs:\n"
},
{
"change_type": "MODIFY",
"old_path": ".github/workflows/codeql-java-analysis.yml",
"new_path": ".github/workflows/codeql-java-analysis.yml",
"diff": "@@ -18,6 +18,11 @@ on:\nschedule:\n- cron: '0 9 * * 2'\n+concurrency:\n+ # Only run once for latest commit per ref and cancel other (previous) runs.\n+ group: ${{ github.workflow }}-${{ github.ref }}\n+ cancel-in-progress: true\n+\njobs:\nanalyze:\nname: CodeQL analyze\n"
},
{
"change_type": "MODIFY",
"old_path": ".github/workflows/codeql-js-adapter-analysis.yml",
"new_path": ".github/workflows/codeql-js-adapter-analysis.yml",
"diff": "@@ -18,6 +18,11 @@ on:\nschedule:\n- cron: '0 9 * * 2'\n+concurrency:\n+ # Only run once for latest commit per ref and cancel other (previous) runs.\n+ group: ${{ github.workflow }}-${{ github.ref }}\n+ cancel-in-progress: true\n+\njobs:\nanalyze:\nname: CodeQL analyze\n"
},
{
"change_type": "MODIFY",
"old_path": ".github/workflows/codeql-theme-analysis.yml",
"new_path": ".github/workflows/codeql-theme-analysis.yml",
"diff": "@@ -18,6 +18,11 @@ on:\nschedule:\n- cron: '0 9 * * 2'\n+concurrency:\n+ # Only run once for latest commit per ref and cancel other (previous) runs.\n+ group: ${{ github.workflow }}-${{ github.ref }}\n+ cancel-in-progress: true\n+\njobs:\nanalyze:\nname: CodeQL analyze\n"
},
{
"change_type": "MODIFY",
"old_path": ".github/workflows/operator-ci.yml",
"new_path": ".github/workflows/operator-ci.yml",
"diff": "@@ -17,7 +17,7 @@ env:\nconcurrency:\n# Only run once for latest commit per ref and cancel other (previous) runs.\n- group: ci-operator-keycloak-${{ github.ref }}\n+ group: ${{ github.workflow }}-${{ github.ref }}\ncancel-in-progress: true\njobs:\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Abort CodeQL runs on new pushes to a pull-request's branch (#13241) |
339,149 | 29.07.2022 06:24:34 | 14,400 | 7356e1a3793f23b2cd6c3db270b2c88ad2a6d004 | Update configuration.adoc
Updated command to run the application from build to start. | [
{
"change_type": "MODIFY",
"old_path": "docs/guides/src/main/server/configuration.adoc",
"new_path": "docs/guides/src/main/server/configuration.adoc",
"diff": "@@ -192,7 +192,7 @@ Find available build options either by looking at the https://www.keycloak.org/s\n==== Second step: Start Keycloak using `--optimized`\nAfter a successful build, you can start Keycloak and turn off the default startup behavior by invoking the following command:\n-<@kc.build parameters=\"--optimized <configuration-options>\"/>\n+<@kc.start parameters=\"--optimized <configuration-options>\"/>\nThe `--optimized` parameter tells Keycloak to assume a pre-built, already optimized Keycloak image is used. As a result, Keycloak avoids checking for and running a build directly at startup to save the time to walk through this process.\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Update configuration.adoc (#13400)
Updated command to run the application from build to start. |
339,618 | 28.07.2022 10:34:01 | -7,200 | 10e3c797a3bd4df52525fa16f033e494f1ac03ed | Only show non-hidden options in --help-all for options where supportlevel is not SUPPORTED
Closes | [
{
"change_type": "MODIFY",
"old_path": "quarkus/config-api/src/main/java/org/keycloak/config/StorageOptions.java",
"new_path": "quarkus/config-api/src/main/java/org/keycloak/config/StorageOptions.java",
"diff": "@@ -50,7 +50,6 @@ public class StorageOptions {\n.description(String.format(\"Sets the default storage mechanism for all areas. Possible values are: %s.\", storageAreas()))\n.expectedValues(StorageType.values())\n.defaultValue(Optional.empty())\n- .hidden()\n.buildTime(true)\n.build();\n@@ -170,7 +169,6 @@ public class StorageOptions {\npublic static final Option<String> STORAGE_DEPLOYMENT_STATE_RESOURCES_VERSION_SEED = new OptionBuilder<>(\"storage-deployment-state-version-seed\", String.class)\n.category(OptionCategory.STORAGE)\n.description(\"Secret that serves as a seed to mask the version number of Keycloak in URLs. Need to be identical across all servers in the cluster. Will default to a random number generated when starting the server which is secure but will lead to problems when a loadbalancer without sticky sessions is used or nodes are restarted.\")\n- .hidden()\n.buildTime(false)\n.build();\n@@ -321,25 +319,21 @@ public class StorageOptions {\npublic static final Option<String> STORAGE_HOTROD_HOST = new OptionBuilder<>(\"storage-hotrod-host\", String.class)\n.category(OptionCategory.STORAGE)\n.description(\"Sets the host of the Infinispan server.\")\n- .hidden()\n.build();\npublic static final Option<Integer> STORAGE_HOTROD_PORT = new OptionBuilder<>(\"storage-hotrod-port\", Integer.class)\n.category(OptionCategory.STORAGE)\n.description(\"Sets the port of the Infinispan server.\")\n- .hidden()\n.build();\npublic static final Option<String> STORAGE_HOTROD_USERNAME = new OptionBuilder<>(\"storage-hotrod-username\", String.class)\n.category(OptionCategory.STORAGE)\n.description(\"Sets the username of the Infinispan user.\")\n- .hidden()\n.build();\npublic static final Option<String> STORAGE_HOTROD_PASSWORD = new OptionBuilder<>(\"storage-hotrod-password\", String.class)\n.category(OptionCategory.STORAGE)\n.description(\"Sets the password of the Infinispan user.\")\n- .hidden()\n.build();\npublic static final Option<Boolean> STORAGE_HOTROD_CACHE_CONFIGURE = new OptionBuilder<>(\"storage-hotrod-cache-configure\", Boolean.class)\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/cli/Help.java",
"new_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/cli/Help.java",
"diff": "@@ -169,7 +169,7 @@ public final class Help extends CommandLine.Help {\nif (isUnsupportedOption) {\n// unsupported options removed from help if all options are not requested\n- return allOptions;\n+ return !option.hidden() && allOptions;\n}\nreturn !option.hidden();\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.unix.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.unix.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.unix.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.unix.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.windows.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.windows.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.windows.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.windows.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.unix.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.unix.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.unix.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.unix.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.windows.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.windows.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.windows.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.windows.approved.txt differ\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Only show non-hidden options in --help-all for options where supportlevel is not SUPPORTED
Closes #13385 |
339,618 | 29.07.2022 10:43:54 | -7,200 | 43afcf11ac62aec3ef49701ee0eba44d8547a6e6 | add gelf log level option
also aligns writing in logging.adoc to always use GELF instead of gelf/Gelf in plain text.
Closes | [
{
"change_type": "MODIFY",
"old_path": "quarkus/config-api/src/main/java/org/keycloak/config/LoggingOptions.java",
"new_path": "quarkus/config-api/src/main/java/org/keycloak/config/LoggingOptions.java",
"diff": "@@ -105,6 +105,12 @@ public class LoggingOptions {\n.hidden()\n.build();\n+ public static final Option<String> LOG_GELF_LEVEL = new OptionBuilder<>(\"log-gelf-level\", String.class)\n+ .category(OptionCategory.LOGGING)\n+ .defaultValue(\"INFO\")\n+ .description(\"The log level specifying which message levels will be logged by the GELF logger. Message levels lower than this value will be discarded.\")\n+ .build();\n+\npublic static final Option<String> LOG_GELF_HOST = new OptionBuilder<>(\"log-gelf-host\", String.class)\n.category(OptionCategory.LOGGING)\n.description(\"Hostname of the Logstash or Graylog Host. By default UDP is used, prefix the host with 'tcp:' to switch to TCP. Example: 'tcp:localhost'\")\n@@ -119,7 +125,7 @@ public class LoggingOptions {\npublic static final Option<String> LOG_GELF_VERSION = new OptionBuilder<>(\"log-gelf-version\", String.class)\n.category(OptionCategory.LOGGING)\n- .description(\"The gelf version to be used.\")\n+ .description(\"The GELF version to be used.\")\n.defaultValue(\"1.1\")\n.hidden()\n.expectedValues(\"1.0\", \"1.1\")\n@@ -127,14 +133,14 @@ public class LoggingOptions {\npublic static final Option<Boolean> LOG_GELF_INCLUDE_STACK_TRACE = new OptionBuilder<>(\"log-gelf-include-stack-trace\", Boolean.class)\n.category(OptionCategory.LOGGING)\n- .description(\"If set to true, occuring stack traces are included in the 'StackTrace' field in the gelf output.\")\n+ .description(\"If set to true, occuring stack traces are included in the 'StackTrace' field in the GELF output.\")\n.defaultValue(Boolean.TRUE)\n.expectedValues(Boolean.TRUE, Boolean.FALSE)\n.build();\npublic static final Option<String> LOG_GELF_TIMESTAMP_FORMAT = new OptionBuilder<>(\"log-gelf-timestamp-format\", String.class)\n.category(OptionCategory.LOGGING)\n- .description(\"Set the format for the gelf timestamp field. Uses Java SimpleDateFormat pattern.\")\n+ .description(\"Set the format for the GELF timestamp field. Uses Java SimpleDateFormat pattern.\")\n.defaultValue(\"yyyy-MM-dd HH:mm:ss,SSS\")\n.build();\n@@ -146,7 +152,7 @@ public class LoggingOptions {\npublic static final Option<Integer> LOG_GELF_MAX_MSG_SIZE = new OptionBuilder<>(\"log-gelf-max-message-size\", Integer.class)\n.category(OptionCategory.LOGGING)\n- .description(\"Maximum message size (in bytes). If the message size is exceeded, gelf will submit the message in multiple chunks.\")\n+ .description(\"Maximum message size (in bytes). If the message size is exceeded, GELF will submit the message in multiple chunks.\")\n.defaultValue(8192)\n.build();\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/configuration/mappers/LoggingPropertyMappers.java",
"new_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/configuration/mappers/LoggingPropertyMappers.java",
"diff": "@@ -71,6 +71,10 @@ public final class LoggingPropertyMappers {\n.paramLabel(Boolean.TRUE + \"|\" + Boolean.FALSE)\n.transformer(LoggingPropertyMappers.resolveLogHandler(\"gelf\"))\n.build(),\n+ fromOption(LoggingOptions.LOG_GELF_LEVEL)\n+ .to(\"quarkus.log.handler.gelf.level\")\n+ .paramLabel(\"level\")\n+ .build(),\nfromOption(LoggingOptions.LOG_GELF_HOST)\n.to(\"quarkus.log.handler.gelf.host\")\n.paramLabel(\"hostname\")\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelp.unix.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelp.unix.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelp.unix.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelp.unix.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelp.windows.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelp.windows.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelp.windows.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelp.windows.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.unix.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartDevHelpAll.windows.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelp.unix.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelp.unix.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelp.unix.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelp.unix.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelp.windows.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelp.windows.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelp.windows.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelp.windows.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.unix.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.unix.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.unix.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.unix.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.windows.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.windows.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.windows.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartHelpAll.windows.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelp.unix.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelp.unix.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelp.unix.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelp.unix.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelp.windows.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelp.windows.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelp.windows.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelp.windows.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.unix.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.unix.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.unix.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.unix.approved.txt differ\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.windows.approved.txt",
"new_path": "quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.windows.approved.txt",
"diff": "Binary files a/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.windows.approved.txt and b/quarkus/tests/integration/src/test/resources/org/keycloak/it/cli/approvals/cli/help/HelpCommandTest.testStartOptimizedHelpAll.windows.approved.txt differ\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | add gelf log level option
also aligns writing in logging.adoc to always use GELF instead of gelf/Gelf in plain text.
Closes #13397 |
339,705 | 01.08.2022 19:49:11 | -3,600 | c7be78fade1e966307bc478e04aaaf35e2d9fc9f | Add admin-ui dependencies to integration-arquillian testsuite
Fixes: | [
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "<jboss.as.version>7.2.0.Final</jboss.as.version>\n<jboss.as.subsystem.test.version>7.5.22.Final-redhat-1</jboss.as.subsystem.test.version>\n+ <keycloak.admin-ui.version>${project.version}</keycloak.admin-ui.version>\n+\n<!-- Versions used mostly for Undertow server, aligned with WildFly -->\n<jboss.aesh.version>0.66.19</jboss.aesh.version>\n<aesh.version>2.4</aesh.version>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-admin-ui</artifactId>\n- <version>${project.version}</version>\n+ <version>${keycloak.admin-ui.version}</version>\n</dependency>\n<!-- Openshift -->\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/pom.xml",
"new_path": "testsuite/integration-arquillian/pom.xml",
"diff": "<artifactId>undertow-embedded</artifactId>\n<version>${undertow-embedded.version}</version>\n</dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-dependencies-admin-ui-wrapper</artifactId>\n+ <type>pom</type>\n+ <version>${project.version}</version>\n+ <scope>import</scope>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-admin-ui</artifactId>\n+ <version>${keycloak.admin-ui.version}</version>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n</dependencies>\n</dependencyManagement>\n</profile>\n</profiles>\n+ <repositories>\n+ <repository>\n+ <id>sonatype-snapshots</id>\n+ <name>Sonatype Snapshots</name>\n+ <url>https://s01.oss.sonatype.org/content/repositories/snapshots/</url>\n+ <snapshots>\n+ <enabled>true</enabled>\n+ <updatePolicy>daily</updatePolicy>\n+ </snapshots>\n+ <releases>\n+ <enabled>false</enabled>\n+ </releases>\n+ </repository>\n+ </repositories>\n+\n</project>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Add admin-ui dependencies to integration-arquillian testsuite
Co-authored-by: nchopra <[email protected]>
Fixes: #13465 |
339,500 | 01.08.2022 16:54:13 | -7,200 | ff26698053992e0f1c05a084d625a9a2c5ba2aa9 | Stabilize testCreateUserSessionsParallel model test | [
{
"change_type": "MODIFY",
"old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/UserSessionProviderModelTest.java",
"new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/UserSessionProviderModelTest.java",
"diff": "@@ -53,6 +53,7 @@ import java.util.List;\nimport java.util.Set;\nimport java.util.UUID;\nimport java.util.concurrent.ConcurrentHashMap;\n+import java.util.concurrent.CountDownLatch;\nimport java.util.concurrent.atomic.AtomicReference;\nimport java.util.stream.Collectors;\n@@ -296,20 +297,40 @@ public class UserSessionProviderModelTest extends KeycloakModelTest {\n(usMapStorageProvider == null || ConcurrentHashMapStorageProviderFactory.PROVIDER_ID.equals(usMapStorageProvider)));\nSet<String> userSessionIds = Collections.newSetFromMap(new ConcurrentHashMap<>());\n+ CountDownLatch latch = new CountDownLatch(4);\n- inIndependentFactories(4, 30, () -> withRealm(realmId, (session, realm) -> {\n+ inIndependentFactories(4, 30, () -> {\n+ withRealm(realmId, (session, realm) -> {\nUserModel user = session.users().getUserByUsername(realm, \"user1\");\nUserSessionModel userSession = session.sessions().createUserSession(realm, user, \"user1\", \"\", \"\", false, null, null);\nuserSessionIds.add(userSession.getId());\n+ latch.countDown();\n+\nreturn null;\n- }));\n+ });\n+\n+ // wait for other nodes to finish\n+ try {\n+ latch.await();\n+ } catch (InterruptedException e) {\n+ throw new RuntimeException(e);\n+ }\nassertThat(userSessionIds, Matchers.iterableWithSize(4));\n+ // wait a bit to allow replication\n+ try {\n+ Thread.sleep(1000);\n+ } catch (InterruptedException e) {\n+ throw new RuntimeException(e);\n+ }\n+\nwithRealm(realmId, (session, realm) -> {\nuserSessionIds.forEach(id -> Assert.assertNotNull(session.sessions().getUserSession(realm, id)));\n+\nreturn null;\n});\n+ });\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Stabilize testCreateUserSessionsParallel model test |
339,282 | 02.08.2022 13:29:45 | 14,400 | ec384702a9ba57e7393c9f2c4bd9da2ea09c04e8 | Add keycloak.v2 to product keycloak-themes.json as it is required by rh-sso.v2 account theme. | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-product/META-INF/keycloak-themes.json",
"new_path": "themes/src/main/resources-product/META-INF/keycloak-themes.json",
"diff": "}, {\n\"name\" : \"rh-sso\",\n\"types\": [ \"admin\", \"account\", \"login\", \"common\", \"email\", \"welcome\" ]\n- },\n- {\n+ }, {\n+ \"name\" : \"keycloak.v2\",\n+ \"types\": [ \"account\" ]\n+ }, {\n\"name\" : \"rh-sso.v2\",\n\"types\": [ \"account\" ]\n}]\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Add keycloak.v2 to product keycloak-themes.json as it is required by rh-sso.v2 account theme. (#8805) |
339,618 | 04.08.2022 18:28:40 | -7,200 | f0b7cc66f60e627e9a25f80c2c68c3e967e49c98 | remove ambiguity in caching docs
Closes | [
{
"change_type": "MODIFY",
"old_path": "docs/guides/src/main/server/caching.adoc",
"new_path": "docs/guides/src/main/server/caching.adoc",
"diff": "@@ -12,8 +12,8 @@ The current distributed cache implementation is built on top of https://infinisp\n== Enable distributed caching\nWhen you start Keycloak in production mode, by using the `start` command, caching is enabled and all Keycloak nodes in your network are discovered.\n-By default, caches are using a `UDP` transport stack so that nodes are discovered using IP multicast transport based on UDP. While not suitable\n-for most production deployments, the server allows you to choose other transport stacks as you will see later in this guide.\n+\n+By default, caches are using a `UDP` transport stack so that nodes are discovered using IP multicast transport based on UDP. For most production environments, there are better discovery alternatives to UDP available. Keycloak allows you to either choose from a set of pre-defined default transport stacks, or to define your own custom stack, as you will see later in this guide.\nTo explicitly enable distributed infinispan caching, enter this command:\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | remove ambiguity in caching docs
Closes #13553 |
339,179 | 02.08.2022 15:49:17 | -7,200 | ec808d28bb224fc243edd334aa549a8cf8d94ca7 | Remove possibility to start embedded HotRod server in hotrod-map module
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/map-hot-rod/pom.xml",
"new_path": "model/map-hot-rod/pom.xml",
"diff": "<groupId>org.infinispan</groupId>\n<artifactId>infinispan-remote-query-client</artifactId>\n</dependency>\n- <dependency>\n- <groupId>org.infinispan</groupId>\n- <artifactId>infinispan-server-router</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.infinispan</groupId>\n- <artifactId>infinispan-server-rest</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.infinispan</groupId>\n- <artifactId>infinispan-server-runtime</artifactId>\n- </dependency>\n<dependency>\n<groupId>org.infinispan.protostream</groupId>\n<artifactId>protostream-processor</artifactId>\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/common/HotRodUtils.java",
"new_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/common/HotRodUtils.java",
"diff": "*/\npackage org.keycloak.models.map.storage.hotRod.common;\n-import org.infinispan.manager.DefaultCacheManager;\nimport org.infinispan.query.dsl.Query;\n-import org.infinispan.rest.RestServer;\n-import org.infinispan.rest.configuration.RestServerConfigurationBuilder;\n-import org.infinispan.server.configuration.endpoint.SinglePortServerConfigurationBuilder;\n-import org.infinispan.server.hotrod.HotRodServer;\n-import org.infinispan.server.hotrod.configuration.HotRodServerConfigurationBuilder;\n-import org.infinispan.server.router.RoutingTable;\n-import org.infinispan.server.router.configuration.SinglePortRouterConfiguration;\n-import org.infinispan.server.router.router.impl.singleport.SinglePortEndpointRouter;\n-import org.infinispan.server.router.routes.Route;\n-import org.infinispan.server.router.routes.RouteDestination;\n-import org.infinispan.server.router.routes.RouteSource;\n-import org.infinispan.server.router.routes.hotrod.HotRodServerRouteDestination;\n-import org.infinispan.server.router.routes.rest.RestServerRouteDestination;\n-import org.infinispan.server.router.routes.singleport.SinglePortRouteSource;\n-\n-import java.io.IOException;\n-import java.util.HashSet;\n-import java.util.Set;\n/**\n* @author <a href=\"mailto:[email protected]\">Martin Kanis</a>\n@@ -44,51 +25,6 @@ public class HotRodUtils {\npublic static final int DEFAULT_MAX_RESULTS = Integer.MAX_VALUE >> 1;\n- /**\n- * Not suitable for a production usage. Only for development and test purposes.\n- * Also do not use in clustered environment.\n- * @param hotRodServer HotRodServer\n- * @param hotRodCacheManager DefaultCacheManager\n- * @param embeddedPort int\n- */\n- public static void createHotRodMapStoreServer(HotRodServer hotRodServer, DefaultCacheManager hotRodCacheManager, int embeddedPort) {\n- HotRodServerConfigurationBuilder hotRodServerConfigurationBuilder = new HotRodServerConfigurationBuilder();\n- hotRodServerConfigurationBuilder.startTransport(false);\n- hotRodServerConfigurationBuilder.port(embeddedPort);\n- hotRodServer.start(hotRodServerConfigurationBuilder.build(), hotRodCacheManager);\n-\n- RestServerConfigurationBuilder restServerConfigurationBuilder = new RestServerConfigurationBuilder();\n- restServerConfigurationBuilder.startTransport(false);\n- restServerConfigurationBuilder.port(embeddedPort);\n- RestServer restServer = new RestServer();\n- restServer.start(restServerConfigurationBuilder.build(), hotRodCacheManager);\n-\n- SinglePortRouteSource routeSource = new SinglePortRouteSource();\n- Set<Route<? extends RouteSource, ? extends RouteDestination>> routes = new HashSet<>();\n- routes.add(new Route<>(routeSource, new HotRodServerRouteDestination(\"hotrod\", hotRodServer)));\n- routes.add(new Route<>(routeSource, new RestServerRouteDestination(\"rest\", restServer)));\n-\n- SinglePortRouterConfiguration singlePortRouter = new SinglePortServerConfigurationBuilder().port(embeddedPort).build();\n- SinglePortEndpointRouter endpointServer = new SinglePortEndpointRouter(singlePortRouter);\n- endpointServer.start(new RoutingTable(routes));\n- }\n-\n- /**\n- * Not suitable for a production usage. Only for development and test purposes.\n- * Also do not use in clustered environment.\n- * @param embeddedPort int\n- */\n- public static void createHotRodMapStoreServer(int embeddedPort) {\n- DefaultCacheManager hotRodCacheManager = null;\n- try {\n- hotRodCacheManager = new DefaultCacheManager(\"config/infinispan.xml\");\n- } catch (IOException e) {\n- new RuntimeException(\"Cannot initialize cache manager!\", e);\n- }\n-\n- HotRodUtils.createHotRodMapStoreServer(new HotRodServer(), hotRodCacheManager, embeddedPort);\n- }\n-\npublic static <T> Query<T> paginateQuery(Query<T> query, Integer first, Integer max) {\nif (first != null && first > 0) {\nquery = query.startOffset(first);\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/connections/DefaultHotRodConnectionProviderFactory.java",
"new_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/connections/DefaultHotRodConnectionProviderFactory.java",
"diff": "@@ -30,7 +30,6 @@ import org.jboss.logging.Logger;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.models.map.storage.hotRod.common.HotRodEntityDescriptor;\n-import org.keycloak.models.map.storage.hotRod.common.HotRodUtils;\nimport org.keycloak.models.map.storage.hotRod.common.CommonPrimitivesProtoSchemaInitializer;\nimport org.keycloak.models.map.storage.hotRod.common.HotRodVersionUtils;\n@@ -89,14 +88,10 @@ public class DefaultHotRodConnectionProviderFactory implements HotRodConnectionP\n}\npublic void lazyInit() {\n- if (config.getBoolean(\"embedded\", false)) {\n- HotRodUtils.createHotRodMapStoreServer(config.getInt(\"embeddedPort\", 11444));\n- }\n-\nConfigurationBuilder remoteBuilder = new ConfigurationBuilder();\nremoteBuilder.addServer()\n.host(config.get(\"host\", \"localhost\"))\n- .port(config.getInt(\"port\", 11444))\n+ .port(config.getInt(\"port\", 11222))\n.clientIntelligence(ClientIntelligence.HASH_DISTRIBUTION_AWARE)\n.marshaller(new ProtoStreamMarshaller());\n"
},
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "https://issues.redhat.com/browse/KEYCLOAK-17585?focusedCommentId=16002705&page=com.atlassian.jira.plugin.system.issuetabpanels%3Acomment-tabpanel#comment-16002705\n-->\n<microprofile-metrics-api.version>2.3</microprofile-metrics-api.version>\n+ <testcontainers.version>1.16.3</testcontainers.version>\n<!-- Maven Plugins -->\n<replacer.plugin.version>1.3.5</replacer.plugin.version>\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/pom.xml",
"new_path": "quarkus/runtime/pom.xml",
"diff": "</exclusion>\n</exclusions>\n</dependency>\n- <dependency>\n- <groupId>org.infinispan</groupId>\n- <artifactId>infinispan-server-rest</artifactId>\n- <version>${infinispan.version}</version>\n- <exclusions>\n- <exclusion>\n- <groupId>*</groupId>\n- <artifactId>*</artifactId>\n- </exclusion>\n- </exclusions>\n- </dependency>\n- <dependency>\n- <groupId>org.infinispan</groupId>\n- <artifactId>infinispan-server-router</artifactId>\n- <version>${infinispan.version}</version>\n- <exclusions>\n- <exclusion>\n- <groupId>*</groupId>\n- <artifactId>*</artifactId>\n- </exclusion>\n- </exclusions>\n- </dependency>\n<dependency>\n<groupId>org.infinispan</groupId>\n<artifactId>infinispan-cachestore-remote</artifactId>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/pom.xml",
"new_path": "testsuite/integration-arquillian/pom.xml",
"diff": "<arquillian-tomcat9-container-version>1.1.0.Final</arquillian-tomcat9-container-version>\n<undertow-embedded.version>1.0.0.Alpha2</undertow-embedded.version>\n<version.org.wildfly.extras.creaper>1.6.1</version.org.wildfly.extras.creaper>\n- <testcontainers.version>1.5.1</testcontainers.version>\n<appium.client.version>6.1.0</appium.client.version>\n<!--migration properties-->\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/model/README.md",
"new_path": "testsuite/model/README.md",
"diff": "@@ -48,3 +48,59 @@ mvn test -Pjpa -Dtest=ClientModelTest \\\n```\nThe results are available in the `target/profile.html` file.\n+\n+Usage of Testcontainers\n+-----------------------\n+\n+Some profiles within model tests require running 3rd party software, for\n+example, database or Infinispan. For running these we are using\n+[Testcontainers](https://www.testcontainers.org/). This may require some\n+additional configuration of your container engine.\n+\n+#### Podman settings\n+\n+For more details see the following [Podman guide from Quarkus webpage](https://quarkus.io/guides/podman).\n+\n+Specifically, these steps are required:\n+```shell\n+# Enable the podman socket with Docker REST API (only needs to be done once)\n+systemctl --user enable podman.socket --now\n+\n+# Set the required environment variables (need to be run everytime or added to profile)\n+export DOCKER_HOST=unix:///run/user/${UID}/podman/podman.sock\n+```\n+\n+Testcontainers are using [ryuk](https://hub.docker.com/r/testcontainers/ryuk)\n+to cleanup containers after tests. To make this work with Podman add the\n+following line to `~/.testcontainers.properties`\n+```shell\n+ryuk.container.privileged=true\n+```\n+Alternatively, disable usage of ryuk (using this may result in stale containers\n+still running after tests finish. This is not recommended especially if you are\n+executing tests from Intellij IDE as it [may not stop](https://youtrack.jetbrains.com/issue/IDEA-190385)\n+the containers created during test run).\n+```shell\n+export TESTCONTAINERS_RYUK_DISABLED=true #not recommended - see above!\n+```\n+\n+#### Docker settings\n+\n+To use Testcontainers with Docker it is necessary to\n+[make Docker available for non-root users](https://docs.docker.com/engine/install/linux-postinstall/).\n+\n+Running HotRod tests with external Infinispan\n+---------------------------------------------\n+\n+By default, Model tests with `hot-rod` profile spawn a new Infinispan container\n+with each test execution. It is also possible, to configure Model tests to\n+connect to an external instance of Infinispan. To do so, execute tests with\n+the following command:\n+```shell\n+mvn test -Phot-rod \\\n+ -Dhot-rod.start-container=false \\\n+ -Dhot-rod.connection.host=<host> \\\n+ -Dhot-rod.connection.port=<port> \\\n+ -Dhot-rod.connection.username=<username> \\\n+ -Dhot-rod.connection.password=<password>\n+```\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/model/pom.xml",
"new_path": "testsuite/model/pom.xml",
"diff": "<artifactId>postgresql</artifactId>\n<version>${postgresql.driver.version}</version>\n</dependency>\n+ <dependency>\n+ <groupId>org.testcontainers</groupId>\n+ <artifactId>testcontainers</artifactId>\n+ <version>${testcontainers.version}</version>\n+ <scope>test</scope>\n+ </dependency>\n</dependencies>\n<build>\n<keycloak.userSessions.infinispan.preloadOfflineSessionsFromDatabase>${keycloak.userSessions.infinispan.preloadOfflineSessionsFromDatabase}</keycloak.userSessions.infinispan.preloadOfflineSessionsFromDatabase>\n<java.util.logging.manager>org.jboss.logmanager.LogManager</java.util.logging.manager>\n<org.jboss.logging.provider>log4j</org.jboss.logging.provider>\n+ <infinispan.version>${infinispan.version}</infinispan.version>\n</systemPropertyVariables>\n+ <properties>\n+ <property>\n+ <name>listener</name>\n+ <value>org.keycloak.testsuite.model.AfterSuiteListener</value>\n+ </property>\n+ </properties>\n</configuration>\n</plugin>\n<plugin>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/model/src/main/java/org/keycloak/testsuite/model/HotRodServerRule.java",
"new_path": "testsuite/model/src/main/java/org/keycloak/testsuite/model/HotRodServerRule.java",
"diff": "@@ -84,29 +84,6 @@ public class HotRodServerRule extends ExternalResource {\nInfinispanUtil.setTimeServiceToKeycloakTime(hotRodCacheManager2);\n}\n- public void createHotRodMapStoreServer() {\n- hotRodCacheManager = configureHotRodCacheManager(\"hotrod/infinispan.xml\");\n- hotRodServer = new HotRodServer();\n-\n- HotRodUtils.createHotRodMapStoreServer(hotRodServer, hotRodCacheManager, 11444);\n-\n- org.infinispan.client.hotrod.configuration.ConfigurationBuilder remoteBuilder = new org.infinispan.client.hotrod.configuration.ConfigurationBuilder();\n- org.infinispan.client.hotrod.configuration.Configuration cfg = remoteBuilder\n- .addServers(hotRodServer.getHost() + \":\" + hotRodServer.getPort()).build();\n- remoteCacheManager = new RemoteCacheManager(cfg);\n- }\n-\n- private DefaultCacheManager configureHotRodCacheManager(String configPath) {\n- DefaultCacheManager manager = null;\n- try {\n- manager = new DefaultCacheManager(configPath);\n- } catch (IOException e) {\n- new RuntimeException(e);\n- }\n-\n- return manager;\n- }\n-\nprivate void getCaches(String... cache) {\nfor (String c: cache) {\nhotRodCacheManager.getCache(c, true);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/model/src/main/java/org/keycloak/testsuite/model/KeycloakModelParameters.java",
"new_path": "testsuite/model/src/main/java/org/keycloak/testsuite/model/KeycloakModelParameters.java",
"diff": "@@ -72,4 +72,8 @@ public class KeycloakModelParameters {\npublic void beforeSuite(Config cf) {\n}\n+\n+ public void afterSuite() {\n+\n+ }\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/AfterSuiteListener.java",
"diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.model;\n+\n+import org.junit.runner.Result;\n+import org.junit.runner.notification.RunListener;\n+\n+public class AfterSuiteListener extends RunListener {\n+\n+ @Override\n+ public void testRunFinished(Result result) throws Exception {\n+ KeycloakModelTest.closeKeycloakSessionFactory();\n+ for (KeycloakModelParameters kmp : KeycloakModelTest.MODEL_PARAMETERS) {\n+ kmp.afterSuite();\n+ }\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/parameters/HotRodMapStorage.java",
"new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/parameters/HotRodMapStorage.java",
"diff": "package org.keycloak.testsuite.model.parameters;\nimport com.google.common.collect.ImmutableSet;\n-import org.junit.runner.Description;\n-import org.junit.runners.model.Statement;\n+import org.jboss.logging.Logger;\nimport org.keycloak.authorization.store.StoreFactorySpi;\nimport org.keycloak.events.EventStoreSpi;\nimport org.keycloak.models.ActionTokenStoreSpi;\n@@ -31,7 +30,6 @@ import org.keycloak.models.map.authSession.MapRootAuthenticationSessionProviderF\nimport org.keycloak.models.map.authorization.MapAuthorizationStoreFactory;\nimport org.keycloak.models.map.client.MapClientProviderFactory;\nimport org.keycloak.models.map.clientscope.MapClientScopeProviderFactory;\n-import org.keycloak.models.map.events.MapEventStoreProviderFactory;\nimport org.keycloak.models.map.keys.MapPublicKeyStorageProviderFactory;\nimport org.keycloak.models.map.singleUseObject.MapSingleUseObjectProviderFactory;\nimport org.keycloak.models.map.storage.hotRod.connections.DefaultHotRodConnectionProviderFactory;\n@@ -51,10 +49,14 @@ import org.keycloak.provider.ProviderFactory;\nimport org.keycloak.provider.Spi;\nimport org.keycloak.sessions.AuthenticationSessionSpi;\nimport org.keycloak.testsuite.model.Config;\n-import org.keycloak.testsuite.model.HotRodServerRule;\nimport org.keycloak.testsuite.model.KeycloakModelParameters;\n+import org.testcontainers.containers.GenericContainer;\n+import org.testcontainers.containers.wait.strategy.Wait;\n+import java.time.Duration;\nimport java.util.Set;\n+import java.util.regex.Matcher;\n+import java.util.regex.Pattern;\n/**\n*\n@@ -62,6 +64,24 @@ import java.util.Set;\n*/\npublic class HotRodMapStorage extends KeycloakModelParameters {\n+ private final Logger LOG = Logger.getLogger(getClass());\n+ public static final String PORT = System.getProperty(\"hot-rod.connection.port\", \"11222\");\n+ public static String HOST = System.getProperty(\"hot-rod.connection.host\");\n+ public static final String USERNAME = System.getProperty(\"hot-rod.connection.username\", \"admin\");\n+ public static final String PASSWORD = System.getProperty(\"hot-rod.connection.password\", \"admin\");\n+ public static final Boolean START_CONTAINER = Boolean.valueOf(System.getProperty(\"hot-rod.start-container\", \"true\"));\n+\n+ private static final String ZERO_TO_255\n+ = \"(\\\\d{1,2}|(0|1)\\\\\"\n+ + \"d{2}|2[0-4]\\\\d|25[0-5])\";\n+ private static final String IP_ADDRESS_REGEX\n+ = ZERO_TO_255 + \"\\\\.\"\n+ + ZERO_TO_255 + \"\\\\.\"\n+ + ZERO_TO_255 + \"\\\\.\"\n+ + ZERO_TO_255;\n+\n+ private static final Pattern IP_ADDRESS_PATTERN = Pattern.compile(\"listening on (\" + IP_ADDRESS_REGEX + \"):\" + PORT);\n+\nstatic final Set<Class<? extends Spi>> ALLOWED_SPIS = ImmutableSet.<Class<? extends Spi>>builder()\n.add(HotRodConnectionSpi.class)\n.build();\n@@ -69,10 +89,12 @@ public class HotRodMapStorage extends KeycloakModelParameters {\nstatic final Set<Class<? extends ProviderFactory>> ALLOWED_FACTORIES = ImmutableSet.<Class<? extends ProviderFactory>>builder()\n.add(HotRodMapStorageProviderFactory.class)\n.add(HotRodConnectionProviderFactory.class)\n- .add(ConcurrentHashMapStorageProviderFactory.class) // TODO: this should be removed when we have a HotRod implementation for each area\n.build();\n- private HotRodServerRule hotRodServerRule = new HotRodServerRule();\n+ private final GenericContainer<?> hotRodContainer = new GenericContainer(\"quay.io/infinispan/server:\" + System.getProperty(\"infinispan.version\"))\n+ .withEnv(\"USER\", USERNAME)\n+ .withEnv(\"PASS\", PASSWORD)\n+ .withNetworkMode(\"host\");\n@Override\npublic void updateConfig(Config cf) {\n@@ -99,19 +121,38 @@ public class HotRodMapStorage extends KeycloakModelParameters {\n.config(\"dir\", \"${project.build.directory:target}\")\n.config(\"keyType.single-use-objects\", \"string\");\n+ if (HOST == null && START_CONTAINER) {\n+ Matcher matcher = IP_ADDRESS_PATTERN.matcher(hotRodContainer.getLogs());\n+ if (!matcher.find()) {\n+ LOG.errorf(\"Cannot find IP address of the infinispan server in log:\\\\n%s \", hotRodContainer.getLogs());\n+ throw new IllegalStateException(\"Cannot find IP address of the Infinispan server. See test log for Infinispan container log.\");\n+ }\n+ HOST = matcher.group(1);\n+ }\n+\ncf.spi(HotRodConnectionSpi.NAME).provider(DefaultHotRodConnectionProviderFactory.PROVIDER_ID)\n- .config(\"enableSecurity\", \"false\")\n- .config(\"configureRemoteCaches\", \"false\");\n+ .config(\"host\", HOST)\n+ .config(\"port\", PORT)\n+ .config(\"username\", USERNAME)\n+ .config(\"password\", PASSWORD)\n+ .config(\"configureRemoteCaches\", \"true\");\n}\n@Override\npublic void beforeSuite(Config cf) {\n- hotRodServerRule.createHotRodMapStoreServer();\n+ if (START_CONTAINER) {\n+ hotRodContainer\n+ .withStartupTimeout(Duration.ofMinutes(5))\n+ .waitingFor(Wait.forLogMessage(\".*Infinispan Server.*started in.*\", 1))\n+ .start();\n+ }\n}\n@Override\n- public Statement classRule(Statement base, Description description) {\n- return hotRodServerRule.apply(base, description);\n+ public void afterSuite() {\n+ if (START_CONTAINER) {\n+ hotRodContainer.stop();\n+ }\n}\npublic HotRodMapStorage() {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/UserSessionConcurrencyTest.java",
"new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/UserSessionConcurrencyTest.java",
"diff": "@@ -98,7 +98,6 @@ public class UserSessionConcurrencyTest extends KeycloakModelTest {\n// This is basically the same as JpaMapKeycloakTransaction#read method is doing after calling lockUserSessionsForModification() method\nif (isHotRodStore) {\nSYNC_USESSION.lock();\n- releaseLockOnTransactionCommit(session, SYNC_USESSION);\n}\nUserSessionModel uSession = lockUserSessionsForModification(session, () -> session.sessions().getUserSession(realm, uId));\n@@ -110,6 +109,10 @@ public class UserSessionConcurrencyTest extends KeycloakModelTest {\ncSession.setNote(OIDCLoginProtocol.STATE_PARAM, \"state-\" + n);\n+ if (isHotRodStore) {\n+ releaseLockOnTransactionCommit(session, SYNC_USESSION);\n+ }\n+\nreturn null;\n}));\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Remove possibility to start embedded HotRod server in hotrod-map module
Closes #13247 |
339,142 | 08.08.2022 12:34:09 | -7,200 | e44cea587fe97d73b83de2ea8e943cf079ce95ee | NullPointer during OIDC logout client disabled
closes | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/LogoutSessionCodeChecks.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/LogoutSessionCodeChecks.java",
"diff": "@@ -67,4 +67,9 @@ public class LogoutSessionCodeChecks extends SessionCodeChecks {\n}\nreturn true;\n}\n+\n+ @Override\n+ protected boolean checkClientDisabled(ClientModel client) {\n+ return !client.isEnabled() && getClientCode() != null;\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/SessionCodeChecks.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/SessionCodeChecks.java",
"diff": "package org.keycloak.services.resources;\nimport java.net.URI;\n+\nimport javax.ws.rs.core.Cookie;\nimport javax.ws.rs.core.Response;\nimport javax.ws.rs.core.UriBuilder;\n@@ -151,7 +152,8 @@ public class SessionCodeChecks {\n// object retrieve\nAuthenticationSessionManager authSessionManager = new AuthenticationSessionManager(session);\nAuthenticationSessionModel authSession = null;\n- if (authSessionId != null) authSession = authSessionManager.getAuthenticationSessionByIdAndClient(realm, authSessionId, client, tabId);\n+ if (authSessionId != null)\n+ authSession = authSessionManager.getAuthenticationSessionByIdAndClient(realm, authSessionId, client, tabId);\nAuthenticationSessionModel authSessionCookie = authSessionManager.getCurrentAuthenticationSession(realm, client, tabId);\nif (authSession != null && authSessionCookie != null && !authSession.getParentSession().getId().equals(authSessionCookie.getParentSession().getId())) {\n@@ -222,7 +224,7 @@ public class SessionCodeChecks {\nsetClientToEvent(client);\nsession.getContext().setClient(client);\n- if (!client.isEnabled()) {\n+ if (checkClientDisabled(client)) {\nevent.error(Errors.CLIENT_DISABLED);\nresponse = ErrorPage.error(session, authSession, Response.Status.BAD_REQUEST, Messages.LOGIN_REQUESTER_NOT_ENABLED);\nclientCode.removeExpiredClientSession();\n@@ -449,4 +451,8 @@ public class SessionCodeChecks {\nprotected EventBuilder getEvent() {\nreturn event;\n}\n+\n+ protected boolean checkClientDisabled(ClientModel client) {\n+ return !client.isEnabled();\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/ClientAttributeUpdater.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/updaters/ClientAttributeUpdater.java",
"diff": "@@ -142,4 +142,9 @@ public class ClientAttributeUpdater extends ServerResourceUpdater<ClientAttribut\nrep.setDirectAccessGrantsEnabled(directAccessGranted);\nreturn this;\n}\n+\n+ public ClientAttributeUpdater setEnabled(Boolean enabled){\n+ rep.setEnabled(enabled);\n+ return this;\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/LegacyLogoutTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/LegacyLogoutTest.java",
"diff": "package org.keycloak.testsuite.oauth;\n+import java.io.Closeable;\nimport java.util.Collections;\nimport javax.ws.rs.NotFoundException;\n+import org.hamcrest.MatcherAssert;\nimport org.jboss.arquillian.graphene.page.Page;\nimport org.junit.After;\nimport org.junit.Before;\n@@ -30,6 +32,7 @@ import org.junit.Test;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.OAuthErrorException;\nimport org.keycloak.admin.client.resource.ClientResource;\n+import org.keycloak.admin.client.resource.ClientsResource;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.protocol.LoginProtocol;\n@@ -48,6 +51,7 @@ import org.keycloak.testsuite.pages.InfoPage;\nimport org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.pages.LogoutConfirmPage;\nimport org.keycloak.testsuite.pages.OAuthGrantPage;\n+import org.keycloak.testsuite.updaters.ClientAttributeUpdater;\nimport org.keycloak.testsuite.util.InfinispanTestTimeServiceRule;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.ServerURLs;\n@@ -206,7 +210,35 @@ public class LegacyLogoutTest extends AbstractTestRealmKeycloakTest {\n}\n}\n+ // Test logout with deprecated \"redirect_uri\" and without \"id_token_hint\" and client disabled after login\n+ @Test\n+ public void logoutWithLegacyRedirectUriAndWithoutIdTokenHintClientDisabled() throws Exception {\n+ OAuthClient.AccessTokenResponse tokenResponse = loginUser();\n+ String sessionId = tokenResponse.getSessionState();\n+\n+ try (Closeable testAppClient = ClientAttributeUpdater.forClient(adminClient, \"test\", oauth.getClientId())\n+ .setEnabled(false).update()) {\n+\n+ ClientsResource clients = adminClient.realm(oauth.getRealm()).clients();\n+ ClientRepresentation rep = clients.findByClientId(oauth.getClientId()).get(0);\n+ MatcherAssert.assertThat(false, is(rep.isEnabled()));\n+ String logoutUrl = oauth.getLogoutUrl().redirectUri(APP_REDIRECT_URI).build();\n+ driver.navigate().to(logoutUrl);\n+\n+ // Assert logout confirmation page. Session still exists. Assert default language on logout page (English)\n+ logoutConfirmPage.assertCurrent();\n+ MatcherAssert.assertThat(true, is(isSessionActive(sessionId)));\n+ events.assertEmpty();\n+ logoutConfirmPage.confirmLogout();\n+\n+ // Redirected back to the application with expected state\n+ events.expectLogout(sessionId).removeDetail(Details.REDIRECT_URI).assertEvent();\n+ MatcherAssert.assertThat(false, is(isSessionActive(sessionId)));\n+ assertCurrentUrlEquals(APP_REDIRECT_URI);\n+ }\n+\n+ }\nprivate OAuthClient.AccessTokenResponse loginUser() {\noauth.doLogin(\"test-user@localhost\", \"password\");\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/RPInitiatedLogoutTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/RPInitiatedLogoutTest.java",
"diff": "@@ -93,7 +93,7 @@ import org.openqa.selenium.NoSuchElementException;\n/**\n* Test for OIDC RP-Initiated Logout - https://openid.net/specs/openid-connect-rpinitiated-1_0.html\n- *\n+ * <p>\n* This is handled on server-side by the LogoutEndpoint.logout method\n*\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -141,6 +141,7 @@ public class RPInitiatedLogoutTest extends AbstractTestRealmKeycloakTest {\n@Test\npublic void logoutRedirect() {\n+\nOAuthClient.AccessTokenResponse tokenResponse = loginUser();\nString sessionId = tokenResponse.getSessionState();\n@@ -506,8 +507,7 @@ public class RPInitiatedLogoutTest extends AbstractTestRealmKeycloakTest {\ntry {\nlogoutConfirmPage.clickBackToApplicationLink();\nfail();\n- }\n- catch (NoSuchElementException ex) {\n+ } catch (NoSuchElementException ex) {\n// expected\n}\n@@ -562,8 +562,7 @@ public class RPInitiatedLogoutTest extends AbstractTestRealmKeycloakTest {\ntry {\nerrorPage.clickBackToApplication();\nfail();\n- }\n- catch (NoSuchElementException ex) {\n+ } catch (NoSuchElementException ex) {\n// expected\n}\n}\n@@ -760,8 +759,7 @@ public class RPInitiatedLogoutTest extends AbstractTestRealmKeycloakTest {\ntry {\nlogoutConfirmPage.clickBackToApplicationLink();\nfail();\n- }\n- catch (NoSuchElementException ex) {\n+ } catch (NoSuchElementException ex) {\n// expected\n}\n@@ -880,8 +878,7 @@ public class RPInitiatedLogoutTest extends AbstractTestRealmKeycloakTest {\ntry {\nlogoutConfirmPage.clickBackToApplicationLink();\nfail();\n- }\n- catch (NoSuchElementException ex) {\n+ } catch (NoSuchElementException ex) {\n// expected\n}\n@@ -1029,7 +1026,49 @@ public class RPInitiatedLogoutTest extends AbstractTestRealmKeycloakTest {\n}\n}\n+ @Test\n+ public void logoutWithIdTokenAndDisabledClientMustWork() throws Exception {\n+ OAuthClient.AccessTokenResponse tokenResponse = loginUser();\n+\n+\n+ try (Closeable accountClientUpdater = ClientAttributeUpdater.forClient(adminClient, \"test\", oauth.getClientId())\n+ .setEnabled(false).update()) {\n+\n+ String logoutUrl = oauth.getLogoutUrl().postLogoutRedirectUri(APP_REDIRECT_URI).clientId(\"test-app\").build();\n+ driver.navigate().to(logoutUrl);\n+ MatcherAssert.assertThat(true, is(isSessionActive(tokenResponse.getSessionState())));\n+ events.assertEmpty();\n+\n+ logoutConfirmPage.confirmLogout();\n+ events.expectLogout(tokenResponse.getSessionState()).assertEvent();\n+ MatcherAssert.assertThat(false, is(isSessionActive(tokenResponse.getSessionState())));\n+ }\n+\n+ }\n+\n+ //Login and logout with account client disabled after login\n+ @Test\n+ public void testLogoutWhenAccountClientIsDisabled() throws IOException {\n+\n+ OAuthClient.AccessTokenResponse tokenResponse = loginUser();\n+ String sessionId = tokenResponse.getSessionState();\n+\n+ try (Closeable accountClientUpdater = ClientAttributeUpdater.forClient(adminClient, \"test\", Constants.ACCOUNT_MANAGEMENT_CLIENT_ID)\n+ .setEnabled(false)\n+ .update()) {\n+ String logoutUrl = oauth.getLogoutUrl().build();\n+ driver.navigate().to(logoutUrl);\n+\n+ events.assertEmpty();\n+ logoutConfirmPage.assertCurrent();\n+ logoutConfirmPage.confirmLogout();\n+\n+ MatcherAssert.assertThat(false, is(isSessionActive(sessionId)));\n+ MatcherAssert.assertThat(false, is(isSessionActive(tokenResponse.getSessionState())));\n+ }\n+ }\n+ // SUPPORT METHODS\nprivate OAuthClient.AccessTokenResponse loginUser() {\nreturn loginUser(false);\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | NullPointer during OIDC logout client disabled (#13424)
closes #12624 |
339,500 | 08.08.2022 13:01:31 | -7,200 | 57f2f4654a6c87eff99454e339e211c5002a6f98 | Add limit for authSessions per rootAuthSession in map storage | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanAuthenticationSessionProviderFactory.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/InfinispanAuthenticationSessionProviderFactory.java",
"diff": "@@ -104,7 +104,7 @@ public class InfinispanAuthenticationSessionProviderFactory implements Authentic\n.property()\n.name(\"authSessionsLimit\")\n.type(\"int\")\n- .helpText(\"The maximum number of concurrent authentication sessions.\")\n+ .helpText(\"The maximum number of concurrent authentication sessions per RootAuthenticationSession.\")\n.defaultValue(DEFAULT_AUTH_SESSIONS_LIMIT)\n.add()\n.build();\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/authSession/MapRootAuthenticationSessionAdapter.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/authSession/MapRootAuthenticationSessionAdapter.java",
"diff": "*/\npackage org.keycloak.models.map.authSession;\n+import org.jboss.logging.Logger;\nimport org.keycloak.common.util.Base64Url;\nimport org.keycloak.common.util.SecretGenerator;\nimport org.keycloak.common.util.Time;\n@@ -27,9 +28,11 @@ import org.keycloak.models.utils.SessionExpiration;\nimport org.keycloak.sessions.AuthenticationSessionModel;\nimport java.util.Collections;\n+import java.util.Comparator;\nimport java.util.Map;\nimport java.util.Objects;\nimport java.util.Optional;\n+import java.util.Set;\nimport java.util.stream.Collectors;\nimport static org.keycloak.models.utils.SessionExpiration.getAuthSessionLifespan;\n@@ -39,8 +42,15 @@ import static org.keycloak.models.utils.SessionExpiration.getAuthSessionLifespan\n*/\npublic class MapRootAuthenticationSessionAdapter extends AbstractRootAuthenticationSessionModel<MapRootAuthenticationSessionEntity> {\n- public MapRootAuthenticationSessionAdapter(KeycloakSession session, RealmModel realm, MapRootAuthenticationSessionEntity entity) {\n+ private static final Logger LOG = Logger.getLogger(MapRootAuthenticationSessionAdapter.class);\n+\n+ private int authSessionsLimit;\n+\n+ private static Comparator<MapAuthenticationSessionEntity> TIMESTAMP_COMPARATOR = Comparator.comparingLong(MapAuthenticationSessionEntity::getTimestamp);\n+\n+ public MapRootAuthenticationSessionAdapter(KeycloakSession session, RealmModel realm, MapRootAuthenticationSessionEntity entity, int authSessionsLimit) {\nsuper(session, realm, entity);\n+ this.authSessionsLimit = authSessionsLimit;\n}\n@Override\n@@ -83,6 +93,18 @@ public class MapRootAuthenticationSessionAdapter extends AbstractRootAuthenticat\npublic AuthenticationSessionModel createAuthenticationSession(ClientModel client) {\nObjects.requireNonNull(client, \"The provided client can't be null!\");\n+ Set<MapAuthenticationSessionEntity> authenticationSessions = entity.getAuthenticationSessions();\n+ if (authenticationSessions != null && authenticationSessions.size() >= authSessionsLimit) {\n+ String tabId = authenticationSessions.stream().min(TIMESTAMP_COMPARATOR).map(MapAuthenticationSessionEntity::getTabId).orElse(null);\n+\n+ if (tabId != null) {\n+ LOG.debugf(\"Reached limit (%s) of active authentication sessions per a root authentication session. Removing oldest authentication session with TabId %s.\", authSessionsLimit, tabId);\n+\n+ // remove the oldest authentication session\n+ entity.removeAuthenticationSession(tabId);\n+ }\n+ }\n+\nMapAuthenticationSessionEntity authSessionEntity = new MapAuthenticationSessionEntityImpl();\nauthSessionEntity.setClientUUID(client.getId());\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/authSession/MapRootAuthenticationSessionProvider.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/authSession/MapRootAuthenticationSessionProvider.java",
"diff": "@@ -53,10 +53,14 @@ public class MapRootAuthenticationSessionProvider implements AuthenticationSessi\nprivate static final Logger LOG = Logger.getLogger(MapRootAuthenticationSessionProvider.class);\nprivate final KeycloakSession session;\nprotected final MapKeycloakTransaction<MapRootAuthenticationSessionEntity, RootAuthenticationSessionModel> tx;\n+ private int authSessionsLimit;\n- public MapRootAuthenticationSessionProvider(KeycloakSession session, MapStorage<MapRootAuthenticationSessionEntity, RootAuthenticationSessionModel> sessionStore) {\n+ public MapRootAuthenticationSessionProvider(KeycloakSession session,\n+ MapStorage<MapRootAuthenticationSessionEntity, RootAuthenticationSessionModel> sessionStore,\n+ int authSessionsLimit) {\nthis.session = session;\nthis.tx = sessionStore.createTransaction(session);\n+ this.authSessionsLimit = authSessionsLimit;\nsession.getTransactionManager().enlistAfterCompletion(tx);\n}\n@@ -67,7 +71,7 @@ public class MapRootAuthenticationSessionProvider implements AuthenticationSessi\ntx.delete(origEntity.getId());\nreturn null;\n} else {\n- return new MapRootAuthenticationSessionAdapter(session, realm, origEntity);\n+ return new MapRootAuthenticationSessionAdapter(session, realm, origEntity, authSessionsLimit);\n}\n};\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/authSession/MapRootAuthenticationSessionProviderFactory.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/authSession/MapRootAuthenticationSessionProviderFactory.java",
"diff": "*/\npackage org.keycloak.models.map.authSession;\n+import org.keycloak.Config;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.map.common.AbstractMapProviderFactory;\n+import org.keycloak.provider.ProviderConfigProperty;\n+import org.keycloak.provider.ProviderConfigurationBuilder;\nimport org.keycloak.sessions.AuthenticationSessionProviderFactory;\nimport org.keycloak.sessions.RootAuthenticationSessionModel;\n+import java.util.List;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Martin Kanis</a>\n*/\npublic class MapRootAuthenticationSessionProviderFactory extends AbstractMapProviderFactory<MapRootAuthenticationSessionProvider, MapRootAuthenticationSessionEntity, RootAuthenticationSessionModel>\nimplements AuthenticationSessionProviderFactory<MapRootAuthenticationSessionProvider> {\n+ public static final String AUTH_SESSIONS_LIMIT = \"authSessionsLimit\";\n+\n+ public static final int DEFAULT_AUTH_SESSIONS_LIMIT = 300;\n+\n+ private int authSessionsLimit;\n+\npublic MapRootAuthenticationSessionProviderFactory() {\nsuper(RootAuthenticationSessionModel.class, MapRootAuthenticationSessionProvider.class);\n}\n+ @Override\n+ public void init(Config.Scope config) {\n+ super.init(config);\n+\n+ // get auth sessions limit from config or use default if not provided\n+ int configInt = config.getInt(AUTH_SESSIONS_LIMIT, DEFAULT_AUTH_SESSIONS_LIMIT);\n+ // use default if provided value is not a positive number\n+ authSessionsLimit = (configInt <= 0) ? DEFAULT_AUTH_SESSIONS_LIMIT : configInt;\n+ }\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigMetadata() {\n+ return ProviderConfigurationBuilder.create()\n+ .property()\n+ .name(\"authSessionsLimit\")\n+ .type(\"int\")\n+ .helpText(\"The maximum number of concurrent authentication sessions per RootAuthenticationSession.\")\n+ .defaultValue(DEFAULT_AUTH_SESSIONS_LIMIT)\n+ .add()\n+ .build();\n+ }\n+\n@Override\npublic MapRootAuthenticationSessionProvider createNew(KeycloakSession session) {\n- return new MapRootAuthenticationSessionProvider(session, getStorage(session));\n+ return new MapRootAuthenticationSessionProvider(session, getStorage(session), authSessionsLimit);\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/AuthenticationSessionTest.java",
"new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/AuthenticationSessionTest.java",
"diff": "@@ -25,7 +25,6 @@ import org.keycloak.models.ClientModel;\nimport org.keycloak.models.Constants;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\n-import org.keycloak.models.sessions.infinispan.InfinispanAuthenticationSessionProviderFactory;\nimport org.keycloak.sessions.AuthenticationSessionModel;\nimport org.keycloak.sessions.AuthenticationSessionProvider;\nimport org.keycloak.sessions.RootAuthenticationSessionModel;\n@@ -65,7 +64,6 @@ public class AuthenticationSessionTest extends KeycloakModelTest {\n}\n@Test\n- @RequireProvider(value = AuthenticationSessionProvider.class, only = InfinispanAuthenticationSessionProviderFactory.PROVIDER_ID)\npublic void testLimitAuthSessions() {\nAtomicReference<String> rootAuthSessionId = new AtomicReference<>();\nList<String> tabIds = withRealm(realmId, (session, realm) -> {\n@@ -81,13 +79,21 @@ public class AuthenticationSessionTest extends KeycloakModelTest {\n.collect(Collectors.toList());\n});\n- withRealm(realmId, (session, realm) -> {\n+ String tabId = withRealm(realmId, (session, realm) -> {\nRootAuthenticationSessionModel ras = session.authenticationSessions().getRootAuthenticationSession(realm, rootAuthSessionId.get());\nClientModel client = realm.getClientByClientId(\"test-app\");\n// create 301st auth session\n- AuthenticationSessionModel as = ras.createAuthenticationSession(client);\n- Assert.assertEquals(as, ras.getAuthenticationSession(client, as.getTabId()));\n+ return ras.createAuthenticationSession(client).getTabId();\n+ });\n+\n+ withRealm(realmId, (session, realm) -> {\n+ RootAuthenticationSessionModel ras = session.authenticationSessions().getRootAuthenticationSession(realm, rootAuthSessionId.get());\n+ ClientModel client = realm.getClientByClientId(\"test-app\");\n+\n+ assertThat(ras.getAuthenticationSessions(), Matchers.aMapWithSize(300));\n+\n+ Assert.assertEquals(tabId, ras.getAuthenticationSession(client, tabId).getTabId());\n// assert the first authentication session was deleted\nAssert.assertNull(ras.getAuthenticationSession(client, tabIds.get(0)));\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Add limit for authSessions per rootAuthSession in map storage |
339,424 | 04.08.2022 09:28:26 | 14,400 | 55954b2be7258fbf66889d8a42cbaeec8b8295e3 | Improve docs for importing a realm in a container | [
{
"change_type": "MODIFY",
"old_path": "docs/guides/src/main/server/containers.adoc",
"new_path": "docs/guides/src/main/server/containers.adoc",
"diff": "@@ -155,6 +155,19 @@ Keycloak only allows to create the initial admin user from a local network conne\n-e KEYCLOAK_ADMIN_PASSWORD=change_me\n----\n+== Importing A Realm On Startup\n+\n+The https://quay.io/keycloak/keycloak[published Keycloak containers] have a directory `/opt/keycloak/data/import`. If you put one or more import files in that directory via a volume mount or other means and add the startup argument `--import-realm`, the Keycloak container will import that data on startup! This may only make sense to do in Dev mode.\n+\n+[source, bash]\n+----\n+podman|docker run --name keycloak_unoptimized -p 8080:8080 \\\n+ -e KEYCLOAK_ADMIN=admin -e KEYCLOAK_ADMIN_PASSWORD=change_me \\\n+ -v /path/to/realm/data:/opt/keycloak/data/import\n+ quay.io/keycloak/keycloak:latest \\\n+ start-dev --import-realm\n+----\n+\nFeel free to join the open https://github.com/keycloak/keycloak/discussions/8549[GitHub Discussion] around enhancements of the admin bootstrapping process.\n</@tmpl.guide>\n"
},
{
"change_type": "MODIFY",
"old_path": "docs/guides/src/main/server/importExport.adoc",
"new_path": "docs/guides/src/main/server/importExport.adoc",
"diff": "@@ -82,6 +82,8 @@ You are also able to import realms when the server is starting by using the `--i\nWhen you set the `--import-realm` option, the server is going to try to import any realm configuration file from the `data/import` directory. Each file in this directory should\ncontain a single realm configuration. Only regular files using the `.json` extension are read from this directory, sub-directories are ignored.\n+NOTE: For the https://quay.io/keycloak/keycloak[published containers], the import directory is `/opt/keycloak/data/import`\n+\nIf a realm already exists in the server, the import operation is skipped.\n=== Using Environment Variables within the Realm Configuration Files\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Improve docs for importing a realm in a container |
339,179 | 09.08.2022 14:34:05 | -7,200 | d55d110ff9ad2441b6a85c123b25911da381d924 | Run Infinispan using Testcontainers in base testsuite
Closes | [
{
"change_type": "MODIFY",
"old_path": ".github/workflows/ci.yml",
"new_path": ".github/workflows/ci.yml",
"diff": "@@ -36,7 +36,6 @@ jobs:\n./mvnw clean install -nsu -B -e -DskipTests -Pdistribution\n./mvnw clean install -nsu -B -e -f testsuite/integration-arquillian/servers/auth-server -Pauth-server-quarkus\n./mvnw clean install -nsu -B -e -f testsuite/integration-arquillian/servers/auth-server -Pauth-server-undertow\n- ./mvnw clean install -nsu -B -e -f testsuite/integration-arquillian/servers/cache-server -Pcache-server-infinispan\n- name: Store Keycloak artifacts\nid: store-keycloak\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"diff": "@@ -964,6 +964,90 @@ because this is not UI testing). For debugging purposes you can override the hea\nFor changing the hostname in the hostname tests (e.g. [DefaultHostnameTest](https://github.com/keycloak/keycloak/blob/main/testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/url/DefaultHostnameTest.java)),\nwe rely on [nip.io](https://nip.io) for DNS switching, so tests will work everywhere without fiddling with `etc/hosts` locally.\n+## Running base testsuite with Map storage\n+\n+To run base testsuite with new storage run the following command (this will execute testsuite with ConcurrentHashMap storage):\n+```shell\n+mvn clean install -f testsuite/integration-arquillian/tests/base \\\n+ -Pauth-server-quarkus -Pmap-storage\n+```\n+\n+### Running tests with JPA Map storage\n+\n+Run PostgreSQL database:\n+```shell\n+podman run --name postgres -p 5432:5432 -e POSTGRES_PASSWORD=pass -e POSTGRES_USER=keycloak -e POSTGRES_DB=keycloak -d postgres:13.2\n+```\n+\n+Execute tests:\n+```shell\n+mvn clean install -f testsuite/integration-arquillian/tests/base \\\n+ -Pmap-storage,map-storage-jpa\n+```\n+\n+### Running tests with HotRod Map storage\n+\n+By default, Base testsuite with `map-storage-hotrod` profile spawn a new Infinispan container\n+with each test execution. To run the tests execute:\n+```shell\n+mvn clean install -f testsuite/integration-arquillian/tests/base \\\n+ -Pmap-storage,map-storage-hotrod\n+```\n+Note: For running Infinispan server we are using Testcontainer, see section\n+_Usage of Testcontainers_ for details on how to set up your container engine.\n+\n+It is also possible, to configure Base testsuite to\n+connect to an external instance of Infinispan. To do so, execute tests with\n+the following command:\n+```shell\n+mvn clean install -f testsuite/integration-arquillian/tests/base \\\n+ -Pmap-storage,map-storage-hotrod\n+ -Dkeycloak.testsuite.start-hotrod-container=false \\\n+ -Dkeycloak.connectionsHotRod.host=<host> \\\n+ -Dkeycloak.connectionsHotRod.port=<port> \\\n+ -Dkeycloak.connectionsHotRod.username=<username> \\\n+ -Dkeycloak.connectionsHotRod.password=<password>\n+```\n+\n+### Usage of Testcontainers\n+\n+Some profiles within model tests require running 3rd party software, for\n+example, database or Infinispan. For running these we are using\n+[Testcontainers](https://www.testcontainers.org/). This may require some\n+additional configuration of your container engine.\n+\n+#### Podman settings\n+\n+For more details see the following [Podman guide from Quarkus webpage](https://quarkus.io/guides/podman).\n+\n+Specifically, these steps are required:\n+```shell\n+# Enable the podman socket with Docker REST API (only needs to be done once)\n+systemctl --user enable podman.socket --now\n+\n+# Set the required environment variables (need to be run everytime or added to profile)\n+export DOCKER_HOST=unix:///run/user/${UID}/podman/podman.sock\n+```\n+\n+Testcontainers are using [ryuk](https://hub.docker.com/r/testcontainers/ryuk)\n+to cleanup containers after tests. To make this work with Podman add the\n+following line to `~/.testcontainers.properties`\n+```shell\n+ryuk.container.privileged=true\n+```\n+Alternatively, disable usage of ryuk (using this may result in stale containers\n+still running after tests finish. This is not recommended especially if you are\n+executing tests from Intellij IDE as it [may not stop](https://youtrack.jetbrains.com/issue/IDEA-190385)\n+the containers created during test run).\n+```shell\n+export TESTCONTAINERS_RYUK_DISABLED=true #not recommended - see above!\n+```\n+\n+#### Docker settings\n+\n+To use Testcontainers with Docker it is necessary to\n+[make Docker available for non-root users](https://docs.docker.com/engine/install/linux-postinstall/).\n+\n### Tips & Tricks:\nAlthough it _should_ work in general, you may experience an exception like this:\n```\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/cache-server/infinispan/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/cache-server/infinispan/pom.xml",
"diff": "<argument>myuser</argument>\n<argument>-p</argument>\n<argument>\"qwer1234!\"</argument>\n- <argument>-g</argument>\n- <argument>admin</argument>\n</arguments>\n</configuration>\n</execution>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"diff": "<groupId>org.testcontainers</groupId>\n<artifactId>testcontainers</artifactId>\n<version>${testcontainers.version}</version>\n- <scope>test</scope>\n</dependency>\n<dependency>\n<groupId>com.google.guava</groupId>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/AuthServerTestEnricher.java",
"diff": "@@ -142,10 +142,6 @@ public class AuthServerTestEnricher {\npublic static final String AUTH_SERVER_CROSS_DC_PROPERTY = \"auth.server.crossdc\";\npublic static final boolean AUTH_SERVER_CROSS_DC = Boolean.parseBoolean(System.getProperty(AUTH_SERVER_CROSS_DC_PROPERTY, \"false\"));\n-\n- public static final String HOT_ROD_STORE_ENABLED_PROPERTY = \"hotrod.store.enabled\";\n- public static final boolean HOT_ROD_STORE_ENABLED = Boolean.parseBoolean(System.getProperty(HOT_ROD_STORE_ENABLED_PROPERTY, \"false\"));\n-\npublic static final String AUTH_SERVER_HOME_PROPERTY = \"auth.server.home\";\npublic static final String CACHE_SERVER_LIFECYCLE_SKIP_PROPERTY = \"cache.server.lifecycle.skip\";\n@@ -350,17 +346,6 @@ public class AuthServerTestEnricher {\n}\n}\n- if (HOT_ROD_STORE_ENABLED) {\n- HotRodStoreTestEnricher.initializeSuiteContext(suiteContext);\n-\n- for (ContainerInfo container : suiteContext.getContainers()) {\n- // migrated auth server\n- if (container.getQualifier().equals(\"hot-rod-store\")) {\n- suiteContext.setHotRodStoreInfo(container);\n- }\n- }\n- }\n-\nsuiteContextProducer.set(suiteContext);\nCrossDCTestEnricher.initializeSuiteContext(suiteContext);\nlog.info(\"\\n\\n\" + suiteContext);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/HotRodStoreTestEnricher.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/HotRodStoreTestEnricher.java",
"diff": "package org.keycloak.testsuite.arquillian;\n-import org.jboss.arquillian.container.spi.event.StartContainer;\n-import org.jboss.arquillian.container.spi.event.StopContainer;\n-import org.jboss.arquillian.container.test.api.ContainerController;\n-import org.jboss.arquillian.core.api.Event;\n-import org.jboss.arquillian.core.api.Instance;\n-import org.jboss.arquillian.core.api.annotation.Inject;\n+import org.jboss.arquillian.container.spi.event.StartSuiteContainers;\nimport org.jboss.arquillian.core.api.annotation.Observes;\n-import org.jboss.arquillian.core.spi.Validate;\nimport org.jboss.arquillian.test.spi.event.suite.AfterSuite;\n-import org.jboss.logging.Logger;\n-import org.jboss.arquillian.container.spi.event.StartSuiteContainers;\n+import org.keycloak.testsuite.util.InfinispanContainer;\npublic class HotRodStoreTestEnricher {\n- private static SuiteContext suiteContext;\n- private static final Logger log = Logger.getLogger(HotRodStoreTestEnricher.class);\n+ public static final String HOT_ROD_STORE_HOST_PROPERTY = \"keycloak.connectionsHotRod.host\";\n- @Inject\n- private Event<StartContainer> startContainerEvent;\n+ public static final boolean HOT_ROD_START_CONTAINER = Boolean.parseBoolean(System.getProperty(\"keycloak.testsuite.start-hotrod-container\", \"false\"));\n- @Inject\n- private Event<StopContainer> stopContainerEvent;\n-\n- static void initializeSuiteContext(SuiteContext suiteContext) {\n- Validate.notNull(suiteContext, \"Suite context cannot be null.\");\n- HotRodStoreTestEnricher.suiteContext = suiteContext;\n- }\n+ private final InfinispanContainer hotRodContainer = new InfinispanContainer();\npublic void beforeContainerStarted(@Observes(precedence = 1) StartSuiteContainers event) {\n- if (!AuthServerTestEnricher.HOT_ROD_STORE_ENABLED) return;\n-\n- ContainerInfo hotRodContainer = suiteContext.getHotRodStoreInfo();\n+ if (!HOT_ROD_START_CONTAINER) return;\n+ hotRodContainer.start();\n- if (hotRodContainer != null && !hotRodContainer.isStarted()) {\n- log.infof(\"HotRod store starting: %s\", hotRodContainer.getQualifier());\n- startContainerEvent.fire(new StartContainer(hotRodContainer.getArquillianContainer()));\n- }\n+ // Add env variable, so it can be picked up by Keycloak\n+ System.setProperty(HOT_ROD_STORE_HOST_PROPERTY, hotRodContainer.getHost());\n}\npublic void afterSuite(@Observes(precedence = 4) AfterSuite event) {\n- if (!AuthServerTestEnricher.HOT_ROD_STORE_ENABLED) return;\n-\n- ContainerInfo hotRodContainer = suiteContext.getHotRodStoreInfo();\n-\n- if (hotRodContainer != null && hotRodContainer.isStarted()) {\n- log.infof(\"HotRod store stopping: %s\", hotRodContainer.getQualifier());\n- stopContainerEvent.fire(new StopContainer(hotRodContainer.getArquillianContainer()));\n- }\n+ if (!HOT_ROD_START_CONTAINER) return;\n+ hotRodContainer.stop();\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/SuiteContext.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/SuiteContext.java",
"diff": "@@ -49,8 +49,6 @@ public final class SuiteContext {\nprivate ContainerInfo migratedAuthServerInfo;\nprivate final MigrationContext migrationContext = new MigrationContext();\n- private ContainerInfo hotRodStoreInfo;\n-\nprivate boolean adminPasswordUpdated;\nprivate final Map<String, String> smtpServer = new HashMap<>();\n@@ -176,14 +174,6 @@ public final class SuiteContext {\nthis.migratedAuthServerInfo = migratedAuthServerInfo;\n}\n- public ContainerInfo getHotRodStoreInfo() {\n- return hotRodStoreInfo;\n- }\n-\n- public void setHotRodStoreInfo(ContainerInfo hotRodStoreInfo) {\n- this.hotRodStoreInfo = hotRodStoreInfo;\n- }\n-\npublic boolean isAuthServerCluster() {\nreturn ! authServerBackendsInfo.isEmpty();\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/InfinispanContainer.java",
"diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.util;\n+\n+import org.jboss.logging.Logger;\n+import org.keycloak.testsuite.arquillian.HotRodStoreTestEnricher;\n+import org.testcontainers.containers.GenericContainer;\n+import org.testcontainers.containers.wait.strategy.Wait;\n+\n+import java.time.Duration;\n+import java.util.regex.Matcher;\n+import java.util.regex.Pattern;\n+\n+public class InfinispanContainer extends GenericContainer<InfinispanContainer> {\n+\n+ private final Logger LOG = Logger.getLogger(getClass());\n+ private static final String PORT = System.getProperty(\"keycloak.connectionsHotRod.port\", \"11222\");\n+ private static String HOST = System.getProperty(HotRodStoreTestEnricher.HOT_ROD_STORE_HOST_PROPERTY);\n+ private static final String USERNAME = System.getProperty(\"keycloak.connectionsHotRod.username\", \"admin\");\n+ private static final String PASSWORD = System.getProperty(\"keycloak.connectionsHotRod.password\", \"admin\");\n+\n+ private static final String ZERO_TO_255\n+ = \"(\\\\d{1,2}|(0|1)\\\\\"\n+ + \"d{2}|2[0-4]\\\\d|25[0-5])\";\n+ private static final String IP_ADDRESS_REGEX\n+ = ZERO_TO_255 + \"\\\\.\"\n+ + ZERO_TO_255 + \"\\\\.\"\n+ + ZERO_TO_255 + \"\\\\.\"\n+ + ZERO_TO_255;\n+\n+ private static final Pattern IP_ADDRESS_PATTERN = Pattern.compile(\"listening on (\" + IP_ADDRESS_REGEX + \"):\" + PORT);\n+\n+ public InfinispanContainer() {\n+ super(\"quay.io/infinispan/server:\" + System.getProperty(\"infinispan.version\"));\n+ withEnv(\"USER\", USERNAME);\n+ withEnv(\"PASS\", PASSWORD);\n+ withNetworkMode(\"host\");\n+\n+ withStartupTimeout(Duration.ofMinutes(5));\n+ waitingFor(Wait.forLogMessage(\".*Infinispan Server.*started in.*\", 1));\n+ }\n+\n+ public String getHost() {\n+ if (HOST == null && this.isRunning()) {\n+ Matcher matcher = IP_ADDRESS_PATTERN.matcher(getLogs());\n+ if (!matcher.find()) {\n+ LOG.errorf(\"Cannot find IP address of the infinispan server in log:\\\\n%s \", getLogs());\n+ throw new IllegalStateException(\"Cannot find IP address of the Infinispan server. See test log for Infinispan container log.\");\n+ }\n+ HOST = matcher.group(1);\n+ }\n+\n+ return HOST;\n+ }\n+\n+ @Override\n+ public void start() {\n+ super.start();\n+ }\n+\n+ public String getPort() {\n+ return PORT;\n+ }\n+\n+ public String getUsername() {\n+ return USERNAME;\n+ }\n+\n+ public String getPassword() {\n+ return PASSWORD;\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/META-INF/keycloak-server.json",
"diff": "\"connectionsHotRod\": {\n\"default\": {\n- \"embedded\": \"${keycloak.connectionsHotRod.embedded:false}\",\n- \"port\": \"${keycloak.connectionsHotRod.port:14232}\",\n+ \"port\": \"${keycloak.connectionsHotRod.port:11222}\",\n+ \"host\": \"${keycloak.connectionsHotRod.host:127.0.0.1}\",\n\"configureRemoteCaches\": \"${keycloak.connectionsHotRod.configureRemoteCaches:true}\",\n- \"username\": \"${keycloak.connectionsHotRod.username:myuser}\",\n- \"password\": \"${keycloak.connectionsHotRod.password:qwer1234!}\",\n- \"enableSecurity\": \"${keycloak.connectionsHotRod.enableSecurity:true}\",\n- \"reindexCaches\": \"${keycloak.connectionsHotRod.reindexCaches:all}\"\n+ \"username\": \"${keycloak.connectionsHotRod.username:admin}\",\n+ \"password\": \"${keycloak.connectionsHotRod.password:admin}\",\n+ \"enableSecurity\": \"${keycloak.connectionsHotRod.enableSecurity:true}\"\n}\n},\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/arquillian.xml",
"diff": "</container>\n</group>\n- <container qualifier=\"hot-rod-store\" mode=\"manual\" >\n- <configuration>\n- <property name=\"enabled\">${hotrod.store.enabled}</property>\n- <property name=\"adapterImplClass\">org.keycloak.testsuite.arquillian.containers.InfinispanServerDeployableContainer</property>\n- <property name=\"infinispanHome\">${cache.server.home}-hot-rod-store</property>\n-<!-- <property name=\"serverConfig\">infinisan-xsite.xml</property>-->\n- <property name=\"portOffset\">${hotrod.store.port.offset}</property>\n- <property name=\"managementPort\">${hotrod.store.management.port}</property>\n- <property name=\"javaHome\">${cache.server.java.home}</property>\n- </configuration>\n- </container>\n-\n-\n<container qualifier=\"auth-server-remote\" mode=\"manual\" >\n<configuration>\n<property name=\"enabled\">${auth.server.remote}</property>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/pom.xml",
"diff": "<auth.server.quarkus.cluster>false</auth.server.quarkus.cluster>\n<auth.server.crossdc>false</auth.server.crossdc>\n- <hotrod.store.enabled>false</hotrod.store.enabled>\n<auth.server.undertow.crossdc>false</auth.server.undertow.crossdc>\n<auth.server.jboss.crossdc>false</auth.server.jboss.crossdc>\n<cache.server.lifecycle.skip>false</cache.server.lifecycle.skip>\n<cache.server.console.output>true</cache.server.console.output>\n<cache.server.auth>false</cache.server.auth>\n- <hotrod.store.port.offset>3010</hotrod.store.port.offset>\n- <hotrod.store.management.port>13000</hotrod.store.management.port>\n-\n<!--\n~ Definition of default JVM parameters for all modular JDKs. See:\n~\n<auth.server.jboss.crossdc>${auth.server.jboss.crossdc}</auth.server.jboss.crossdc>\n<cache.server.lifecycle.skip>${cache.server.lifecycle.skip}</cache.server.lifecycle.skip>\n- <!--hot-rod-store properties-->\n- <hotrod.store.enabled>${hotrod.store.enabled}</hotrod.store.enabled>\n- <hotrod.store.port.offset>${hotrod.store.port.offset}</hotrod.store.port.offset>\n- <hotrod.store.management.port>${hotrod.store.management.port}</hotrod.store.management.port>\n-\n<cache.server>${cache.server}</cache.server>\n<cache.server.legacy>${cache.server.legacy}</cache.server.legacy>\n<cache.server.1.port.offset>${cache.server.1.port.offset}</cache.server.1.port.offset>\n<profile>\n<id>map-storage-hot-rod</id>\n<properties>\n- <hotrod.store.enabled>true</hotrod.store.enabled>\n- <skip.copy.hotrod.server>false</skip.copy.hotrod.server>\n- <cache.server>infinispan</cache.server>\n+ <keycloak.testsuite.start-hotrod-container>true</keycloak.testsuite.start-hotrod-container>\n<auth.server.quarkus.mapStorage.profile.config>hotrod</auth.server.quarkus.mapStorage.profile.config>\n</properties>\n<build>\n</plugins>\n<pluginManagement>\n<plugins>\n- <plugin>\n- <artifactId>maven-dependency-plugin</artifactId>\n- <executions>\n- <execution>\n- <id>unpack-cache-server-standalone-infinispan</id>\n- <phase>generate-resources</phase>\n- <goals>\n- <goal>unpack</goal>\n- </goals>\n- <configuration>\n- <artifactItems>\n- <artifactItem>\n- <groupId>org.keycloak.testsuite</groupId>\n- <artifactId>integration-arquillian-servers-cache-server-infinispan-infinispan</artifactId>\n- <version>${project.version}</version>\n- <type>zip</type>\n- <outputDirectory>${containers.home}</outputDirectory>\n- </artifactItem>\n- </artifactItems>\n- <overWriteIfNewer>true</overWriteIfNewer>\n- </configuration>\n- </execution>\n- </executions>\n- </plugin>\n-\n- <plugin>\n- <artifactId>maven-antrun-plugin</artifactId>\n- <executions>\n- <execution>\n- <id>copy-cache-server-to-hot-rod-directory</id>\n- <phase>process-resources</phase>\n- <goals>\n- <goal>run</goal>\n- </goals>\n- <configuration>\n- <skip>${skip.copy.hotrod.server}</skip>\n- <target>\n- <move todir=\"${cache.server.home}-hot-rod-store\">\n- <fileset dir=\"${cache.server.home}\"/>\n- </move>\n-\n- <chmod dir=\"${cache.server.home}-hot-rod-store/bin\" perm=\"ugo+rx\" includes=\"**/*.sh\"/>\n- </target>\n- </configuration>\n- </execution>\n- </executions>\n- </plugin>\n-\n<plugin>\n<groupId>org.apache.maven.plugins</groupId>\n<artifactId>maven-surefire-plugin</artifactId>\n<keycloak.eventStore.map.storage.provider>hotrod</keycloak.eventStore.map.storage.provider>\n<keycloak.actionToken.map.storage.provider>hotrod</keycloak.actionToken.map.storage.provider>\n<keycloak.singleUseObject.map.storage.provider>hotrod</keycloak.singleUseObject.map.storage.provider>\n+ <infinispan.version>${infinispan.version}</infinispan.version>\n+ <keycloak.testsuite.start-hotrod-container>${keycloak.testsuite.start-hotrod-container}</keycloak.testsuite.start-hotrod-container>\n</systemPropertyVariables>\n</configuration>\n</plugin>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/model/README.md",
"new_path": "testsuite/model/README.md",
"diff": "@@ -98,9 +98,9 @@ connect to an external instance of Infinispan. To do so, execute tests with\nthe following command:\n```shell\nmvn test -Phot-rod \\\n- -Dhot-rod.start-container=false \\\n- -Dhot-rod.connection.host=<host> \\\n- -Dhot-rod.connection.port=<port> \\\n- -Dhot-rod.connection.username=<username> \\\n- -Dhot-rod.connection.password=<password>\n+ -Dkeycloak.testsuite.start-hotrod-container=false \\\n+ -Dkeycloak.connectionsHotRod.host=<host> \\\n+ -Dkeycloak.connectionsHotRod.port=<port> \\\n+ -Dkeycloak.connectionsHotRod.username=<username> \\\n+ -Dkeycloak.connectionsHotRod.password=<password>\n```\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/parameters/HotRodMapStorage.java",
"new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/parameters/HotRodMapStorage.java",
"diff": "@@ -50,6 +50,7 @@ import org.keycloak.provider.Spi;\nimport org.keycloak.sessions.AuthenticationSessionSpi;\nimport org.keycloak.testsuite.model.Config;\nimport org.keycloak.testsuite.model.KeycloakModelParameters;\n+import org.keycloak.testsuite.util.InfinispanContainer;\nimport org.testcontainers.containers.GenericContainer;\nimport org.testcontainers.containers.wait.strategy.Wait;\n@@ -65,23 +66,7 @@ import java.util.regex.Pattern;\npublic class HotRodMapStorage extends KeycloakModelParameters {\nprivate final Logger LOG = Logger.getLogger(getClass());\n- public static final String PORT = System.getProperty(\"hot-rod.connection.port\", \"11222\");\n- public static String HOST = System.getProperty(\"hot-rod.connection.host\");\n- public static final String USERNAME = System.getProperty(\"hot-rod.connection.username\", \"admin\");\n- public static final String PASSWORD = System.getProperty(\"hot-rod.connection.password\", \"admin\");\n- public static final Boolean START_CONTAINER = Boolean.valueOf(System.getProperty(\"hot-rod.start-container\", \"true\"));\n-\n- private static final String ZERO_TO_255\n- = \"(\\\\d{1,2}|(0|1)\\\\\"\n- + \"d{2}|2[0-4]\\\\d|25[0-5])\";\n- private static final String IP_ADDRESS_REGEX\n- = ZERO_TO_255 + \"\\\\.\"\n- + ZERO_TO_255 + \"\\\\.\"\n- + ZERO_TO_255 + \"\\\\.\"\n- + ZERO_TO_255;\n-\n- private static final Pattern IP_ADDRESS_PATTERN = Pattern.compile(\"listening on (\" + IP_ADDRESS_REGEX + \"):\" + PORT);\n-\n+ public static final Boolean START_CONTAINER = Boolean.valueOf(System.getProperty(\"keycloak.testsuite.start-hotrod-container\", \"true\"));\nstatic final Set<Class<? extends Spi>> ALLOWED_SPIS = ImmutableSet.<Class<? extends Spi>>builder()\n.add(HotRodConnectionSpi.class)\n.build();\n@@ -91,10 +76,7 @@ public class HotRodMapStorage extends KeycloakModelParameters {\n.add(HotRodConnectionProviderFactory.class)\n.build();\n- private final GenericContainer<?> hotRodContainer = new GenericContainer(\"quay.io/infinispan/server:\" + System.getProperty(\"infinispan.version\"))\n- .withEnv(\"USER\", USERNAME)\n- .withEnv(\"PASS\", PASSWORD)\n- .withNetworkMode(\"host\");\n+ private final InfinispanContainer hotRodContainer = new InfinispanContainer();\n@Override\npublic void updateConfig(Config cf) {\n@@ -121,30 +103,18 @@ public class HotRodMapStorage extends KeycloakModelParameters {\n.config(\"dir\", \"${project.build.directory:target}\")\n.config(\"keyType.single-use-objects\", \"string\");\n- if (HOST == null && START_CONTAINER) {\n- Matcher matcher = IP_ADDRESS_PATTERN.matcher(hotRodContainer.getLogs());\n- if (!matcher.find()) {\n- LOG.errorf(\"Cannot find IP address of the infinispan server in log:\\\\n%s \", hotRodContainer.getLogs());\n- throw new IllegalStateException(\"Cannot find IP address of the Infinispan server. See test log for Infinispan container log.\");\n- }\n- HOST = matcher.group(1);\n- }\n-\ncf.spi(HotRodConnectionSpi.NAME).provider(DefaultHotRodConnectionProviderFactory.PROVIDER_ID)\n- .config(\"host\", HOST)\n- .config(\"port\", PORT)\n- .config(\"username\", USERNAME)\n- .config(\"password\", PASSWORD)\n+ .config(\"host\", hotRodContainer.getHost())\n+ .config(\"port\", hotRodContainer.getPort())\n+ .config(\"username\", hotRodContainer.getUsername())\n+ .config(\"password\", hotRodContainer.getPassword())\n.config(\"configureRemoteCaches\", \"true\");\n}\n@Override\npublic void beforeSuite(Config cf) {\nif (START_CONTAINER) {\n- hotRodContainer\n- .withStartupTimeout(Duration.ofMinutes(5))\n- .waitingFor(Wait.forLogMessage(\".*Infinispan Server.*started in.*\", 1))\n- .start();\n+ hotRodContainer.start();\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Run Infinispan using Testcontainers in base testsuite
Closes #13620 |
339,454 | 10.08.2022 18:25:50 | -7,200 | fa383bf76ca3581f271653deccc159123bec00f3 | Suppress confirmation screen for logout in oidc
Closes | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocolFactory.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCLoginProtocolFactory.java",
"diff": "@@ -104,6 +104,7 @@ public class OIDCLoginProtocolFactory extends AbstractLoginProtocolFactory {\npublic static final String ROLES_SCOPE_CONSENT_TEXT = \"${rolesScopeConsentText}\";\npublic static final String CONFIG_LEGACY_LOGOUT_REDIRECT_URI = \"legacy-logout-redirect-uri\";\n+ public static final String SUPPRESS_LOGOUT_CONFIRMATION_SCREEN = \"suppress-logout-confirmation-screen\";\nprivate OIDCProviderConfig providerConfig;\n@@ -113,6 +114,9 @@ public class OIDCLoginProtocolFactory extends AbstractLoginProtocolFactory {\nif (providerConfig.isLegacyLogoutRedirectUri()) {\nlogger.warnf(\"Deprecated switch '%s' is enabled. Please try to disable it and update your clients to use OpenID Connect compliant way for RP-initiated logout.\", CONFIG_LEGACY_LOGOUT_REDIRECT_URI);\n}\n+ if (providerConfig.suppressLogoutConfirmationScreen()) {\n+ logger.warnf(\"Deprecated switch '%s' is enabled. Please try to disable it and update your clients to use OpenID Connect compliant way for RP-initiated logout.\", SUPPRESS_LOGOUT_CONFIRMATION_SCREEN);\n+ }\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCProviderConfig.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/OIDCProviderConfig.java",
"diff": "@@ -26,12 +26,18 @@ import org.keycloak.Config;\npublic class OIDCProviderConfig {\nprivate final boolean legacyLogoutRedirectUri;\n+ private final boolean suppressLogoutConfirmationScreen;\npublic OIDCProviderConfig(Config.Scope config) {\nthis.legacyLogoutRedirectUri = config.getBoolean(OIDCLoginProtocolFactory.CONFIG_LEGACY_LOGOUT_REDIRECT_URI, false);\n+ this.suppressLogoutConfirmationScreen = config.getBoolean(OIDCLoginProtocolFactory.SUPPRESS_LOGOUT_CONFIRMATION_SCREEN, false);\n}\npublic boolean isLegacyLogoutRedirectUri() {\nreturn legacyLogoutRedirectUri;\n}\n+\n+ public boolean suppressLogoutConfirmationScreen() {\n+ return suppressLogoutConfirmationScreen;\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/LogoutEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/LogoutEndpoint.java",
"diff": "@@ -313,7 +313,7 @@ public class LogoutEndpoint {\n}\n// Logout confirmation screen will be displayed to the user in this case\n- if (confirmationNeeded || forcedConfirmation) {\n+ if ((confirmationNeeded || forcedConfirmation) && !providerConfig.suppressLogoutConfirmationScreen()) {\nreturn displayLogoutConfirmationScreen(loginForm, logoutSession);\n} else {\nreturn doBrowserLogout(logoutSession);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/LegacyLogoutTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/LegacyLogoutTest.java",
"diff": "@@ -112,6 +112,7 @@ public class LegacyLogoutTest extends AbstractTestRealmKeycloakTest {\n@After\npublic void revertConfiguration() {\ngetTestingClient().testing().setSystemPropertyOnServer(\"oidc.\" + OIDCLoginProtocolFactory.CONFIG_LEGACY_LOGOUT_REDIRECT_URI, \"false\");\n+ getTestingClient().testing().setSystemPropertyOnServer(\"oidc.\" + OIDCLoginProtocolFactory.SUPPRESS_LOGOUT_CONFIRMATION_SCREEN, \"false\");\ngetTestingClient().testing().reinitializeProviderFactoryWithSystemPropertiesScope(LoginProtocol.class.getName(), OIDCLoginProtocol.LOGIN_PROTOCOL, \"oidc.\");\n}\n@@ -237,7 +238,23 @@ public class LegacyLogoutTest extends AbstractTestRealmKeycloakTest {\nMatcherAssert.assertThat(false, is(isSessionActive(sessionId)));\nassertCurrentUrlEquals(APP_REDIRECT_URI);\n}\n+ }\n+\n+ // Test with \"post_logout_redirect_uri\" without \"id_token_hint\" and \"suppress-logout-confirmation-screen\": User should logout non interactive.\n+ @Test\n+ public void logoutWithPostLogoutUriWithoutIdTokenHintAndSuppressedConfirmation() {\n+ getTestingClient().testing().setSystemPropertyOnServer(\"oidc.\" + OIDCLoginProtocolFactory.SUPPRESS_LOGOUT_CONFIRMATION_SCREEN, \"true\");\n+ getTestingClient().testing().reinitializeProviderFactoryWithSystemPropertiesScope(LoginProtocol.class.getName(), OIDCLoginProtocol.LOGIN_PROTOCOL, \"oidc.\");\n+\n+ OAuthClient.AccessTokenResponse tokenResponse = loginUser();\n+ String sessionId = tokenResponse.getSessionState();\n+ String logoutUrl = oauth.getLogoutUrl().postLogoutRedirectUri(APP_REDIRECT_URI).build();\n+ driver.navigate().to(logoutUrl);\n+\n+ events.expectLogout(sessionId).detail(Details.REDIRECT_URI, APP_REDIRECT_URI).assertEvent();\n+ Assert.assertThat(false, is(isSessionActive(sessionId)));\n+ assertCurrentUrlEquals(APP_REDIRECT_URI);\n}\nprivate OAuthClient.AccessTokenResponse loginUser() {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Suppress confirmation screen for logout in oidc (#13471)
Closes #13469 |
339,269 | 23.06.2022 19:19:00 | -7,200 | 1445646e77a787cdee3d9fee73b8e51383bbf0d2 | Fixed n+1 query retrieving user with brief user representation by allowing explicit eager caching of user attributese | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/UserAdapter.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/UserAdapter.java",
"diff": "@@ -204,7 +204,7 @@ public class UserAdapter implements CachedUserModel.Streams {\n@Override\npublic String getFirstAttribute(String name) {\nif (updated != null) return updated.getFirstAttribute(name);\n- return cached.getAttributes(modelSupplier).getFirst(name);\n+ return cached.getFirstAttribute(name, modelSupplier);\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/entities/CachedUser.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/entities/CachedUser.java",
"diff": "@@ -41,16 +41,15 @@ import java.util.stream.Collectors;\npublic class CachedUser extends AbstractExtendableRevisioned implements InRealm {\nprivate final String realm;\n- private final String username;\nprivate final Long createdTimestamp;\n- private final String email;\nprivate final boolean emailVerified;\nprivate final boolean enabled;\nprivate final String federationLink;\nprivate final String serviceAccountClientLink;\nprivate final int notBefore;\nprivate final LazyLoader<UserModel, Set<String>> requiredActions;\n- private final LazyLoader<UserModel, MultivaluedHashMap<String, String>> attributes;\n+ private final LazyLoader<UserModel, MultivaluedHashMap<String, String>> lazyLoadedAttributes;\n+ private final MultivaluedHashMap<String,String> eagerLoadedAttributes;\nprivate final LazyLoader<UserModel, Set<String>> roleMappings;\nprivate final LazyLoader<UserModel, Set<String>> groups;\nprivate final LazyLoader<UserModel, List<CredentialModel>> storedCredentials;\n@@ -58,16 +57,19 @@ public class CachedUser extends AbstractExtendableRevisioned implements InRealm\npublic CachedUser(Long revision, RealmModel realm, UserModel user, int notBefore) {\nsuper(revision, user.getId());\nthis.realm = realm.getId();\n- this.username = user.getUsername();\nthis.createdTimestamp = user.getCreatedTimestamp();\n- this.email = user.getEmail();\nthis.emailVerified = user.isEmailVerified();\nthis.enabled = user.isEnabled();\nthis.federationLink = user.getFederationLink();\nthis.serviceAccountClientLink = user.getServiceAccountClientLink();\nthis.notBefore = notBefore;\n+ this.eagerLoadedAttributes = new MultivaluedHashMap<>();\n+ this.eagerLoadedAttributes.putSingle(UserModel.USERNAME,user.getUsername());\n+ this.eagerLoadedAttributes.putSingle(UserModel.FIRST_NAME,user.getFirstName());\n+ this.eagerLoadedAttributes.putSingle(UserModel.LAST_NAME,user.getLastName());\n+ this.eagerLoadedAttributes.putSingle(UserModel.EMAIL,user.getEmail());\n+ this.lazyLoadedAttributes = new DefaultLazyLoader<>(userModel -> new MultivaluedHashMap<>(userModel.getAttributes()), MultivaluedHashMap::new);\nthis.requiredActions = new DefaultLazyLoader<>(userModel -> userModel.getRequiredActionsStream().collect(Collectors.toSet()), Collections::emptySet);\n- this.attributes = new DefaultLazyLoader<>(userModel -> new MultivaluedHashMap<>(userModel.getAttributes()), MultivaluedHashMap::new);\nthis.roleMappings = new DefaultLazyLoader<>(userModel -> userModel.getRoleMappingsStream().map(RoleModel::getId).collect(Collectors.toSet()), Collections::emptySet);\nthis.groups = new DefaultLazyLoader<>(userModel -> userModel.getGroupsStream().map(GroupModel::getId).collect(Collectors.toCollection(LinkedHashSet::new)), LinkedHashSet::new);\nthis.storedCredentials = new DefaultLazyLoader<>(userModel -> userModel.credentialManager().getStoredCredentialsStream().collect(Collectors.toCollection(LinkedList::new)), LinkedList::new);\n@@ -78,7 +80,14 @@ public class CachedUser extends AbstractExtendableRevisioned implements InRealm\n}\npublic String getUsername() {\n- return username;\n+ return eagerLoadedAttributes.getFirst(UserModel.USERNAME);\n+ }\n+\n+ public String getFirstAttribute(String name, Supplier<UserModel> userModel) {\n+ if(eagerLoadedAttributes.containsKey(name))\n+ return eagerLoadedAttributes.getFirst(name);\n+ else\n+ return this.lazyLoadedAttributes.get(userModel).getFirst(name);\n}\npublic Long getCreatedTimestamp() {\n@@ -86,7 +95,7 @@ public class CachedUser extends AbstractExtendableRevisioned implements InRealm\n}\npublic String getEmail() {\n- return email;\n+ return eagerLoadedAttributes.getFirst(UserModel.EMAIL);\n}\npublic boolean isEmailVerified() {\n@@ -98,7 +107,7 @@ public class CachedUser extends AbstractExtendableRevisioned implements InRealm\n}\npublic MultivaluedHashMap<String, String> getAttributes(Supplier<UserModel> userModel) {\n- return attributes.get(userModel);\n+ return lazyLoadedAttributes.get(userModel);\n}\npublic Set<String> getRequiredActions(Supplier<UserModel> userModel) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fixed n+1 query retrieving user with brief user representation by allowing explicit eager caching of user attributese |
339,179 | 10.08.2022 15:39:19 | -7,200 | ab431e3bd9b50dc913148cc8f90c8930815511d1 | Fix KeycloakQuarkusServerDeployableContainer to correctly configure map store
Closes | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/containers/KeycloakQuarkusServerDeployableContainer.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/containers/KeycloakQuarkusServerDeployableContainer.java",
"diff": "@@ -54,7 +54,7 @@ import org.keycloak.testsuite.arquillian.SuiteContext;\npublic class KeycloakQuarkusServerDeployableContainer implements DeployableContainer<KeycloakQuarkusConfiguration> {\nprivate static final int DEFAULT_SHUTDOWN_TIMEOUT_SECONDS = 10;\n- private static final String AUTH_SERVER_QUARKUS_MAP_STORAGE_PROFILE = \"auth.server.quarkus.mapStorage.profile\";\n+ private static final String AUTH_SERVER_QUARKUS_MAP_STORAGE_PROFILE = \"auth.server.quarkus.mapStorage.profile.config\";\nprivate static final Logger log = Logger.getLogger(KeycloakQuarkusServerDeployableContainer.class);\n@@ -247,6 +247,14 @@ public class KeycloakQuarkusServerDeployableContainer implements DeployableConta\nString mapStorageProfile = System.getProperty(AUTH_SERVER_QUARKUS_MAP_STORAGE_PROFILE);\nif (mapStorageProfile != null) {\n+ // We need to drop optimized flag because --storage is build option therefore startup requires re-augmentation\n+ commands.removeIf(\"--optimized\"::equals);\n+\n+ // As config is re-augmented on startup we need to also add --http-relative-path as ant build from\n+ // integration-arquillian/servers/auth-server/quarkus/ant/configure.xml is replaced by build invoked on\n+ // startup when we add new build option below\n+ commands.add(\"--http-relative-path=/auth\");\n+\nswitch (mapStorageProfile) {\ncase \"chm\":\ncommands.add(\"--storage=\" + mapStorageProfile);\n@@ -256,6 +264,7 @@ public class KeycloakQuarkusServerDeployableContainer implements DeployableConta\ncommands.add(\"--db-username=\" + System.getProperty(\"keycloak.map.storage.connectionsJpa.url\"));\ncommands.add(\"--db-password=\" + System.getProperty(\"keycloak.map.storage.connectionsJpa.user\"));\ncommands.add(\"--db-url=\" + System.getProperty(\"keycloak.map.storage.connectionsJpa.password\"));\n+ break;\ncase \"hotrod\":\ncommands.add(\"--storage=\" + mapStorageProfile);\n// TODO: URL / username / password\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/PermissionsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/PermissionsTest.java",
"diff": "@@ -366,6 +366,9 @@ public class PermissionsTest extends AbstractKeycloakTest {\nresponse.set(realm.partialImport(new PartialImportRepresentation()));\n}\n}, Resource.REALM, true);\n+\n+ if (isJpaRealmProvider()) {\n+ // Caching is disabled with the new store, we need to skip these invocations\ninvoke(new Invocation() {\npublic void invoke(RealmResource realm) {\nrealm.clearRealmCache();\n@@ -377,6 +380,7 @@ public class PermissionsTest extends AbstractKeycloakTest {\n}\n}, Resource.REALM, true);\n+ }\n// Delete realm\ninvoke(new Invocation() {\npublic void invoke(RealmResource realm) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ServerInfoTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ServerInfoTest.java",
"diff": "@@ -64,10 +64,12 @@ public class ServerInfoTest extends AbstractKeycloakTest {\nassertNotNull(info.getSystemInfo().getServerTime());\nassertNotNull(info.getSystemInfo().getUptime());\n+ if (isJpaRealmProvider()) {\nMap<String, ProviderRepresentation> jpaProviders = info.getProviders().get(\"connectionsJpa\").getProviders();\nProviderRepresentation jpaProvider = jpaProviders.values().iterator().next();\nlog.infof(\"JPA Connections provider info: %s\", jpaProvider.getOperationalInfo());\n}\n+ }\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/domainextension/CustomExtensionTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/domainextension/CustomExtensionTest.java",
"diff": "package org.keycloak.testsuite.domainextension;\n+import org.junit.BeforeClass;\nimport org.junit.Test;\n+import org.keycloak.common.Profile;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.Assert;\n+import org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.client.resources.TestExampleCompanyResource;\nimport org.keycloak.testsuite.util.RealmBuilder;\n@@ -47,6 +50,11 @@ public class CustomExtensionTest extends AbstractKeycloakTest {\ntestRealms.add(foo);\n}\n+ @BeforeClass\n+ public static void checkNotMapStorage() {\n+ ProfileAssume.assumeFeatureDisabled(Profile.Feature.MAP_STORAGE);\n+ }\n+\n@Test\npublic void testDomainExtension() throws Exception {\ncompanyResource().createCompany(\"foo\", buildCompany(\"foo-company\"));\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/script/DeployedScriptAuthenticatorTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/script/DeployedScriptAuthenticatorTest.java",
"diff": "@@ -190,7 +190,11 @@ public class DeployedScriptAuthenticatorTest extends AbstractFlowTest {\nloginPage.login(\"user\", \"password\");\n- events.expectLogin().user(\"user\").detail(Details.USERNAME, \"user\").assertEvent();\n+ events.expectLogin().user(okayUser()).detail(Details.USERNAME, \"user\").assertEvent();\n+ }\n+\n+ private UserRepresentation okayUser() {\n+ return adminClient.realm(TEST_REALM_NAME).users().search(\"user\", true).get(0);\n}\n/**\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fix KeycloakQuarkusServerDeployableContainer to correctly configure map store
Closes #13721 |
339,705 | 16.08.2022 10:20:24 | -3,600 | 26de05fa44d1ad4d9feca396a80a07488572c680 | Updating RestEasy for Jetty App Server | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/app-server/jetty/common/src/main/java/org/keycloak/testsuite/arquillian/jetty/JettyAppServer.java",
"new_path": "testsuite/integration-arquillian/servers/app-server/jetty/common/src/main/java/org/keycloak/testsuite/arquillian/jetty/JettyAppServer.java",
"diff": "@@ -43,6 +43,7 @@ import org.jboss.arquillian.container.spi.client.protocol.metadata.HTTPContext;\nimport org.jboss.arquillian.container.spi.client.protocol.metadata.ProtocolMetaData;\nimport org.jboss.arquillian.container.spi.client.protocol.metadata.Servlet;\nimport org.jboss.logging.Logger;\n+import org.jboss.resteasy.core.ResteasyDeploymentImpl;\nimport org.jboss.resteasy.plugins.server.servlet.HttpServlet30Dispatcher;\nimport org.jboss.resteasy.spi.ResteasyDeployment;\nimport org.jboss.shrinkwrap.api.Archive;\n@@ -240,7 +241,7 @@ public class JettyAppServer implements DeployableContainer<JettyAppServerConfigu\nresteasyServlet.setInitParameter(\"javax.ws.rs.Application\", jaxrsApplication);\n} else if (!pathAnnotatedClasses.isEmpty()) {\nlog.debug(\"App has @Path annotated classes: \" + pathAnnotatedClasses);\n- ResteasyDeployment deployment = new ResteasyDeployment();\n+ ResteasyDeployment deployment = new ResteasyDeploymentImpl();\ndeployment.setApplication(new RestSamlApplicationConfig(pathAnnotatedClasses));\nwebAppContext.setAttribute(ResteasyDeployment.class.getName(), deployment);\n} else {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Updating RestEasy for Jetty App Server (#13710)
Co-authored-by: nchopra <[email protected]> |
339,410 | 17.08.2022 11:17:22 | -7,200 | 801b20e0371a9d7c3186c7351a5899970fb31bfa | Fix running clusteraware scheduled tasks in Wildfly after legacy migration
As the parent class is in another module, the protected field "task" is not accessible from the lambda.
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/legacy-private/src/main/java/org/keycloak/services/scheduled/ClusterAwareScheduledTaskRunner.java",
"new_path": "model/legacy-private/src/main/java/org/keycloak/services/scheduled/ClusterAwareScheduledTaskRunner.java",
"diff": "@@ -49,11 +49,13 @@ public class ClusterAwareScheduledTaskRunner extends ScheduledTaskRunner {\nClusterProvider clusterProvider = session.getProvider(ClusterProvider.class);\nString taskKey = task.getClass().getSimpleName();\n+ // copying over the value as parent class is in another module that wouldn't allow access from the lambda in Wildfly\n+ ScheduledTask localTask = this.task;\nExecutionResult<Void> result = clusterProvider.executeIfNotExecuted(taskKey, intervalSecs, new Callable<Void>() {\n@Override\npublic Void call() throws Exception {\n- task.run(session);\n+ localTask.run(session);\nreturn null;\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fix running clusteraware scheduled tasks in Wildfly after legacy migration
As the parent class is in another module, the protected field "task" is not accessible from the lambda.
Closes #13396 |
339,410 | 17.08.2022 08:45:37 | -7,200 | bd926b8fd0692372ac5f49adb2dad908a72b998c | Remove warning from StoragePropertyMappers about the deployment state version seed
It duplicates the logic in the provider and is incomplete. A follow-up issue will investigate how a provider can defer a configuration option.
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/deploymentState/MapDeploymentStateProviderFactory.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/deploymentState/MapDeploymentStateProviderFactory.java",
"diff": "@@ -49,8 +49,9 @@ public class MapDeploymentStateProviderFactory implements DeploymentStateProvide\npublic void init(Config.Scope config) {\nString seed = config.get(RESOURCES_VERSION_SEED);\nif (seed == null) {\n+ // hardcoded until https://github.com/keycloak/keycloak/issues/13828 has been implemented\nLogger.getLogger(DeploymentStateProviderFactory.class)\n- .warnf(\"Version seed for deployment state set with a random number. Caution: This can lead to unstable operations when serving resources from the cluster without a sticky loadbalancer or when restarting nodes. Set the '%s' property in the %s provider config of %s SPI for stable operations\", RESOURCES_VERSION_SEED, PROVIDER_ID, DeploymentStateSpi.NAME);\n+ .warnf(\"Version seed for deployment state set with a random number. Caution: This can lead to unstable operations when serving resources from the cluster without a sticky loadbalancer or when restarting nodes. Set the 'storage-deployment-state-version-seed' option with a secret seed to ensure stable operations.\", RESOURCES_VERSION_SEED, PROVIDER_ID, DeploymentStateSpi.NAME);\n//generate random string for this installation\nseed = SecretGenerator.getInstance().randomString(10);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/configuration/mappers/StoragePropertyMappers.java",
"new_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/configuration/mappers/StoragePropertyMappers.java",
"diff": "@@ -141,7 +141,6 @@ final class StoragePropertyMappers {\n.build(),\nfromOption(StorageOptions.STORAGE_DEPLOYMENT_STATE_RESOURCES_VERSION_SEED)\n.to(\"kc.spi-deployment-state-map-resources-version-seed\")\n- .transformer(StoragePropertyMappers::getResourcesVersionSeed)\n.paramLabel(\"type\")\n.build(),\nfromOption(StorageOptions.STORAGE_AUTH_SESSION_PROVIDER)\n@@ -319,15 +318,6 @@ final class StoragePropertyMappers {\nreturn of(storage.isEmpty() ? \"jpa\" : \"map\");\n}\n- private static Optional<String> getResourcesVersionSeed(Optional<String> parameterValue, ConfigSourceInterceptorContext context) {\n- if (!parameterValue.isEmpty()) {\n- return parameterValue;\n- }\n- Logger.getLogger(StoragePropertyMappers.class)\n- .warnf(\"Version seed for deployment state set with a random number. Caution: This can lead to unstable operations when serving resources from the cluster without a sticky loadbalancer or when restarting nodes. Set the '--%s' option with a secret seed to ensure stable operations.\", StorageOptions.STORAGE_DEPLOYMENT_STATE_RESOURCES_VERSION_SEED.getKey());\n- return Optional.of(SecretGenerator.getInstance().randomString(10));\n- }\n-\nprivate static Optional<String> getCacheStorage(Optional<String> storage, ConfigSourceInterceptorContext context) {\nreturn of(storage.isEmpty() ? \"infinispan\" : \"map\");\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Remove warning from StoragePropertyMappers about the deployment state version seed
It duplicates the logic in the provider and is incomplete. A follow-up issue will investigate how a provider can defer a configuration option.
Closes #13807 |
339,487 | 22.08.2022 03:39:14 | 10,800 | 5775e7c4ba15319170ed7561f4938ac59cadfb87 | Fix ConcurrentTransactionsTest failure with CockroachDB
realm has to be removed in a separate tx due to CRDB's SERIALIZABLE isolation level
Closes | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/ConcurrentTransactionsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/ConcurrentTransactionsTest.java",
"diff": "@@ -189,7 +189,7 @@ public class ConcurrentTransactionsTest extends AbstractTestRealmKeycloakTest {\n});\n} finally {\n- tearDownRealm(session, \"user1\", \"user2\");\n+ KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), kcSession -> tearDownRealm(kcSession, \"user1\", \"user2\"));\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fix ConcurrentTransactionsTest failure with CockroachDB (#13890)
- realm has to be removed in a separate tx due to CRDB's SERIALIZABLE isolation level
Closes #13211 |
339,269 | 08.08.2022 18:45:07 | -7,200 | 53472e097c71ba4aae7d2027e27152a6d1ae6155 | 13647 fixed wrong feature flag for checking admin fine-grained authz | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/GroupPermissions.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/GroupPermissions.java",
"diff": "@@ -61,7 +61,7 @@ class GroupPermissions implements GroupPermissionEvaluator, GroupPermissionManag\nGroupPermissions(AuthorizationProvider authz, MgmtPermissions root) {\nthis.authz = authz;\nthis.root = root;\n- if (Profile.isFeatureEnabled(Profile.Feature.AUTHORIZATION)) {\n+ if (Profile.isFeatureEnabled(Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ)) {\nresourceStore = authz.getStoreFactory().getResourceStore();\npolicyStore = authz.getStoreFactory().getPolicyStore();\n} else {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/MgmtPermissions.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/MgmtPermissions.java",
"diff": "@@ -73,7 +73,7 @@ class MgmtPermissions implements AdminPermissionEvaluator, AdminPermissionManage\nthis.session = session;\nthis.realm = realm;\nKeycloakSessionFactory keycloakSessionFactory = session.getKeycloakSessionFactory();\n- if (Profile.isFeatureEnabled(Profile.Feature.AUTHORIZATION)) {\n+ if (Profile.isFeatureEnabled(Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ)) {\nAuthorizationProviderFactory factory = (AuthorizationProviderFactory) keycloakSessionFactory.getProviderFactory(AuthorizationProvider.class);\nthis.authz = factory.create(session, realm);\n}\n@@ -251,7 +251,7 @@ class MgmtPermissions implements AdminPermissionEvaluator, AdminPermissionManage\n@Override\npublic ResourceServer realmResourceServer() {\n- if (!Profile.isFeatureEnabled(Profile.Feature.AUTHORIZATION)) return null;\n+ if (!Profile.isFeatureEnabled(Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ)) return null;\nif (realmResourceServer != null) return realmResourceServer;\nClientModel client = getRealmManagementClient();\nif (client == null) return null;\n@@ -262,7 +262,7 @@ class MgmtPermissions implements AdminPermissionEvaluator, AdminPermissionManage\n}\npublic ResourceServer initializeRealmResourceServer() {\n- if (!Profile.isFeatureEnabled(Profile.Feature.AUTHORIZATION)) return null;\n+ if (!Profile.isFeatureEnabled(Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ)) return null;\nif (realmResourceServer != null) return realmResourceServer;\nClientModel client = getRealmManagementClient();\nrealmResourceServer = authz.getStoreFactory().getResourceServerStore().findByClient(client);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/UserPermissions.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/UserPermissions.java",
"diff": "@@ -83,7 +83,7 @@ class UserPermissions implements UserPermissionEvaluator, UserPermissionManageme\nthis.session = session;\nthis.authz = authz;\nthis.root = root;\n- if (Profile.isFeatureEnabled(Profile.Feature.AUTHORIZATION)) {\n+ if (Profile.isFeatureEnabled(Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ)) {\npolicyStore = authz.getStoreFactory().getPolicyStore();\nresourceStore = authz.getStoreFactory().getResourceStore();\n} else {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/BrokerLinkAndTokenExchangeTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/BrokerLinkAndTokenExchangeTest.java",
"diff": "@@ -97,6 +97,7 @@ import static org.keycloak.testsuite.admin.ApiUtil.createUserAndResetPasswordWit\n@AppServerContainer(ContainerConstants.APP_SERVER_EAP6)\n@AppServerContainer(ContainerConstants.APP_SERVER_EAP71)\n@EnableFeature(value = Profile.Feature.TOKEN_EXCHANGE, skipRestart = true)\n+@EnableFeature(value = Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, skipRestart = true)\npublic class BrokerLinkAndTokenExchangeTest extends AbstractServletsAdapterTest {\npublic static final String CHILD_IDP = \"child\";\npublic static final String PARENT_IDP = \"parent-idp\";\n@@ -106,11 +107,6 @@ public class BrokerLinkAndTokenExchangeTest extends AbstractServletsAdapterTest\npublic static final String UNAUTHORIZED_CHILD_CLIENT = \"unauthorized-child-client\";\npublic static final String PARENT_CLIENT = \"parent-client\";\n- @BeforeClass\n- public static void enabled() {\n- ProfileAssume.assumeFeatureEnabled(Profile.Feature.AUTHORIZATION);\n- }\n-\n@Deployment(name = ClientApp.DEPLOYMENT_NAME)\nprotected static WebArchive accountLink() {\nreturn servletDeployment(ClientApp.DEPLOYMENT_NAME, LinkAndExchangeServlet.class, ServletTestUtils.class);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/FineGrainAdminUnitTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/FineGrainAdminUnitTest.java",
"diff": "@@ -18,7 +18,6 @@ package org.keycloak.testsuite.admin;\nimport org.hamcrest.Matchers;\nimport org.junit.Assert;\n-import org.junit.BeforeClass;\nimport org.junit.Test;\nimport org.keycloak.admin.client.Keycloak;\nimport org.keycloak.authorization.AuthorizationProvider;\n@@ -53,7 +52,6 @@ import org.keycloak.services.resources.admin.permissions.AdminPermissions;\nimport org.keycloak.services.resources.admin.permissions.ClientPermissionManagement;\nimport org.keycloak.services.resources.admin.permissions.GroupPermissionManagement;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\n-import org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.arquillian.annotation.EnableFeature;\nimport org.keycloak.testsuite.arquillian.annotation.UncaughtServerErrorExpected;\nimport org.keycloak.testsuite.auth.page.AuthRealm;\n@@ -88,11 +86,6 @@ public class FineGrainAdminUnitTest extends AbstractKeycloakTest {\npublic static final String CLIENT_NAME = \"application\";\n- @BeforeClass\n- public static void enabled() {\n- ProfileAssume.assumeFeatureEnabled(Profile.Feature.AUTHORIZATION);\n- }\n-\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\nRealmRepresentation testRealmRep = new RealmRepresentation();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ManagementPermissionsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/ManagementPermissionsTest.java",
"diff": "*/\npackage org.keycloak.testsuite.admin;\n-import org.junit.BeforeClass;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.ClientResource;\nimport org.keycloak.admin.client.resource.GroupResource;\n@@ -25,7 +24,7 @@ import org.keycloak.admin.client.resource.RoleResource;\nimport org.keycloak.common.Profile;\nimport org.keycloak.representations.idm.*;\nimport org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\n-import org.keycloak.testsuite.ProfileAssume;\n+import org.keycloak.testsuite.arquillian.annotation.EnableFeature;\nimport javax.ws.rs.core.Response;\n@@ -36,13 +35,9 @@ import static org.junit.Assert.assertTrue;\n/**\n* @author <a href=\"mailto:[email protected]\">Leon Graser</a>\n*/\n+@EnableFeature(value = Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, skipRestart = true)\npublic class ManagementPermissionsTest extends AbstractTestRealmKeycloakTest {\n- @BeforeClass\n- public static void enabled() {\n- ProfileAssume.assumeFeatureEnabled(Profile.Feature.AUTHORIZATION);\n- }\n-\n@Override\npublic void configureTestRealm(RealmRepresentation testRealm) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UsersTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UsersTest.java",
"diff": "@@ -32,7 +32,7 @@ import org.keycloak.representations.idm.authorization.DecisionStrategy;\nimport org.keycloak.representations.idm.authorization.PolicyRepresentation;\nimport org.keycloak.representations.idm.authorization.ScopePermissionRepresentation;\nimport org.keycloak.representations.idm.authorization.UserPolicyRepresentation;\n-import org.keycloak.testsuite.ProfileAssume;\n+import org.keycloak.testsuite.arquillian.annotation.EnableFeature;\nimport org.keycloak.testsuite.util.AdminClientUtil;\nimport java.io.IOException;\n@@ -224,17 +224,15 @@ public class UsersTest extends AbstractAdminTest {\n}\n@Test\n+ @EnableFeature(value = Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, skipRestart = true)\npublic void countUsersWithGroupViewPermission() throws CertificateException, NoSuchAlgorithmException, KeyStoreException, KeyManagementException, IOException {\n- ProfileAssume.assumeFeatureEnabled(Profile.Feature.AUTHORIZATION);\n-\nRealmResource testRealmResource = setupTestEnvironmentWithPermissions(true);\nassertThat(testRealmResource.users().count(), is(3));\n}\n@Test\n+ @EnableFeature(value = Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, skipRestart = true)\npublic void countUsersBySearchWithGroupViewPermission() throws CertificateException, NoSuchAlgorithmException, KeyStoreException, KeyManagementException, IOException {\n- ProfileAssume.assumeFeatureEnabled(Profile.Feature.AUTHORIZATION);\n-\nRealmResource testRealmResource = setupTestEnvironmentWithPermissions(true);\n//search all\nassertThat(testRealmResource.users().count(\"user\"), is(3));\n@@ -256,9 +254,8 @@ public class UsersTest extends AbstractAdminTest {\n}\n@Test\n+ @EnableFeature(value = Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, skipRestart = true)\npublic void countUsersByFiltersWithGroupViewPermission() throws CertificateException, NoSuchAlgorithmException, KeyStoreException, KeyManagementException, IOException {\n- ProfileAssume.assumeFeatureEnabled(Profile.Feature.AUTHORIZATION);\n-\nRealmResource testRealmResource = setupTestEnvironmentWithPermissions(true);\n//search username\nassertThat(testRealmResource.users().count(null, null, null, \"user\"), is(3));\n@@ -293,17 +290,15 @@ public class UsersTest extends AbstractAdminTest {\n}\n@Test\n+ @EnableFeature(value = Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, skipRestart = true)\npublic void countUsersWithNoViewPermission() throws CertificateException, NoSuchAlgorithmException, KeyStoreException, IOException, KeyManagementException {\n- ProfileAssume.assumeFeatureEnabled(Profile.Feature.AUTHORIZATION);\n-\nRealmResource testRealmResource = setupTestEnvironmentWithPermissions(false);\nassertThat(testRealmResource.users().count(), is(0));\n}\n@Test\n+ @EnableFeature(value = Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, skipRestart = true)\npublic void countUsersBySearchWithNoViewPermission() throws CertificateException, NoSuchAlgorithmException, KeyStoreException, KeyManagementException, IOException {\n- ProfileAssume.assumeFeatureEnabled(Profile.Feature.AUTHORIZATION);\n-\nRealmResource testRealmResource = setupTestEnvironmentWithPermissions(false);\n//search all\nassertThat(testRealmResource.users().count(\"user\"), is(0));\n@@ -325,9 +320,8 @@ public class UsersTest extends AbstractAdminTest {\n}\n@Test\n+ @EnableFeature(value = Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, skipRestart = true)\npublic void countUsersByFiltersWithNoViewPermission() throws CertificateException, NoSuchAlgorithmException, KeyStoreException, KeyManagementException, IOException {\n- ProfileAssume.assumeFeatureEnabled(Profile.Feature.AUTHORIZATION);\n-\nRealmResource testRealmResource = setupTestEnvironmentWithPermissions(false);\n//search username\nassertThat(testRealmResource.users().count(null, null, null, \"user\"), is(0));\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientTokenExchangeSAML2Test.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientTokenExchangeSAML2Test.java",
"diff": "package org.keycloak.testsuite.oauth;\n-import org.junit.BeforeClass;\nimport org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\n@@ -54,7 +53,6 @@ import org.keycloak.services.resources.admin.permissions.AdminPermissions;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.AssertEvents;\n-import org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\nimport org.keycloak.testsuite.arquillian.annotation.EnableFeature;\n@@ -78,7 +76,6 @@ import java.util.List;\nimport java.util.Map;\nimport static org.junit.Assert.assertNotNull;\n-import static org.keycloak.common.Profile.Feature.AUTHORIZATION;\nimport static org.keycloak.models.ImpersonationSessionNote.IMPERSONATOR_ID;\nimport static org.keycloak.models.ImpersonationSessionNote.IMPERSONATOR_USERNAME;\nimport static org.keycloak.protocol.saml.SamlProtocol.SAML_ASSERTION_CONSUMER_URL_POST_ATTRIBUTE;\n@@ -89,6 +86,7 @@ import static org.keycloak.testsuite.auth.page.AuthRealm.TEST;\n*/\n@AuthServerContainerExclude(AuthServer.REMOTE)\n@EnableFeature(value = Profile.Feature.TOKEN_EXCHANGE, skipRestart = true)\n+@EnableFeature(value = Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, skipRestart = true)\npublic class ClientTokenExchangeSAML2Test extends AbstractKeycloakTest {\nprivate static final String SAML_SIGNED_TARGET = \"http://localhost:8080/saml-signed-assertion/\";\n@@ -104,11 +102,6 @@ public class ClientTokenExchangeSAML2Test extends AbstractKeycloakTest {\n@Rule\npublic AssertEvents events = new AssertEvents(this);\n- @BeforeClass\n- public static void enabled() {\n- ProfileAssume.assumeFeatureEnabled(AUTHORIZATION);\n- }\n-\n@Override\npublic void addTestRealms(List<RealmRepresentation> testRealms) {\nRealmRepresentation testRealmRep = new RealmRepresentation();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientTokenExchangeTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientTokenExchangeTest.java",
"diff": "package org.keycloak.testsuite.oauth;\n-import org.junit.BeforeClass;\nimport org.junit.Rule;\nimport org.junit.Test;\nimport org.keycloak.OAuth2Constants;\n@@ -49,7 +48,6 @@ import org.keycloak.services.resources.admin.permissions.AdminPermissions;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.AssertEvents;\n-import org.keycloak.testsuite.ProfileAssume;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.arquillian.annotation.DisableFeature;\n@@ -71,7 +69,6 @@ import static org.hamcrest.Matchers.instanceOf;\nimport static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertNull;\n-import static org.keycloak.common.Profile.Feature.AUTHORIZATION;\nimport static org.keycloak.models.ImpersonationSessionNote.IMPERSONATOR_ID;\nimport static org.keycloak.models.ImpersonationSessionNote.IMPERSONATOR_USERNAME;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n@@ -83,16 +80,12 @@ import static org.keycloak.testsuite.auth.page.AuthRealm.TEST;\n*/\n@AuthServerContainerExclude(AuthServer.REMOTE)\n@EnableFeature(value = Profile.Feature.TOKEN_EXCHANGE, skipRestart = true)\n+@EnableFeature(value = Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ, skipRestart = true)\npublic class ClientTokenExchangeTest extends AbstractKeycloakTest {\n@Rule\npublic AssertEvents events = new AssertEvents(this);\n- @BeforeClass\n- public static void enabled() {\n- ProfileAssume.assumeFeatureEnabled(AUTHORIZATION);\n- }\n-\n@Test\n@UncaughtServerErrorExpected\n@DisableFeature(value = Profile.Feature.TOKEN_EXCHANGE, skipRestart = true)\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | 13647 fixed wrong feature flag for checking admin fine-grained authz |
339,269 | 12.08.2022 09:42:29 | -7,200 | 916cfbbaf1af808a28a1134683da1167d4aab9f1 | 13647 Added null checks and some comments/questions for discussions. Will be squashed later if accepted. | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/ClientPermissions.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/ClientPermissions.java",
"diff": "@@ -93,6 +93,7 @@ class ClientPermissions implements ClientPermissionEvaluator, ClientPermissionM\nprivate void initialize(ClientModel client) {\nResourceServer server = root.findOrCreateResourceServer(client);\n+ if (server==null) return;\nScope manageScope = manageScope(server);\nif (manageScope == null) {\nmanageScope = authz.getStoreFactory().getScopeStore().create(server, AdminPermissionManagement.MANAGE_SCOPE);\n@@ -291,6 +292,7 @@ class ClientPermissions implements ClientPermissionEvaluator, ClientPermissionM\n@Override\npublic Map<String, String> getPermissions(ClientModel client) {\n+ if (authz == null) return null;\ninitialize(client);\nMap<String, String> scopes = new LinkedHashMap<>();\nscopes.put(AdminPermissionManagement.VIEW_SCOPE, viewPermission(client).getId());\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/GroupPermissions.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/GroupPermissions.java",
"diff": "@@ -61,7 +61,7 @@ class GroupPermissions implements GroupPermissionEvaluator, GroupPermissionManag\nGroupPermissions(AuthorizationProvider authz, MgmtPermissions root) {\nthis.authz = authz;\nthis.root = root;\n- if (Profile.isFeatureEnabled(Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ)) {\n+ if (authz!=null) {\nresourceStore = authz.getStoreFactory().getResourceStore();\npolicyStore = authz.getStoreFactory().getPolicyStore();\n} else {\n@@ -96,9 +96,9 @@ class GroupPermissions implements GroupPermissionEvaluator, GroupPermissionManag\n}\nprivate void initialize(GroupModel group) {\n- root.initializeRealmResourceServer();\n+ ResourceServer server = root.initializeRealmResourceServer();\n+ if (server == null) return;\nroot.initializeRealmDefaultScopes();\n- ResourceServer server = root.realmResourceServer();\nScope manageScope = root.realmManageScope();\nScope viewScope = root.realmViewScope();\nScope manageMembersScope = root.initializeRealmScope(MANAGE_MEMBERS_SCOPE);\n@@ -221,6 +221,7 @@ class GroupPermissions implements GroupPermissionEvaluator, GroupPermissionManag\n@Override\npublic Map<String, String> getPermissions(GroupModel group) {\n+ if (authz == null) return null;\ninitialize(group);\nMap<String, String> scopes = new LinkedHashMap<>();\nscopes.put(AdminPermissionManagement.VIEW_SCOPE, viewPermission(group).getId());\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/IdentityProviderPermissions.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/IdentityProviderPermissions.java",
"diff": "@@ -70,6 +70,7 @@ class IdentityProviderPermissions implements IdentityProviderPermissionManageme\nprivate void initialize(IdentityProviderModel idp) {\nResourceServer server = root.initializeRealmResourceServer();\n+ if (server == null) return;\nScope exchangeToScope = root.initializeScope(TOKEN_EXCHANGE, server);\nString resourceName = getResourceName(idp);\n@@ -139,6 +140,7 @@ class IdentityProviderPermissions implements IdentityProviderPermissionManageme\n@Override\npublic Map<String, String> getPermissions(IdentityProviderModel idp) {\n+ if (authz==null) return null;\ninitialize(idp);\nMap<String, String> scopes = new LinkedHashMap<>();\nscopes.put(TOKEN_EXCHANGE, exchangeToPermission(idp).getId());\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/MgmtPermissions.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/MgmtPermissions.java",
"diff": "@@ -67,6 +67,7 @@ class MgmtPermissions implements AdminPermissionEvaluator, AdminPermissionManage\nprotected RealmPermissions realmPermissions;\nprotected ClientPermissions clientPermissions;\nprotected IdentityProviderPermissions idpPermissions;\n+ protected RolePermissions rolePermissions;\nMgmtPermissions(KeycloakSession session, RealmModel realm) {\n@@ -203,7 +204,9 @@ class MgmtPermissions implements AdminPermissionEvaluator, AdminPermissionManage\n@Override\npublic RolePermissions roles() {\n- return new RolePermissions(session, realm, authz, this);\n+ if (rolePermissions!=null) return rolePermissions;\n+ rolePermissions = new RolePermissions(session, realm, authz, this);\n+ return rolePermissions;\n}\n@Override\n@@ -251,20 +254,20 @@ class MgmtPermissions implements AdminPermissionEvaluator, AdminPermissionManage\n@Override\npublic ResourceServer realmResourceServer() {\n- if (!Profile.isFeatureEnabled(Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ)) return null;\n+ if (authz == null) return null;\nif (realmResourceServer != null) return realmResourceServer;\nClientModel client = getRealmManagementClient();\nif (client == null) return null;\n- ResourceServerStore resourceServerStore = authz.getStoreFactory().getResourceServerStore();\n- realmResourceServer = resourceServerStore.findByClient(client);\n+ realmResourceServer = authz.getStoreFactory().getResourceServerStore().findByClient(client);\nreturn realmResourceServer;\n}\npublic ResourceServer initializeRealmResourceServer() {\n- if (!Profile.isFeatureEnabled(Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ)) return null;\n+ if (authz == null) return null;\nif (realmResourceServer != null) return realmResourceServer;\nClientModel client = getRealmManagementClient();\n+ if (client == null) return null;\nrealmResourceServer = authz.getStoreFactory().getResourceServerStore().findByClient(client);\nif (realmResourceServer == null) {\nrealmResourceServer = authz.getStoreFactory().getResourceServerStore().create(client);\n@@ -277,12 +280,14 @@ class MgmtPermissions implements AdminPermissionEvaluator, AdminPermissionManage\npublic void initializeRealmDefaultScopes() {\nResourceServer server = initializeRealmResourceServer();\n+ if (server == null) return;\nmanageScope = initializeRealmScope(MgmtPermissions.MANAGE_SCOPE);\nviewScope = initializeRealmScope(MgmtPermissions.VIEW_SCOPE);\n}\npublic Scope initializeRealmScope(String name) {\nResourceServer server = initializeRealmResourceServer();\n+ if (server == null) return null;\nScope scope = authz.getStoreFactory().getScopeStore().findByName(server, name);\nif (scope == null) {\nscope = authz.getStoreFactory().getScopeStore().create(server, name);\n@@ -291,6 +296,7 @@ class MgmtPermissions implements AdminPermissionEvaluator, AdminPermissionManage\n}\npublic Scope initializeScope(String name, ResourceServer server) {\n+ if (authz == null) return null;\nScope scope = authz.getStoreFactory().getScopeStore().findByName(server, name);\nif (scope == null) {\nscope = authz.getStoreFactory().getScopeStore().create(server, name);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/RolePermissions.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/RolePermissions.java",
"diff": "@@ -90,6 +90,7 @@ class RolePermissions implements RolePermissionEvaluator, RolePermissionManageme\n@Override\npublic Map<String, String> getPermissions(RoleModel role) {\n+ if (authz == null) return null;\ninitialize(role);\nMap<String, String> scopes = new LinkedHashMap<>();\nscopes.put(RolePermissionManagement.MAP_ROLE_SCOPE, mapRolePermission(role).getId());\n@@ -123,9 +124,9 @@ class RolePermissions implements RolePermissionEvaluator, RolePermissionManageme\n@Override\npublic Resource resource(RoleModel role) {\n- ResourceStore resourceStore = authz.getStoreFactory().getResourceStore();\nResourceServer server = resourceServer(role);\nif (server == null) return null;\n+ ResourceStore resourceStore = authz.getStoreFactory().getResourceStore();\nreturn resourceStore.findByName(server, getRoleResourceName(role));\n}\n@@ -546,6 +547,7 @@ class RolePermissions implements RolePermissionEvaluator, RolePermissionManageme\nif (server == null) {\nClientModel client = getRoleClient(role);\nserver = root.findOrCreateResourceServer(client);\n+ if (server == null ) return;\n}\nScope mapRoleScope = mapRoleScope(server);\nif (mapRoleScope == null) {\n@@ -602,11 +604,6 @@ class RolePermissions implements RolePermissionEvaluator, RolePermissionManageme\nreturn MAP_ROLE_COMPOSITE_SCOPE + \".permission.\" + role.getId();\n}\n- private ResourceServer sdfgetResourceServer(RoleModel role) {\n- ClientModel client = getRoleClient(role);\n- return root.findOrCreateResourceServer(client);\n- }\n-\nprivate static String getRoleResourceName(RoleModel role) {\nreturn \"role.resource.\" + role.getId();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/UserPermissions.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/UserPermissions.java",
"diff": "@@ -83,7 +83,7 @@ class UserPermissions implements UserPermissionEvaluator, UserPermissionManageme\nthis.session = session;\nthis.authz = authz;\nthis.root = root;\n- if (Profile.isFeatureEnabled(Profile.Feature.ADMIN_FINE_GRAINED_AUTHZ)) {\n+ if (authz != null) {\npolicyStore = authz.getStoreFactory().getPolicyStore();\nresourceStore = authz.getStoreFactory().getResourceStore();\n} else {\n@@ -94,9 +94,9 @@ class UserPermissions implements UserPermissionEvaluator, UserPermissionManageme\nprivate void initialize() {\n- root.initializeRealmResourceServer();\n+ ResourceServer server = root.initializeRealmResourceServer();\n+ if (server == null) return;\nroot.initializeRealmDefaultScopes();\n- ResourceServer server = root.realmResourceServer();\nScope manageScope = root.realmManageScope();\nScope viewScope = root.realmViewScope();\nScope mapRolesScope = root.initializeRealmScope(MAP_ROLES_SCOPE);\n@@ -144,6 +144,7 @@ class UserPermissions implements UserPermissionEvaluator, UserPermissionManageme\n@Override\npublic Map<String, String> getPermissions() {\n+ if (authz == null) return null;\ninitialize();\nMap<String, String> scopes = new LinkedHashMap<>();\nscopes.put(AdminPermissionManagement.VIEW_SCOPE, viewPermission().getId());\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | 13647 Added null checks and some comments/questions for discussions. Will be squashed later if accepted. |
339,269 | 22.06.2022 18:19:40 | -7,200 | fb978de0d85d7c8b2f1f6ce4d9e11509f46d5266 | 12653 check if fine-grained permissions are enabled before retrieving group memberships of users | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/UserPermissions.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/UserPermissions.java",
"diff": "@@ -587,10 +587,12 @@ class UserPermissions implements UserPermissionEvaluator, UserPermissionManageme\n}\nprivate boolean canManageByGroup(UserModel user) {\n+ if (authz == null) return false;\nreturn evaluateHierarchy(user, (group) -> root.groups().canManageMembers(group));\n}\nprivate boolean canViewByGroup(UserModel user) {\n+ if (authz == null) return false;\nreturn evaluateHierarchy(user, (group) -> root.groups().getGroupsWithViewPermission(group));\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | 12653 check if fine-grained permissions are enabled before retrieving group memberships of users |
339,487 | 23.08.2022 04:57:13 | 10,800 | f84fdfa8ef2071d4e7e8f48702234a1e604e55d4 | Fix UserSessionProviderTest failures with CockroachDB
move assertions to a separate tx due to CRDB's SERIALIZABLE isolation level
Closes | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/UserSessionProviderTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/UserSessionProviderTest.java",
"diff": "@@ -107,10 +107,11 @@ public class UserSessionProviderTest extends AbstractTestRealmKeycloakTest {\nint started = Time.currentTime();\nRealmModel realm = session.realms().getRealmByName(\"test\");\nUserSessionModel[] sessions = createSessions(session);\n-\n- assertSession(session.sessions().getUserSession(realm, sessions[0].getId()), session.users().getUserByUsername(realm, \"user1\"), \"127.0.0.1\", started, started, \"test-app\", \"third-party\");\n- assertSession(session.sessions().getUserSession(realm, sessions[1].getId()), session.users().getUserByUsername(realm, \"user1\"), \"127.0.0.2\", started, started, \"test-app\");\n- assertSession(session.sessions().getUserSession(realm, sessions[2].getId()), session.users().getUserByUsername(realm, \"user2\"), \"127.0.0.3\", started, started, \"test-app\");\n+ KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), kcSession -> {\n+ assertSession(kcSession.sessions().getUserSession(realm, sessions[0].getId()), session.users().getUserByUsername(realm, \"user1\"), \"127.0.0.1\", started, started, \"test-app\", \"third-party\");\n+ assertSession(kcSession.sessions().getUserSession(realm, sessions[1].getId()), session.users().getUserByUsername(realm, \"user1\"), \"127.0.0.2\", started, started, \"test-app\");\n+ assertSession(kcSession.sessions().getUserSession(realm, sessions[2].getId()), session.users().getUserByUsername(realm, \"user2\"), \"127.0.0.3\", started, started, \"test-app\");\n+ });\n}\n@Test\n@@ -119,9 +120,10 @@ public class UserSessionProviderTest extends AbstractTestRealmKeycloakTest {\nRealmModel realm = session.realms().getRealmByName(\"test\");\nUserSessionModel[] sessions = createSessions(session);\nint lastRefresh = Time.currentTime();\n- session.sessions().getUserSession(realm, sessions[0].getId()).setLastSessionRefresh(lastRefresh);\n-\n- assertEquals(lastRefresh, session.sessions().getUserSession(realm, sessions[0].getId()).getLastSessionRefresh());\n+ KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), kcSession -> {\n+ kcSession.sessions().getUserSession(realm, sessions[0].getId()).setLastSessionRefresh(lastRefresh);\n+ assertEquals(lastRefresh, kcSession.sessions().getUserSession(realm, sessions[0].getId()).getLastSessionRefresh());\n+ });\n}\n@Test\n@@ -130,8 +132,10 @@ public class UserSessionProviderTest extends AbstractTestRealmKeycloakTest {\nRealmModel realm = session.realms().getRealmByName(\"test\");\nUserSessionModel[] sessions = createSessions(session);\nint lastRefresh = Time.currentTime();\n- session.sessions().getUserSession(realm, sessions[0].getId()).setLastSessionRefresh(lastRefresh);\n- assertEquals(lastRefresh, session.sessions().getUserSession(realm, sessions[0].getId()).getLastSessionRefresh());\n+ KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), kcSession -> {\n+ kcSession.sessions().getUserSession(realm, sessions[0].getId()).setLastSessionRefresh(lastRefresh);\n+ assertEquals(lastRefresh, kcSession.sessions().getUserSession(realm, sessions[0].getId()).getLastSessionRefresh());\n+ });\n}\n@Test\n@@ -143,14 +147,15 @@ public class UserSessionProviderTest extends AbstractTestRealmKeycloakTest {\nTime.setOffset(100);\ntry {\n+ KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), kcSession -> {\n+ UserSessionModel userSession = kcSession.sessions().getUserSession(realm, sessions[0].getId());\n+ assertSession(userSession, kcSession.users().getUserByUsername(realm, \"user1\"), \"127.0.0.1\", started, started, \"test-app\", \"third-party\");\n- UserSessionModel userSession = session.sessions().getUserSession(realm, sessions[0].getId());\n- assertSession(userSession, session.users().getUserByUsername(realm, \"user1\"), \"127.0.0.1\", started, started, \"test-app\", \"third-party\");\n-\n- userSession.restartSession(realm, session.users().getUserByUsername(realm, \"user2\"), \"user2\", \"127.0.0.6\", \"form\", true, null, null);\n+ userSession.restartSession(realm, kcSession.users().getUserByUsername(realm, \"user2\"), \"user2\", \"127.0.0.6\", \"form\", true, null, null);\n- userSession = session.sessions().getUserSession(realm, sessions[0].getId());\n- assertSession(userSession, session.users().getUserByUsername(realm, \"user2\"), \"127.0.0.6\", started + 100, started + 100);\n+ userSession = kcSession.sessions().getUserSession(realm, sessions[0].getId());\n+ assertSession(userSession, kcSession.users().getUserByUsername(realm, \"user2\"), \"127.0.0.6\", started + 100, started + 100);\n+ });\n} finally {\nTime.setOffset(0);\n}\n@@ -163,7 +168,8 @@ public class UserSessionProviderTest extends AbstractTestRealmKeycloakTest {\nRealmModel realm = session.realms().getRealmByName(\"test\");\nUserSessionModel[] sessions = createSessions(session);\n- Map<String, AuthenticatedClientSessionModel> clientSessions = session.sessions().getUserSession(realm, sessions[0].getId()).getAuthenticatedClientSessions();\n+ KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), kcSession -> {\n+ Map<String, AuthenticatedClientSessionModel> clientSessions = kcSession.sessions().getUserSession(realm, sessions[0].getId()).getAuthenticatedClientSessions();\nassertEquals(2, clientSessions.size());\nString clientUUID = realm.getClientByClientId(\"test-app\").getId();\n@@ -175,6 +181,7 @@ public class UserSessionProviderTest extends AbstractTestRealmKeycloakTest {\nassertEquals(sessions[0].getId(), session1.getUserSession().getId());\nassertEquals(\"http://redirect\", session1.getRedirectUri());\nassertEquals(\"state\", session1.getNote(OIDCLoginProtocol.STATE_PARAM));\n+ });\n}\n@Test\n@@ -187,7 +194,8 @@ public class UserSessionProviderTest extends AbstractTestRealmKeycloakTest {\nString userSessionId = sessions[0].getId();\nString clientUUID = realm.getClientByClientId(\"test-app\").getId();\n- UserSessionModel userSession = session.sessions().getUserSession(realm, userSessionId);\n+ KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), kcSession -> {\n+ UserSessionModel userSession = kcSession.sessions().getUserSession(realm, userSessionId);\nAuthenticatedClientSessionModel clientSession = userSession.getAuthenticatedClientSessions().get(clientUUID);\nint time = clientSession.getTimestamp();\n@@ -196,9 +204,10 @@ public class UserSessionProviderTest extends AbstractTestRealmKeycloakTest {\nclientSession.setAction(AuthenticatedClientSessionModel.Action.LOGGED_OUT.name());\nclientSession.setTimestamp(time + 10);\n- AuthenticatedClientSessionModel updated = session.sessions().getUserSession(realm, userSessionId).getAuthenticatedClientSessions().get(clientUUID);\n+ AuthenticatedClientSessionModel updated = kcSession.sessions().getUserSession(realm, userSessionId).getAuthenticatedClientSessions().get(clientUUID);\nassertEquals(AuthenticatedClientSessionModel.Action.LOGGED_OUT.name(), updated.getAction());\nassertEquals(time + 10, updated.getTimestamp());\n+ });\n}\n@Test\n@@ -210,7 +219,8 @@ public class UserSessionProviderTest extends AbstractTestRealmKeycloakTest {\nString userSessionId = sessions[0].getId();\nString clientUUID = realm.getClientByClientId(\"test-app\").getId();\n- UserSessionModel userSession = session.sessions().getUserSession(realm, userSessionId);\n+ KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), kcSession -> {\n+ UserSessionModel userSession = kcSession.sessions().getUserSession(realm, userSessionId);\nAuthenticatedClientSessionModel clientSession = userSession.getAuthenticatedClientSessionByClient(clientUUID);\nint time = clientSession.getTimestamp();\n@@ -219,9 +229,10 @@ public class UserSessionProviderTest extends AbstractTestRealmKeycloakTest {\nclientSession.setAction(AuthenticatedClientSessionModel.Action.LOGGED_OUT.name());\nclientSession.setTimestamp(time + 10);\n- AuthenticatedClientSessionModel updated = session.sessions().getUserSession(realm, userSessionId).getAuthenticatedClientSessionByClient(clientUUID);\n+ AuthenticatedClientSessionModel updated = kcSession.sessions().getUserSession(realm, userSessionId).getAuthenticatedClientSessionByClient(clientUUID);\nassertEquals(AuthenticatedClientSessionModel.Action.LOGGED_OUT.name(), updated.getAction());\nassertEquals(time + 10, updated.getTimestamp());\n+ });\n}\n@Test\n@@ -233,15 +244,17 @@ public class UserSessionProviderTest extends AbstractTestRealmKeycloakTest {\nString userSessionId = sessions[0].getId();\nString clientUUID = realm.getClientByClientId(\"test-app\").getId();\n- UserSessionModel userSession = session.sessions().getUserSession(realm, userSessionId);\n+ KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), kcSession -> {\n+ UserSessionModel userSession = kcSession.sessions().getUserSession(realm, userSessionId);\nAuthenticatedClientSessionModel clientSession = userSession.getAuthenticatedClientSessionByClient(clientUUID);\nclientSession.setAction(AuthenticatedClientSessionModel.Action.LOGGED_OUT.name());\nclientSession.setNote(\"foo\", \"bar\");\n- AuthenticatedClientSessionModel updated = session.sessions().getUserSession(realm, userSessionId).getAuthenticatedClientSessionByClient(clientUUID);\n+ AuthenticatedClientSessionModel updated = kcSession.sessions().getUserSession(realm, userSessionId).getAuthenticatedClientSessionByClient(clientUUID);\nassertEquals(AuthenticatedClientSessionModel.Action.LOGGED_OUT.name(), updated.getAction());\nassertEquals(\"bar\", updated.getNote(\"foo\"));\n+ });\n}\n@Test\n@@ -250,10 +263,12 @@ public class UserSessionProviderTest extends AbstractTestRealmKeycloakTest {\nRealmModel realm = session.realms().getRealmByName(\"test\");\nUserSessionModel[] sessions = createSessions(session);\n- assertSessions(session.sessions().getUserSessionsStream(realm, session.users().getUserByUsername(realm, \"user1\"))\n+ KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), kcSession -> {\n+ assertSessions(kcSession.sessions().getUserSessionsStream(realm, session.users().getUserByUsername(realm, \"user1\"))\n.collect(Collectors.toList()), sessions[0], sessions[1]);\n- assertSessions(session.sessions().getUserSessionsStream(realm, session.users().getUserByUsername(realm, \"user2\"))\n+ assertSessions(kcSession.sessions().getUserSessionsStream(realm, session.users().getUserByUsername(realm, \"user2\"))\n.collect(Collectors.toList()), sessions[2]);\n+ });\n}\n@Test\n@@ -262,18 +277,20 @@ public class UserSessionProviderTest extends AbstractTestRealmKeycloakTest {\nRealmModel realm = session.realms().getRealmByName(\"test\");\ncreateSessions(session);\n- Map<String, Integer> clientSessionsKept = session.sessions().getUserSessionsStream(realm,\n- session.users().getUserByUsername(realm, \"user2\"))\n- .collect(Collectors.toMap(model -> model.getId(), model -> model.getAuthenticatedClientSessions().keySet().size()));\n-\n+ final Map<String, Integer> clientSessionsKept = new HashMap<>();\nKeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession kcSession) -> {\n+ clientSessionsKept.putAll(kcSession.sessions().getUserSessionsStream(realm,\n+ kcSession.users().getUserByUsername(realm, \"user2\"))\n+ .collect(Collectors.toMap(model -> model.getId(), model -> model.getAuthenticatedClientSessions().keySet().size())));\n+\nkcSession.sessions().removeUserSessions(realm, kcSession.users().getUserByUsername(realm, \"user1\"));\n});\n- assertEquals(0, session.sessions().getUserSessionsStream(realm, session.users().getUserByUsername(realm, \"user1\"))\n+ KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), kcSession -> {\n+ assertEquals(0, kcSession.sessions().getUserSessionsStream(realm, kcSession.users().getUserByUsername(realm, \"user1\"))\n.count());\n- List<UserSessionModel> userSessions = session.sessions().getUserSessionsStream(realm,\n- session.users().getUserByUsername(realm, \"user2\")).collect(Collectors.toList());\n+ List<UserSessionModel> userSessions = kcSession.sessions().getUserSessionsStream(realm,\n+ kcSession.users().getUserByUsername(realm, \"user2\")).collect(Collectors.toList());\nassertSame(userSessions.size(), 1);\n@@ -281,6 +298,7 @@ public class UserSessionProviderTest extends AbstractTestRealmKeycloakTest {\nAssert.assertEquals((int) clientSessionsKept.get(userSession.getId()),\nuserSession.getAuthenticatedClientSessions().size());\n}\n+ });\n}\n@Test\n@@ -327,11 +345,13 @@ public class UserSessionProviderTest extends AbstractTestRealmKeycloakTest {\nrealm.removeClient(thirdPartyClientUUID);\n+ KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), kcSession -> {\nfor (UserSessionModel s : sessions) {\n- s = session.sessions().getUserSession(realm, s.getId());\n+ s = kcSession.sessions().getUserSession(realm, s.getId());\nSet<String> clientUUIDS = s.getAuthenticatedClientSessions().keySet();\nassertEquals(clientUUIDS, clientSessionsKept.get(s.getId()));\n}\n+ });\n// Revert client\nrealm.addClient(\"third-party\");\n@@ -376,18 +396,20 @@ public class UserSessionProviderTest extends AbstractTestRealmKeycloakTest {\n// remove the expired sessions - we expect the first two sessions to have been removed as they either expired the max lifespan or the session idle timeouts.\nKeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession session1) -> session1.sessions().removeExpired(realm));\n+ KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), kcSession -> {\nfor (String e : expiredUserSessions) {\n- assertNull(session.sessions().getUserSession(realm, e));\n+ assertNull(kcSession.sessions().getUserSession(realm, e));\n}\nfor (String v : validUserSessions) {\n- UserSessionModel userSessionLoaded = session.sessions().getUserSession(realm, v);\n+ UserSessionModel userSessionLoaded = kcSession.sessions().getUserSession(realm, v);\nassertNotNull(userSessionLoaded);\n// the only valid user session should also have a valid client session that hasn't expired.\nAuthenticatedClientSessionModel clientSessionModel = userSessionLoaded.getAuthenticatedClientSessions().get(client.getId());\nassertNotNull(clientSessionModel);\nassertTrue(validClientSessions.contains(clientSessionModel.getId()));\n}\n+ });\n} finally {\nTime.setOffset(0);\nsession.getKeycloakSessionFactory().publish(new ResetTimeOffsetEvent());\n@@ -539,12 +561,14 @@ public class UserSessionProviderTest extends AbstractTestRealmKeycloakTest {\n@ModelTest\npublic void testGetByClient(KeycloakSession session) {\nRealmModel realm = session.realms().getRealmByName(\"test\");\n- UserSessionModel[] sessions = createSessions(session);\n+ final UserSessionModel[] sessions = createSessions(session);\n- assertSessions(session.sessions().getUserSessionsStream(realm, realm.getClientByClientId(\"test-app\"))\n+ KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession kcSession) -> {\n+ assertSessions(kcSession.sessions().getUserSessionsStream(realm, realm.getClientByClientId(\"test-app\"))\n.collect(Collectors.toList()), sessions[0], sessions[1], sessions[2]);\n- assertSessions(session.sessions().getUserSessionsStream(realm, realm.getClientByClientId(\"third-party\"))\n+ assertSessions(kcSession.sessions().getUserSessionsStream(realm, realm.getClientByClientId(\"third-party\"))\n.collect(Collectors.toList()), sessions[0]);\n+ });\n}\n@Test\n@@ -569,11 +593,13 @@ public class UserSessionProviderTest extends AbstractTestRealmKeycloakTest {\n}\n});\n- assertPaginatedSession(session, realm, realm.getClientByClientId(\"test-app\"), 0, 1, 1);\n- assertPaginatedSession(session, realm, realm.getClientByClientId(\"test-app\"), 0, 10, 10);\n- assertPaginatedSession(session, realm, realm.getClientByClientId(\"test-app\"), 10, 10, 10);\n- assertPaginatedSession(session, realm, realm.getClientByClientId(\"test-app\"), 20, 10, 5);\n- assertPaginatedSession(session, realm, realm.getClientByClientId(\"test-app\"), 30, 10, 0);\n+ KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession kcSession) -> {\n+ assertPaginatedSession(kcSession, realm, realm.getClientByClientId(\"test-app\"), 0, 1, 1);\n+ assertPaginatedSession(kcSession, realm, realm.getClientByClientId(\"test-app\"), 0, 10, 10);\n+ assertPaginatedSession(kcSession, realm, realm.getClientByClientId(\"test-app\"), 10, 10, 10);\n+ assertPaginatedSession(kcSession, realm, realm.getClientByClientId(\"test-app\"), 20, 10, 5);\n+ assertPaginatedSession(kcSession, realm, realm.getClientByClientId(\"test-app\"), 30, 10, 0);\n+ });\n}\n@Test\n@@ -676,8 +702,10 @@ public class UserSessionProviderTest extends AbstractTestRealmKeycloakTest {\nRealmModel realm = session.realms().getRealmByName(\"test\");\ncreateSessions(session);\n- assertEquals(3, session.sessions().getActiveUserSessions(realm, realm.getClientByClientId(\"test-app\")));\n- assertEquals(1, session.sessions().getActiveUserSessions(realm, realm.getClientByClientId(\"third-party\")));\n+ KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), kcSession -> {\n+ assertEquals(3, kcSession.sessions().getActiveUserSessions(realm, realm.getClientByClientId(\"test-app\")));\n+ assertEquals(1, kcSession.sessions().getActiveUserSessions(realm, realm.getClientByClientId(\"third-party\")));\n+ });\n}\n@Test\n@@ -744,15 +772,20 @@ public class UserSessionProviderTest extends AbstractTestRealmKeycloakTest {\ncreateSessions(session);\n- assertEquals(2, session.sessions().getUserSessionsStream(realm, user1).count());\n- assertEquals(1, session.sessions().getUserSessionsStream(realm, user2).count());\n+ KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession kcSession) -> {\n+ assertEquals(2, kcSession.sessions().getUserSessionsStream(realm, user1).count());\n+ assertEquals(1, kcSession.sessions().getUserSessionsStream(realm, user2).count());\n+ });\n+ KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession kcSession) -> {\n// remove user1\n- KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession kcSession) ->\n- (new UserManager(kcSession)).removeUser(realm, user1));\n+ new UserManager(kcSession).removeUser(realm, user1);\n+ });\n- assertEquals(0, session.sessions().getUserSessionsStream(realm, user1).count());\n- assertEquals(1, session.sessions().getUserSessionsStream(realm, user2).count());\n+ KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), (KeycloakSession kcSession) -> {\n+ assertEquals(0, kcSession.sessions().getUserSessionsStream(realm, user1).count());\n+ assertEquals(1, kcSession.sessions().getUserSessionsStream(realm, user2).count());\n+ });\n}\nprivate static AuthenticatedClientSessionModel createClientSession(KeycloakSession session, ClientModel client, UserSessionModel userSession, String redirect, String state) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fix UserSessionProviderTest failures with CockroachDB (#13891)
- move assertions to a separate tx due to CRDB's SERIALIZABLE isolation level
Closes #13211 |
339,487 | 23.08.2022 04:57:40 | 10,800 | 6d9968622001c2e877ea144dd62cf7f78d9b9ff6 | Fix user session deadlock by enlisting broker logout request after main logout transaction commits.
This also fixes broker test failures with CockroachDB
Closes
Closes
Closes | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/oidc/OIDCIdentityProvider.java",
"new_path": "services/src/main/java/org/keycloak/broker/oidc/OIDCIdentityProvider.java",
"diff": "@@ -18,6 +18,7 @@ package org.keycloak.broker.oidc;\nimport com.fasterxml.jackson.databind.JsonNode;\n+import org.apache.http.client.HttpClient;\nimport org.jboss.logging.Logger;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.OAuthErrorException;\n@@ -30,6 +31,7 @@ import org.keycloak.broker.provider.util.SimpleHttp;\nimport org.keycloak.common.util.Base64Url;\nimport org.keycloak.common.util.SecretGenerator;\nimport org.keycloak.common.util.Time;\n+import org.keycloak.connections.httpclient.HttpClientProvider;\nimport org.keycloak.crypto.KeyWrapper;\nimport org.keycloak.crypto.SignatureProvider;\nimport org.keycloak.events.Details;\n@@ -39,6 +41,7 @@ import org.keycloak.events.EventType;\nimport org.keycloak.jose.jws.JWSInput;\nimport org.keycloak.jose.jws.JWSInputException;\nimport org.keycloak.keys.loader.PublicKeyStorageManager;\n+import org.keycloak.models.AbstractKeycloakTransaction;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.FederatedIdentityModel;\nimport org.keycloak.models.KeycloakSession;\n@@ -134,9 +137,14 @@ public class OIDCIdentityProvider extends AbstractOAuth2IdentityProvider<OIDCIde\nUriBuilder logoutUri = UriBuilder.fromUri(getConfig().getLogoutUrl())\n.queryParam(\"state\", sessionId);\nlogoutUri.queryParam(\"id_token_hint\", idToken);\n- String url = logoutUri.build().toString();\n+\n+ final String url = logoutUri.build().toString();\n+ final HttpClient client = session.getProvider(HttpClientProvider.class).getHttpClient();\n+ session.getTransactionManager().enlistAfterCompletion(new AbstractKeycloakTransaction() {\n+ @Override\n+ protected void commitImpl() {\ntry {\n- int status = SimpleHttp.doGet(url, session).asStatus();\n+ int status = SimpleHttp.doGet(url, client).asStatus();\nboolean success = status >= 200 && status < 400;\nif (!success) {\nlogger.warn(\"Failed backchannel broker logout to: \" + url);\n@@ -146,6 +154,13 @@ public class OIDCIdentityProvider extends AbstractOAuth2IdentityProvider<OIDCIde\n}\n}\n+ @Override\n+ protected void rollbackImpl() {\n+ // no-op\n+ }\n+ });\n+ }\n+\n@Override\npublic Response keycloakInitiatedBrowserLogout(KeycloakSession session, UserSessionModel userSession, UriInfo uriInfo, RealmModel realm) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fix user session deadlock by enlisting broker logout request after main logout transaction commits. (#13889)
- This also fixes broker test failures with CockroachDB
Closes #13348
Closes #13212
Closes #13214 |
339,247 | 23.08.2022 03:21:00 | 18,000 | 207042067324a7e557566d31ca10fd4e796ee85a | Remove the BC dependency from keycloak-operator
Closes | [
{
"change_type": "MODIFY",
"old_path": "operator/pom.xml",
"new_path": "operator/pom.xml",
"diff": "<artifactId>keycloak-common</artifactId>\n</dependency>\n- <!-- FIXME: Adding BC since removed from common, this will need to be removed -->\n- <dependency>\n- <groupId>org.bouncycastle</groupId>\n- <artifactId>bcprov-jdk15on</artifactId>\n- </dependency>\n- <dependency>\n- <groupId>org.bouncycastle</groupId>\n- <artifactId>bcpkix-jdk15on</artifactId>\n- </dependency>\n-\n<!-- Test -->\n<dependency>\n<groupId>io.quarkus</groupId>\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/test/java/org/keycloak/operator/testsuite/integration/WatchedSecretsTest.java",
"new_path": "operator/src/test/java/org/keycloak/operator/testsuite/integration/WatchedSecretsTest.java",
"diff": "@@ -21,7 +21,6 @@ import io.fabric8.kubernetes.api.model.Secret;\nimport io.quarkus.logging.Log;\nimport io.quarkus.test.junit.QuarkusTest;\nimport org.awaitility.Awaitility;\n-import org.bouncycastle.util.encoders.Base64;\nimport org.junit.jupiter.api.AfterEach;\nimport org.junit.jupiter.api.Test;\nimport org.keycloak.operator.Constants;\n@@ -30,7 +29,7 @@ import org.keycloak.operator.crds.v2alpha1.deployment.Keycloak;\nimport org.keycloak.operator.crds.v2alpha1.deployment.KeycloakStatusCondition;\nimport org.keycloak.operator.crds.v2alpha1.deployment.ValueOrSecret;\n-\n+import java.util.Base64;\nimport java.util.HashSet;\nimport java.util.List;\nimport java.util.Set;\n@@ -94,7 +93,9 @@ public class WatchedSecretsTest extends BaseOperatorTest {\nvar prevPodNames = getPodNamesForCrs(Set.of(kc));\nvar dbSecret = getDbSecret();\n- dbSecret.getData().put(\"username\", Base64.toBase64String(username.getBytes()));\n+\n+ dbSecret.getData().put(\"username\",\n+ Base64.getEncoder().encodeToString(username.getBytes()));\nk8sclient.secrets().createOrReplace(dbSecret);\nAwaitility.await()\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Remove the BC dependency from keycloak-operator (#13928)
Closes #13115 |
339,388 | 01.07.2022 19:19:19 | -19,080 | c223291a1ecdc019fafa2a5670494a486be28d4a | Adds REGISTER event when new user login through first broker flow
Updates KcOidcBrokerEventTest, AbstractFirstBrokerLoginTest to factor in REGISTER event in first broker flow
Closes
Correcting Indentation of AbstractFirstBrokerLoginTest | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java",
"diff": "@@ -701,7 +701,8 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\nfederatedUser.setEmailVerified(true);\n}\n- event.event(EventType.REGISTER)\n+ event.clone()\n+ .event(EventType.REGISTER)\n.detail(Details.REGISTER_METHOD, \"broker\")\n.detail(Details.EMAIL, federatedUser.getEmail())\n.success();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractFirstBrokerLoginTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AbstractFirstBrokerLoginTest.java",
"diff": "@@ -1007,10 +1007,15 @@ public abstract class AbstractFirstBrokerLoginTest extends AbstractInitializedBa\nAssert.assertEquals(\"no-first-name\", accountUpdateProfilePage.getUsername());\nRealmRepresentation consumerRealmRep = adminClient.realm(bc.consumerRealmName()).toRepresentation();\n- events.expectAccount(EventType.LOGIN).realm(consumerRealmRep).user(Matchers.any(String.class)).session(Matchers.any(String.class))\n+ events.expectAccount(EventType.REGISTER).realm(consumerRealmRep).user(Matchers.any(String.class)).session((String) null)\n.detail(Details.IDENTITY_PROVIDER_USERNAME, \"no-first-name\")\n.detail(Details.REGISTER_METHOD, \"broker\")\n.assertEvent(getFirstConsumerEvent());\n+\n+ events.expectAccount(EventType.LOGIN).realm(consumerRealmRep).user(Matchers.any(String.class)).session(Matchers.any(String.class))\n+ .detail(Details.IDENTITY_PROVIDER_USERNAME, \"no-first-name\")\n+ .detail(Details.IDENTITY_PROVIDER, bc.getIDPAlias())\n+ .assertEvent(getFirstConsumerEvent());\n}\n@Test\n@@ -1045,10 +1050,16 @@ public abstract class AbstractFirstBrokerLoginTest extends AbstractInitializedBa\n.detail(Details.PREVIOUS_EMAIL, \"[email protected]\")\n.detail(Details.UPDATED_EMAIL, \"[email protected]\")\n.assertEvent(getFirstConsumerEvent());\n- events.expectAccount(EventType.LOGIN).realm(consumerRealmRep).user(Matchers.any(String.class)).session(Matchers.any(String.class))\n+\n+ events.expectAccount(EventType.REGISTER).realm(consumerRealmRep).user(Matchers.any(String.class)).session((String) null)\n.detail(Details.IDENTITY_PROVIDER_USERNAME, \"no-first-name\")\n.detail(Details.REGISTER_METHOD, \"broker\")\n.assertEvent(events.poll());\n+\n+ events.expectAccount(EventType.LOGIN).realm(consumerRealmRep).user(Matchers.any(String.class)).session(Matchers.any(String.class))\n+ .detail(Details.IDENTITY_PROVIDER_USERNAME, \"no-first-name\")\n+ .detail(Details.IDENTITY_PROVIDER, bc.getIDPAlias())\n+ .assertEvent(events.poll());\n}\nprotected EventRepresentation getFirstConsumerEvent() {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerEventTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerEventTest.java",
"diff": "@@ -45,6 +45,52 @@ public final class KcOidcBrokerEventTest extends AbstractBrokerTest {\nreturn KcOidcBrokerConfiguration.INSTANCE;\n}\n+ private void checkFirstLoginEvents(RealmResource providerRealm, RealmResource consumerRealm, String providerUserId, String consumerUserId) {\n+ events.expect(EventType.LOGIN)\n+ .realm(providerRealm.toRepresentation().getId())\n+ .user(providerUserId)\n+ .client(bc.getIDPClientIdInProviderRealm())\n+ .session(Matchers.any(String.class))\n+ .detail(Details.USERNAME, bc.getUserLogin())\n+ .assertEvent();\n+\n+ events.expect(EventType.CODE_TO_TOKEN)\n+ .session(Matchers.any(String.class))\n+ .realm(providerRealm.toRepresentation().getId())\n+ .user(providerUserId)\n+ .client(bc.getIDPClientIdInProviderRealm())\n+ .assertEvent();\n+\n+ events.expect(EventType.USER_INFO_REQUEST)\n+ .session(Matchers.any(String.class))\n+ .realm(providerRealm.toRepresentation().getId())\n+ .user(providerUserId)\n+ .client(bc.getIDPClientIdInProviderRealm())\n+ .assertEvent();\n+\n+ events.expect(EventType.REGISTER)\n+ .realm(consumerRealm.toRepresentation().getId())\n+ .client(\"account\")\n+ .user(consumerUserId == null? Matchers.any(String.class) : Matchers.is(consumerUserId))\n+ .session((String) null)\n+ .detail(Details.USERNAME, bc.getUserLogin())\n+ .detail(Details.IDENTITY_PROVIDER_USERNAME, bc.getUserLogin())\n+ .detail(Details.IDENTITY_PROVIDER, bc.getIDPAlias())\n+ .assertEvent();\n+\n+ events.expect(EventType.LOGIN)\n+ .realm(consumerRealm.toRepresentation().getId())\n+ .client(\"account\")\n+ .user(consumerUserId == null? Matchers.any(String.class) : Matchers.is(consumerUserId))\n+ .session(Matchers.any(String.class))\n+ .detail(Details.USERNAME, bc.getUserLogin())\n+ .detail(Details.IDENTITY_PROVIDER_USERNAME, bc.getUserLogin())\n+ .detail(Details.IDENTITY_PROVIDER, bc.getIDPAlias())\n+ .assertEvent();\n+\n+ events.clear();\n+ }\n+\nprivate void checkLoginEvents(RealmResource providerRealm, RealmResource consumerRealm, String providerUserId, String consumerUserId) {\nevents.expect(EventType.LOGIN)\n.realm(providerRealm.toRepresentation().getId())\n@@ -111,7 +157,7 @@ public final class KcOidcBrokerEventTest extends AbstractBrokerTest {\nsuper.loginUser();\n- checkLoginEvents(providerRealm, consumerRealm, providerUser.getId(), null);\n+ checkFirstLoginEvents(providerRealm, consumerRealm, providerUser.getId(), null);\n}\nprivate void loginUserAfterError() {\n@@ -136,7 +182,7 @@ public final class KcOidcBrokerEventTest extends AbstractBrokerTest {\nUserRepresentation consumerUser = users.iterator().next();\nAssert.assertEquals(bc.getUserEmail(), consumerUser.getEmail());\n- checkLoginEvents(providerRealm, consumerRealm, providerUser.getId(), consumerUser.getId());\n+ checkFirstLoginEvents(providerRealm, consumerRealm, providerUser.getId(), consumerUser.getId());\n}\n@Override\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Adds REGISTER event when new user login through first broker flow
Updates KcOidcBrokerEventTest, AbstractFirstBrokerLoginTest to factor in REGISTER event in first broker flow
Closes #11646
Correcting Indentation of AbstractFirstBrokerLoginTest |
339,156 | 15.07.2022 16:52:31 | -10,800 | 2002fd983b21403a28aa68d72cb1d087f9306a4a | Showing consent screen text instead of scope name in consent part of Application page in Account console
Closes | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountRestService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountRestService.java",
"diff": "@@ -311,7 +311,7 @@ public class AccountRestService {\nprivate ConsentRepresentation modelToRepresentation(UserConsentModel model) {\nList<ConsentScopeRepresentation> grantedScopes = model.getGrantedClientScopes().stream()\n- .map(m -> new ConsentScopeRepresentation(m.getId(), m.getName(), StringPropertyReplacer.replaceProperties(m.getConsentScreenText(), getProperties())))\n+ .map(m -> new ConsentScopeRepresentation(m.getId(), m.getConsentScreenText()!= null ? m.getConsentScreenText() : m.getName(), StringPropertyReplacer.replaceProperties(m.getConsentScreenText(), getProperties())))\n.collect(Collectors.toList());\nreturn new ConsentRepresentation(grantedScopes, model.getCreatedDate(), model.getLastUpdatedDate());\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java",
"diff": "@@ -33,6 +33,7 @@ import org.keycloak.credential.CredentialTypeMetadata;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.EventType;\nimport org.keycloak.models.AuthenticationExecutionModel;\n+import org.keycloak.models.ClientScopeModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.credential.OTPCredentialModel;\nimport org.keycloak.models.credential.PasswordCredentialModel;\n@@ -962,7 +963,7 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\nassertFalse(app.getConsent().getGrantedScopes().isEmpty());\nConsentScopeRepresentation grantedScope = app.getConsent().getGrantedScopes().get(0);\nassertEquals(clientScopeRepresentation.getId(), grantedScope.getId());\n- assertEquals(clientScopeRepresentation.getName(), grantedScope.getName());\n+ assertEquals(clientScopeRepresentation.getAttributes().get(ClientScopeModel.CONSENT_SCREEN_TEXT) != null ? clientScopeRepresentation.getAttributes().get(ClientScopeModel.CONSENT_SCREEN_TEXT) : clientScopeRepresentation.getName(), grantedScope.getName());\n}\n@Test\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak.v2/account/src/app/content/applications-page/ApplicationsPage.tsx",
"new_path": "themes/src/main/resources/theme/keycloak.v2/account/src/app/content/applications-page/ApplicationsPage.tsx",
"diff": "@@ -224,7 +224,7 @@ export class ApplicationsPage extends React.Component<ApplicationsPageProps, App\n{application.consent.grantedScopes.map((scope: GrantedScope, scopeIndex: number) => {\nreturn (\n<React.Fragment key={'scope-' + scopeIndex} >\n- <DescriptionListDescription><CheckIcon /> {scope.name}</DescriptionListDescription>\n+ <DescriptionListDescription><CheckIcon />{Msg.localize(scope.name)}</DescriptionListDescription>\n</React.Fragment>\n)\n})}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Showing consent screen text instead of scope name in consent part of Application page in Account console
Closes #13109 |
339,465 | 09.08.2022 21:22:52 | -7,200 | 254483bc5da57e1c0dd3fd76f9d903bcc904ed51 | Use separate transactions for each bulk update of offline sessions in PersisterLastSessionRefreshStore to avoid deadlocks
closes | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/sessions/PersisterLastSessionRefreshStore.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/changes/sessions/PersisterLastSessionRefreshStore.java",
"diff": "@@ -19,6 +19,7 @@ package org.keycloak.models.sessions.infinispan.changes.sessions;\nimport java.util.Map;\nimport java.util.Set;\n+import java.util.TreeSet;\nimport java.util.stream.Collectors;\nimport org.jboss.logging.Logger;\n@@ -26,6 +27,7 @@ import org.keycloak.common.util.Time;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.session.UserSessionPersisterProvider;\n+import org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.models.utils.SessionTimeoutHelper;\n/**\n@@ -59,19 +61,19 @@ public class PersisterLastSessionRefreshStore extends AbstractLastSessionRefresh\nlogger.debugf(\"Updating %d userSessions with lastSessionRefresh: %d\", refreshesToSend.size(), lastSessionRefresh);\n}\n- UserSessionPersisterProvider persister = kcSession.getProvider(UserSessionPersisterProvider.class);\n-\n+ // Separate transaction for each bulk update request to avoid deadlocks\nfor (Map.Entry<String, Set<String>> entry : sessionIdsByRealm.entrySet()) {\n- RealmModel realm = kcSession.realms().getRealm(entry.getKey());\n-\n- // Case when realm was deleted in the meantime. UserSessions were already deleted as well (callback for realm deletion)\n- if (realm == null) {\n- continue;\n- }\n+ KeycloakModelUtils.runJobInTransaction(kcSession.getKeycloakSessionFactory(), (kcSession2) -> {\n+ UserSessionPersisterProvider persister = kcSession2.getProvider(UserSessionPersisterProvider.class);\n+ RealmModel realm = kcSession2.realms().getRealm(entry.getKey());\n- Set<String> userSessionIds = entry.getValue();\n+ // If realm is null, it means that realm was deleted in the meantime. UserSessions were already deleted as well (callback for realm deletion)\n+ if (realm != null) {\n+ Set<String> userSessionIds = new TreeSet<>(entry.getValue());\npersister.updateLastSessionRefreshes(realm, lastSessionRefresh, userSessionIds, offline);\n}\n+ });\n+ }\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Use separate transactions for each bulk update of offline sessions in PersisterLastSessionRefreshStore to avoid deadlocks
closes #13684 |
339,156 | 18.07.2022 11:01:22 | -10,800 | baa89debd9582d3f4245cc14a8c6cdbaa227d347 | Correct isValidScope method of TokenManager for Dynamic scopes
Closes | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/TokenManager.java",
"diff": "@@ -650,9 +650,6 @@ public class TokenManager {\nif (scopes == null) {\nreturn true;\n}\n- if (authorizationRequestContext.getAuthorizationDetailEntries() == null || authorizationRequestContext.getAuthorizationDetailEntries().isEmpty()) {\n- return false;\n- }\nCollection<String> requestedScopes = TokenManager.parseScopeParameter(scopes).collect(Collectors.toSet());\nSet<String> rarScopes = authorizationRequestContext.getAuthorizationDetailEntries()\n.stream()\n@@ -664,6 +661,10 @@ public class TokenManager {\nrequestedScopes.remove(OAuth2Constants.SCOPE_OPENID);\n}\n+ if ((authorizationRequestContext.getAuthorizationDetailEntries() == null || authorizationRequestContext.getAuthorizationDetailEntries().isEmpty()) && requestedScopes.size()>0) {\n+ return false;\n+ }\n+\nif (logger.isTraceEnabled()) {\nlogger.tracef(\"Rar scopes to validate requested scopes against: %1s\", String.join(\" \", rarScopes));\nlogger.tracef(\"Requested scopes: %1s\", String.join(\" \", requestedScopes));\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/FlowOverrideTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/FlowOverrideTest.java",
"diff": "@@ -26,6 +26,7 @@ import org.keycloak.OAuth2Constants;\nimport org.keycloak.admin.client.resource.ClientsResource;\nimport org.keycloak.authentication.authenticators.browser.UsernamePasswordFormFactory;\nimport org.keycloak.authentication.authenticators.challenge.BasicAuthOTPAuthenticatorFactory;\n+import org.keycloak.common.Profile;\nimport org.keycloak.events.Details;\nimport org.keycloak.models.AuthenticationExecutionModel;\nimport org.keycloak.models.AuthenticationFlowBindings;\n@@ -41,6 +42,7 @@ import org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n+import org.keycloak.testsuite.arquillian.annotation.EnableFeature;\nimport org.keycloak.testsuite.arquillian.annotation.UncaughtServerErrorExpected;\nimport org.keycloak.testsuite.authentication.PushButtonAuthenticatorFactory;\nimport org.keycloak.testsuite.pages.AppPage;\n@@ -264,6 +266,14 @@ public class FlowOverrideTest extends AbstractTestRealmKeycloakTest {\nevents.expectLogin().client(\"test-app-flow\").detail(Details.USERNAME, \"test-user@localhost\").assertEvent();\n}\n+ // TODO remove this once DYNAMIC_SCOPES feature is enabled by default\n+ @Test\n+ @EnableFeature(value = Profile.Feature.DYNAMIC_SCOPES, skipRestart = true)\n+ public void testWithClientBrowserOverrideWithDynamicScope() throws Exception {\n+ // Just use existing test with DYNAMIC_SCOPES feature enabled as it was failing with DYNAMIC_SCOPES\n+ testWithClientBrowserOverride();\n+ }\n+\n@Test\npublic void testNoOverrideBrowser() throws Exception {\nString clientId = \"test-app\";\n@@ -531,6 +541,14 @@ public class FlowOverrideTest extends AbstractTestRealmKeycloakTest {\nevents.clear();\n}\n+ // TODO remove this once DYNAMIC_SCOPES feature is enabled by default\n+ @Test\n+ @EnableFeature(value = Profile.Feature.DYNAMIC_SCOPES, skipRestart = true)\n+ public void testClientOverrideFlowUsingBrowserHttpChallengeWithDynamicScope() {\n+ // Just use existing test with DYNAMIC_SCOPES feature enabled as it was failing with DYNAMIC_SCOPES\n+ testClientOverrideFlowUsingBrowserHttpChallenge();\n+ }\n+\n@Test\npublic void testRestInterface() throws Exception {\nClientsResource clients = adminClient.realm(\"test\").clients();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Correct isValidScope method of TokenManager for Dynamic scopes
Closes #13158 |
339,156 | 18.07.2022 11:34:23 | -10,800 | c5b9dc1e7b608e7e5e34b0293945d8c978c22d48 | set context session client equal to clientsession client (fromClientSessionAndScopeParameter method of DefaultClientSessionContext)
Closes | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/util/DefaultClientSessionContext.java",
"new_path": "services/src/main/java/org/keycloak/services/util/DefaultClientSessionContext.java",
"diff": "@@ -88,6 +88,7 @@ public class DefaultClientSessionContext implements ClientSessionContext {\npublic static DefaultClientSessionContext fromClientSessionAndScopeParameter(AuthenticatedClientSessionModel clientSession, String scopeParam, KeycloakSession session) {\nStream<ClientScopeModel> requestedClientScopes;\nif (Profile.isFeatureEnabled(Profile.Feature.DYNAMIC_SCOPES)) {\n+ session.getContext().setClient(clientSession.getClient());\nrequestedClientScopes = AuthorizationContextUtil.getClientScopesStreamFromAuthorizationRequestContextWithClient(session, scopeParam);\n} else {\nrequestedClientScopes = TokenManager.getRequestedClientScopes(scopeParam, clientSession.getClient());\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/ClientInitiatedAccountLinkTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/adapter/servlet/ClientInitiatedAccountLinkTest.java",
"diff": "@@ -44,6 +44,7 @@ import org.keycloak.testsuite.adapter.AbstractServletsAdapterTest;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.annotation.AppServerContainer;\nimport org.keycloak.testsuite.arquillian.annotation.DisableFeature;\n+import org.keycloak.testsuite.arquillian.annotation.EnableFeature;\nimport org.keycloak.testsuite.utils.arquillian.ContainerConstants;\nimport org.keycloak.testsuite.broker.BrokerTestTools;\nimport org.keycloak.testsuite.page.AbstractPageWithInjectedUrl;\n@@ -377,6 +378,14 @@ public class ClientInitiatedAccountLinkTest extends AbstractServletsAdapterTest\nlogoutAll();\n}\n+ // TODO remove this once DYNAMIC_SCOPES feature is enabled by default\n+ @Test\n+ @EnableFeature(value = Profile.Feature.DYNAMIC_SCOPES, skipRestart = true)\n+ public void testErrorConditionsWithDynamicScope() throws Exception {\n+ // Just use existing test with DYNAMIC_SCOPES feature enabled as it was failing with DYNAMIC_SCOPES\n+ testErrorConditions();\n+ }\n+\n@Test\npublic void testAccountLink() throws Exception {\nRealmResource realm = adminClient.realms().realm(CHILD_IDP);\n@@ -431,6 +440,14 @@ public class ClientInitiatedAccountLinkTest extends AbstractServletsAdapterTest\n}\n+ // TODO remove this once DYNAMIC_SCOPES feature is enabled by default\n+ @Test\n+ @EnableFeature(value = Profile.Feature.DYNAMIC_SCOPES, skipRestart = true)\n+ public void testAccountLinkWithDynamicScope() throws Exception {\n+ // Just use existing test with DYNAMIC_SCOPES feature enabled as it was failing with DYNAMIC_SCOPES\n+ testAccountLink();\n+ }\n+\nprivate String getToken(OAuthClient.AccessTokenResponse response, Client httpClient) throws Exception {\nString idpToken = httpClient.target(OAuthClient.AUTH_SERVER_ROOT)\n.path(\"realms\")\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | set context session client equal to clientsession client (fromClientSessionAndScopeParameter method of DefaultClientSessionContext)
Closes #13162 |
339,410 | 24.08.2022 11:31:29 | -7,200 | 332a0daceec542cd1bfa2043c285aa1658879967 | Allow dependencies from keycloak-admin-ui
This prevents exceptions due to missing classes like kotlin/jvm/internal/Intrinsics.
Closes | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/pom.xml",
"new_path": "testsuite/integration-arquillian/pom.xml",
"diff": "<groupId>org.keycloak</groupId>\n<artifactId>keycloak-admin-ui</artifactId>\n<version>${keycloak.admin-ui.version}</version>\n- <exclusions>\n- <exclusion>\n- <groupId>*</groupId>\n- <artifactId>*</artifactId>\n- </exclusion>\n- </exclusions>\n</dependency>\n</dependencies>\n</dependencyManagement>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/utils/pom.xml",
"new_path": "testsuite/utils/pom.xml",
"diff": "<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-admin-ui</artifactId>\n- <exclusions>\n- <exclusion>\n- <groupId>*</groupId>\n- <artifactId>*</artifactId>\n- </exclusion>\n- </exclusions>\n</dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Allow dependencies from keycloak-admin-ui (#13924)
This prevents exceptions due to missing classes like kotlin/jvm/internal/Intrinsics.
Closes #13918 |
339,511 | 17.08.2022 12:55:06 | -32,400 | 8c1ea4b47cec939b447a6bb6ba966fd5379a54e5 | mTLS binding support for password grant
Closes | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"diff": "@@ -440,11 +440,12 @@ public class TokenEndpoint {\nTokenManager.AccessTokenResponseBuilder responseBuilder = tokenManager\n.responseBuilder(realm, client, event, session, userSession, clientSessionCtx).accessToken(token);\n- if (OIDCAdvancedConfigWrapper.fromClientModel(client).isUseRefreshToken()) {\n+ boolean useRefreshToken = OIDCAdvancedConfigWrapper.fromClientModel(client).isUseRefreshToken();\n+ if (useRefreshToken) {\nresponseBuilder.generateRefreshToken();\n}\n- checkMtlsHoKToken(responseBuilder, OIDCAdvancedConfigWrapper.fromClientModel(client).isUseRefreshToken());\n+ checkMtlsHoKToken(responseBuilder, useRefreshToken);\nif (TokenUtil.isOIDCRequest(scopeParam)) {\nresponseBuilder.generateIDToken().generateAccessTokenHash();\n@@ -627,7 +628,8 @@ public class TokenEndpoint {\nTokenManager.AccessTokenResponseBuilder responseBuilder = tokenManager\n.responseBuilder(realm, client, event, session, userSession, clientSessionCtx).generateAccessToken();\n- if (OIDCAdvancedConfigWrapper.fromClientModel(client).isUseRefreshToken()) {\n+ boolean useRefreshToken = OIDCAdvancedConfigWrapper.fromClientModel(client).isUseRefreshToken();\n+ if (useRefreshToken) {\nresponseBuilder.generateRefreshToken();\n}\n@@ -636,6 +638,8 @@ public class TokenEndpoint {\nresponseBuilder.generateIDToken().generateAccessTokenHash();\n}\n+ checkMtlsHoKToken(responseBuilder, useRefreshToken);\n+\n// TODO : do the same as codeToToken()\nAccessTokenResponse res = responseBuilder.build();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/hok/HoKTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/hok/HoKTest.java",
"diff": "@@ -56,6 +56,7 @@ import org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.representations.oidc.TokenMetadataRepresentation;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\nimport org.keycloak.testsuite.AbstractTestRealmKeycloakTest;\n+import org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.AssertEvents;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.drone.Different;\n@@ -138,6 +139,7 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\nClientRepresentation serviceAccountApp = KeycloakModelUtils.createClient(testRealm, \"service-account-client\");\nserviceAccountApp.setSecret(\"secret1\");\nserviceAccountApp.setServiceAccountsEnabled(Boolean.TRUE);\n+ serviceAccountApp.setDirectAccessGrantsEnabled(Boolean.TRUE);\nClientRepresentation pubApp = KeycloakModelUtils.createClient(testRealm, \"public-cli\");\npubApp.setPublicClient(Boolean.TRUE);\n@@ -670,6 +672,35 @@ public class HoKTest extends AbstractTestRealmKeycloakTest {\n}\n}\n+ @Test\n+ public void resourceOwnerPasswordCredentialsGrantWithClientCertificate() throws Exception {\n+ oauth.clientId(\"service-account-client\");\n+\n+ AccessTokenResponse response;\n+\n+ Supplier<CloseableHttpClient> previous = oauth.getHttpClient();\n+\n+ try {\n+ // Request without HoK should fail\n+ oauth.httpClient(MutualTLSUtils::newCloseableHttpClientWithoutKeyStoreAndTrustStore);\n+ response = oauth.doGrantAccessTokenRequest(\"secret1\", \"test-user@localhost\", \"password\", null);\n+ assertEquals(400, response.getStatusCode());\n+ assertEquals(OAuthErrorException.INVALID_REQUEST, response.getError());\n+ assertEquals(\"Client Certification missing for MTLS HoK Token Binding\", response.getErrorDescription());\n+\n+ // Request with HoK - success\n+ oauth.httpClient(MutualTLSUtils::newCloseableHttpClientWithDefaultKeyStoreAndTrustStore);\n+ response = oauth.doGrantAccessTokenRequest(\"secret1\", \"test-user@localhost\", \"password\", null);\n+ assertEquals(200, response.getStatusCode());\n+\n+ // Success Pattern\n+ verifyHoKTokenCertThumbPrint(response, MutualTLSUtils.getThumbprintFromDefaultClientCert(), false);\n+ } catch (IOException ioe) {\n+ throw new RuntimeException(ioe);\n+ } finally {\n+ oauth.httpClient(previous);\n+ }\n+ }\nprivate void verifyHoKTokenDefaultCertThumbPrint(AccessTokenResponse response) throws Exception {\nverifyHoKTokenCertThumbPrint(response, MutualTLSUtils.getThumbprintFromDefaultClientCert(), true);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | mTLS binding support for password grant
Closes #13662 |
339,618 | 22.08.2022 14:12:24 | -7,200 | a76b597b35a4d9ce9015016db6f02793e4d03ea5 | Remove unused ALL_OPTIONS pattern from options.
Closes
Closes | [
{
"change_type": "MODIFY",
"old_path": "quarkus/config-api/src/main/java/org/keycloak/config/CachingOptions.java",
"new_path": "quarkus/config-api/src/main/java/org/keycloak/config/CachingOptions.java",
"diff": "package org.keycloak.config;\nimport java.io.File;\n-import java.util.ArrayList;\n-import java.util.List;\npublic class CachingOptions {\n@@ -42,12 +40,4 @@ public class CachingOptions {\n+ \"The configuration file is relative to the 'conf/' directory.\")\n.buildTime(true)\n.build();\n-\n- public static final List<Option<?>> ALL_OPTIONS = new ArrayList<>();\n-\n- static {\n- ALL_OPTIONS.add(CACHE);\n- ALL_OPTIONS.add(CACHE_STACK);\n- ALL_OPTIONS.add(CACHE_CONFIG_FILE);\n- }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/config-api/src/main/java/org/keycloak/config/DatabaseOptions.java",
"new_path": "quarkus/config-api/src/main/java/org/keycloak/config/DatabaseOptions.java",
"diff": "@@ -2,9 +2,6 @@ package org.keycloak.config;\nimport org.keycloak.config.database.Database;\n-import java.util.ArrayList;\n-import java.util.List;\n-\npublic class DatabaseOptions {\npublic static final Option<String> DB_DIALECT = new OptionBuilder<>(\"db-dialect\", String.class)\n@@ -83,23 +80,4 @@ public class DatabaseOptions {\n.defaultValue(100)\n.description(\"The maximum size of the connection pool.\")\n.build();\n-\n- public static final List<Option<?>> ALL_OPTIONS = new ArrayList<>();\n-\n- static {\n- ALL_OPTIONS.add(DB_DIALECT);\n- ALL_OPTIONS.add(DB_DRIVER);\n- ALL_OPTIONS.add(DB);\n- ALL_OPTIONS.add(DB_URL);\n- ALL_OPTIONS.add(DB_URL_HOST);\n- ALL_OPTIONS.add(DB_URL_DATABASE);\n- ALL_OPTIONS.add(DB_URL_PORT);\n- ALL_OPTIONS.add(DB_URL_PROPERTIES);\n- ALL_OPTIONS.add(DB_USERNAME);\n- ALL_OPTIONS.add(DB_PASSWORD);\n- ALL_OPTIONS.add(DB_SCHEMA);\n- ALL_OPTIONS.add(DB_POOL_INITIAL_SIZE);\n- ALL_OPTIONS.add(DB_POOL_MIN_SIZE);\n- ALL_OPTIONS.add(DB_POOL_MAX_SIZE);\n- }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/config-api/src/main/java/org/keycloak/config/FeatureOptions.java",
"new_path": "quarkus/config-api/src/main/java/org/keycloak/config/FeatureOptions.java",
"diff": "@@ -34,11 +34,4 @@ public class FeatureOptions {\nreturn features;\n}\n-\n- public static final List<Option<?>> ALL_OPTIONS = new ArrayList<>();\n-\n- static {\n- ALL_OPTIONS.add(FEATURES);\n- ALL_OPTIONS.add(FEATURES_DISABLED);\n- }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/config-api/src/main/java/org/keycloak/config/HealthOptions.java",
"new_path": "quarkus/config-api/src/main/java/org/keycloak/config/HealthOptions.java",
"diff": "package org.keycloak.config;\n-import java.util.ArrayList;\n-import java.util.List;\n-\npublic class HealthOptions {\npublic static final Option HEALTH_ENABLED = new OptionBuilder<>(\"health-enabled\", Boolean.class)\n@@ -11,10 +8,4 @@ public class HealthOptions {\n.defaultValue(Boolean.FALSE)\n.buildTime(true)\n.build();\n-\n- public static final List<Option<?>> ALL_OPTIONS = new ArrayList<>();\n-\n- static {\n- ALL_OPTIONS.add(HEALTH_ENABLED);\n- }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/config-api/src/main/java/org/keycloak/config/HostnameOptions.java",
"new_path": "quarkus/config-api/src/main/java/org/keycloak/config/HostnameOptions.java",
"diff": "package org.keycloak.config;\n-import java.util.ArrayList;\n-import java.util.List;\n-\npublic class HostnameOptions {\npublic static final Option HOSTNAME = new OptionBuilder<>(\"hostname\", String.class)\n@@ -43,15 +40,4 @@ public class HostnameOptions {\n.description(\"The port used by the proxy when exposing the hostname. Set this option if the proxy uses a port other than the default HTTP and HTTPS ports.\")\n.defaultValue(-1)\n.build();\n-\n- public static final List<Option<?>> ALL_OPTIONS = new ArrayList<>();\n-\n- static {\n- ALL_OPTIONS.add(HOSTNAME);\n- ALL_OPTIONS.add(HOSTNAME_STRICT);\n- ALL_OPTIONS.add(HOSTNAME_STRICT_HTTPS);\n- ALL_OPTIONS.add(HOSTNAME_STRICT_BACKCHANNEL);\n- ALL_OPTIONS.add(HOSTNAME_PATH);\n- ALL_OPTIONS.add(HOSTNAME_PORT);\n- }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/config-api/src/main/java/org/keycloak/config/HttpOptions.java",
"new_path": "quarkus/config-api/src/main/java/org/keycloak/config/HttpOptions.java",
"diff": "package org.keycloak.config;\nimport java.io.File;\n-import java.util.ArrayList;\n-import java.util.List;\npublic class HttpOptions {\n@@ -102,25 +100,4 @@ public class HttpOptions {\n.description(\"The type of the trust store file. \" +\n\"If not given, the type is automatically detected based on the file name.\")\n.build();\n-\n- public static final List<Option<?>> ALL_OPTIONS = new ArrayList<>();\n-\n- static {\n- ALL_OPTIONS.add(HTTP_ENABLED);\n- ALL_OPTIONS.add(HTTP_HOST);\n- ALL_OPTIONS.add(HTTP_RELATIVE_PATH);\n- ALL_OPTIONS.add(HTTP_PORT);\n- ALL_OPTIONS.add(HTTPS_PORT);\n- ALL_OPTIONS.add(HTTPS_CLIENT_AUTH);\n- ALL_OPTIONS.add(HTTPS_CIPHER_SUITES);\n- ALL_OPTIONS.add(HTTPS_PROTOCOLS);\n- ALL_OPTIONS.add(HTTPS_CERTIFICATE_FILE);\n- ALL_OPTIONS.add(HTTPS_CERTIFICATE_KEY_FILE);\n- ALL_OPTIONS.add(HTTPS_KEY_STORE_FILE);\n- ALL_OPTIONS.add(HTTPS_KEY_STORE_PASSWORD);\n- ALL_OPTIONS.add(HTTPS_KEY_STORE_TYPE);\n- ALL_OPTIONS.add(HTTPS_TRUST_STORE_FILE);\n- ALL_OPTIONS.add(HTTPS_TRUST_STORE_PASSWORD);\n- ALL_OPTIONS.add(HTTPS_TRUST_STORE_TYPE);\n- }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/config-api/src/main/java/org/keycloak/config/LoggingOptions.java",
"new_path": "quarkus/config-api/src/main/java/org/keycloak/config/LoggingOptions.java",
"diff": "package org.keycloak.config;\nimport java.io.File;\n-import java.util.ArrayList;\n-import java.util.Arrays;\nimport java.util.List;\nimport java.util.Locale;\n-import java.util.stream.Collectors;\npublic class LoggingOptions {\n@@ -164,28 +161,4 @@ public class LoggingOptions {\n.description(\"Include source code location.\")\n.defaultValue(Boolean.TRUE)\n.build();\n-\n- public static final List<Option<?>> ALL_OPTIONS = new ArrayList<>();\n-\n- static {\n- ALL_OPTIONS.add(LOG);\n- ALL_OPTIONS.add(LOG_LEVEL);\n- ALL_OPTIONS.add(LOG_CONSOLE_OUTPUT);\n- ALL_OPTIONS.add(LOG_CONSOLE_FORMAT);\n- ALL_OPTIONS.add(LOG_CONSOLE_COLOR);\n- ALL_OPTIONS.add(LOG_CONSOLE_ENABLED);\n- ALL_OPTIONS.add(LOG_FILE_ENABLED);\n- ALL_OPTIONS.add(LOG_FILE);\n- ALL_OPTIONS.add(LOG_FILE_FORMAT);\n- ALL_OPTIONS.add(LOG_GELF_ENABLED);\n- ALL_OPTIONS.add(LOG_GELF_HOST);\n- ALL_OPTIONS.add(LOG_GELF_PORT);\n- ALL_OPTIONS.add(LOG_GELF_VERSION);\n- ALL_OPTIONS.add(LOG_GELF_INCLUDE_STACK_TRACE);\n- ALL_OPTIONS.add(LOG_GELF_TIMESTAMP_FORMAT);\n- ALL_OPTIONS.add(LOG_GELF_FACILITY);\n- ALL_OPTIONS.add(LOG_GELF_MAX_MSG_SIZE);\n- ALL_OPTIONS.add(LOG_GELF_INCLUDE_LOG_MSG_PARAMS);\n- ALL_OPTIONS.add(LOG_GELF_INCLUDE_LOCATION);\n- }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/config-api/src/main/java/org/keycloak/config/MetricsOptions.java",
"new_path": "quarkus/config-api/src/main/java/org/keycloak/config/MetricsOptions.java",
"diff": "package org.keycloak.config;\n-import java.util.ArrayList;\n-import java.util.List;\n-\npublic class MetricsOptions {\npublic static final Option METRICS_ENABLED = new OptionBuilder<>(\"metrics-enabled\", Boolean.class)\n@@ -11,10 +8,4 @@ public class MetricsOptions {\n.buildTime(true)\n.defaultValue(Boolean.FALSE)\n.build();\n-\n- public static final List<Option<?>> ALL_OPTIONS = new ArrayList<>();\n-\n- static {\n- ALL_OPTIONS.add(METRICS_ENABLED);\n- }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/config-api/src/main/java/org/keycloak/config/ProxyOptions.java",
"new_path": "quarkus/config-api/src/main/java/org/keycloak/config/ProxyOptions.java",
"diff": "package org.keycloak.config;\n-import java.util.ArrayList;\n-import java.util.Arrays;\n-import java.util.List;\n-import java.util.stream.Collectors;\n-\npublic class ProxyOptions {\npublic enum Mode {\n@@ -24,11 +19,4 @@ public class ProxyOptions {\n.category(OptionCategory.PROXY)\n.defaultValue(Boolean.FALSE)\n.build();\n-\n- public static final List<Option<?>> ALL_OPTIONS = new ArrayList<>();\n-\n- static {\n- ALL_OPTIONS.add(PROXY);\n- ALL_OPTIONS.add(PROXY_FORWARDED_HOST);\n- }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/config-api/src/main/java/org/keycloak/config/StorageOptions.java",
"new_path": "quarkus/config-api/src/main/java/org/keycloak/config/StorageOptions.java",
"diff": "@@ -336,30 +336,6 @@ public class StorageOptions {\n.hidden()\n.build();\n- public static final List<Option<?>> ALL_OPTIONS = List.of(\n- STORAGE,\n- STORAGE_EVENT_ADMIN_STORE,\n- STORAGE_EVENT_AUTH_STORE,\n- STORAGE_REALM_STORE,\n- STORAGE_CLIENT_STORE,\n- STORAGE_CLIENT_SCOPE_STORE,\n- STORAGE_GROUP_STORE,\n- STORAGE_ROLE_STORE,\n- STORAGE_USER_STORE,\n- STORAGE_AUTH_SESSION_STORE,\n- STORAGE_USER_SESSION_STORE,\n- STORAGE_LOGIN_FAILURE_STORE,\n- STORAGE_AUTHORIZATION_STORE,\n- STORAGE_ACTION_TOKEN_STORE,\n- STORAGE_SINGLE_USE_OBJECT_STORE,\n- STORAGE_HOTROD_HOST,\n- STORAGE_HOTROD_PORT,\n- STORAGE_HOTROD_USERNAME,\n- STORAGE_HOTROD_PASSWORD,\n- STORAGE_HOTROD_CACHE_CONFIGURE,\n- STORAGE_HOTROD_CACHE_REINDEX\n- );\n-\nprivate static String descriptionForStorageAreas(String areaAsText) {\nreturn \"Sets a storage mechanism for \" + areaAsText + \".\";\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/config-api/src/main/java/org/keycloak/config/TransactionOptions.java",
"new_path": "quarkus/config-api/src/main/java/org/keycloak/config/TransactionOptions.java",
"diff": "package org.keycloak.config;\n-import java.util.ArrayList;\n-import java.util.List;\n-\npublic class TransactionOptions {\npublic static final Option<Boolean> TRANSACTION_XA_ENABLED = new OptionBuilder<>(\"transaction-xa-enabled\", Boolean.class)\n@@ -18,11 +15,4 @@ public class TransactionOptions {\n.buildTime(true)\n.hidden()\n.build();\n-\n- public static final List<Option<?>> ALL_OPTIONS = new ArrayList<>();\n-\n- static {\n- ALL_OPTIONS.add(TRANSACTION_XA_ENABLED);\n- ALL_OPTIONS.add(TRANSACTION_JTA_ENABLED);\n- }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/config-api/src/main/java/org/keycloak/config/VaultOptions.java",
"new_path": "quarkus/config-api/src/main/java/org/keycloak/config/VaultOptions.java",
"diff": "package org.keycloak.config;\nimport java.io.File;\n-import java.util.ArrayList;\n-import java.util.List;\nimport java.util.Map;\npublic class VaultOptions {\n@@ -42,14 +40,4 @@ public class VaultOptions {\n.description(\"A set of one or more key/value paths that should be used when looking up secrets.\")\n.hidden()\n.build();\n-\n- public static final List<Option<?>> ALL_OPTIONS = new ArrayList<>();\n-\n- static {\n- ALL_OPTIONS.add(VAULT);\n- ALL_OPTIONS.add(VAULT_DIR);\n- ALL_OPTIONS.add(VAULT_UNMAPPED);\n- ALL_OPTIONS.add(VAULT_URL);\n- ALL_OPTIONS.add(VAULT_KV_PATHS);\n- }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Remove unused ALL_OPTIONS pattern from options.
Closes #13850
Closes #13947 |
339,158 | 16.08.2022 16:22:39 | -7,200 | af0d97e534768424a6153cc5c9904240e478f8b4 | Delete broker links for federated users when an identity provider is deleted
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/storage/jpa/JpaUserFederatedStorageProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/storage/jpa/JpaUserFederatedStorageProvider.java",
"diff": "@@ -216,7 +216,8 @@ public class JpaUserFederatedStorageProvider implements\npublic void preRemove(RealmModel realm, IdentityProviderModel provider) {\nem.createNamedQuery(\"deleteBrokerLinkByIdentityProvider\")\n.setParameter(\"realmId\", realm.getId())\n- .setParameter(\"providerAlias\", provider.getAlias());\n+ .setParameter(\"providerAlias\", provider.getAlias())\n+ .executeUpdate();\n}\nprivate BrokerLinkEntity getBrokerLinkEntity(RealmModel realm, String userId, String socialProvider) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AccountLinkTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/AccountLinkTest.java",
"diff": "*/\npackage org.keycloak.testsuite.broker;\n+import java.util.Collections;\n+import javax.ws.rs.core.Response;\nimport org.jboss.arquillian.graphene.page.Page;\n+import org.junit.Assume;\nimport org.junit.Before;\nimport org.junit.Test;\nimport org.keycloak.admin.client.resource.RealmResource;\n+import org.keycloak.admin.client.resource.UserResource;\nimport org.keycloak.admin.client.resource.UsersResource;\nimport org.keycloak.common.Profile;\nimport org.keycloak.common.Profile.Feature;\n@@ -31,12 +35,16 @@ import org.keycloak.representations.idm.ComponentRepresentation;\nimport org.keycloak.representations.idm.FederatedIdentityRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n+import org.keycloak.storage.StorageId;\nimport org.keycloak.storage.UserStorageProvider;\nimport org.keycloak.testsuite.AbstractKeycloakTest;\n+import org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.ProfileAssume;\n+import org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.annotation.DisableFeature;\nimport org.keycloak.testsuite.federation.PassThroughFederatedUserStorageProvider;\nimport org.keycloak.testsuite.federation.PassThroughFederatedUserStorageProviderFactory;\n+import org.keycloak.testsuite.federation.UserMapStorageFactory;\nimport org.keycloak.testsuite.pages.AccountFederatedIdentityPage;\nimport org.keycloak.testsuite.pages.LoginPage;\nimport org.keycloak.testsuite.pages.UpdateAccountInformationPage;\n@@ -47,9 +55,14 @@ import static org.junit.Assert.assertEquals;\nimport static org.junit.Assert.assertFalse;\nimport static org.junit.Assert.assertNull;\nimport static org.junit.Assert.assertTrue;\n+import static org.keycloak.storage.UserStorageProviderModel.IMPORT_ENABLED;\nimport static org.keycloak.testsuite.admin.ApiUtil.createUserAndResetPasswordWithAdminClient;\n+import static org.keycloak.testsuite.admin.ApiUtil.createUserWithAdminClient;\n+\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n+import org.keycloak.testsuite.runonserver.RunOnServer;\n+import org.keycloak.testsuite.util.FederatedIdentityBuilder;\n/**\n* @author <a href=\"mailto:[email protected]\">Bill Burke</a>\n@@ -171,6 +184,68 @@ public class AccountLinkTest extends AbstractKeycloakTest {\ngetTestingClient().server(CHILD_IDP).run(AccountLinkTest::checkEmptyFederatedIdentities);\n}\n+ @Test\n+ public void testDeleteFederatedUserFederatedIdentityOnProviderRemoval() {\n+ RealmResource realm = adminClient.realm(CHILD_IDP);\n+ final String testIdpToDelete = \"test-idp-to-delete\";\n+\n+ BrokerTestTools.createKcOidcBroker(adminClient, CHILD_IDP, testIdpToDelete);\n+\n+ // Create user federation\n+ Assume.assumeTrue(\"User cache disabled.\", isUserCacheEnabled());\n+\n+ ComponentRepresentation memProvider = new ComponentRepresentation();\n+ memProvider.setName(\"memory\");\n+ memProvider.setProviderId(UserMapStorageFactory.PROVIDER_ID);\n+ memProvider.setProviderType(UserStorageProvider.class.getName());\n+ memProvider.setConfig(new MultivaluedHashMap<>());\n+ memProvider.getConfig().putSingle(\"priority\", Integer.toString(0));\n+ memProvider.getConfig().putSingle(IMPORT_ENABLED, Boolean.toString(false));\n+\n+ Response resp = realm.components().add(memProvider);\n+ resp.close();\n+ String memProviderId = ApiUtil.getCreatedId(resp);\n+\n+ // Create federated user\n+ String username = \"fedUser1\";\n+ UserRepresentation userRepresentation = new UserRepresentation();\n+ userRepresentation.setUsername(username);\n+ userRepresentation.setEmail(\"[email protected]\");\n+ userRepresentation.setRequiredActions(Collections.emptyList());\n+ userRepresentation.setEnabled(true);\n+ userRepresentation.setFederationLink(memProviderId);\n+ String userId = createUserWithAdminClient(realm, userRepresentation);\n+ Assert.assertFalse(StorageId.isLocalStorage(userId));\n+\n+ // Link identity provider and federated user\n+ FederatedIdentityRepresentation identity = FederatedIdentityBuilder.create()\n+ .userId(userId)\n+ .userName(username)\n+ .identityProvider(testIdpToDelete)\n+ .build();\n+\n+ UserResource userResource = realm.users().get(userId);\n+ Response response = userResource.addFederatedIdentity(testIdpToDelete, identity);\n+ Assert.assertEquals(\"status\", 204, response.getStatus());\n+\n+ userResource = realm.users().get(userId);\n+ Assert.assertFalse(userResource.getFederatedIdentity().isEmpty());\n+\n+ // Delete the identity provider\n+ realm.identityProviders().get(testIdpToDelete).remove();\n+\n+ // Check that links to federated identity has been deleted\n+ userResource = realm.users().get(userId);\n+ Assert.assertTrue(userResource.getFederatedIdentity().isEmpty());\n+\n+ getTestingClient().server(CHILD_IDP).run((RunOnServer) session -> {\n+ RealmModel realm1 = session.getContext().getRealm();\n+ UserModel user = session.users().getUserByUsername(realm1, username);\n+ assertEquals(0, session.users().getFederatedIdentitiesStream(realm1, user).count());\n+ assertNull(session.users().getFederatedIdentity(realm1, user, testIdpToDelete));\n+ });\n+ }\n+\nprivate static void checkEmptyFederatedIdentities(KeycloakSession session) {\nRealmModel realm = session.getContext().getRealm();\nUserModel user = session.users().getUserByUsername(realm, \"child\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Delete broker links for federated users when an identity provider is deleted
Closes #13731 |
339,694 | 25.08.2022 02:49:22 | 14,400 | c98a760beb2c0f2383ea9c6b5512f49aafae6d89 | remove javax.json and replace with FasterXML
remove javax.json and replace with FasterXML to be consistent with the rest of the project.
Closes | [
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "<jetty94.version>9.4.40.v20210413</jetty94.version>\n<woodstox.version>6.0.3</woodstox.version>\n<xmlsec.version>2.2.3</xmlsec.version>\n- <glassfish.json.version>1.1.6</glassfish.json.version>\n<wildfly.common.version>1.6.0.Final</wildfly.common.version>\n<nashorn.version>15.3</nashorn.version>\n<ua-parser.version>1.5.2</ua-parser.version>\n<version>${wildfly.version}</version>\n<type>zip</type>\n</dependency>\n- <dependency>\n- <groupId>org.glassfish</groupId>\n- <artifactId>jakarta.json</artifactId>\n- <version>${glassfish.json.version}</version>\n- </dependency>\n<dependency>\n<groupId>org.openjdk.nashorn</groupId>\n<artifactId>nashorn-core</artifactId>\n"
},
{
"change_type": "MODIFY",
"old_path": "services/pom.xml",
"new_path": "services/pom.xml",
"diff": "<groupId>com.sun.mail</groupId>\n<artifactId>jakarta.mail</artifactId>\n</dependency>\n- <dependency>\n- <groupId>org.glassfish</groupId>\n- <artifactId>jakarta.json</artifactId>\n- </dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-common</artifactId>\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/account/AccountConsole.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/account/AccountConsole.java",
"diff": "@@ -12,8 +12,6 @@ import java.util.function.Function;\nimport java.util.regex.Matcher;\nimport java.util.regex.Pattern;\nimport java.util.stream.Collectors;\n-import javax.json.Json;\n-import javax.json.JsonObjectBuilder;\nimport javax.ws.rs.GET;\nimport javax.ws.rs.Path;\nimport javax.ws.rs.core.Context;\n@@ -47,6 +45,7 @@ import org.keycloak.theme.FreeMarkerUtil;\nimport org.keycloak.theme.Theme;\nimport org.keycloak.theme.beans.MessageFormatterMethod;\nimport org.keycloak.urls.UrlType;\n+import org.keycloak.util.JsonSerialization;\nimport org.keycloak.utils.MediaType;\nimport org.keycloak.utils.StringUtil;\n@@ -166,13 +165,15 @@ public class AccountConsole {\nprivate String messagesToJsonString(Properties props) {\nif (props == null) return \"\";\n-\n- JsonObjectBuilder json = Json.createObjectBuilder();\n+ Properties newProps = new Properties();\nfor (String prop: props.stringPropertyNames()) {\n- json.add(prop, convertPropValue(props.getProperty(prop)));\n+ newProps.put(prop, convertPropValue(props.getProperty(prop)));\n+ }\n+ try {\n+ return JsonSerialization.writeValueAsString(newProps);\n+ } catch (IOException e) {\n+ throw new RuntimeException(e);\n}\n-\n- return json.build().toString();\n}\nprivate String convertPropValue(String propertyValue) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | remove javax.json and replace with FasterXML (#11554)
remove javax.json and replace with FasterXML to be consistent with the rest of the project.
Closes #11544 |
339,454 | 25.08.2022 08:57:31 | -7,200 | 7f999a4629c0ac63ea8f98d1579d6baa79926d1f | integration.admin-client: Add exact search for all dedicated user attributes
Closes | [
{
"change_type": "MODIFY",
"old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/UsersResource.java",
"new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/UsersResource.java",
"diff": "@@ -127,6 +127,22 @@ public interface UsersResource {\n@Produces(MediaType.APPLICATION_JSON)\nList<UserRepresentation> search(@QueryParam(\"username\") String username, @QueryParam(\"exact\") Boolean exact);\n+ @GET\n+ @Produces(MediaType.APPLICATION_JSON)\n+ List<UserRepresentation> searchByUsername(@QueryParam(\"username\") String username, @QueryParam(\"exact\") Boolean exact);\n+\n+ @GET\n+ @Produces(MediaType.APPLICATION_JSON)\n+ List<UserRepresentation> searchByEmail(@QueryParam(\"email\") String email, @QueryParam(\"exact\") Boolean exact);\n+\n+ @GET\n+ @Produces(MediaType.APPLICATION_JSON)\n+ List<UserRepresentation> searchByFirstName(@QueryParam(\"firstName\") String email, @QueryParam(\"exact\") Boolean exact);\n+\n+ @GET\n+ @Produces(MediaType.APPLICATION_JSON)\n+ List<UserRepresentation> searchByLastName(@QueryParam(\"lastName\") String email, @QueryParam(\"exact\") Boolean exact);\n+\n/**\n* Search for users whose username or email matches the value provided by {@code search}. The {@code search}\n* argument also allows finding users by specific attributes as follows:\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java",
"diff": "@@ -678,6 +678,16 @@ public class UserTest extends AbstractAdminTest {\nassertEquals(9, users.size());\n}\n+ @Test\n+ public void searchByEmailExactMatch() {\n+ createUsers();\n+ List<UserRepresentation> users = realm.users().searchByEmail(\"user1@localhost\", true);\n+ assertEquals(1, users.size());\n+\n+ users = realm.users().search(\"@localhost\", true);\n+ assertEquals(0, users.size());\n+ }\n+\n@Test\npublic void searchByUsername() {\ncreateUsers();\n@@ -750,10 +760,27 @@ public class UserTest extends AbstractAdminTest {\nList<UserRepresentation> users = realm.users().search(\"username1\", true);\nassertEquals(1, users.size());\n+ users = realm.users().searchByUsername(\"username1\", true);\n+ assertEquals(1, users.size());\n+\nusers = realm.users().search(\"user\", true);\nassertEquals(0, users.size());\n}\n+ @Test\n+ public void searchByFirstNameExact() {\n+ createUsers();\n+ List<UserRepresentation> users = realm.users().searchByFirstName(\"First1\", true);\n+ assertEquals(1, users.size());\n+ }\n+\n+ @Test\n+ public void searchByLastNameExact() {\n+ createUsers();\n+ List<UserRepresentation> users = realm.users().searchByLastName(\"Last1\", true);\n+ assertEquals(1, users.size());\n+ }\n+\n@Test\npublic void searchByFirstNameNullForLastName() {\nUserRepresentation user = new UserRepresentation();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | integration.admin-client: Add exact search for all dedicated user attributes (#13361)
Closes #13360 |
339,321 | 25.08.2022 05:46:43 | 18,000 | f145667144bd2b85d8c1013901b762ce280e20d3 | Fixed spelling error
Fixes issue | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/IdentityProvidersResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/IdentityProvidersResource.java",
"diff": "@@ -89,7 +89,7 @@ public class IdentityProvidersResource {\n@Produces(MediaType.APPLICATION_JSON)\npublic Response getIdentityProviders(@PathParam(\"provider_id\") String providerId) {\nthis.auth.realm().requireViewIdentityProviders();\n- IdentityProviderFactory providerFactory = getProviderFactorytById(providerId);\n+ IdentityProviderFactory providerFactory = getProviderFactoryById(providerId);\nif (providerFactory != null) {\nreturn Response.ok(providerFactory).build();\n}\n@@ -116,7 +116,7 @@ public class IdentityProvidersResource {\nString providerId = formDataMap.get(\"providerId\").get(0).getBodyAsString();\nInputPart file = formDataMap.get(\"file\").get(0);\nInputStream inputStream = file.getBody(InputStream.class, null);\n- IdentityProviderFactory providerFactory = getProviderFactorytById(providerId);\n+ IdentityProviderFactory providerFactory = getProviderFactoryById(providerId);\nMap<String, String> config = providerFactory.parseConfig(session, inputStream);\nreturn config;\n}\n@@ -144,7 +144,7 @@ public class IdentityProvidersResource {\nString from = data.get(\"fromUrl\").toString();\nInputStream inputStream = session.getProvider(HttpClientProvider.class).get(from);\ntry {\n- IdentityProviderFactory providerFactory = getProviderFactorytById(providerId);\n+ IdentityProviderFactory providerFactory = getProviderFactoryById(providerId);\nMap<String, String> config;\nconfig = providerFactory.parseConfig(session, inputStream);\nreturn config;\n@@ -221,7 +221,7 @@ public class IdentityProvidersResource {\nreturn identityProviderResource;\n}\n- private IdentityProviderFactory getProviderFactorytById(String providerId) {\n+ private IdentityProviderFactory getProviderFactoryById(String providerId) {\nreturn getProviderFactories()\n.filter(providerFactory -> Objects.equals(providerId, providerFactory.getId()))\n.map(IdentityProviderFactory.class::cast)\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fixed spelling error (#13595)
Fixes issue #13594
Co-authored-by: Stian Thorgersen <[email protected]> |
339,272 | 25.08.2022 13:02:41 | -7,200 | 343d181a4eee06d47b4cdd9bb04487a6b77e1abe | use utf-8 encoding for simplehttp | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/broker/provider/util/SimpleHttp.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/broker/provider/util/SimpleHttp.java",
"diff": "@@ -314,7 +314,7 @@ public class SimpleHttp {\n}\n}\n- return new UrlEncodedFormEntity(urlParameters);\n+ return new UrlEncodedFormEntity(urlParameters, StandardCharsets.UTF_8);\n}\npublic static class Response {\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/test/java/org/keycloak/broker/provider/util/SimpleHttpTest.java",
"new_path": "server-spi-private/src/test/java/org/keycloak/broker/provider/util/SimpleHttpTest.java",
"diff": "@@ -23,6 +23,7 @@ import org.junit.runners.Parameterized.Parameters;\nimport org.keycloak.common.util.StreamUtil;\nimport java.io.IOException;\n+import java.net.URLEncoder;\nimport java.nio.charset.Charset;\nimport java.nio.charset.StandardCharsets;\nimport java.util.Arrays;\n@@ -99,6 +100,13 @@ public final class SimpleHttpTest {\nassertEquals(\"{\\\"value\\\":\\\"\" + value + \"\\\"}\", client.data);\n}\n+ @Test\n+ public void requestWithEncodingParam() throws IOException {\n+ HttpClientMock client = new HttpClientMock();\n+ SimpleHttp.doPost(\"\", client).param(\"dummy\", value).asResponse();\n+ assertEquals(\"dummy=\" + URLEncoder.encode(value, \"UTF-8\"), client.data);\n+ }\n+\npublic static final class DummyEntity {\npublic String value;\npublic DummyEntity(String value) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-18289: use utf-8 encoding for simplehttp (#8025)
Co-authored-by: Stian Thorgersen <[email protected]> |
339,410 | 25.08.2022 13:07:09 | -7,200 | cecc5b98265a24eb6dbb97e5dec72feb4cd8c73c | Adding JAX-RS dependencies for admin-ui when running on Wildfly
Closes | [
{
"change_type": "MODIFY",
"old_path": "distribution/galleon-feature-packs/server-galleon-pack/src/main/resources/modules/system/layers/keycloak/org/keycloak/keycloak-admin-ui/main/module.xml",
"new_path": "distribution/galleon-feature-packs/server-galleon-pack/src/main/resources/modules/system/layers/keycloak/org/keycloak/keycloak-admin-ui/main/module.xml",
"diff": "<resources>\n<artifact name=\"${org.keycloak:keycloak-admin-ui}\"/>\n</resources>\n+ <dependencies>\n+ <module name=\"javax.api\"/>\n+ <module name=\"javax.ws.rs.api\"/>\n+ <module name=\"org.keycloak.keycloak-core\"/>\n+ <module name=\"org.keycloak.keycloak-common\"/>\n+ <module name=\"org.keycloak.keycloak-server-spi\"/>\n+ <module name=\"org.keycloak.keycloak-server-spi-private\"/>\n+ <module name=\"org.keycloak.keycloak-services\"/>\n+ <module name=\"com.fasterxml.jackson.core.jackson-core\"/>\n+ <module name=\"com.fasterxml.jackson.core.jackson-databind\"/>\n+ </dependencies>\n</module>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Adding JAX-RS dependencies for admin-ui when running on Wildfly (#13991)
Closes #13990 |
339,471 | 25.08.2022 13:14:38 | -7,200 | 6368855aaa5e0e9c41d392047af5b7a04289131b | Update messages_it.properties
loginAccountTitle key is missing in italian messages | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/login/messages/messages_it.properties",
"new_path": "themes/src/main/resources-community/theme/base/login/messages/messages_it.properties",
"diff": "@@ -19,6 +19,7 @@ kerberosNotConfiguredTitle=Kerberos non configurato\nbypassKerberosDetail=Non sei connesso via Kerberos o il tuo browser non supporta l''autenticazione a Kerberos. Fai clic su Continua per accedere in modo alternativo.\nkerberosNotSetUp=Kerberos non \\u00e8 configurato. Non puoi effettuare l''accesso.\nregisterTitle=Registrati\n+loginAccountTitle=Accedi\nloginTitle=Accedi a {0}\nloginTitleHtml={0}\nimpersonateTitle={0} Impersona utente\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Update messages_it.properties (#13190)
loginAccountTitle key is missing in italian messages |
339,678 | 25.08.2022 13:24:59 | -7,200 | 8b616dba9a41e5cd23333980d63334f02455f406 | Update messages_ca.properties
Add `loginAccountTitle` locale to `messages_ca.properties | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/login/messages/messages_ca.properties",
"new_path": "themes/src/main/resources-community/theme/base/login/messages/messages_ca.properties",
"diff": "@@ -16,6 +16,7 @@ bypassKerberosDetail=O b\\u00E9 no est\\u00E0s identificat mitjan\\u00E7ant Kerbero\nkerberosNotSetUp=Kerberos no est\\u00E0 configurat. No pots identificar-te.\nregisterWithTitle=Registra''t amb {0}\nregisterWithTitleHtml={0}\n+loginAccountTitle=Accedeix al teu compte\nloginTitle=Inicia sessi\\u00F3 a {0}\nloginTitleHtml={0}\nimpersonateTitle={0}\\u00A0Personifica Usuari\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Update messages_ca.properties (#12966)
Add `loginAccountTitle` locale to `messages_ca.properties |
339,650 | 25.08.2022 07:28:24 | 14,400 | 21243dafc62b802cdb9002c4df8891d844453d15 | Update reverseproxy.adoc
On line 44, "more be" should read "be more" | [
{
"change_type": "MODIFY",
"old_path": "docs/guides/src/main/server/reverseproxy.adoc",
"new_path": "docs/guides/src/main/server/reverseproxy.adoc",
"diff": "@@ -41,7 +41,7 @@ To set these headers, consult the documentation for your reverse proxy.\nTake extra precautions to ensure that the X-Forwarded-For header is set by your reverse proxy.\nIf this header is incorrectly configured, rogue clients can set this header and trick Keycloak into thinking the client is connected from a different IP address than the actual address.\n-This precaution can more be critical if you do any deny or allow listing of IP addresses.\n+This precaution can be more critical if you do any deny or allow listing of IP addresses.\n=== Exposing the administration console\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Update reverseproxy.adoc (#12570)
On line 44, "more be" should read "be more" |
339,481 | 25.08.2022 15:08:38 | -7,200 | e47bbba7efddc3bb0801fe36ad5710988287afe8 | added possibility to use `user` in terms.ftl | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/requiredactions/TermsAndConditions.java",
"new_path": "services/src/main/java/org/keycloak/authentication/requiredactions/TermsAndConditions.java",
"diff": "@@ -63,7 +63,9 @@ public class TermsAndConditions implements RequiredActionProvider, RequiredActio\n@Override\npublic void requiredActionChallenge(RequiredActionContext context) {\n- Response challenge = context.form().createForm(\"terms.ftl\");\n+ Response challenge = context.form()\n+ .setAttribute(\"user\", context.getAuthenticationSession().getAuthenticatedUser())\n+ .createForm(\"terms.ftl\");\ncontext.challenge(challenge);\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | added possibility to use `user` in terms.ftl (#7831) |
339,442 | 24.05.2022 16:59:38 | -7,200 | 62790b8ce01ca0dc88495051c9ffe0cef0217a2b | Allow permission configuration for username and email in user profile.
Enhanced Account API to respect access to these attributes.
Resolves | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/userprofile/AttributeMetadata.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/userprofile/AttributeMetadata.java",
"diff": "@@ -45,10 +45,10 @@ public final class AttributeMetadata {\nprivate String attributeDisplayName;\nprivate AttributeGroupMetadata attributeGroupMetadata;\nprivate final Predicate<AttributeContext> selector;\n- private final Predicate<AttributeContext> writeAllowed;\n+ private final List<Predicate<AttributeContext>> writeAllowed = new ArrayList<>();\n/** Predicate to decide if attribute is required, it is handled as required if predicate is null */\nprivate final Predicate<AttributeContext> required;\n- private final Predicate<AttributeContext> readAllowed;\n+ private final List<Predicate<AttributeContext>> readAllowed = new ArrayList<>();\nprivate List<AttributeValidatorMetadata> validators;\nprivate Map<String, Object> annotations;\nprivate int guiOrder;\n@@ -93,11 +93,22 @@ public final class AttributeMetadata {\nPredicate<AttributeContext> required,\nPredicate<AttributeContext> readAllowed) {\nthis.attributeName = attributeName;\n+ this.guiOrder = guiOrder;\nthis.selector = selector;\n- this.writeAllowed = writeAllowed;\n+ addWriteCondition(writeAllowed);\nthis.required = required;\n- this.readAllowed = readAllowed;\n+ addReadCondition(readAllowed);\n+ }\n+\n+ AttributeMetadata(String attributeName, int guiOrder, Predicate<AttributeContext> selector, List<Predicate<AttributeContext>> writeAllowed,\n+ Predicate<AttributeContext> required,\n+ List<Predicate<AttributeContext>> readAllowed) {\n+ this.attributeName = attributeName;\nthis.guiOrder = guiOrder;\n+ this.selector = selector;\n+ this.writeAllowed.addAll(writeAllowed);\n+ this.required = required;\n+ this.readAllowed.addAll(readAllowed);\n}\npublic String getName() {\n@@ -121,16 +132,29 @@ public final class AttributeMetadata {\nreturn selector.test(context);\n}\n+ private boolean allConditionsMet(List<Predicate<AttributeContext>> predicates, AttributeContext context) {\n+ return predicates.stream().allMatch(p -> p.test(context));\n+ }\n+\n+ public AttributeMetadata addReadCondition(Predicate<AttributeContext> readAllowed) {\n+ this.readAllowed.add(readAllowed);\n+ return this;\n+ }\n+\n+ public AttributeMetadata addWriteCondition(Predicate<AttributeContext> writeAllowed) {\n+ this.writeAllowed.add(writeAllowed);\n+ return this;\n+ }\npublic boolean isReadOnly(AttributeContext context) {\n- return !writeAllowed.test(context);\n+ return !canEdit(context);\n}\npublic boolean canView(AttributeContext context) {\n- return readAllowed.test(context);\n+ return allConditionsMet(readAllowed, context);\n}\npublic boolean canEdit(AttributeContext context) {\n- return writeAllowed.test(context);\n+ return allConditionsMet(writeAllowed, context);\n}\n/**\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/userprofile/DeclarativeUserProfileProvider.java",
"new_path": "services/src/main/java/org/keycloak/userprofile/DeclarativeUserProfileProvider.java",
"diff": "@@ -277,6 +277,7 @@ public class DeclarativeUserProfileProvider extends AbstractUserProfileProvider<\n}\nMap<String, UPGroup> groupsByName = asHashMap(parsedConfig.getGroups());\n+ RealmModel realm = session.getContext().getRealm();\nint guiOrder = 0;\nfor (UPAttribute attrConfig : parsedConfig.getAttributes()) {\n@@ -343,10 +344,19 @@ public class DeclarativeUserProfileProvider extends AbstractUserProfileProvider<\n// make sure username and email are writable if permissions are not set\nif (permissions == null || permissions.isEmpty()) {\nwriteAllowed = AttributeMetadata.ALWAYS_TRUE;\n+ readAllowed = AttributeMetadata.ALWAYS_TRUE;\n}\nList<AttributeMetadata> atts = decoratedMetadata.getAttribute(attributeName);\n+ // Add ImmutableAttributeValidator to ensure that attributes that are configured\n+ // as read-only are marked as such.\n+ // Skip this for username in realms with username = email to allow change of email\n+ // address on initial login with profile via idp\n+ if (!realm.isRegistrationEmailAsUsername() || !UserModel.USERNAME.equals(attributeName)) {\n+ validators.add(new AttributeValidatorMetadata(ImmutableAttributeValidator.ID));\n+ }\n+\nif (atts.isEmpty()) {\n// attribute metadata doesn't exist so we have to add it. We keep it optional as Abstract base\n// doesn't require it.\n@@ -356,12 +366,17 @@ public class DeclarativeUserProfileProvider extends AbstractUserProfileProvider<\n.setAttributeGroupMetadata(groupMetadata);\n} else {\nfinal int localGuiOrder = guiOrder++;\n- // only add configured validators and annotations if attribute metadata exist\n+ Predicate<AttributeContext> readAllowedFinal = readAllowed;\n+ Predicate<AttributeContext> writeAllowedFinal = writeAllowed;\n+\n+ // add configured validators and annotations to existing attribute metadata\natts.stream().forEach(c -> c.addValidator(validators)\n.addAnnotations(annotations)\n.setAttributeDisplayName(attrConfig.getDisplayName())\n.setGuiOrder(localGuiOrder)\n- .setAttributeGroupMetadata(groupMetadata));\n+ .setAttributeGroupMetadata(groupMetadata)\n+ .addReadCondition(readAllowedFinal)\n+ .addWriteCondition(writeAllowedFinal));\n}\n} else {\n// always add validation for immutable/read-only attributes\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/VerifyProfilePage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/VerifyProfilePage.java",
"diff": "@@ -132,6 +132,14 @@ public class VerifyProfilePage extends AbstractPage {\n}\n}\n+ public boolean isUsernameEnabled() {\n+ try {\n+ return driver.findElement(By.id(\"username\")).isEnabled();\n+ } catch (NoSuchElementException nse) {\n+ return false;\n+ }\n+ }\n+\npublic boolean isDepartmentPresent() {\ntry {\nisDepartmentEnabled();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceWithUserProfileTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceWithUserProfileTest.java",
"diff": "@@ -66,7 +66,7 @@ public class AccountRestServiceWithUserProfileTest extends AccountRestServiceTes\nreturn true;\n}\n- private static String UP_CONFIG_FOR_METADATA = \"{\\\"attributes\\\": [\"\n+ private final static String UP_CONFIG_FOR_METADATA = \"{\\\"attributes\\\": [\"\n+ \"{\\\"name\\\": \\\"firstName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {\\\"scopes\\\":[\\\"profile\\\"]}, \\\"displayName\\\": \\\"${profile.firstName}\\\", \\\"validations\\\": {\\\"length\\\": { \\\"max\\\": 255 }}},\"\n+ \"{\\\"name\\\": \\\"lastName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}, \\\"displayName\\\": \\\"Last name\\\", \\\"annotations\\\": {\\\"formHintKey\\\" : \\\"userEmailFormFieldHint\\\", \\\"anotherKey\\\" : 10, \\\"yetAnotherKey\\\" : \\\"some value\\\"}},\"\n+ \"{\\\"name\\\": \\\"attr_with_scope_selector\\\",\" + PERMISSIONS_ALL + \", \\\"selector\\\": {\\\"scopes\\\": [\\\"profile\\\"]}},\"\n@@ -78,20 +78,26 @@ public class AccountRestServiceWithUserProfileTest extends AccountRestServiceTes\n+ \"{\\\"name\\\": \\\"attr_no_permission\\\",\" + PERMISSIONS_ADMIN_ONLY + \"}\"\n+ \"]}\";\n- private static String UP_CONFIG_NO_ACCESS_TO_NAME_FIELDS = \"{\\\"attributes\\\": [\"\n+ private final static String UP_CONFIG_NO_ACCESS_TO_NAME_FIELDS = \"{\\\"attributes\\\": [\"\n+ \"{\\\"name\\\": \\\"firstName\\\",\" + PERMISSIONS_ADMIN_ONLY + \", \\\"required\\\": {}, \\\"displayName\\\": \\\"${profile.firstName}\\\", \\\"validations\\\": {\\\"length\\\": { \\\"max\\\": 255 }}},\"\n+ \"{\\\"name\\\": \\\"lastName\\\",\" + PERMISSIONS_ADMIN_ONLY + \", \\\"required\\\": {}, \\\"displayName\\\": \\\"Last name\\\", \\\"annotations\\\": {\\\"formHintKey\\\" : \\\"userEmailFormFieldHint\\\", \\\"anotherKey\\\" : 10, \\\"yetAnotherKey\\\" : \\\"some value\\\"}},\"\n+ \"{\\\"name\\\": \\\"attr_readonly\\\",\" + PERMISSIONS_ADMIN_EDITABLE + \"},\"\n+ \"{\\\"name\\\": \\\"attr_no_permission\\\",\" + PERMISSIONS_ADMIN_ONLY + \"}\"\n+ \"]}\";\n- private static String UP_CONFIG_RO_ACCESS_TO_NAME_FIELDS = \"{\\\"attributes\\\": [\"\n+ private final static String UP_CONFIG_RO_ACCESS_TO_NAME_FIELDS = \"{\\\"attributes\\\": [\"\n+ \"{\\\"name\\\": \\\"firstName\\\",\" + PERMISSIONS_ADMIN_EDITABLE + \", \\\"required\\\": {}, \\\"displayName\\\": \\\"${profile.firstName}\\\", \\\"validations\\\": {\\\"length\\\": { \\\"max\\\": 255 }}},\"\n+ \"{\\\"name\\\": \\\"lastName\\\",\" + PERMISSIONS_ADMIN_EDITABLE + \", \\\"required\\\": {}, \\\"displayName\\\": \\\"Last name\\\", \\\"annotations\\\": {\\\"formHintKey\\\" : \\\"userEmailFormFieldHint\\\", \\\"anotherKey\\\" : 10, \\\"yetAnotherKey\\\" : \\\"some value\\\"}},\"\n+ \"{\\\"name\\\": \\\"attr_readonly\\\",\" + PERMISSIONS_ADMIN_EDITABLE + \"},\"\n+ \"{\\\"name\\\": \\\"attr_no_permission\\\",\" + PERMISSIONS_ADMIN_ONLY + \"}\"\n+ \"]}\";\n+ private final static String UP_CONFIG_RO_USERNAME_AND_EMAIL = \"{\\\"attributes\\\": [\"\n+ + \"{\\\"name\\\": \\\"email\\\",\" + PERMISSIONS_ADMIN_EDITABLE + \", \\\"required\\\": {}, \\\"displayName\\\": \\\"${email}\\\", \\\"annotations\\\": {\\\"formHintKey\\\" : \\\"userEmailFormFieldHint\\\", \\\"anotherKey\\\" : 10, \\\"yetAnotherKey\\\" : \\\"some value\\\"}},\"\n+ + \"{\\\"name\\\": \\\"attr_readonly\\\",\" + PERMISSIONS_ADMIN_EDITABLE + \"},\"\n+ + \"{\\\"name\\\": \\\"attr_no_permission\\\",\" + PERMISSIONS_ADMIN_ONLY + \"}\"\n+ + \"]}\";\n+\n@Test\n@Override\n@@ -187,6 +193,31 @@ public class AccountRestServiceWithUserProfileTest extends AccountRestServiceTes\n}\n}\n+ @Test\n+ public void testGetUserProfileMetadata_RoAccessToUsernameAndEmail() throws IOException {\n+\n+ try {\n+ RealmRepresentation realmRep = adminClient.realm(\"test\").toRepresentation();\n+ realmRep.setEditUsernameAllowed(false);\n+ adminClient.realm(\"test\").update(realmRep);\n+\n+ setUserProfileConfiguration(UP_CONFIG_RO_USERNAME_AND_EMAIL);\n+\n+ UserRepresentation user = getUser();\n+ assertNotNull(user.getUserProfileMetadata());\n+\n+ assertUserProfileAttributeMetadata(user, \"username\", \"${username}\", true, true);\n+ assertUserProfileAttributeMetadata(user, \"email\", \"${email}\", true, true);\n+\n+ assertUserProfileAttributeMetadata(user, \"attr_readonly\", \"attr_readonly\", false, true);\n+ assertNull(getUserProfileAttributeMetadata(user, \"attr_no_permission\"));\n+ } finally {\n+ RealmRepresentation realmRep = testRealm().toRepresentation();\n+ realmRep.setEditUsernameAllowed(true);\n+ testRealm().update(realmRep);\n+ }\n+ }\n+\n@Test\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/VerifyProfileTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/VerifyProfileTest.java",
"diff": "@@ -532,6 +532,63 @@ public class VerifyProfileTest extends AbstractTestRealmKeycloakTest {\nassertEquals(\"Last\", user.getLastName());\n}\n+ @Test\n+ public void testAdminOnlyAttributeNotVisibleToUser() {\n+\n+ setUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ + \"{\\\"name\\\": \\\"firstName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"lastName\\\",\" + PERMISSIONS_ALL + \"},\"\n+ + \"{\\\"name\\\": \\\"department\\\",\" + PERMISSIONS_ADMIN_ONLY + \"},\"\n+ + \"{\\\"name\\\": \\\"requiredAttrToTriggerVerifyPage\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}}\"\n+ + \"]}\");\n+\n+ loginPage.open();\n+ loginPage.login(\"login-test6\", \"password\");\n+\n+ verifyProfilePage.assertCurrent();\n+ Assert.assertEquals(\"ExistingLast\", verifyProfilePage.getLastName());\n+ Assert.assertFalse(\"Admin-only attribute should not be visible for user\", verifyProfilePage.isDepartmentPresent());\n+ }\n+\n+\n+ @Test\n+ public void testUsernameReadOnlyInProfile() {\n+\n+ setUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ + \"{\\\"name\\\": \\\"firstName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"lastName\\\",\" + PERMISSIONS_ALL + \"},\"\n+ + \"{\\\"name\\\": \\\"username\\\",\" + PERMISSIONS_ADMIN_EDITABLE + \"},\"\n+ + \"{\\\"name\\\": \\\"requiredAttrToTriggerVerifyPage\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}}\"\n+ + \"]}\");\n+\n+ loginPage.open();\n+ loginPage.login(\"login-test6\", \"password\");\n+\n+ verifyProfilePage.assertCurrent();\n+ Assert.assertEquals(\"ExistingLast\", verifyProfilePage.getLastName());\n+\n+ Assert.assertFalse(\"username should not be editable by user\", verifyProfilePage.isUsernameEnabled());\n+ }\n+\n+ @Test\n+ public void testUsernameReadNotVisibleInProfile() {\n+\n+ setUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ + \"{\\\"name\\\": \\\"firstName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"lastName\\\",\" + PERMISSIONS_ALL + \"},\"\n+ + \"{\\\"name\\\": \\\"username\\\",\" + PERMISSIONS_ADMIN_ONLY + \"},\"\n+ + \"{\\\"name\\\": \\\"requiredAttrToTriggerVerifyPage\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}}\"\n+ + \"]}\");\n+\n+ loginPage.open();\n+ loginPage.login(\"login-test6\", \"password\");\n+\n+ verifyProfilePage.assertCurrent();\n+ Assert.assertEquals(\"ExistingLast\", verifyProfilePage.getLastName());\n+\n+ Assert.assertFalse(\"username should not be shown to user\", verifyProfilePage.isUsernamePresent());\n+ }\n+\n@Test\npublic void testAttributeNotVisible() {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/user/profile/UserProfileTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/user/profile/UserProfileTest.java",
"diff": "@@ -535,6 +535,85 @@ public class UserProfileTest extends AbstractUserProfileTest {\nassertTrue(profile.getAttributes().isReadOnly(\"department\"));\n}\n+ @Test\n+ public void testReadonlyEmailCannotBeUpdated() {\n+ getTestingClient().server(TEST_REALM_NAME).run((RunOnServer) UserProfileTest::testReadonlyEmailCannotBeUpdated);\n+ }\n+\n+ private static void testReadonlyEmailCannotBeUpdated(KeycloakSession session) {\n+ Map<String, Object> attributes = new HashMap<>();\n+\n+ attributes.put(UserModel.USERNAME, org.keycloak.models.utils.KeycloakModelUtils.generateId());\n+ attributes.put(UserModel.EMAIL, \"[email protected]\");\n+\n+ UserProfileProvider provider = getDynamicUserProfileProvider(session);\n+\n+ // configure email r/o for user\n+ provider.setConfiguration(\"{\\\"attributes\\\": [{\\\"name\\\": \\\"email\\\", \\\"permissions\\\": {\\\"edit\\\": [ \\\"admin\\\"]}}]}\");\n+\n+ UserProfile profile = provider.create(UserProfileContext.ACCOUNT, attributes);\n+ UserModel user = profile.create();\n+\n+ assertThat(profile.getAttributes().nameSet(),\n+ containsInAnyOrder(UserModel.USERNAME, UserModel.EMAIL));\n+\n+ profile = provider.create(UserProfileContext.USER_API, attributes, user);\n+\n+ Set<String> attributesUpdated = new HashSet<>();\n+\n+ profile.update((attributeName, userModel, oldValue) -> assertTrue(attributesUpdated.add(attributeName)));\n+\n+ attributes.put(UserModel.EMAIL, \"[email protected]\");\n+\n+ profile = provider.create(UserProfileContext.ACCOUNT, attributes, user);\n+\n+ try {\n+ profile.update();\n+ fail(\"Should fail since email is read only\");\n+ } catch (ValidationException ve) {\n+ assertTrue(ve.isAttributeOnError(\"email\"));\n+ }\n+\n+ assertEquals(\"E-Mail address shouldn't be changed\", \"[email protected]\", user.getEmail());\n+ }\n+\n+ @Test\n+ public void testUpdateEmail() {\n+ getTestingClient().server(TEST_REALM_NAME).run((RunOnServer) UserProfileTest::testUpdateEmail);\n+ }\n+\n+ private static void testUpdateEmail(KeycloakSession session) {\n+ Map<String, Object> attributes = new HashMap<>();\n+\n+ attributes.put(UserModel.USERNAME, org.keycloak.models.utils.KeycloakModelUtils.generateId());\n+ attributes.put(UserModel.EMAIL, \"[email protected]\");\n+\n+ UserProfileProvider provider = getDynamicUserProfileProvider(session);\n+\n+ // configure email r/w for user\n+ provider.setConfiguration(\"{\\\"attributes\\\": [{\\\"name\\\": \\\"email\\\", \\\"permissions\\\": {\\\"edit\\\": [ \\\"user\\\", \\\"admin\\\"]}}]}\");\n+\n+ UserProfile profile = provider.create(UserProfileContext.ACCOUNT, attributes);\n+ UserModel user = profile.create();\n+\n+ assertThat(profile.getAttributes().nameSet(),\n+ containsInAnyOrder(UserModel.USERNAME, UserModel.EMAIL));\n+\n+ profile = provider.create(UserProfileContext.USER_API, attributes, user);\n+\n+ Set<String> attributesUpdated = new HashSet<>();\n+\n+ profile.update((attributeName, userModel, oldValue) -> assertTrue(attributesUpdated.add(attributeName)));\n+\n+ attributes.put(\"email\", \"[email protected]\");\n+\n+ profile = provider.create(UserProfileContext.ACCOUNT, attributes, user);\n+\n+ profile.update();\n+\n+ assertEquals(\"E-Mail address should have been changed!\", \"[email protected]\", user.getEmail());\n+ }\n+\n@Test\npublic void testDoNotUpdateUndefinedAttributes() {\ngetTestingClient().server(TEST_REALM_NAME).run((RunOnServer) UserProfileTest::testDoNotUpdateUndefinedAttributes);\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-user-profile.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-user-profile.html",
"diff": "<input type=\"hidden\" ui-select2=\"isRequiredScopes\" id=\"isRequiredScopes\" data-ng-model=\"requiredScopes\" data-placeholder=\"Select a scope...\" multiple/>\n</div>\n</div>\n- <fieldset class=\"border-top\" data-ng-show=\"isNotUsernameOrEmail(currentAttribute.name)\">\n+ <fieldset class=\"border-top\">\n<legend collapsed><span class=\"text\">{{:: 'user.profile.attribute.permission' | translate}}</span></legend>\n<div class=\"form-group\">\n<label class=\"col-md-2 control-label\" for=\"canUserView\">{{:: 'user.profile.attribute.canUserView' | translate}}</label>\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak.v2/account/src/app/content/account-page/AccountPage.tsx",
"new_path": "themes/src/main/resources/theme/keycloak.v2/account/src/app/content/account-page/AccountPage.tsx",
"diff": "@@ -180,7 +180,7 @@ export class AccountPage extends React.Component<AccountPageProps, AccountPageSt\nonSubmit={(event) => this.handleSubmit(event)}\nclassName=\"personal-info-form\"\n>\n- {!this.isRegistrationEmailAsUsername && (\n+ {!this.isRegistrationEmailAsUsername && fields.username != undefined && (\n<FormGroup\nlabel={Msg.localize(\"username\")}\nfieldId=\"user-name\"\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Allow permission configuration for username and email in user profile.
Enhanced Account API to respect access to these attributes.
Resolves #12599 |
339,127 | 26.08.2022 14:00:55 | -28,800 | 518d318f0cd2e2c220ee2d462d2e388fa4a038ac | Update CorsPreflightService.java
Adding DELETE & PUT | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/account/CorsPreflightService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/account/CorsPreflightService.java",
"diff": "@@ -26,7 +26,7 @@ public class CorsPreflightService {\n@Path(\"{any:.*}\")\n@OPTIONS\npublic Response preflight() {\n- Cors cors = Cors.add(request, Response.ok()).auth().allowedMethods(\"GET\", \"POST\", \"HEAD\", \"OPTIONS\").preflight();\n+ Cors cors = Cors.add(request, Response.ok()).auth().allowedMethods(\"GET\", \"POST\", \"DELETE\", \"PUT\", \"HEAD\", \"OPTIONS\").preflight();\nreturn cors.build();\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Update CorsPreflightService.java (#8387)
Adding DELETE & PUT
Co-authored-by: Stian Thorgersen <[email protected]> |
339,322 | 26.08.2022 03:34:43 | 14,400 | b1487b9d7259e33c5e64fe3a908741f580d18567 | Increase max size of additional request params
Closes | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthzEndpointRequestParser.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/request/AuthzEndpointRequestParser.java",
"diff": "@@ -44,7 +44,7 @@ public abstract class AuthzEndpointRequestParser {\n* Max size of additional req param value copied into client session note to prevent DoS attacks - params with longer value are ignored\n*\n*/\n- public static final int ADDITIONAL_REQ_PARAMS_MAX_SIZE = 200;\n+ public static final int ADDITIONAL_REQ_PARAMS_MAX_SIZE = 2000;\npublic static final String AUTHZ_REQUEST_OBJECT = \"ParsedRequestObject\";\npublic static final String AUTHZ_REQUEST_OBJECT_ENCRYPTED = \"EncryptedRequestObject\";\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Increase max size of additional request params (#8382)
Closes #14015 |
339,500 | 26.08.2022 09:57:54 | -7,200 | 7daeca86f5ad32412fe09efe36d5228783a222a0 | Make GHA HotRod base testsuite running with Quarkus | [
{
"change_type": "MODIFY",
"old_path": ".github/workflows/ci.yml",
"new_path": ".github/workflows/ci.yml",
"diff": "@@ -133,7 +133,7 @@ jobs:\nruns-on: ubuntu-latest\nstrategy:\nmatrix:\n- server: ['quarkus', 'quarkus-map', 'undertow-map-hot-rod']\n+ server: ['quarkus', 'quarkus-map', 'quarkus-map-hot-rod']\ntests: ['group1','group2','group3']\nfail-fast: false\nsteps:\n@@ -145,7 +145,7 @@ jobs:\nrun: echo \"GIT_HOTROD_RELEVANT_DIFF=$( git diff --name-only HEAD^ | egrep -ic -e '^model/map-hot-rod|^model/map/|^model/build-processor' )\" >> $GITHUB_ENV\n- name: Cache Maven packages\n- if: ${{ github.event_name != 'pull_request' || matrix.server != 'undertow-map-hot-rod' || env.GIT_HOTROD_RELEVANT_DIFF != 0 }}\n+ if: ${{ github.event_name != 'pull_request' || matrix.server != 'quarkus-map-hot-rod' || env.GIT_HOTROD_RELEVANT_DIFF != 0 }}\nuses: actions/cache@v3\nwith:\npath: ~/.m2/repository\n@@ -153,7 +153,7 @@ jobs:\nrestore-keys: cache-1-${{ runner.os }}-m2\n- name: Download built keycloak\n- if: ${{ github.event_name != 'pull_request' || matrix.server != 'undertow-map-hot-rod' || env.GIT_HOTROD_RELEVANT_DIFF != 0 }}\n+ if: ${{ github.event_name != 'pull_request' || matrix.server != 'quarkus-map-hot-rod' || env.GIT_HOTROD_RELEVANT_DIFF != 0 }}\nid: download-keycloak\nuses: actions/download-artifact@v3\nwith:\n@@ -166,23 +166,23 @@ jobs:\n# ls -lR ~/.m2/repository\n- uses: actions/setup-java@v3\n- if: ${{ github.event_name != 'pull_request' || matrix.server != 'undertow-map-hot-rod' || env.GIT_HOTROD_RELEVANT_DIFF != 0 }}\n+ if: ${{ github.event_name != 'pull_request' || matrix.server != 'quarkus-map-hot-rod' || env.GIT_HOTROD_RELEVANT_DIFF != 0 }}\nwith:\ndistribution: 'temurin'\njava-version: ${{ env.DEFAULT_JDK_VERSION }}\n- name: Update maven settings\n- if: ${{ github.event_name != 'pull_request' || matrix.server != 'undertow-map-hot-rod' || env.GIT_HOTROD_RELEVANT_DIFF != 0 }}\n+ if: ${{ github.event_name != 'pull_request' || matrix.server != 'quarkus-map-hot-rod' || env.GIT_HOTROD_RELEVANT_DIFF != 0 }}\nrun: mkdir -p ~/.m2 ; cp .github/settings.xml ~/.m2/\n- name: Prepare test providers\nif: ${{ matrix.server == 'quarkus' || matrix.server == 'quarkus-map' }}\nrun: ./mvnw clean install -nsu -B -e -f testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers -Pauth-server-quarkus\n- name: Run base tests\n- if: ${{ github.event_name != 'pull_request' || matrix.server != 'undertow-map-hot-rod' || env.GIT_HOTROD_RELEVANT_DIFF != 0 }}\n+ if: ${{ github.event_name != 'pull_request' || matrix.server != 'quarkus-map-hot-rod' || env.GIT_HOTROD_RELEVANT_DIFF != 0 }}\nrun: |\ndeclare -A PARAMS TESTGROUP\nPARAMS[\"quarkus\"]=\"-Pauth-server-quarkus\"\nPARAMS[\"quarkus-map\"]=\"-Pauth-server-quarkus -Pmap-storage -Dpageload.timeout=90000\"\n- PARAMS[\"undertow-map-hot-rod\"]=\"-Pauth-server-undertow -Pmap-storage,map-storage-hot-rod -Dpageload.timeout=90000\"\n+ PARAMS[\"quarkus-map-hot-rod\"]=\"-Pauth-server-quarkus -Pmap-storage,map-storage-hot-rod -Dpageload.timeout=90000\"\nTESTGROUP[\"group1\"]=\"-Dtest=!**.crossdc.**,!**.cluster.**,%regex[org.keycloak.testsuite.(a[abc]|ad[a-l]|[^a-q]).*]\" # Tests alphabetically before admin tests and those after \"r\"\nTESTGROUP[\"group2\"]=\"-Dtest=!**.crossdc.**,!**.cluster.**,%regex[org.keycloak.testsuite.(ad[^a-l]|a[^a-d]|b).*]\" # Admin tests and those starting with \"b\"\nTESTGROUP[\"group3\"]=\"-Dtest=!**.crossdc.**,!**.cluster.**,%regex[org.keycloak.testsuite.([c-q]).*]\" # All the rest\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Make GHA HotRod base testsuite running with Quarkus (#14007) |
339,410 | 26.08.2022 09:59:41 | -7,200 | 757d407f771af430ba4e4547303736349fe377eb | Add GitHub action bot to re-run failed jobs
Closes | [
{
"change_type": "ADD",
"old_path": null,
"new_path": ".github/workflows/github-action-bot.yml",
"diff": "+name: Keycloak GitHub bot\n+\n+# This GitHub bot listens on comments in the repository and reruns failed GitHub actions:\n+# When adding a new comment '/rerun' as is on a pull request that is open, the bot will re-run any failed jobs in a workflow run.\n+# The user commenting needs to be either a collaborator, an owner, a member of the organization or a contributor.\n+\n+# See https://github.com/keycloak/keycloak-gh-actionbot for more information\n+\n+on:\n+ issue_comment:\n+ types:\n+ - created\n+\n+permissions:\n+ actions: write\n+ pull-requests: write\n+\n+jobs:\n+ act:\n+ runs-on: ubuntu-latest\n+ steps:\n+ # to avoid a tag being changed afterwards, use the commit hash of the action\n+ - uses: keycloak/keycloak-gh-actionbot@c76e6c1ce249dac0278652c2f94f743fe5bb9bcd # v0.1.0\n+ with:\n+ github_token: ${{ secrets.GITHUB_TOKEN }}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Add GitHub action bot to re-run failed jobs (#14004)
Closes #14002 |
339,407 | 26.08.2022 10:38:41 | -7,200 | ae54fa8dd2e41b4ff2d0a0c0211f2d0ab55205fe | JPA spi example added
* JPA spi example added
Added: how to configure JPA migration
* Update db.adoc
* Update configuration-provider.adoc
moved JPA config to db.adoc
* Update docs/guides/src/main/server/configuration-provider.adoc | [
{
"change_type": "MODIFY",
"old_path": "docs/guides/src/main/server/db.adoc",
"new_path": "docs/guides/src/main/server/db.adoc",
"diff": "@@ -136,4 +136,21 @@ Keycloak uses XA transactions and the appropriate database drivers by default. C\nKeycloak automatically chooses the appropriate JDBC driver for your vendor.\n+== Setting JPA provider configuration option for migrationStrategy\n+\n+To setup the JPA migrationStrategy (manual/update/validate) you should setup JPA provider as follows:\n+\n+.Setting the `migration-strategy` for the `quarkus` provider of the `connections-jpa` SPI\n+<@kc.start parameters=\"--spi-connections-jpa-quarkus-migration-strategy=manual\"/>\n+\n+If you want to get a SQL file for DB initialization, too, you have to add this additional SPI initializeEmpty (true/false):\n+\n+.Setting the `initialize-empty` for the `quarkus` provider of the `connections-jpa` SPI\n+<@kc.start parameters=\"--spi-connections-jpa-quarkus-initialize-empty=false\"/>\n+\n+In the same way the migrationExport to point to a specific file and location:\n+\n+.Setting the `migration-export` for the `quarkus` provider of the `connections-jpa` SPI\n+<@kc.start parameters=\"--spi-connections-jpa-quarkus-migration-export=<path>/<file.sql>\"/>\n+\n</@tmpl.guide>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | JPA spi example added (#11110)
* JPA spi example added
Added: how to configure JPA migration
* Update db.adoc
* Update configuration-provider.adoc
moved JPA config to db.adoc
* Update docs/guides/src/main/server/configuration-provider.adoc
Co-authored-by: Stian Thorgersen <[email protected]> |
339,589 | 26.08.2022 04:16:10 | 25,200 | c6c65ad10b7fa4df4c70abd81ac32dd31d5f8267 | Check IdP display name length before capitalizing | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/email/freemarker/FreeMarkerEmailTemplateProvider.java",
"new_path": "services/src/main/java/org/keycloak/email/freemarker/FreeMarkerEmailTemplateProvider.java",
"diff": "@@ -149,7 +149,7 @@ public class FreeMarkerEmailTemplateProvider implements EmailTemplateProvider {\nString idpDisplayName = brokerContext.getIdpConfig().getDisplayName();\nidpAlias = ObjectUtil.capitalize(idpAlias);\n- if (idpDisplayName != null) {\n+ if (idpDisplayName != null && idpDisplayName.length() > 0) {\nidpAlias = ObjectUtil.capitalize(idpDisplayName);\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Check IdP display name length before capitalizing (#13151)
https://github.com/keycloak/keycloak/issues/13150
Co-authored-by: Stian Thorgersen <[email protected]> |
339,342 | 26.08.2022 15:25:21 | -7,200 | 5dbbc0e7bf9c8301ef268e0c574279770cabd917 | [resolve - Log more information in adapter-core module | [
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/BasicAuthRequestAuthenticator.java",
"new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/BasicAuthRequestAuthenticator.java",
"diff": "@@ -51,6 +51,7 @@ public class BasicAuthRequestAuthenticator extends BearerTokenRequestAuthenticat\npublic AuthOutcome authenticate(HttpFacade exchange) {\nList<String> authHeaders = exchange.getRequest().getHeaders(\"Authorization\");\nif (authHeaders == null || authHeaders.isEmpty()) {\n+ log.debug(\"Authorization header not present\");\nchallenge = challengeResponse(exchange, OIDCAuthenticationError.Reason.NO_AUTHORIZATION_HEADER, null, null);\nreturn AuthOutcome.NOT_ATTEMPTED;\n}\n@@ -64,6 +65,7 @@ public class BasicAuthRequestAuthenticator extends BearerTokenRequestAuthenticat\n}\nif (tokenString == null) {\n+ log.debug(\"Token is not present in Authorization header\");\nchallenge = challengeResponse(exchange, OIDCAuthenticationError.Reason.INVALID_TOKEN, null, null);\nreturn AuthOutcome.NOT_ATTEMPTED;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/BearerTokenRequestAuthenticator.java",
"new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/BearerTokenRequestAuthenticator.java",
"diff": "@@ -64,6 +64,7 @@ public class BearerTokenRequestAuthenticator {\npublic AuthOutcome authenticate(HttpFacade exchange) {\nList<String> authHeaders = exchange.getRequest().getHeaders(\"Authorization\");\nif (authHeaders == null || authHeaders.isEmpty()) {\n+ log.debug(\"Authorization header not present\");\nchallenge = challengeResponse(exchange, OIDCAuthenticationError.Reason.NO_BEARER_TOKEN, null, null);\nreturn AuthOutcome.NOT_ATTEMPTED;\n}\n@@ -81,6 +82,7 @@ public class BearerTokenRequestAuthenticator {\n}\nif (tokenString == null) {\n+ log.debug(\"Token is not present in Authorization header\");\nchallenge = challengeResponse(exchange, OIDCAuthenticationError.Reason.NO_BEARER_TOKEN, null, null);\nreturn AuthOutcome.NOT_ATTEMPTED;\n}\n@@ -102,7 +104,7 @@ public class BearerTokenRequestAuthenticator {\ntry {\ntoken = AdapterTokenVerifier.verifyToken(tokenString, deployment);\n} catch (VerificationException e) {\n- log.debug(\"Failed to verify token\");\n+ log.debugf(\"Failed to verify token: %s\", e.getMessage());\nchallenge = challengeResponse(exchange, OIDCAuthenticationError.Reason.INVALID_TOKEN, \"invalid_token\", e.getMessage());\nreturn AuthOutcome.FAILED;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/QueryParameterTokenRequestAuthenticator.java",
"new_path": "adapters/oidc/adapter-core/src/main/java/org/keycloak/adapters/QueryParameterTokenRequestAuthenticator.java",
"diff": "@@ -41,6 +41,7 @@ public class QueryParameterTokenRequestAuthenticator extends BearerTokenRequestA\ntokenString = null;\ntokenString = getAccessTokenFromQueryParameter(exchange);\nif (tokenString == null || tokenString.trim().isEmpty()) {\n+ log.debug(\"Token is not present in query\");\nchallenge = challengeResponse(exchange, OIDCAuthenticationError.Reason.NO_QUERY_PARAMETER_ACCESS_TOKEN, null, null);\nreturn AuthOutcome.NOT_ATTEMPTED;\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [resolve #9084] - Log more information in adapter-core module (#9086)
Co-authored-by: Stian Thorgersen <[email protected]> |
339,543 | 29.08.2022 09:09:18 | -10,800 | f0397f33b45f377edf2dd5c349f83bd244097c75 | Expose same common informational variables to all email body templates
Closes | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/email/freemarker/FreeMarkerEmailTemplateProvider.java",
"new_path": "services/src/main/java/org/keycloak/email/freemarker/FreeMarkerEmailTemplateProvider.java",
"diff": "package org.keycloak.email.freemarker;\nimport java.io.IOException;\n-import java.net.URI;\nimport java.text.MessageFormat;\nimport java.util.Arrays;\nimport java.util.Collections;\n@@ -105,8 +104,7 @@ public class FreeMarkerEmailTemplateProvider implements EmailTemplateProvider {\n@Override\npublic void sendEvent(Event event) throws EmailException {\n- Map<String, Object> attributes = new HashMap<>();\n- attributes.put(\"user\", new ProfileBean(user));\n+ Map<String, Object> attributes = new HashMap<>(this.attributes);\nattributes.put(\"event\", new EventBean(event));\nsend(toCamelCase(event.getType()) + \"Subject\", \"event-\" + event.getType().toString().toLowerCase() + \".ftl\", attributes);\n@@ -115,11 +113,8 @@ public class FreeMarkerEmailTemplateProvider implements EmailTemplateProvider {\n@Override\npublic void sendPasswordReset(String link, long expirationInMinutes) throws EmailException {\nMap<String, Object> attributes = new HashMap<>(this.attributes);\n- attributes.put(\"user\", new ProfileBean(user));\naddLinkInfoIntoAttributes(link, expirationInMinutes, attributes);\n- attributes.put(\"realmName\", getRealmName());\n-\nsend(\"passwordResetSubject\", \"password-reset.ftl\", attributes);\n}\n@@ -129,8 +124,6 @@ public class FreeMarkerEmailTemplateProvider implements EmailTemplateProvider {\nsetUser(user);\nMap<String, Object> attributes = new HashMap<>(this.attributes);\n- attributes.put(\"user\", new ProfileBean(user));\n- attributes.put(\"realmName\", realm.getName());\nEmailTemplate email = processTemplate(\"emailTestSubject\", Collections.emptyList(), \"email-test.ftl\", attributes);\nsend(config, email.getSubject(), email.getTextBody(), email.getHtmlBody());\n@@ -139,11 +132,8 @@ public class FreeMarkerEmailTemplateProvider implements EmailTemplateProvider {\n@Override\npublic void sendConfirmIdentityBrokerLink(String link, long expirationInMinutes) throws EmailException {\nMap<String, Object> attributes = new HashMap<>(this.attributes);\n- attributes.put(\"user\", new ProfileBean(user));\naddLinkInfoIntoAttributes(link, expirationInMinutes, attributes);\n- attributes.put(\"realmName\", getRealmName());\n-\nBrokeredIdentityContext brokerContext = (BrokeredIdentityContext) this.attributes.get(IDENTITY_PROVIDER_BROKER_CONTEXT);\nString idpAlias = brokerContext.getIdpConfig().getAlias();\nString idpDisplayName = brokerContext.getIdpConfig().getDisplayName();\n@@ -163,22 +153,16 @@ public class FreeMarkerEmailTemplateProvider implements EmailTemplateProvider {\n@Override\npublic void sendExecuteActions(String link, long expirationInMinutes) throws EmailException {\nMap<String, Object> attributes = new HashMap<>(this.attributes);\n- attributes.put(\"user\", new ProfileBean(user));\naddLinkInfoIntoAttributes(link, expirationInMinutes, attributes);\n- attributes.put(\"realmName\", getRealmName());\n-\nsend(\"executeActionsSubject\", \"executeActions.ftl\", attributes);\n}\n@Override\npublic void sendVerifyEmail(String link, long expirationInMinutes) throws EmailException {\nMap<String, Object> attributes = new HashMap<>(this.attributes);\n- attributes.put(\"user\", new ProfileBean(user));\naddLinkInfoIntoAttributes(link, expirationInMinutes, attributes);\n- attributes.put(\"realmName\", getRealmName());\n-\nsend(\"emailVerificationSubject\", \"email-verification.ftl\", attributes);\n}\n@@ -189,11 +173,8 @@ public class FreeMarkerEmailTemplateProvider implements EmailTemplateProvider {\n}\nMap<String, Object> attributes = new HashMap<>(this.attributes);\n- attributes.put(\"user\", new ProfileBean(user));\n- attributes.put(\"newEmail\", newEmail);\naddLinkInfoIntoAttributes(link, expirationInMinutes, attributes);\n-\n- attributes.put(\"realmName\", getRealmName());\n+ attributes.put(\"newEmail\", newEmail);\nsend(\"emailUpdateConfirmationSubject\", Collections.emptyList(), \"email-update-confirmation.ftl\", attributes, newEmail);\n}\n@@ -208,12 +189,9 @@ public class FreeMarkerEmailTemplateProvider implements EmailTemplateProvider {\nprotected void addLinkInfoIntoAttributes(String link, long expirationInMinutes, Map<String, Object> attributes) throws EmailException {\nattributes.put(\"link\", link);\nattributes.put(\"linkExpiration\", expirationInMinutes);\n- KeycloakUriInfo uriInfo = session.getContext().getUri();\n- URI baseUri = uriInfo.getBaseUri();\ntry {\nLocale locale = session.getContext().resolveLocale(user);\nattributes.put(\"linkExpirationFormatter\", new LinkExpirationFormatterMethod(getTheme().getMessages(locale), locale));\n- attributes.put(\"url\", new UrlBean(realm, getTheme(), baseUri, null));\n} catch (IOException e) {\nthrow new EmailException(\"Failed to template email\", e);\n}\n@@ -229,6 +207,7 @@ public class FreeMarkerEmailTemplateProvider implements EmailTemplateProvider {\nTheme theme = getTheme();\nLocale locale = session.getContext().resolveLocale(user);\nattributes.put(\"locale\", locale);\n+ KeycloakUriInfo uriInfo = session.getContext().getUri();\nProperties rb = new Properties();\nif(!StringUtil.isNotBlank(realm.getDefaultLocale()))\n{\n@@ -238,6 +217,9 @@ public class FreeMarkerEmailTemplateProvider implements EmailTemplateProvider {\nrb.putAll(realm.getRealmLocalizationTextsByLocale(locale.toLanguageTag()));\nattributes.put(\"msg\", new MessageFormatterMethod(locale, rb));\nattributes.put(\"properties\", theme.getProperties());\n+ attributes.put(\"realmName\", getRealmName());\n+ attributes.put(\"user\", new ProfileBean(user));\n+ attributes.put(\"url\", new UrlBean(realm, theme, uriInfo.getBaseUri(), null));\nString subject = new MessageFormat(rb.getProperty(subjectKey, subjectKey), locale).format(subjectAttributes.toArray());\nString textTemplate = String.format(\"text/%s\", template);\nString textBody;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Expose same common informational variables to all email body templates (#13998)
Closes #14017 |
339,243 | 29.08.2022 02:09:51 | 14,400 | 0e89f07d5a98a56fe890ddd99135766be90185de | Implement AutoCloseable in SimpleHTTP util | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/broker/provider/util/SimpleHttp.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/broker/provider/util/SimpleHttp.java",
"diff": "@@ -317,7 +317,7 @@ public class SimpleHttp {\nreturn new UrlEncodedFormEntity(urlParameters, StandardCharsets.UTF_8);\n}\n- public static class Response {\n+ public static class Response implements AutoCloseable {\nprivate final HttpResponse response;\nprivate int statusCode = -1;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Implement AutoCloseable in SimpleHTTP util (#11060)
Co-authored-by: Stian Thorgersen <[email protected]> |
339,410 | 26.08.2022 10:46:51 | -7,200 | a364a05cfafde40c597e3fd7faad94b9c8c8f79c | Disable unstable scenario for testOfflineSessionLazyLoadingPropagationBetweenNodes
This only fails when CrossDC and preloadOfflineSessionsFromDatabase are enabled after the upgrade to Infinispan 13.x
Relates to | [
{
"change_type": "MODIFY",
"old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/UserSessionProviderOfflineModelTest.java",
"new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/UserSessionProviderOfflineModelTest.java",
"diff": "package org.keycloak.testsuite.model.session;\n+import org.hamcrest.Matchers;\nimport org.infinispan.Cache;\nimport org.junit.Assert;\n+import org.junit.Assume;\nimport org.junit.Test;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.connections.infinispan.InfinispanConnectionProvider;\n@@ -40,11 +42,13 @@ import org.keycloak.services.managers.UserSessionManager;\nimport org.keycloak.testsuite.model.infinispan.InfinispanTestUtil;\nimport org.keycloak.timer.TimerProvider;\n+import java.util.Collections;\nimport java.util.HashMap;\nimport java.util.HashSet;\nimport java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.Objects;\nimport java.util.Set;\nimport java.util.concurrent.CountDownLatch;\nimport java.util.concurrent.atomic.AtomicBoolean;\n@@ -308,8 +312,9 @@ public class UserSessionProviderOfflineModelTest extends KeycloakModelTest {\n@Test\npublic void testOfflineSessionLazyLoading() throws InterruptedException {\n- AtomicReference<List<UserSessionModel>> offlineUserSessions = new AtomicReference<>(new LinkedList<>());\n- AtomicReference<List<AuthenticatedClientSessionModel>> offlineClientSessions = new AtomicReference<>(new LinkedList<>());\n+ // as one thread fills this list and the others read it, ensure that it is synchronized to avoid side effects\n+ List<UserSessionModel> offlineUserSessions = Collections.synchronizedList(new LinkedList<>());\n+ List<AuthenticatedClientSessionModel> offlineClientSessions = Collections.synchronizedList(new LinkedList<>());\ncreateOfflineSessions(\"user1\", 10, offlineUserSessions, offlineClientSessions);\ncloseKeycloakSessionFactory();\n@@ -326,8 +331,16 @@ public class UserSessionProviderOfflineModelTest extends KeycloakModelTest {\n@Test\npublic void testOfflineSessionLazyLoadingPropagationBetweenNodes() throws InterruptedException {\n- AtomicReference<List<UserSessionModel>> offlineUserSessions = new AtomicReference<>(new LinkedList<>());\n- AtomicReference<List<AuthenticatedClientSessionModel>> offlineClientSessions = new AtomicReference<>(new LinkedList<>());\n+ // This test is only unstable after setting \"keycloak.userSessions.infinispan.preloadOfflineSessionsFromDatabase\" to \"true\" and\n+ // CrossDC is enabled.\n+ // This is tracked in https://github.com/keycloak/keycloak/issues/14020 to be resolved.\n+ Assume.assumeFalse(Objects.equals(CONFIG.scope(\"userSessions.infinispan\").get(\"preloadOfflineSessionsFromDatabase\"), \"true\") &&\n+ Objects.equals(CONFIG.scope(\"connectionsInfinispan.default\").get(\"remoteStoreEnabled\"), \"true\"));\n+\n+ // as one thread fills this list and the others read it, ensure that it is synchronized to avoid side effects\n+ List<UserSessionModel> offlineUserSessions = Collections.synchronizedList(new LinkedList<>());\n+ List<AuthenticatedClientSessionModel> offlineClientSessions = Collections.synchronizedList(new LinkedList<>());\n+\nAtomicInteger index = new AtomicInteger();\nCountDownLatch afterFirstNodeLatch = new CountDownLatch(1);\n@@ -375,7 +388,7 @@ public class UserSessionProviderOfflineModelTest extends KeycloakModelTest {\nreturn offlineSessions;\n}\n- private void createOfflineSessions(String username, int sessionsPerUser, AtomicReference<List<UserSessionModel>> offlineUserSessions, AtomicReference<List<AuthenticatedClientSessionModel>> offlineClientSessions) {\n+ private void createOfflineSessions(String username, int sessionsPerUser, List<UserSessionModel> offlineUserSessions, List<AuthenticatedClientSessionModel> offlineClientSessions) {\nwithRealm(realmId, (session, realm) -> {\nfinal UserModel user = session.users().getUserByUsername(realm, username);\nClientModel testAppClient = realm.getClientByClientId(\"test-app\");\n@@ -387,19 +400,34 @@ public class UserSessionProviderOfflineModelTest extends KeycloakModelTest {\nAuthenticatedClientSessionModel testAppClientSession = session.sessions().createClientSession(realm, testAppClient, userSession);\nAuthenticatedClientSessionModel thirdPartyClientSession = session.sessions().createClientSession(realm, thirdPartyClient, userSession);\nUserSessionModel offlineUserSession = session.sessions().createOfflineUserSession(userSession);\n- offlineUserSessions.get().add(offlineUserSession);\n- offlineClientSessions.get().add(session.sessions().createOfflineClientSession(testAppClientSession, offlineUserSession));\n- offlineClientSessions.get().add(session.sessions().createOfflineClientSession(thirdPartyClientSession, offlineUserSession));\n+ offlineUserSessions.add(offlineUserSession);\n+ offlineClientSessions.add(session.sessions().createOfflineClientSession(testAppClientSession, offlineUserSession));\n+ offlineClientSessions.add(session.sessions().createOfflineClientSession(thirdPartyClientSession, offlineUserSession));\n});\nreturn null;\n});\n}\n- private boolean assertOfflineSession(AtomicReference<List<UserSessionModel>> expectedUserSessions, List<UserSessionModel> actualUserSessions) {\n- boolean result = expectedUserSessions.get().size() == actualUserSessions.size();\n- for (UserSessionModel userSession: expectedUserSessions.get()) {\n- result = result && actualUserSessions.contains(userSession);\n+ private boolean assertOfflineSession(List<UserSessionModel> expectedUserSessions, List<UserSessionModel> actualUserSessions) {\n+ boolean result = true;\n+ // User sessions are compared by their ID given the\n+ for (UserSessionModel userSession: expectedUserSessions) {\n+ if (!actualUserSessions.contains(userSession)) {\n+ log.warnf(\"missing session %s\", userSession);\n+ result = false;\n+ }\n+ }\n+ for (UserSessionModel userSession: actualUserSessions) {\n+ if (!expectedUserSessions.contains(userSession)) {\n+ log.warnf(\"seeing an additional session %s by user %s\", userSession.getId(), userSession.getUser().getId());\n+ result = false;\n+ }\n+ }\n+ if (!result) {\n+ log.warnf(\"all expected sessions: %s, all actual sessions: %s\",\n+ expectedUserSessions.stream().map(UserSessionModel::getId).collect(Collectors.toList()),\n+ actualUserSessions.stream().map(UserSessionModel::getId).collect(Collectors.toList()));\n}\nreturn result;\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Disable unstable scenario for testOfflineSessionLazyLoadingPropagationBetweenNodes
This only fails when CrossDC and preloadOfflineSessionsFromDatabase are enabled after the upgrade to Infinispan 13.x
Relates to #14020 |
339,177 | 29.08.2022 19:41:35 | -7,200 | 3f088bfd21b9a24913a72abb7dac5c5871175fc1 | Brute force protection: Successfully logged in user should not have to wait up to 5 seconds for event processing | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/DefaultBruteForceProtector.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/DefaultBruteForceProtector.java",
"diff": "@@ -295,13 +295,8 @@ public class DefaultBruteForceProtector implements Runnable, BruteForceProtector\n@Override\npublic void successfulLogin(final RealmModel realm, final UserModel user, final ClientConnection clientConnection) {\n- try {\nSuccessfulLogin event = new SuccessfulLogin(realm.getId(), user.getId(), clientConnection.getRemoteAddr());\nqueue.offer(event);\n-\n- event.latch.await(5, TimeUnit.SECONDS);\n- } catch (InterruptedException e) {\n- }\nlogger.trace(\"sent success event\");\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-17013 Brute force protection: Successfully logged in user should not have to wait up to 5 seconds for event processing (#7748) |
339,410 | 26.08.2022 12:05:38 | -7,200 | bb6b5abfa11865785dee283a24891979ba48823a | Remove Infinispan workarounds after upgrading to 13.x
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/cluster/infinispan/InfinispanClusterProviderFactory.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/cluster/infinispan/InfinispanClusterProviderFactory.java",
"diff": "@@ -225,7 +225,9 @@ public class InfinispanClusterProviderFactory implements ClusterProviderFactory,\nworkaround for Infinispan 12.1.7.Final to prevent a deadlock while\nDefaultInfinispanConnectionProviderFactory is shutting down PersistenceManagerImpl\nthat acquires a writeLock and this removal that acquires a readLock.\n- https://issues.redhat.com/browse/ISPN-13664\n+ First seen with https://issues.redhat.com/browse/ISPN-13664 and still occurs probably due to\n+ https://issues.redhat.com/browse/ISPN-13666 in 13.0.10\n+ Tracked in https://github.com/keycloak/keycloak/issues/9871\n*/\nsynchronized (DefaultInfinispanConnectionProviderFactory.class) {\nworkCache.entrySet().removeIf(new LockEntryPredicate(removedNodesAddresses));\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/cluster/infinispan/InfinispanNotificationsManager.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/cluster/infinispan/InfinispanNotificationsManager.java",
"diff": "@@ -162,7 +162,9 @@ public class InfinispanNotificationsManager {\nworkaround for Infinispan 12.1.7.Final to prevent a deadlock while\nDefaultInfinispanConnectionProviderFactory is shutting down PersistenceManagerImpl\nthat acquires a writeLock and this put that acquires a readLock.\n- https://issues.redhat.com/browse/ISPN-13664\n+ First seen with https://issues.redhat.com/browse/ISPN-13664 and still occurs probably due to\n+ https://issues.redhat.com/browse/ISPN-13666 in 13.0.10\n+ Tracked in https://github.com/keycloak/keycloak/issues/9871\n*/\nsynchronized (DefaultInfinispanConnectionProviderFactory.class) {\nworkRemoteCache.put(eventKey, wrappedEvent, 120, TimeUnit.SECONDS);\n@@ -244,7 +246,9 @@ public class InfinispanNotificationsManager {\nworkaround for Infinispan 12.1.7.Final to prevent a deadlock while\nDefaultInfinispanConnectionProviderFactory is shutting down PersistenceManagerImpl\nthat acquires a writeLock and this get that acquires a readLock.\n- https://issues.redhat.com/browse/ISPN-13664\n+ First seen with https://issues.redhat.com/browse/ISPN-13664 and still occurs probably due to\n+ https://issues.redhat.com/browse/ISPN-13666 in 13.0.10\n+ Tracked in https://github.com/keycloak/keycloak/issues/9871\n*/\nObject value;\nsynchronized (DefaultInfinispanConnectionProviderFactory.class) {\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/connections/infinispan/DefaultInfinispanConnectionProviderFactory.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/connections/infinispan/DefaultInfinispanConnectionProviderFactory.java",
"diff": "@@ -91,7 +91,9 @@ public class DefaultInfinispanConnectionProviderFactory implements InfinispanCon\nworkaround for Infinispan 12.1.7.Final to prevent a deadlock while\nDefaultInfinispanConnectionProviderFactory is shutting down PersistenceManagerImpl\nthat acquires a writeLock and this removal that acquires a readLock.\n- https://issues.redhat.com/browse/ISPN-13664\n+ First seen with https://issues.redhat.com/browse/ISPN-13664 and still occurs probably due to\n+ https://issues.redhat.com/browse/ISPN-13666 in 13.0.10\n+ Tracked in https://github.com/keycloak/keycloak/issues/9871\n*/\nsynchronized (DefaultInfinispanConnectionProviderFactory.class) {\nif (cacheManager != null && !containerManaged) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/KeycloakModelTest.java",
"new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/KeycloakModelTest.java",
"diff": "*/\npackage org.keycloak.testsuite.model;\n-import org.infinispan.commons.CacheConfigurationException;\n-import org.infinispan.manager.EmbeddedCacheManagerStartupException;\nimport org.junit.Assert;\nimport org.keycloak.Config.Scope;\nimport org.keycloak.authorization.AuthorizationSpi;\nimport org.keycloak.authorization.DefaultAuthorizationProviderFactory;\nimport org.keycloak.authorization.policy.provider.PolicyProviderFactory;\nimport org.keycloak.authorization.policy.provider.PolicySpi;\n-import org.keycloak.authorization.policy.provider.permission.UMAPolicyProviderFactory;\nimport org.keycloak.authorization.store.StoreFactorySpi;\nimport org.keycloak.cluster.ClusterSpi;\nimport org.keycloak.common.util.Time;\n@@ -76,11 +73,9 @@ import java.util.concurrent.ExecutionException;\nimport java.util.concurrent.ExecutorService;\nimport java.util.concurrent.Executors;\nimport java.util.concurrent.Future;\n-import java.util.concurrent.Semaphore;\nimport java.util.concurrent.ThreadFactory;\nimport java.util.concurrent.TimeUnit;\nimport java.util.concurrent.TimeoutException;\n-import java.util.concurrent.atomic.AtomicBoolean;\nimport java.util.concurrent.atomic.AtomicInteger;\nimport java.util.concurrent.atomic.AtomicReference;\nimport java.util.function.BiConsumer;\n@@ -282,7 +277,6 @@ public abstract class KeycloakModelTest {\n* local to the thread that calls this method, allowing for per-thread customization. This in turn allows\n* testing of several parallel session factories which can be used to simulate several servers\n* running in parallel.\n- * @return\n*/\npublic static KeycloakSessionFactory createKeycloakSessionFactory() {\nint factoryIndex = FACTORY_COUNT.incrementAndGet();\n@@ -345,7 +339,7 @@ public abstract class KeycloakModelTest {\n/**\n* Runs the given {@code task} in {@code numThreads} parallel threads, each thread operating\n* in the context of a fresh {@link KeycloakSessionFactory} independent of each other thread.\n- *\n+ * <p>\n* Will throw an exception when the thread throws an exception or if the thread doesn't complete in time.\n*\n* @see #inIndependentFactory\n@@ -367,24 +361,9 @@ public abstract class KeycloakModelTest {\n}\n});\ntry {\n- /*\n- workaround for Infinispan 12.1.7.Final to prevent an internal Infinispan NullPointerException\n- when multiple nodes tried to join at the same time by starting them sequentially,\n- although that does not catch 100% of all occurrences.\n- Already fixed in Infinispan 13.\n- https://issues.redhat.com/browse/ISPN-13231\n- */\n- Semaphore sem = new Semaphore(1);\nCountDownLatch start = new CountDownLatch(numThreads);\nCountDownLatch stop = new CountDownLatch(numThreads);\n- Callable<?> independentTask = () -> {\n- AtomicBoolean locked = new AtomicBoolean(false);\n- try {\n- sem.acquire();\n- locked.set(true);\n- Object val = inIndependentFactory(() -> {\n- sem.release();\n- locked.set(false);\n+ Callable<?> independentTask = () -> inIndependentFactory(() -> {\n// use the latch to ensure that all caches are online while the transaction below runs to avoid a RemoteException\nstart.countDown();\n@@ -401,19 +380,8 @@ public abstract class KeycloakModelTest {\n}\nstop.await();\n- sem.acquire();\n- locked.set(true);\nreturn null;\n});\n- sem.release();\n- locked.set(false);\n- return val;\n- } finally {\n- if (locked.get()) {\n- sem.release();\n- }\n- }\n- };\n// submit tasks, and wait for the results without cancelling execution so that we'll be able to analyze the thread dump\nList<? extends Future<?>> tasks = IntStream.range(0, numThreads)\n@@ -484,53 +452,16 @@ public abstract class KeycloakModelTest {\n/**\n* Runs the given {@code task} in a context of a fresh {@link KeycloakSessionFactory} which is created before\n* running the task and destroyed afterwards.\n- * @return\n*/\npublic static <T> T inIndependentFactory(Callable<T> task) {\nif (USE_DEFAULT_FACTORY) {\nthrow new IllegalStateException(\"USE_DEFAULT_FACTORY must be false to use an independent factory\");\n}\nKeycloakSessionFactory original = getFactory();\n- int retries = 10;\n- KeycloakSessionFactory factory = null;\n- do {\n- try {\n- factory = createKeycloakSessionFactory();\n- } catch (CacheConfigurationException | EmbeddedCacheManagerStartupException ex) {\n- if (retries > 0) {\n- /*\n- workaround for Infinispan 12.1.7.Final for a NullPointerException\n- when multiple nodes tried to join at the same time. Retry until this succeeds.\n- Already fixed in Infinispan 13.\n- https://issues.redhat.com/browse/ISPN-13231\n- */\n- LOG.warn(\"initialization failed, retrying\", ex);\n- --retries;\n- } else {\n- throw ex;\n- }\n- }\n- } while (factory == null);\n+ KeycloakSessionFactory factory = createKeycloakSessionFactory();\ntry {\nsetFactory(factory);\n- do {\n- try {\nreturn task.call();\n- } catch (CacheConfigurationException | EmbeddedCacheManagerStartupException ex) {\n- if (retries > 0) {\n- /*\n- workaround for Infinispan 12.1.7.Final for a NullPointerException\n- when multiple nodes tried to join at the same time. Retry until this succeeds.\n- Already fixed in Infinispan 13.\n- https://issues.redhat.com/browse/ISPN-13231\n- */\n- LOG.warn(\"initialization failed, retrying\", ex);\n- -- retries;\n- } else {\n- throw ex;\n- }\n- }\n- } while (true);\n} catch (Exception ex) {\nthrow new RuntimeException(ex);\n} finally {\n@@ -586,10 +517,6 @@ public abstract class KeycloakModelTest {\nreturn MODEL_PARAMETERS.stream().flatMap(mp -> mp.getParameters(clazz)).filter(Objects::nonNull);\n}\n- protected <T> void withEach(Class<T> parameterClazz, Consumer<T> what) {\n- getParameters(parameterClazz).forEach(what);\n- }\n-\nprotected <T> void inRolledBackTransaction(T parameter, BiConsumer<KeycloakSession, T> what) {\nKeycloakSession session = getFactory().create();\nsession.getTransactionManager().begin();\n@@ -634,10 +561,6 @@ public abstract class KeycloakModelTest {\n* Convenience method for {@link #inComittedTransaction(java.util.function.Consumer)} that\n* obtains realm model from the session and puts it into session context before\n* running the {@code what} task.\n- * @param <R>\n- * @param realmId\n- * @param what\n- * @return\n*/\nprotected <R> R withRealm(String realmId, BiFunction<KeycloakSession, RealmModel, R> what) {\nreturn inComittedTransaction(session -> {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Remove Infinispan workarounds after upgrading to 13.x
Closes #13962 |
339,220 | 20.05.2022 17:34:05 | -7,200 | 2cbbde499b90a31c46bd2880f7979e8a27ed815d | fix kc.sh to work with cygwin environments | [
{
"change_type": "MODIFY",
"old_path": "quarkus/dist/src/main/content/bin/kc.sh",
"new_path": "quarkus/dist/src/main/content/bin/kc.sh",
"diff": "case \"`uname`\" in\nCYGWIN*)\n+ IS_CYGWIN=\"true\"\nCFILE=`cygpath \"$0\"`\nRESOLVED_NAME=`readlink -f \"$CFILE\"`\n;;\n@@ -23,7 +24,19 @@ fi\nGREP=\"grep\"\nDIRNAME=`dirname \"$RESOLVED_NAME\"`\n-SERVER_OPTS=\"-Dkc.home.dir='$DIRNAME'/../ -Djboss.server.config.dir='$DIRNAME'/../conf -Djava.util.logging.manager=org.jboss.logmanager.LogManager -Dquarkus-log-max-startup-records=10000\"\n+abs_path () {\n+ if [ -z $IS_CYGWIN ] ; then\n+ echo \"$DIRNAME/$1\"\n+ else\n+ cygpath -w \"$DIRNAME/$1\"\n+ fi\n+}\n+\n+SERVER_OPTS=\"-Dkc.home.dir='$(abs_path '..')'\"\n+SERVER_OPTS=\"$SERVER_OPTS -Djboss.server.config.dir='$(abs_path '../conf')'\"\n+SERVER_OPTS=\"$SERVER_OPTS -Djava.util.logging.manager=org.jboss.logmanager.LogManager\"\n+SERVER_OPTS=\"$SERVER_OPTS -Dquarkus-log-max-startup-records=10000\"\n+CLASSPATH_OPTS=\"'\"`abs_path \"../lib/quarkus-run.jar\"`\"'\"\nDEBUG_MODE=\"${DEBUG:-false}\"\nDEBUG_PORT=\"${DEBUG_PORT:-8787}\"\n@@ -84,7 +97,7 @@ fi\n# Set debug settings if not already set\nif [ \"$DEBUG_MODE\" = \"true\" ]; then\n- DEBUG_OPT=`echo $JAVA_OPTS | $GREP \"\\-agentlib:jdwp\"`\n+ DEBUG_OPT=`echo \"$JAVA_OPTS\" | $GREP \"\\-agentlib:jdwp\"`\nif [ \"x$DEBUG_OPT\" = \"x\" ]; then\nJAVA_OPTS=\"$JAVA_OPTS -agentlib:jdwp=transport=dt_socket,address=$DEBUG_PORT,server=y,suspend=$DEBUG_SUSPEND\"\nelse\n@@ -92,12 +105,10 @@ if [ \"$DEBUG_MODE\" = \"true\" ]; then\nfi\nfi\n-CLASSPATH_OPTS=\"'$DIRNAME'/../lib/quarkus-run.jar\"\n-\nJAVA_RUN_OPTS=\"$JAVA_OPTS $SERVER_OPTS -cp $CLASSPATH_OPTS io.quarkus.bootstrap.runner.QuarkusEntryPoint ${CONFIG_ARGS#?}\"\nif [[ (! $CONFIG_ARGS = *\"--optimized\"*) ]] && [[ ! \"$CONFIG_ARGS\" == \" build\"* ]] && [[ ! \"$CONFIG_ARGS\" == *\"-h\" ]] && [[ ! \"$CONFIG_ARGS\" == *\"--help\"* ]]; then\n- eval \"$JAVA\" -Dkc.config.build-and-exit=true $JAVA_RUN_OPTS\n+ eval \"'$JAVA'\" -Dkc.config.build-and-exit=true $JAVA_RUN_OPTS\nEXIT_CODE=$?\nJAVA_RUN_OPTS=\"-Dkc.config.built=true $JAVA_RUN_OPTS\"\nif [ $EXIT_CODE != 0 ]; then\n@@ -105,4 +116,4 @@ if [[ (! $CONFIG_ARGS = *\"--optimized\"*) ]] && [[ ! \"$CONFIG_ARGS\" == \" build\"*\nfi\nfi\n-eval exec \"${JAVA}\" ${JAVA_RUN_OPTS}\n+eval exec \"'$JAVA'\" $JAVA_RUN_OPTS\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | fix kc.sh to work with cygwin environments |
339,220 | 20.05.2022 17:37:36 | -7,200 | d5b3fb98d159f093e3f8abfe406f00c956aa833f | replace backtick in kc.sh by $() | [
{
"change_type": "MODIFY",
"old_path": "quarkus/dist/src/main/content/bin/kc.sh",
"new_path": "quarkus/dist/src/main/content/bin/kc.sh",
"diff": "#!/bin/bash\n-case \"`uname`\" in\n+case \"$(uname)\" in\nCYGWIN*)\nIS_CYGWIN=\"true\"\n- CFILE=`cygpath \"$0\"`\n- RESOLVED_NAME=`readlink -f \"$CFILE\"`\n+ CFILE=\"$(cygpath \"$0\")\"\n+ RESOLVED_NAME=\"$(readlink -f \"$CFILE\")\"\n;;\nDarwin*)\n- RESOLVED_NAME=`readlink \"$0\"`\n+ RESOLVED_NAME=\"$(readlink \"$0\")\"\n;;\nFreeBSD)\n- RESOLVED_NAME=`readlink -f \"$0\"`\n+ RESOLVED_NAME=\"$(readlink -f \"$0\")\"\n;;\nLinux)\n- RESOLVED_NAME=`readlink -f \"$0\"`\n+ RESOLVED_NAME=\"$(readlink -f \"$0\")\"\n;;\nesac\n@@ -22,7 +22,7 @@ if [ \"x$RESOLVED_NAME\" = \"x\" ]; then\nfi\nGREP=\"grep\"\n-DIRNAME=`dirname \"$RESOLVED_NAME\"`\n+DIRNAME=\"$(dirname \"$RESOLVED_NAME\")\"\nabs_path () {\nif [ -z $IS_CYGWIN ] ; then\n@@ -36,7 +36,7 @@ SERVER_OPTS=\"-Dkc.home.dir='$(abs_path '..')'\"\nSERVER_OPTS=\"$SERVER_OPTS -Djboss.server.config.dir='$(abs_path '../conf')'\"\nSERVER_OPTS=\"$SERVER_OPTS -Djava.util.logging.manager=org.jboss.logmanager.LogManager\"\nSERVER_OPTS=\"$SERVER_OPTS -Dquarkus-log-max-startup-records=10000\"\n-CLASSPATH_OPTS=\"'\"`abs_path \"../lib/quarkus-run.jar\"`\"'\"\n+CLASSPATH_OPTS=\"'$(abs_path \"../lib/quarkus-run.jar\")'\"\nDEBUG_MODE=\"${DEBUG:-false}\"\nDEBUG_PORT=\"${DEBUG_PORT:-8787}\"\n@@ -97,7 +97,7 @@ fi\n# Set debug settings if not already set\nif [ \"$DEBUG_MODE\" = \"true\" ]; then\n- DEBUG_OPT=`echo \"$JAVA_OPTS\" | $GREP \"\\-agentlib:jdwp\"`\n+ DEBUG_OPT=\"$(echo \"$JAVA_OPTS\" | $GREP \"\\-agentlib:jdwp\")\"\nif [ \"x$DEBUG_OPT\" = \"x\" ]; then\nJAVA_OPTS=\"$JAVA_OPTS -agentlib:jdwp=transport=dt_socket,address=$DEBUG_PORT,server=y,suspend=$DEBUG_SUSPEND\"\nelse\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | replace backtick in kc.sh by $() |
339,651 | 30.08.2022 21:39:15 | -32,400 | 1cdc21f0ff5722af496b542bc6a92beffb41e4ae | Add duplicate parameter check for UserInfo endpoint.
Closes | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/UserInfoEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/UserInfoEndpoint.java",
"diff": "@@ -19,6 +19,7 @@ package org.keycloak.protocol.oidc.endpoints;\nimport org.jboss.resteasy.annotations.cache.NoCache;\nimport org.jboss.resteasy.spi.HttpRequest;\nimport org.jboss.resteasy.spi.HttpResponse;\n+import org.keycloak.OAuth2Constants;\nimport org.keycloak.OAuthErrorException;\nimport org.keycloak.TokenCategory;\nimport org.keycloak.TokenVerifier;\n@@ -77,6 +78,7 @@ import javax.ws.rs.Path;\nimport javax.ws.rs.core.Context;\nimport javax.ws.rs.core.HttpHeaders;\nimport javax.ws.rs.core.Response;\n+import javax.ws.rs.core.MultivaluedMap;\nimport java.io.IOException;\nimport java.io.UnsupportedEncodingException;\n@@ -136,7 +138,9 @@ public class UserInfoEndpoint {\n// Fallback to form parameter\nif (accessToken == null) {\n- accessToken = request.getDecodedFormParameters().getFirst(\"access_token\");\n+ MultivaluedMap<String, String> formParams = request.getDecodedFormParameters();\n+ checkAccessTokenDuplicated(formParams);\n+ accessToken = formParams.getFirst(OAuth2Constants.ACCESS_TOKEN);\n}\nreturn issueUserInfo(accessToken);\n@@ -393,4 +397,13 @@ public class UserInfoEndpoint {\nthrow newUnauthorizedErrorResponseException(OAuthErrorException.INVALID_TOKEN, \"Stale token\");\n}\n}\n+\n+ private void checkAccessTokenDuplicated(MultivaluedMap<String, String> formParams) {\n+ // If access_token is not provided, error is thrown in issueUserInfo().\n+ // Only checks duplication of access token parameter in this function.\n+ if (formParams.containsKey(OAuth2Constants.ACCESS_TOKEN) && formParams.get(OAuth2Constants.ACCESS_TOKEN).size() != 1) {\n+ cors = Cors.add(request).auth().allowedMethods(request.getHttpMethod()).auth().exposedHeaders(Cors.ACCESS_CONTROL_ALLOW_METHODS);\n+ throw new CorsErrorResponseException(cors, OAuthErrorException.INVALID_REQUEST, \"duplicated parameter\", Response.Status.BAD_REQUEST);\n+ }\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/UserInfoTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oidc/UserInfoTest.java",
"diff": "@@ -707,6 +707,26 @@ public class UserInfoTest extends AbstractKeycloakTest {\n}\n}\n+ @Test\n+ public void testUnsuccessfulUserInfoRequestwithDuplicatedParams() {\n+ Client client = AdminClientUtil.createResteasyClient();\n+\n+ try {\n+ AccessTokenResponse accessTokenResponse = executeGrantAccessTokenRequest(client);\n+\n+ Form form = new Form();\n+ form.param(\"access_token\", accessTokenResponse.getToken());\n+ form.param(\"access_token\", accessTokenResponse.getToken());\n+\n+ WebTarget userInfoTarget = UserInfoClientUtil.getUserInfoWebTarget(client);\n+ Response response = userInfoTarget.request().post(Entity.form(form));\n+ response.close();\n+ assertEquals(Status.BAD_REQUEST.getStatusCode(), response.getStatus());\n+ } finally {\n+ client.close();\n+ }\n+ }\n+\n@Test\npublic void testUserInfoRequestWithSamlClient() throws Exception {\n// obtain an access token\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Add duplicate parameter check for UserInfo endpoint. (#14024)
Closes #14016 |
339,631 | 05.08.2022 10:40:50 | -28,800 | fb57d1972fdb46e83296cfd922de4a50dd6b62f3 | Print response from http call to keycloak server
Closes | [
{
"change_type": "MODIFY",
"old_path": "authz/client/src/main/java/org/keycloak/authorization/client/util/HttpMethod.java",
"new_path": "authz/client/src/main/java/org/keycloak/authorization/client/util/HttpMethod.java",
"diff": "@@ -92,7 +92,7 @@ public class HttpMethod<R> {\nint statusCode = statusLine.getStatusCode();\nif (statusCode < 200 || statusCode >= 300) {\n- throw new HttpResponseException(\"Unexpected response from server: \" + statusCode + \" / \" + statusLine.getReasonPhrase(), statusCode, statusLine.getReasonPhrase(), bytes);\n+ throw new HttpResponseException(\"Unexpected response from server: \" + statusCode + \" / \" + statusLine.getReasonPhrase() + \" Response : \" + new String(bytes), statusCode, statusLine.getReasonPhrase(), bytes);\n}\nif (bytes == null) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Print response from http call to keycloak server
Closes #13557 |
339,631 | 29.08.2022 13:50:14 | -28,800 | 0c654fa53b40162819150b3f2c9cb62f154aa2fe | Add java logging for auth server response.
Closes | [
{
"change_type": "MODIFY",
"old_path": "authz/client/src/main/java/org/keycloak/authorization/client/util/HttpMethod.java",
"new_path": "authz/client/src/main/java/org/keycloak/authorization/client/util/HttpMethod.java",
"diff": "@@ -22,6 +22,8 @@ import java.util.ArrayList;\nimport java.util.HashMap;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.logging.Level;\n+import java.util.logging.Logger;\nimport org.apache.http.HttpEntity;\nimport org.apache.http.HttpResponse;\n@@ -47,6 +49,7 @@ public class HttpMethod<R> {\nprotected final Configuration configuration;\nprotected final Map<String, String> headers;\nprotected final Map<String, List<String>> params;\n+ private static final Logger logger = Logger.getLogger(HttpMethod.class.getName());\nprivate HttpMethodResponse<R> response;\npublic HttpMethod(Configuration configuration, ClientAuthenticator authenticator, RequestBuilder builder) {\n@@ -91,6 +94,10 @@ public class HttpMethod<R> {\nStatusLine statusLine = response.getStatusLine();\nint statusCode = statusLine.getStatusCode();\n+ if(logger.isLoggable(Level.FINE)) {\n+ logger.fine( \"Response from server: \" + statusCode + \" / \" + statusLine.getReasonPhrase() + \" / Body : \" + new String(bytes != null? bytes: new byte[0]));\n+ }\n+\nif (statusCode < 200 || statusCode >= 300) {\nthrow new HttpResponseException(\"Unexpected response from server: \" + statusCode + \" / \" + statusLine.getReasonPhrase(), statusCode, statusLine.getReasonPhrase(), bytes);\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Add java logging for auth server response.
Closes #13557 |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.