author
int64 658
755k
| date
stringlengths 19
19
| timezone
int64 -46,800
43.2k
| hash
stringlengths 40
40
| message
stringlengths 5
490
| mods
list | language
stringclasses 20
values | license
stringclasses 3
values | repo
stringlengths 5
68
| original_message
stringlengths 12
491
|
---|---|---|---|---|---|---|---|---|---|
339,410 | 23.08.2022 11:22:09 | -7,200 | 27ecf7f00fa2f81aff26fdc5f2becd6fb6d54a7f | Use session level cache and avoid resolving by ID too often
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaMapKeycloakTransaction.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaMapKeycloakTransaction.java",
"diff": "@@ -104,13 +104,19 @@ public abstract class JpaMapKeycloakTransaction<RE extends JpaRootEntity, E exte\n@Override\npublic E read(String key) {\nif (key == null) return null;\n+ E e = null;\n+ if (!LockObjectsForModification.isEnabled(session, modelType)) {\n+ e = cacheWithinSession.get(key);\n+ }\n+ if (e == null) {\nUUID uuid = StringKeyConverter.UUIDKey.INSTANCE.fromStringSafe(key);\nif (uuid == null) return null;\n- E e = mapToEntityDelegateUnique(\n+ e = mapToEntityDelegateUnique(\nLockObjectsForModification.isEnabled(session, modelType) ?\nem.find(entityType, uuid, LockModeType.PESSIMISTIC_WRITE) :\nem.find(entityType, uuid)\n);\n+ }\nreturn e != null && isExpirableEntity && isExpired((ExpirableEntity) e, true) ? null : e;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/role/MapRoleProvider.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/role/MapRoleProvider.java",
"diff": "@@ -191,13 +191,10 @@ public class MapRoleProvider implements RoleProvider {\n.compare(SearchableFields.IS_CLIENT_ROLE, Operator.NE, true)\n.compare(SearchableFields.NAME, Operator.EQ, name);\n- String roleId = tx.read(withCriteria(mcb))\n+ return tx.read(withCriteria(mcb))\n.map(entityToAdapterFunc(realm))\n- .map(RoleModel::getId)\n.findFirst()\n.orElse(null);\n- //we need to go via session.roles() not to bypass cache\n- return roleId == null ? null : session.roles().getRoleById(realm, roleId);\n}\n@Override\n@@ -212,13 +209,10 @@ public class MapRoleProvider implements RoleProvider {\n.compare(SearchableFields.CLIENT_ID, Operator.EQ, client.getId())\n.compare(SearchableFields.NAME, Operator.EQ, name);\n- String roleId = tx.read(withCriteria(mcb))\n+ return tx.read(withCriteria(mcb))\n.map(entityToAdapterFunc(client.getRealm()))\n- .map(RoleModel::getId)\n.findFirst()\n.orElse(null);\n- //we need to go via session.roles() not to bypass cache\n- return roleId == null ? null : session.roles().getRoleById(client.getRealm(), roleId);\n}\n@Override\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Use session level cache and avoid resolving by ID too often
Closes #12381 |
339,634 | 30.08.2022 20:35:13 | -7,200 | a706e354f39f65fae948cefae6d33eb4932230ff | Check if refresh token is expired before using it | [
{
"change_type": "MODIFY",
"old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/token/TokenManager.java",
"new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/token/TokenManager.java",
"diff": "@@ -46,6 +46,7 @@ public class TokenManager {\nprivate AccessTokenResponse currentToken;\nprivate long expirationTime;\n+ private long refreshExpirationTime;\nprivate long minTokenValidity = DEFAULT_MIN_VALIDITY;\nprivate final Config config;\nprivate final TokenService tokenService;\n@@ -97,12 +98,13 @@ public class TokenManager {\nsynchronized (this) {\ncurrentToken = tokenService.grantToken(config.getRealm(), form.asMap());\nexpirationTime = requestTime + currentToken.getExpiresIn();\n+ refreshExpirationTime = requestTime + currentToken.getRefreshExpiresIn();\n}\nreturn currentToken;\n}\npublic synchronized AccessTokenResponse refreshToken() {\n- if (currentToken.getRefreshToken() == null) {\n+ if (currentToken.getRefreshToken() == null || refreshTokenExpired()) {\nreturn grantToken();\n}\n@@ -132,6 +134,8 @@ public class TokenManager {\nreturn (Time.currentTime() + minTokenValidity) >= expirationTime;\n}\n+ private synchronized boolean refreshTokenExpired() { return (Time.currentTime() + minTokenValidity) >= refreshExpirationTime; }\n+\n/**\n* Invalidates the current token, but only when it is equal to the token passed as an argument.\n*\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | [KEYCLOAK-7227] Check if refresh token is expired before using it (#8359) |
339,224 | 28.07.2022 14:10:21 | -10,800 | 6ad71557de9338508eec9824ae8fd9dbe83750d2 | Fixed Elasticsearch version
update Mongo
update Graylog | [
{
"change_type": "MODIFY",
"old_path": "docs/guides/src/main/server/logging.adoc",
"new_path": "docs/guides/src/main/server/logging.adoc",
"diff": "@@ -266,7 +266,7 @@ version: '3.8'\nservices:\nelasticsearch:\n- image: docker.io/elastic/elasticsearch:7.17.4\n+ image: docker.io/elastic/elasticsearch:7.10.2\nports:\n- \"9200:9200\"\nenvironment:\n@@ -276,12 +276,12 @@ services:\n- graylog\nmongo:\n- image: mongo:4.0\n+ image: mongo:4.4\nnetworks:\n- graylog\ngraylog:\n- image: graylog/graylog:4.3.2\n+ image: graylog/graylog:4.3.3\nports:\n- \"9000:9000\"\n- \"12201:12201/udp\"\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fixed Elasticsearch version
- update Mongo https://docs.graylog.org/docs/upgrade
- update Graylog https://www.graylog.org/post/announcing-graylog-v4-3-3 |
339,465 | 30.08.2022 22:33:12 | -7,200 | 19daf2b375600f1262e1d6c3edb36e8df5324e42 | Not possible to login in FIPS enabled RHEL 8.6. Support for parsing PEM private keys in BCFIPS module in both traditional and PKCS8 format
Closes | [
{
"change_type": "MODIFY",
"old_path": "common/src/main/java/org/keycloak/common/crypto/PemUtilsProvider.java",
"new_path": "common/src/main/java/org/keycloak/common/crypto/PemUtilsProvider.java",
"diff": "@@ -40,9 +40,6 @@ import org.keycloak.common.util.PemException;\n*/\npublic abstract class PemUtilsProvider {\n- public static final String BEGIN_CERT = \"-----BEGIN CERTIFICATE-----\";\n- public static final String END_CERT = \"-----END CERTIFICATE-----\";\n-\n/**\n* Decode a X509 Certificate from a PEM string\n@@ -104,18 +101,7 @@ public abstract class PemUtilsProvider {\n* @return\n* @throws Exception\n*/\n- public PrivateKey decodePrivateKey(String pem) {\n- if (pem == null) {\n- return null;\n- }\n-\n- try {\n- byte[] der = pemToDer(pem);\n- return DerUtils.decodePrivateKey(der);\n- } catch (Exception e) {\n- throw new PemException(e);\n- }\n- }\n+ public abstract PrivateKey decodePrivateKey(String pem);\n/**\n"
},
{
"change_type": "MODIFY",
"old_path": "common/src/main/java/org/keycloak/common/util/PemUtils.java",
"new_path": "common/src/main/java/org/keycloak/common/util/PemUtils.java",
"diff": "@@ -37,6 +37,11 @@ public class PemUtils {\npublic static final String BEGIN_CERT = \"-----BEGIN CERTIFICATE-----\";\npublic static final String END_CERT = \"-----END CERTIFICATE-----\";\n+ public static final String BEGIN_PRIVATE_KEY = \"-----BEGIN PRIVATE KEY-----\";\n+ public static final String END_PRIVATE_KEY = \"-----END PRIVATE KEY-----\";\n+ public static final String BEGIN_RSA_PRIVATE_KEY = \"-----BEGIN RSA PRIVATE KEY-----\";\n+ public static final String END_RSA_PRIVATE_KEY = \"-----END RSA PRIVATE KEY-----\";\n+\n/**\n* Decode a X509 Certificate from a PEM string\n*\n@@ -112,6 +117,20 @@ public class PemUtils {\nreturn CryptoIntegration.getProvider().getPemUtils().removeBeginEnd(pem);\n}\n+ public static String addPrivateKeyBeginEnd(String privateKeyPem) {\n+ return new StringBuilder(PemUtils.BEGIN_PRIVATE_KEY + \"\\n\")\n+ .append(privateKeyPem)\n+ .append(\"\\n\" + PemUtils.END_PRIVATE_KEY)\n+ .toString();\n+ }\n+\n+ public static String addRsaPrivateKeyBeginEnd(String privateKeyPem) {\n+ return new StringBuilder(PemUtils.BEGIN_RSA_PRIVATE_KEY + \"\\n\")\n+ .append(privateKeyPem)\n+ .append(\"\\n\" + PemUtils.END_RSA_PRIVATE_KEY)\n+ .toString();\n+ }\n+\npublic static String generateThumbprint(String[] certChain, String encoding) throws NoSuchAlgorithmException{\nreturn CryptoIntegration.getProvider().getPemUtils().generateThumbprint(certChain, encoding);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "core/src/test/java/org/keycloak/KeyPairVerifierTest.java",
"new_path": "core/src/test/java/org/keycloak/KeyPairVerifierTest.java",
"diff": "@@ -50,13 +50,65 @@ public abstract class KeyPairVerifierTest {\n+ \"LMD9RZHcsIdfSnG7xVNBQZpf4ZCSFO3RbIH7b//+kn8TxQudptd9SkXba65prBM2\\n\" + \"kh8IbDNBAoGAVsKvkruH7RK7CimDSWcdAKvHARqkjs/PoeKEEY8Yu6zf0Z9TQM5l\\n\"\n+ \"uC9EwBamYcSusWRcdcz+9HYG58XFnmXq+3EUuFbJ+Ljb8YWBgePjSHDoS/6+/+zq\\n\" + \"B1b5uQp/jYFbYQl50UPRPTF+ul1eQoy7F43Ngj3/5cDRarFZe3ZTzZo=\\n\"\n+ \"-----END RSA PRIVATE KEY-----\";\n+\nString publicKey2048 = \"-----BEGIN PUBLIC KEY-----\\n\" + \"MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA4V3MpOnuKsdBbR1UzNjK\\n\"\n+ \"9o5meEMQ4s5Vpykhv1DpqTilKOiEH7VQ/XtjNxw0yjnFBilCnpK6yN9mDEHbBEza\\n\" + \"RjtdrgVhkIejiaXFBP5MBhUQ5l9u8E3IZC3E8pwDjVF0Z9u0R4lGeUg2k6O+NKum\\n\"\n+ \"qIvxoLCTuG0zf53bctGsRd57LuFipgCkNyxvscOhulsbEMYrLwlb5bMGgx9v+RCn\\n\" + \"wvunNEb7RK+5pzP+iH1MRejRsX+U7h9zHRn2gQhIl7SzG9GXebuPWr4KKwfMHWy0\\n\"\n+ \"PEuQrsfWRXm9/dTEavbfNkv5E53zWXjWyf93ezkVhBX0YoXmf6UO7PAlvsrjno3T\\n\" + \"uwIDAQAB\\n\" + \"-----END PUBLIC KEY-----\";\n@Test\n- public void verify() throws Exception {\n+ public void verifyWithPrivateKeysInTraditionalRSAFormat() throws Exception {\n+ verifyImpl(this.privateKey1, this.privateKey2048);\n+ }\n+\n+ @Test\n+ public void verifyWithPrivateKeysInPKCS8Format() throws Exception {\n+ String privateKey1 = \"MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAKtWsK5O0CtuBpnM\" +\n+ \"vWG+HTG0vmZzujQ2o9WdheQu+BzCILcGMsbDW0YQaglpcO5JpGWWhubnckGGPHfd\" +\n+ \"Q2/7nP9QwbiTK0FbGF41UqcvoaCqU1psxoV88s8IXyQCAqeyLv00yj6foqdJjxh5\" +\n+ \"SZ5z+na+M7Y2OxIBVxYRAxWEnfUvAgMBAAECgYB+Y7yBWHIHF2qXGYi6CVvPxtyN\" +\n+ \"BuFcktHYShLyeBNeY3VujYv3QzSZQpJ1zuoXXQuARMHOovyNiVAhu357pMfx9wSk\" +\n+ \"oKNSXKrQx/+9Vt9lI1pXJxjXedPOjbuI/JZAcrk0u4nOfXG/HGtR5cjoDZYWkYQE\" +\n+ \"tsePCnHlZAb0D7axwQJBAO92f00Tvkc9NU/EGqwR3bPXRMqSX0JnG7XRBvLeJBCZ\" +\n+ \"YsQn0s2bLdpy8qsTeAyJg1ZvrEc8qIio5HVqzsvbhpMCQQC3K9A6UK+vmQCNWqsQ\" +\n+ \"pdqWPRPN7CPB67FzSmyS8CtMjY6jTvSHrkamggotz2N/5QDr1xG2q7A/3dpkq1bT\" +\n+ \"pTx1AkAXZjjiSz+Yrn57IOqKTeSgIjTypoLwdirbBWXsbZCQnqxsBogu1y8P3ZOg\" +\n+ \"6/IbJ4TR+W+YNnExiW9pmdpDSVxJAkEAplTq6YmLf/F4RuQmox94tyUPbtcYQWg9\" +\n+ \"42uZ3HSrXQDOng18kBj5nwpHJAJHYEQb6g2K0E5n5hcX0oKkfdx2YQJAcSKAmFiD\" +\n+ \"7KQ6+vVqJlQwVPvYdTSOeZB7YVV6S4b4slS3ZObsa0yNMWgal/QnCtW5k3f185gC\" +\n+ \"Wj6dOLGB5btfxg==\";\n+\n+ String privateKey2048 = \"MIIEvwIBADANBgkqhkiG9w0BAQEFAASCBKkwggSlAgEAAoIBAQDhXcyk6e4qx0Ft\" +\n+ \"HVTM2Mr2jmZ4QxDizlWnKSG/UOmpOKUo6IQftVD9e2M3HDTKOcUGKUKekrrI32YM\" +\n+ \"QdsETNpGO12uBWGQh6OJpcUE/kwGFRDmX27wTchkLcTynAONUXRn27RHiUZ5SDaT\" +\n+ \"o740q6aoi/GgsJO4bTN/ndty0axF3nsu4WKmAKQ3LG+xw6G6WxsQxisvCVvlswaD\" +\n+ \"H2/5EKfC+6c0RvtEr7mnM/6IfUxF6NGxf5TuH3MdGfaBCEiXtLMb0Zd5u49avgor\" +\n+ \"B8wdbLQ8S5Cux9ZFeb391MRq9t82S/kTnfNZeNbJ/3d7ORWEFfRiheZ/pQ7s8CW+\" +\n+ \"yuOejdO7AgMBAAECggEBALmIIA5wK0t6aGls6UAPBeA+0SsWg1NE7IzGNusqsIJI\" +\n+ \"iOeJrCPygC9+IerfxLHrJ0FwPFERmMX/7CIRIT6ECnohK3k1IuH6WG7cUrtOosWr\" +\n+ \"GBOf41PfpSab63STbfUsZrmNzPfLkoIMKioXdmIkIfrF4vEYDTSaafgYu+3loX6O\" +\n+ \"I7zQgIaziJSD30iheFzm79VTSEHknvwGKdaKeQIAG4E2QMuAipz0Ggfgvkw7HfMO\" +\n+ \"rOYd996r37ZXhfs2IPlDKLJa0AFpCkQhjmRHjxFOejrE3eG8bjz8PCQ7aAAFItD8\" +\n+ \"4l3ce6m/jCWaZJzXGj3cJpXjiGraLYaxTWKbp3fENbkCgYEA8J+S8+SqvzzGD7wK\" +\n+ \"7cb/cYWlSxDRUSZ77x0iNcxMkdrXcrvFpGEYcJWDhrygcn8/+81LC8/JHvWJFfhy\" +\n+ \"yqQpJqmu8mTy/FtTnf26eYdYqR9QevLBCXOrg65c6M528gss5Oy7f/6Tq8AgTpJk\" +\n+ \"mIOZ/Z4bGL1BubmuXETeHcdEAp8CgYEA78SiAdXzouaclMlvHWE/ch9EeTSpqJKP\" +\n+ \"fmWOUDP7e/oY38pJRgJZO2nYaNEgpjepDwjuX49VMWDdJjtw+rYL1MT7rGuiJaRR\" +\n+ \"3YmV08thLGlakU1iWjvT1LOYuq4OGj5/AkKcDGjEqCGxclqvPtNF83IWoNexxLqh\" +\n+ \"Au6tT0/mVWUCgYEAmHVC8u1Lkme7RnTqp8WSTCdVl75MIZK0q8hVyKhtS2zRXYzD\" +\n+ \"qWcryQmykEgrkOA3dh+ZER7SW59PAHCuqt5ghHK2ujZkDqj+zffZku7CqkWBBKWS\" +\n+ \"0Z5Mad6sV4WZr7qM829bTbnLbuMIlUAEJO4dP6hRmtcvMbIIW8X2xf9fhBkCgYEA\" +\n+ \"gJqnivSHSckIE4Y34zpWHZBH2fs1RQXXkaRHQR2gtk7fKKoHw1VfJ08OlKoXKRCR\" +\n+ \"zU6tDPSEbYfXFrqrTs52ahl+JG1W+3m3r2wswP1Fkdywh19KcbvFU0FBml/hkJIU\" +\n+ \"7dFsgftv//6SfxPFC52m131KRdtrrmmsEzaSHwhsM0ECgYBWwq+Su4ftErsKKYNJ\" +\n+ \"Zx0Aq8cBGqSOz8+h4oQRjxi7rN/Rn1NAzmW4L0TAFqZhxK6xZFx1zP70dgbnxcWe\" +\n+ \"Zer7cRS4Vsn4uNvxhYGB4+NIcOhL/r7/7OoHVvm5Cn+NgVthCXnRQ9E9MX66XV5C\" +\n+ \"jLsXjc2CPf/lwNFqsVl7dlPNmg==\";\n+\n+ verifyImpl(privateKey1, privateKey2048);\n+ }\n+\n+ protected void verifyImpl(String privateKey1, String privateKey2048) throws Exception {\nKeyPairVerifier.verify(privateKey1, publicKey1);\nKeyPairVerifier.verify(privateKey2048, publicKey2048);\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "core/src/test/java/org/keycloak/util/PemUtilsTest.java",
"diff": "+package org.keycloak.util;\n+\n+import java.security.KeyPair;\n+import java.security.NoSuchAlgorithmException;\n+import java.security.PrivateKey;\n+import java.security.PublicKey;\n+import java.security.cert.Certificate;\n+import java.security.cert.X509Certificate;\n+\n+import org.junit.Assert;\n+import org.junit.ClassRule;\n+import org.junit.Test;\n+import org.keycloak.common.util.CertificateUtils;\n+import org.keycloak.common.util.KeyUtils;\n+import org.keycloak.common.util.PemUtils;\n+import org.keycloak.rule.CryptoInitRule;\n+\n+import static org.junit.Assert.assertEquals;\n+\n+public abstract class PemUtilsTest {\n+\n+ @ClassRule\n+ public static CryptoInitRule cryptoInitRule = new CryptoInitRule();\n+\n+ @Test\n+ public void testGenerateThumbprintSha1() throws NoSuchAlgorithmException {\n+ String[] test = new String[] {\"abcdefg\"};\n+ String encoded = org.keycloak.common.util.PemUtils.generateThumbprint(test, \"SHA-1\");\n+ assertEquals(27, encoded.length());\n+ }\n+\n+ @Test\n+ public void testGenerateThumbprintSha256() throws NoSuchAlgorithmException {\n+ String[] test = new String[] {\"abcdefg\"};\n+ String encoded = org.keycloak.common.util.PemUtils.generateThumbprint(test, \"SHA-256\");\n+ assertEquals(43, encoded.length());\n+ }\n+\n+ @Test\n+ public void testEncodeAndDecodeGeneratedObjects() {\n+ KeyPair keyPair = KeyUtils.generateRsaKeyPair(2048);\n+ Certificate certificate = CertificateUtils.generateV1SelfSignedCertificate(keyPair, \"FooBar\");\n+\n+ // Test encoding/decoding private key\n+ String encodedPrivateKey = PemUtils.encodeKey(keyPair.getPrivate());\n+ PrivateKey decodedPrivateKey = PemUtils.decodePrivateKey(encodedPrivateKey);\n+ assertEquals(decodedPrivateKey, keyPair.getPrivate());\n+\n+ // Test encoding/decoding public key\n+ String encodedPublicKey = PemUtils.encodeKey(keyPair.getPublic());\n+ PublicKey decodedPublicKey = PemUtils.decodePublicKey(encodedPublicKey);\n+ assertEquals(decodedPublicKey, keyPair.getPublic());\n+\n+ // Test encoding/decoding certificate\n+ String encodedCertificate = PemUtils.encodeCertificate(certificate);\n+ Certificate decodedCertificate = PemUtils.decodeCertificate(encodedCertificate);\n+ assertEquals(decodedCertificate, certificate);\n+ }\n+\n+ @Test\n+ public void testDecodeObjectsInPEMFormat() {\n+ String privateKey1 = \"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\";\n+ String publicKey1 = \"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrVrCuTtArbgaZzL1hvh0xtL5mc7o0NqPVnYXkLvgcwiC3BjLGw1tGEGoJaXDuSaRllobm53JBhjx33UNv+5z/UMG4kytBWxheNVKnL6GgqlNabMaFfPLPCF8kAgKnsi79NMo+n6KnSY8YeUmec/p2vjO2NjsSAVcWEQMVhJ31LwIDAQAB\";\n+\n+ String cert1 = \"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\";\n+ String cert2 = \"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\";\n+\n+ // RSA key in the \"traditional\" PKCS1 format\n+ String privateKey2 = \"-----BEGIN RSA PRIVATE KEY-----\\n\" +\n+ \"MIICXAIBAAKBgQCjcGqTkOq0CR3rTx0ZSQSIdTrDrFAYl29611xN8aVgMQIWtDB/\\n\" +\n+ \"lD0W5TpKPuU9iaiG/sSn/VYt6EzN7Sr332jj7cyl2WrrHI6ujRswNy4HojMuqtfa\\n\" +\n+ \"b5FFDpRmCuvl35fge18OvoQTJELhhJ1EvJ5KUeZiuJ3u3YyMnxxXzLuKbQIDAQAB\\n\" +\n+ \"AoGAPrNDz7TKtaLBvaIuMaMXgBopHyQd3jFKbT/tg2Fu5kYm3PrnmCoQfZYXFKCo\\n\" +\n+ \"ZUFIS/G1FBVWWGpD/MQ9tbYZkKpwuH+t2rGndMnLXiTC296/s9uix7gsjnT4Naci\\n\" +\n+ \"5N6EN9pVUBwQmGrYUTHFc58ThtelSiPARX7LSU2ibtJSv8ECQQDWBRrrAYmbCUN7\\n\" +\n+ \"ra0DFT6SppaDtvvuKtb+mUeKbg0B8U4y4wCIK5GH8EyQSwUWcXnNBO05rlUPbifs\\n\" +\n+ \"DLv/u82lAkEAw39sTJ0KmJJyaChqvqAJ8guulKlgucQJ0Et9ppZyet9iVwNKX/aW\\n\" +\n+ \"9UlwGBMQdafQ36nd1QMEA8AbAw4D+hw/KQJBANJbHDUGQtk2hrSmZNoV5HXB9Uiq\\n\" +\n+ \"7v4N71k5ER8XwgM5yVGs2tX8dMM3RhnBEtQXXs9LW1uJZSOQcv7JGXNnhN0CQBZe\\n\" +\n+ \"nzrJAWxh3XtznHtBfsHWelyCYRIAj4rpCHCmaGUM6IjCVKFUawOYKp5mmAyObkUZ\\n\" +\n+ \"f8ue87emJLEdynC1CLkCQHduNjP1hemAGWrd6v8BHhE3kKtcK6KHsPvJR5dOfzbd\\n\" +\n+ \"HAqVePERhISfN6cwZt5p8B3/JUwSR8el66DF7Jm57BM=\\n\" +\n+ \"-----END RSA PRIVATE KEY-----\";\n+\n+ testPrivateKeyEncodeDecode(privateKey1);\n+ testPublicKeyEncodeDecode(publicKey1);\n+ testPrivateKeyEncodeDecode(PemUtils.removeBeginEnd(privateKey2).replace(\"\\n\", \"\"));\n+ testCertificateEncodeDecode(cert1);\n+ testCertificateEncodeDecode(cert2);\n+ }\n+\n+ @Test\n+ public void testPrivateKeyInPKCS8Format() {\n+ String privateKeyPkcs8 = \"-----BEGIN PRIVATE KEY-----\\n\" +\n+ \"MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAKNwapOQ6rQJHetP\\n\" +\n+ \"HRlJBIh1OsOsUBiXb3rXXE3xpWAxAha0MH+UPRblOko+5T2JqIb+xKf9Vi3oTM3t\\n\" +\n+ \"KvffaOPtzKXZauscjq6NGzA3LgeiMy6q19pvkUUOlGYK6+Xfl+B7Xw6+hBMkQuGE\\n\" +\n+ \"nUS8nkpR5mK4ne7djIyfHFfMu4ptAgMBAAECgYA+s0PPtMq1osG9oi4xoxeAGikf\\n\" +\n+ \"JB3eMUptP+2DYW7mRibc+ueYKhB9lhcUoKhlQUhL8bUUFVZYakP8xD21thmQqnC4\\n\" +\n+ \"f63asad0ycteJMLb3r+z26LHuCyOdPg1pyLk3oQ32lVQHBCYathRMcVznxOG16VK\\n\" +\n+ \"I8BFfstJTaJu0lK/wQJBANYFGusBiZsJQ3utrQMVPpKmloO2++4q1v6ZR4puDQHx\\n\" +\n+ \"TjLjAIgrkYfwTJBLBRZxec0E7TmuVQ9uJ+wMu/+7zaUCQQDDf2xMnQqYknJoKGq+\\n\" +\n+ \"oAnyC66UqWC5xAnQS32mlnJ632JXA0pf9pb1SXAYExB1p9Dfqd3VAwQDwBsDDgP6\\n\" +\n+ \"HD8pAkEA0lscNQZC2TaGtKZk2hXkdcH1SKru/g3vWTkRHxfCAznJUaza1fx0wzdG\\n\" +\n+ \"GcES1Bdez0tbW4llI5By/skZc2eE3QJAFl6fOskBbGHde3Oce0F+wdZ6XIJhEgCP\\n\" +\n+ \"iukIcKZoZQzoiMJUoVRrA5gqnmaYDI5uRRl/y57zt6YksR3KcLUIuQJAd242M/WF\\n\" +\n+ \"6YAZat3q/wEeETeQq1wrooew+8lHl05/Nt0cCpV48RGEhJ83pzBm3mnwHf8lTBJH\\n\" +\n+ \"x6XroMXsmbnsEw==\\n\" +\n+ \"-----END PRIVATE KEY-----\";\n+\n+ PrivateKey decodedPrivateKey1 = PemUtils.decodePrivateKey(privateKeyPkcs8);\n+\n+ // Assert it works also when the \"begin/end\" section is removed\n+ String pk = PemUtils.removeBeginEnd(privateKeyPkcs8).replace(\"\\n\", \"\");\n+ PrivateKey decodedPrivateKey2 = PemUtils.decodePrivateKey(pk);\n+ Assert.assertEquals(decodedPrivateKey1, decodedPrivateKey2);\n+ }\n+\n+ private void testPrivateKeyEncodeDecode(String origPrivateKeyPem) {\n+ PrivateKey decodedPrivateKey = PemUtils.decodePrivateKey(origPrivateKeyPem);\n+ String encodedPrivateKey = PemUtils.encodeKey(decodedPrivateKey);\n+ assertEquals(origPrivateKeyPem, encodedPrivateKey);\n+ }\n+\n+ private void testPublicKeyEncodeDecode(String origPublicKeyPem) {\n+ PublicKey decodedPublicKey = PemUtils.decodePublicKey(origPublicKeyPem);\n+ String encodedPublicKey = PemUtils.encodeKey(decodedPublicKey);\n+ assertEquals(origPublicKeyPem, encodedPublicKey);\n+ }\n+\n+ private void testCertificateEncodeDecode(String origCertPem) {\n+ X509Certificate decodedCert = PemUtils.decodeCertificate(origCertPem);\n+ String encodedCert = PemUtils.encodeCertificate(decodedCert);\n+ assertEquals(origCertPem, encodedCert);\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "crypto/default/src/main/java/org/keycloak/crypto/def/BCPemUtilsProvider.java",
"new_path": "crypto/default/src/main/java/org/keycloak/crypto/def/BCPemUtilsProvider.java",
"diff": "package org.keycloak.crypto.def;\nimport org.bouncycastle.openssl.jcajce.JcaPEMWriter;\n+import org.keycloak.common.util.DerUtils;\nimport org.keycloak.common.util.PemException;\nimport org.keycloak.common.crypto.PemUtilsProvider;\nimport java.io.StringWriter;\n+import java.security.PrivateKey;\n/**\n* Encodes Key or Certificates to PEM format string\n@@ -57,4 +59,18 @@ public class BCPemUtilsProvider extends PemUtilsProvider {\n}\n}\n+ @Override\n+ public PrivateKey decodePrivateKey(String pem) {\n+ if (pem == null) {\n+ return null;\n+ }\n+\n+ try {\n+ byte[] der = pemToDer(pem);\n+ return DerUtils.decodePrivateKey(der);\n+ } catch (Exception e) {\n+ throw new PemException(e);\n+ }\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "crypto/default/src/test/java/org/keycloak/crypto/def/test/PemUtilsBCTest.java",
"new_path": "crypto/default/src/test/java/org/keycloak/crypto/def/test/PemUtilsBCTest.java",
"diff": "@@ -2,14 +2,10 @@ package org.keycloak.crypto.def.test;\nimport org.junit.Assume;\nimport org.junit.Before;\n-import org.junit.Test;\nimport org.keycloak.common.util.Environment;\n+import org.keycloak.util.PemUtilsTest;\n-import java.security.NoSuchAlgorithmException;\n-\n-import static org.junit.Assert.assertEquals;\n-\n-public class PemUtilsBCTest {\n+public class PemUtilsBCTest extends PemUtilsTest {\n@Before\npublic void before() {\n@@ -17,18 +13,5 @@ public class PemUtilsBCTest {\nAssume.assumeFalse(\"Java is in FIPS mode. Skipping the test.\", Environment.isJavaInFipsMode());\n}\n- @Test\n- public void testGenerateThumbprintSha1() throws NoSuchAlgorithmException {\n- String[] test = new String[] {\"abcdefg\"};\n- String encoded = org.keycloak.common.util.PemUtils.generateThumbprint(test, \"SHA-1\");\n- assertEquals(27, encoded.length());\n- }\n-\n- @Test\n- public void testGenerateThumbprintSha256() throws NoSuchAlgorithmException {\n- String[] test = new String[] {\"abcdefg\"};\n- String encoded = org.keycloak.common.util.PemUtils.generateThumbprint(test, \"SHA-256\");\n- assertEquals(43, encoded.length());\n- }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "crypto/fips1402/src/main/java/org/keycloak/crypto/fips/BCFIPSPemUtilsProvider.java",
"new_path": "crypto/fips1402/src/main/java/org/keycloak/crypto/fips/BCFIPSPemUtilsProvider.java",
"diff": "package org.keycloak.crypto.fips;\n+import org.bouncycastle.asn1.pkcs.PrivateKeyInfo;\n+import org.bouncycastle.openssl.PEMKeyPair;\n+import org.bouncycastle.openssl.PEMParser;\n+import org.bouncycastle.openssl.jcajce.JcaPEMKeyConverter;\nimport org.bouncycastle.openssl.jcajce.JcaPEMWriter;\n+import org.keycloak.common.util.BouncyIntegration;\n+import org.keycloak.common.util.DerUtils;\nimport org.keycloak.common.util.PemException;\nimport org.keycloak.common.crypto.PemUtilsProvider;\n+import org.keycloak.common.util.PemUtils;\n+import java.io.IOException;\n+import java.io.StringReader;\nimport java.io.StringWriter;\n+import java.security.KeyFactory;\n+import java.security.PrivateKey;\n+import java.security.spec.PKCS8EncodedKeySpec;\n/**\n* Encodes Key or Certificates to PEM format string\n@@ -57,4 +69,52 @@ public class BCFIPSPemUtilsProvider extends PemUtilsProvider {\n}\n}\n+ @Override\n+ public PrivateKey decodePrivateKey(String pem) {\n+ if (pem == null) {\n+ return null;\n+ }\n+\n+ try {\n+ boolean beginEndAvailable = pem.startsWith(\"-----BEGIN\");\n+ Object parsedPk;\n+ if (beginEndAvailable) { // No fallback needed as BC should know the format of the key (based on the phrase like BEGIN PRIVATE KEY, BEGIN RSA PRIVATE KEY, BEGIN EC PRIVATE KEY etc)\n+ parsedPk = readPrivateKeyObject(pem);\n+ } else {\n+ try {\n+ // Case for the PEM in traditional format\n+ String rsaPem = PemUtils.addRsaPrivateKeyBeginEnd(pem);\n+ parsedPk = readPrivateKeyObject(rsaPem);\n+ } catch (IOException ioe) {\n+ // Case for generic PKCS#8 represented keys\n+ pem = PemUtils.addPrivateKeyBeginEnd(pem);\n+ parsedPk = readPrivateKeyObject(pem);\n+ }\n+ }\n+\n+ PrivateKeyInfo privateKeyInfo;\n+ if (parsedPk instanceof PEMKeyPair) {\n+ // Usually for keys of known format (For example when PEM starts with \"BEGIN RSA PRIVATE KEY\")\n+ PEMKeyPair pemKeyPair = (PEMKeyPair)parsedPk;\n+ privateKeyInfo = pemKeyPair.getPrivateKeyInfo();\n+ } else if (parsedPk instanceof PrivateKeyInfo) {\n+ // Usually for PKCS#8 formatted keys of unknown type (\"BEGIN PRIVATE KEY\")\n+ privateKeyInfo = (PrivateKeyInfo) parsedPk;\n+ } else {\n+ throw new IllegalStateException(\"Unknown type returned by PEMParser when parsing private key: \" + parsedPk.getClass());\n+ }\n+\n+ return new JcaPEMKeyConverter()\n+ .setProvider(BouncyIntegration.PROVIDER)\n+ .getPrivateKey(privateKeyInfo);\n+ } catch (Exception e) {\n+ throw new PemException(e);\n+ }\n+ }\n+\n+ private Object readPrivateKeyObject(String pemWithBeginEnd) throws IOException {\n+ PEMParser parser = new PEMParser(new StringReader(pemWithBeginEnd));\n+ return parser.readObject();\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "crypto/fips1402/src/test/java/org/keycloak/crypto/fips/test/FIPS1402KeyPairVerifierTest.java",
"new_path": "crypto/fips1402/src/test/java/org/keycloak/crypto/fips/test/FIPS1402KeyPairVerifierTest.java",
"diff": "@@ -12,55 +12,6 @@ import org.keycloak.common.util.Environment;\n*/\npublic class FIPS1402KeyPairVerifierTest extends KeyPairVerifierTest {\n- @Before\n- public void initPrivKeys() {\n-\n- // The parent private key is not supported in FIPS-140-2, using a PKCS#8 formatted key\n- privateKey1 = \"MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAKtWsK5O0CtuBpnM\" +\n- \"vWG+HTG0vmZzujQ2o9WdheQu+BzCILcGMsbDW0YQaglpcO5JpGWWhubnckGGPHfd\" +\n- \"Q2/7nP9QwbiTK0FbGF41UqcvoaCqU1psxoV88s8IXyQCAqeyLv00yj6foqdJjxh5\" +\n- \"SZ5z+na+M7Y2OxIBVxYRAxWEnfUvAgMBAAECgYB+Y7yBWHIHF2qXGYi6CVvPxtyN\" +\n- \"BuFcktHYShLyeBNeY3VujYv3QzSZQpJ1zuoXXQuARMHOovyNiVAhu357pMfx9wSk\" +\n- \"oKNSXKrQx/+9Vt9lI1pXJxjXedPOjbuI/JZAcrk0u4nOfXG/HGtR5cjoDZYWkYQE\" +\n- \"tsePCnHlZAb0D7axwQJBAO92f00Tvkc9NU/EGqwR3bPXRMqSX0JnG7XRBvLeJBCZ\" +\n- \"YsQn0s2bLdpy8qsTeAyJg1ZvrEc8qIio5HVqzsvbhpMCQQC3K9A6UK+vmQCNWqsQ\" +\n- \"pdqWPRPN7CPB67FzSmyS8CtMjY6jTvSHrkamggotz2N/5QDr1xG2q7A/3dpkq1bT\" +\n- \"pTx1AkAXZjjiSz+Yrn57IOqKTeSgIjTypoLwdirbBWXsbZCQnqxsBogu1y8P3ZOg\" +\n- \"6/IbJ4TR+W+YNnExiW9pmdpDSVxJAkEAplTq6YmLf/F4RuQmox94tyUPbtcYQWg9\" +\n- \"42uZ3HSrXQDOng18kBj5nwpHJAJHYEQb6g2K0E5n5hcX0oKkfdx2YQJAcSKAmFiD\" +\n- \"7KQ6+vVqJlQwVPvYdTSOeZB7YVV6S4b4slS3ZObsa0yNMWgal/QnCtW5k3f185gC\" +\n- \"Wj6dOLGB5btfxg==\";\n-\n- // The parent private key is not supported in FIPS-140-2, using a PKCS#8 formatted key\n- privateKey2048 = \"MIIEvwIBADANBgkqhkiG9w0BAQEFAASCBKkwggSlAgEAAoIBAQDhXcyk6e4qx0Ft\" +\n- \"HVTM2Mr2jmZ4QxDizlWnKSG/UOmpOKUo6IQftVD9e2M3HDTKOcUGKUKekrrI32YM\" +\n- \"QdsETNpGO12uBWGQh6OJpcUE/kwGFRDmX27wTchkLcTynAONUXRn27RHiUZ5SDaT\" +\n- \"o740q6aoi/GgsJO4bTN/ndty0axF3nsu4WKmAKQ3LG+xw6G6WxsQxisvCVvlswaD\" +\n- \"H2/5EKfC+6c0RvtEr7mnM/6IfUxF6NGxf5TuH3MdGfaBCEiXtLMb0Zd5u49avgor\" +\n- \"B8wdbLQ8S5Cux9ZFeb391MRq9t82S/kTnfNZeNbJ/3d7ORWEFfRiheZ/pQ7s8CW+\" +\n- \"yuOejdO7AgMBAAECggEBALmIIA5wK0t6aGls6UAPBeA+0SsWg1NE7IzGNusqsIJI\" +\n- \"iOeJrCPygC9+IerfxLHrJ0FwPFERmMX/7CIRIT6ECnohK3k1IuH6WG7cUrtOosWr\" +\n- \"GBOf41PfpSab63STbfUsZrmNzPfLkoIMKioXdmIkIfrF4vEYDTSaafgYu+3loX6O\" +\n- \"I7zQgIaziJSD30iheFzm79VTSEHknvwGKdaKeQIAG4E2QMuAipz0Ggfgvkw7HfMO\" +\n- \"rOYd996r37ZXhfs2IPlDKLJa0AFpCkQhjmRHjxFOejrE3eG8bjz8PCQ7aAAFItD8\" +\n- \"4l3ce6m/jCWaZJzXGj3cJpXjiGraLYaxTWKbp3fENbkCgYEA8J+S8+SqvzzGD7wK\" +\n- \"7cb/cYWlSxDRUSZ77x0iNcxMkdrXcrvFpGEYcJWDhrygcn8/+81LC8/JHvWJFfhy\" +\n- \"yqQpJqmu8mTy/FtTnf26eYdYqR9QevLBCXOrg65c6M528gss5Oy7f/6Tq8AgTpJk\" +\n- \"mIOZ/Z4bGL1BubmuXETeHcdEAp8CgYEA78SiAdXzouaclMlvHWE/ch9EeTSpqJKP\" +\n- \"fmWOUDP7e/oY38pJRgJZO2nYaNEgpjepDwjuX49VMWDdJjtw+rYL1MT7rGuiJaRR\" +\n- \"3YmV08thLGlakU1iWjvT1LOYuq4OGj5/AkKcDGjEqCGxclqvPtNF83IWoNexxLqh\" +\n- \"Au6tT0/mVWUCgYEAmHVC8u1Lkme7RnTqp8WSTCdVl75MIZK0q8hVyKhtS2zRXYzD\" +\n- \"qWcryQmykEgrkOA3dh+ZER7SW59PAHCuqt5ghHK2ujZkDqj+zffZku7CqkWBBKWS\" +\n- \"0Z5Mad6sV4WZr7qM829bTbnLbuMIlUAEJO4dP6hRmtcvMbIIW8X2xf9fhBkCgYEA\" +\n- \"gJqnivSHSckIE4Y34zpWHZBH2fs1RQXXkaRHQR2gtk7fKKoHw1VfJ08OlKoXKRCR\" +\n- \"zU6tDPSEbYfXFrqrTs52ahl+JG1W+3m3r2wswP1Fkdywh19KcbvFU0FBml/hkJIU\" +\n- \"7dFsgftv//6SfxPFC52m131KRdtrrmmsEzaSHwhsM0ECgYBWwq+Su4ftErsKKYNJ\" +\n- \"Zx0Aq8cBGqSOz8+h4oQRjxi7rN/Rn1NAzmW4L0TAFqZhxK6xZFx1zP70dgbnxcWe\" +\n- \"Zer7cRS4Vsn4uNvxhYGB4+NIcOhL/r7/7OoHVvm5Cn+NgVthCXnRQ9E9MX66XV5C\" +\n- \"jLsXjc2CPf/lwNFqsVl7dlPNmg==\";\n-\n- }\n-\n@Before\npublic void before() {\n// Run this test just if java is in FIPS mode\n"
},
{
"change_type": "MODIFY",
"old_path": "crypto/fips1402/src/test/java/org/keycloak/crypto/fips/test/PemUtilsBCFIPSTest.java",
"new_path": "crypto/fips1402/src/test/java/org/keycloak/crypto/fips/test/PemUtilsBCFIPSTest.java",
"diff": "@@ -2,34 +2,15 @@ package org.keycloak.crypto.fips.test;\nimport org.junit.Assume;\nimport org.junit.Before;\n-import org.junit.Test;\nimport org.keycloak.common.util.Environment;\n-import org.keycloak.common.util.PemUtils;\n+import org.keycloak.util.PemUtilsTest;\n-import java.security.NoSuchAlgorithmException;\n-\n-import static org.junit.Assert.assertEquals;\n-\n-public class PemUtilsBCFIPSTest {\n+public class PemUtilsBCFIPSTest extends PemUtilsTest {\n@Before\npublic void before() {\n// Run this test just if java is in FIPS mode\nAssume.assumeTrue(\"Java is not in FIPS mode. Skipping the test.\", Environment.isJavaInFipsMode());\n}\n-\n- @Test\n- public void testGenerateThumbprintSha1() throws NoSuchAlgorithmException {\n- String[] test = new String[] {\"abcdefg\"};\n- String encoded = PemUtils.generateThumbprint(test, \"SHA-1\");\n- assertEquals(27, encoded.length());\n- }\n-\n- @Test\n- public void testGenerateThumbprintSha256() throws NoSuchAlgorithmException {\n- String[] test = new String[] {\"abcdefg\"};\n- String encoded = PemUtils.generateThumbprint(test, \"SHA-256\");\n- assertEquals(43, encoded.length());\n- }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "docs/fips.md",
"new_path": "docs/fips.md",
"diff": "@@ -37,8 +37,8 @@ cd keycloak-999-SNAPSHOT/bin\n./kc.sh start-dev\n```\n-NOTE: Right now, server should start, and I am able to create admin user on `http://localhost:8080`, but I am not able to finish\n-login to the admin console. However the Keycloak uses bouncycastle-fips libraries and the `CryptoIntegration` uses `FIPS1402Provider`. More fixes are required to have Keycloak server working...\n+NOTE: Right now, server should start, and you should be able to use `http://localhost:8080` and login to admin console etc.\n+Keycloak will now use bouncycastle-fips libraries and the `CryptoIntegration` will use `FIPS1402Provider`.\nRun the tests in the FIPS environment\n-------------------------------------\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Not possible to login in FIPS enabled RHEL 8.6. Support for parsing PEM private keys in BCFIPS module in both traditional and PKCS8 format (#14008)
Closes #13994 |
339,602 | 31.08.2022 09:37:26 | -7,200 | f6db484172dbd9e2acc368a2669c4337b2e72b02 | Keep the locale related authNotes through the IdentityBroker flow.
Closes | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java",
"diff": "@@ -45,6 +45,7 @@ import org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.events.EventBuilder;\nimport org.keycloak.events.EventType;\n+import org.keycloak.locale.LocaleSelectorProvider;\nimport org.keycloak.models.AccountRoles;\nimport org.keycloak.models.AuthenticatedClientSessionModel;\nimport org.keycloak.models.AuthenticationFlowModel;\n@@ -115,6 +116,7 @@ import java.util.Optional;\nimport java.util.Set;\nimport java.util.UUID;\nimport java.util.function.Consumer;\n+import java.util.function.Function;\nimport java.util.stream.Collectors;\nimport java.util.stream.Stream;\n@@ -576,8 +578,11 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\nlogger.debug(\"Redirecting to flow for firstBrokerLogin\");\nboolean forwardedPassiveLogin = \"true\".equals(authenticationSession.getAuthNote(AuthenticationProcessor.FORWARDED_PASSIVE_LOGIN));\n+\n+ Map<String, String> extractedAuthNotes = extractAuthNotesFromSession(authenticationSession);\n// Redirect to firstBrokerLogin after successful login and ensure that previous authentication state removed\nAuthenticationProcessor.resetFlow(authenticationSession, LoginActionsService.FIRST_BROKER_LOGIN_PATH);\n+ extractedAuthNotes.forEach(authenticationSession::setAuthNote);\n// Set the FORWARDED_PASSIVE_LOGIN note (if needed) after resetting the session so it is not lost.\nif (forwardedPassiveLogin) {\n@@ -610,6 +615,18 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\n}\n}\n+ private Map<String, String> extractAuthNotesFromSession(AuthenticationSessionModel authenticationSession) {\n+ return Stream.of(\n+ LocaleSelectorProvider.USER_REQUEST_LOCALE,\n+ LocaleSelectorProvider.CLIENT_REQUEST_LOCALE\n+ )\n+ .filter(it -> authenticationSession.getAuthNote(it) != null)\n+ .collect(Collectors.toMap(\n+ Function.identity(),\n+ authenticationSession::getAuthNote\n+ ));\n+ }\n+\npublic Response validateUser(AuthenticationSessionModel authSession, UserModel user, RealmModel realm) {\nif (!user.isEnabled()) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerConfiguration.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerConfiguration.java",
"diff": "@@ -20,6 +20,7 @@ import java.util.Arrays;\nimport java.util.Collections;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.Set;\nimport static org.keycloak.testsuite.broker.BrokerTestConstants.*;\nimport static org.keycloak.testsuite.broker.BrokerTestTools.*;\n@@ -44,6 +45,8 @@ public class KcOidcBrokerConfiguration implements BrokerConfiguration {\nrealm.setEnabled(true);\nrealm.setEventsListeners(Arrays.asList(\"jboss-logging\", \"event-queue\"));\nrealm.setEventsEnabled(true);\n+ realm.setInternationalizationEnabled(true);\n+ realm.setSupportedLocales(Set.of(\"en\", \"hu\"));\nreturn realm;\n}\n@@ -56,6 +59,8 @@ public class KcOidcBrokerConfiguration implements BrokerConfiguration {\nrealm.setResetPasswordAllowed(true);\nrealm.setEventsListeners(Arrays.asList(\"jboss-logging\", \"event-queue\"));\nrealm.setEventsEnabled(true);\n+ realm.setInternationalizationEnabled(true);\n+ realm.setSupportedLocales(Set.of(\"en\", \"hu\"));\nreturn realm;\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Keep the locale related authNotes through the IdentityBroker flow. (#10444)
Closes #8827 |
339,442 | 26.08.2022 14:53:10 | -7,200 | a8019d78e7c13a00cc7f2c0fdcdbc58e9bddbf5b | Fixed handling of required setting for email in user profile.
Resolves | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/userprofile/DeclarativeUserProfileProvider.java",
"new_path": "services/src/main/java/org/keycloak/userprofile/DeclarativeUserProfileProvider.java",
"diff": "@@ -292,11 +292,12 @@ public class DeclarativeUserProfileProvider extends AbstractUserProfileProvider<\n}\nUPAttributeRequired rc = attrConfig.getRequired();\n- Predicate<AttributeContext> required = AttributeMetadata.ALWAYS_FALSE;\n+ if (rc != null) {\n+ validators.add(new AttributeValidatorMetadata(AttributeRequiredByMetadataValidator.ID));\n+ }\n+ Predicate<AttributeContext> required = AttributeMetadata.ALWAYS_FALSE;\nif (rc != null && !isUsernameOrEmailAttribute(attributeName)) {\n- // do not take requirements from config for username and email as they are\n- // driven by business logic from parent!\nif (rc.isAlways() || UPConfigUtils.isRoleForContext(context, rc.getRoles())) {\nrequired = AttributeMetadata.ALWAYS_TRUE;\n} else if (UPConfigUtils.canBeAuthFlowContext(context) && rc.getScopes() != null && !rc.getScopes().isEmpty()) {\n@@ -304,8 +305,6 @@ public class DeclarativeUserProfileProvider extends AbstractUserProfileProvider<\n// we have to create required validation with scopes based selector\nrequired = (c) -> requestedScopePredicate(c, rc.getScopes());\n}\n-\n- validators.add(new AttributeValidatorMetadata(AttributeRequiredByMetadataValidator.ID));\n}\nPredicate<AttributeContext> writeAllowed = AttributeMetadata.ALWAYS_FALSE;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/VerifyProfileTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/VerifyProfileTest.java",
"diff": "@@ -98,6 +98,8 @@ public class VerifyProfileTest extends AbstractTestRealmKeycloakTest {\nprivate static String user6Id;\n+ private static String userWithoutEmailId;\n+\nprivate static ClientRepresentation client_scope_default;\nprivate static ClientRepresentation client_scope_optional;\n@@ -124,7 +126,10 @@ public class VerifyProfileTest extends AbstractTestRealmKeycloakTest {\nUserRepresentation user6 = UserBuilder.create().id(UUID.randomUUID().toString()).username(\"login-test6\").email(\"[email protected]\").enabled(true).password(\"password\").firstName(\"ExistingFirst\").lastName(\"ExistingLast\").build();\nuser6Id = user6.getId();\n- RealmBuilder.edit(testRealm).user(user).user(user2).user(user3).user(user4).user(user5).user(user6);\n+ UserRepresentation userWithoutEmail = UserBuilder.create().id(UUID.randomUUID().toString()).username(\"login-nomail\").enabled(true).password(\"password\").firstName(\"NoMailFirst\").lastName(\"NoMailLast\").build();\n+ userWithoutEmailId = userWithoutEmail.getId();\n+\n+ RealmBuilder.edit(testRealm).user(user).user(user2).user(user3).user(user4).user(user5).user(user6).user(userWithoutEmail);\nRequiredActionProviderRepresentation action = new RequiredActionProviderRepresentation();\naction.setAlias(UserModel.RequiredAction.VERIFY_PROFILE.name());\n@@ -589,6 +594,34 @@ public class VerifyProfileTest extends AbstractTestRealmKeycloakTest {\nAssert.assertFalse(\"username should not be shown to user\", verifyProfilePage.isUsernamePresent());\n}\n+ @Test\n+ public void testEMailRequiredInProfile() {\n+\n+ setUserProfileConfiguration(\"{\\\"attributes\\\": [\"\n+ + \"{\\\"name\\\": \\\"firstName\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\": {}},\"\n+ + \"{\\\"name\\\": \\\"lastName\\\",\" + PERMISSIONS_ALL + \"},\"\n+ + \"{\\\"name\\\": \\\"username\\\",\" + PERMISSIONS_ADMIN_ONLY + \"},\"\n+ + \"{\\\"name\\\": \\\"email\\\",\" + PERMISSIONS_ALL + \", \\\"required\\\":{\\\"roles\\\":[\\\"user\\\"]}}\"\n+ + \"]}\");\n+\n+ loginPage.open();\n+ loginPage.login(\"login-nomail\", \"password\");\n+\n+ // no email is set => expect verify profile page to be displayed\n+ verifyProfilePage.assertCurrent();\n+\n+ // set e-mail, update firstname/lastname and complete login\n+ verifyProfilePage.updateEmail(\"[email protected]\", \"HasNowMailFirst\", \"HasNowMailLast\");\n+\n+ Assert.assertEquals(RequestType.AUTH_RESPONSE, appPage.getRequestType());\n+ Assert.assertNotNull(oauth.getCurrentQuery().get(OAuth2Constants.CODE));\n+\n+ UserRepresentation user = getUser(userWithoutEmailId);\n+ assertEquals(\"HasNowMailFirst\", user.getFirstName());\n+ assertEquals(\"HasNowMailLast\", user.getLastName());\n+ assertEquals(\"[email protected]\", user.getEmail());\n+ }\n+\n@Test\npublic void testAttributeNotVisible() {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fixed handling of required setting for email in user profile.
Resolves #13923 |
339,143 | 01.09.2022 23:27:24 | -21,600 | 860c3fbbd30a7949fbe4bcc0ae21d2a8a93a0dc4 | Add exact searching for users | [
{
"change_type": "MODIFY",
"old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/UsersResource.java",
"new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/UsersResource.java",
"diff": "@@ -143,6 +143,34 @@ public interface UsersResource {\n@Produces(MediaType.APPLICATION_JSON)\nList<UserRepresentation> searchByLastName(@QueryParam(\"lastName\") String email, @QueryParam(\"exact\") Boolean exact);\n+ /**\n+ * Search for users based on the given filters.\n+ *\n+ * @param username a value contained in username\n+ * @param firstName a value contained in first name\n+ * @param lastName a value contained in last name\n+ * @param email a value contained in email\n+ * @param firstResult the position of the first result to retrieve\n+ * @param maxResults the maximum number of results to retrieve\n+ * @param enabled only return enabled or disabled users\n+ * @param briefRepresentation Only return basic information (only guaranteed to return id, username, created, first\n+ * and last name, email, enabled state, email verification state, federation link, and access.\n+ * Note that it means that namely user attributes, required actions, and not before are not returned.)\n+ * @param exact search with exact matching by filters (username, email, firstName, lastName)\n+ * @return a list of {@link UserRepresentation}\n+ */\n+ @GET\n+ @Produces(MediaType.APPLICATION_JSON)\n+ List<UserRepresentation> search(@QueryParam(\"username\") String username,\n+ @QueryParam(\"firstName\") String firstName,\n+ @QueryParam(\"lastName\") String lastName,\n+ @QueryParam(\"email\") String email,\n+ @QueryParam(\"first\") Integer firstResult,\n+ @QueryParam(\"max\") Integer maxResults,\n+ @QueryParam(\"enabled\") Boolean enabled,\n+ @QueryParam(\"briefRepresentation\") Boolean briefRepresentation,\n+ @QueryParam(\"exact\") Boolean exact);\n+\n/**\n* Search for users whose username or email matches the value provided by {@code search}. The {@code search}\n* argument also allows finding users by specific attributes as follows:\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java",
"diff": "@@ -1134,6 +1134,88 @@ public class UserTest extends AbstractAdminTest {\nassertThat(userIds.get(0), equalTo(users.get(0).getId()));\n}\n+ @Test\n+ public void searchWithExactMatch() {\n+ UserRepresentation user = new UserRepresentation();\n+ user.setUsername(\"test_username\");\n+ user.setFirstName(\"test_first_name\");\n+ user.setLastName(\"test_last_name\");\n+ user.setEmail(\"[email protected]\");\n+ user.setEnabled(true);\n+ user.setEmailVerified(true);\n+ createUser(user);\n+\n+ UserRepresentation user2 = new UserRepresentation();\n+ user2.setUsername(\"test_username2\");\n+ user2.setFirstName(\"test_first_name2\");\n+ user2.setLastName(\"test_last_name\");\n+ user2.setEmail(\"[email protected]\");\n+ user2.setEnabled(true);\n+ user2.setEmailVerified(true);\n+ createUser(user2);\n+\n+ UserRepresentation user3 = new UserRepresentation();\n+ user3.setUsername(\"test_username3\");\n+ user3.setFirstName(\"test_first_name\");\n+ user3.setLastName(\"test_last_name3\");\n+ user3.setEmail(\"[email protected]\");\n+ user3.setEnabled(true);\n+ user3.setEmailVerified(true);\n+ createUser(user3);\n+\n+ List<UserRepresentation> users = realm.users().search(\n+ null, null, null, \"[email protected]\",\n+ 0, 10, null, null, true\n+ );\n+ assertEquals(0, users.size());\n+ users = realm.users().search(\n+ null, null, null, \"[email protected]\",\n+ 0, 10, null, null, true\n+ );\n+ assertEquals(1, users.size());\n+ users = realm.users().search(\n+ null, null, \"test_last\", \"[email protected]\",\n+ 0, 10, null, null, true\n+ );\n+ assertEquals(0, users.size());\n+ users = realm.users().search(\n+ null, null, \"test_last_name\", \"[email protected]\",\n+ 0, 10, null, null, true\n+ );\n+ assertEquals(1, users.size());\n+ users = realm.users().search(\n+ null, \"test_first\", \"test_last_name\", \"[email protected]\",\n+ 0, 10, null, null, true\n+ );\n+ assertEquals(0, users.size());\n+ users = realm.users().search(\n+ null, \"test_first_name\", \"test_last_name\", \"[email protected]\",\n+ 0, 10, null, null, true\n+ );\n+ assertEquals(1, users.size());\n+ users = realm.users().search(\n+ \"test_usernam\", \"test_first_name\", \"test_last_name\", \"[email protected]\",\n+ 0, 10, null, null, true\n+ );\n+ assertEquals(0, users.size());\n+ users = realm.users().search(\n+ \"test_username\", \"test_first_name\", \"test_last_name\", \"[email protected]\",\n+ 0, 10, null, null, true\n+ );\n+ assertEquals(1, users.size());\n+\n+ users = realm.users().search(\n+ null, null, \"test_last_name\", null,\n+ 0, 10, null, null, true\n+ );\n+ assertEquals(2, users.size());\n+ users = realm.users().search(\n+ null, \"test_first_name\", null, null,\n+ 0, 10, null, null, true\n+ );\n+ assertEquals(2, users.size());\n+ }\n+\n@Test\npublic void countUsersNotServiceAccount() {\ncreateUsers();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK-17263 Add exact searching for users (#8059)
Co-authored-by: Stian Thorgersen <[email protected]> |
339,296 | 02.09.2022 11:58:06 | -7,200 | fd5a423b551b9836bda44d47b38d7cd34f8d27c4 | Theme: Update messages_it.properties
Add missing `identity-provider-login-label` in italian language used when there is the option to login with an identity provider | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/login/messages/messages_it.properties",
"new_path": "themes/src/main/resources-community/theme/base/login/messages/messages_it.properties",
"diff": "@@ -350,6 +350,8 @@ webauthn-error-auth-verification=Il risultato dell''autenticazione con la chiave\nwebauthn-error-register-verification=Il risultato della registrazione della chiave di sicurezza non \\u00e8 valido.\nwebauthn-error-user-not-found=Utente sconosciuto autenticato con la chiave di sicurezza.\n+# Identity provider\nidentity-provider-redirector=Connettiti con un altro identity provider.\n+identity-provider-login-label=Oppure accedi con\nreadOnlyUsernameMessage=Non puoi aggiornare il tuo nome utente poich\\u00E9 \\u00e8 in modalit\\u00e0 sola lettura.\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Theme: Update messages_it.properties (#14164)
Add missing `identity-provider-login-label` in italian language used when there is the option to login with an identity provider |
339,712 | 30.06.2022 11:39:34 | -7,200 | 19d69169b16123cd78740e8796886bba23969f6b | introduce expiration option for admin events | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaEventStoreProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaEventStoreProvider.java",
"diff": "@@ -31,14 +31,25 @@ import org.keycloak.events.admin.AuthDetails;\nimport org.keycloak.events.admin.OperationType;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\n+import org.keycloak.models.jpa.entities.RealmAttributeEntity;\n+import org.keycloak.models.jpa.entities.RealmAttributes;\n+import org.keycloak.models.jpa.entities.RealmEntity;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n+import org.keycloak.provider.InvalidationHandler;\n+import org.keycloak.timer.ScheduledTask;\nimport javax.persistence.EntityManager;\n+import javax.persistence.Query;\n+import javax.persistence.TypedQuery;\n+import javax.persistence.criteria.CriteriaBuilder;\n+import javax.persistence.criteria.CriteriaQuery;\n+import javax.persistence.criteria.Root;\nimport java.io.IOException;\nimport java.util.HashMap;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.UUID;\n+import java.util.stream.Collectors;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -261,4 +272,21 @@ public class JpaEventStoreProvider implements EventStoreProvider {\nadminEvent.setAuthDetails(authDetails);\n}\n+ protected void clearExpiredAdminEvents() {\n+ CriteriaBuilder cb = em.getCriteriaBuilder();\n+ CriteriaQuery<RealmAttributeEntity> cr = cb.createQuery(RealmAttributeEntity.class);\n+ Root<RealmAttributeEntity> root = cr.from(RealmAttributeEntity.class);\n+ cr.select(root).where(cb.and(cb.equal(root.get(\"name\"),RealmAttributes.ADMIN_EVENTS_EXPIRATION),cb.greaterThan(root.get(\"value\"),Long.valueOf(0))));\n+ Map<Long, List<RealmAttributeEntity>> realms = em.createQuery(cr).getResultStream().collect(Collectors.groupingBy(attribute -> Long.valueOf(attribute.getValue())));\n+\n+ long current = Time.currentTimeMillis();\n+ realms.entrySet().forEach(entry -> {\n+ List<String> realmIds = entry.getValue().stream().map(RealmAttributeEntity::getRealm).map(RealmEntity::getId).collect(Collectors.toList());\n+ int currentNumDeleted = em.createQuery(\"delete from AdminEventEntity where realmId in :realmIds and time < :eventTime\")\n+ .setParameter(\"realmIds\", realmIds)\n+ .setParameter(\"eventTime\", current - (Long.valueOf(entry.getKey()) * 1000))\n+ .executeUpdate();\n+ logger.tracef(\"Deleted %d admin events for the expiration %d\", currentNumDeleted, entry.getKey());\n+ });\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaEventStoreProviderFactory.java",
"new_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaEventStoreProviderFactory.java",
"diff": "package org.keycloak.events.jpa;\nimport org.keycloak.Config;\n+import org.keycloak.common.util.Time;\nimport org.keycloak.connections.jpa.JpaConnectionProvider;\nimport org.keycloak.events.EventStoreProvider;\nimport org.keycloak.events.EventStoreProviderFactory;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.provider.InvalidationHandler;\n+import org.keycloak.storage.datastore.PeriodicEventInvalidation;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n*/\n-public class JpaEventStoreProviderFactory implements EventStoreProviderFactory {\n+public class JpaEventStoreProviderFactory implements EventStoreProviderFactory, InvalidationHandler {\npublic static final String ID = \"jpa\";\nprivate int maxDetailLength;\n@@ -57,4 +60,10 @@ public class JpaEventStoreProviderFactory implements EventStoreProviderFactory {\nreturn ID;\n}\n+ @Override\n+ public void invalidate(KeycloakSession session, InvalidableObjectType type, Object... params) {\n+ if(type == PeriodicEventInvalidation.JPA_EVENT_STORE) {\n+ ((JpaEventStoreProvider) session.getProvider(EventStoreProvider.class)).clearExpiredAdminEvents();\n+ }\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/RealmAttributes.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/RealmAttributes.java",
"diff": "@@ -51,4 +51,6 @@ public interface RealmAttributes {\nString WEBAUTHN_POLICY_AVOID_SAME_AUTHENTICATOR_REGISTER = \"webAuthnPolicyAvoidSameAuthenticatorRegister\";\nString WEBAUTHN_POLICY_ACCEPTABLE_AAGUIDS = \"webAuthnPolicyAcceptableAaguids\";\n+ String ADMIN_EVENTS_EXPIRATION = \"adminEventsExpiration\";\n+\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "model/legacy-private/src/main/java/org/keycloak/services/scheduled/ClearExpiredAdminEvents.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.scheduled;\n+\n+import org.jboss.logging.Logger;\n+import org.keycloak.common.util.Time;\n+import org.keycloak.events.EventStoreProvider;\n+import org.keycloak.events.EventStoreProviderFactory;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.provider.InvalidationHandler;\n+import org.keycloak.storage.datastore.PeriodicEventInvalidation;\n+import org.keycloak.timer.ScheduledTask;\n+public class ClearExpiredAdminEvents implements ScheduledTask {\n+\n+ protected static final Logger logger = Logger.getLogger(ClearExpiredAdminEvents.class);\n+\n+ @Override\n+ public void run(KeycloakSession session) {\n+ long currentTimeMillis = Time.currentTimeMillis();\n+ session.invalidate(PeriodicEventInvalidation.JPA_EVENT_STORE);\n+ long took = Time.currentTimeMillis() - currentTimeMillis;\n+ logger.debugf(\"ClearExpiredEvents finished in %d ms\", took);\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/legacy-private/src/main/java/org/keycloak/storage/datastore/LegacyDatastoreProviderFactory.java",
"new_path": "model/legacy-private/src/main/java/org/keycloak/storage/datastore/LegacyDatastoreProviderFactory.java",
"diff": "@@ -27,6 +27,7 @@ import org.keycloak.models.utils.PostMigrationEvent;\nimport org.keycloak.provider.EnvironmentDependentProviderFactory;\nimport org.keycloak.provider.ProviderEvent;\nimport org.keycloak.provider.ProviderEventListener;\n+import org.keycloak.services.scheduled.ClearExpiredAdminEvents;\nimport org.keycloak.services.scheduled.ClearExpiredClientInitialAccessTokens;\nimport org.keycloak.services.scheduled.ClearExpiredEvents;\nimport org.keycloak.services.scheduled.ClearExpiredUserSessions;\n@@ -102,6 +103,7 @@ public class LegacyDatastoreProviderFactory implements DatastoreProviderFactory,\nTimerProvider timer = session.getProvider(TimerProvider.class);\nif (timer != null) {\ntimer.schedule(new ClusterAwareScheduledTaskRunner(sessionFactory, new ClearExpiredEvents(), interval), interval, \"ClearExpiredEvents\");\n+ timer.schedule(new ClusterAwareScheduledTaskRunner(sessionFactory, new ClearExpiredAdminEvents(), interval), interval, \"ClearExpiredAdminEvents\");\ntimer.schedule(new ClusterAwareScheduledTaskRunner(sessionFactory, new ClearExpiredClientInitialAccessTokens(), interval), interval, \"ClearExpiredClientInitialAccessTokens\");\ntimer.schedule(new ScheduledTaskRunner(sessionFactory, new ClearExpiredUserSessions()), interval, ClearExpiredUserSessions.TASK_NAME);\nUserStorageSyncManager.bootstrapPeriodic(sessionFactory, timer);\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "model/legacy-private/src/main/java/org/keycloak/storage/datastore/PeriodicEventInvalidation.java",
"diff": "+package org.keycloak.storage.datastore;\n+\n+import org.keycloak.provider.InvalidationHandler;\n+\n+public enum PeriodicEventInvalidation implements InvalidationHandler.InvalidableObjectType {\n+ JPA_EVENT_STORE,\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/events/MapEventStoreProvider.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/events/MapEventStoreProvider.java",
"diff": "@@ -135,8 +135,16 @@ public class MapEventStoreProvider implements EventStoreProvider {\nif (id != null && authEventsTX.read(id) != null) {\nthrow new ModelDuplicateException(\"Event already exists: \" + id);\n}\n-\n- adminEventsTX.create(modelToEntity(event, includeRepresentation));\n+ String realmId = event.getRealmId();\n+ MapAdminEventEntity entity = modelToEntity(event,includeRepresentation);\n+ if (realmId != null) {\n+ RealmModel realm = session.realms().getRealm(realmId);\n+ Long expiration = realm.getAttribute(\"adminEventsExpiration\",0L);\n+ if (realm != null && expiration > 0) {\n+ entity.setExpiration(Time.currentTimeMillis() + (expiration * 1000));\n+ }\n+ }\n+ adminEventsTX.create(entity);\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/TestingResourceProvider.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/TestingResourceProvider.java",
"diff": "@@ -64,6 +64,7 @@ import org.keycloak.services.resource.RealmResourceProvider;\nimport org.keycloak.services.scheduled.ClearExpiredUserSessions;\nimport org.keycloak.services.util.CookieHelper;\nimport org.keycloak.storage.UserStorageProvider;\n+import org.keycloak.storage.datastore.PeriodicEventInvalidation;\nimport org.keycloak.testsuite.components.TestProvider;\nimport org.keycloak.testsuite.components.TestProviderFactory;\nimport org.keycloak.testsuite.components.amphibian.TestAmphibianProvider;\n@@ -315,9 +316,11 @@ public class TestingResourceProvider implements RealmResourceProvider {\npublic Response clearExpiredEvents() {\nEventStoreProvider eventStore = session.getProvider(EventStoreProvider.class);\neventStore.clearExpiredEvents();\n+ session.invalidate(PeriodicEventInvalidation.JPA_EVENT_STORE);\nreturn Response.noContent().build();\n}\n+\n/**\n* Query events\n* <p>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/events/AdminEventStoreProviderTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/events/AdminEventStoreProviderTest.java",
"diff": "@@ -19,10 +19,14 @@ package org.keycloak.testsuite.events;\nimport org.junit.After;\nimport org.junit.Assert;\n+import org.junit.Assume;\nimport org.junit.Test;\n+import org.keycloak.events.EventStoreProvider;\nimport org.keycloak.events.admin.OperationType;\n+import org.keycloak.models.jpa.entities.RealmAttributes;\nimport org.keycloak.representations.idm.AdminEventRepresentation;\nimport org.keycloak.representations.idm.AuthDetailsRepresentation;\n+import org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport java.text.ParseException;\n@@ -30,7 +34,9 @@ import java.text.SimpleDateFormat;\nimport java.util.Date;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude.AuthServer;\n+\nimport java.util.List;\n+import java.util.Map;\n/**\n* @author <a href=\"mailto:[email protected]\">Giriraj Sharma</a>\n@@ -192,6 +198,52 @@ public class AdminEventStoreProviderTest extends AbstractEventsTest {\nAssert.assertEquals(2, testing().getAdminEvents(null, null, null, null, null, null, null, null, null, null, null).size());\n}\n+ @Test\n+ public void expireOld() {\n+ Assume.assumeTrue(\"Map storage event store provider does not support changing expiration of existing events\", keycloakUsingProviderWithId(EventStoreProvider.class, \"jpa\"));\n+ testing().onAdminEvent(create(System.currentTimeMillis() - 30000, realmId, OperationType.CREATE, realmId, \"clientId\", \"userId\", \"127.0.0.1\", \"/admin/realms/master\", \"error\"), false);\n+ testing().onAdminEvent(create(System.currentTimeMillis() - 20000, realmId, OperationType.CREATE, realmId, \"clientId\", \"userId\", \"127.0.0.1\", \"/admin/realms/master\", \"error\"), false);\n+ testing().onAdminEvent(create(System.currentTimeMillis(), realmId, OperationType.CREATE, realmId, \"clientId\", \"userId\", \"127.0.0.1\", \"/admin/realms/master\", \"error\"), false);\n+ testing().onAdminEvent(create(System.currentTimeMillis(), realmId, OperationType.CREATE, realmId, \"clientId\", \"userId\", \"127.0.0.1\", \"/admin/realms/master\", \"error\"), false);\n+ testing().onAdminEvent(create(System.currentTimeMillis() - 30000, realmId2, OperationType.CREATE, realmId, \"clientId\", \"userId\", \"127.0.0.1\", \"/admin/realms/master\", \"error\"), false);\n+ testing().onAdminEvent(create(System.currentTimeMillis(), realmId2, OperationType.CREATE, realmId, \"clientId\", \"userId\", \"127.0.0.1\", \"/admin/realms/master\", \"error\"), false);\n+\n+ // Set expiration of events for realmId .\n+ RealmRepresentation realm = realmsResouce().realm(REALM_NAME_1).toRepresentation();\n+ Map<String, String> attributes = realm.getAttributes();\n+ attributes.put(RealmAttributes.ADMIN_EVENTS_EXPIRATION,\"10\");\n+ realm.setAttributes(attributes);\n+ realmsResouce().realm(REALM_NAME_1).update(realm);\n+\n+ // The first 2 events from realmId will be deleted\n+ testing().clearExpiredEvents();\n+ Assert.assertEquals(4, testing().getAdminEvents(null, null, null, null, null, null, null, null, null, null, null).size());\n+\n+ // Set expiration of events for realmId2 as well\n+ RealmRepresentation realm2 = realmsResouce().realm(REALM_NAME_2).toRepresentation();\n+ Map<String, String> attributes2 = realm2.getAttributes();\n+ attributes2.put(RealmAttributes.ADMIN_EVENTS_EXPIRATION,\"10\");\n+ realm2.setAttributes(attributes2);\n+ realmsResouce().realm(REALM_NAME_2).update(realm2);\n+\n+ // The first event from realmId2 will be deleted now\n+ testing().clearExpiredEvents();\n+ Assert.assertEquals(3, testing().getAdminEvents(null, null, null, null, null, null, null, null, null, null, null).size());\n+\n+ // set time offset to the future. The remaining 2 events from realmId and 1 event from realmId2 should be expired now\n+ setTimeOffset(150);\n+ testing().clearExpiredEvents();\n+ Assert.assertEquals(0, testing().getAdminEvents(REALM_NAME_1, null, null, null, null, null, null, null, null, null, null).size());\n+\n+ // Revert expirations\n+ attributes.put(RealmAttributes.ADMIN_EVENTS_EXPIRATION,\"0\");\n+ realm.setAttributes(attributes);\n+ realmsResouce().realm(REALM_NAME_1).update(realm);\n+ attributes2.put(RealmAttributes.ADMIN_EVENTS_EXPIRATION,\"0\");\n+ realm2.setAttributes(attributes2);\n+ realmsResouce().realm(REALM_NAME_2).update(realm2);\n+ }\n+\n@Test\npublic void handleCustomResourceTypeEvents() {\ntesting().onAdminEvent(create(realmId, OperationType.CREATE, realmId, \"clientId\", \"userId\", \"127.0.0.1\", \"/admin/realms/master\", \"my-custom-resource\", \"error\"), false);\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js",
"new_path": "themes/src/main/resources/theme/base/admin/resources/js/controllers/realm.js",
"diff": "@@ -2438,13 +2438,15 @@ module.controller('RealmSMTPSettingsCtrl', function($scope, Current, Realm, real\n}\n});\n-module.controller('RealmEventsConfigCtrl', function($scope, eventsConfig, RealmEventsConfig, RealmEvents, RealmAdminEvents, realm, serverInfo, $location, Notifications, TimeUnit, Dialog) {\n+module.controller('RealmEventsConfigCtrl', function($scope, eventsConfig, RealmEventsConfig, RealmEvents, RealmAdminEvents, realm, serverInfo, $location, Notifications, TimeUnit, Dialog, Realm) {\n$scope.realm = realm;\n$scope.eventsConfig = eventsConfig;\n$scope.eventsConfig.expirationUnit = TimeUnit.autoUnit(eventsConfig.eventsExpiration);\n$scope.eventsConfig.eventsExpiration = TimeUnit.toUnit(eventsConfig.eventsExpiration, $scope.eventsConfig.expirationUnit);\n+ $scope.realm.attributes.adminEventsExpirationUnit = TimeUnit.autoUnit(realm.attributes.adminEventsExpiration);\n+ $scope.realm.attributes.adminEventsExpiration = TimeUnit.toUnit(realm.attributes.adminEventsExpiration, $scope.realm.attributes.adminEventsExpirationUnit);\n$scope.eventListeners = Object.keys(serverInfo.providers.eventsListener.providers);\n@@ -2460,34 +2462,66 @@ module.controller('RealmEventsConfigCtrl', function($scope, eventsConfig, RealmE\n'tags': serverInfo.enums['eventType']\n};\n- var oldCopy = angular.copy($scope.eventsConfig);\n+\n$scope.changed = false;\n+ var oldCopy = angular.copy($scope.eventsConfig);\n+ $scope.configChanged = false;\n$scope.$watch('eventsConfig', function() {\nif (!angular.equals($scope.eventsConfig, oldCopy)) {\n+ $scope.configChanged = true;\n$scope.changed = true;\n}\n}, true);\n+ $scope.attributesChanged = false;\n+ var oldAttributes = angular.copy($scope.realm.attributes)\n+ $scope.$watch('realm.attributes', function() {\n+ if($scope.realm.attributes.adminEventsExpiration != oldAttributes.adminEventsExpiration || $scope.realm.attributes.adminEventsExpirationUnit != oldAttributes.adminEventsExpirationUnit)\n+ $scope.attributesChanged = true;\n+ $scope.changed = true;\n+ },true);\n+\n$scope.save = function() {\n$scope.changed = false;\n+ var successFunction = function(){\n+ $location.url(\"/realms/\" + realm.realm + \"/events-settings\");\n+ Notifications.success(\"Your changes have been saved to the realm.\");\n+ };\n+ var updateAttributes = function (){\n+ $scope.attributesChanged = false;\n+ var realmCopy = angular.copy($scope.realm)\n+ delete realmCopy.attributes['adminEventsExpirationUnit'];\n+ realmCopy.attributes.adminEventsExpiration = TimeUnit.toSeconds($scope.realm.attributes.adminEventsExpiration, $scope.realm.attributes.adminEventsExpirationUnit);\n+ Realm.update({id: realm.realm},realmCopy,successFunction)\n+ };\n+\n+ if($scope.configChanged) {\nvar copy = angular.copy($scope.eventsConfig)\ndelete copy['expirationUnit'];\n-\ncopy.eventsExpiration = TimeUnit.toSeconds($scope.eventsConfig.eventsExpiration, $scope.eventsConfig.expirationUnit);\n-\nRealmEventsConfig.update({\nid: realm.realm\n}, copy, function () {\n- $location.url(\"/realms/\" + realm.realm + \"/events-settings\");\n- Notifications.success(\"Your changes have been saved to the realm.\");\n+ $scope.configChanged = false;\n+ if($scope.attributesChanged){\n+ updateAttributes()\n+ }else{\n+ successFunction()\n+ }\n});\n+ } else if($scope.attributesChanged){\n+ updateAttributes()\n+ }\n};\n$scope.reset = function() {\n$scope.eventsConfig = angular.copy(oldCopy);\n$scope.changed = false;\n+ $scope.realm.attributes.adminEventsExpiration = oldAttributes.adminEventsExpiration;\n+ $scope.realm.attributes.adminEventsExpirationUnit = oldAttributes.adminEventsExpirationUnit;\n+ $scope.attributesChanged = false;\n};\n$scope.clearEvents = function() {\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-events-config.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/realm-events-config.html",
"diff": "<button class=\"btn btn-danger\" type=\"submit\" data-ng-click=\"clearAdminEvents()\" >{{:: 'clear-admin-events' | translate}}</button>\n</div>\n</div>\n-\n+ <div class=\"form-group\" data-ng-show=\"eventsConfig.adminEventsEnabled\">\n+ <label class=\"col-md-2 control-label\" for=\"expiration\">{{:: 'expiration' | translate}}</label>\n+ <kc-tooltip>{{:: 'events.expiration.tooltip' | translate}}</kc-tooltip>\n+ <div class=\"col-md-6 time-selector\">\n+ <input class=\"form-control\" type=\"number\" data-ng-model=\"realm.attributes.adminEventsExpiration\" id=\"adminEventsExpiration\" name=\"adminEventsExpiration\" min=\"0\"/>\n+ <select class=\"form-control\" name=\"adminEventsExpirationUnit\" data-ng-model=\"realm.attributes.adminEventsExpirationUnit\">\n+ <option value=\"Minutes\">{{:: 'minutes' | translate}}</option>\n+ <option value=\"Hours\">{{:: 'hours' | translate}}</option>\n+ <option value=\"Days\">{{:: 'days' | translate}}</option>\n+ </select>\n+ </div>\n+ </div>\n</fieldset>\n<div class=\"form-group\" data-ng-show=\"access.manageEvents\">\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | introduce expiration option for admin events |
339,705 | 06.09.2022 18:40:58 | -3,600 | 68a07465a671fc5c92b8978220db811e8c427351 | Widening cast for BCProvider for existing provider
Closes | [
{
"change_type": "MODIFY",
"old_path": "crypto/default/src/main/java/org/keycloak/crypto/def/DefaultCryptoProvider.java",
"new_path": "crypto/default/src/main/java/org/keycloak/crypto/def/DefaultCryptoProvider.java",
"diff": "@@ -22,13 +22,13 @@ import org.keycloak.common.crypto.UserIdentityExtractorProvider;\n*/\npublic class DefaultCryptoProvider implements CryptoProvider {\n- private final BouncyCastleProvider bcProvider;\n+ private final Provider bcProvider;\nprivate Map<String, Object> providers = new ConcurrentHashMap<>();\npublic DefaultCryptoProvider() {\n// Make sure to instantiate this only once due it is expensive. And skip registration if already available in Java security providers (EG. due explicitly configured in java security file)\n- BouncyCastleProvider existingBc = (BouncyCastleProvider) Security.getProvider(CryptoConstants.BC_PROVIDER_ID);\n+ Provider existingBc = Security.getProvider(CryptoConstants.BC_PROVIDER_ID);\nthis.bcProvider = existingBc == null ? new BouncyCastleProvider() : existingBc;\nproviders.put(CryptoConstants.A128KW, new AesKeyWrapAlgorithmProvider());\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Widening cast for BCProvider for existing provider (#14202)
Closes #14210 |
339,418 | 17.03.2022 10:50:24 | -3,600 | cc2bb96abca44fe575ebd0a0022fd3f528ba8e65 | Fixes A user could be assigned to a parent group if he is already assigned to a subgroup. | [
{
"change_type": "MODIFY",
"old_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/group/GroupLDAPStorageMapper.java",
"new_path": "federation/ldap/src/main/java/org/keycloak/storage/ldap/mappers/membership/group/GroupLDAPStorageMapper.java",
"diff": "@@ -751,7 +751,7 @@ public class GroupLDAPStorageMapper extends AbstractLDAPStorageMapper implements\n@Override\npublic boolean isMemberOf(GroupModel group) {\n- return getGroupsStream().anyMatch(Predicate.isEqual(group));\n+ return RoleUtils.isDirectMember(getGroupsStream(),group);\n}\nprotected Stream<GroupModel> getLDAPGroupMappingsConverted() {\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/UserAdapter.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/UserAdapter.java",
"diff": "@@ -392,7 +392,7 @@ public class UserAdapter implements UserModel.Streams, JpaModel<UserEntity> {\n@Override\npublic void joinGroup(GroupModel group) {\n- if (isMemberOf(group)) return;\n+ if (RoleUtils.isDirectMember(getGroupsStream(), group)) return;\njoinGroupImpl(group);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/user/MapUserAdapter.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/user/MapUserAdapter.java",
"diff": "@@ -255,6 +255,7 @@ public abstract class MapUserAdapter extends AbstractUserModel<MapUserEntity> {\n@Override\npublic void joinGroup(GroupModel group) {\n+ if (RoleUtils.isDirectMember(getGroupsStream(), group)) return;\nentity.addGroupsMembership(group.getId());\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/storage/adapter/UpdateOnlyChangeUserModelDelegate.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/storage/adapter/UpdateOnlyChangeUserModelDelegate.java",
"diff": "@@ -25,6 +25,7 @@ import java.util.stream.Collectors;\nimport org.keycloak.models.GroupModel;\nimport org.keycloak.models.RoleModel;\nimport org.keycloak.models.UserModel;\n+import org.keycloak.models.utils.RoleUtils;\nimport org.keycloak.models.utils.UserModelDelegate;\nimport static org.keycloak.common.util.ObjectUtil.isEqualOrBothNull;\n@@ -170,7 +171,7 @@ public class UpdateOnlyChangeUserModelDelegate extends UserModelDelegate {\n@Override\npublic void joinGroup(GroupModel group) {\n- if (!isMemberOf(group)) {\n+ if (!RoleUtils.isDirectMember(getGroupsStream(),group)) {\ndelegate.joinGroup(group);\n}\n@@ -178,7 +179,7 @@ public class UpdateOnlyChangeUserModelDelegate extends UserModelDelegate {\n@Override\npublic void leaveGroup(GroupModel group) {\n- if (isMemberOf(group)) {\n+ if (RoleUtils.isDirectMember(getGroupsStream(),group)) {\ndelegate.leaveGroup(group);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/models/utils/RoleUtils.java",
"new_path": "server-spi/src/main/java/org/keycloak/models/utils/RoleUtils.java",
"diff": "@@ -80,6 +80,16 @@ public class RoleUtils {\n});\n}\n+ /**\n+ *\n+ * @param groups\n+ * @param targetGroup\n+ * @return true if targetGroup is in groups directly\n+ */\n+ public static boolean isDirectMember(Stream<GroupModel> groups, GroupModel targetGroup) {\n+ return groups.anyMatch(g -> targetGroup.getId().equals(g.getId()));\n+ }\n+\n/**\n* @param roles\n* @param targetRole\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/UserResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/UserResource.java",
"diff": "@@ -50,6 +50,7 @@ import org.keycloak.models.UserModel;\nimport org.keycloak.models.UserSessionModel;\nimport org.keycloak.models.utils.ModelToRepresentation;\nimport org.keycloak.models.utils.RepresentationToModel;\n+import org.keycloak.models.utils.RoleUtils;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.utils.RedirectUtils;\nimport org.keycloak.provider.ProviderFactory;\n@@ -943,7 +944,7 @@ public class UserResource {\nthrow new NotFoundException(\"Group not found\");\n}\nauth.groups().requireManageMembership(group);\n- if (!user.isMemberOf(group)){\n+ if (!RoleUtils.isDirectMember(user.getGroupsStream(),group)){\nuser.joinGroup(group);\nadminEvent.operation(OperationType.CREATE).resource(ResourceType.GROUP_MEMBERSHIP).representation(ModelToRepresentation.toRepresentation(group, true)).resourcePath(session.getContext().getUri()).success();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/UserTest.java",
"diff": "@@ -3057,4 +3057,78 @@ public class UserTest extends AbstractAdminTest {\ntestRealm().roles().get(\"realm-role\").remove();\n}\n}\n+\n+ /**\n+ * Test for #9482\n+ */\n+ @Test\n+ public void joinParentGroupAfterSubGroup() {\n+ String username = \"user-with-sub-and-parent-group\";\n+ String parentGroupName = \"parent-group\";\n+ String subGroupName = \"sub-group\";\n+\n+ UserRepresentation userRepresentation = UserBuilder.create().username(username).build();\n+\n+ GroupRepresentation subGroupRep = GroupBuilder.create().name(subGroupName).build();\n+ GroupRepresentation parentGroupRep = GroupBuilder.create().name(parentGroupName).subGroups(List.of(subGroupRep)).build();\n+\n+ try (Creator<UserResource> u = Creator.create(realm, userRepresentation);\n+ Creator<GroupResource> subgroup = Creator.create(realm, subGroupRep);\n+ Creator<GroupResource> parentGroup = Creator.create(realm, parentGroupRep)) {\n+\n+ UserResource user = u.resource();\n+\n+ //when\n+ user.joinGroup(subgroup.id());\n+ List<GroupRepresentation> obtainedGroups = realm.users().get(u.id()).groups();\n+\n+ //then\n+ assertEquals(1, obtainedGroups.size());\n+ assertEquals(subGroupName, obtainedGroups.get(0).getName());\n+\n+ //when\n+ user.joinGroup(parentGroup.id());\n+ obtainedGroups = realm.users().get(u.id()).groups();\n+\n+ //then\n+ assertEquals(2, obtainedGroups.size());\n+ assertEquals(parentGroupName, obtainedGroups.get(0).getName());\n+ assertEquals(subGroupName, obtainedGroups.get(1).getName());\n+ }\n+ }\n+\n+ @Test\n+ public void joinSubGroupAfterParentGroup() {\n+ String username = \"user-with-sub-and-parent-group\";\n+ String parentGroupName = \"parent-group\";\n+ String subGroupName = \"sub-group\";\n+\n+ UserRepresentation userRepresentation = UserBuilder.create().username(username).build();\n+ GroupRepresentation subGroupRep = GroupBuilder.create().name(subGroupName).build();\n+ GroupRepresentation parentGroupRep = GroupBuilder.create().name(parentGroupName).subGroups(List.of(subGroupRep)).build();\n+\n+ try (Creator<UserResource> u = Creator.create(realm, userRepresentation);\n+ Creator<GroupResource> subgroup = Creator.create(realm, subGroupRep);\n+ Creator<GroupResource> parentGroup = Creator.create(realm, parentGroupRep)) {\n+\n+ UserResource user = u.resource();\n+\n+ //when\n+ user.joinGroup(parentGroup.id());\n+ List<GroupRepresentation> obtainedGroups = realm.users().get(u.id()).groups();\n+\n+ //then\n+ assertEquals(1, obtainedGroups.size());\n+ assertEquals(parentGroupName, obtainedGroups.get(0).getName());\n+\n+ //when\n+ user.joinGroup(subgroup.id());\n+ obtainedGroups = realm.users().get(u.id()).groups();\n+\n+ //then\n+ assertEquals(2, obtainedGroups.size());\n+ assertEquals(parentGroupName, obtainedGroups.get(0).getName());\n+ assertEquals(subGroupName, obtainedGroups.get(1).getName());\n+ }\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fixes #9482: A user could be assigned to a parent group if he is already assigned to a subgroup. |
339,718 | 02.08.2022 16:34:42 | -3,600 | f57560afd3c74107eaa4f17a88be48c3586ca32c | Improve error messages for invalid SAML responses
Closes | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/broker/saml/SAMLEndpoint.java",
"diff": "@@ -626,7 +626,7 @@ public class SAMLEndpoint {\nevent.event(EventType.IDENTITY_PROVIDER_RESPONSE);\nevent.detail(Details.REASON, Errors.INVALID_SAML_DOCUMENT);\nevent.error(Errors.INVALID_SAML_RESPONSE);\n- return ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.INVALID_FEDERATED_IDENTITY_ACTION);\n+ return ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.IDENTITY_PROVIDER_INVALID_RESPONSE);\n}\nStatusResponseType statusResponse = (StatusResponseType)holder.getSamlObject();\n// validate destination\n@@ -650,7 +650,7 @@ public class SAMLEndpoint {\nlogger.error(\"validation failed\", e);\nevent.event(EventType.IDENTITY_PROVIDER_RESPONSE);\nevent.error(Errors.INVALID_SIGNATURE);\n- return ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.INVALID_FEDERATED_IDENTITY_ACTION);\n+ return ErrorPage.error(session, null, Response.Status.BAD_REQUEST, Messages.IDENTITY_PROVIDER_INVALID_SIGNATURE);\n}\n}\nif (statusResponse instanceof ResponseType) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/messages/Messages.java",
"new_path": "services/src/main/java/org/keycloak/services/messages/Messages.java",
"diff": "@@ -181,6 +181,10 @@ public class Messages {\npublic static final String IDENTITY_PROVIDER_MISSING_STATE_ERROR = \"identityProviderMissingStateMessage\";\n+ public static final String IDENTITY_PROVIDER_INVALID_RESPONSE = \"identityProviderInvalidResponseMessage\";\n+\n+ public static final String IDENTITY_PROVIDER_INVALID_SIGNATURE = \"identityProviderInvalidSignatureMessage\";\n+\npublic static final String IDENTITY_PROVIDER_NOT_FOUND = \"identityProviderNotFoundMessage\";\npublic static final String IDENTITY_PROVIDER_LINK_SUCCESS = \"identityProviderLinkSuccess\";\n"
},
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties",
"new_path": "themes/src/main/resources/theme/base/login/messages/messages_en.properties",
"diff": "@@ -333,6 +333,8 @@ cookieNotFoundMessage=Cookie not found. Please make sure cookies are enabled in\ninsufficientLevelOfAuthentication=The requested level of authentication has not been satisfied.\nidentityProviderUnexpectedErrorMessage=Unexpected error when authenticating with identity provider\nidentityProviderMissingStateMessage=Missing state parameter in response from identity provider.\n+identityProviderInvalidResponseMessage=Invalid response from identity provider.\n+identityProviderInvalidSignatureMessage=Invalid signature in response from identity provider.\nidentityProviderNotFoundMessage=Could not find an identity provider with the identifier.\nidentityProviderLinkSuccess=You successfully verified your email. Please go back to your original browser and continue there with the login.\nstaleCodeMessage=This page is no longer valid, please go back to your application and sign in again\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Improve error messages for invalid SAML responses
Closes #13534 |
339,488 | 06.09.2022 15:11:21 | 18,000 | fc93ab1d5422e5c58abe49f0f84fc30fb0e555a9 | Fix 2FA user page icon | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak.v2/account/src/app/content/signingin-page/SigningInPage.tsx",
"new_path": "themes/src/main/resources/theme/keycloak.v2/account/src/app/content/signingin-page/SigningInPage.tsx",
"diff": "@@ -419,7 +419,7 @@ class SigningInPage extends React.Component<\n>\n<span className=\"pf-c-button__icon\">\n<i\n- className=\"fas fa-plus-circle\"\n+ className=\"fa fa-plus-circle\"\naria-hidden=\"true\"\n></i>\n</span>\n@@ -447,7 +447,7 @@ class SigningInPage extends React.Component<\n>\n<span className=\"pf-c-button__icon\">\n<i\n- className=\"fas fa-plus-circle\"\n+ className=\"fa fa-plus-circle\"\naria-hidden=\"true\"\n></i>\n</span>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fix 2FA user page icon (#14050)
Co-authored-by: Manyu Lakhotia <[email protected]> |
339,639 | 07.09.2022 14:03:28 | -7,200 | 4594243a334ba0dcdc458e0b67f0d41acbbac364 | Add 'imagePullSecret' field to the Keycloak CR | [
{
"change_type": "MODIFY",
"old_path": "operator/src/main/java/org/keycloak/operator/controllers/KeycloakDeployment.java",
"new_path": "operator/src/main/java/org/keycloak/operator/controllers/KeycloakDeployment.java",
"diff": "@@ -30,6 +30,7 @@ import io.fabric8.kubernetes.api.model.apps.StatefulSet;\nimport io.fabric8.kubernetes.api.model.apps.StatefulSetBuilder;\nimport io.fabric8.kubernetes.client.KubernetesClient;\nimport io.quarkus.logging.Log;\n+import org.keycloak.common.util.CollectionUtil;\nimport org.keycloak.operator.Config;\nimport org.keycloak.operator.Constants;\nimport org.keycloak.operator.crds.v2alpha1.deployment.Keycloak;\n@@ -152,6 +153,11 @@ public class KeycloakDeployment extends OperatorManagedResource implements Statu\noverlayTemplate.getSpec().getContainers().get(0).getImage() != null) {\nstatus.addWarningMessage(\"The image of the keycloak container cannot be modified using podTemplate\");\n}\n+\n+ if (overlayTemplate.getSpec() != null &&\n+ CollectionUtil.isNotEmpty(overlayTemplate.getSpec().getImagePullSecrets())) {\n+ status.addWarningMessage(\"The imagePullSecrets of the keycloak container cannot be modified using podTemplate\");\n+ }\n}\nprivate <T, V> void mergeMaps(Map<T, V> map1, Map<T, V> map2, Consumer<Map<T, V>> consumer) {\n@@ -523,6 +529,10 @@ public class KeycloakDeployment extends OperatorManagedResource implements Statu\ncontainer.getArgs().add(\"--optimized\");\n}\n+ if (CollectionUtil.isNotEmpty(keycloakCR.getSpec().getImagePullSecrets())) {\n+ baseDeployment.getSpec().getTemplate().getSpec().setImagePullSecrets(keycloakCR.getSpec().getImagePullSecrets());\n+ }\n+\ncontainer.setImagePullPolicy(config.keycloak().imagePullPolicy());\ncontainer.setEnv(getEnvVars());\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/main/java/org/keycloak/operator/crds/v2alpha1/deployment/KeycloakSpec.java",
"new_path": "operator/src/main/java/org/keycloak/operator/crds/v2alpha1/deployment/KeycloakSpec.java",
"diff": "@@ -19,6 +19,7 @@ package org.keycloak.operator.crds.v2alpha1.deployment;\nimport com.fasterxml.jackson.annotation.JsonIgnore;\nimport com.fasterxml.jackson.annotation.JsonPropertyDescription;\n+import io.fabric8.kubernetes.api.model.LocalObjectReference;\nimport org.keycloak.operator.Constants;\nimport javax.validation.constraints.NotNull;\n@@ -30,6 +31,8 @@ public class KeycloakSpec {\nprivate int instances = 1;\n@JsonPropertyDescription(\"Custom Keycloak image to be used.\")\nprivate String image;\n+ @JsonPropertyDescription(\"Secret(s) that might be used when pulling an image from a private container image registry or repository.\")\n+ private List<LocalObjectReference> imagePullSecrets;\n@JsonPropertyDescription(\"Configuration of the Keycloak server.\\n\" +\n\"expressed as a keys (reference: https://www.keycloak.org/server/all-config) and values that can be either direct values or references to secrets.\")\nprivate List<ValueOrSecret> serverConfiguration; // can't use Set due to a bug in Sundrio https://github.com/sundrio/sundrio/issues/316\n@@ -110,6 +113,14 @@ public class KeycloakSpec {\nthis.image = image;\n}\n+ public List<LocalObjectReference> getImagePullSecrets() {\n+ return this.imagePullSecrets;\n+ }\n+\n+ public void setImagePullSecrets(List<LocalObjectReference> imagePullSecrets) {\n+ this.imagePullSecrets = imagePullSecrets;\n+ }\n+\npublic List<ValueOrSecret> getServerConfiguration() {\nreturn serverConfiguration;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/test/java/org/keycloak/operator/testsuite/integration/KeycloakDeploymentTest.java",
"new_path": "operator/src/test/java/org/keycloak/operator/testsuite/integration/KeycloakDeploymentTest.java",
"diff": "package org.keycloak.operator.testsuite.integration;\nimport io.fabric8.kubernetes.api.model.EnvVarBuilder;\n+import io.fabric8.kubernetes.api.model.LocalObjectReference;\n+import io.fabric8.kubernetes.api.model.LocalObjectReferenceBuilder;\n+import io.fabric8.kubernetes.api.model.Secret;\nimport io.fabric8.kubernetes.api.model.SecretBuilder;\nimport io.fabric8.kubernetes.api.model.SecretKeySelectorBuilder;\nimport io.fabric8.kubernetes.api.model.apps.StatefulSetSpecBuilder;\n@@ -38,6 +41,7 @@ import org.keycloak.operator.crds.v2alpha1.deployment.ValueOrSecret;\nimport java.nio.charset.StandardCharsets;\nimport java.time.Duration;\nimport java.util.Base64;\n+import java.util.Collections;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.concurrent.atomic.AtomicReference;\n@@ -52,6 +56,7 @@ import static org.junit.jupiter.api.Assertions.assertTrue;\nimport static org.keycloak.operator.testsuite.utils.CRAssert.assertKeycloakStatusCondition;\nimport static org.keycloak.operator.testsuite.utils.K8sUtils.deployKeycloak;\nimport static org.keycloak.operator.testsuite.utils.K8sUtils.getDefaultKeycloakDeployment;\n+import static org.keycloak.operator.testsuite.utils.K8sUtils.getResourceFromFile;\nimport static org.keycloak.operator.testsuite.utils.K8sUtils.waitForKeycloakToBeReady;\n@QuarkusTest\n@@ -397,6 +402,37 @@ public class KeycloakDeploymentTest extends BaseOperatorTest {\n}\n}\n+ @Test\n+ @EnabledIfSystemProperty(named = OPERATOR_CUSTOM_IMAGE, matches = \".+\")\n+ public void testCustomImageWithImagePullSecrets() {\n+ String imagePullSecretName = \"docker-regcred-custom-kc-imagepullsecret-01\";\n+ String secretDescriptorFilename = \"test-docker-registry-secret.yaml\";\n+\n+ try {\n+ var kc = getDefaultKeycloakDeployment();\n+ kc.getSpec().setImage(customImage);\n+\n+ handleFakeImagePullSecretCreation(kc, secretDescriptorFilename);\n+\n+ deployKeycloak(k8sclient, kc, true);\n+\n+ var pods = k8sclient\n+ .pods()\n+ .inNamespace(namespace)\n+ .withLabels(Constants.DEFAULT_LABELS)\n+ .list()\n+ .getItems();\n+\n+ assertThat(pods.get(0).getSpec().getContainers().get(0).getArgs()).containsExactly(\"start\", \"--optimized\");\n+ assertThat(pods.get(0).getSpec().getImagePullSecrets().size()).isEqualTo(1);\n+ assertThat(pods.get(0).getSpec().getImagePullSecrets().get(0).getName()).isEqualTo(imagePullSecretName);\n+\n+ } catch (Exception e) {\n+ savePodLogs();\n+ throw e;\n+ }\n+ }\n+\n@Test\npublic void testHttpRelativePathWithPlainValue() {\ntry {\n@@ -498,4 +534,12 @@ public class KeycloakDeploymentTest extends BaseOperatorTest {\n}\n}\n+ private void handleFakeImagePullSecretCreation(Keycloak keycloakCR,\n+ String secretDescriptorFilename) {\n+\n+ Secret imagePullSecret = getResourceFromFile(secretDescriptorFilename, Secret.class);\n+ k8sclient.secrets().inNamespace(namespace).createOrReplace(imagePullSecret);\n+ LocalObjectReference localObjRefAsSecretTmp = new LocalObjectReferenceBuilder().withName(imagePullSecret.getMetadata().getName()).build();\n+ keycloakCR.getSpec().setImagePullSecrets(Collections.singletonList(localObjRefAsSecretTmp));\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/test/java/org/keycloak/operator/testsuite/integration/PodTemplateTest.java",
"new_path": "operator/src/test/java/org/keycloak/operator/testsuite/integration/PodTemplateTest.java",
"diff": "package org.keycloak.operator.testsuite.integration;\n+import io.fabric8.kubernetes.api.model.LocalObjectReference;\n+import io.fabric8.kubernetes.api.model.LocalObjectReferenceBuilder;\nimport io.fabric8.kubernetes.api.model.PodTemplateSpecBuilder;\n+import io.fabric8.kubernetes.api.model.Secret;\nimport io.fabric8.kubernetes.client.dsl.Resource;\nimport io.fabric8.kubernetes.client.utils.Serialization;\nimport io.quarkus.logging.Log;\n@@ -27,9 +30,12 @@ import org.junit.jupiter.api.Test;\nimport org.keycloak.operator.testsuite.utils.CRAssert;\nimport org.keycloak.operator.crds.v2alpha1.deployment.Keycloak;\n+import java.util.Collections;\n+\nimport static java.util.concurrent.TimeUnit.MINUTES;\nimport static org.assertj.core.api.Assertions.assertThat;\nimport static org.keycloak.operator.crds.v2alpha1.deployment.KeycloakStatusCondition.HAS_ERRORS;\n+import static org.keycloak.operator.testsuite.utils.K8sUtils.getResourceFromFile;\n@QuarkusTest\npublic class PodTemplateTest extends BaseOperatorTest {\n@@ -181,4 +187,39 @@ public class PodTemplateTest extends BaseOperatorTest {\n});\n}\n+ @Test\n+ public void testPodTemplateIncorrectImagePullSecretsConfig() {\n+ String imagePullSecretName = \"docker-regcred-custom-kc-imagepullsecret-01\";\n+ String secretDescriptorFilename = \"test-docker-registry-secret.yaml\";\n+\n+ Secret imagePullSecret = getResourceFromFile(secretDescriptorFilename, Secret.class);\n+ k8sclient.secrets().inNamespace(namespace).createOrReplace(imagePullSecret);\n+ LocalObjectReference localObjRefAsSecretTmp = new LocalObjectReferenceBuilder().withName(imagePullSecret.getMetadata().getName()).build();\n+\n+ assertThat(localObjRefAsSecretTmp.getName()).isNotNull();\n+ assertThat(localObjRefAsSecretTmp.getName()).isEqualTo(imagePullSecretName);\n+\n+ var podTemplate = new PodTemplateSpecBuilder()\n+ .withNewSpec()\n+ .addAllToImagePullSecrets(Collections.singletonList(localObjRefAsSecretTmp))\n+ .endSpec()\n+ .build();\n+\n+ var plainKc = getEmptyPodTemplateKeycloak();\n+ plainKc.getSpec().getUnsupported().setPodTeplate(podTemplate);\n+\n+ // Act\n+ k8sclient.resource(plainKc).createOrReplace();\n+\n+ // Assert\n+ Log.info(\"Getting status of Keycloak\");\n+ Awaitility\n+ .await()\n+ .ignoreExceptions()\n+ .atMost(3, MINUTES).untilAsserted(() -> {\n+ CRAssert.assertKeycloakStatusCondition(getCrSelector().get(), HAS_ERRORS, false, \"imagePullSecrets\");\n+ CRAssert.assertKeycloakStatusCondition(getCrSelector().get(), HAS_ERRORS, false, \"cannot be modified\");\n+ });\n+ }\n+\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "operator/src/test/resources/test-docker-registry-secret.yaml",
"diff": "+apiVersion: v1\n+kind: Secret\n+data:\n+ .dockerconfigjson: eyJhdXRocyI6eyJodHRwczovL2luZGV4LmRvY2tlci5pby92MS8iOnsidXNlcm5hbWUiOiJrZXljbG9hazR0ZXN0IiwicGFzc3dvcmQiOiJ2S2xRJWMyNDY5RUBMIiwiZW1haWwiOiJhbmFzY2ltZUByZWRoYXQuY29tIiwiYXV0aCI6ImEyVjVZMnh2WVdzMGRHVnpkRHAyUzJ4UkpXTXlORFk1UlVCTSJ9fX0=\n+metadata:\n+ name: docker-regcred-custom-kc-imagepullsecret-01\n+type: kubernetes.io/dockerconfigjson\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Add 'imagePullSecret' field to the Keycloak CR |
339,281 | 08.09.2022 11:36:44 | -7,200 | fb33cbc2bdcbe03a4668d90ca67d656ebea2fc8d | Set correct entity version when adding a child entity with its own entity versioning
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/authSession/entity/JpaRootAuthenticationSessionEntity.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/authSession/entity/JpaRootAuthenticationSessionEntity.java",
"diff": "@@ -200,7 +200,7 @@ public class JpaRootAuthenticationSessionEntity extends AbstractRootAuthenticati\npublic void addAuthenticationSession(MapAuthenticationSessionEntity authenticationSession) {\nJpaAuthenticationSessionEntity jpaAuthSession = JpaAuthenticationSessionEntity.class.cast(CLONER.from(authenticationSession));\njpaAuthSession.setParent(this);\n- jpaAuthSession.setEntityVersion(this.getEntityVersion());\n+ jpaAuthSession.setEntityVersion(Constants.CURRENT_SCHEMA_VERSION_AUTH_SESSION);\nauthSessions.add(jpaAuthSession);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/realm/entity/JpaRealmEntity.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/realm/entity/JpaRealmEntity.java",
"diff": "@@ -55,10 +55,10 @@ import org.keycloak.models.map.realm.entity.MapOTPPolicyEntity;\nimport org.keycloak.models.map.realm.entity.MapRequiredActionProviderEntity;\nimport org.keycloak.models.map.realm.entity.MapRequiredCredentialEntity;\nimport org.keycloak.models.map.realm.entity.MapWebAuthnPolicyEntity;\n+import org.keycloak.models.map.storage.jpa.Constants;\nimport org.keycloak.models.map.storage.jpa.JpaRootVersionedEntity;\nimport org.keycloak.models.map.storage.jpa.hibernate.jsonb.JsonbType;\n-import static org.keycloak.models.map.storage.jpa.Constants.CURRENT_SCHEMA_VERSION_REALM;\nimport static org.keycloak.models.map.storage.jpa.JpaMapStorageProviderFactory.CLONER;\n/**\n@@ -161,7 +161,7 @@ public class JpaRealmEntity extends MapRealmEntity.AbstractRealmEntity implement\n@Override\npublic Integer getCurrentSchemaVersion() {\n- return CURRENT_SCHEMA_VERSION_REALM;\n+ return Constants.CURRENT_SCHEMA_VERSION_REALM;\n}\n@Override\n@@ -888,7 +888,7 @@ public class JpaRealmEntity extends MapRealmEntity.AbstractRealmEntity implement\npublic void addComponent(MapComponentEntity component) {\nJpaComponentEntity jpaComponent = JpaComponentEntity.class.cast(CLONER.from(component));\njpaComponent.setParent(this);\n- jpaComponent.setEntityVersion(this.getEntityVersion());\n+ jpaComponent.setEntityVersion(Constants.CURRENT_SCHEMA_VERSION_COMPONENT);\nthis.components.add(jpaComponent);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/user/entity/JpaUserEntity.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/user/entity/JpaUserEntity.java",
"diff": "@@ -45,6 +45,7 @@ import org.hibernate.annotations.TypeDef;\nimport org.hibernate.annotations.TypeDefs;\nimport org.keycloak.models.map.common.DeepCloner;\nimport org.keycloak.models.map.common.UuidValidator;\n+import org.keycloak.models.map.storage.jpa.Constants;\nimport org.keycloak.models.map.storage.jpa.JpaRootVersionedEntity;\nimport org.keycloak.models.map.storage.jpa.hibernate.jsonb.JsonbType;\nimport org.keycloak.models.map.user.MapUserConsentEntity;\n@@ -52,7 +53,6 @@ import org.keycloak.models.map.user.MapUserCredentialEntity;\nimport org.keycloak.models.map.user.MapUserEntity;\nimport org.keycloak.models.map.user.MapUserFederatedIdentityEntity;\n-import static org.keycloak.models.map.storage.jpa.Constants.CURRENT_SCHEMA_VERSION_USER;\nimport static org.keycloak.models.map.storage.jpa.JpaMapStorageProviderFactory.CLONER;\n/**\n@@ -198,7 +198,7 @@ public class JpaUserEntity extends MapUserEntity.AbstractUserEntity implements J\n@Override\npublic Integer getCurrentSchemaVersion() {\n- return CURRENT_SCHEMA_VERSION_USER;\n+ return Constants.CURRENT_SCHEMA_VERSION_USER;\n}\n@Override\n@@ -470,7 +470,7 @@ public class JpaUserEntity extends MapUserEntity.AbstractUserEntity implements J\npublic void addUserConsent(MapUserConsentEntity userConsentEntity) {\nJpaUserConsentEntity entity = (JpaUserConsentEntity) CLONER.from(userConsentEntity);\nentity.setParent(this);\n- entity.setEntityVersion(this.getEntityVersion());\n+ entity.setEntityVersion(Constants.CURRENT_SCHEMA_VERSION_USER_CONSENT);\nthis.consents.add(entity);\n}\n@@ -523,7 +523,7 @@ public class JpaUserEntity extends MapUserEntity.AbstractUserEntity implements J\npublic void addFederatedIdentity(MapUserFederatedIdentityEntity federatedIdentity) {\nJpaUserFederatedIdentityEntity entity = (JpaUserFederatedIdentityEntity) CLONER.from(federatedIdentity);\nentity.setParent(this);\n- entity.setEntityVersion(this.getEntityVersion());\n+ entity.setEntityVersion(Constants.CURRENT_SCHEMA_VERSION_USER_FEDERATED_IDENTITY);\nthis.federatedIdentities.add(entity);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/userSession/entity/JpaUserSessionEntity.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/userSession/entity/JpaUserSessionEntity.java",
"diff": "@@ -347,7 +347,7 @@ public class JpaUserSessionEntity extends AbstractUserSessionEntity implements J\npublic void addAuthenticatedClientSession(MapAuthenticatedClientSessionEntity clientSession) {\nJpaClientSessionEntity jpaClientSession = JpaClientSessionEntity.class.cast(CLONER.from(clientSession));\njpaClientSession.setParent(this);\n- jpaClientSession.setEntityVersion(this.getEntityVersion());\n+ jpaClientSession.setEntityVersion(Constants.CURRENT_SCHEMA_VERSION_CLIENT_SESSION);\nclientSessions.add(jpaClientSession);\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Set correct entity version when adding a child entity with its own entity versioning
Closes #14273 |
339,465 | 09.09.2022 13:47:51 | -7,200 | 040e52cfd7bd9b7e2ff32cb4a7ecd87457275be9 | SAML javascript protocol mapper: disable uploading scripts through admin console by default
Closes | [
{
"change_type": "MODIFY",
"old_path": "core/src/main/java/org/keycloak/representations/provider/ScriptProviderDescriptor.java",
"new_path": "core/src/main/java/org/keycloak/representations/provider/ScriptProviderDescriptor.java",
"diff": "@@ -31,6 +31,8 @@ public class ScriptProviderDescriptor {\npublic static final String POLICIES = \"policies\";\npublic static final String MAPPERS = \"mappers\";\n+ public static final String SAML_MAPPERS = \"saml-mappers\";\n+\nprivate Map<String, List<ScriptProviderMetadata>> providers = new HashMap<>();\n@JsonUnwrapped\n@@ -54,6 +56,11 @@ public class ScriptProviderDescriptor {\nproviders.put(MAPPERS, metadata);\n}\n+ @JsonSetter(SAML_MAPPERS)\n+ public void setSAMLMappers(List<ScriptProviderMetadata> metadata) {\n+ providers.put(SAML_MAPPERS, metadata);\n+ }\n+\npublic void addAuthenticator(String name, String fileName) {\naddProvider(AUTHENTICATORS, name, fileName, null);\n}\n@@ -76,4 +83,8 @@ public class ScriptProviderDescriptor {\npublic void addMapper(String name, String fileName) {\naddProvider(MAPPERS, name, fileName, null);\n}\n+\n+ public void addSAMLMapper(String name, String fileName) {\n+ addProvider(SAML_MAPPERS, name, fileName, null);\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/deployment/src/main/java/org/keycloak/quarkus/deployment/KeycloakProcessor.java",
"new_path": "quarkus/deployment/src/main/java/org/keycloak/quarkus/deployment/KeycloakProcessor.java",
"diff": "@@ -30,6 +30,7 @@ import static org.keycloak.representations.provider.ScriptProviderDescriptor.MAP\nimport static org.keycloak.representations.provider.ScriptProviderDescriptor.POLICIES;\nimport static org.keycloak.quarkus.runtime.Environment.getProviderFiles;\nimport static org.keycloak.theme.ClasspathThemeProviderFactory.KEYCLOAK_THEMES_JSON;\n+import static org.keycloak.representations.provider.ScriptProviderDescriptor.SAML_MAPPERS;\nimport javax.persistence.Entity;\nimport javax.persistence.spi.PersistenceUnitTransactionType;\n@@ -92,6 +93,7 @@ import org.keycloak.config.StorageOptions;\nimport org.keycloak.connections.jpa.JpaConnectionProvider;\nimport org.keycloak.connections.jpa.JpaConnectionSpi;\nimport org.keycloak.models.map.storage.jpa.JpaMapStorageProviderFactory;\n+import org.keycloak.protocol.saml.mappers.DeployedScriptSAMLProtocolMapper;\nimport org.keycloak.quarkus.runtime.QuarkusProfile;\nimport org.keycloak.quarkus.runtime.configuration.PersistedConfigSource;\nimport org.keycloak.quarkus.runtime.configuration.QuarkusPropertiesConfigSource;\n@@ -174,6 +176,7 @@ class KeycloakProcessor {\nDEPLOYEABLE_SCRIPT_PROVIDERS.put(AUTHENTICATORS, KeycloakProcessor::registerScriptAuthenticator);\nDEPLOYEABLE_SCRIPT_PROVIDERS.put(POLICIES, KeycloakProcessor::registerScriptPolicy);\nDEPLOYEABLE_SCRIPT_PROVIDERS.put(MAPPERS, KeycloakProcessor::registerScriptMapper);\n+ DEPLOYEABLE_SCRIPT_PROVIDERS.put(SAML_MAPPERS, KeycloakProcessor::registerSAMLScriptMapper);\n}\nprivate static ProviderFactory registerScriptAuthenticator(ScriptProviderMetadata metadata) {\n@@ -188,6 +191,10 @@ class KeycloakProcessor {\nreturn new DeployedScriptOIDCProtocolMapper(metadata);\n}\n+ private static ProviderFactory registerSAMLScriptMapper(ScriptProviderMetadata metadata) {\n+ return new DeployedScriptSAMLProtocolMapper(metadata);\n+ }\n+\n@BuildStep\nFeatureBuildItem getFeature() {\nreturn new FeatureBuildItem(\"keycloak\");\n@@ -679,7 +686,7 @@ class KeycloakProcessor {\n}\nprivate boolean isScriptForSpi(Spi spi, String type) {\n- if (spi instanceof ProtocolMapperSpi && MAPPERS.equals(type)) {\n+ if (spi instanceof ProtocolMapperSpi && (MAPPERS.equals(type) || SAML_MAPPERS.equals(type))) {\nreturn true;\n} else if (spi instanceof PolicySpi && POLICIES.equals(type)) {\nreturn true;\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/protocol/saml/mappers/DeployedScriptSAMLProtocolMapper.java",
"diff": "+package org.keycloak.protocol.saml.mappers;\n+\n+import java.util.List;\n+import java.util.stream.Collectors;\n+\n+import org.keycloak.common.Profile;\n+import org.keycloak.models.ProtocolMapperModel;\n+import org.keycloak.provider.ProviderConfigProperty;\n+import org.keycloak.representations.provider.ScriptProviderMetadata;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class DeployedScriptSAMLProtocolMapper extends ScriptBasedMapper {\n+\n+ protected ScriptProviderMetadata metadata;\n+\n+ public DeployedScriptSAMLProtocolMapper(ScriptProviderMetadata metadata) {\n+ this.metadata = metadata;\n+ }\n+\n+ public DeployedScriptSAMLProtocolMapper() {\n+ // for reflection\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return metadata.getId();\n+ }\n+\n+ @Override\n+ public String getDisplayType() {\n+ return metadata.getName();\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return metadata.getDescription();\n+ }\n+\n+ @Override\n+ protected String getScriptCode(ProtocolMapperModel mapperModel) {\n+ return metadata.getCode();\n+ }\n+\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return super.getConfigProperties().stream()\n+ .filter(providerConfigProperty -> !ProviderConfigProperty.SCRIPT_TYPE.equals(providerConfigProperty.getName())) // filter \"script\" property\n+ .collect(Collectors.toList());\n+ }\n+\n+ public void setMetadata(ScriptProviderMetadata metadata) {\n+ this.metadata = metadata;\n+ }\n+\n+ public ScriptProviderMetadata getMetadata() {\n+ return metadata;\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/mappers/ScriptBasedMapper.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/mappers/ScriptBasedMapper.java",
"diff": "package org.keycloak.protocol.saml.mappers;\nimport org.jboss.logging.Logger;\n+import org.keycloak.common.Profile;\nimport org.keycloak.dom.saml.v2.assertion.AttributeStatementType;\nimport org.keycloak.dom.saml.v2.assertion.AttributeType;\nimport org.keycloak.models.*;\nimport org.keycloak.protocol.ProtocolMapperConfigException;\n+import org.keycloak.provider.EnvironmentDependentProviderFactory;\nimport org.keycloak.provider.ProviderConfigProperty;\nimport org.keycloak.scripting.EvaluatableScriptAdapter;\nimport org.keycloak.scripting.ScriptCompilationException;\n@@ -20,7 +22,7 @@ import java.util.*;\n*\n* @author Alistair Doswald\n*/\n-public class ScriptBasedMapper extends AbstractSAMLProtocolMapper implements SAMLAttributeStatementMapper {\n+public class ScriptBasedMapper extends AbstractSAMLProtocolMapper implements SAMLAttributeStatementMapper, EnvironmentDependentProviderFactory {\nprivate static final List<ProviderConfigProperty> configProperties = new ArrayList<>();\npublic static final String PROVIDER_ID = \"saml-javascript-mapper\";\n@@ -92,6 +94,11 @@ public class ScriptBasedMapper extends AbstractSAMLProtocolMapper implements SAM\nreturn \"Evaluates a JavaScript function to produce an attribute value based on context information.\";\n}\n+ @Override\n+ public boolean isSupported() {\n+ return Profile.isFeatureEnabled(Profile.Feature.SCRIPTS);\n+ }\n+\n/**\n* This method attaches one or many attributes to the passed attribute statement.\n* To obtain the attribute values, it executes the mapper's script and returns attaches the returned value to the\n@@ -110,7 +117,7 @@ public class ScriptBasedMapper extends AbstractSAMLProtocolMapper implements SAM\nKeycloakSession session, UserSessionModel userSession,\nAuthenticatedClientSessionModel clientSession) {\nUserModel user = userSession.getUser();\n- String scriptSource = mappingModel.getConfig().get(ProviderConfigProperty.SCRIPT_TYPE);\n+ String scriptSource = getScriptCode(mappingModel);\nRealmModel realm = userSession.getRealm();\nString single = mappingModel.getConfig().get(SINGLE_VALUE_ATTRIBUTE);\n@@ -158,7 +165,7 @@ public class ScriptBasedMapper extends AbstractSAMLProtocolMapper implements SAM\n@Override\npublic void validateConfig(KeycloakSession session, RealmModel realm, ProtocolMapperContainerModel client, ProtocolMapperModel mapperModel) throws ProtocolMapperConfigException {\n- String scriptCode = mapperModel.getConfig().get(ProviderConfigProperty.SCRIPT_TYPE);\n+ String scriptCode = getScriptCode(mapperModel);\nif (scriptCode == null) {\nreturn;\n}\n@@ -173,6 +180,10 @@ public class ScriptBasedMapper extends AbstractSAMLProtocolMapper implements SAM\n}\n}\n+ protected String getScriptCode(ProtocolMapperModel mappingModel) {\n+ return mappingModel.getConfig().get(ProviderConfigProperty.SCRIPT_TYPE);\n+ }\n+\n/**\n* Creates an protocol mapper model for the this script based mapper. This mapper model is meant to be used for\n* testing, as normally such objects are created in a different manner through the keycloak GUI.\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/resources/META-INF/services/org.keycloak.protocol.ProtocolMapper",
"new_path": "services/src/main/resources/META-INF/services/org.keycloak.protocol.ProtocolMapper",
"diff": "@@ -36,7 +36,6 @@ org.keycloak.protocol.saml.mappers.UserAttributeStatementMapper\norg.keycloak.protocol.saml.mappers.UserPropertyAttributeStatementMapper\norg.keycloak.protocol.saml.mappers.UserSessionNoteStatementMapper\norg.keycloak.protocol.saml.mappers.GroupMembershipMapper\n-org.keycloak.protocol.saml.mappers.ScriptBasedMapper\norg.keycloak.protocol.oidc.mappers.UserClientRoleMappingMapper\norg.keycloak.protocol.oidc.mappers.UserRealmRoleMappingMapper\norg.keycloak.protocol.oidc.mappers.SHA256PairwiseSubMapper\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/TestCleanup.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/util/TestCleanup.java",
"diff": "@@ -52,7 +52,7 @@ public class TestCleanup {\nprivate final String realmName;\nprivate final ConcurrentLinkedDeque<Runnable> genericCleanups = new ConcurrentLinkedDeque<>();\n- // Key is kind of entity (eg. \"client\", \"role\", \"user\" etc), Values are all kind of entities of given type to cleanup\n+ // Key is kind of entity (eg. \"client\", \"role\", \"user\" etc), Values are all IDs of entities of given type to cleanup\nprivate final ConcurrentMultivaluedHashMap<String, String> entities = new ConcurrentMultivaluedHashMap<>();\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/script/DeployedSAMLScriptMapperTest.java",
"diff": "+package org.keycloak.testsuite.script;\n+\n+import java.io.IOException;\n+import java.util.Collections;\n+import java.util.stream.Stream;\n+\n+import javax.ws.rs.core.Response;\n+\n+import org.jboss.arquillian.container.test.api.Deployer;\n+import org.jboss.arquillian.container.test.api.Deployment;\n+import org.jboss.arquillian.container.test.api.TargetsContainer;\n+import org.jboss.arquillian.test.api.ArquillianResource;\n+import org.jboss.shrinkwrap.api.ShrinkWrap;\n+import org.jboss.shrinkwrap.api.asset.StringAsset;\n+import org.jboss.shrinkwrap.api.spec.JavaArchive;\n+import org.junit.After;\n+import org.junit.Assert;\n+import org.junit.Before;\n+import org.junit.BeforeClass;\n+import org.junit.Test;\n+import org.keycloak.common.Profile;\n+import org.keycloak.dom.saml.v2.assertion.AssertionType;\n+import org.keycloak.dom.saml.v2.assertion.AttributeType;\n+import org.keycloak.protocol.saml.SamlProtocol;\n+import org.keycloak.protocol.saml.mappers.AttributeStatementHelper;\n+import org.keycloak.protocol.saml.mappers.ScriptBasedMapper;\n+import org.keycloak.provider.ProviderConfigProperty;\n+import org.keycloak.representations.idm.ProtocolMapperRepresentation;\n+import org.keycloak.representations.provider.ScriptProviderDescriptor;\n+import org.keycloak.saml.common.constants.JBossSAMLURIConstants;\n+import org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;\n+import org.keycloak.testsuite.arquillian.annotation.EnableFeature;\n+import org.keycloak.testsuite.arquillian.annotation.EnableFeatures;\n+import org.keycloak.testsuite.saml.AbstractSamlTest;\n+import org.keycloak.testsuite.saml.RoleMapperTest;\n+import org.keycloak.testsuite.updaters.ClientAttributeUpdater;\n+import org.keycloak.testsuite.updaters.ProtocolMappersUpdater;\n+import org.keycloak.testsuite.util.ContainerAssume;\n+import org.keycloak.testsuite.util.Matchers;\n+import org.keycloak.testsuite.util.SamlClient;\n+import org.keycloak.testsuite.util.SamlClientBuilder;\n+import org.keycloak.util.JsonSerialization;\n+\n+import static org.junit.Assert.assertFalse;\n+import static org.junit.Assert.assertThat;\n+import static org.keycloak.common.Profile.Feature.SCRIPTS;\n+import static org.keycloak.testsuite.arquillian.DeploymentTargetModifier.AUTH_SERVER_CURRENT;\n+import static org.keycloak.testsuite.saml.RoleMapperTest.createSamlProtocolMapper;\n+import static org.keycloak.testsuite.util.SamlStreams.assertionsUnencrypted;\n+import static org.keycloak.testsuite.util.SamlStreams.attributeStatements;\n+import static org.keycloak.testsuite.util.SamlStreams.attributesUnecrypted;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class DeployedSAMLScriptMapperTest extends AbstractSamlTest {\n+\n+ private static final String SCRIPT_DEPLOYMENT_NAME = \"scripts.jar\";\n+\n+ private ClientAttributeUpdater cau;\n+ private ProtocolMappersUpdater pmu;\n+\n+ @Deployment(name = SCRIPT_DEPLOYMENT_NAME, managed = false, testable = false)\n+ @TargetsContainer(AUTH_SERVER_CURRENT)\n+ public static JavaArchive deploy() throws IOException {\n+ ScriptProviderDescriptor representation = new ScriptProviderDescriptor();\n+\n+ representation.addSAMLMapper(\"My Mapper\", \"mapper-a.js\");\n+\n+ return ShrinkWrap.create(JavaArchive.class, SCRIPT_DEPLOYMENT_NAME)\n+ .addAsManifestResource(new StringAsset(JsonSerialization.writeValueAsPrettyString(representation)),\n+ \"keycloak-scripts.json\")\n+ .addAsResource(\"scripts/mapper-example.js\", \"mapper-a.js\");\n+ }\n+\n+ @BeforeClass\n+ public static void verifyEnvironment() {\n+ ContainerAssume.assumeNotAuthServerUndertow();\n+ }\n+\n+ @ArquillianResource\n+ private Deployer deployer;\n+\n+ @Before\n+ public void deployScripts() throws Exception {\n+ deployer.deploy(SCRIPT_DEPLOYMENT_NAME);\n+ reconnectAdminClient();\n+ }\n+\n+ @Before\n+ public void cleanMappersAndScopes() {\n+ this.cau = ClientAttributeUpdater.forClient(adminClient, REALM_NAME, SAML_CLIENT_ID_EMPLOYEE_2)\n+ .setDefaultClientScopes(Collections.EMPTY_LIST)\n+ .update();\n+ this.pmu = cau.protocolMappers()\n+ .clear()\n+ .update();\n+\n+ getCleanup(REALM_NAME)\n+ .addCleanup(this.cau)\n+ .addCleanup(this.pmu);\n+ }\n+\n+ @After\n+ public void onAfter() throws Exception {\n+ deployer.undeploy(SCRIPT_DEPLOYMENT_NAME);\n+ reconnectAdminClient();\n+ }\n+\n+ @Test\n+ public void testScriptMapperNotAvailableThroughAdminRest() {\n+ assertFalse(adminClient.serverInfo().getInfo().getProtocolMapperTypes().get(SamlProtocol.LOGIN_PROTOCOL).stream()\n+ .anyMatch(\n+ mapper -> ScriptBasedMapper.PROVIDER_ID.equals(mapper.getId())));\n+\n+ // Doublecheck not possible to create mapper through admin REST\n+ ProtocolMapperRepresentation mapperRep = createSamlProtocolMapper(ScriptBasedMapper.PROVIDER_ID,\n+ ProviderConfigProperty.SCRIPT_TYPE, \"'hello_' + user.username\",\n+ AttributeStatementHelper.SAML_ATTRIBUTE_NAMEFORMAT, AttributeStatementHelper.BASIC,\n+ AttributeStatementHelper.SAML_ATTRIBUTE_NAME, \"SCRIPT_ATTRIBUTE\"\n+ );\n+\n+ Response response = pmu.getResource().createMapper(mapperRep);\n+ Assert.assertEquals(404, response.getStatus());\n+ response.close();\n+ }\n+\n+\n+ @Test\n+ @EnableFeature(value = SCRIPTS, skipRestart = true, executeAsLast = false)\n+ public void testScriptMappingThroughServerDeploy() {\n+ // ScriptBasedMapper still not available even if SCRIPTS feature is enabled\n+ testScriptMapperNotAvailableThroughAdminRest();\n+\n+ pmu.add(\n+ createSamlProtocolMapper(\"script-mapper-a.js\",\n+ AttributeStatementHelper.SAML_ATTRIBUTE_NAMEFORMAT, AttributeStatementHelper.BASIC,\n+ AttributeStatementHelper.SAML_ATTRIBUTE_NAME, \"SCRIPT_ATTRIBUTE\"\n+ )\n+ ).update();\n+\n+ assertLoginSuccessWithAttributeAvailable();\n+ }\n+\n+\n+ private void assertLoginSuccessWithAttributeAvailable() {\n+ SAMLDocumentHolder samlResponse = new SamlClientBuilder()\n+ .authnRequest(getAuthServerSamlEndpoint(REALM_NAME), SAML_CLIENT_ID_EMPLOYEE_2, RoleMapperTest.SAML_ASSERTION_CONSUMER_URL_EMPLOYEE_2, SamlClient.Binding.POST)\n+ .build()\n+ .login().user(bburkeUser).build()\n+ .getSamlResponse(SamlClient.Binding.POST);\n+\n+ assertThat(samlResponse.getSamlObject(), Matchers.isSamlResponse(JBossSAMLURIConstants.STATUS_SUCCESS));\n+\n+ Stream<AssertionType> assertions = assertionsUnencrypted(samlResponse.getSamlObject());\n+ Stream<AttributeType> attributes = attributesUnecrypted(attributeStatements(assertions));\n+ String scriptAttrValue = attributes\n+ .filter(attribute -> \"SCRIPT_ATTRIBUTE\".equals(attribute.getName()))\n+ .map(attribute -> attribute.getAttributeValue().get(0).toString())\n+ .findFirst().orElseThrow(() -> new AssertionError(\"Attribute SCRIPT_ATTRIBUTE was not available in SAML assertion\"));\n+\n+ Assert.assertEquals(\"hello_bburke\", scriptAttrValue);\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/utils/src/main/java/org/keycloak/testsuite/KeycloakServer.java",
"new_path": "testsuite/utils/src/main/java/org/keycloak/testsuite/KeycloakServer.java",
"diff": "@@ -40,6 +40,7 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.platform.Platform;\nimport org.keycloak.protocol.ProtocolMapperSpi;\nimport org.keycloak.protocol.oidc.mappers.DeployedScriptOIDCProtocolMapper;\n+import org.keycloak.protocol.saml.mappers.DeployedScriptSAMLProtocolMapper;\nimport org.keycloak.provider.KeycloakDeploymentInfo;\nimport org.keycloak.provider.ProviderFactory;\nimport org.keycloak.provider.ProviderManager;\n@@ -601,6 +602,9 @@ public class KeycloakServer {\naddScriptProvider(info, scriptProviderDescriptor.getProviders().getOrDefault(\"mappers\", Collections.emptyList()),\nProtocolMapperSpi.class,\nDeployedScriptOIDCProtocolMapper::new);\n+ addScriptProvider(info, scriptProviderDescriptor.getProviders().getOrDefault(\"saml-mappers\", Collections.emptyList()),\n+ ProtocolMapperSpi.class,\n+ DeployedScriptSAMLProtocolMapper::new);\naddScriptProvider(info, scriptProviderDescriptor.getProviders().getOrDefault(\"policies\", Collections.emptyList()),\nPolicySpi.class,\nDeployedScriptPolicyFactory::new);\n"
},
{
"change_type": "MODIFY",
"old_path": "wildfly/server-subsystem/src/main/java/org/keycloak/subsystem/server/extension/ScriptProviderDeploymentProcessor.java",
"new_path": "wildfly/server-subsystem/src/main/java/org/keycloak/subsystem/server/extension/ScriptProviderDeploymentProcessor.java",
"diff": "@@ -19,6 +19,7 @@ package org.keycloak.subsystem.server.extension;\nimport static org.keycloak.representations.provider.ScriptProviderDescriptor.AUTHENTICATORS;\nimport static org.keycloak.representations.provider.ScriptProviderDescriptor.MAPPERS;\nimport static org.keycloak.representations.provider.ScriptProviderDescriptor.POLICIES;\n+import static org.keycloak.representations.provider.ScriptProviderDescriptor.SAML_MAPPERS;\nimport java.io.IOException;\nimport java.io.InputStream;\n@@ -39,6 +40,7 @@ import org.keycloak.authorization.policy.provider.js.DeployedScriptPolicyFactory\nimport org.keycloak.common.util.StreamUtil;\nimport org.keycloak.protocol.ProtocolMapperSpi;\nimport org.keycloak.protocol.oidc.mappers.DeployedScriptOIDCProtocolMapper;\n+import org.keycloak.protocol.saml.mappers.DeployedScriptSAMLProtocolMapper;\nimport org.keycloak.provider.KeycloakDeploymentInfo;\nimport org.keycloak.representations.provider.ScriptProviderDescriptor;\nimport org.keycloak.representations.provider.ScriptProviderMetadata;\n@@ -63,6 +65,10 @@ final class ScriptProviderDeploymentProcessor {\ninfo.addProvider(ProtocolMapperSpi.class, new DeployedScriptOIDCProtocolMapper(metadata));\n}\n+ private static void registerSAMLScriptMapper(KeycloakDeploymentInfo info, ScriptProviderMetadata metadata) {\n+ info.addProvider(ProtocolMapperSpi.class, new DeployedScriptSAMLProtocolMapper(metadata));\n+ }\n+\nstatic void deploy(DeploymentUnit deploymentUnit, KeycloakDeploymentInfo info) {\nResourceRoot resourceRoot = deploymentUnit.getAttachment(Attachments.DEPLOYMENT_ROOT);\n@@ -129,5 +135,6 @@ final class ScriptProviderDeploymentProcessor {\nPROVIDERS.put(AUTHENTICATORS, ScriptProviderDeploymentProcessor::registerScriptAuthenticator);\nPROVIDERS.put(POLICIES, ScriptProviderDeploymentProcessor::registerScriptPolicy);\nPROVIDERS.put(MAPPERS, ScriptProviderDeploymentProcessor::registerScriptMapper);\n+ PROVIDERS.put(SAML_MAPPERS, ScriptProviderDeploymentProcessor::registerSAMLScriptMapper);\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | SAML javascript protocol mapper: disable uploading scripts through admin console by default (#14293)
Closes #14292 |
339,418 | 15.11.2021 08:25:26 | -3,600 | 7e5b45f9992db6bffc7c48fc8542dee016038049 | Issue Add an option to control the order of the event query and admin event query | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaAdminEventQuery.java",
"new_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaAdminEventQuery.java",
"diff": "@@ -50,6 +50,7 @@ public class JpaAdminEventQuery implements AdminEventQuery {\nprivate final ArrayList<Predicate> predicates;\nprivate Integer firstResult;\nprivate Integer maxResults;\n+ private boolean orderByDescTime = true;\npublic JpaAdminEventQuery(EntityManager em) {\nthis.em = em;\n@@ -143,13 +144,29 @@ public class JpaAdminEventQuery implements AdminEventQuery {\nreturn this;\n}\n+ @Override\n+ public AdminEventQuery orderByDescTime() {\n+ orderByDescTime = true;\n+ return this;\n+ }\n+\n+ @Override\n+ public AdminEventQuery orderByAscTime() {\n+ orderByDescTime = false;\n+ return this;\n+ }\n+\n@Override\npublic Stream<AdminEvent> getResultStream() {\nif (!predicates.isEmpty()) {\ncq.where(cb.and(predicates.toArray(new Predicate[predicates.size()])));\n}\n+ if (orderByDescTime) {\ncq.orderBy(cb.desc(root.get(\"time\")));\n+ } else {\n+ cq.orderBy(cb.asc(root.get(\"time\")));\n+ }\nTypedQuery<AdminEventEntity> query = em.createQuery(cq);\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaEventQuery.java",
"new_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaEventQuery.java",
"diff": "@@ -48,6 +48,7 @@ public class JpaEventQuery implements EventQuery {\nprivate final ArrayList<Predicate> predicates;\nprivate Integer firstResult;\nprivate Integer maxResults;\n+ private boolean orderByDescTime = true;\npublic JpaEventQuery(EntityManager em) {\nthis.em = em;\n@@ -116,13 +117,29 @@ public class JpaEventQuery implements EventQuery {\nreturn this;\n}\n+ @Override\n+ public EventQuery orderByDescTime() {\n+ orderByDescTime = true;\n+ return this;\n+ }\n+\n+ @Override\n+ public EventQuery orderByAscTime() {\n+ orderByDescTime = false;\n+ return this;\n+ }\n+\n@Override\npublic Stream<Event> getResultStream() {\nif (!predicates.isEmpty()) {\ncq.where(cb.and(predicates.toArray(new Predicate[predicates.size()])));\n}\n+ if(orderByDescTime) {\ncq.orderBy(cb.desc(root.get(\"time\")));\n+ } else {\n+ cq.orderBy(cb.asc(root.get(\"time\")));\n+ }\nTypedQuery<EventEntity> query = em.createQuery(cq);\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/events/MapAdminEventQuery.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/events/MapAdminEventQuery.java",
"diff": "@@ -35,6 +35,7 @@ import static org.keycloak.models.map.storage.ModelCriteriaBuilder.Operator.GE;\nimport static org.keycloak.models.map.storage.ModelCriteriaBuilder.Operator.IN;\nimport static org.keycloak.models.map.storage.ModelCriteriaBuilder.Operator.LE;\nimport static org.keycloak.models.map.storage.ModelCriteriaBuilder.Operator.LIKE;\n+import static org.keycloak.models.map.storage.QueryParameters.Order.ASCENDING;\nimport static org.keycloak.models.map.storage.QueryParameters.Order.DESCENDING;\nimport static org.keycloak.models.map.storage.criteria.DefaultModelCriteria.criteria;\n@@ -42,6 +43,7 @@ public class MapAdminEventQuery implements AdminEventQuery {\nprivate Integer firstResult;\nprivate Integer maxResults;\n+ private QueryParameters.Order order = DESCENDING;\nprivate DefaultModelCriteria<AdminEvent> mcb = criteria();\nprivate final Function<QueryParameters<AdminEvent>, Stream<AdminEvent>> resultProducer;\n@@ -121,12 +123,24 @@ public class MapAdminEventQuery implements AdminEventQuery {\nreturn this;\n}\n+ @Override\n+ public AdminEventQuery orderByDescTime() {\n+ order = DESCENDING;\n+ return this;\n+ }\n+\n+ @Override\n+ public AdminEventQuery orderByAscTime() {\n+ order = ASCENDING;\n+ return this;\n+ }\n+\n@Override\npublic Stream<AdminEvent> getResultStream() {\nreturn resultProducer.apply(QueryParameters.withCriteria(mcb)\n.offset(firstResult)\n.limit(maxResults)\n- .orderBy(SearchableFields.TIMESTAMP, DESCENDING)\n+ .orderBy(SearchableFields.TIMESTAMP, order)\n);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/events/MapAuthEventQuery.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/events/MapAuthEventQuery.java",
"diff": "@@ -33,6 +33,7 @@ import static org.keycloak.models.map.storage.ModelCriteriaBuilder.Operator.EQ;\nimport static org.keycloak.models.map.storage.ModelCriteriaBuilder.Operator.GE;\nimport static org.keycloak.models.map.storage.ModelCriteriaBuilder.Operator.IN;\nimport static org.keycloak.models.map.storage.ModelCriteriaBuilder.Operator.LE;\n+import static org.keycloak.models.map.storage.QueryParameters.Order.ASCENDING;\nimport static org.keycloak.models.map.storage.QueryParameters.Order.DESCENDING;\nimport static org.keycloak.models.map.storage.criteria.DefaultModelCriteria.criteria;\n@@ -40,6 +41,7 @@ public class MapAuthEventQuery implements EventQuery {\nprivate Integer firstResult;\nprivate Integer maxResults;\n+ private QueryParameters.Order order = DESCENDING;\nprivate DefaultModelCriteria<Event> mcb = criteria();\nprivate final Function<QueryParameters<Event>, Stream<Event>> resultProducer;\n@@ -101,11 +103,23 @@ public class MapAuthEventQuery implements EventQuery {\nreturn this;\n}\n+ @Override\n+ public EventQuery orderByDescTime() {\n+ order = DESCENDING;\n+ return this;\n+ }\n+\n+ @Override\n+ public EventQuery orderByAscTime() {\n+ order = ASCENDING;\n+ return this;\n+ }\n+\n@Override\npublic Stream<Event> getResultStream() {\nreturn resultProducer.apply(QueryParameters.withCriteria(mcb)\n.offset(firstResult)\n.limit(maxResults)\n- .orderBy(SearchableFields.TIMESTAMP, DESCENDING));\n+ .orderBy(SearchableFields.TIMESTAMP, order));\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/events/EventQuery.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/events/EventQuery.java",
"diff": "@@ -90,6 +90,20 @@ public interface EventQuery {\n*/\nEventQuery maxResults(int max);\n+ /**\n+ * Order the result by descending time\n+ *\n+ * @return <code>this</code> for method chaining\n+ */\n+ EventQuery orderByDescTime();\n+\n+ /**\n+ * Order the result by ascending time\n+ *\n+ * @return <code>this</code> for method chaining\n+ */\n+ EventQuery orderByAscTime();\n+\n/**\n* @deprecated Use {@link #getResultStream() getResultStream} instead.\n*/\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/events/admin/AdminEventQuery.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/events/admin/AdminEventQuery.java",
"diff": "@@ -127,6 +127,20 @@ public interface AdminEventQuery {\n*/\nAdminEventQuery maxResults(int max);\n+ /**\n+ * Order the result by descending time\n+ *\n+ * @return <code>this</code> for method chaining\n+ */\n+ AdminEventQuery orderByDescTime();\n+\n+ /**\n+ * Order the result by ascending time\n+ *\n+ * @return <code>this</code> for method chaining\n+ */\n+ AdminEventQuery orderByAscTime();\n+\n/**\n* Executes the query and returns the results\n* @deprecated Use {@link #getResultStream() getResultStream} instead.\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authorization/protection/ProtectionService.java",
"new_path": "services/src/main/java/org/keycloak/authorization/protection/ProtectionService.java",
"diff": "@@ -77,7 +77,7 @@ public class ProtectionService {\nKeycloakSession keycloakSession = authorization.getKeycloakSession();\nUserModel serviceAccount = keycloakSession.users().getServiceAccount(client);\nAdminEventBuilder adminEvent = new AdminEventBuilder(realm, new AdminAuth(realm, identity.getAccessToken(), serviceAccount, client), keycloakSession, clientConnection);\n- return adminEvent.realm(realm).authClient(client).authUser(serviceAccount);\n+ return adminEvent;\n}\n@Path(\"/permission\")\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/AdminEventBuilder.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/AdminEventBuilder.java",
"diff": "@@ -55,7 +55,7 @@ public class AdminEventBuilder {\nthis.listeners = new HashMap<>();\nupdateStore(session);\naddListeners(session);\n-\n+ realm(realm);\nauthRealm(auth.getRealm());\nauthClient(auth.getClient());\nauthUser(auth.getUser());\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/RealmAdminResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/RealmAdminResource.java",
"diff": "@@ -143,7 +143,7 @@ public class RealmAdminResource {\nthis.auth = auth;\nthis.realm = realm;\nthis.tokenManager = tokenManager;\n- this.adminEvent = adminEvent.realm(realm).resource(ResourceType.REALM);\n+ this.adminEvent = adminEvent.resource(ResourceType.REALM);\n}\n/**\n@@ -701,7 +701,7 @@ public class RealmAdminResource {\nlogger.debug(\"updating realm events config: \" + realm.getName());\nnew RealmManager(session).updateRealmEventsConfig(rep, realm);\n- adminEvent.operation(OperationType.UPDATE).resource(ResourceType.REALM).realm(realm)\n+ adminEvent.operation(OperationType.UPDATE).resource(ResourceType.REALM)\n.resourcePath(session.getContext().getUri()).representation(rep)\n// refresh the builder to consider old and new config\n.refreshRealmEventsConfig(session)\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/event/AdminEventTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/event/AdminEventTest.java",
"diff": "@@ -160,6 +160,31 @@ public class AdminEventTest extends AbstractEventTest {\nassertThat(realm.getAdminEvents(null, null, null, null, null, null, null, null, 0, 1000).size(), is(greaterThanOrEqualTo(110)));\n}\n+ @Test\n+ public void orderResultsTest() {\n+ RealmResource realm = adminClient.realms().realm(\"test\");\n+ AdminEventRepresentation firstEvent = new AdminEventRepresentation();\n+ firstEvent.setOperationType(OperationType.CREATE.toString());\n+ firstEvent.setAuthDetails(new AuthDetailsRepresentation());\n+ firstEvent.setRealmId(realm.toRepresentation().getId());\n+ firstEvent.setTime(System.currentTimeMillis() - 1000);\n+\n+ AdminEventRepresentation secondEvent = new AdminEventRepresentation();\n+ secondEvent.setOperationType(OperationType.DELETE.toString());\n+ secondEvent.setAuthDetails(new AuthDetailsRepresentation());\n+ secondEvent.setRealmId(realm.toRepresentation().getId());\n+ secondEvent.setTime(System.currentTimeMillis());\n+\n+ testingClient.testing(\"test\").onAdminEvent(firstEvent, false);\n+ testingClient.testing(\"test\").onAdminEvent(secondEvent, false);\n+\n+ List<AdminEventRepresentation> adminEvents = realm.getAdminEvents(null, null, null, null, null, null, null, null, null, null);\n+ assertThat(adminEvents.size(), is(equalTo(2)));\n+ assertThat(adminEvents.get(0).getOperationType(), is(equalTo(OperationType.DELETE.toString())));\n+ assertThat(adminEvents.get(1).getOperationType(), is(equalTo(OperationType.CREATE.toString())));\n+ }\n+\n+\nprivate void checkUpdateRealmEventsConfigEvent(int size) {\nList<AdminEventRepresentation> events = events();\nassertThat(events.size(), is(equalTo(size)));\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/event/LoginEventsTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/event/LoginEventsTest.java",
"diff": "@@ -152,6 +152,30 @@ public class LoginEventsTest extends AbstractEventTest {\nassertTrue(realm.getEvents(null, null, null, null, null, null, 0, 1000).size() >= 110);\n}\n+ @Test\n+ public void orderResultsTest() {\n+ RealmResource realm = adminClient.realms().realm(\"test\");\n+ EventRepresentation firstEvent = new EventRepresentation();\n+ firstEvent.setRealmId(realm.toRepresentation().getId());\n+ firstEvent.setType(EventType.LOGIN.toString());\n+ firstEvent.setTime(System.currentTimeMillis() - 1000);\n+\n+ EventRepresentation secondEvent = new EventRepresentation();\n+ secondEvent.setRealmId(realm.toRepresentation().getId());\n+ secondEvent.setType(EventType.LOGOUT.toString());\n+ secondEvent.setTime(System.currentTimeMillis());\n+\n+\n+ testingClient.testing(\"test\").onEvent(firstEvent);\n+ testingClient.testing(\"test\").onEvent(secondEvent);\n+\n+ List<EventRepresentation> events = realm.getEvents(null, null, null, null, null, null, null, null);\n+ assertEquals(2, events.size());\n+ assertEquals(EventType.LOGOUT.toString(), events.get(0).getType());\n+ assertEquals(EventType.LOGIN.toString(), events.get(1).getType());\n+\n+ }\n+\n/*\nRemoved this test because it takes too long. The default interval for\nevent cleanup is 15 minutes (900 seconds). I don't have time to figure out\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/events/AdminEventQueryTest.java",
"new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/events/AdminEventQueryTest.java",
"diff": "*/\npackage org.keycloak.testsuite.model.events;\n+import static org.hamcrest.MatcherAssert.assertThat;\n+import static org.hamcrest.Matchers.is;\n+\n+import org.junit.Test;\nimport org.keycloak.common.ClientConnection;\n-import org.keycloak.common.util.Time;\n-import org.keycloak.events.Event;\n-import org.keycloak.events.EventBuilder;\nimport org.keycloak.events.EventStoreProvider;\n-import org.keycloak.events.EventType;\nimport org.keycloak.events.admin.AdminEvent;\n+import org.keycloak.events.admin.OperationType;\n+import org.keycloak.events.admin.ResourceType;\n+import org.keycloak.models.ClientModel;\nimport org.keycloak.models.Constants;\nimport org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.models.UserModel;\n+import org.keycloak.models.delegate.ClientModelLazyDelegate;\n+import org.keycloak.models.utils.UserModelDelegate;\n+import org.keycloak.services.resources.admin.AdminAuth;\n+import org.keycloak.services.resources.admin.AdminEventBuilder;\nimport org.keycloak.testsuite.model.KeycloakModelTest;\nimport org.keycloak.testsuite.model.RequireProvider;\n-import org.keycloak.models.RealmModel;\n-import java.util.Set;\n-import java.util.function.Consumer;\n+import java.util.List;\nimport java.util.stream.Collectors;\n-import org.junit.Test;\n-import static org.hamcrest.MatcherAssert.assertThat;\n-import static org.hamcrest.Matchers.equalTo;\n-import static org.hamcrest.Matchers.hasSize;\n-import static org.hamcrest.Matchers.is;\n-/**\n- *\n- * @author hmlnarik\n- */\n@RequireProvider(EventStoreProvider.class)\npublic class AdminEventQueryTest extends KeycloakModelTest {\n@@ -56,128 +54,71 @@ public class AdminEventQueryTest extends KeycloakModelTest {\n@Override\npublic void cleanEnvironment(KeycloakSession s) {\n+ EventStoreProvider eventStore = s.getProvider(EventStoreProvider.class);\n+ eventStore.clearAdmin(s.realms().getRealm(realmId));\ns.realms().removeRealm(realmId);\n}\n- @Test\n- public void testClear() {\n- inRolledBackTransaction(null, (session, t) -> {\n- EventStoreProvider eventStore = session.getProvider(EventStoreProvider.class);\n- eventStore.clear();\n- });\n- }\n-\n- private Event createAuthEventForUser(RealmModel realm, String user) {\n- return new EventBuilder(realm, null, DummyClientConnection.DUMMY_CONNECTION)\n- .event(EventType.LOGIN)\n- .user(user)\n- .getEvent();\n- }\n-\n@Test\npublic void testQuery() {\nwithRealm(realmId, (session, realm) -> {\nEventStoreProvider eventStore = session.getProvider(EventStoreProvider.class);\n- eventStore.onEvent(createAuthEventForUser(realm,\"u1\"));\n- eventStore.onEvent(createAuthEventForUser(realm,\"u2\"));\n- eventStore.onEvent(createAuthEventForUser(realm,\"u3\"));\n- eventStore.onEvent(createAuthEventForUser(realm,\"u4\"));\n-\n- return realm.getId();\n+ eventStore.onEvent(createClientEvent(realm, OperationType.CREATE), false);\n+ eventStore.onEvent(createClientEvent(realm, OperationType.UPDATE), false);\n+ eventStore.onEvent(createClientEvent(realm, OperationType.DELETE), false);\n+ eventStore.onEvent(createClientEvent(realm, OperationType.CREATE), false);\n+ return null;\n});\nwithRealm(realmId, (session, realm) -> {\nEventStoreProvider eventStore = session.getProvider(EventStoreProvider.class);\n- assertThat(eventStore.createQuery()\n+ assertThat(eventStore.createAdminQuery()\n.firstResult(2)\n.getResultStream()\n.collect(Collectors.counting()),\n- is(2L)\n- );\n-\n+ is(2L));\nreturn null;\n});\n}\n@Test\n- @RequireProvider(value = EventStoreProvider.class, only = \"map\")\n- public void testEventExpiration() {\n- withRealm(realmId, (session, realm) -> {\n- EventStoreProvider eventStore = session.getProvider(EventStoreProvider.class);\n-\n- // Set expiration so no event is valid\n- realm.setEventsExpiration(5);\n- Event e = createAuthEventForUser(realm, \"u1\");\n- eventStore.onEvent(e);\n-\n- // Set expiration to 1000 seconds\n- realm.setEventsExpiration(1000);\n- e = createAuthEventForUser(realm, \"u2\");\n- eventStore.onEvent(e);\n-\n- return null;\n- });\n-\n- Time.setOffset(10);\n-\n- try {\n+ public void testQueryOrder() {\nwithRealm(realmId, (session, realm) -> {\nEventStoreProvider eventStore = session.getProvider(EventStoreProvider.class);\n+ AdminEvent firstEvent = createClientEvent(realm, OperationType.CREATE);\n+ firstEvent.setTime(1L);\n+ AdminEvent secondEvent = createClientEvent(realm, OperationType.DELETE);\n+ secondEvent.setTime(2L);\n+ eventStore.onEvent(firstEvent, false);\n+ eventStore.onEvent(secondEvent, false);\n+ List<AdminEvent> adminEventsAsc = eventStore.createAdminQuery()\n+ .orderByAscTime()\n+ .getResultStream()\n+ .collect(Collectors.toList());\n+ assertThat(adminEventsAsc.size(), is(2));\n+ assertThat(adminEventsAsc.get(0).getOperationType(), is(OperationType.CREATE));\n+ assertThat(adminEventsAsc.get(1).getOperationType(), is(OperationType.DELETE));\n- Set<Event> events = eventStore.createQuery()\n- .getResultStream().collect(Collectors.toSet());\n-\n- assertThat(events, hasSize(1));\n- assertThat(events.iterator().next().getUserId(), equalTo(\"u2\"));\n+ List<AdminEvent> adminEventsDesc = eventStore.createAdminQuery()\n+ .orderByDescTime()\n+ .getResultStream()\n+ .collect(Collectors.toList());\n+ assertThat(adminEventsDesc.size(), is(2));\n+ assertThat(adminEventsDesc.get(0).getOperationType(), is(OperationType.DELETE));\n+ assertThat(adminEventsDesc.get(1).getOperationType(), is(OperationType.CREATE));\nreturn null;\n});\n- } finally {\n- Time.setOffset(0);\n}\n-\n- }\n-\n- @Test\n- @RequireProvider(value = EventStoreProvider.class, only = \"map\")\n- public void testEventsClearedOnRealmRemoval() {\n- // Create another realm\n- String newRealmId = inComittedTransaction(null, (session, t) -> {\n- RealmModel realm = session.realms().createRealm(\"events-realm\");\n- realm.setDefaultRole(session.roles().addRealmRole(realm, Constants.DEFAULT_ROLES_ROLE_PREFIX + \"-\" + realm.getName()));\n-\n- EventStoreProvider eventStore = session.getProvider(EventStoreProvider.class);\n- Event e = createAuthEventForUser(realm, \"u1\");\n- eventStore.onEvent(e);\n-\n- AdminEvent ae = new AdminEvent();\n- ae.setRealmId(realm.getId());\n- eventStore.onEvent(ae, false);\n-\n- return realm.getId();\n- });\n-\n- // Check if events were created\n- inComittedTransaction(session -> {\n- EventStoreProvider eventStore = session.getProvider(EventStoreProvider.class);\n- assertThat(eventStore.createQuery().getResultStream().count(), is(1L));\n- assertThat(eventStore.createAdminQuery().getResultStream().count(), is(1L));\n- });\n-\n- // Remove realm\n- inComittedTransaction((Consumer<KeycloakSession>) session -> session.realms().removeRealm(newRealmId));\n-\n- // Check events were removed\n- inComittedTransaction(session -> {\n- EventStoreProvider eventStore = session.getProvider(EventStoreProvider.class);\n- assertThat(eventStore.createQuery().getResultStream().count(), is(0L));\n- assertThat(eventStore.createAdminQuery().getResultStream().count(), is(0L));\n- });\n+ private AdminEvent createClientEvent(RealmModel realm, OperationType operation) {\n+ return new AdminEventBuilder(realm, new DummyAuth(realm), null, DummyClientConnection.DUMMY_CONNECTION)\n+ .resource(ResourceType.CLIENT).operation(operation).getEvent();\n}\nprivate static class DummyClientConnection implements ClientConnection {\n- private static DummyClientConnection DUMMY_CONNECTION = new DummyClientConnection();\n+ private static final AdminEventQueryTest.DummyClientConnection DUMMY_CONNECTION =\n+ new AdminEventQueryTest.DummyClientConnection();\n@Override\npublic String getRemoteAddr() {\n@@ -205,4 +146,34 @@ public class AdminEventQueryTest extends KeycloakModelTest {\n}\n}\n+ private static class DummyAuth extends AdminAuth {\n+\n+ private final RealmModel realm;\n+\n+ public DummyAuth(RealmModel realm) {\n+ super(realm, null, null, null);\n+ this.realm = realm;\n+ }\n+\n+ @Override\n+ public RealmModel getRealm() {\n+ return realm;\n+ }\n+\n+ @Override\n+ public ClientModel getClient() {\n+ return new ClientModelLazyDelegate.WithId(\"dummy-client\", null);\n+ }\n+\n+ @Override\n+ public UserModel getUser() {\n+ return new UserModelDelegate(null) {\n+ @Override\n+ public String getId() {\n+ return \"dummy-user\";\n+ }\n+ };\n+ }\n+ }\n+\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/events/EventQueryTest.java",
"diff": "+/*\n+ * Copyright 2020 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.model.events;\n+\n+import org.keycloak.common.ClientConnection;\n+import org.keycloak.common.util.Time;\n+import org.keycloak.events.Event;\n+import org.keycloak.events.EventBuilder;\n+import org.keycloak.events.EventStoreProvider;\n+import org.keycloak.events.EventType;\n+import org.keycloak.events.admin.AdminEvent;\n+import org.keycloak.models.Constants;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.testsuite.model.KeycloakModelTest;\n+import org.keycloak.testsuite.model.RequireProvider;\n+import java.util.List;\n+import java.util.Set;\n+import java.util.function.Consumer;\n+import java.util.stream.Collectors;\n+import org.junit.Test;\n+import static org.hamcrest.MatcherAssert.assertThat;\n+import static org.hamcrest.Matchers.equalTo;\n+import static org.hamcrest.Matchers.hasSize;\n+import static org.hamcrest.Matchers.is;\n+\n+/**\n+ *\n+ * @author hmlnarik\n+ */\n+@RequireProvider(EventStoreProvider.class)\n+public class EventQueryTest extends KeycloakModelTest {\n+\n+ private String realmId;\n+\n+ @Override\n+ public void createEnvironment(KeycloakSession s) {\n+ RealmModel realm = s.realms().createRealm(\"realm\");\n+ realm.setDefaultRole(s.roles().addRealmRole(realm, Constants.DEFAULT_ROLES_ROLE_PREFIX + \"-\" + realm.getName()));\n+ this.realmId = realm.getId();\n+ }\n+\n+ @Override\n+ public void cleanEnvironment(KeycloakSession s) {\n+ s.realms().removeRealm(realmId);\n+ }\n+\n+ @Test\n+ public void testClear() {\n+ inRolledBackTransaction(null, (session, t) -> {\n+ EventStoreProvider eventStore = session.getProvider(EventStoreProvider.class);\n+ eventStore.clear();\n+ });\n+ }\n+\n+ private Event createAuthEventForUser(RealmModel realm, String user) {\n+ return new EventBuilder(realm, null, DummyClientConnection.DUMMY_CONNECTION)\n+ .event(EventType.LOGIN)\n+ .user(user)\n+ .getEvent();\n+ }\n+\n+ @Test\n+ public void testQuery() {\n+ withRealm(realmId, (session, realm) -> {\n+ EventStoreProvider eventStore = session.getProvider(EventStoreProvider.class);\n+\n+ eventStore.onEvent(createAuthEventForUser(realm,\"u1\"));\n+ eventStore.onEvent(createAuthEventForUser(realm,\"u2\"));\n+ eventStore.onEvent(createAuthEventForUser(realm,\"u3\"));\n+ eventStore.onEvent(createAuthEventForUser(realm,\"u4\"));\n+\n+ return realm.getId();\n+ });\n+\n+ withRealm(realmId, (session, realm) -> {\n+ EventStoreProvider eventStore = session.getProvider(EventStoreProvider.class);\n+ assertThat(eventStore.createQuery()\n+ .firstResult(2)\n+ .getResultStream()\n+ .collect(Collectors.counting()),\n+ is(2L)\n+ );\n+\n+ return null;\n+ });\n+ }\n+\n+ @Test\n+ public void testQueryOrder() {\n+ withRealm(realmId, (session, realm) -> {\n+ EventStoreProvider eventStore = session.getProvider(EventStoreProvider.class);\n+\n+ Event firstEvent = createAuthEventForUser(realm, \"u1\");\n+ firstEvent.setTime(1L);\n+ Event secondEvent = createAuthEventForUser(realm, \"u2\");\n+ secondEvent.setTime(2L);\n+ eventStore.onEvent(firstEvent);\n+ eventStore.onEvent(secondEvent);\n+\n+ return realm.getId();\n+ });\n+\n+ withRealm(realmId, (session, realm) -> {\n+ EventStoreProvider eventStore = session.getProvider(EventStoreProvider.class);\n+ List<Event> eventsAsc = eventStore.createQuery()\n+ .realm(realmId)\n+ .orderByAscTime()\n+ .getResultStream()\n+ .collect(Collectors.toList());\n+ assertThat(eventsAsc.size(), is(2));\n+ assertThat(eventsAsc.get(0).getUserId(), is(\"u1\"));\n+ assertThat(eventsAsc.get(1).getUserId(), is(\"u2\"));\n+\n+ List<Event> eventsDesc = eventStore.createQuery()\n+ .realm(realmId)\n+ .orderByDescTime()\n+ .getResultStream()\n+ .collect(Collectors.toList());\n+ assertThat(eventsDesc.size(), is(2));\n+ assertThat(eventsDesc.get(0).getUserId(), is(\"u2\"));\n+ assertThat(eventsDesc.get(1).getUserId(), is(\"u1\"));\n+\n+ return null;\n+ });\n+ }\n+\n+\n+ @Test\n+ @RequireProvider(value = EventStoreProvider.class, only = \"map\")\n+ public void testEventExpiration() {\n+ withRealm(realmId, (session, realm) -> {\n+ EventStoreProvider eventStore = session.getProvider(EventStoreProvider.class);\n+\n+ // Set expiration so no event is valid\n+ realm.setEventsExpiration(5);\n+ Event e = createAuthEventForUser(realm, \"u1\");\n+ eventStore.onEvent(e);\n+\n+ // Set expiration to 1000 seconds\n+ realm.setEventsExpiration(1000);\n+ e = createAuthEventForUser(realm, \"u2\");\n+ eventStore.onEvent(e);\n+\n+ return null;\n+ });\n+\n+ Time.setOffset(10);\n+\n+ try {\n+ withRealm(realmId, (session, realm) -> {\n+ EventStoreProvider eventStore = session.getProvider(EventStoreProvider.class);\n+\n+ Set<Event> events = eventStore.createQuery()\n+ .getResultStream().collect(Collectors.toSet());\n+\n+ assertThat(events, hasSize(1));\n+ assertThat(events.iterator().next().getUserId(), equalTo(\"u2\"));\n+ return null;\n+ });\n+ } finally {\n+ Time.setOffset(0);\n+ }\n+\n+\n+ }\n+\n+ @Test\n+ @RequireProvider(value = EventStoreProvider.class, only = \"map\")\n+ public void testEventsClearedOnRealmRemoval() {\n+ // Create another realm\n+ String newRealmId = inComittedTransaction(null, (session, t) -> {\n+ RealmModel realm = session.realms().createRealm(\"events-realm\");\n+ realm.setDefaultRole(session.roles().addRealmRole(realm, Constants.DEFAULT_ROLES_ROLE_PREFIX + \"-\" + realm.getName()));\n+\n+ EventStoreProvider eventStore = session.getProvider(EventStoreProvider.class);\n+ Event e = createAuthEventForUser(realm, \"u1\");\n+ eventStore.onEvent(e);\n+\n+ AdminEvent ae = new AdminEvent();\n+ ae.setRealmId(realm.getId());\n+ eventStore.onEvent(ae, false);\n+\n+ return realm.getId();\n+ });\n+\n+ // Check if events were created\n+ inComittedTransaction(session -> {\n+ EventStoreProvider eventStore = session.getProvider(EventStoreProvider.class);\n+ assertThat(eventStore.createQuery().getResultStream().count(), is(1L));\n+ assertThat(eventStore.createAdminQuery().getResultStream().count(), is(1L));\n+ });\n+\n+ // Remove realm\n+ inComittedTransaction((Consumer<KeycloakSession>) session -> session.realms().removeRealm(newRealmId));\n+\n+ // Check events were removed\n+ inComittedTransaction(session -> {\n+ EventStoreProvider eventStore = session.getProvider(EventStoreProvider.class);\n+ assertThat(eventStore.createQuery().getResultStream().count(), is(0L));\n+ assertThat(eventStore.createAdminQuery().getResultStream().count(), is(0L));\n+ });\n+ }\n+\n+ private static class DummyClientConnection implements ClientConnection {\n+\n+ private static DummyClientConnection DUMMY_CONNECTION = new DummyClientConnection();\n+\n+ @Override\n+ public String getRemoteAddr() {\n+ return \"remoteAddr\";\n+ }\n+\n+ @Override\n+ public String getRemoteHost() {\n+ return \"remoteHost\";\n+ }\n+\n+ @Override\n+ public int getRemotePort() {\n+ return -1;\n+ }\n+\n+ @Override\n+ public String getLocalAddr() {\n+ return \"localAddr\";\n+ }\n+\n+ @Override\n+ public int getLocalPort() {\n+ return -2;\n+ }\n+ }\n+\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Issue #8749: Add an option to control the order of the event query and admin event query |
339,269 | 09.09.2022 12:24:09 | -7,200 | cc8567e9f445e7d4ecc054bc979b51cc07a4513c | 14294 fixed admin event expiration sql error | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaEventStoreProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaEventStoreProvider.java",
"diff": "@@ -276,7 +276,7 @@ public class JpaEventStoreProvider implements EventStoreProvider {\nCriteriaBuilder cb = em.getCriteriaBuilder();\nCriteriaQuery<RealmAttributeEntity> cr = cb.createQuery(RealmAttributeEntity.class);\nRoot<RealmAttributeEntity> root = cr.from(RealmAttributeEntity.class);\n- cr.select(root).where(cb.and(cb.equal(root.get(\"name\"),RealmAttributes.ADMIN_EVENTS_EXPIRATION),cb.greaterThan(root.get(\"value\"),Long.valueOf(0))));\n+ cr.select(root).where(cb.and(cb.equal(root.get(\"name\"),RealmAttributes.ADMIN_EVENTS_EXPIRATION),cb.greaterThan(root.get(\"value\").as(Long.class),Long.valueOf(0))));\nMap<Long, List<RealmAttributeEntity>> realms = em.createQuery(cr).getResultStream().collect(Collectors.groupingBy(attribute -> Long.valueOf(attribute.getValue())));\nlong current = Time.currentTimeMillis();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | 14294 fixed admin event expiration sql error |
339,281 | 08.09.2022 13:06:34 | -7,200 | 3120848ef0d5010b54f5b3affa090cb91b294ebb | Unify package name format in jpa map store
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaMapStorageProviderFactory.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaMapStorageProviderFactory.java",
"diff": "@@ -106,17 +106,14 @@ import org.keycloak.models.map.storage.jpa.authorization.scope.JpaScopeMapKeyclo\nimport org.keycloak.models.map.storage.jpa.authorization.scope.entity.JpaScopeEntity;\nimport org.keycloak.models.map.storage.jpa.client.JpaClientMapKeycloakTransaction;\nimport org.keycloak.models.map.storage.jpa.client.entity.JpaClientEntity;\n-import org.keycloak.models.map.storage.jpa.clientscope.JpaClientScopeMapKeycloakTransaction;\n-import org.keycloak.models.map.storage.jpa.clientscope.entity.JpaClientScopeEntity;\n+import org.keycloak.models.map.storage.jpa.clientScope.JpaClientScopeMapKeycloakTransaction;\n+import org.keycloak.models.map.storage.jpa.clientScope.entity.JpaClientScopeEntity;\nimport org.keycloak.models.map.storage.jpa.event.admin.JpaAdminEventMapKeycloakTransaction;\nimport org.keycloak.models.map.storage.jpa.event.admin.entity.JpaAdminEventEntity;\nimport org.keycloak.models.map.storage.jpa.event.auth.JpaAuthEventMapKeycloakTransaction;\nimport org.keycloak.models.map.storage.jpa.event.auth.entity.JpaAuthEventEntity;\nimport org.keycloak.models.map.storage.jpa.group.JpaGroupMapKeycloakTransaction;\nimport org.keycloak.models.map.storage.jpa.group.entity.JpaGroupEntity;\n-import org.keycloak.models.map.storage.jpa.hibernate.listeners.JpaAutoFlushListener;\n-import org.keycloak.models.map.storage.jpa.hibernate.listeners.JpaEntityVersionListener;\n-import org.keycloak.models.map.storage.jpa.hibernate.listeners.JpaOptimisticLockingListener;\nimport org.keycloak.models.map.storage.jpa.loginFailure.JpaUserLoginFailureMapKeycloakTransaction;\nimport org.keycloak.models.map.storage.jpa.loginFailure.entity.JpaUserLoginFailureEntity;\nimport org.keycloak.models.map.storage.jpa.realm.JpaRealmMapKeycloakTransaction;\n"
},
{
"change_type": "RENAME",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/clientscope/JpaClientScopeMapKeycloakTransaction.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/clientScope/JpaClientScopeMapKeycloakTransaction.java",
"diff": "* See the License for the specific language governing permissions and\n* limitations under the License.\n*/\n-package org.keycloak.models.map.storage.jpa.clientscope;\n+package org.keycloak.models.map.storage.jpa.clientScope;\nimport javax.persistence.EntityManager;\nimport javax.persistence.criteria.CriteriaBuilder;\n@@ -28,8 +28,8 @@ import static org.keycloak.models.map.storage.jpa.Constants.CURRENT_SCHEMA_VERSI\nimport org.keycloak.models.map.storage.jpa.JpaMapKeycloakTransaction;\nimport org.keycloak.models.map.storage.jpa.JpaModelCriteriaBuilder;\nimport org.keycloak.models.map.storage.jpa.JpaRootEntity;\n-import org.keycloak.models.map.storage.jpa.clientscope.delegate.JpaClientScopeDelegateProvider;\n-import org.keycloak.models.map.storage.jpa.clientscope.entity.JpaClientScopeEntity;\n+import org.keycloak.models.map.storage.jpa.clientScope.delegate.JpaClientScopeDelegateProvider;\n+import org.keycloak.models.map.storage.jpa.clientScope.entity.JpaClientScopeEntity;\npublic class JpaClientScopeMapKeycloakTransaction extends JpaMapKeycloakTransaction<JpaClientScopeEntity, MapClientScopeEntity, ClientScopeModel> {\n"
},
{
"change_type": "RENAME",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/clientscope/JpaClientScopeModelCriteriaBuilder.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/clientScope/JpaClientScopeModelCriteriaBuilder.java",
"diff": "* See the License for the specific language governing permissions and\n* limitations under the License.\n*/\n-package org.keycloak.models.map.storage.jpa.clientscope;\n+package org.keycloak.models.map.storage.jpa.clientScope;\nimport org.keycloak.models.ClientScopeModel;\nimport org.keycloak.models.ClientScopeModel.SearchableFields;\nimport org.keycloak.models.map.storage.CriterionNotSupportedException;\nimport org.keycloak.models.map.storage.jpa.JpaModelCriteriaBuilder;\nimport org.keycloak.models.map.storage.jpa.JpaPredicateFunction;\n-import org.keycloak.models.map.storage.jpa.clientscope.entity.JpaClientScopeEntity;\n+import org.keycloak.models.map.storage.jpa.clientScope.entity.JpaClientScopeEntity;\nimport org.keycloak.storage.SearchableModelField;\npublic class JpaClientScopeModelCriteriaBuilder extends JpaModelCriteriaBuilder<JpaClientScopeEntity, ClientScopeModel, JpaClientScopeModelCriteriaBuilder> {\n"
},
{
"change_type": "RENAME",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/clientscope/delegate/JpaClientScopeDelegateProvider.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/clientScope/delegate/JpaClientScopeDelegateProvider.java",
"diff": "* See the License for the specific language governing permissions and\n* limitations under the License.\n*/\n-package org.keycloak.models.map.storage.jpa.clientscope.delegate;\n+package org.keycloak.models.map.storage.jpa.clientScope.delegate;\nimport java.util.UUID;\n@@ -29,7 +29,7 @@ import org.keycloak.models.map.clientscope.MapClientScopeEntityFields;\nimport org.keycloak.models.map.common.EntityField;\nimport org.keycloak.models.map.common.delegate.DelegateProvider;\nimport org.keycloak.models.map.storage.jpa.JpaDelegateProvider;\n-import org.keycloak.models.map.storage.jpa.clientscope.entity.JpaClientScopeEntity;\n+import org.keycloak.models.map.storage.jpa.clientScope.entity.JpaClientScopeEntity;\npublic class JpaClientScopeDelegateProvider extends JpaDelegateProvider<JpaClientScopeEntity> implements DelegateProvider<MapClientScopeEntity> {\n"
},
{
"change_type": "RENAME",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/clientscope/entity/JpaClientScopeAttributeEntity.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/clientScope/entity/JpaClientScopeAttributeEntity.java",
"diff": "* See the License for the specific language governing permissions and\n* limitations under the License.\n*/\n-package org.keycloak.models.map.storage.jpa.clientscope.entity;\n+package org.keycloak.models.map.storage.jpa.clientScope.entity;\nimport javax.persistence.Entity;\nimport javax.persistence.Table;\n"
},
{
"change_type": "RENAME",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/clientscope/entity/JpaClientScopeEntity.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/clientScope/entity/JpaClientScopeEntity.java",
"diff": "* See the License for the specific language governing permissions and\n* limitations under the License.\n*/\n-package org.keycloak.models.map.storage.jpa.clientscope.entity;\n+package org.keycloak.models.map.storage.jpa.clientScope.entity;\nimport java.util.Collection;\nimport java.util.HashMap;\n"
},
{
"change_type": "RENAME",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/clientscope/entity/JpaClientScopeMetadata.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/clientScope/entity/JpaClientScopeMetadata.java",
"diff": "* See the License for the specific language governing permissions and\n* limitations under the License.\n*/\n-package org.keycloak.models.map.storage.jpa.clientscope.entity;\n+package org.keycloak.models.map.storage.jpa.clientScope.entity;\nimport java.io.Serializable;\nimport org.keycloak.models.map.clientscope.MapClientScopeEntityImpl;\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/hibernate/jsonb/JpaEntityMigration.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/hibernate/jsonb/JpaEntityMigration.java",
"diff": "@@ -31,7 +31,7 @@ import org.keycloak.models.map.storage.jpa.authorization.resource.entity.JpaReso\nimport org.keycloak.models.map.storage.jpa.authorization.scope.entity.JpaScopeMetadata;\nimport org.keycloak.models.map.storage.jpa.authorization.resourceServer.entity.JpaResourceServerMetadata;\nimport org.keycloak.models.map.storage.jpa.client.entity.JpaClientMetadata;\n-import org.keycloak.models.map.storage.jpa.clientscope.entity.JpaClientScopeMetadata;\n+import org.keycloak.models.map.storage.jpa.clientScope.entity.JpaClientScopeMetadata;\nimport org.keycloak.models.map.storage.jpa.event.admin.entity.JpaAdminEventMetadata;\nimport org.keycloak.models.map.storage.jpa.event.auth.entity.JpaAuthEventMetadata;\nimport org.keycloak.models.map.storage.jpa.group.entity.JpaGroupMetadata;\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/resources/default-map-jpa-persistence.xml",
"new_path": "model/map-jpa/src/main/resources/default-map-jpa-persistence.xml",
"diff": "<class>org.keycloak.models.map.storage.jpa.authorization.policy.entity.JpaPolicyEntity</class>\n<class>org.keycloak.models.map.storage.jpa.authorization.policy.entity.JpaPolicyConfigEntity</class>\n<!--client-scopes-->\n- <class>org.keycloak.models.map.storage.jpa.clientscope.entity.JpaClientScopeEntity</class>\n- <class>org.keycloak.models.map.storage.jpa.clientscope.entity.JpaClientScopeAttributeEntity</class>\n+ <class>org.keycloak.models.map.storage.jpa.clientScope.entity.JpaClientScopeEntity</class>\n+ <class>org.keycloak.models.map.storage.jpa.clientScope.entity.JpaClientScopeAttributeEntity</class>\n<!--clients-->\n<class>org.keycloak.models.map.storage.jpa.client.entity.JpaClientEntity</class>\n<class>org.keycloak.models.map.storage.jpa.client.entity.JpaClientAttributeEntity</class>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Unify package name format in jpa map store
Closes #14276 |
339,514 | 12.09.2022 13:34:28 | -7,200 | eb0124e3e14290e5f75173909583c3c457d749ab | Mapper option 'Aggregate attribute values' is now applied to group hierarchy
Closes | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/KeycloakModelUtils.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/KeycloakModelUtils.java",
"diff": "@@ -488,13 +488,13 @@ public final class KeycloakModelUtils {\n}\n- public static List<String> resolveAttribute(GroupModel group, String name) {\n- List<String> values = group.getAttributeStream(name).collect(Collectors.toList());\n- if (!values.isEmpty()) return values;\n- if (group.getParentId() == null) return null;\n- return resolveAttribute(group.getParent(), name);\n+ public static Collection<String> resolveAttribute(GroupModel group, String name, boolean aggregateAttrs) {\n+ Set<String> values = group.getAttributeStream(name).collect(Collectors.toSet());\n+ if ((values.isEmpty() || aggregateAttrs) && group.getParentId() != null) {\n+ values.addAll(resolveAttribute(group.getParent(), name, aggregateAttrs));\n+ }\n+ return values;\n}\n-\npublic static Collection<String> resolveAttribute(UserModel user, String name, boolean aggregateAttrs) {\nList<String> values = user.getAttributeStream(name).collect(Collectors.toList());\n@@ -505,13 +505,13 @@ public final class KeycloakModelUtils {\n}\naggrValues.addAll(values);\n}\n- Stream<List<String>> attributes = user.getGroupsStream()\n- .map(group -> resolveAttribute(group, name))\n+ Stream<Collection<String>> attributes = user.getGroupsStream()\n+ .map(group -> resolveAttribute(group, name, aggregateAttrs))\n.filter(Objects::nonNull)\n.filter(attr -> !attr.isEmpty());\nif (!aggregateAttrs) {\n- Optional<List<String>> first = attributes.findFirst();\n+ Optional<Collection<String>> first = attributes.findFirst();\nif (first.isPresent()) return first.get();\n} else {\naggrValues.addAll(attributes.flatMap(Collection::stream).collect(Collectors.toSet()));\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OIDCProtocolMappersTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OIDCProtocolMappersTest.java",
"diff": "@@ -1271,6 +1271,212 @@ public class OIDCProtocolMappersTest extends AbstractKeycloakTest {\n}\n}\n+ // KEYCLOAK-17252 -- Test the scenario where:\n+ // - one group is a subgroup of another\n+ // - only the parent group has values for the 'group-value' attribute\n+ // - a user is a member of the subgroup\n+ // - the 'single value' attribute 'group-value' should not be aggregated\n+ @Test\n+ public void testGroupAttributeTwoGroupHierarchyNoMultivalueNoAggregateFromParent() throws Exception {\n+ // get the user\n+ UserResource userResource = findUserByUsernameId(adminClient.realm(\"test\"), \"test-user@localhost\");\n+ // create two groups with two values (one is the same value)\n+ GroupRepresentation group1 = new GroupRepresentation();\n+ group1.setName(\"group1\");\n+ group1.setAttributes(new HashMap<>());\n+ group1.getAttributes().put(\"group-value\", Arrays.asList(\"value1\", \"value2\"));\n+ adminClient.realm(\"test\").groups().add(group1);\n+ group1 = adminClient.realm(\"test\").getGroupByPath(\"/group1\");\n+ GroupRepresentation group2 = new GroupRepresentation();\n+ group2.setName(\"group2\");\n+ group2.setAttributes(new HashMap<>());\n+ adminClient.realm(\"test\").groups().add(group2);\n+ group2 = adminClient.realm(\"test\").getGroupByPath(\"/group2\");\n+ // make group2 a subgroup of group1 and make user join group2\n+ adminClient.realm(\"test\").groups().group(group1.getId()).subGroup(group2);\n+ userResource.joinGroup(group2.getId());\n+\n+ // create the attribute mapper\n+ ProtocolMappersResource protocolMappers = findClientResourceByClientId(adminClient.realm(\"test\"), \"test-app\").getProtocolMappers();\n+ protocolMappers.createMapper(createClaimMapper(\"group-value\", \"group-value\", \"group-value\", \"String\", true, true, false, false)).close();\n+\n+ try {\n+ // test it\n+ OAuthClient.AccessTokenResponse response = browserLogin(\"password\", \"test-user@localhost\", \"password\");\n+\n+ IDToken idToken = oauth.verifyIDToken(response.getIdToken());\n+ assertNotNull(idToken.getOtherClaims());\n+ assertNotNull(idToken.getOtherClaims().get(\"group-value\"));\n+ assertTrue(idToken.getOtherClaims().get(\"group-value\") instanceof String);\n+ assertTrue(\"value1\".equals(idToken.getOtherClaims().get(\"group-value\"))\n+ || \"value2\".equals(idToken.getOtherClaims().get(\"group-value\")));\n+ } finally {\n+ // revert\n+ userResource.leaveGroup(group2.getId());\n+ adminClient.realm(\"test\").groups().group(group2.getId()).remove();\n+ adminClient.realm(\"test\").groups().group(group1.getId()).remove();\n+ deleteMappers(protocolMappers);\n+ }\n+ }\n+\n+ // KEYCLOAK-17252 -- Test the scenario where:\n+ // - one group is a subgroup of another\n+ // - both groups have values for the 'group-value' attribute\n+ // - a user is a member of the subgroup\n+ // - the 'single value' attribute 'group-value' should not be aggregated\n+ @Test\n+ public void testGroupAttributeTwoGroupHierarchyNoMultivalueNoAggregateFromChild() throws Exception {\n+ // get the user\n+ UserResource userResource = findUserByUsernameId(adminClient.realm(\"test\"), \"test-user@localhost\");\n+ // create two groups with two values (one is the same value)\n+ GroupRepresentation group1 = new GroupRepresentation();\n+ group1.setName(\"group1\");\n+ group1.setAttributes(new HashMap<>());\n+ group1.getAttributes().put(\"group-value\", Arrays.asList(\"value1\", \"value2\"));\n+ adminClient.realm(\"test\").groups().add(group1);\n+ group1 = adminClient.realm(\"test\").getGroupByPath(\"/group1\");\n+ GroupRepresentation group2 = new GroupRepresentation();\n+ group2.setName(\"group2\");\n+ group2.setAttributes(new HashMap<>());\n+ group2.getAttributes().put(\"group-value\", Arrays.asList(\"value3\", \"value4\"));\n+ adminClient.realm(\"test\").groups().add(group2);\n+ group2 = adminClient.realm(\"test\").getGroupByPath(\"/group2\");\n+ // make group2 a subgroup of group1 and make user join group2\n+ adminClient.realm(\"test\").groups().group(group1.getId()).subGroup(group2);\n+ userResource.joinGroup(group2.getId());\n+\n+ // create the attribute mapper\n+ ProtocolMappersResource protocolMappers = findClientResourceByClientId(adminClient.realm(\"test\"), \"test-app\").getProtocolMappers();\n+ protocolMappers.createMapper(createClaimMapper(\"group-value\", \"group-value\", \"group-value\", \"String\", true, true, false, false)).close();\n+\n+ try {\n+ // test it\n+ OAuthClient.AccessTokenResponse response = browserLogin(\"password\", \"test-user@localhost\", \"password\");\n+\n+ IDToken idToken = oauth.verifyIDToken(response.getIdToken());\n+ assertNotNull(idToken.getOtherClaims());\n+ assertNotNull(idToken.getOtherClaims().get(\"group-value\"));\n+ assertTrue(idToken.getOtherClaims().get(\"group-value\") instanceof String);\n+ assertTrue(\"value3\".equals(idToken.getOtherClaims().get(\"group-value\"))\n+ || \"value4\".equals(idToken.getOtherClaims().get(\"group-value\")));\n+ } finally {\n+ // revert\n+ userResource.leaveGroup(group2.getId());\n+ adminClient.realm(\"test\").groups().group(group2.getId()).remove();\n+ adminClient.realm(\"test\").groups().group(group1.getId()).remove();\n+ deleteMappers(protocolMappers);\n+ }\n+ }\n+\n+ // KEYCLOAK-17252 -- Test the scenario where:\n+ // - one group is a subgroup of another\n+ // - both groups have values for the 'group-value' attribute\n+ // - a user is a member of the subgroup\n+ // - the multivalue attribute 'group-value' should not be aggregated\n+ @Test\n+ public void testGroupAttributeTwoGroupHierarchyMultiValueNoAggregate() throws Exception {\n+ // get the user\n+ UserResource userResource = findUserByUsernameId(adminClient.realm(\"test\"), \"test-user@localhost\");\n+ // create two groups with two values (one is the same value)\n+ GroupRepresentation group1 = new GroupRepresentation();\n+ group1.setName(\"group1\");\n+ group1.setAttributes(new HashMap<>());\n+ group1.getAttributes().put(\"group-value\", Arrays.asList(\"value1\", \"value2\"));\n+ adminClient.realm(\"test\").groups().add(group1);\n+ group1 = adminClient.realm(\"test\").getGroupByPath(\"/group1\");\n+ GroupRepresentation group2 = new GroupRepresentation();\n+ group2.setName(\"group2\");\n+ group2.setAttributes(new HashMap<>());\n+ group2.getAttributes().put(\"group-value\", Arrays.asList(\"value2\", \"value3\"));\n+ adminClient.realm(\"test\").groups().add(group2);\n+ group2 = adminClient.realm(\"test\").getGroupByPath(\"/group2\");\n+ // make group2 a subgroup of group1 and make user join group2\n+ adminClient.realm(\"test\").groups().group(group1.getId()).subGroup(group2);\n+ userResource.joinGroup(group2.getId());\n+\n+ // create the attribute mapper\n+ ProtocolMappersResource protocolMappers = findClientResourceByClientId(adminClient.realm(\"test\"), \"test-app\").getProtocolMappers();\n+ protocolMappers.createMapper(createClaimMapper(\"group-value\", \"group-value\", \"group-value\", \"String\", true, true, true, false)).close();\n+\n+ try {\n+ // test it\n+ OAuthClient.AccessTokenResponse response = browserLogin(\"password\", \"test-user@localhost\", \"password\");\n+\n+ IDToken idToken = oauth.verifyIDToken(response.getIdToken());\n+ assertNotNull(idToken.getOtherClaims());\n+ assertNotNull(idToken.getOtherClaims().get(\"group-value\"));\n+ assertTrue(idToken.getOtherClaims().get(\"group-value\") instanceof List);\n+ assertEquals(2, ((List) idToken.getOtherClaims().get(\"group-value\")).size());\n+ assertTrue(((List) idToken.getOtherClaims().get(\"group-value\")).contains(\"value2\"));\n+ assertTrue(((List) idToken.getOtherClaims().get(\"group-value\")).contains(\"value3\"));\n+ } finally {\n+ // revert\n+ userResource.leaveGroup(group2.getId());\n+ adminClient.realm(\"test\").groups().group(group2.getId()).remove();\n+ adminClient.realm(\"test\").groups().group(group1.getId()).remove();\n+ deleteMappers(protocolMappers);\n+ }\n+ }\n+\n+ // KEYCLOAK-17252 -- Test the scenario where:\n+ // - one group is a subgroup of another\n+ // - both groups have values for the 'group-value' attribute\n+ // - a user is a member of the subgroup\n+ // - the multivalue attribute 'group-value' should be aggregated\n+ @Test\n+ public void testGroupAttributeTwoGroupHierarchyMultiValueAggregate() throws Exception {\n+ // get the user\n+ UserResource userResource = findUserByUsernameId(adminClient.realm(\"test\"), \"test-user@localhost\");\n+ UserRepresentation user = userResource.toRepresentation();\n+ user.setAttributes(new HashMap<>());\n+ user.getAttributes().put(\"group-value\", Arrays.asList(\"user-value1\", \"user-value2\"));\n+ userResource.update(user);\n+ // create two groups with two values (one is the same value)\n+ GroupRepresentation group1 = new GroupRepresentation();\n+ group1.setName(\"group1\");\n+ group1.setAttributes(new HashMap<>());\n+ group1.getAttributes().put(\"group-value\", Arrays.asList(\"value1\", \"value2\"));\n+ adminClient.realm(\"test\").groups().add(group1);\n+ group1 = adminClient.realm(\"test\").getGroupByPath(\"/group1\");\n+ GroupRepresentation group2 = new GroupRepresentation();\n+ group2.setName(\"group2\");\n+ group2.setAttributes(new HashMap<>());\n+ group2.getAttributes().put(\"group-value\", Arrays.asList(\"value2\", \"value3\"));\n+ adminClient.realm(\"test\").groups().add(group2);\n+ group2 = adminClient.realm(\"test\").getGroupByPath(\"/group2\");\n+ // make group2 a subgroup of group1 and make user join group2\n+ adminClient.realm(\"test\").groups().group(group1.getId()).subGroup(group2);\n+ userResource.joinGroup(group2.getId());\n+\n+ // create the attribute mapper\n+ ProtocolMappersResource protocolMappers = findClientResourceByClientId(adminClient.realm(\"test\"), \"test-app\").getProtocolMappers();\n+ protocolMappers.createMapper(createClaimMapper(\"group-value\", \"group-value\", \"group-value\", \"String\", true, true, true, true)).close();\n+\n+ try {\n+ // test it\n+ OAuthClient.AccessTokenResponse response = browserLogin(\"password\", \"test-user@localhost\", \"password\");\n+\n+ IDToken idToken = oauth.verifyIDToken(response.getIdToken());\n+ assertNotNull(idToken.getOtherClaims());\n+ assertNotNull(idToken.getOtherClaims().get(\"group-value\"));\n+ assertTrue(idToken.getOtherClaims().get(\"group-value\") instanceof List);\n+ assertEquals(5, ((List) idToken.getOtherClaims().get(\"group-value\")).size());\n+ assertTrue(((List) idToken.getOtherClaims().get(\"group-value\")).contains(\"user-value1\"));\n+ assertTrue(((List) idToken.getOtherClaims().get(\"group-value\")).contains(\"user-value2\"));\n+ assertTrue(((List) idToken.getOtherClaims().get(\"group-value\")).contains(\"value1\"));\n+ assertTrue(((List) idToken.getOtherClaims().get(\"group-value\")).contains(\"value2\"));\n+ assertTrue(((List) idToken.getOtherClaims().get(\"group-value\")).contains(\"value3\"));\n+ } finally {\n+ // revert\n+ user.getAttributes().remove(\"group-value\");\n+ userResource.update(user);\n+ userResource.leaveGroup(group2.getId());\n+ adminClient.realm(\"test\").groups().group(group2.getId()).remove();\n+ adminClient.realm(\"test\").groups().group(group1.getId()).remove();\n+ deleteMappers(protocolMappers);\n+ }\n+ }\n+\n@Test\n@EnableFeature(value = Profile.Feature.DYNAMIC_SCOPES, skipRestart = true)\npublic void executeTokenMappersOnDynamicScopes() {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Mapper option 'Aggregate attribute values' is now applied to group hierarchy (#7871)
Closes #11255 |
339,364 | 07.09.2022 15:52:25 | -7,200 | 490590625d3532d3aae4713ed8cb90fd775092da | Fix `listApplicationsThirdParty` | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/account/AccountRestServiceTest.java",
"diff": "@@ -925,11 +925,22 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\n}\n@Test\n- public void listApplicationsThirdParty() throws Exception {\n+ public void listApplicationsThirdPartyWithoutConsentText() throws Exception {\n+ listApplicationsThirdParty(\"acr\", false);\n+ }\n+\n+ @Test\n+ public void listApplicationsThirdPartyWithConsentText() throws Exception {\n+ listApplicationsThirdParty(\"profile\", true);\n+ }\n+\n+ public void listApplicationsThirdParty(String clientScopeName, boolean expectConsentTextAsName) throws Exception {\nString appId = \"third-party\";\nTokenUtil token = new TokenUtil(\"view-applications-access\", \"password\");\n- ClientScopeRepresentation clientScopeRepresentation = testRealm().clientScopes().findAll().get(0);\n+ ClientScopeRepresentation clientScopeRepresentation = testRealm().clientScopes().findAll().stream()\n+ .filter(s -> s.getName().equals(clientScopeName))\n+ .findFirst().get();\nConsentScopeRepresentation consentScopeRepresentation = new ConsentScopeRepresentation();\nconsentScopeRepresentation.setId(clientScopeRepresentation.getId());\n@@ -964,7 +975,13 @@ public class AccountRestServiceTest extends AbstractRestServiceTest {\nassertFalse(app.getConsent().getGrantedScopes().isEmpty());\nConsentScopeRepresentation grantedScope = app.getConsent().getGrantedScopes().get(0);\nassertEquals(clientScopeRepresentation.getId(), grantedScope.getId());\n- assertEquals(clientScopeRepresentation.getAttributes().get(ClientScopeModel.CONSENT_SCREEN_TEXT) != null ? clientScopeRepresentation.getAttributes().get(ClientScopeModel.CONSENT_SCREEN_TEXT) : clientScopeRepresentation.getName(), grantedScope.getName());\n+\n+ if (expectConsentTextAsName) {\n+ assertEquals(clientScopeRepresentation.getAttributes().get(ClientScopeModel.CONSENT_SCREEN_TEXT), grantedScope.getName());\n+ }\n+ else {\n+ assertEquals(clientScopeRepresentation.getName(), grantedScope.getName());\n+ }\n}\n@Test\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fix `listApplicationsThirdParty` |
339,384 | 13.09.2022 12:46:55 | -7,200 | a58f0593a6791e25c59dcf1370cef8245d500422 | Remove Clean Start test from testsuite
Closes | [
{
"change_type": "DELETE",
"old_path": "testsuite/integration-arquillian/tests/other/clean-start/pom.xml",
"new_path": null,
"diff": "-<?xml version=\"1.0\"?>\n-<!--\n-~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n-~ and other contributors as indicated by the @author tags.\n-~\n-~ Licensed under the Apache License, Version 2.0 (the \"License\");\n-~ you may not use this file except in compliance with the License.\n-~ You may obtain a copy of the License at\n-~\n-~ http://www.apache.org/licenses/LICENSE-2.0\n-~\n-~ Unless required by applicable law or agreed to in writing, software\n-~ distributed under the License is distributed on an \"AS IS\" BASIS,\n-~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n-~ See the License for the specific language governing permissions and\n-~ limitations under the License.\n--->\n-\n-<project xmlns=\"http://maven.apache.org/POM/4.0.0\" xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\" xsi:schemaLocation=\"http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd\">\n-\n- <modelVersion>4.0.0</modelVersion>\n-\n- <parent>\n- <groupId>org.keycloak.testsuite</groupId>\n- <artifactId>integration-arquillian-tests-other</artifactId>\n- <version>999-SNAPSHOT</version>\n- </parent>\n-\n- <artifactId>integration-arquillian-tests-smoke-clean-start</artifactId>\n-\n- <name>Clean Start Tests</name>\n-\n- <build>\n- <plugins>\n- <plugin>\n- <artifactId>maven-enforcer-plugin</artifactId>\n- <executions>\n- <execution>\n- <id>enforce-auth-server</id>\n- <phase>generate-test-resources</phase>\n- <goals>\n- <goal>enforce</goal>\n- </goals>\n- <configuration>\n- <rules>\n- <requireProperty>\n- <property>auth.server</property>\n- <regex>(wildfly)|(eap)</regex>\n- <regexMessage>Tests require activation of profile \"auth-server-wildfly\" or \"auth-server-eap\".</regexMessage>\n- </requireProperty>\n- </rules>\n- </configuration>\n- </execution>\n- </executions>\n- </plugin>\n- </plugins>\n- </build>\n- <profiles>\n- <profile>\n- <id>standalone</id>\n- </profile>\n- <profile>\n- <id>standalone-ha</id>\n- <properties>\n- <auth.server.config.property.value>standalone-ha.xml</auth.server.config.property.value>\n- </properties>\n- </profile>\n- <profile>\n- <id>domain</id>\n- <properties>\n- <auth.server.config.property.name>domainConfig</auth.server.config.property.name>\n- <auth.server.config.property.value>domain.xml</auth.server.config.property.value>\n- <auth.server.config.dir>${auth.server.home}/domain/configuration</auth.server.config.dir>\n- <auth.server.adapter.impl.class>org.jboss.as.arquillian.container.domain.managed.ManagedDomainDeployableContainer</auth.server.adapter.impl.class>\n- <auth.server.management.port>9990</auth.server.management.port>\n- <auth.server.jboss.jvm.debug.args></auth.server.jboss.jvm.debug.args> <!-- because of KEYCLOAK-6647 -->\n- </properties>\n- <dependencies>\n- <dependency>\n- <groupId>org.wildfly.arquillian</groupId>\n- <artifactId>wildfly-arquillian-container-domain-managed</artifactId>\n- </dependency>\n- </dependencies>\n- </profile>\n- </profiles>\n-</project>\n"
},
{
"change_type": "DELETE",
"old_path": "testsuite/integration-arquillian/tests/other/clean-start/src/test/java/org/keycloak/testsuite/clean/start/CleanStartTest.java",
"new_path": null,
"diff": "-/*\n- * Copyright 2016 Red Hat, Inc. and/or its affiliates\n- * and other contributors as indicated by the @author tags.\n- *\n- * Licensed under the Apache License, Version 2.0 (the \"License\");\n- * you may not use this file except in compliance with the License.\n- * You may obtain a copy of the License at\n- *\n- * http://www.apache.org/licenses/LICENSE-2.0\n- *\n- * Unless required by applicable law or agreed to in writing, software\n- * distributed under the License is distributed on an \"AS IS\" BASIS,\n- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- * See the License for the specific language governing permissions and\n- * limitations under the License.\n- */\n-\n-package org.keycloak.testsuite.clean.start;\n-\n-import org.jboss.arquillian.container.test.api.RunAsClient;\n-import org.jboss.arquillian.junit.Arquillian;\n-import org.junit.Test;\n-import org.junit.runner.RunWith;\n-\n-import static org.junit.Assert.assertTrue;\n-\n-/**\n- * @author <a href=\"mailto:[email protected]\">Vlastislav Ramik</a>\n- */\n-@RunWith(Arquillian.class)\n-@RunAsClient\n-public class CleanStartTest {\n-\n-\n- @Test\n- public void cleanStartTest() {\n- //empty test - container is started via arquillian and logs are checked\n- //by org.keycloak.testsuite.arquillian.AuthServerTestEnricher#checkServerLogs\n-\n- //verify that checkServerLogs is not skipped\n- assertTrue(\"checkServerLogs is skipped.\", Boolean.parseBoolean(System.getProperty(\"auth.server.log.check\", \"true\")));\n- }\n-}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/other/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/other/pom.xml",
"diff": "<module>adapters</module>\n</modules>\n</profile>\n- <profile>\n- <id>clean-start</id>\n- <modules>\n- <module>clean-start</module>\n- </modules>\n- </profile>\n<profile>\n<id>old-admin-console</id>\n<modules>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Remove Clean Start test from testsuite (#14345)
Closes #14305
Co-authored-by: wojnarfilip <[email protected]> |
339,364 | 13.09.2022 16:30:52 | -7,200 | e999aeeab801b8f3490f224c86c3a60af552a3ee | Fix `DefaultHostnameTest` on Undertow | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/theme/DefaultThemeSelectorProvider.java",
"new_path": "services/src/main/java/org/keycloak/theme/DefaultThemeSelectorProvider.java",
"diff": "@@ -9,8 +9,6 @@ import org.keycloak.models.KeycloakSession;\npublic class DefaultThemeSelectorProvider implements ThemeSelectorProvider {\npublic static final String LOGIN_THEME_KEY = \"login_theme\";\n- private static final boolean isAccount2Enabled = Profile.isFeatureEnabled(Profile.Feature.ACCOUNT2);\n- private static final boolean isAdmin2Enabled = Profile.isFeatureEnabled(Profile.Feature.ADMIN2);\nprivate final KeycloakSession session;\n@@ -50,9 +48,9 @@ public class DefaultThemeSelectorProvider implements ThemeSelectorProvider {\nif (name == null || name.isEmpty()) {\nname = Config.scope(\"theme\").get(\"default\", Version.NAME.toLowerCase());\n- if ((type == Theme.Type.ACCOUNT) && isAccount2Enabled) {\n+ if ((type == Theme.Type.ACCOUNT) && Profile.isFeatureEnabled(Profile.Feature.ACCOUNT2)) {\nname = name.concat(\".v2\");\n- } else if ((type == Theme.Type.ADMIN) && isAdmin2Enabled) {\n+ } else if ((type == Theme.Type.ADMIN) && Profile.isFeatureEnabled(Profile.Feature.ADMIN2)) {\nname = name.concat(\".v2\");\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/url/DefaultHostnameTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/url/DefaultHostnameTest.java",
"diff": "@@ -27,12 +27,14 @@ import org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\nimport org.keycloak.testsuite.arquillian.annotation.DisableFeature;\n+import org.keycloak.testsuite.arquillian.annotation.EnableFeature;\nimport org.keycloak.testsuite.util.AdminClientUtil;\nimport org.keycloak.testsuite.util.ClientBuilder;\nimport org.keycloak.testsuite.util.OAuthClient;\nimport org.keycloak.testsuite.util.RealmBuilder;\nimport org.keycloak.testsuite.util.UserBuilder;\n+import javax.ws.rs.core.UriBuilder;\nimport java.io.IOException;\nimport java.net.URI;\nimport java.net.URISyntaxException;\n@@ -46,8 +48,6 @@ import static org.keycloak.testsuite.arquillian.annotation.AuthServerContainerEx\nimport static org.keycloak.testsuite.util.OAuthClient.AUTH_SERVER_ROOT;\nimport static org.keycloak.testsuite.util.ServerURLs.getAuthServerContextRoot;\n-import javax.ws.rs.core.UriBuilder;\n-\n@AuthServerContainerExclude({QUARKUS})\npublic class DefaultHostnameTest extends AbstractHostnameTest {\n@@ -106,7 +106,8 @@ public class DefaultHostnameTest extends AbstractHostnameTest {\n}\n@Test\n- @DisableFeature(value = Profile.Feature.ADMIN2)\n+ @DisableFeature(value = Profile.Feature.ADMIN2, skipRestart = true)\n+ @EnableFeature(value = Profile.Feature.ADMIN, skipRestart = true)\npublic void fixedFrontendUrlOldAdminPage() throws Exception {\nexpectedBackendUrl = transformUrlIfQuarkusServer(AUTH_SERVER_ROOT);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fix `DefaultHostnameTest` on Undertow |
339,443 | 12.07.2022 14:22:14 | -7,200 | 3af1134975f8cb93264035fb64edce953e2e7bbf | Update IDP link username when sync mode is "force"
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaUserProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaUserProvider.java",
"diff": "@@ -174,6 +174,7 @@ public class JpaUserProvider implements UserProvider.Streams, UserCredentialStor\npublic void updateFederatedIdentity(RealmModel realm, UserModel federatedUser, FederatedIdentityModel federatedIdentityModel) {\nFederatedIdentityEntity federatedIdentity = findFederatedIdentity(federatedUser, federatedIdentityModel.getIdentityProvider(), LockModeType.PESSIMISTIC_WRITE);\n+ federatedIdentity.setUserName(federatedIdentityModel.getUserName());\nfederatedIdentity.setToken(federatedIdentityModel.getToken());\nem.persist(federatedIdentity);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/IdentityBrokerService.java",
"diff": "@@ -990,6 +990,14 @@ public class IdentityBrokerService implements IdentityProvider.AuthenticationCal\nif (context.getIdpConfig().getSyncMode() == IdentityProviderSyncMode.FORCE) {\nsetBasicUserAttributes(context, federatedUser);\n+\n+ if (!Objects.equals(context.getUsername(), federatedIdentityModel.getUserName())) {\n+ federatedIdentityModel = new FederatedIdentityModel(federatedIdentityModel.getIdentityProvider(),\n+ federatedIdentityModel.getUserId(), context.getUsername(),\n+ federatedIdentityModel.getToken());\n+\n+ this.session.users().updateFederatedIdentity(this.realmModel, federatedUser, federatedIdentityModel);\n+ }\n}\n// Skip DB write if tokens are null or equal\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/AccountUpdateProfilePage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/AccountUpdateProfilePage.java",
"diff": "@@ -112,6 +112,9 @@ public class AccountUpdateProfilePage extends AbstractAccountPage {\nsubmitButton.click();\n}\n+ public void submitWithoutChanges() {\n+ submitButton.click();\n+ }\npublic void clickCancel() {\ncancelButton.click();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcBrokerTest.java",
"diff": "@@ -26,10 +26,12 @@ import org.keycloak.models.utils.TimeBasedOTP;\nimport org.keycloak.protocol.oidc.OIDCConfigAttributes;\nimport org.keycloak.provider.ProviderConfigProperty;\nimport org.keycloak.representations.idm.ClientRepresentation;\n+import org.keycloak.representations.idm.FederatedIdentityRepresentation;\nimport org.keycloak.representations.idm.IdentityProviderMapperRepresentation;\nimport org.keycloak.representations.idm.IdentityProviderRepresentation;\nimport org.keycloak.representations.idm.OAuth2ErrorRepresentation;\nimport org.keycloak.representations.idm.ProtocolMapperRepresentation;\n+import org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.Assert;\n@@ -41,18 +43,18 @@ import javax.ws.rs.core.Response;\nimport java.io.IOException;\nimport java.util.Collections;\nimport java.util.List;\n-import java.util.Optional;\nimport java.util.Set;\nimport java.util.stream.Collectors;\n+import static org.hamcrest.MatcherAssert.assertThat;\nimport static org.hamcrest.Matchers.hasItems;\nimport static org.hamcrest.Matchers.is;\nimport static org.hamcrest.Matchers.not;\nimport static org.hamcrest.Matchers.notNullValue;\n-import static org.junit.Assert.assertThat;\nimport static org.keycloak.models.utils.TimeBasedOTP.DEFAULT_INTERVAL_SECONDS;\nimport static org.keycloak.testsuite.admin.ApiUtil.removeUserByUsername;\nimport static org.keycloak.testsuite.broker.BrokerRunOnServerUtil.configurePostBrokerLoginWithOTP;\n+import static org.keycloak.testsuite.broker.BrokerTestConstants.IDP_OIDC_ALIAS;\nimport static org.keycloak.testsuite.broker.BrokerTestConstants.REALM_PROV_NAME;\nimport static org.keycloak.testsuite.broker.BrokerTestTools.waitForPage;\nimport static org.keycloak.testsuite.util.ProtocolMapperUtil.createHardcodedClaim;\n@@ -423,7 +425,7 @@ public final class KcOidcBrokerTest extends AbstractAdvancedBrokerTest {\n@Test\npublic void testIdPNotFound() {\nfinal String notExistingIdP = \"not-exists\";\n- final String realmName = Optional.ofNullable(realmsResouce().realm(bc.providerRealmName()).toRepresentation().getRealm()).orElse(null);\n+ final String realmName = realmsResouce().realm(bc.providerRealmName()).toRepresentation().getRealm();\nassertThat(realmName, notNullValue());\nfinal String LINK = OAuthClient.AUTH_SERVER_ROOT + \"/realms/\" + realmName + \"/broker/\" + notExistingIdP + \"/endpoint\";\n@@ -457,7 +459,9 @@ public final class KcOidcBrokerTest extends AbstractAdvancedBrokerTest {\nprivate void checkUpdatedUserAttributesIdP(boolean isForceSync) {\nfinal String IDP_NAME = getBrokerConfiguration().getIDPAlias();\n- final String USERNAME = \"demoUser\";\n+ final String USERNAME = \"demo-user\";\n+ final String PASSWORD = \"demo-pwd\";\n+ final String NEW_USERNAME = \"demo-user-new\";\nfinal String FIRST_NAME = \"John\";\nfinal String LAST_NAME = \"Doe\";\n@@ -467,63 +471,101 @@ public final class KcOidcBrokerTest extends AbstractAdvancedBrokerTest {\nfinal String NEW_LAST_NAME = \"Doee\";\nfinal String NEW_EMAIL = \"[email protected]\";\n- UsersResource providerUserResource = Optional.ofNullable(realmsResouce().realm(bc.providerRealmName()).users()).orElse(null);\n- assertThat(\"Cannot get User Resource from Provider realm\", providerUserResource, Matchers.notNullValue());\n+ RealmResource providerRealmResource = realmsResouce().realm(bc.providerRealmName());\n+ allowUserEdit(providerRealmResource);\n- String userID = createUser(bc.providerRealmName(), USERNAME, USERNAME, FIRST_NAME, LAST_NAME, EMAIL);\n- assertThat(\"Cannot create user : \" + USERNAME, userID, Matchers.notNullValue());\n+ UsersResource providerUsersResource = providerRealmResource.users();\n- try {\n- UserRepresentation user = Optional.ofNullable(providerUserResource.get(userID).toRepresentation()).orElse(null);\n- assertThat(\"Cannot get user from provider\", user, Matchers.notNullValue());\n-\n- IdentityProviderResource consumerIdentityResource = Optional.ofNullable(getIdentityProviderResource()).orElse(null);\n- assertThat(\"Cannot get Identity Provider resource\", consumerIdentityResource, Matchers.notNullValue());\n+ String providerUserID = createUser(bc.providerRealmName(), USERNAME, PASSWORD, FIRST_NAME, LAST_NAME, EMAIL);\n+ UserResource providerUserResource = providerUsersResource.get(providerUserID);\n- IdentityProviderRepresentation idProvider = Optional.ofNullable(consumerIdentityResource.toRepresentation()).orElse(null);\n- assertThat(\"Cannot get Identity Provider\", idProvider, Matchers.notNullValue());\n+ try {\n+ IdentityProviderResource consumerIdentityResource = getIdentityProviderResource();\n+ IdentityProviderRepresentation idProvider = consumerIdentityResource.toRepresentation();\n- updateIdPSyncMode(idProvider, consumerIdentityResource, isForceSync ? IdentityProviderSyncMode.FORCE : IdentityProviderSyncMode.IMPORT);\n+ updateIdPSyncMode(idProvider, consumerIdentityResource,\n+ isForceSync ? IdentityProviderSyncMode.FORCE : IdentityProviderSyncMode.IMPORT);\ndriver.navigate().to(getAccountUrl(getConsumerRoot(), bc.consumerRealmName()));\nWaitUtils.waitForPageToLoad();\nassertThat(driver.getTitle(), Matchers.containsString(\"Sign in to \" + bc.consumerRealmName()));\n- logInWithIdp(IDP_NAME, USERNAME, USERNAME);\n+ logInWithIdp(IDP_NAME, USERNAME, PASSWORD);\naccountUpdateProfilePage.assertCurrent();\n- logoutFromRealm(getProviderRoot(), bc.providerRealmName());\n- logoutFromRealm(getConsumerRoot(), bc.consumerRealmName());\n+ assertThat(accountUpdateProfilePage.getUsername(), Matchers.equalTo(USERNAME));\n+ assertThat(accountUpdateProfilePage.getEmail(), Matchers.equalTo(EMAIL));\n+ assertThat(accountUpdateProfilePage.getFirstName(), Matchers.equalTo(FIRST_NAME));\n+ assertThat(accountUpdateProfilePage.getLastName(), Matchers.equalTo(LAST_NAME));\n- driver.navigate().to(getAccountUrl(getProviderRoot(), bc.providerRealmName()));\n- WaitUtils.waitForPageToLoad();\n+ accountUpdateProfilePage.submitWithoutChanges();\n+ assertAccountConsoleIsCurrent();\n- assertThat(driver.getTitle(), Matchers.containsString(\"Sign in to \" + bc.providerRealmName()));\n+ RealmResource consumerRealmResource = realmsResouce().realm(bc.consumerRealmName());\n+ List<UserRepresentation> foundUsers = consumerRealmResource.users().searchByUsername(USERNAME, true);\n+ assertThat(foundUsers, Matchers.hasSize(1));\n+ UserRepresentation consumerUser = foundUsers.get(0);\n+ assertThat(consumerUser, Matchers.notNullValue());\n+ String consumerUserID = consumerUser.getId();\n+ UserResource consumerUserResource = consumerRealmResource.users().get(consumerUserID);\n- loginPage.login(USERNAME, USERNAME);\n- WaitUtils.waitForPageToLoad();\n+ checkFederatedIdentityLink(consumerUserResource, providerUserID, USERNAME);\n- accountUpdateProfilePage.assertCurrent();\n- accountUpdateProfilePage.updateProfile(NEW_FIRST_NAME, NEW_LAST_NAME, NEW_EMAIL);\nlogoutFromRealm(getProviderRoot(), bc.providerRealmName());\n+ logoutFromRealm(getConsumerRoot(), bc.consumerRealmName());\n+\n+ UserRepresentation providerUser = providerUserResource.toRepresentation();\n+ providerUser.setUsername(NEW_USERNAME);\n+ providerUser.setFirstName(NEW_FIRST_NAME);\n+ providerUser.setLastName(NEW_LAST_NAME);\n+ providerUser.setEmail(NEW_EMAIL);\n+ providerUserResource.update(providerUser);\ndriver.navigate().to(getAccountUrl(getConsumerRoot(), bc.consumerRealmName()));\nWaitUtils.waitForPageToLoad();\nassertThat(driver.getTitle(), Matchers.containsString(\"Sign in to \" + bc.consumerRealmName()));\n- logInWithIdp(IDP_NAME, USERNAME, USERNAME);\n+ logInWithIdp(IDP_NAME, NEW_USERNAME, PASSWORD);\naccountUpdateProfilePage.assertCurrent();\n+ // consumer username stays the same, even when sync mode is force\n+ assertThat(accountUpdateProfilePage.getUsername(), Matchers.equalTo(USERNAME));\n+ // other consumer attributes are updated, when sync mode is force\nassertThat(accountUpdateProfilePage.getEmail(), Matchers.equalTo(isForceSync ? NEW_EMAIL : EMAIL));\n- assertThat(accountUpdateProfilePage.getFirstName(), Matchers.equalTo(isForceSync ? NEW_FIRST_NAME : FIRST_NAME));\n- assertThat(accountUpdateProfilePage.getLastName(), Matchers.equalTo(isForceSync ? NEW_LAST_NAME : LAST_NAME));\n+ assertThat(accountUpdateProfilePage.getFirstName(),\n+ Matchers.equalTo(isForceSync ? NEW_FIRST_NAME : FIRST_NAME));\n+ assertThat(accountUpdateProfilePage.getLastName(),\n+ Matchers.equalTo(isForceSync ? NEW_LAST_NAME : LAST_NAME));\n+\n+ accountUpdateProfilePage.submitWithoutChanges();\n+ assertAccountConsoleIsCurrent();\n+\n+ checkFederatedIdentityLink(consumerUserResource, providerUserID, isForceSync ? NEW_USERNAME : USERNAME);\n} finally {\n- providerUserResource.delete(userID);\n- assertThat(\"User wasn't deleted\", providerUserResource.search(USERNAME).size(), Matchers.is(0));\n+ providerUsersResource.delete(providerUserID);\n}\n}\n+ private void assertAccountConsoleIsCurrent() {\n+ assertThat(driver.getTitle(), Matchers.containsString(\"Account Management\"));\n+ }\n+\n+ private void allowUserEdit(RealmResource realmResource) {\n+ RealmRepresentation realm = realmResource.toRepresentation();\n+ realm.setEditUsernameAllowed(true);\n+ realmResource.update(realm);\n+ }\n+\n+ private void checkFederatedIdentityLink(UserResource userResource, String userID, String username) {\n+ List<FederatedIdentityRepresentation> federatedIdentities = userResource.getFederatedIdentity();\n+ assertThat(federatedIdentities, Matchers.hasSize(1));\n+ FederatedIdentityRepresentation federatedIdentity = federatedIdentities.get(0);\n+ assertThat(federatedIdentity.getIdentityProvider(), Matchers.equalTo(IDP_OIDC_ALIAS));\n+ assertThat(federatedIdentity.getUserId(), Matchers.equalTo(userID));\n+ assertThat(federatedIdentity.getUserName(), Matchers.equalTo(username));\n+ }\n+\nprivate void updateIdPSyncMode(IdentityProviderRepresentation idProvider, IdentityProviderResource idProviderResource, IdentityProviderSyncMode syncMode) {\nassertThat(idProvider, Matchers.notNullValue());\nassertThat(idProviderResource, Matchers.notNullValue());\n@@ -536,7 +578,7 @@ public final class KcOidcBrokerTest extends AbstractAdvancedBrokerTest {\nidProvider.getConfig().put(IdentityProviderModel.SYNC_MODE, syncMode.name());\nidProviderResource.update(idProvider);\n- idProvider = Optional.ofNullable(idProviderResource.toRepresentation()).orElse(null);\n+ idProvider = idProviderResource.toRepresentation();\nassertThat(\"Cannot get Identity Provider\", idProvider, Matchers.notNullValue());\nassertThat(\"Sync mode didn't change\", idProvider.getConfig().get(IdentityProviderModel.SYNC_MODE), Matchers.equalTo(syncMode.name()));\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Update IDP link username when sync mode is "force"
Closes #13049 |
339,465 | 02.09.2022 16:45:01 | -7,200 | 47340e93189968d88dde4d517317eacfc1a32c6a | Initial GH actions unit tests for crypto modules
Closes | [
{
"change_type": "MODIFY",
"old_path": ".github/workflows/ci.yml",
"new_path": ".github/workflows/ci.yml",
"diff": "@@ -100,6 +100,50 @@ jobs:\npath: reports-unit-tests.zip\nif-no-files-found: ignore\n+ crypto-tests:\n+ name: Crypto Tests\n+ runs-on: ubuntu-latest\n+ needs: build\n+ steps:\n+ - uses: actions/checkout@v3\n+ - uses: actions/setup-java@v3\n+ with:\n+ distribution: 'temurin'\n+ java-version: ${{ env.DEFAULT_JDK_VERSION }}\n+ cache: 'maven'\n+ - name: Update maven settings\n+ run: mkdir -p ~/.m2 ; cp .github/settings.xml ~/.m2/\n+ - name: Cleanup org.keycloak artifacts\n+ run: rm -rf ~/.m2/repository/org/keycloak >/dev/null || true\n+ - name: Download built keycloak\n+ id: download-keycloak\n+ uses: actions/download-artifact@v3\n+ with:\n+ path: ~/.m2/repository/org/keycloak/\n+ name: keycloak-artifacts.zip\n+ - name: Run crypto tests (BCFIPS non-approved mode)\n+ run: |\n+ if ! ./mvnw install -nsu -B -f crypto/pom.xml -Dcom.redhat.fips=true; then\n+ find . -path 'crypto/target/surefire-reports/*.xml' | zip -q reports-crypto-tests.zip -@\n+ exit 1\n+ fi\n+\n+ - name: Run crypto tests (BCFIPS approved mode)\n+ run: |\n+ if ! ./mvnw install -nsu -B -f crypto/pom.xml -Dcom.redhat.fips=true -Dorg.bouncycastle.fips.approved_only=true; then\n+ find . -path 'crypto/target/surefire-reports/*.xml' | zip -q reports-crypto-tests.zip -@\n+ exit 1\n+ fi\n+\n+ - name: Crypto test reports\n+ uses: actions/upload-artifact@v3\n+ if: failure()\n+ with:\n+ name: reports-crypto-tests\n+ retention-days: 14\n+ path: reports-crypto-tests.zip\n+ if-no-files-found: ignore\n+\nmodel-tests:\nname: Model Tests\nruns-on: ubuntu-latest\n"
},
{
"change_type": "MODIFY",
"old_path": "core/src/test/java/org/keycloak/KeyPairVerifierTest.java",
"new_path": "core/src/test/java/org/keycloak/KeyPairVerifierTest.java",
"diff": "@@ -57,12 +57,17 @@ public abstract class KeyPairVerifierTest {\n+ \"PEuQrsfWRXm9/dTEavbfNkv5E53zWXjWyf93ezkVhBX0YoXmf6UO7PAlvsrjno3T\\n\" + \"uwIDAQAB\\n\" + \"-----END PUBLIC KEY-----\";\n@Test\n- public void verifyWithPrivateKeysInTraditionalRSAFormat() throws Exception {\n- verifyImpl(this.privateKey1, this.privateKey2048);\n+ public void verifyWith1024PrivateKeyInTraditionalRSAFormat() throws Exception {\n+ verifyImplRsa1024Key(this.privateKey1);\n}\n@Test\n- public void verifyWithPrivateKeysInPKCS8Format() throws Exception {\n+ public void verifyWith2048PrivateKeyInTraditionalRSAFormat() throws Exception {\n+ verifyImplRsa2048Key(this.privateKey2048);\n+ }\n+\n+ @Test\n+ public void verifyWith1024PrivateKeyInPKCS8Format() throws Exception {\nString privateKey1 = \"MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAKtWsK5O0CtuBpnM\" +\n\"vWG+HTG0vmZzujQ2o9WdheQu+BzCILcGMsbDW0YQaglpcO5JpGWWhubnckGGPHfd\" +\n\"Q2/7nP9QwbiTK0FbGF41UqcvoaCqU1psxoV88s8IXyQCAqeyLv00yj6foqdJjxh5\" +\n@@ -78,6 +83,11 @@ public abstract class KeyPairVerifierTest {\n\"7KQ6+vVqJlQwVPvYdTSOeZB7YVV6S4b4slS3ZObsa0yNMWgal/QnCtW5k3f185gC\" +\n\"Wj6dOLGB5btfxg==\";\n+ verifyImplRsa1024Key(privateKey1);\n+ }\n+\n+ @Test\n+ public void verifyWith2048PrivateKeyInPKCS8Format() throws Exception {\nString privateKey2048 = \"MIIEvwIBADANBgkqhkiG9w0BAQEFAASCBKkwggSlAgEAAoIBAQDhXcyk6e4qx0Ft\" +\n\"HVTM2Mr2jmZ4QxDizlWnKSG/UOmpOKUo6IQftVD9e2M3HDTKOcUGKUKekrrI32YM\" +\n\"QdsETNpGO12uBWGQh6OJpcUE/kwGFRDmX27wTchkLcTynAONUXRn27RHiUZ5SDaT\" +\n@@ -105,21 +115,22 @@ public abstract class KeyPairVerifierTest {\n\"Zer7cRS4Vsn4uNvxhYGB4+NIcOhL/r7/7OoHVvm5Cn+NgVthCXnRQ9E9MX66XV5C\" +\n\"jLsXjc2CPf/lwNFqsVl7dlPNmg==\";\n- verifyImpl(privateKey1, privateKey2048);\n+ verifyImplRsa2048Key(privateKey2048);\n}\n- protected void verifyImpl(String privateKey1, String privateKey2048) throws Exception {\n- KeyPairVerifier.verify(privateKey1, publicKey1);\n- KeyPairVerifier.verify(privateKey2048, publicKey2048);\n-\n+ protected void verifyImplRsa1024Key(String rsaPrivateKey1024) throws Exception {\n+ KeyPairVerifier.verify(rsaPrivateKey1024, publicKey1);\ntry {\n- KeyPairVerifier.verify(privateKey1, publicKey2048);\n+ KeyPairVerifier.verify(rsaPrivateKey1024, publicKey2048);\nAssert.fail(\"Expected VerificationException\");\n} catch (VerificationException e) {\n}\n+ }\n+ protected void verifyImplRsa2048Key(String rsaPrivateKey2048) throws Exception {\n+ KeyPairVerifier.verify(rsaPrivateKey2048, publicKey2048);\ntry {\n- KeyPairVerifier.verify(privateKey2048, publicKey1);\n+ KeyPairVerifier.verify(rsaPrivateKey2048, publicKey1);\nAssert.fail(\"Expected VerificationException\");\n} catch (VerificationException e) {\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "crypto/fips1402/pom.xml",
"new_path": "crypto/fips1402/pom.xml",
"diff": "</dependency>\n</dependencies>\n+ <build>\n+ <pluginManagement>\n+ <plugins>\n+ <plugin>\n+ <artifactId>maven-surefire-plugin</artifactId>\n+ <configuration>\n+ <systemPropertyVariables>\n+ <java.security.properties>${basedir}/target/test-classes/kc.java.security</java.security.properties>\n+ </systemPropertyVariables>\n+ </configuration>\n+ </plugin>\n+ </plugins>\n+ </pluginManagement>\n+ </build>\n+\n</project>\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "crypto/fips1402/src/test/java/org/keycloak/crypto/fips/test/FIPS1402KeyPairVerifierTest.java",
"new_path": "crypto/fips1402/src/test/java/org/keycloak/crypto/fips/test/FIPS1402KeyPairVerifierTest.java",
"diff": "package org.keycloak.crypto.fips.test;\n+import org.bouncycastle.crypto.CryptoServicesRegistrar;\n+import org.bouncycastle.crypto.fips.FipsUnapprovedOperationError;\n+import org.junit.Assert;\nimport org.junit.Before;\nimport org.junit.Assume;\n+import org.junit.Test;\nimport org.keycloak.KeyPairVerifierTest;\nimport org.keycloak.common.util.Environment;\n@@ -17,4 +21,42 @@ public class FIPS1402KeyPairVerifierTest extends KeyPairVerifierTest {\n// Run this test just if java is in FIPS mode\nAssume.assumeTrue(\"Java is not in FIPS mode. Skipping the test.\", Environment.isJavaInFipsMode());\n}\n+\n+ @Test\n+ public void verifyWith1024PrivateKeyInTraditionalRSAFormat() throws Exception {\n+ // Signature generation with RSA 1024 key works just in non-approved mode\n+ Assume.assumeFalse(CryptoServicesRegistrar.isInApprovedOnlyMode());\n+ super.verifyWith1024PrivateKeyInTraditionalRSAFormat();\n+ }\n+\n+ @Test\n+ public void verifyWith1024PrivateKeyInPKCS8Format() throws Exception {\n+ // Signature generation with RSA 1024 key works just in non-approved mode\n+ Assume.assumeFalse(CryptoServicesRegistrar.isInApprovedOnlyMode());\n+ super.verifyWith1024PrivateKeyInPKCS8Format();\n+ }\n+\n+ @Test\n+ public void verifyWith1024PrivateKeyInTraditionalRSAFormatShouldFail() throws Exception {\n+ // Signature generation with RSA 1024 key works just in non-approved mode\n+ Assume.assumeTrue(CryptoServicesRegistrar.isInApprovedOnlyMode());\n+ try {\n+ super.verifyWith1024PrivateKeyInTraditionalRSAFormat();\n+ Assert.fail(\"Should not successfully generate signature with RSA 1024 key in BC approved mode\");\n+ } catch (FipsUnapprovedOperationError fipsError) {\n+ // expected\n+ }\n+ }\n+\n+ @Test\n+ public void verifyWith1024PrivateKeyInPKCS8FormatShouldFail() throws Exception {\n+ // Signature generation with RSA 1024 key works just in non-approved mode\n+ Assume.assumeTrue(CryptoServicesRegistrar.isInApprovedOnlyMode());\n+ try {\n+ super.verifyWith1024PrivateKeyInPKCS8Format();\n+ Assert.fail(\"Should not successfully generate signature with RSA 1024 key in BC approved mode\");\n+ } catch (FipsUnapprovedOperationError fipsError) {\n+ // expected\n+ }\n+ }\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "crypto/fips1402/src/test/resources/kc.java.security",
"diff": "+# Configuration file just with the security properties, which are supposed to be overriden. The properties, which are not mentioned in this file,\n+# are inherited from the default java.security file bundled within the distribution.\n+#\n+# NOTE: Each property is specified 2 times. This is so the same file can be used on both FIPS based RHEL host (which uses \"fips\" prefixed properties by default)\n+# and the non-fips based (EG. when running the tests on GH actions)\n+\n+#\n+# List of providers and their preference orders (see above). Used on the host without FIPS (EG. when running the tests on GH actions)\n+# NOTE: List is empty for now, so we test just with BCFIPS provider, which is registered programatically\n+#\n+security.provider.1=\n+\n+#\n+# Security providers used when global crypto-policies are set to FIPS.\n+# NOTE: List is empty for now, so we test just with BCFIPS provider, which is registered programatically\n+#\n+fips.provider.1=\n+#fips.provider.1=SunPKCS11 ${java.home}/conf/security/nss.fips.cfg\n+#fips.provider.2=SunEC\n+#fips.provider.3=com.sun.net.ssl.internal.ssl.Provider SunPKCS11-NSS-FIPS\n+\n+# Commented this provider for now as it uses lots of non-FIPS services. See https://access.redhat.com/documentation/en-us/openjdk/11/html-single/configuring_openjdk_11_on_rhel_with_fips/index#ref_openjdk-default-fips-configuration_openjdk\n+# fips.provider.2=SUN\n+\n+#\n+# Default keystore type.\n+#\n+keystore.type=PKCS11\n+fips.keystore.type=PKCS11\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Initial GH actions unit tests for crypto modules
Closes #14241 |
339,410 | 16.09.2022 09:55:03 | -7,200 | f86b293cbd4ecf97c14d4e1e8a680e9379b31b7f | Update GitHub actionbot to latest version
Closes | [
{
"change_type": "MODIFY",
"old_path": ".github/workflows/github-action-bot.yml",
"new_path": ".github/workflows/github-action-bot.yml",
"diff": "@@ -20,6 +20,6 @@ jobs:\nruns-on: ubuntu-latest\nsteps:\n# to avoid a tag being changed afterwards, use the commit hash of the action\n- - uses: keycloak/keycloak-gh-actionbot@1f2a036608f4e498bb726f1acc8bd884fd36bb0e # v0.2.0\n+ - uses: keycloak/keycloak-gh-actionbot@33d8759517f1bfbb70d52fa1f6d58ef2e824301b # v0.3.0\nwith:\ngithub_token: ${{ secrets.GITHUB_TOKEN }}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Update GitHub actionbot to latest version (#14439)
Closes #14436 |
339,511 | 22.06.2022 07:00:22 | -32,400 | 0a832fc7446c60292944e0239734b6f3a6b05fbf | Intent support before issuing tokens (UK OpenBanking)
Closes | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/mappers/ClaimsParameterWithValueIdTokenMapper.java",
"diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.protocol.oidc.mappers;\n+\n+import java.io.IOException;\n+import java.util.ArrayList;\n+import java.util.HashMap;\n+import java.util.List;\n+import java.util.Map;\n+\n+import org.jboss.logging.Logger;\n+import org.keycloak.models.ClientSessionContext;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.ProtocolMapperModel;\n+import org.keycloak.models.UserSessionModel;\n+import org.keycloak.protocol.oidc.OIDCLoginProtocol;\n+import org.keycloak.provider.ProviderConfigProperty;\n+import org.keycloak.representations.ClaimsRepresentation;\n+import org.keycloak.representations.IDToken;\n+import org.keycloak.services.clientpolicy.executor.IntentClientBindCheckExecutor;\n+import org.keycloak.util.JsonSerialization;\n+import org.keycloak.util.TokenUtil;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n+ */\n+public class ClaimsParameterWithValueIdTokenMapper extends AbstractOIDCProtocolMapper implements OIDCIDTokenMapper {\n+\n+ private static final Logger LOGGER = Logger.getLogger(ClaimsParameterWithValueIdTokenMapper.class);\n+\n+ public static final String PROVIDER_ID = \"oidc-claims-param-value-idtoken-mapper\";\n+\n+ private static final List<ProviderConfigProperty> configProperties = new ArrayList<>();\n+\n+ public static final String CLAIM_NAME = \"claim.name\";\n+\n+ static {\n+ ProviderConfigProperty property = new ProviderConfigProperty();\n+ property.setName(CLAIM_NAME);\n+ property.setLabel(\"Claim name\");\n+ property.setType(ProviderConfigProperty.STRING_TYPE);\n+ property.setHelpText(\"Name of the claim you want to set its value. 'true' and 'false can be used for boolean values.\");\n+ configProperties.add(property);\n+\n+ OIDCAttributeMapperHelper.addIncludeInTokensConfig(configProperties, ClaimsParameterWithValueIdTokenMapper.class);\n+ }\n+\n+ @Override\n+ public String getDisplayCategory() {\n+ return TOKEN_MAPPER_CATEGORY;\n+ }\n+\n+ @Override\n+ public String getDisplayType() {\n+ return \"Claims parameter with value ID Token\";\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"Claims specified by Claims parameter with value are put into an ID token.\";\n+ }\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return configProperties;\n+ }\n+\n+ @Override\n+ protected void setClaim(IDToken token, ProtocolMapperModel mappingModel, UserSessionModel userSession, KeycloakSession keycloakSession, ClientSessionContext clientSessionCtx) {\n+ String claims = clientSessionCtx.getClientSession().getNote(OIDCLoginProtocol.CLAIMS_PARAM);\n+ if (claims == null) return;\n+\n+ if (TokenUtil.TOKEN_TYPE_ID.equals(token.getType())) {\n+ putClaims(ClaimsRepresentation.ClaimContext.ID_TOKEN, claims, token, mappingModel, userSession);\n+ }\n+ }\n+\n+ private void putClaims(ClaimsRepresentation.ClaimContext tokenType, String claims, IDToken token, ProtocolMapperModel mappingModel, UserSessionModel userSession) {\n+ String claimName = mappingModel.getConfig().get(CLAIM_NAME);\n+ if (claimName == null) return;\n+\n+ ClaimsRepresentation claimsRep = null;\n+\n+ try {\n+ claimsRep = JsonSerialization.readValue(claims, ClaimsRepresentation.class);\n+ } catch (IOException e) {\n+ LOGGER.warn(\"Invalid claims parameter\", e);\n+ return;\n+ }\n+\n+ if (!claimsRep.isPresent(claimName, tokenType) || claimsRep.isPresentAsNullClaim(claimName, tokenType)) {\n+ return;\n+ }\n+\n+ ClaimsRepresentation.ClaimValue<String> claimValue = claimsRep.getClaimValue(claimName, tokenType, String.class);\n+ if (!claimValue.isEssential()) {\n+ return;\n+ }\n+\n+ String claim = claimValue.getValue();\n+ if (claim == null) {\n+ return;\n+ }\n+\n+ HardcodedClaim hardcodedClaimMapper = new HardcodedClaim();\n+ hardcodedClaimMapper.setClaim(token, HardcodedClaim.create(\"hard\", claimName, claim, \"String\", false, true), userSession);\n+ }\n+\n+ public static ProtocolMapperModel createMapper(String name, String attributeValue, boolean idToken) {\n+ ProtocolMapperModel mapper = new ProtocolMapperModel();\n+ mapper.setName(name);\n+ mapper.setProtocolMapper(PROVIDER_ID);\n+ mapper.setProtocol(OIDCLoginProtocol.LOGIN_PROTOCOL);\n+ Map<String, String> config = new HashMap<String, String>();\n+ config.put(CLAIM_NAME, attributeValue);\n+ if (idToken) config.put(OIDCAttributeMapperHelper.INCLUDE_IN_ID_TOKEN, \"true\");\n+ mapper.setConfig(config);\n+ return mapper;\n+ }\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/IntentClientBindCheckExecutor.java",
"diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.executor;\n+\n+import java.io.IOException;\n+import java.io.Serializable;\n+import java.util.Optional;\n+\n+import javax.ws.rs.core.HttpHeaders;\n+import javax.ws.rs.core.MediaType;\n+\n+import org.jboss.logging.Logger;\n+import org.keycloak.OAuthErrorException;\n+import org.keycloak.broker.provider.util.SimpleHttp;\n+import org.keycloak.models.ClientModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequest;\n+import org.keycloak.representations.ClaimsRepresentation;\n+import org.keycloak.representations.idm.ClientPolicyExecutorConfigurationRepresentation;\n+import org.keycloak.services.clientpolicy.ClientPolicyContext;\n+import org.keycloak.services.clientpolicy.ClientPolicyException;\n+import org.keycloak.services.clientpolicy.context.AuthorizationRequestContext;\n+import org.keycloak.util.JsonSerialization;\n+\n+import com.fasterxml.jackson.annotation.JsonProperty;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Takashi Norimatsu</a>\n+ */\n+public class IntentClientBindCheckExecutor implements ClientPolicyExecutorProvider<IntentClientBindCheckExecutor.Configuration> {\n+\n+ private static final Logger logger = Logger.getLogger(IntentClientBindCheckExecutor.class);\n+\n+ private final KeycloakSession session;\n+ private Configuration configuration;\n+\n+ public IntentClientBindCheckExecutor(KeycloakSession session) {\n+ this.session = session;\n+ }\n+\n+ @Override\n+ public String getProviderId() {\n+ return IntentClientBindCheckExecutorFactory.PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public void setupConfiguration(IntentClientBindCheckExecutor.Configuration config) {\n+ this.configuration = Optional.ofNullable(config).orElse(createDefaultConfiguration());\n+ }\n+\n+ @Override\n+ public Class<Configuration> getExecutorConfigurationClass() {\n+ return Configuration.class;\n+ }\n+\n+ public static class Configuration extends ClientPolicyExecutorConfigurationRepresentation {\n+\n+ @JsonProperty(\"intent-client-bind-check-endpoint\")\n+ protected String intentClientBindCheckEndpoint;\n+\n+ @JsonProperty(\"intent-name\")\n+ protected String intentName;\n+\n+ public String getIntentClientBindCheckEndpoint() {\n+ return intentClientBindCheckEndpoint;\n+ }\n+\n+ public void setIntentClientBindCheckEndpoint(String intentClientBindCheckEndpoint) {\n+ this.intentClientBindCheckEndpoint = intentClientBindCheckEndpoint;\n+ }\n+\n+ public String getIntentName() {\n+ return intentName;\n+ }\n+\n+ public void setIntentName(String intentName) {\n+ this.intentName = intentName;\n+ }\n+ }\n+\n+ @Override\n+ public void executeOnEvent(ClientPolicyContext context) throws ClientPolicyException {\n+ switch (context.getEvent()) {\n+ case AUTHORIZATION_REQUEST:\n+ checkIntentClientBind((AuthorizationRequestContext)context);\n+ break;\n+ default:\n+ return;\n+ }\n+ }\n+\n+ private Configuration createDefaultConfiguration() {\n+ Configuration conf = new Configuration();\n+ return conf;\n+ }\n+\n+ private void checkIntentClientBind(AuthorizationRequestContext context) throws ClientPolicyException {\n+ if (!isValidIntentClientBindCheckEndpoint()) {\n+ throw new ClientPolicyException(OAuthErrorException.SERVER_ERROR, \"invalid Intent Client Bind Check Endpoint setting\");\n+ }\n+ ClientModel client = session.getContext().getClient();\n+ String clientId = client.getClientId();\n+ String intentId = retrieveIntentId(context.getAuthorizationEndpointRequest());\n+ IntentBindCheckRequest request = new IntentBindCheckRequest();\n+ request.setClientId(clientId);\n+ request.setIntentId(intentId);\n+ SimpleHttp simpleHttp = SimpleHttp.doPost(configuration.getIntentClientBindCheckEndpoint(), session)\n+ .header(HttpHeaders.CONTENT_TYPE, MediaType.APPLICATION_JSON)\n+ .json(request);\n+ IntentBindCheckResponse response = null;\n+ try {\n+ response = simpleHttp.asJson(IntentBindCheckResponse.class);\n+ } catch (IOException e) {\n+ logger.warnv(\"HTTP connection failure: {0}\", e);\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"checking intent bound with client failed\");\n+ }\n+ if (!response.isBound.booleanValue()) {\n+ logger.tracev(\"Not Bound: intentName = {0}, intentId = {1}, clientId = {2}\", configuration.getIntentName(), intentId, clientId);\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"The intent is not bound with the client\");\n+ }\n+ logger.tracev(\"Bound: intentName = {0}, intentId = {1}, clientId = {2}\", configuration.getIntentName(), intentId, clientId);\n+ }\n+\n+ private String retrieveIntentId(AuthorizationEndpointRequest request) throws ClientPolicyException {\n+ String claims = request.getClaims();\n+ if (claims == null || claims.isEmpty()) {\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"no claim for an intent value in an authorization request\");\n+ }\n+\n+ String intentName = configuration.getIntentName();\n+ if (intentName == null || intentName.isEmpty()) {\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"invalid intent name setting\");\n+ }\n+\n+ ClaimsRepresentation claimsRep = null;\n+\n+ try {\n+ claimsRep = JsonSerialization.readValue(claims, ClaimsRepresentation.class);\n+ } catch (IOException e) {\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"invalid claim for an intent value\");\n+ }\n+\n+ if(!claimsRep.isPresent(intentName, ClaimsRepresentation.ClaimContext.ID_TOKEN) || claimsRep.isPresentAsNullClaim(intentName, ClaimsRepresentation.ClaimContext.ID_TOKEN)) {\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"no claim for an intent value for ID token\");\n+ }\n+\n+ ClaimsRepresentation.ClaimValue<String> claimValue = claimsRep.getClaimValue(intentName, ClaimsRepresentation.ClaimContext.ID_TOKEN, String.class);\n+ if (!claimValue.isEssential()) {\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"not specifying a claim for an intent as essential claim\");\n+ }\n+\n+ String value = claimValue.getValue();\n+ if (value == null) {\n+ throw new ClientPolicyException(OAuthErrorException.INVALID_REQUEST, \"invalid intent value\");\n+ }\n+\n+ return value;\n+ }\n+\n+ private boolean isValidIntentClientBindCheckEndpoint() {\n+ String endpoint = configuration.getIntentClientBindCheckEndpoint();\n+ if (endpoint == null) return false;\n+ if (!endpoint.startsWith(\"http://\") && !endpoint.startsWith(\"https://\")) return false;\n+ return true;\n+ }\n+\n+ public static class IntentBindCheckRequest implements Serializable {\n+\n+ @JsonProperty(\"intent_id\")\n+ private String intentId;\n+\n+ @JsonProperty(\"client_id\")\n+ private String clientId;\n+\n+ public String getIntentId() {\n+ return intentId;\n+ }\n+\n+ public void setIntentId(String intentId) {\n+ this.intentId = intentId;\n+ }\n+\n+ public String getClientId() {\n+ return clientId;\n+ }\n+\n+ public void setClientId(String clientId) {\n+ this.clientId = clientId;\n+ }\n+ }\n+\n+ public static class IntentBindCheckResponse implements Serializable {\n+\n+ @JsonProperty(\"is_bound\")\n+ private Boolean isBound;\n+\n+ public Boolean getIsBound() {\n+ return isBound;\n+ }\n+\n+ public void setIsBound(Boolean isBound) {\n+ this.isBound = isBound;\n+ }\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/clientpolicy/executor/IntentClientBindCheckExecutorFactory.java",
"diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.clientpolicy.executor;\n+\n+import java.util.ArrayList;\n+import java.util.Arrays;\n+import java.util.List;\n+\n+import org.keycloak.Config.Scope;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.provider.ProviderConfigProperty;\n+\n+public class IntentClientBindCheckExecutorFactory implements ClientPolicyExecutorProviderFactory {\n+\n+ public static final String PROVIDER_ID = \"intent-client-bind-checker\";\n+\n+ public static final String INTENT_CLIENT_BIND_CHECK_ENDPOINT = \"intent-client-bind-check-endpoint\";\n+\n+ private static final ProviderConfigProperty INTENT_CLIENT_BIND_CHECK_ENDPOINT_PROPERTY = new ProviderConfigProperty(\n+ INTENT_CLIENT_BIND_CHECK_ENDPOINT, \"Intent Client Bind Check Endpoint\", \"Endpoint for checking if openbanking_intent_id is bound with a client.\",\n+ ProviderConfigProperty.STRING_TYPE, \"https://rs.keycloak-fapi.org/check-intent-client-bound\");\n+\n+ @Override\n+ public ClientPolicyExecutorProvider create(KeycloakSession session) {\n+ return new IntentClientBindCheckExecutor(session);\n+ }\n+\n+ @Override\n+ public void init(Scope config) {\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+ }\n+\n+ @Override\n+ public void close() {\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return PROVIDER_ID;\n+ }\n+\n+ @Override\n+ public String getHelpText() {\n+ return \"The executor checks if openbanking_intent_id is bound with a client.\";\n+ }\n+\n+ @Override\n+ public List<ProviderConfigProperty> getConfigProperties() {\n+ return new ArrayList<>(Arrays.asList(INTENT_CLIENT_BIND_CHECK_ENDPOINT_PROPERTY));\n+ }\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/resources/META-INF/services/org.keycloak.protocol.ProtocolMapper",
"new_path": "services/src/main/resources/META-INF/services/org.keycloak.protocol.ProtocolMapper",
"diff": "@@ -44,3 +44,4 @@ org.keycloak.protocol.saml.mappers.SAMLAudienceProtocolMapper\norg.keycloak.protocol.saml.mappers.SAMLAudienceResolveProtocolMapper\norg.keycloak.protocol.oidc.mappers.ClaimsParameterTokenMapper\norg.keycloak.protocol.saml.mappers.UserAttributeNameIdMapper\n+org.keycloak.protocol.oidc.mappers.ClaimsParameterWithValueIdTokenMapper\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory",
"new_path": "services/src/main/resources/META-INF/services/org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProviderFactory",
"diff": "@@ -17,3 +17,4 @@ org.keycloak.services.clientpolicy.executor.SecureLogoutExecutorFactory\norg.keycloak.services.clientpolicy.executor.RejectResourceOwnerPasswordCredentialsGrantExecutorFactory\norg.keycloak.services.clientpolicy.executor.ClientSecretRotationExecutorFactory\norg.keycloak.services.clientpolicy.executor.RejectRequestExecutorFactory\n+org.keycloak.services.clientpolicy.executor.IntentClientBindCheckExecutorFactory\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/TestApplicationResourceProvider.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/TestApplicationResourceProvider.java",
"diff": "@@ -67,6 +67,7 @@ public class TestApplicationResourceProvider implements RealmResourceProvider {\nprivate final ConcurrentMap<String, TestAuthenticationChannelRequest> authenticationChannelRequests;\nprivate final ConcurrentMap<String, ClientNotificationEndpointRequest> cibaClientNotifications;\n+ private final ConcurrentMap<String, String> intentClientBindings;\n@Context\nHttpRequest request;\n@@ -78,7 +79,8 @@ public class TestApplicationResourceProvider implements RealmResourceProvider {\nBlockingQueue<TestAvailabilityAction> adminTestAvailabilityAction,\nTestApplicationResourceProviderFactory.OIDCClientData oidcClientData,\nConcurrentMap<String, TestAuthenticationChannelRequest> authenticationChannelRequests,\n- ConcurrentMap<String, ClientNotificationEndpointRequest> cibaClientNotifications) {\n+ ConcurrentMap<String, ClientNotificationEndpointRequest> cibaClientNotifications,\n+ ConcurrentMap<String, String> intentClientBindings) {\nthis.session = session;\nthis.adminLogoutActions = adminLogoutActions;\nthis.backChannelLogoutTokens = backChannelLogoutTokens;\n@@ -88,6 +90,7 @@ public class TestApplicationResourceProvider implements RealmResourceProvider {\nthis.oidcClientData = oidcClientData;\nthis.authenticationChannelRequests = authenticationChannelRequests;\nthis.cibaClientNotifications = cibaClientNotifications;\n+ this.intentClientBindings = intentClientBindings;\n}\n@POST\n@@ -256,7 +259,7 @@ public class TestApplicationResourceProvider implements RealmResourceProvider {\n@Path(\"/oidc-client-endpoints\")\npublic TestingOIDCEndpointsApplicationResource getTestingOIDCClientEndpoints() {\n- return new TestingOIDCEndpointsApplicationResource(oidcClientData, authenticationChannelRequests, cibaClientNotifications);\n+ return new TestingOIDCEndpointsApplicationResource(oidcClientData, authenticationChannelRequests, cibaClientNotifications, intentClientBindings);\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/TestApplicationResourceProviderFactory.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/TestApplicationResourceProviderFactory.java",
"diff": "@@ -54,11 +54,12 @@ public class TestApplicationResourceProviderFactory implements RealmResourceProv\nprivate final OIDCClientData oidcClientData = new OIDCClientData();\nprivate ConcurrentMap<String, TestAuthenticationChannelRequest> authenticationChannelRequests = new ConcurrentHashMap<>();\nprivate ConcurrentMap<String, ClientNotificationEndpointRequest> cibaClientNotifications = new ConcurrentHashMap<>();\n+ private ConcurrentMap<String, String> intentClientBindings = new ConcurrentHashMap<>();\n@Override\npublic RealmResourceProvider create(KeycloakSession session) {\nTestApplicationResourceProvider provider = new TestApplicationResourceProvider(session, adminLogoutActions,\n- backChannelLogoutTokens, frontChannelLogoutTokens, pushNotBeforeActions, testAvailabilityActions, oidcClientData, authenticationChannelRequests, cibaClientNotifications);\n+ backChannelLogoutTokens, frontChannelLogoutTokens, pushNotBeforeActions, testAvailabilityActions, oidcClientData, authenticationChannelRequests, cibaClientNotifications, intentClientBindings);\nResteasyProviderFactory.getInstance().injectProperties(provider);\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/resource/TestingOIDCEndpointsApplicationResource.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/resource/TestingOIDCEndpointsApplicationResource.java",
"diff": "@@ -56,6 +56,7 @@ import org.keycloak.protocol.oidc.grants.ciba.endpoints.ClientNotificationEndpoi\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.JsonWebToken;\nimport org.keycloak.services.ErrorResponseException;\n+import org.keycloak.services.clientpolicy.executor.IntentClientBindCheckExecutor;\nimport org.keycloak.services.managers.AppAuthManager;\nimport org.keycloak.testsuite.rest.TestApplicationResourceProviderFactory;\nimport org.keycloak.testsuite.rest.representation.TestAuthenticationChannelRequest;\n@@ -103,13 +104,15 @@ public class TestingOIDCEndpointsApplicationResource {\nprivate final TestApplicationResourceProviderFactory.OIDCClientData clientData;\nprivate final ConcurrentMap<String, TestAuthenticationChannelRequest> authenticationChannelRequests;\nprivate final ConcurrentMap<String, ClientNotificationEndpointRequest> cibaClientNotifications;\n-\n+ private final ConcurrentMap<String, String> intentClientBindings;\npublic TestingOIDCEndpointsApplicationResource(TestApplicationResourceProviderFactory.OIDCClientData oidcClientData,\n- ConcurrentMap<String, TestAuthenticationChannelRequest> authenticationChannelRequests, ConcurrentMap<String, ClientNotificationEndpointRequest> cibaClientNotifications) {\n+ ConcurrentMap<String, TestAuthenticationChannelRequest> authenticationChannelRequests, ConcurrentMap<String, ClientNotificationEndpointRequest> cibaClientNotifications,\n+ ConcurrentMap<String, String> intentClientBindings) {\nthis.clientData = oidcClientData;\nthis.authenticationChannelRequests = authenticationChannelRequests;\nthis.cibaClientNotifications = cibaClientNotifications;\n+ this.intentClientBindings = intentClientBindings;\n}\n@GET\n@@ -728,4 +731,27 @@ public class TestingOIDCEndpointsApplicationResource {\n}\nreturn request;\n}\n+\n+ @GET\n+ @Path(\"/bind-intent-with-client\")\n+ @Produces(MediaType.APPLICATION_JSON)\n+ @NoCache\n+ public Response bindIntentWithClient(@QueryParam(\"intentId\") String intentId, @QueryParam(\"clientId\") String clientId) {\n+ intentClientBindings.put(intentId, clientId);\n+ return Response.noContent().build();\n+ }\n+\n+ @POST\n+ @Path(\"/check-intent-client-bound\")\n+ @Consumes(MediaType.APPLICATION_JSON)\n+ @Produces(MediaType.APPLICATION_JSON)\n+ @NoCache\n+ public IntentClientBindCheckExecutor.IntentBindCheckResponse checkIntentClientBound(IntentClientBindCheckExecutor.IntentBindCheckRequest request) {\n+ IntentClientBindCheckExecutor.IntentBindCheckResponse response = new IntentClientBindCheckExecutor.IntentBindCheckResponse();\n+ response.setIsBound(Boolean.FALSE);\n+ if (intentClientBindings.containsKey(request.getIntentId()) && intentClientBindings.get(request.getIntentId()).equals(request.getClientId())) {\n+ response.setIsBound(Boolean.TRUE);\n+ }\n+ return response;\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/resources/TestApplicationResourceUrls.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/resources/TestApplicationResourceUrls.java",
"diff": "@@ -58,4 +58,11 @@ public class TestApplicationResourceUrls {\nreturn builder.build().toString();\n}\n+\n+ public static String checkIntentClientBoundUri() {\n+ UriBuilder builder = oidcClientEndpoints()\n+ .path(TestOIDCEndpointsApplicationResource.class, \"checkIntentClientBound\");\n+\n+ return builder.build().toString();\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/resources/TestOIDCEndpointsApplicationResource.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/resources/TestOIDCEndpointsApplicationResource.java",
"diff": "@@ -20,6 +20,7 @@ package org.keycloak.testsuite.client.resources;\nimport org.jboss.resteasy.annotations.cache.NoCache;\nimport org.keycloak.jose.jwk.JSONWebKeySet;\nimport org.keycloak.protocol.oidc.grants.ciba.endpoints.ClientNotificationEndpointRequest;\n+import org.keycloak.services.clientpolicy.executor.IntentClientBindCheckExecutor;\nimport org.keycloak.testsuite.rest.representation.TestAuthenticationChannelRequest;\nimport javax.ws.rs.Consumes;\n@@ -145,4 +146,16 @@ public interface TestOIDCEndpointsApplicationResource {\n@NoCache\nClientNotificationEndpointRequest getPushedCibaClientNotification(@QueryParam(\"clientNotificationToken\") String clientNotificationToken);\n+ @GET\n+ @Path(\"/bind-intent-with-client\")\n+ @Produces(MediaType.APPLICATION_JSON)\n+ @NoCache\n+ Response bindIntentWithClient(@QueryParam(\"intentId\") String intentId, @QueryParam(\"clientId\") String clientId);\n+\n+ @POST\n+ @Path(\"/check-intent-client-bound\")\n+ @Consumes(MediaType.APPLICATION_JSON)\n+ @Produces(MediaType.APPLICATION_JSON)\n+ @NoCache\n+ IntentClientBindCheckExecutor.IntentBindCheckResponse checkIntentClientBound(IntentClientBindCheckExecutor.IntentBindCheckRequest request);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/ClientPoliciesTest.java",
"diff": "@@ -32,7 +32,13 @@ import java.util.Optional;\nimport javax.ws.rs.BadRequestException;\nimport javax.ws.rs.core.Response;\n+import com.fasterxml.jackson.core.JsonParser;\n+import com.fasterxml.jackson.core.TreeNode;\nimport com.fasterxml.jackson.databind.JsonNode;\n+import com.fasterxml.jackson.databind.ObjectMapper;\n+import com.fasterxml.jackson.databind.node.TextNode;\n+import com.google.common.collect.ImmutableMap;\n+\nimport org.apache.http.HttpResponse;\nimport org.apache.http.client.methods.CloseableHttpResponse;\nimport org.apache.http.impl.client.CloseableHttpClient;\n@@ -46,6 +52,7 @@ import org.junit.Test;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.OAuthErrorException;\nimport org.keycloak.admin.client.resource.ClientResource;\n+import org.keycloak.admin.client.resource.ProtocolMappersResource;\nimport org.keycloak.admin.client.resource.RolesResource;\nimport org.keycloak.authentication.authenticators.client.ClientIdAndSecretAuthenticator;\nimport org.keycloak.authentication.authenticators.client.JWTClientAuthenticator;\n@@ -59,18 +66,23 @@ import org.keycloak.crypto.Algorithm;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\nimport org.keycloak.events.EventType;\n+import org.keycloak.jose.jws.JWSBuilder;\nimport org.keycloak.jose.jws.JWSInput;\nimport org.keycloak.models.AdminRoles;\nimport org.keycloak.models.CibaConfig;\nimport org.keycloak.models.Constants;\nimport org.keycloak.models.OAuth2DeviceConfig;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n+import org.keycloak.models.utils.ModelToRepresentation;\nimport org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\nimport org.keycloak.protocol.oidc.OIDCConfigAttributes;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\n+import org.keycloak.protocol.oidc.mappers.ClaimsParameterTokenMapper;\n+import org.keycloak.protocol.oidc.mappers.ClaimsParameterWithValueIdTokenMapper;\nimport org.keycloak.protocol.oidc.utils.OIDCResponseType;\nimport org.keycloak.representations.AccessToken;\nimport org.keycloak.representations.AuthorizationResponseToken;\n+import org.keycloak.representations.ClaimsRepresentation;\nimport org.keycloak.representations.IDToken;\nimport org.keycloak.representations.RefreshToken;\nimport org.keycloak.representations.idm.ClientPolicyExecutorConfigurationRepresentation;\n@@ -99,6 +111,7 @@ import org.keycloak.services.clientpolicy.executor.ConfidentialClientAcceptExecu\nimport org.keycloak.services.clientpolicy.executor.ConsentRequiredExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.FullScopeDisabledExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.HolderOfKeyEnforcerExecutorFactory;\n+import org.keycloak.services.clientpolicy.executor.IntentClientBindCheckExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.PKCEEnforcerExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.RejectRequestExecutorFactory;\nimport org.keycloak.services.clientpolicy.executor.RejectResourceOwnerPasswordCredentialsGrantExecutorFactory;\n@@ -115,6 +128,7 @@ import org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.annotation.EnableFeature;\nimport org.keycloak.testsuite.client.resources.TestApplicationResourceUrls;\nimport org.keycloak.testsuite.client.resources.TestOIDCEndpointsApplicationResource;\n+import org.keycloak.testsuite.pages.AppPage;\nimport org.keycloak.testsuite.pages.ErrorPage;\nimport org.keycloak.testsuite.pages.LogoutConfirmPage;\nimport org.keycloak.testsuite.pages.OAuth2DeviceVerificationPage;\n@@ -124,9 +138,11 @@ import org.keycloak.testsuite.services.clientpolicy.condition.TestRaiseException\nimport org.keycloak.testsuite.services.clientpolicy.executor.TestRaiseExceptionExecutorFactory;\nimport org.keycloak.testsuite.updaters.ClientAttributeUpdater;\nimport org.keycloak.testsuite.util.ClientBuilder;\n+import org.keycloak.testsuite.util.ClientManager;\nimport org.keycloak.testsuite.util.ClientPoliciesUtil;\nimport org.keycloak.testsuite.util.MutualTLSUtils;\nimport org.keycloak.testsuite.util.OAuthClient;\n+import org.keycloak.testsuite.util.OAuthClient.AuthorizationEndpointResponse;\nimport org.keycloak.testsuite.util.RoleBuilder;\nimport org.keycloak.testsuite.util.ServerURLs;\nimport org.keycloak.testsuite.util.UserBuilder;\n@@ -143,6 +159,7 @@ import static org.junit.Assert.assertNotNull;\nimport static org.junit.Assert.assertTrue;\nimport static org.junit.Assert.fail;\nimport static org.keycloak.testsuite.admin.AbstractAdminTest.loadJson;\n+import static org.keycloak.testsuite.admin.ApiUtil.findClientResourceByClientId;\nimport static org.keycloak.testsuite.admin.ApiUtil.findUserByUsername;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.ClientPoliciesBuilder;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.ClientPolicyBuilder;\n@@ -159,6 +176,7 @@ import static org.keycloak.testsuite.util.ClientPoliciesUtil.createClientUpdateS\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createConsentRequiredExecutorConfig;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createFullScopeDisabledExecutorConfig;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createHolderOfKeyEnforceExecutorConfig;\n+import static org.keycloak.testsuite.util.ClientPoliciesUtil.createIntentClientBindCheckExecutorConfig;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createPKCEEnforceExecutorConfig;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createRejectisResourceOwnerPasswordCredentialsGrantExecutorConfig;\nimport static org.keycloak.testsuite.util.ClientPoliciesUtil.createSecureClientAuthenticatorExecutorConfig;\n@@ -2990,6 +3008,128 @@ public class ClientPoliciesTest extends AbstractClientPoliciesTest {\n}\n+ @Test\n+ public void testIntentClientBindCheck() throws Exception {\n+ final String intentName = \"openbanking_intent_id\";\n+\n+ // register profiles\n+ String json = (new ClientProfilesBuilder()).addProfile(\n+ (new ClientProfileBuilder()).createProfile(PROFILE_NAME, \"Het Eerste Profiel\")\n+ .addExecutor(IntentClientBindCheckExecutorFactory.PROVIDER_ID,\n+ createIntentClientBindCheckExecutorConfig(intentName, TestApplicationResourceUrls.checkIntentClientBoundUri()))\n+ .toRepresentation()\n+ ).toString();\n+ updateProfiles(json);\n+\n+ // register policies\n+ json = (new ClientPoliciesBuilder()).addPolicy(\n+ (new ClientPolicyBuilder()).createPolicy(POLICY_NAME, \"Het Eerste Beleid\", Boolean.TRUE)\n+ .addCondition(ClientScopesConditionFactory.PROVIDER_ID,\n+ createClientScopesConditionConfig(ClientScopesConditionFactory.OPTIONAL, Arrays.asList(\"microprofile-jwt\")))\n+ .addProfile(PROFILE_NAME)\n+ .toRepresentation()\n+ ).toString();\n+ updatePolicies(json);\n+\n+ // create a client\n+ String clientId = generateSuffixedName(CLIENT_NAME);\n+ String clientSecret = \"secret\";\n+ createClientByAdmin(clientId, (ClientRepresentation clientRep) -> {\n+ clientRep.setSecret(clientSecret);\n+ clientRep.setStandardFlowEnabled(Boolean.TRUE);\n+ clientRep.setImplicitFlowEnabled(Boolean.TRUE);\n+ });\n+ ClientResource app = findClientResourceByClientId(adminClient.realm(\"test\"), clientId);\n+ ProtocolMappersResource res = app.getProtocolMappers();\n+ res.createMapper(ModelToRepresentation.toRepresentation(ClaimsParameterWithValueIdTokenMapper.createMapper(\"claimsParameterWithValueIdTokenMapper\", \"openbanking_intent_id\", true))).close();\n+\n+ // register a binding of an intent with different client\n+ String intentId = \"123abc456xyz\";\n+ String differentClientId = \"test-app\";\n+ Response r = testingClient.testApp().oidcClientEndpoints().bindIntentWithClient(intentId, differentClientId);\n+ assertEquals(204, r.getStatus());\n+\n+ // create a request object with claims\n+ String nonce = \"naodfejawi37d\";\n+\n+ ClaimsRepresentation claimsRep = new ClaimsRepresentation();\n+ ClaimsRepresentation.ClaimValue<String> claimValue = new ClaimsRepresentation.ClaimValue<>();\n+ claimValue.setEssential(Boolean.TRUE);\n+ claimValue.setValue(intentId);\n+ claimsRep.setIdTokenClaims(Collections.singletonMap(intentName, claimValue));\n+\n+ Map<String, Object> oidcRequest = new HashMap<>();\n+ oidcRequest.put(OIDCLoginProtocol.CLIENT_ID_PARAM, clientId);\n+ oidcRequest.put(OIDCLoginProtocol.NONCE_PARAM, nonce);\n+ oidcRequest.put(OIDCLoginProtocol.RESPONSE_TYPE_PARAM, OIDCResponseType.CODE + \" \" + OIDCResponseType.ID_TOKEN);\n+ oidcRequest.put(OIDCLoginProtocol.REDIRECT_URI_PARAM, oauth.getRedirectUri());\n+ oidcRequest.put(OIDCLoginProtocol.CLAIMS_PARAM, claimsRep);\n+ oidcRequest.put(OIDCLoginProtocol.SCOPE_PARAM, \"openid\" + \" \" + \"microprofile-jwt\");\n+ String request = new JWSBuilder().jsonContent(oidcRequest).none();\n+\n+ // send an authorization request\n+ oauth.scope(\"openid\" + \" \" + \"microprofile-jwt\");\n+ oauth.request(request);\n+ oauth.clientId(clientId);\n+ oauth.nonce(nonce);\n+ oauth.responseType(OIDCResponseType.CODE + \" \" + OIDCResponseType.ID_TOKEN);\n+ oauth.openLoginForm();\n+ assertEquals(OAuthErrorException.INVALID_REQUEST, oauth.getCurrentFragment().get(OAuth2Constants.ERROR));\n+ assertEquals(\"The intent is not bound with the client\", oauth.getCurrentFragment().get(OAuth2Constants.ERROR_DESCRIPTION));\n+\n+ // register a binding of an intent with a valid client\n+ r = testingClient.testApp().oidcClientEndpoints().bindIntentWithClient(intentId, clientId);\n+ assertEquals(204, r.getStatus());\n+\n+ // send an authorization request\n+ oauth.doLogin(TEST_USER_NAME, TEST_USER_PASSWORD);\n+\n+ // check an authorization response\n+ EventRepresentation loginEvent = events.expectLogin().client(clientId).assertEvent();\n+ String sessionId = loginEvent.getSessionId();\n+ String codeId = loginEvent.getDetails().get(Details.CODE_ID);\n+ String code = oauth.getCurrentFragment().get(OAuth2Constants.CODE);\n+ OAuthClient.AuthorizationEndpointResponse authzResponse = new OAuthClient.AuthorizationEndpointResponse(oauth, true);\n+ JWSInput idToken = new JWSInput(authzResponse.getIdToken());\n+ ObjectMapper mapper = JsonSerialization.mapper;\n+ JsonParser parser = mapper.getFactory().createParser(idToken.readContentAsString());\n+ TreeNode treeNode = mapper.readTree(parser);\n+ String clientBoundIntentId = ((TextNode) treeNode.get(intentName)).asText();\n+ assertEquals(intentId, clientBoundIntentId);\n+\n+ // send a token request\n+ OAuthClient.AccessTokenResponse response = oauth.doAccessTokenRequest(code, clientSecret);\n+\n+ // check a token response\n+ assertEquals(200, response.getStatusCode());\n+ events.expectCodeToToken(codeId, sessionId).client(clientId).assertEvent();\n+ idToken = new JWSInput(response.getIdToken());\n+ mapper = JsonSerialization.mapper;\n+ parser = mapper.getFactory().createParser(idToken.readContentAsString());\n+ treeNode = mapper.readTree(parser);\n+ clientBoundIntentId = ((TextNode) treeNode.get(intentName)).asText();\n+ assertEquals(intentId, clientBoundIntentId);\n+\n+ // logout\n+ oauth.doLogout(response.getRefreshToken(), clientSecret);\n+ events.expectLogout(response.getSessionState()).client(clientId).clearDetails().assertEvent();\n+\n+ // create a request object with invalid claims\n+ claimsRep = new ClaimsRepresentation();\n+ claimValue = new ClaimsRepresentation.ClaimValue<>();\n+ claimValue.setEssential(Boolean.TRUE);\n+ claimValue.setValue(intentId);\n+ claimsRep.setIdTokenClaims(Collections.singletonMap(\"other_intent_id\", claimValue));\n+ oidcRequest.put(OIDCLoginProtocol.CLAIMS_PARAM, claimsRep);\n+ request = new JWSBuilder().jsonContent(oidcRequest).none();\n+\n+ // send an authorization request\n+ oauth.request(request);\n+ oauth.openLoginForm();\n+ assertEquals(OAuthErrorException.INVALID_REQUEST, oauth.getCurrentFragment().get(OAuth2Constants.ERROR));\n+ assertEquals(\"no claim for an intent value for ID token\" , oauth.getCurrentFragment().get(OAuth2Constants.ERROR_DESCRIPTION));\n+ }\n+\nprivate void openVerificationPage(String verificationUri) {\ndriver.navigate().to(verificationUri);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/ClientPoliciesUtil.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/util/ClientPoliciesUtil.java",
"diff": "@@ -41,6 +41,7 @@ import org.keycloak.services.clientpolicy.condition.ClientUpdaterSourceRolesCond\nimport org.keycloak.services.clientpolicy.executor.ConsentRequiredExecutor;\nimport org.keycloak.services.clientpolicy.executor.FullScopeDisabledExecutor;\nimport org.keycloak.services.clientpolicy.executor.HolderOfKeyEnforcerExecutor;\n+import org.keycloak.services.clientpolicy.executor.IntentClientBindCheckExecutor;\nimport org.keycloak.services.clientpolicy.executor.PKCEEnforcerExecutor;\nimport org.keycloak.services.clientpolicy.executor.RejectResourceOwnerPasswordCredentialsGrantExecutor;\nimport org.keycloak.services.clientpolicy.executor.SecureClientAuthenticatorExecutor;\n@@ -220,6 +221,13 @@ public final class ClientPoliciesUtil {\nreturn config;\n}\n+ public static IntentClientBindCheckExecutor.Configuration createIntentClientBindCheckExecutorConfig(String intentName, String endpoint) {\n+ IntentClientBindCheckExecutor.Configuration config = new IntentClientBindCheckExecutor.Configuration();\n+ config.setIntentName(intentName);\n+ config.setIntentClientBindCheckEndpoint(endpoint);\n+ return config;\n+ }\n+\npublic static class ClientPoliciesBuilder {\nprivate final ClientPoliciesRepresentation policiesRep;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Intent support before issuing tokens (UK OpenBanking)
Closes #12883 |
339,630 | 23.09.2022 07:43:03 | -7,200 | b7398789163d0cb789d45a5df248c343a19b2e51 | Fixed typo in --proxy example | [
{
"change_type": "MODIFY",
"old_path": "docs/guides/src/main/server/hostname.adoc",
"new_path": "docs/guides/src/main/server/hostname.adoc",
"diff": "@@ -96,7 +96,7 @@ see <@links.server id=\"enabletls\"/> guide.\nIn this example, the server is running behind a TLS termination proxy and publicly available from `https://mykeycloak`.\n.Configuration:\n-<@kc.start parameters=\"--hostname=mykeycloak --proxy-edge\"/>\n+<@kc.start parameters=\"--hostname=mykeycloak --proxy=edge\"/>\n=== Exposing the server without a proxy\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fixed typo in --proxy example (#14539) |
339,517 | 23.09.2022 01:51:41 | 14,400 | 4016dd95d272dcf300ed28560ce67065fefd2f7c | Use temporary file to reduce the chance of serving partial gzipped resource
Closes | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/encoding/GzipResourceEncodingProvider.java",
"new_path": "services/src/main/java/org/keycloak/encoding/GzipResourceEncodingProvider.java",
"diff": "package org.keycloak.encoding;\n+import java.io.IOException;\n+import java.nio.file.Files;\n+import static java.nio.file.StandardCopyOption.REPLACE_EXISTING;\nimport org.apache.commons.io.IOUtils;\nimport org.jboss.logging.Logger;\nimport org.keycloak.models.KeycloakSession;\n@@ -46,11 +49,27 @@ public class GzipResourceEncodingProvider implements ResourceEncodingProvider {\nif (!parent.isDirectory()) {\nparent.mkdirs();\n}\n- FileOutputStream fos = new FileOutputStream(encodedFile);\n+ File tmpEncodedFile = File.createTempFile(\n+ encodedFile.getName(),\n+ \"tmp\",\n+ parent);\n+\n+ FileOutputStream fos = new FileOutputStream(tmpEncodedFile);\nGZIPOutputStream gos = new GZIPOutputStream(fos);\nIOUtils.copy(is, gos);\ngos.close();\nis.close();\n+ try {\n+ Files.move(\n+ tmpEncodedFile.toPath(),\n+ encodedFile.toPath(),\n+ REPLACE_EXISTING);\n+ } catch ( IOException io ) {\n+ logger.warnf(\"Fail to move %s %s\", tmpEncodedFile.toString(), io);\n+ if (!encodedFile.exists()) {\n+ encodedFile = null;\n+ }\n+ }\n} else {\nencodedFile = null;\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Use temporary file to reduce the chance of serving partial gzipped resource (#14511)
Closes #14510 |
339,410 | 12.09.2022 10:29:47 | -7,200 | be2deb0517837f8660f0f9bfe6650800a102777a | Modify RealmsAdminResource.importRealm to work with InputStream
Closes | [
{
"change_type": "UNKNOWN",
"old_path": "model/legacy-private/src/main/java/org/keycloak/migration/MigrationModelManager.java",
"new_path": "model/legacy-private/src/main/java/org/keycloak/migration/MigrationModelManager.java",
"diff": ""
},
{
"change_type": "MODIFY",
"old_path": "model/legacy-private/src/main/java/org/keycloak/storage/datastore/LegacyExportImportManager.java",
"new_path": "model/legacy-private/src/main/java/org/keycloak/storage/datastore/LegacyExportImportManager.java",
"diff": "@@ -41,6 +41,7 @@ import org.keycloak.models.FederatedIdentityModel;\nimport org.keycloak.models.GroupModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.LDAPConstants;\n+import org.keycloak.models.ModelException;\nimport org.keycloak.models.OAuth2DeviceConfig;\nimport org.keycloak.models.OTPPolicy;\nimport org.keycloak.models.ParConfig;\n@@ -86,6 +87,7 @@ import org.keycloak.representations.idm.UserFederationMapperRepresentation;\nimport org.keycloak.representations.idm.UserFederationProviderRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.storage.ExportImportManager;\n+import org.keycloak.storage.ImportRealmFromRepresentation;\nimport org.keycloak.storage.UserStoragePrivateUtil;\nimport org.keycloak.storage.UserStorageProvider;\nimport org.keycloak.storage.UserStorageProviderModel;\n@@ -96,6 +98,8 @@ import org.keycloak.util.JsonSerialization;\nimport org.keycloak.validation.ValidationUtil;\nimport javax.ws.rs.core.MediaType;\n+import java.io.IOException;\n+import java.io.InputStream;\nimport java.util.ArrayList;\nimport java.util.Arrays;\nimport java.util.HashMap;\n@@ -139,6 +143,18 @@ public class LegacyExportImportManager implements ExportImportManager {\n});\n}\n+ @Override\n+ public RealmModel importRealm(InputStream requestBody) {\n+ RealmRepresentation rep;\n+ try {\n+ rep = JsonSerialization.readValue(requestBody, RealmRepresentation.class);\n+ } catch (IOException e) {\n+ throw new ModelException(\"unable to read contents from stream\", e);\n+ }\n+ logger.debugv(\"importRealm: {0}\", rep.getRealm());\n+ return ImportRealmFromRepresentation.fire(session, rep);\n+ }\n+\n@Override\npublic void importRealm(RealmRepresentation rep, RealmModel newRealm, boolean skipUserDependent) {\nconvertDeprecatedSocialProviders(rep);\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/datastore/MapExportImportManager.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/datastore/MapExportImportManager.java",
"diff": "@@ -79,9 +79,13 @@ import org.keycloak.representations.idm.UserConsentRepresentation;\nimport org.keycloak.representations.idm.UserFederationMapperRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.storage.ExportImportManager;\n+import org.keycloak.storage.ImportRealmFromRepresentation;\nimport org.keycloak.userprofile.UserProfileProvider;\n+import org.keycloak.util.JsonSerialization;\nimport org.keycloak.validation.ValidationUtil;\n+import java.io.IOException;\n+import java.io.InputStream;\nimport java.util.ArrayList;\nimport java.util.Arrays;\nimport java.util.HashMap;\n@@ -104,7 +108,7 @@ import static org.keycloak.models.utils.RepresentationToModel.importRoles;\n* This wraps the functionality about export/import for legacy storage.\n*\n* <p>\n- * Currently this only removes the user-storage and federation code from LegacyExportImportManager.\n+ * Currently, this only removes the user-storage and federation code from LegacyExportImportManager.\n* <p>\n* In the future, this needs to be rewritten completely.\n*\n@@ -420,6 +424,26 @@ public class MapExportImportManager implements ExportImportManager {\nthrow new ModelException(\"exporting for map storage is currently not supported\");\n}\n+ @Override\n+ public RealmModel importRealm(InputStream requestBody) {\n+ /* A future implementation that would differentiate between the old JSON representations and the new file store\n+ might want to add the file name or the media type as a method parameter to switch between different implementations. */\n+\n+ RealmRepresentation rep;\n+ try {\n+ rep = JsonSerialization.readValue(requestBody, RealmRepresentation.class);\n+ } catch (IOException e) {\n+ throw new ModelException(\"unable to read contents from stream\", e);\n+ }\n+ logger.debugv(\"importRealm: {0}\", rep.getRealm());\n+\n+ /* The import for the JSON representation might be called from the Admin UI, where it will be empty except for\n+ the realm name and if the realm is enabled. For that scenario, it would need to create all missing elements,\n+ which is done by firing an event to call the existing implementation in the RealmManager. */\n+\n+ return ImportRealmFromRepresentation.fire(session, rep);\n+ }\n+\nprivate static void convertDeprecatedDefaultRoles(RealmRepresentation rep, RealmModel newRealm) {\nif (rep.getDefaultRole() == null) {\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/storage/ExportImportManager.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/storage/ExportImportManager.java",
"diff": "@@ -24,6 +24,8 @@ import org.keycloak.models.UserModel;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n+import java.io.InputStream;\n+\n/**\n* Manage importing and updating of realms for the legacy store.\n*\n@@ -37,4 +39,6 @@ public interface ExportImportManager {\nUserModel createUser(RealmModel realm, UserRepresentation userRep);\nvoid exportRealm(RealmModel realm, ExportOptions options, ExportAdapter callback);\n+\n+ RealmModel importRealm(InputStream requestBody);\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "server-spi-private/src/main/java/org/keycloak/storage/ImportRealmFromRepresentation.java",
"diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.storage;\n+\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.provider.ProviderEvent;\n+import org.keycloak.representations.idm.RealmRepresentation;\n+\n+/**\n+ * Event to trigger that will complete the import for a given realm representation.\n+ * <p />\n+ * This event was created as the import of a JSON via the UI/REST API can be called using a JSON representation that contains\n+ * only the name of the realm and if it is enabled.\n+ * <p />\n+ * In the future, this might not be needed if this is done when the legacy store migration is complete and the functionality\n+ * is bundled within the map storage.\n+ *\n+ * @author Alexander Schwartz\n+ */\n+@Deprecated\n+public class ImportRealmFromRepresentation implements ProviderEvent {\n+ private final KeycloakSession session;\n+ private final RealmRepresentation realmRepresentation;\n+\n+ private RealmModel realmModel;\n+\n+ public ImportRealmFromRepresentation(KeycloakSession session, RealmRepresentation realmRepresentation) {\n+ this.session = session;\n+ this.realmRepresentation = realmRepresentation;\n+ }\n+\n+ public static RealmModel fire(KeycloakSession session, RealmRepresentation rep) {\n+ ImportRealmFromRepresentation event = new ImportRealmFromRepresentation(session, rep);\n+ session.getKeycloakSessionFactory().publish(event);\n+ return event.getRealmModel();\n+ }\n+\n+ public KeycloakSession getSession() {\n+ return session;\n+ }\n+\n+ public RealmRepresentation getRealmRepresentation() {\n+ return realmRepresentation;\n+ }\n+\n+ public void setRealmModel(RealmModel realmModel) {\n+ this.realmModel = realmModel;\n+ }\n+\n+ public RealmModel getRealmModel() {\n+ return realmModel;\n+ }\n+}\n+\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/managers/RealmManagerProviderFactory.java",
"diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.managers;\n+\n+import org.keycloak.Config;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionFactory;\n+import org.keycloak.models.ModelException;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.provider.Provider;\n+import org.keycloak.provider.ProviderFactory;\n+import org.keycloak.storage.ImportRealmFromRepresentation;\n+\n+/**\n+ * Provider to listen for {@link org.keycloak.storage.ImportRealmFromRepresentation} events.\n+ * If that is no longer needed after further steps around the legacy storage migration, it can be removed.\n+ *\n+ * @author Alexander Schwartz\n+ */\n+@Deprecated\n+public class RealmManagerProviderFactory implements ProviderFactory<RealmManagerProviderFactory>, Provider {\n+ @Override\n+ public RealmManagerProviderFactory create(KeycloakSession session) {\n+ throw new ModelException(\"This shouldn't be instantiated, this should only listen to events\");\n+ }\n+\n+ @Override\n+ public void init(Config.Scope config) {\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+ factory.register(event -> {\n+ if (event instanceof ImportRealmFromRepresentation) {\n+ ImportRealmFromRepresentation importRealmFromRepresentation = (ImportRealmFromRepresentation) event;\n+ RealmModel realmModel = new RealmManager(importRealmFromRepresentation.getSession()).importRealm(importRealmFromRepresentation.getRealmRepresentation());\n+ importRealmFromRepresentation.setRealmModel(realmModel);\n+ }\n+ });\n+ }\n+\n+ @Override\n+ public void close() {\n+\n+ }\n+\n+ @Override\n+ public String getId() {\n+ return \"default\";\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/services/managers/RealmManagerSpi.java",
"diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.services.managers;\n+\n+import org.keycloak.provider.Provider;\n+import org.keycloak.provider.ProviderFactory;\n+import org.keycloak.provider.Spi;\n+\n+/**\n+ * Provider to listen for {@link org.keycloak.storage.ImportRealmFromRepresentation} events.\n+ * If that is no longer needed after further steps around the legacy storage migration, it can be removed.\n+ *\n+ * @author Alexander Schwartz\n+ */\n+@Deprecated\n+public class RealmManagerSpi implements Spi {\n+ @Override\n+ public boolean isInternal() {\n+ return true;\n+ }\n+\n+ @Override\n+ public String getName() {\n+ return \"realm-manager\";\n+ }\n+\n+ @Override\n+ public Class<? extends Provider> getProviderClass() {\n+ return RealmManagerProviderFactory.class;\n+ }\n+\n+ @Override\n+ public Class<? extends ProviderFactory> getProviderFactoryClass() {\n+ return RealmManagerProviderFactory.class;\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/RealmsAdminResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/RealmsAdminResource.java",
"diff": "@@ -34,6 +34,8 @@ import org.keycloak.services.ForbiddenException;\nimport org.keycloak.services.managers.RealmManager;\nimport org.keycloak.services.resources.admin.permissions.AdminPermissionEvaluator;\nimport org.keycloak.services.resources.admin.permissions.AdminPermissions;\n+import org.keycloak.storage.DatastoreProvider;\n+import org.keycloak.storage.ExportImportManager;\nimport javax.ws.rs.Consumes;\nimport javax.ws.rs.DefaultValue;\n@@ -49,6 +51,7 @@ import javax.ws.rs.core.Context;\nimport javax.ws.rs.core.HttpHeaders;\nimport javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.Response;\n+import java.io.InputStream;\nimport java.net.URI;\nimport java.util.Arrays;\nimport java.util.Objects;\n@@ -114,23 +117,21 @@ public class RealmsAdminResource {\n}\n/**\n- * Import a realm\n- *\n+ * Import a realm.\n+ * <p>\n* Imports a realm from a full representation of that realm. Realm name must be unique.\n*\n- * @param rep JSON representation of the realm\n- * @return\n*/\n@POST\n@Consumes(MediaType.APPLICATION_JSON)\n- public Response importRealm(final RealmRepresentation rep) {\n- RealmManager realmManager = new RealmManager(session);\n+ public Response importRealm(InputStream requestBody) {\nAdminPermissions.realms(session, auth).requireCreateRealm();\n- logger.debugv(\"importRealm: {0}\", rep.getRealm());\n+ ExportImportManager exportImportManager = session.getProvider(DatastoreProvider.class).getExportImportManager();\ntry {\n- RealmModel realm = realmManager.importRealm(rep);\n+ RealmModel realm = exportImportManager.importRealm(requestBody);\n+\ngrantPermissionsToRealmCreator(realm);\nURI location = AdminRoot.realmsUrl(session.getContext().getUri()).path(realm.getName()).build();\n@@ -139,6 +140,7 @@ public class RealmsAdminResource {\nreturn Response.created(location).build();\n} catch (ModelDuplicateException e) {\nlogger.error(\"Conflict detected\", e);\n+ if (session.getTransactionManager().isActive()) session.getTransactionManager().setRollbackOnly();\nreturn ErrorResponse.exists(\"Conflict detected. See logs for details\");\n} catch (PasswordPolicyNotMetException e) {\nlogger.error(\"Password policy not met for user \" + e.getUsername(), e);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/resources/META-INF/services/org.keycloak.provider.Spi",
"new_path": "services/src/main/resources/META-INF/services/org.keycloak.provider.Spi",
"diff": "@@ -19,6 +19,7 @@ org.keycloak.exportimport.ClientDescriptionConverterSpi\norg.keycloak.wellknown.WellKnownSpi\norg.keycloak.services.clientregistration.ClientRegistrationSpi\norg.keycloak.services.clientregistration.policy.ClientRegistrationPolicySpi\n+org.keycloak.services.managers.RealmManagerSpi\norg.keycloak.authentication.actiontoken.ActionTokenHandlerSpi\norg.keycloak.services.x509.X509ClientCertificateLookupSpi\norg.keycloak.protocol.oidc.ext.OIDCExtSPI\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/resources/META-INF/services/org.keycloak.services.managers.RealmManagerProviderFactory",
"diff": "+#\n+# Copyright 2022 Red Hat, Inc. and/or its affiliates\n+# and other contributors as indicated by the @author tags.\n+#\n+# Licensed under the Apache License, Version 2.0 (the \"License\");\n+# you may not use this file except in compliance with the License.\n+# You may obtain a copy of the License at\n+#\n+# http://www.apache.org/licenses/LICENSE-2.0\n+#\n+# Unless required by applicable law or agreed to in writing, software\n+# distributed under the License is distributed on an \"AS IS\" BASIS,\n+# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+# See the License for the specific language governing permissions and\n+# limitations under the License.\n+#\n+org.keycloak.services.managers.RealmManagerProviderFactory\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/error/UncaughtErrorPageTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/error/UncaughtErrorPageTest.java",
"diff": "@@ -102,7 +102,7 @@ public class UncaughtErrorPageTest extends AbstractKeycloakTest {\ntry (CloseableHttpClient client = HttpClientBuilder.create().build()) {\nString accessToken = adminClient.tokenManager().getAccessTokenString();\n- HttpPost post = new HttpPost(suiteContext.getAuthServerInfo().getUriBuilder().path(\"/auth/admin/realms\").build());\n+ HttpPost post = new HttpPost(suiteContext.getAuthServerInfo().getUriBuilder().path(\"/auth/admin/realms/master/components\").build());\npost.setEntity(new StringEntity(\"{ invalid : invalid }\"));\npost.setHeader(\"Authorization\", \"bearer \" + accessToken);\npost.setHeader(\"Content-Type\", \"application/json\");\n@@ -122,7 +122,7 @@ public class UncaughtErrorPageTest extends AbstractKeycloakTest {\ntry (CloseableHttpClient client = HttpClientBuilder.create().build()) {\nString accessToken = adminClient.tokenManager().getAccessTokenString();\n- HttpPost post = new HttpPost(suiteContext.getAuthServerInfo().getUriBuilder().path(\"/auth/admin/realms\").build());\n+ HttpPost post = new HttpPost(suiteContext.getAuthServerInfo().getUriBuilder().path(\"/auth/admin/realms/master/components\").build());\npost.setEntity(new StringEntity(\"{\\\"<img src=alert(1)>\\\":1}\"));\npost.setHeader(\"Authorization\", \"bearer \" + accessToken);\npost.setHeader(\"Content-Type\", \"application/json\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Modify RealmsAdminResource.importRealm to work with InputStream
Closes #13609 |
339,500 | 26.09.2022 20:25:38 | -7,200 | 42ad95af4d592c4b9c35ff56fcd1454ceeec6198 | Stabilize testPersistenceMultipleNodesClientSessionsAtRandomNode model test | [
{
"change_type": "MODIFY",
"old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/OfflineSessionPersistenceTest.java",
"new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/session/OfflineSessionPersistenceTest.java",
"diff": "@@ -257,8 +257,9 @@ public class OfflineSessionPersistenceTest extends KeycloakModelTest {\n// IllegalLifecycleStateException: ISPN000324: Cache 'clientSessions' is in 'STOPPING' state and this is an invocation not belonging to an\n// on-going transaction, so it does not accept new invocations.\"\n// also: org.infinispan.commons.CacheException: java.lang.IllegalStateException: Read commands must ignore leavers\n- if ((ex.getCause() != null && ex.getCause().getMessage().contains(\"ISPN000324\") ||\n- (ex instanceof CacheException && ex.getMessage().contains(\"Read commands must ignore leavers\")))) {\n+ if ((ex.getCause() != null && ex.getCause().getMessage().contains(\"ISPN000324\")) ||\n+ (ex.getMessage() != null && ex.getMessage().contains(\"ISPN000217\")) ||\n+ (ex instanceof CacheException && ex.getMessage().contains(\"Read commands must ignore leavers\"))) {\nlog.warn(\"invocation failed, skipping. Retrying might lead to a 'Unique index or primary key violation' when the offline session has already been stored in the DB in the current session\", ex);\n} else {\nthrow ex;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Stabilize testPersistenceMultipleNodesClientSessionsAtRandomNode model test |
339,364 | 26.09.2022 13:32:03 | -7,200 | 20fa75f677b365c719f013cb59accda0170f627a | Upgrade Operator SDK version | [
{
"change_type": "MODIFY",
"old_path": "operator/pom.xml",
"new_path": "operator/pom.xml",
"diff": "See https://github.com/quarkusio/quarkus/blob/<versionTag>/bom/application/pom.xml\nfor reference\n-->\n- <resteasy.version>4.7.5.Final</resteasy.version>\n+ <resteasy.version>4.7.7.Final</resteasy.version>\n<wildfly.common.version>1.5.4.Final-format-001</wildfly.common.version>\n<jackson.version>2.13.3</jackson.version>\n<jackson.databind.version>2.13.3</jackson.databind.version>\n- <kubernetes-client.version>5.12.2</kubernetes-client.version>\n+ <kubernetes-client.version>5.12.3</kubernetes-client.version>\n<compiler-plugin.version>3.8.1</compiler-plugin.version>\n<maven.compiler.parameters>true</maven.compiler.parameters>\n<maven.compiler.target>11</maven.compiler.target>\n<project.build.sourceEncoding>UTF-8</project.build.sourceEncoding>\n<project.reporting.outputEncoding>UTF-8</project.reporting.outputEncoding>\n- <quarkus.operator.sdk.version>3.0.8</quarkus.operator.sdk.version>\n- <quarkus.version>2.7.6.Final</quarkus.version>\n+ <quarkus.operator.sdk.version>4.0.1</quarkus.operator.sdk.version>\n+ <quarkus.version>2.12.2.Final</quarkus.version>\n<quarkus.container-image.group>keycloak</quarkus.container-image.group>\n<quarkus.jib.base-jvm-image>registry.access.redhat.com/ubi8/openjdk-11-runtime</quarkus.jib.base-jvm-image>\n</properties>\n<groupId>io.quarkiverse.operatorsdk</groupId>\n<artifactId>quarkus-operator-sdk</artifactId>\n</dependency>\n- <dependency>\n- <groupId>io.quarkiverse.operatorsdk</groupId>\n- <artifactId>quarkus-operator-sdk-csv-generator</artifactId>\n- </dependency>\n<dependency>\n<groupId>io.quarkus</groupId>\n<artifactId>quarkus-resteasy-jackson</artifactId>\n<artifactId>quarkus-kubernetes-client</artifactId>\n</dependency>\n-\n- <!-- This dependency is needed only to ensure proper building order so that this module is build after the CSV extension -->\n- <dependency>\n- <groupId>io.quarkiverse.operatorsdk</groupId>\n- <artifactId>quarkus-operator-sdk-csv-generator-deployment</artifactId>\n- <scope>provided</scope>\n- </dependency>\n-\n<!-- Keycloak -->\n<dependency>\n<groupId>org.keycloak</groupId>\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/main/java/org/keycloak/operator/Constants.java",
"new_path": "operator/src/main/java/org/keycloak/operator/Constants.java",
"diff": "package org.keycloak.operator;\nimport java.util.Map;\n+import java.util.stream.Collectors;\npublic final class Constants {\npublic static final String CRDS_GROUP = \"k8s.keycloak.org\";\n@@ -34,6 +35,10 @@ public final class Constants {\nMANAGED_BY_LABEL, MANAGED_BY_VALUE\n);\n+ public static final String DEFAULT_LABELS_AS_STRING = DEFAULT_LABELS.entrySet().stream()\n+ .map(e -> e.getKey() + \"=\" + e.getValue())\n+ .collect(Collectors.joining(\",\"));\n+\npublic static final Map<String, String> DEFAULT_DIST_CONFIG = Map.of(\n\"health-enabled\",\"true\",\n\"cache\", \"ispn\",\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/main/java/org/keycloak/operator/controllers/KeycloakController.java",
"new_path": "operator/src/main/java/org/keycloak/operator/controllers/KeycloakController.java",
"diff": "@@ -20,14 +20,14 @@ import io.fabric8.kubernetes.api.model.Service;\nimport io.fabric8.kubernetes.api.model.apps.StatefulSet;\nimport io.fabric8.kubernetes.api.model.networking.v1.Ingress;\nimport io.fabric8.kubernetes.client.KubernetesClient;\n-import io.fabric8.kubernetes.client.informers.SharedIndexInformer;\n+import io.javaoperatorsdk.operator.api.config.informer.InformerConfiguration;\nimport io.javaoperatorsdk.operator.api.reconciler.Context;\nimport io.javaoperatorsdk.operator.api.reconciler.ControllerConfiguration;\nimport io.javaoperatorsdk.operator.api.reconciler.ErrorStatusHandler;\n+import io.javaoperatorsdk.operator.api.reconciler.ErrorStatusUpdateControl;\nimport io.javaoperatorsdk.operator.api.reconciler.EventSourceContext;\nimport io.javaoperatorsdk.operator.api.reconciler.EventSourceInitializer;\nimport io.javaoperatorsdk.operator.api.reconciler.Reconciler;\n-import io.javaoperatorsdk.operator.api.reconciler.RetryInfo;\nimport io.javaoperatorsdk.operator.api.reconciler.UpdateControl;\nimport io.javaoperatorsdk.operator.processing.event.source.EventSource;\nimport io.javaoperatorsdk.operator.processing.event.source.informer.InformerEventSource;\n@@ -41,14 +41,12 @@ import org.keycloak.operator.crds.v2alpha1.deployment.KeycloakStatusBuilder;\nimport org.keycloak.operator.crds.v2alpha1.deployment.KeycloakStatusCondition;\nimport javax.inject.Inject;\n-import java.util.List;\n-import java.util.Optional;\n+import java.util.Map;\nimport java.util.concurrent.TimeUnit;\n-import static io.javaoperatorsdk.operator.api.reconciler.Constants.NO_FINALIZER;\nimport static io.javaoperatorsdk.operator.api.reconciler.Constants.WATCH_CURRENT_NAMESPACE;\n-@ControllerConfiguration(namespaces = WATCH_CURRENT_NAMESPACE, finalizerName = NO_FINALIZER)\n+@ControllerConfiguration(namespaces = WATCH_CURRENT_NAMESPACE)\npublic class KeycloakController implements Reconciler<Keycloak>, EventSourceInitializer<Keycloak>, ErrorStatusHandler<Keycloak> {\n@Inject\n@@ -58,29 +56,35 @@ public class KeycloakController implements Reconciler<Keycloak>, EventSourceInit\nConfig config;\n@Override\n- public List<EventSource> prepareEventSources(EventSourceContext<Keycloak> context) {\n- String namespace = context.getConfigurationService().getClientConfiguration().getNamespace();\n-\n- SharedIndexInformer<StatefulSet> deploymentInformer =\n- client.apps().statefulSets().inNamespace(namespace)\n- .withLabels(Constants.DEFAULT_LABELS)\n- .runnableInformer(0);\n+ public Map<String, EventSource> prepareEventSources(EventSourceContext<Keycloak> context) {\n+ String namespace = context.getControllerConfiguration().getConfigurationService().getClientConfiguration().getNamespace();\n+\n+ InformerConfiguration<StatefulSet> statefulSetIC = InformerConfiguration\n+ .from(StatefulSet.class)\n+ .withLabelSelector(Constants.DEFAULT_LABELS_AS_STRING)\n+ .withNamespaces(namespace)\n+ .withSecondaryToPrimaryMapper(Mappers.fromOwnerReference())\n+ .build();\n- SharedIndexInformer<Service> servicesInformer =\n- client.services().inNamespace(namespace)\n- .withLabels(Constants.DEFAULT_LABELS)\n- .runnableInformer(0);\n+ InformerConfiguration<Service> servicesIC = InformerConfiguration\n+ .from(Service.class)\n+ .withLabelSelector(Constants.DEFAULT_LABELS_AS_STRING)\n+ .withNamespaces(namespace)\n+ .withSecondaryToPrimaryMapper(Mappers.fromOwnerReference())\n+ .build();\n- SharedIndexInformer<Ingress> ingressesInformer =\n- client.network().v1().ingresses().inNamespace(namespace)\n- .withLabels(Constants.DEFAULT_LABELS)\n- .runnableInformer(0);\n+ InformerConfiguration<Ingress> ingressesIC = InformerConfiguration\n+ .from(Ingress.class)\n+ .withLabelSelector(Constants.DEFAULT_LABELS_AS_STRING)\n+ .withNamespaces(namespace)\n+ .withSecondaryToPrimaryMapper(Mappers.fromOwnerReference())\n+ .build();\n- EventSource deploymentEvent = new InformerEventSource<>(deploymentInformer, Mappers.fromOwnerReference());\n- EventSource servicesEvent = new InformerEventSource<>(servicesInformer, Mappers.fromOwnerReference());\n- EventSource ingressesEvent = new InformerEventSource<>(ingressesInformer, Mappers.fromOwnerReference());\n+ EventSource statefulSetEvent = new InformerEventSource<>(statefulSetIC, context);\n+ EventSource servicesEvent = new InformerEventSource<>(servicesIC, context);\n+ EventSource ingressesEvent = new InformerEventSource<>(ingressesIC, context);\n- return List.of(deploymentEvent,\n+ return EventSourceInitializer.nameEventSources(statefulSetEvent,\nservicesEvent,\ningressesEvent,\nWatchedSecretsStore.getStoreEventSource(client, namespace),\n@@ -146,7 +150,7 @@ public class KeycloakController implements Reconciler<Keycloak>, EventSourceInit\n}\n@Override\n- public Optional<Keycloak> updateErrorStatus(Keycloak kc, RetryInfo retryInfo, RuntimeException e) {\n+ public ErrorStatusUpdateControl<Keycloak> updateErrorStatus(Keycloak kc, Context<Keycloak> context, Exception e) {\nLog.error(\"--- Error reconciling\", e);\nKeycloakStatus status = new KeycloakStatusBuilder()\n.addErrorMessage(\"Error performing operations:\\n\" + e.getMessage())\n@@ -154,6 +158,6 @@ public class KeycloakController implements Reconciler<Keycloak>, EventSourceInit\nkc.setStatus(status);\n- return Optional.of(kc);\n+ return ErrorStatusUpdateControl.updateStatus(kc);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/main/java/org/keycloak/operator/controllers/KeycloakRealmImportController.java",
"new_path": "operator/src/main/java/org/keycloak/operator/controllers/KeycloakRealmImportController.java",
"diff": "@@ -19,34 +19,32 @@ package org.keycloak.operator.controllers;\nimport com.fasterxml.jackson.databind.ObjectMapper;\nimport io.fabric8.kubernetes.api.model.batch.v1.Job;\nimport io.fabric8.kubernetes.client.KubernetesClient;\n-import io.fabric8.kubernetes.client.informers.SharedIndexInformer;\n+import io.javaoperatorsdk.operator.api.config.informer.InformerConfiguration;\nimport io.javaoperatorsdk.operator.api.reconciler.Context;\nimport io.javaoperatorsdk.operator.api.reconciler.ControllerConfiguration;\nimport io.javaoperatorsdk.operator.api.reconciler.ErrorStatusHandler;\n+import io.javaoperatorsdk.operator.api.reconciler.ErrorStatusUpdateControl;\nimport io.javaoperatorsdk.operator.api.reconciler.EventSourceContext;\nimport io.javaoperatorsdk.operator.api.reconciler.EventSourceInitializer;\nimport io.javaoperatorsdk.operator.api.reconciler.Reconciler;\n-import io.javaoperatorsdk.operator.api.reconciler.RetryInfo;\nimport io.javaoperatorsdk.operator.api.reconciler.UpdateControl;\nimport io.javaoperatorsdk.operator.processing.event.source.EventSource;\nimport io.javaoperatorsdk.operator.processing.event.source.informer.InformerEventSource;\nimport io.javaoperatorsdk.operator.processing.event.source.informer.Mappers;\nimport io.quarkus.logging.Log;\n+import org.keycloak.operator.Constants;\nimport org.keycloak.operator.crds.v2alpha1.realmimport.KeycloakRealmImport;\nimport org.keycloak.operator.crds.v2alpha1.realmimport.KeycloakRealmImportStatus;\nimport org.keycloak.operator.crds.v2alpha1.realmimport.KeycloakRealmImportStatusBuilder;\nimport org.keycloak.operator.crds.v2alpha1.realmimport.KeycloakRealmImportStatusCondition;\nimport javax.inject.Inject;\n-\n-import java.util.List;\n-import java.util.Optional;\n+import java.util.Map;\nimport java.util.concurrent.TimeUnit;\n-import static io.javaoperatorsdk.operator.api.reconciler.Constants.NO_FINALIZER;\nimport static io.javaoperatorsdk.operator.api.reconciler.Constants.WATCH_CURRENT_NAMESPACE;\n-@ControllerConfiguration(namespaces = WATCH_CURRENT_NAMESPACE, finalizerName = NO_FINALIZER)\n+@ControllerConfiguration(namespaces = WATCH_CURRENT_NAMESPACE)\npublic class KeycloakRealmImportController implements Reconciler<KeycloakRealmImport>, EventSourceInitializer<KeycloakRealmImport>, ErrorStatusHandler<KeycloakRealmImport> {\n@Inject\n@@ -56,13 +54,15 @@ public class KeycloakRealmImportController implements Reconciler<KeycloakRealmIm\nObjectMapper jsonMapper;\n@Override\n- public List<EventSource> prepareEventSources(EventSourceContext<KeycloakRealmImport> context) {\n- SharedIndexInformer<Job> jobInformer =\n- client.batch().v1().jobs().inNamespace(context.getConfigurationService().getClientConfiguration().getNamespace())\n- .withLabels(org.keycloak.operator.Constants.DEFAULT_LABELS)\n- .runnableInformer(0);\n+ public Map<String, EventSource> prepareEventSources(EventSourceContext<KeycloakRealmImport> context) {\n+ InformerConfiguration<Job> jobIC = InformerConfiguration\n+ .from(Job.class)\n+ .withLabelSelector(Constants.DEFAULT_LABELS_AS_STRING)\n+ .withNamespaces(context.getControllerConfiguration().getConfigurationService().getClientConfiguration().getNamespace())\n+ .withSecondaryToPrimaryMapper(Mappers.fromOwnerReference())\n+ .build();\n- return List.of(new InformerEventSource<>(jobInformer, Mappers.fromOwnerReference()));\n+ return EventSourceInitializer.nameEventSources(new InformerEventSource<>(jobIC, context));\n}\n@Override\n@@ -104,13 +104,13 @@ public class KeycloakRealmImportController implements Reconciler<KeycloakRealmIm\n}\n@Override\n- public Optional<KeycloakRealmImport> updateErrorStatus(KeycloakRealmImport realm, RetryInfo retryInfo, RuntimeException e) {\n+ public ErrorStatusUpdateControl<KeycloakRealmImport> updateErrorStatus(KeycloakRealmImport realm, Context<KeycloakRealmImport> context, Exception e) {\nLog.error(\"--- Error reconciling\", e);\nKeycloakRealmImportStatus status = new KeycloakRealmImportStatusBuilder()\n.addErrorMessage(\"Error performing operations:\\n\" + e.getMessage())\n.build();\nrealm.setStatus(status);\n- return Optional.of(realm);\n+ return ErrorStatusUpdateControl.updateStatus(realm);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/main/java/org/keycloak/operator/controllers/WatchedSecretsStore.java",
"new_path": "operator/src/main/java/org/keycloak/operator/controllers/WatchedSecretsStore.java",
"diff": "@@ -21,8 +21,8 @@ import io.fabric8.kubernetes.api.model.HasMetadata;\nimport io.fabric8.kubernetes.api.model.Secret;\nimport io.fabric8.kubernetes.api.model.SecretBuilder;\nimport io.fabric8.kubernetes.client.KubernetesClient;\n-import io.fabric8.kubernetes.client.informers.SharedIndexInformer;\nimport io.fabric8.kubernetes.client.utils.Serialization;\n+import io.javaoperatorsdk.operator.api.config.informer.InformerConfiguration;\nimport io.javaoperatorsdk.operator.processing.event.ResourceID;\nimport io.javaoperatorsdk.operator.processing.event.source.EventSource;\nimport io.javaoperatorsdk.operator.processing.event.source.informer.InformerEventSource;\n@@ -183,18 +183,14 @@ public class WatchedSecretsStore extends OperatorManagedResource {\n}\npublic static EventSource getStoreEventSource(KubernetesClient client, String namespace) {\n- SharedIndexInformer<Secret> informer =\n- client.secrets()\n- .inNamespace(namespace)\n- .withLabel(Constants.COMPONENT_LABEL, COMPONENT)\n- .runnableInformer(0);\n+ InformerConfiguration<Secret> informerConfiguration = InformerConfiguration\n+ .from(Secret.class)\n+ .withLabelSelector(Constants.COMPONENT_LABEL + \"=\" + COMPONENT)\n+ .withNamespaces(namespace)\n+ .withSecondaryToPrimaryMapper(Mappers.fromOwnerReference())\n+ .build();\n- return new InformerEventSource<>(informer, Mappers.fromOwnerReference()) {\n- @Override\n- public String name() {\n- return \"watchedResourcesStoreEventSource\";\n- }\n- };\n+ return new InformerEventSource<>(informerConfiguration, client);\n}\nprivate static void cleanObsoleteLabelFromSecret(KubernetesClient client, Secret secret) {\n@@ -203,13 +199,11 @@ public class WatchedSecretsStore extends OperatorManagedResource {\n}\npublic static EventSource getWatchedSecretsEventSource(KubernetesClient client, String namespace) {\n- SharedIndexInformer<Secret> informer =\n- client.secrets()\n- .inNamespace(namespace)\n- .withLabel(Constants.KEYCLOAK_COMPONENT_LABEL, WATCHED_SECRETS_LABEL_VALUE)\n- .runnableInformer(0);\n-\n- return new InformerEventSource<>(informer, secret -> {\n+ InformerConfiguration<Secret> informerConfiguration = InformerConfiguration\n+ .from(Secret.class)\n+ .withLabelSelector(Constants.KEYCLOAK_COMPONENT_LABEL + \"=\" + WATCHED_SECRETS_LABEL_VALUE)\n+ .withNamespaces(namespace)\n+ .withSecondaryToPrimaryMapper(secret -> {\n// get all stores\nList<Secret> stores = client.secrets().inNamespace(namespace).withLabel(Constants.COMPONENT_LABEL, COMPONENT).list().getItems();\n@@ -230,11 +224,9 @@ public class WatchedSecretsStore extends OperatorManagedResource {\n}\nreturn ret;\n- }) {\n- @Override\n- public String name() {\n- return \"watchedSecretsEventSource\";\n- }\n- };\n+ })\n+ .build();\n+\n+ return new InformerEventSource<>(informerConfiguration, client);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/main/java/org/keycloak/operator/crds/v2alpha1/realmimport/KeycloakRealmImportStatus.java",
"new_path": "operator/src/main/java/org/keycloak/operator/crds/v2alpha1/realmimport/KeycloakRealmImportStatus.java",
"diff": "*/\npackage org.keycloak.operator.crds.v2alpha1.realmimport;\n+import com.fasterxml.jackson.annotation.JsonIgnore;\n+\nimport java.util.List;\nimport java.util.Objects;\n@@ -32,6 +34,7 @@ public class KeycloakRealmImportStatus {\nthis.conditions = conditions;\n}\n+ @JsonIgnore\npublic boolean isDone() {\nreturn conditions\n.stream()\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/test/java/org/keycloak/operator/testsuite/integration/BaseOperatorTest.java",
"new_path": "operator/src/test/java/org/keycloak/operator/testsuite/integration/BaseOperatorTest.java",
"diff": "@@ -46,7 +46,6 @@ import java.io.FileInputStream;\nimport java.io.FileNotFoundException;\nimport java.io.FileWriter;\nimport java.time.Duration;\n-import java.util.List;\nimport java.util.UUID;\nimport java.util.concurrent.TimeUnit;\n@@ -143,17 +142,14 @@ public abstract class BaseOperatorTest {\nLog.info(\"Registering reconcilers for operator : \" + operator + \" [\" + operatorDeployment + \"]\");\nfor (Reconciler<?> reconciler : reconcilers) {\n- final var config = configuration.getConfigurationFor(reconciler);\n- if (!config.isRegistrationDelayed()) {\nLog.info(\"Register and apply : \" + reconciler.getClass().getName());\n- OperatorProducer.applyCRDIfNeededAndRegister(operator, reconciler, configuration);\n- }\n+ OperatorProducer.applyCRDAndRegister(operator, reconciler, configuration);\n}\n}\nprivate static void createOperator() {\n+ configuration.getClientConfiguration().setNamespace(namespace);\noperator = new Operator(k8sclient, configuration);\n- operator.getConfigurationService().getClientConfiguration().setNamespace(namespace);\n}\nprivate static void createNamespace() {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Upgrade Operator SDK version |
339,142 | 30.09.2022 09:40:05 | -7,200 | 22713bc144c57fc08aebf5736d9d8aaccdacaedf | Incorrect error message OIDC client authentication
closes | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/AuthenticationProcessor.java",
"new_path": "services/src/main/java/org/keycloak/authentication/AuthenticationProcessor.java",
"diff": "@@ -836,16 +836,16 @@ public class AuthenticationProcessor {\nServicesLogger.LOGGER.failedClientAuthentication(e);\nif (e.getError() == AuthenticationFlowError.CLIENT_NOT_FOUND) {\nevent.error(Errors.CLIENT_NOT_FOUND);\n- return ClientAuthUtil.errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), \"unauthorized_client\", \"Invalid client credentials\");\n+ return ClientAuthUtil.errorResponse(Response.Status.UNAUTHORIZED.getStatusCode(), \"invalid_client\", \"Invalid client or Invalid client credentials\");\n} else if (e.getError() == AuthenticationFlowError.CLIENT_DISABLED) {\nevent.error(Errors.CLIENT_DISABLED);\n- return ClientAuthUtil.errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), \"unauthorized_client\", \"Invalid client credentials\");\n+ return ClientAuthUtil.errorResponse(Response.Status.UNAUTHORIZED.getStatusCode(), \"invalid_client\", \"Invalid client or Invalid client credentials\");\n} else if (e.getError() == AuthenticationFlowError.CLIENT_CREDENTIALS_SETUP_REQUIRED) {\nevent.error(Errors.INVALID_CLIENT_CREDENTIALS);\nreturn ClientAuthUtil.errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), \"unauthorized_client\", \"Client credentials setup required\");\n} else {\nevent.error(Errors.INVALID_CLIENT_CREDENTIALS);\n- return ClientAuthUtil.errorResponse(Response.Status.BAD_REQUEST.getStatusCode(), \"invalid_client\", \"Invalid client credentials\");\n+ return ClientAuthUtil.errorResponse(Response.Status.UNAUTHORIZED.getStatusCode(), \"invalid_client\", \"Invalid client or Invalid client credentials\");\n}\n} else {\nServicesLogger.LOGGER.errorAuthenticatingClient(failure);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/ClientAuthenticationFlow.java",
"new_path": "services/src/main/java/org/keycloak/authentication/ClientAuthenticationFlow.java",
"diff": "@@ -107,7 +107,8 @@ public class ClientAuthenticationFlow implements AuthenticationFlow {\nprocessor.getEvent().error(Errors.INVALID_CLIENT);\nreturn alternativeChallenge;\n}\n- throw new AuthenticationFlowException(\"Invalid client credentials\", AuthenticationFlowError.INVALID_CREDENTIALS);\n+\n+ throw new AuthenticationFlowException(\"Invalid client or Invalid client credentials\", AuthenticationFlowError.CLIENT_NOT_FOUND);\n}\nprotected List<AuthenticationExecutionModel> findExecutionsToRun() {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/ClientIdAndSecretAuthenticator.java",
"new_path": "services/src/main/java/org/keycloak/authentication/authenticators/client/ClientIdAndSecretAuthenticator.java",
"diff": "@@ -122,7 +122,7 @@ public class ClientIdAndSecretAuthenticator extends AbstractClientAuthenticator\n}\nif (clientSecret == null) {\n- Response challengeResponse = ClientAuthUtil.errorResponse(Response.Status.UNAUTHORIZED.getStatusCode(), \"unauthorized_client\", \"Client secret not provided in request\");\n+ Response challengeResponse = ClientAuthUtil.errorResponse(Response.Status.UNAUTHORIZED.getStatusCode(), \"unauthorized_client\", \"Invalid client or Invalid client credentials\");\ncontext.challenge(challengeResponse);\nreturn;\n}\n@@ -210,7 +210,7 @@ public class ClientIdAndSecretAuthenticator extends AbstractClientAuthenticator\n}\nprivate void reportFailedAuth(ClientAuthenticationFlowContext context) {\n- Response challengeResponse = ClientAuthUtil.errorResponse(Response.Status.UNAUTHORIZED.getStatusCode(), \"unauthorized_client\", \"Invalid client secret\");\n+ Response challengeResponse = ClientAuthUtil.errorResponse(Response.Status.UNAUTHORIZED.getStatusCode(), \"unauthorized_client\", \"Invalid client or Invalid client credentials\");\ncontext.failure(AuthenticationFlowError.INVALID_CLIENT_CREDENTIALS, challengeResponse);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/utils/AuthorizeClientUtil.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/utils/AuthorizeClientUtil.java",
"diff": "@@ -63,6 +63,11 @@ public class AuthorizeClientUtil {\nthrowErrorResponseException(Errors.INVALID_CLIENT, \"Client authentication ended, but client is null\", Response.Status.BAD_REQUEST, cors.allowAllOrigins());\n}\n+ if(!client.isEnabled()) {\n+ event.error(Errors.CLIENT_DISABLED);\n+ throwErrorResponseException(Errors.INVALID_CLIENT, \"Invalid client or Invalid client credentials\", Response.Status.UNAUTHORIZED, cors.allowAllOrigins());\n+ }\n+\nif (cors != null) {\ncors.allowedOrigins(session, client);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/admin/KcAdmTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/admin/KcAdmTest.java",
"diff": "@@ -492,7 +492,7 @@ public class KcAdmTest extends AbstractAdmCliTest {\nassertExitCodeAndStreamSizes(exe, 1, 0, 2);\nAssert.assertEquals(\"login message\", \"Logging into \" + serverUrl + \" as user user1 of realm test\", exe.stderrLines().get(0));\n- Assert.assertEquals(\"error message\", \"Invalid client secret [unauthorized_client]\", exe.stderrLines().get(1));\n+ Assert.assertEquals(\"error message\", \"Invalid client or Invalid client credentials [unauthorized_client]\", exe.stderrLines().get(1));\n// try whole CRUD\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/registration/KcRegTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cli/registration/KcRegTest.java",
"diff": "@@ -493,7 +493,7 @@ public class KcRegTest extends AbstractRegCliTest {\nassertExitCodeAndStreamSizes(exe, 1, 0, 2);\nAssert.assertEquals(\"login message\", \"Logging into \" + serverUrl + \" as user user1 of realm test\", exe.stderrLines().get(0));\n- Assert.assertEquals(\"error message\", \"Invalid client secret [unauthorized_client]\", exe.stderrLines().get(1));\n+ Assert.assertEquals(\"error message\", \"Invalid client or Invalid client credentials [unauthorized_client]\", exe.stderrLines().get(1));\n// try whole CRUD\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/MutualTLSClientTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/MutualTLSClientTest.java",
"diff": "@@ -237,7 +237,7 @@ public class MutualTLSClientTest extends AbstractTestRealmKeycloakTest {\n}\nprivate void assertTokenNotObtained(OAuthClient.AccessTokenResponse token) {\n- Assert.assertEquals(400, token.getStatusCode());\n+ Assert.assertEquals(401, token.getStatusCode());\nAssert.assertNull(token.getAccessToken());\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/CustomFlowTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/CustomFlowTest.java",
"diff": "@@ -337,7 +337,7 @@ public class CustomFlowTest extends AbstractFlowTest {\ntestingClient.testing().updateAuthenticator(state);\nOAuthClient.AccessTokenResponse response = oauth.doGrantAccessTokenRequest(\"password\", \"test-user\", \"password\");\n- assertEquals(400, response.getStatusCode());\n+ assertEquals(401, response.getStatusCode());\nassertEquals(\"invalid_client\", response.getError());\nevents.expectLogin()\n@@ -347,7 +347,7 @@ public class CustomFlowTest extends AbstractFlowTest {\n.removeDetail(Details.CODE_ID)\n.removeDetail(Details.REDIRECT_URI)\n.removeDetail(Details.CONSENT)\n- .error(Errors.INVALID_CLIENT_CREDENTIALS)\n+ .error(Errors.CLIENT_NOT_FOUND)\n.assertEvent();\nstate.setClientId(\"test-app\");\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/AccessTokenTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/AccessTokenTest.java",
"diff": "@@ -656,7 +656,7 @@ public class AccessTokenTest extends AbstractKeycloakTest {\nResponse response = executeGrantAccessTokenRequest(grantTarget);\n- assertEquals(400, response.getStatus());\n+ assertEquals(401, response.getStatus());\nresponse.close();\n{\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSecretSignedJWTTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSecretSignedJWTTest.java",
"diff": "@@ -147,7 +147,7 @@ public class ClientAuthSecretSignedJWTTest extends AbstractKeycloakTest {\nOAuthClient.AccessTokenResponse response = doAccessTokenRequest(code,\njwt);\n- assertEquals(400, response.getStatusCode());\n+ assertEquals(401, response.getStatusCode());\nassertEquals(\"invalid_client\", response.getError());\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSignedJWTTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/ClientAuthSignedJWTTest.java",
"diff": "@@ -90,6 +90,8 @@ import org.keycloak.testsuite.util.RealmBuilder;\nimport org.keycloak.testsuite.util.UserBuilder;\nimport org.keycloak.util.JsonSerialization;\n+import com.sun.jna.StringArray;\n+\nimport javax.ws.rs.core.Response;\nimport java.io.ByteArrayInputStream;\nimport java.io.File;\n@@ -760,7 +762,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nCloseableHttpResponse resp = sendRequest(oauth.getServiceAccountUrl(), parameters);\nOAuthClient.AccessTokenResponse response = new OAuthClient.AccessTokenResponse(resp);\n- assertError(response, null, \"invalid_client\", Errors.INVALID_CLIENT_CREDENTIALS);\n+ assertError(response, 401, null, \"invalid_client\", Errors.CLIENT_NOT_FOUND);\n}\n@Test\n@@ -772,7 +774,8 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nCloseableHttpResponse resp = sendRequest(oauth.getServiceAccountUrl(), parameters);\nOAuthClient.AccessTokenResponse response = new OAuthClient.AccessTokenResponse(resp);\n- assertError(response, null, \"invalid_client\", Errors.INVALID_CLIENT_CREDENTIALS);\n+ assertError(response,401, null, \"invalid_client\", Errors.CLIENT_NOT_FOUND);\n+\n}\n@Test\n@@ -784,7 +787,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nCloseableHttpResponse resp = sendRequest(oauth.getServiceAccountUrl(), parameters);\nOAuthClient.AccessTokenResponse response = new OAuthClient.AccessTokenResponse(resp);\n- assertError(response, null, \"invalid_client\", Errors.INVALID_CLIENT_CREDENTIALS);\n+ assertError(response, 401,null, \"invalid_client\", Errors.CLIENT_NOT_FOUND);\n}\n@Test\n@@ -799,7 +802,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nCloseableHttpResponse resp = sendRequest(oauth.getServiceAccountUrl(), parameters);\nOAuthClient.AccessTokenResponse response = new OAuthClient.AccessTokenResponse(resp);\n- assertError(response, null, \"invalid_client\", Errors.INVALID_CLIENT_CREDENTIALS);\n+ assertError(response,401, null, \"invalid_client\", Errors.CLIENT_NOT_FOUND);\n}\n@Test\n@@ -814,7 +817,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nCloseableHttpResponse resp = sendRequest(oauth.getServiceAccountUrl(), parameters);\nOAuthClient.AccessTokenResponse response = new OAuthClient.AccessTokenResponse(resp);\n- assertError(response, \"unknown-client\", \"invalid_client\", Errors.INVALID_CLIENT_CREDENTIALS);\n+ assertError(response,401, \"unknown-client\", \"invalid_client\", Errors.CLIENT_NOT_FOUND);\n}\n@Test\n@@ -832,7 +835,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nCloseableHttpResponse resp = sendRequest(oauth.getServiceAccountUrl(), parameters);\nOAuthClient.AccessTokenResponse response = new OAuthClient.AccessTokenResponse(resp);\n- assertError(response, \"client1\", \"unauthorized_client\", Errors.CLIENT_DISABLED);\n+ assertError(response,401, \"client1\", \"invalid_client\", Errors.CLIENT_DISABLED);\nClientManager.realm(adminClient.realm(\"test\")).clientId(\"client1\").enabled(true);\n}\n@@ -861,7 +864,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nCloseableHttpResponse resp = sendRequest(oauth.getServiceAccountUrl(), parameters);\nOAuthClient.AccessTokenResponse response = new OAuthClient.AccessTokenResponse(resp);\n- assertError(response, \"client1\", OAuthErrorException.INVALID_CLIENT, \"client_credentials_setup_required\");\n+ assertError(response,400, \"client1\", OAuthErrorException.INVALID_CLIENT, \"client_credentials_setup_required\");\nClientManager.realm(adminClient.realm(\"test\")).clientId(\"client1\").updateAttribute(JWTClientAuthenticator.CERTIFICATE_ATTR, backupClient1Cert.certificate);\n}\n@@ -987,6 +990,8 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nsetTimeOffset(0);\nassertError(response, \"client1\", OAuthErrorException.INVALID_CLIENT, Errors.INVALID_CLIENT_CREDENTIALS);\n+\n+\n}\n@@ -1018,19 +1023,19 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\n@Test\npublic void testMissingIssuerClaim() throws Exception {\nOAuthClient.AccessTokenResponse response = testMissingClaim(\"issuer\");\n- assertError(response, null, OAuthErrorException.INVALID_CLIENT, Errors.INVALID_CLIENT_CREDENTIALS);\n+ assertError(response,401, null, OAuthErrorException.INVALID_CLIENT, Errors.CLIENT_NOT_FOUND);\n}\n@Test\npublic void testMissingSubjectClaim() throws Exception {\nOAuthClient.AccessTokenResponse response = testMissingClaim(\"subject\");\n- assertError(response, null, \"invalid_client\", Errors.INVALID_CLIENT_CREDENTIALS);\n+ assertError(response,401, null, \"invalid_client\", Errors.CLIENT_NOT_FOUND);\n}\n@Test\npublic void testMissingAudienceClaim() throws Exception {\nOAuthClient.AccessTokenResponse response = testMissingClaim(\"audience\");\n- assertError(response, app1.getClientId(), OAuthErrorException.INVALID_CLIENT, Errors.INVALID_CLIENT_CREDENTIALS);\n+ assertError(response,400, app1.getClientId(), OAuthErrorException.INVALID_CLIENT, Errors.INVALID_CLIENT_CREDENTIALS);\n}\n@Test\n@@ -1086,6 +1091,15 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\nprivate void assertError(OAuthClient.AccessTokenResponse response, String clientId, String responseError, String eventError) {\nassertEquals(400, response.getStatusCode());\n+ assertMessageError(response,clientId,responseError,eventError);\n+ }\n+\n+ private void assertError(OAuthClient.AccessTokenResponse response, int erroCode, String clientId, String responseError, String eventError) {\n+ assertEquals(erroCode, response.getStatusCode());\n+ assertMessageError(response, clientId, responseError, eventError);\n+ }\n+\n+ private void assertMessageError(OAuthClient.AccessTokenResponse response, String clientId, String responseError, String eventError) {\nassertEquals(responseError, response.getError());\nevents.expectClientLogin()\n@@ -1097,6 +1111,7 @@ public class ClientAuthSignedJWTTest extends AbstractKeycloakTest {\n.assertEvent();\n}\n+\nprivate void assertSuccess(OAuthClient.AccessTokenResponse response, String clientId, String userId, String userName) {\nassertEquals(200, response.getStatusCode());\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuth2DeviceAuthorizationGrantTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OAuth2DeviceAuthorizationGrantTest.java",
"diff": "@@ -857,9 +857,9 @@ public class OAuth2DeviceAuthorizationGrantTest extends AbstractKeycloakTest {\noauth.clientId(\"test-device-public2\");\nOAuthClient.DeviceAuthorizationResponse response = oauth.doDeviceAuthorizationRequest(\"test-device-public2\", null);\n- Assert.assertEquals(400, response.getStatusCode());\n+ Assert.assertEquals(401, response.getStatusCode());\nAssert.assertEquals(Errors.INVALID_CLIENT, response.getError());\n- Assert.assertEquals(\"Invalid client credentials\", response.getErrorDescription());\n+ Assert.assertEquals(\"Invalid client or Invalid client credentials\", response.getErrorDescription());\n}\n@Test\npublic void testClientWithErrors() throws Exception {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/RefreshTokenTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/RefreshTokenTest.java",
"diff": "@@ -701,8 +701,8 @@ public class RefreshTokenTest extends AbstractKeycloakTest {\nsetTimeOffset(2);\nresponse = oauth.doRefreshTokenRequest(refreshTokenString, \"password\");\n- assertEquals(400, response.getStatusCode());\n- assertEquals(\"unauthorized_client\", response.getError());\n+ assertEquals(401, response.getStatusCode());\n+ assertEquals(\"invalid_client\", response.getError());\nevents.expectRefresh(refreshToken.getId(), sessionId).user((String) null).session((String) null).clearDetails().error(Errors.CLIENT_DISABLED).assertEvent();\n} finally {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Incorrect error message OIDC client authentication (#14656)
closes #12162
Co-authored-by: Pedro Hos <[email protected]> |
339,695 | 29.09.2022 15:19:07 | 18,000 | 1eb7e95b97e448e1593d5034083fdca28baf7281 | enhance existing group search functionality allow exact name search keycloak/keycloak#13973 | [
{
"change_type": "MODIFY",
"old_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/GroupsResource.java",
"new_path": "integration/admin-client/src/main/java/org/keycloak/admin/client/resource/GroupsResource.java",
"diff": "@@ -79,6 +79,25 @@ public interface GroupsResource {\n@QueryParam(\"first\") Integer first,\n@QueryParam(\"max\") Integer max,\n@QueryParam(\"briefRepresentation\") @DefaultValue(\"true\") boolean briefRepresentation);\n+\n+ /**\n+ * Get groups by pagination params.\n+ * @param search search string for group\n+ * @param exact exact match for search\n+ * @param first index of the first element\n+ * @param max max number of occurrences\n+ * @param briefRepresentation if false, return groups with their attributes\n+ * @return A list containing the slice of all groups.\n+ */\n+ @GET\n+ @Produces(MediaType.APPLICATION_JSON)\n+ @Consumes(MediaType.APPLICATION_JSON)\n+ List<GroupRepresentation> groups(@QueryParam(\"search\") String search,\n+ @QueryParam(\"exact\") Boolean exact,\n+ @QueryParam(\"first\") Integer first,\n+ @QueryParam(\"max\") Integer max,\n+ @QueryParam(\"briefRepresentation\") @DefaultValue(\"true\") boolean briefRepresentation);\n+\n/**\n* Counts all groups.\n* @return A map containing key \"count\" with number of groups as value.\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmAdapter.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmAdapter.java",
"diff": "@@ -1478,8 +1478,9 @@ public class RealmAdapter implements CachedRealmModel {\n}\n@Override\n+ @Deprecated\npublic Stream<GroupModel> searchForGroupByNameStream(String search, Integer first, Integer max) {\n- return cacheSession.searchForGroupByNameStream(this, search, first, max);\n+ return cacheSession.searchForGroupByNameStream( this, search, false, first, max);\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmCacheSession.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmCacheSession.java",
"diff": "@@ -1025,7 +1025,12 @@ public class RealmCacheSession implements CacheRealmProvider {\n@Override\npublic Stream<GroupModel> searchForGroupByNameStream(RealmModel realm, String search, Integer first, Integer max) {\n- return getGroupDelegate().searchForGroupByNameStream(realm, search, first, max);\n+ return getGroupDelegate().searchForGroupByNameStream(realm, search, false, first, max);\n+ }\n+\n+ @Override\n+ public Stream<GroupModel> searchForGroupByNameStream(RealmModel realm, String search, Boolean exact, Integer firstResult, Integer maxResults) {\n+ return getGroupDelegate().searchForGroupByNameStream(realm, search, exact, firstResult, maxResults);\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"diff": "@@ -40,6 +40,7 @@ import javax.persistence.criteria.Join;\nimport javax.persistence.criteria.Predicate;\nimport javax.persistence.criteria.Root;\n+import org.apache.commons.lang.BooleanUtils;\nimport org.jboss.logging.Logger;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.connections.jpa.util.JpaUtils;\n@@ -937,10 +938,19 @@ public class JpaRealmProvider implements RealmProvider, ClientProvider, ClientSc\n@Override\npublic Stream<GroupModel> searchForGroupByNameStream(RealmModel realm, String search, Integer first, Integer max) {\n- TypedQuery<String> query = em.createNamedQuery(\"getGroupIdsByNameContaining\", String.class)\n- .setParameter(\"realm\", realm.getId())\n- .setParameter(\"search\", search);\n+ return searchForGroupByNameStream(realm, search, false, first, max);\n+ }\n+ @Override\n+ public Stream<GroupModel> searchForGroupByNameStream(RealmModel realm, String search, Boolean exact, Integer first, Integer max) {\n+ TypedQuery<String> query;\n+ if (Boolean.TRUE.equals(exact)) {\n+ query = em.createNamedQuery(\"getGroupIdsByName\", String.class);\n+ } else {\n+ query = em.createNamedQuery(\"getGroupIdsByNameContaining\", String.class);\n+ }\n+ query.setParameter(\"realm\", realm.getId())\n+ .setParameter(\"search\", search);\nStream<String> groups = paginateQuery(query, first, max).getResultStream();\nreturn closing(groups.map(id -> {\n@@ -951,7 +961,6 @@ public class JpaRealmProvider implements RealmProvider, ClientProvider, ClientSc\nreturn groupById;\n}).sorted(GroupModel.COMPARE_BY_NAME).distinct());\n}\n-\n@Override\npublic Stream<GroupModel> searchGroupsByAttributes(RealmModel realm, Map<String, String> attributes, Integer firstResult, Integer maxResults) {\nMap<String, String> filteredAttributes = groupSearchableAttributes == null || groupSearchableAttributes.isEmpty()\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/RealmAdapter.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/RealmAdapter.java",
"diff": "@@ -1938,8 +1938,9 @@ public class RealmAdapter implements LegacyRealmModel, JpaModel<RealmEntity> {\n}\n@Override\n+ @Deprecated\npublic Stream<GroupModel> searchForGroupByNameStream(String search, Integer first, Integer max) {\n- return session.groups().searchForGroupByNameStream(this, search, first, max);\n+ return session.groups().searchForGroupByNameStream(this, search, false, first, max);\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/GroupEntity.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/GroupEntity.java",
"diff": "@@ -32,6 +32,7 @@ import java.util.LinkedList;\n@NamedQuery(name=\"getGroupIdsByRealm\", query=\"select u.id from GroupEntity u where u.realm = :realm order by u.name ASC\"),\n@NamedQuery(name=\"getGroupIdsByNameContaining\", query=\"select u.id from GroupEntity u where u.realm = :realm and u.name like concat('%',:search,'%') order by u.name ASC\"),\n@NamedQuery(name=\"getGroupIdsByNameContainingFromIdList\", query=\"select u.id from GroupEntity u where u.realm = :realm and lower(u.name) like lower(concat('%',:search,'%')) and u.id in :ids order by u.name ASC\"),\n+ @NamedQuery(name=\"getGroupIdsByName\", query=\"select u.id from GroupEntity u where u.realm = :realm and u.name = :search order by u.name ASC\"),\n@NamedQuery(name=\"getGroupIdsFromIdList\", query=\"select u.id from GroupEntity u where u.realm = :realm and u.id in :ids order by u.name ASC\"),\n@NamedQuery(name=\"getGroupCountByNameContainingFromIdList\", query=\"select count(u) from GroupEntity u where u.realm = :realm and lower(u.name) like lower(concat('%',:search,'%')) and u.id in :ids\"),\n@NamedQuery(name=\"getTopLevelGroupIds\", query=\"select u.id from GroupEntity u where u.parentId = :parent and u.realm = :realm order by u.name ASC\"),\n"
},
{
"change_type": "MODIFY",
"old_path": "model/legacy-private/src/main/java/org/keycloak/storage/GroupStorageManager.java",
"new_path": "model/legacy-private/src/main/java/org/keycloak/storage/GroupStorageManager.java",
"diff": "@@ -64,12 +64,9 @@ public class GroupStorageManager extends AbstractStorageManager<GroupStorageProv\n*\n*/\n@Override\n+ @Deprecated\npublic Stream<GroupModel> searchForGroupByNameStream(RealmModel realm, String search, Integer firstResult, Integer maxResults) {\n- Stream<GroupModel> local = localStorage().searchForGroupByNameStream(realm, search, firstResult, maxResults);\n- Stream<GroupModel> ext = flatMapEnabledStorageProvidersWithTimeout(realm, GroupLookupProvider.class,\n- p -> p.searchForGroupByNameStream(realm, search, firstResult, maxResults));\n-\n- return Stream.concat(local, ext);\n+ return searchForGroupByNameStream(realm, search, false, firstResult, maxResults);\n}\n@Override\n@@ -81,6 +78,22 @@ public class GroupStorageManager extends AbstractStorageManager<GroupStorageProv\nreturn Stream.concat(local, ext);\n}\n+ /**\n+ * Obtaining groups from an external client storage is time-bounded. In case the external group storage\n+ * isn't available at least groups from a local storage are returned. For this purpose\n+ * the {@link org.keycloak.services.DefaultKeycloakSessionFactory#getClientStorageProviderTimeout()} property is used.\n+ * Default value is 3000 milliseconds and it's configurable.\n+ * See {@link org.keycloak.services.DefaultKeycloakSessionFactory} for details.\n+ *\n+ */\n+ @Override\n+ public Stream<GroupModel> searchForGroupByNameStream(RealmModel realm, String search, Boolean exact, Integer firstResult, Integer maxResults) {\n+ Stream<GroupModel> local = localStorage().searchForGroupByNameStream(realm, search, exact, firstResult, maxResults);\n+ Stream<GroupModel> ext = flatMapEnabledStorageProvidersWithTimeout(realm, GroupLookupProvider.class,\n+ p -> p.searchForGroupByNameStream(realm, search, exact, firstResult, maxResults));\n+\n+ return Stream.concat(local, ext);\n+ }\n/* GROUP PROVIDER METHODS - provided only by local storage (e.g. not supported by storage providers) */\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/group/MapGroupProvider.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/group/MapGroupProvider.java",
"diff": "package org.keycloak.models.map.group;\n+import java.security.Key;\nimport org.jboss.logging.Logger;\nimport org.keycloak.models.GroupModel;\nimport org.keycloak.models.GroupModel.SearchableFields;\n@@ -167,13 +168,23 @@ public class MapGroupProvider implements GroupProvider {\n}\n@Override\n+ @Deprecated\npublic Stream<GroupModel> searchForGroupByNameStream(RealmModel realm, String search, Integer firstResult, Integer maxResults) {\n- LOG.tracef(\"searchForGroupByNameStream(%s, %s, %d, %d)%s\", realm, search, firstResult, maxResults, getShortStackTrace());\n+ return searchForGroupByNameStream(realm, search, false, firstResult, maxResults);\n+ }\n+\n+ public Stream<GroupModel> searchForGroupByNameStream(RealmModel realm, String search, Boolean exact, Integer firstResult, Integer maxResults) {\n+ LOG.tracef(\"searchForGroupByNameStream(%s, %s, %s, %b, %d, %d)%s\", realm, session, search, exact, firstResult, maxResults, getShortStackTrace());\nDefaultModelCriteria<GroupModel> mcb = criteria();\n+ if (exact != null && exact.equals(Boolean.TRUE)) {\n+ mcb = mcb.compare(SearchableFields.REALM_ID, Operator.EQ, realm.getId())\n+ .compare(SearchableFields.NAME, Operator.EQ, search);\n+ } else {\nmcb = mcb.compare(SearchableFields.REALM_ID, Operator.EQ, realm.getId())\n.compare(SearchableFields.NAME, Operator.ILIKE, \"%\" + search + \"%\");\n+ }\nreturn tx.read(withCriteria(mcb).pagination(firstResult, maxResults, SearchableFields.NAME))\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/realm/MapRealmAdapter.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/realm/MapRealmAdapter.java",
"diff": "@@ -1425,8 +1425,9 @@ public class MapRealmAdapter extends AbstractRealmModel<MapRealmEntity> implemen\n}\n@Override\n+ @Deprecated\npublic Stream<GroupModel> searchForGroupByNameStream(String search, Integer first, Integer max) {\n- return session.groups().searchForGroupByNameStream(this, search, first, max);\n+ return session.groups().searchForGroupByNameStream(this, search, false, first, max);\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/realm/MapRealmProvider.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/realm/MapRealmProvider.java",
"diff": "@@ -393,8 +393,8 @@ public class MapRealmProvider implements RealmProvider {\n@Override\n@Deprecated\n- public Stream<GroupModel> searchForGroupByNameStream(RealmModel realm, String search, Integer firstResult, Integer maxResults) {\n- return session.groups().searchForGroupByNameStream(realm, search, firstResult, maxResults);\n+ public Stream<GroupModel> searchForGroupByNameStream(RealmModel realm, String search, Boolean exact, Integer firstResult, Integer maxResults) {\n+ return session.groups().searchForGroupByNameStream(realm, search, exact, firstResult, maxResults);\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/ModelToRepresentation.java",
"diff": "@@ -177,11 +177,17 @@ public class ModelToRepresentation {\n.map(g -> toGroupHierarchy(g, full, attributes));\n}\n+ @Deprecated\npublic static Stream<GroupRepresentation> searchForGroupByName(RealmModel realm, boolean full, String search, Integer first, Integer max) {\nreturn realm.searchForGroupByNameStream(search, first, max)\n.map(g -> toGroupHierarchy(g, full, search));\n}\n+ public static Stream<GroupRepresentation> searchForGroupByName(KeycloakSession session, RealmModel realm, boolean full, String search, Boolean exact, Integer first, Integer max) {\n+ return session.groups().searchForGroupByNameStream(realm, search, exact, first, max)\n+ .map(g -> toGroupHierarchy(g, full, search, exact));\n+ }\n+\npublic static Stream<GroupRepresentation> searchForGroupByName(UserModel user, boolean full, String search, Integer first, Integer max) {\nreturn user.getGroupsStream(search, first, max)\n.map(group -> toRepresentation(group, full));\n@@ -211,11 +217,16 @@ public class ModelToRepresentation {\nreturn toGroupHierarchy(group, full, (String) null);\n}\n+ @Deprecated\npublic static GroupRepresentation toGroupHierarchy(GroupModel group, boolean full, String search) {\n+ return toGroupHierarchy(group, full, search, false);\n+ }\n+\n+ public static GroupRepresentation toGroupHierarchy(GroupModel group, boolean full, String search, Boolean exact) {\nGroupRepresentation rep = toRepresentation(group, full);\nList<GroupRepresentation> subGroups = group.getSubGroupsStream()\n- .filter(g -> groupMatchesSearchOrIsPathElement(g, search))\n- .map(subGroup -> toGroupHierarchy(subGroup, full, search)).collect(Collectors.toList());\n+ .filter(g -> groupMatchesSearchOrIsPathElement(g, search, exact))\n+ .map(subGroup -> toGroupHierarchy(subGroup, full, search, exact)).collect(Collectors.toList());\nrep.setSubGroups(subGroups);\nreturn rep;\n}\n@@ -228,16 +239,24 @@ public class ModelToRepresentation {\nreturn rep;\n}\n- private static boolean groupMatchesSearchOrIsPathElement(GroupModel group, String search) {\n+ private static boolean groupMatchesSearchOrIsPathElement(GroupModel group, String search, Boolean exact) {\nif (StringUtil.isBlank(search)) {\nreturn true;\n}\n+ if(exact !=null && exact.equals(true)){\n+ if (group.getName().equals(search)){\n+ return true;\n+ }\n+ } else {\nif (group.getName().contains(search)) {\nreturn true;\n}\n+ }\n+\nreturn group.getSubGroupsStream().findAny().isPresent();\n}\n+\npublic static UserRepresentation toRepresentation(KeycloakSession session, RealmModel realm, UserModel user) {\nUserRepresentation rep = new UserRepresentation();\nrep.setId(user.getId());\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/models/RealmModel.java",
"new_path": "server-spi/src/main/java/org/keycloak/models/RealmModel.java",
"diff": "@@ -846,7 +846,7 @@ public interface RealmModel extends RoleContainerModel {\nStream<GroupModel> getTopLevelGroupsStream(Integer first, Integer max);\n/**\n- * @deprecated Use {@link #searchForGroupByNameStream(String, Integer, Integer) searchForGroupByName} instead.\n+ * @deprecated Use {@link GroupProvider#searchForGroupByNameStream(RealmModel, String, Boolean, Integer, Integer)} instead.\n*/\n@Deprecated\ndefault List<GroupModel> searchForGroupByName(String search, Integer first, Integer max) {\n@@ -859,7 +859,9 @@ public interface RealmModel extends RoleContainerModel {\n* @param first {@code Integer} Index of the first desired group. Ignored if negative or {@code null}.\n* @param max {@code Integer} Maximum number of returned groups. Ignored if negative or {@code null}.\n* @return Stream of {@link GroupModel}. Never returns {@code null}.\n+ * @deprecated Use {@link GroupProvider#searchForGroupByNameStream(RealmModel, String, Boolean, Integer, Integer)} instead.\n*/\n+ @Deprecated\nStream<GroupModel> searchForGroupByNameStream(String search, Integer first, Integer max);\nboolean removeGroup(GroupModel group);\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/storage/group/GroupLookupProvider.java",
"new_path": "server-spi/src/main/java/org/keycloak/storage/group/GroupLookupProvider.java",
"diff": "@@ -62,8 +62,12 @@ public interface GroupLookupProvider {\n* @param maxResults Maximum number of results to return. Ignored if negative or {@code null}.\n* @return Stream of root groups that have the given string in their name themself or a group in their child-collection has.\n* The returned hierarchy contains siblings that do not necessarily have a matching name. Never returns {@code null}.\n+ * @deprecated Use {@link #searchForGroupByNameStream(RealmModel, String, Boolean, Integer, Integer)} instead.\n*/\n- Stream<GroupModel> searchForGroupByNameStream(RealmModel realm, String search, Integer firstResult, Integer maxResults);\n+ @Deprecated\n+ default Stream<GroupModel> searchForGroupByNameStream(RealmModel realm, String search, Integer firstResult, Integer maxResults) {\n+ return searchForGroupByNameStream(realm, search, false, firstResult, maxResults);\n+ }\n/**\n* Returns the groups filtered by attribute names and attribute values for the given realm.\n@@ -76,4 +80,20 @@ public interface GroupLookupProvider {\n*/\nStream<GroupModel> searchGroupsByAttributes(RealmModel realm, Map<String, String> attributes, Integer firstResult, Integer maxResults);\n+ /**\n+ * Returns the group hierarchy with the given string in name for the given realm.\n+ *\n+ * For a matching group node the parent group is fetched by id (with all children) and added to the result stream.\n+ * This is done until the group node does not have a parent (root group)\n+ *\n+ * @param realm Realm.\n+ * @param search Case sensitive searched string.\n+ * @param exact Boolean which defines wheather search param should be matched exactly.\n+ * @param firstResult First result to return. Ignored if negative or {@code null}.\n+ * @param maxResults Maximum number of results to return. Ignored if negative or {@code null}.\n+ * @return Stream of root groups that have the given string in their name themself or a group in their child-collection has.\n+ * The returned hierarchy contains siblings that do not necessarily have a matching name. Never returns {@code null}.\n+ */\n+ Stream<GroupModel> searchForGroupByNameStream(RealmModel realm, String search, Boolean exact, Integer firstResult, Integer maxResults);\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/GroupsResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/GroupsResource.java",
"diff": "@@ -77,6 +77,7 @@ public class GroupsResource {\n@Produces(MediaType.APPLICATION_JSON)\npublic Stream<GroupRepresentation> getGroups(@QueryParam(\"search\") String search,\n@QueryParam(\"q\") String searchQuery,\n+ @QueryParam(\"exact\") @DefaultValue(\"false\") Boolean exact,\n@QueryParam(\"first\") Integer firstResult,\n@QueryParam(\"max\") Integer maxResults,\n@QueryParam(\"briefRepresentation\") @DefaultValue(\"true\") boolean briefRepresentation) {\n@@ -86,7 +87,7 @@ public class GroupsResource {\nMap<String, String> attributes = SearchQueryUtils.getFields(searchQuery);\nreturn ModelToRepresentation.searchGroupsByAttributes(session, realm, !briefRepresentation, attributes, firstResult, maxResults);\n} else if (Objects.nonNull(search)) {\n- return ModelToRepresentation.searchForGroupByName(realm, !briefRepresentation, search.trim(), firstResult, maxResults);\n+ return ModelToRepresentation.searchForGroupByName(session, realm, !briefRepresentation, search.trim(), exact, firstResult, maxResults);\n} else if(Objects.nonNull(firstResult) && Objects.nonNull(maxResults)) {\nreturn ModelToRepresentation.toGroupHierarchy(realm, !briefRepresentation, firstResult, maxResults);\n} else {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/federation/HardcodedGroupStorageProvider.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/federation/HardcodedGroupStorageProvider.java",
"diff": "*/\npackage org.keycloak.testsuite.federation;\n+import org.apache.commons.lang.BooleanUtils;\nimport org.jboss.logging.Logger;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.GroupModel;\n@@ -53,16 +54,28 @@ public class HardcodedGroupStorageProvider implements GroupStorageProvider {\n}\n@Override\n+ @Deprecated\npublic Stream<GroupModel> searchForGroupByNameStream(RealmModel realm, String search, Integer firstResult, Integer maxResults) {\n+ return searchForGroupByNameStream(realm, search, false, firstResult, maxResults);\n+ }\n+\n+ @Override\n+ public Stream<GroupModel> searchForGroupByNameStream(RealmModel realm, String search, Boolean exact, Integer firstResult, Integer maxResults) {\nif (Boolean.parseBoolean(component.getConfig().getFirst(HardcodedGroupStorageProviderFactory.DELAYED_SEARCH))) try {\nThread.sleep(5000l);\n} catch (InterruptedException ex) {\nLogger.getLogger(HardcodedGroupStorageProvider.class).warn(ex.getCause());\nreturn Stream.empty();\n}\n+ if(BooleanUtils.isTrue(exact)){\n+ if (search != null && this.groupName.equals(search)) {\n+ return Stream.of(new HardcodedGroupAdapter(realm));\n+ }\n+ }else {\nif (search != null && this.groupName.toLowerCase().contains(search.toLowerCase())) {\nreturn Stream.of(new HardcodedGroupAdapter(realm));\n}\n+ }\nreturn Stream.empty();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/group/GroupTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/group/GroupTest.java",
"diff": "@@ -40,6 +40,7 @@ import org.keycloak.representations.idm.RoleRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.testsuite.admin.ApiUtil;\nimport org.keycloak.testsuite.arquillian.annotation.AuthServerContainerExclude;\n+import org.keycloak.testsuite.updaters.Creator;\nimport org.keycloak.testsuite.util.AdminEventPaths;\nimport org.keycloak.testsuite.util.ClientBuilder;\nimport org.keycloak.testsuite.util.RoleBuilder;\n@@ -67,14 +68,22 @@ import javax.ws.rs.ClientErrorException;\nimport javax.ws.rs.core.Response.Status;\nimport static org.hamcrest.Matchers.*;\n-import static org.junit.Assert.*;\nimport org.junit.Rule;\nimport org.junit.rules.ExpectedException;\n+import static org.junit.Assert.assertArrayEquals;\n+import static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertFalse;\n+import static org.junit.Assert.assertNotNull;\n+import static org.junit.Assert.assertNull;\n+import static org.junit.Assert.assertTrue;\n+\nimport org.keycloak.admin.client.Keycloak;\nimport org.keycloak.models.AdminRoles;\nimport org.keycloak.models.ModelDuplicateException;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n+\n+import static org.hamcrest.MatcherAssert.assertThat;\nimport static org.keycloak.testsuite.Assert.assertNames;\nimport static org.keycloak.testsuite.util.ServerURLs.getAuthServerContextRoot;\n@@ -295,7 +304,7 @@ public class GroupTest extends AbstractGroupTest {\nAssert.fail(\"Creating a group with empty name should fail\");\n}\n} catch (Exception expected) {\n- Assert.assertNotNull(expected);\n+ assertNotNull(expected);\n}\ngroup.setName(null);\n@@ -304,7 +313,7 @@ public class GroupTest extends AbstractGroupTest {\nAssert.fail(\"Creating a group with null name should fail\");\n}\n} catch (Exception expected) {\n- Assert.assertNotNull(expected);\n+ assertNotNull(expected);\n}\n}\n@@ -327,7 +336,7 @@ public class GroupTest extends AbstractGroupTest {\nrealm.groups().group(groupId).update(group);\nAssert.fail(\"Updating a group with empty name should fail\");\n} catch(Exception expected) {\n- Assert.assertNotNull(expected);\n+ assertNotNull(expected);\n}\ntry {\n@@ -335,7 +344,7 @@ public class GroupTest extends AbstractGroupTest {\nrealm.groups().group(groupId).update(group);\nAssert.fail(\"Updating a group with null name should fail\");\n} catch(Exception expected) {\n- Assert.assertNotNull(expected);\n+ assertNotNull(expected);\n}\n}\n@@ -379,7 +388,7 @@ public class GroupTest extends AbstractGroupTest {\n});\nlevel2Group = realm.getGroupByPath(\"/top/level2\");\n- Assert.assertNotNull(level2Group);\n+ assertNotNull(level2Group);\nroles.clear();\nroles.add(level2Role);\nrealm.groups().group(level2Group.getId()).roles().realmLevel().add(roles);\n@@ -392,7 +401,7 @@ public class GroupTest extends AbstractGroupTest {\nassertAdminEvents.assertEvent(testRealmId, OperationType.CREATE, AdminEventPaths.groupSubgroupsPath(level2Group.getId()), level3Group, ResourceType.GROUP);\nlevel3Group = realm.getGroupByPath(\"/top/level2/level3\");\n- Assert.assertNotNull(level3Group);\n+ assertNotNull(level3Group);\nroles.clear();\nroles.add(level3Role);\nrealm.groups().group(level3Group.getId()).roles().realmLevel().add(roles);\n@@ -473,7 +482,7 @@ public class GroupTest extends AbstractGroupTest {\n}\ncatch (NotFoundException e) {}\n- Assert.assertNull(login(\"direct-login\", \"resource-owner\", \"secret\", user.getId()).getRealmAccess());\n+ assertNull(login(\"direct-login\", \"resource-owner\", \"secret\", user.getId()).getRealmAccess());\n}\n@Test\n@@ -489,7 +498,7 @@ public class GroupTest extends AbstractGroupTest {\ncreateGroup(realm, group);\ngroup = realm.getGroupByPath(\"/\" + groupName);\n- Assert.assertNotNull(group);\n+ assertNotNull(group);\nassertThat(group.getName(), is(groupName));\nassertThat(group.getAttributes().keySet(), containsInAnyOrder(\"attr1\", \"attr2\"));\nassertThat(group.getAttributes(), hasEntry(is(\"attr1\"), contains(\"attrval1\")));\n@@ -530,14 +539,14 @@ public class GroupTest extends AbstractGroupTest {\n// Move \"mygroup2\" as child of \"mygroup1\" . Assert it was moved\nResponse response = realm.groups().group(group1.getId()).subGroup(group2);\n- Assert.assertEquals(204, response.getStatus());\n+ assertEquals(204, response.getStatus());\nresponse.close();\n// Assert \"mygroup2\" was moved\ngroup1 = realm.groups().group(group1.getId()).toRepresentation();\ngroup2 = realm.groups().group(group2.getId()).toRepresentation();\nassertNames(group1.getSubGroups(), \"mygroup2\");\n- Assert.assertEquals(\"/mygroup1/mygroup2\", group2.getPath());\n+ assertEquals(\"/mygroup1/mygroup2\", group2.getPath());\nassertAdminEvents.clear();\n@@ -549,19 +558,19 @@ public class GroupTest extends AbstractGroupTest {\n// Try to move top level \"mygroup2\" as child of \"mygroup1\". It should fail as there is already a child group\n// of \"mygroup1\" with name \"mygroup2\"\nresponse = realm.groups().group(group1.getId()).subGroup(group3);\n- Assert.assertEquals(409, response.getStatus());\n+ assertEquals(409, response.getStatus());\nrealm.groups().group(group3.getId()).remove();\n// Move \"mygroup2\" back under parent\nresponse = realm.groups().add(group2);\n- Assert.assertEquals(204, response.getStatus());\n+ assertEquals(204, response.getStatus());\nresponse.close();\n// Assert \"mygroup2\" was moved\ngroup1 = realm.groups().group(group1.getId()).toRepresentation();\ngroup2 = realm.groups().group(group2.getId()).toRepresentation();\nassertTrue(group1.getSubGroups().isEmpty());\n- Assert.assertEquals(\"/mygroup2\", group2.getPath());\n+ assertEquals(\"/mygroup2\", group2.getPath());\n}\n@Test\n@@ -1016,6 +1025,39 @@ public class GroupTest extends AbstractGroupTest {\nassertTrue(groups.get(0).getAttributes().containsKey(\"attribute1\"));\n}\n+ @Test\n+ public void searchGroupsByNameContaining() {\n+ RealmResource realm = adminClient.realms().realm(\"test\");\n+ try(Creator<GroupResource> g = Creator.create(realm, GroupBuilder.create().name(\"group-name-1\").build());\n+ Creator<GroupResource> g1 = Creator.create(realm, GroupBuilder.create().name(\"group-name-2\").build())) {\n+ GroupsResource groupsResource = adminClient.realms().realm(\"test\").groups();\n+ List<GroupRepresentation> groups = groupsResource.groups(\"group-name\", false, 0, 20, false);\n+ assertThat(groups, hasSize(2));\n+ }\n+ }\n+\n+ @Test\n+ public void searchGroupsByNameExactSuccess() {\n+ RealmResource realm = adminClient.realms().realm(\"test\");\n+ try(Creator<GroupResource> g = Creator.create(realm, GroupBuilder.create().name(\"group-name-1\").build());\n+ Creator<GroupResource> g1 = Creator.create(realm, GroupBuilder.create().name(\"group-name-2\").build())) {\n+ GroupsResource groupsResource = adminClient.realms().realm(\"test\").groups();\n+ List<GroupRepresentation> groups = groupsResource.groups(\"group-name-1\", true, 0, 20, false);\n+ assertThat(groups, hasSize(1));\n+ }\n+ }\n+\n+ @Test\n+ public void searchGroupsByNameExactFailure() {\n+ RealmResource realm = adminClient.realms().realm(\"test\");\n+ try(Creator<GroupResource> g = Creator.create(realm, GroupBuilder.create().name(\"group-name-1\").build());\n+ Creator<GroupResource> g1 = Creator.create(realm, GroupBuilder.create().name(\"group-name-2\").build())) {\n+ GroupsResource groupsResource = adminClient.realms().realm(\"test\").groups();\n+ List<GroupRepresentation> groups = groupsResource.groups(\"group-name\", true, 0, 20, false);\n+ assertThat(groups, empty());\n+ }\n+ }\n+\n@Test\npublic void getGroupsWithBriefRepresentation() {\nRealmResource realm = adminClient.realms().realm(\"test\");\n@@ -1213,17 +1255,17 @@ public class GroupTest extends AbstractGroupTest {\nfinal List<GroupRepresentation> searchResultGroups = realm.groups().groups(searchFor, 0, 10);\n- Assert.assertFalse(searchResultGroups.isEmpty());\n- Assert.assertEquals(expectedRootGroup.getId(), searchResultGroups.get(0).getId());\n- Assert.assertEquals(expectedRootGroup.getName(), searchResultGroups.get(0).getName());\n+ assertFalse(searchResultGroups.isEmpty());\n+ assertEquals(expectedRootGroup.getId(), searchResultGroups.get(0).getId());\n+ assertEquals(expectedRootGroup.getName(), searchResultGroups.get(0).getName());\nList<GroupRepresentation> searchResultSubGroups = searchResultGroups.get(0).getSubGroups();\n- Assert.assertEquals(expectedChildGroup.getId(), searchResultSubGroups.get(0).getId());\n- Assert.assertEquals(expectedChildGroup.getName(), searchResultSubGroups.get(0).getName());\n+ assertEquals(expectedChildGroup.getId(), searchResultSubGroups.get(0).getId());\n+ assertEquals(expectedChildGroup.getName(), searchResultSubGroups.get(0).getName());\nsearchResultSubGroups.remove(0);\n- Assert.assertTrue(searchResultSubGroups.isEmpty());\n+ assertTrue(searchResultSubGroups.isEmpty());\nsearchResultGroups.remove(0);\n- Assert.assertTrue(searchResultGroups.isEmpty());\n+ assertTrue(searchResultGroups.isEmpty());\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | enhance existing group search functionality allow exact name search keycloak/keycloak#13973
Co-authored-by: Abhijeet Gandhewar <[email protected]> |
339,465 | 03.10.2022 12:54:12 | -7,200 | fb24c86a3bf4dcfd661e11288686afe8a88f10ef | offline token issuance can cause violation of PRIMARY KEY constraint CONSTRAINT_OFFL_CL_SES_PK3
closes | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/JpaUserSessionPersisterProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/JpaUserSessionPersisterProvider.java",
"diff": "@@ -90,26 +90,44 @@ public class JpaUserSessionPersisterProvider implements UserSessionPersisterProv\nPersistentAuthenticatedClientSessionAdapter adapter = new PersistentAuthenticatedClientSessionAdapter(session, clientSession);\nPersistentClientSessionModel model = adapter.getUpdatedModel();\n- PersistentClientSessionEntity entity = new PersistentClientSessionEntity();\n+ String userSessionId = clientSession.getUserSession().getId();\n+ String clientId;\n+ String clientStorageProvider;\n+ String externalClientId;\nStorageId clientStorageId = new StorageId(clientSession.getClient().getId());\nif (clientStorageId.isLocal()) {\n- entity.setClientId(clientStorageId.getId());\n- entity.setClientStorageProvider(PersistentClientSessionEntity.LOCAL);\n- entity.setExternalClientId(PersistentClientSessionEntity.LOCAL);\n-\n+ clientId = clientStorageId.getId();\n+ clientStorageProvider = PersistentClientSessionEntity.LOCAL;\n+ externalClientId = PersistentClientSessionEntity.LOCAL;\n} else {\n- entity.setClientId(PersistentClientSessionEntity.EXTERNAL);\n- entity.setClientStorageProvider(clientStorageId.getProviderId());\n- entity.setExternalClientId(clientStorageId.getExternalId());\n+ clientId = PersistentClientSessionEntity.EXTERNAL;\n+ clientStorageProvider = clientStorageId.getProviderId();\n+ externalClientId = clientStorageId.getExternalId();\n}\n- entity.setTimestamp(clientSession.getTimestamp());\nString offlineStr = offlineToString(offline);\n+ boolean exists = false;\n+\n+ PersistentClientSessionEntity entity = em.find(PersistentClientSessionEntity.class, new PersistentClientSessionEntity.Key(userSessionId, clientId, clientStorageProvider, externalClientId, offlineStr));\n+ if (entity != null) {\n+ // client session can already exist in some circumstances (EG. in case it was already present, but expired in the infinispan, but not yet expired in the DB)\n+ exists = true;\n+ } else {\n+ entity = new PersistentClientSessionEntity();\n+ entity.setUserSessionId(userSessionId);\n+ entity.setClientId(clientId);\n+ entity.setClientStorageProvider(clientStorageProvider);\n+ entity.setExternalClientId(externalClientId);\nentity.setOffline(offlineStr);\n- entity.setUserSessionId(clientSession.getUserSession().getId());\n+ }\n+\n+ entity.setTimestamp(clientSession.getTimestamp());\nentity.setData(model.getData());\n+\n+ if (!exists) {\nem.persist(entity);\nem.flush();\n}\n+ }\n@Override\npublic void removeUserSession(String userSessionId, boolean offline) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OfflineTokenTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/oauth/OfflineTokenTest.java",
"diff": "@@ -57,6 +57,7 @@ import org.keycloak.testsuite.arquillian.annotation.DisableFeature;\nimport org.keycloak.testsuite.auth.page.AuthRealm;\nimport org.keycloak.testsuite.pages.AccountApplicationsPage;\nimport org.keycloak.testsuite.pages.LoginPage;\n+import org.keycloak.testsuite.updaters.RealmAttributeUpdater;\nimport org.keycloak.testsuite.util.ClientBuilder;\nimport org.keycloak.testsuite.util.ClientManager;\nimport org.keycloak.testsuite.util.OAuthClient;\n@@ -743,6 +744,64 @@ public class OfflineTokenTest extends AbstractKeycloakTest {\ntestOfflineSessionExpiration(IDLE_LIFESPAN, MAX_LIFESPAN, IDLE_LIFESPAN + SessionTimeoutHelper.IDLE_TIMEOUT_WINDOW_SECONDS + 60);\n}\n+ // Issue 13706\n+ @Test\n+ public void offlineTokenReauthenticationWhenOfflinClientSessionExpired() throws Exception {\n+ // expect that offline session expired by idle timeout\n+ final int MAX_LIFESPAN = 360000;\n+ final int IDLE_LIFESPAN = 900;\n+\n+ getTestingClient().testing().setTestingInfinispanTimeService();\n+\n+ int prev[] = null;\n+ try (RealmAttributeUpdater rau = new RealmAttributeUpdater(adminClient.realm(\"test\")).setSsoSessionIdleTimeout(900).update()) {\n+ // Step 1 - offline login with \"offline-client\"\n+ prev = changeOfflineSessionSettings(true, MAX_LIFESPAN, IDLE_LIFESPAN);\n+\n+ oauth.scope(OAuth2Constants.OFFLINE_ACCESS);\n+ oauth.clientId(\"offline-client\");\n+ oauth.redirectUri(offlineClientAppUri);\n+\n+ oauth.doLogin(\"test-user@localhost\", \"password\");\n+ String code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ OAuthClient.AccessTokenResponse tokenResponse = oauth.doAccessTokenRequest(code, \"secret1\");\n+ assertOfflineToken(tokenResponse);\n+\n+ // Step 2 - set some offset to refresh SSO session and offline user session. But use different client, so that we don't refresh offlineClientSession of client \"offline-client\"\n+ setTimeOffset(800);\n+ oauth.clientId(\"test-app\");\n+ oauth.redirectUri(APP_ROOT + \"/auth\");\n+ oauth.openLoginForm();\n+\n+ code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ tokenResponse = oauth.doAccessTokenRequest(code, \"password\");\n+ assertOfflineToken(tokenResponse);\n+\n+ // Step 3 - set bigger time offset and login with the original client \"offline-token\". Login should be successful and offline client session for \"offline-client\" should be re-created now\n+ setTimeOffset(900 + SessionTimeoutHelper.PERIODIC_CLEANER_IDLE_TIMEOUT_WINDOW_SECONDS + 20);\n+ oauth.clientId(\"offline-client\");\n+ oauth.redirectUri(offlineClientAppUri);\n+ oauth.openLoginForm();\n+\n+ code = oauth.getCurrentQuery().get(OAuth2Constants.CODE);\n+ tokenResponse = oauth.doAccessTokenRequest(code, \"secret1\");\n+ assertOfflineToken(tokenResponse);\n+\n+ } finally {\n+ getTestingClient().testing().revertTestingInfinispanTimeService();\n+ changeOfflineSessionSettings(false, prev[0], prev[1]);\n+ }\n+ }\n+\n+ // Asserts that refresh token in the tokenResponse is offlineToken. Return parsed offline token\n+ private RefreshToken assertOfflineToken(OAuthClient.AccessTokenResponse tokenResponse) {\n+ Assert.assertEquals(200, tokenResponse.getStatusCode());\n+ String offlineTokenString = tokenResponse.getRefreshToken();\n+ RefreshToken offlineToken = oauth.parseRefreshToken(offlineTokenString);\n+ assertEquals(TokenUtil.TOKEN_TYPE_OFFLINE, offlineToken.getType());\n+ return offlineToken;\n+ }\n+\n@Test\npublic void offlineTokenRequest_ClientES256_RealmPS256() throws Exception {\nconductOfflineTokenRequest(Algorithm.HS256, Algorithm.ES256, Algorithm.PS256);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | offline token issuance can cause violation of PRIMARY KEY constraint CONSTRAINT_OFFL_CL_SES_PK3 (#14658)
closes #13706 |
339,395 | 05.10.2022 00:01:25 | -7,200 | 486a70e33752510e9e8be47c8c02ff326489179f | Update user-list.html
table-nav width fix | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/base/admin/resources/partials/user-list.html",
"new_path": "themes/src/main/resources/theme/base/admin/resources/partials/user-list.html",
"diff": "</thead>\n<tfoot data-ng-show=\"users && (users.length >= query.max || query.first > 0)\">\n<tr>\n- <td colspan=\"7\">\n+ <td colspan=\"{{access.impersonation == true ? '8' : '7'}}\">\n<div class=\"table-nav\">\n<button data-ng-click=\"firstPage()\" class=\"first\" ng-disabled=\"query.first == 0\">{{:: 'first-page' | translate}}</button>\n<button data-ng-click=\"previousPage()\" class=\"prev\" ng-disabled=\"query.first == 0\">{{:: 'previous-page' | translate}}</button>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Update user-list.html (#14515)
table-nav width fix |
339,465 | 05.10.2022 08:59:30 | -7,200 | c59660ca868ff5f01410e018be8cfd7561fb3acc | KEYCLOAK_SESSION not working for some user federation setups when user ID has special chars
closes | [
{
"change_type": "MODIFY",
"old_path": "common/src/main/java/org/keycloak/common/util/Encode.java",
"new_path": "common/src/main/java/org/keycloak/common/util/Encode.java",
"diff": "@@ -570,4 +570,25 @@ public class Encode\n}\n}\n+\n+ /**\n+ * @param string\n+ * @return URL encoded input\n+ */\n+ public static String urlEncode(String string) {\n+ try {\n+ return URLEncoder.encode(string, UTF_8);\n+ } catch (UnsupportedEncodingException e) {\n+ throw new RuntimeException(e);\n+ }\n+ }\n+\n+ /**\n+ * @param string\n+ * @return URL decoded input\n+ */\n+ public static String urlDecode(String string) {\n+ return decode(string);\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/AuthenticationManager.java",
"diff": "@@ -37,6 +37,7 @@ import org.keycloak.common.ClientConnection;\nimport org.keycloak.common.Profile;\nimport org.keycloak.common.VerificationException;\nimport org.keycloak.common.util.Base64Url;\n+import org.keycloak.common.util.Encode;\nimport org.keycloak.common.util.SecretGenerator;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.crypto.SignatureProvider;\n@@ -784,7 +785,8 @@ public class AuthenticationManager {\nCookieHelper.addCookie(KEYCLOAK_IDENTITY_COOKIE, encoded, cookiePath, null, null, maxAge, secureOnly, true, SameSiteAttributeValue.NONE);\n//builder.cookie(new NewCookie(cookieName, encoded, cookiePath, null, null, maxAge, secureOnly));// todo httponly , true);\n- String sessionCookieValue = realm.getName() + \"/\" + user.getId();\n+ // With user-storage providers, user ID can contain special characters, which need to be encoded\n+ String sessionCookieValue = realm.getName() + \"/\" + Encode.urlEncode(user.getId());\nif (session != null) {\nsessionCookieValue += \"/\" + session.getId();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/resources/storage-test/user-password.properties",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/resources/storage-test/user-password.properties",
"diff": "@@ -2,3 +2,4 @@ thor=hammer\nzeus=pw\napollo=pw\nperseus=pw\n+spcial=pw\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | KEYCLOAK_SESSION not working for some user federation setups when user ID has special chars (#14560)
closes #14354 |
339,281 | 08.09.2022 11:08:51 | -7,200 | e5408884f6e60783b70f0a0d28baf013d40a2468 | Revisit parent-child relationship in jpa map store
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaRootEntity.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaRootEntity.java",
"diff": "@@ -46,13 +46,17 @@ public interface JpaRootEntity extends AbstractEntity, Serializable {\n* calls this method whenever the root entity or one of its children changes.\n*\n* Future versions of this method might restrict downgrading to downgrade only from the next version.\n+ *\n+ * @return <code>true</code> if the entityVersion was effectively changed, <code>false</code> otherwise.\n*/\n- default void updateEntityVersion() {\n+ default boolean updateEntityVersion() {\nInteger ev = getEntityVersion();\nInteger currentEv = getCurrentSchemaVersion();\nif (ev != null && !Objects.equals(ev, currentEv)) {\nsetEntityVersion(currentEv);\n+ return true;\n}\n+ return false;\n}\nInteger getCurrentSchemaVersion();\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/authSession/entity/JpaAuthenticationSessionEntity.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/authSession/entity/JpaAuthenticationSessionEntity.java",
"diff": "@@ -37,6 +37,7 @@ import org.keycloak.models.map.authSession.MapAuthenticationSessionEntity;\nimport org.keycloak.models.map.common.DeepCloner;\nimport org.keycloak.models.map.common.UpdatableEntity;\nimport static org.keycloak.models.map.storage.jpa.Constants.CURRENT_SCHEMA_VERSION_AUTH_SESSION;\n+import org.keycloak.models.map.storage.jpa.JpaChildEntity;\nimport org.keycloak.models.map.storage.jpa.JpaRootVersionedEntity;\nimport org.keycloak.models.map.storage.jpa.hibernate.jsonb.JsonbType;\nimport org.keycloak.sessions.CommonClientSessionModel;\n@@ -47,7 +48,7 @@ import org.keycloak.sessions.CommonClientSessionModel;\n@Entity\n@Table(name = \"kc_auth_session\")\n@TypeDefs({@TypeDef(name = \"jsonb\", typeClass = JsonbType.class)})\n-public class JpaAuthenticationSessionEntity extends UpdatableEntity.Impl implements MapAuthenticationSessionEntity, JpaRootVersionedEntity {\n+public class JpaAuthenticationSessionEntity extends UpdatableEntity.Impl implements MapAuthenticationSessionEntity, JpaRootVersionedEntity, JpaChildEntity<JpaRootAuthenticationSessionEntity>{\n@Id\n@Column\n@@ -86,6 +87,11 @@ public class JpaAuthenticationSessionEntity extends UpdatableEntity.Impl impleme\nreturn metadata != null;\n}\n+ @Override\n+ public JpaRootAuthenticationSessionEntity getParent() {\n+ return root;\n+ }\n+\npublic void setParent(JpaRootAuthenticationSessionEntity root) {\nthis.root = root;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/hibernate/listeners/JpaEntityVersionListener.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/hibernate/listeners/JpaEntityVersionListener.java",
"diff": "@@ -30,22 +30,30 @@ import org.keycloak.models.map.storage.jpa.JpaRootEntity;\n/**\n* Listen on changes on child- and root entities and updates the current entity version of the root.\n*\n- * This support a multiple level parent-child relationship, where the upmost parent needs the entity version to be updated.\n+ * This support a multiple level parent-child relationship, where all parents needs the entity version to be updated\n+ * in case it was effectively changed. The traversing is stopped at that point when it is detected that parent entity\n+ * version is the same one.\n+ *\n+ * It is based on an assumption that it may happen that one parent entity could be extracted into \"parent A -> parent B -> child\"\n+ * format. Then the change (insertion, deletion or update) of the child should bump the entity version of both parent B and parent A.\n*/\npublic class JpaEntityVersionListener implements PreInsertEventListener, PreDeleteEventListener, PreUpdateEventListener {\npublic static final JpaEntityVersionListener INSTANCE = new JpaEntityVersionListener();\n/**\n- * Traverse from current entity up to the upmost parent, then update the entity version if it is a root entity.\n+ * Traverse from current entity through its parent tree and update the entity version of it.\n+ * Stop if non-changed parent is found.\n*/\npublic void updateEntityVersion(Object entity) throws HibernateException {\nObject root = entity;\nwhile(root instanceof JpaChildEntity) {\nroot = ((JpaChildEntity<?>) entity).getParent();\n- }\nif (root instanceof JpaRootEntity) {\n- ((JpaRootEntity) root).updateEntityVersion();\n+ if (!((JpaRootEntity) root).updateEntityVersion()) {\n+ return;\n+ }\n+ }\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/hibernate/listeners/JpaOptimisticLockingListener.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/hibernate/listeners/JpaOptimisticLockingListener.java",
"diff": "@@ -30,26 +30,27 @@ import org.keycloak.models.map.storage.jpa.JpaRootVersionedEntity;\nimport javax.persistence.LockModeType;\nimport java.util.Objects;\n+import org.keycloak.models.map.storage.jpa.JpaRootEntity;\n/**\n- * Listen on changes on child entities and forces an optimistic locking increment on the topmost parent aka root.\n+ * Listen on changes on child entities and forces an optimistic locking increment on the closest parent aka root.\n+ * The assumption is that any parent of a child entity is root entity. Optimistic locking is enforced on child entity\n+ * which is not the child entity at the same time. This prevents {@link javax.persistence.OptimisticLockException}s\n+ * when different children in the same parent are being manipulated at the same time by different threads.\n*\n- * This support a multiple level parent-child relationship, where only the upmost parent is locked.\n+ * This support a multiple level parent-child relationship, where only the closest parent is locked.\n*/\npublic class JpaOptimisticLockingListener implements PreInsertEventListener, PreDeleteEventListener, PreUpdateEventListener {\npublic static final JpaOptimisticLockingListener INSTANCE = new JpaOptimisticLockingListener();\n/**\n- * Check if the entity is a child with a parent and force optimistic locking increment on the upmost parent aka root.\n+ * Check if the entity is a child with a parent and force optimistic locking increment on the parent aka root.\n*/\npublic void lockRootEntity(Session session, Object entity) throws HibernateException {\n- if(entity instanceof JpaChildEntity) {\n- Object root = entity;\n- while (root instanceof JpaChildEntity) {\n- root = ((JpaChildEntity<?>) entity).getParent();\n+ if (entity instanceof JpaChildEntity && ! (entity instanceof JpaRootEntity)) {\n+ Object root = ((JpaChildEntity<?>) entity).getParent();\nObjects.requireNonNull(root, \"children must always return their parent, never null\");\n- }\n// do not lock if root doesn't implement implicit optimistic locking mechanism\nif (! (root instanceof JpaRootVersionedEntity)) return;\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/realm/entity/JpaComponentEntity.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/realm/entity/JpaComponentEntity.java",
"diff": "@@ -39,6 +39,7 @@ import org.keycloak.models.map.common.UpdatableEntity;\nimport org.keycloak.models.map.common.UuidValidator;\nimport org.keycloak.models.map.realm.entity.MapComponentEntity;\nimport org.keycloak.models.map.storage.jpa.Constants;\n+import org.keycloak.models.map.storage.jpa.JpaChildEntity;\nimport org.keycloak.models.map.storage.jpa.JpaRootVersionedEntity;\nimport org.keycloak.models.map.storage.jpa.hibernate.jsonb.JsonbType;\n@@ -48,10 +49,7 @@ import org.keycloak.models.map.storage.jpa.hibernate.jsonb.JsonbType;\n* to indicate that they are automatically generated from json fields. As such, these fields are non-insertable and non-updatable.\n* <p/>\n* Components are independent (i.e. a component doesn't depend on another component) and can be manipulated directly via\n- * the component endpoints. Because of that, this entity implements {@link JpaRootVersionedEntity} instead of\n- * {@link org.keycloak.models.map.storage.jpa.JpaChildEntity}. This prevents {@link javax.persistence.OptimisticLockException}s\n- * when different components in the same realm are being manipulated at the same time - for example, when multiple components\n- * are being added to the realm by different threads.\n+ * the component endpoints.\n* <p/>\n* By implementing {@link JpaRootVersionedEntity}, this entity will enforce optimistic locking, which can lead to\n* {@link javax.persistence.OptimisticLockException} if more than one thread attempts to modify the <b>same</b> component\n@@ -62,7 +60,7 @@ import org.keycloak.models.map.storage.jpa.hibernate.jsonb.JsonbType;\n@Entity\n@Table(name = \"kc_component\")\n@TypeDefs({@TypeDef(name = \"jsonb\", typeClass = JsonbType.class)})\n-public class JpaComponentEntity extends UpdatableEntity.Impl implements MapComponentEntity, JpaRootVersionedEntity {\n+public class JpaComponentEntity extends UpdatableEntity.Impl implements MapComponentEntity, JpaRootVersionedEntity, JpaChildEntity<JpaRealmEntity> {\n@Id\n@Column\n@@ -100,6 +98,11 @@ public class JpaComponentEntity extends UpdatableEntity.Impl implements MapCompo\nthis.metadata = new JpaComponentMetadata(cloner);\n}\n+ @Override\n+ public JpaRealmEntity getParent() {\n+ return root;\n+ }\n+\npublic void setParent(JpaRealmEntity root) {\nthis.root = root;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/user/entity/JpaUserConsentEntity.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/user/entity/JpaUserConsentEntity.java",
"diff": "@@ -36,7 +36,9 @@ import org.hibernate.annotations.TypeDef;\nimport org.hibernate.annotations.TypeDefs;\nimport org.keycloak.models.map.common.DeepCloner;\nimport org.keycloak.models.map.common.UpdatableEntity;\n+import org.keycloak.models.map.storage.jpa.Constants;\nimport org.keycloak.models.map.storage.jpa.JpaChildEntity;\n+import org.keycloak.models.map.storage.jpa.JpaRootEntity;\nimport org.keycloak.models.map.storage.jpa.hibernate.jsonb.JsonbType;\nimport org.keycloak.models.map.user.MapUserConsentEntity;\n@@ -52,7 +54,7 @@ import org.keycloak.models.map.user.MapUserConsentEntity;\n@UniqueConstraint(columnNames = {\"clientId\"})\n})\n@TypeDefs({@TypeDef(name = \"jsonb\", typeClass = JsonbType.class)})\n-public class JpaUserConsentEntity extends UpdatableEntity.Impl implements MapUserConsentEntity, JpaChildEntity<JpaUserEntity> {\n+public class JpaUserConsentEntity extends UpdatableEntity.Impl implements MapUserConsentEntity, JpaRootEntity, JpaChildEntity<JpaUserEntity> {\n@Id\n@Column\n@@ -87,11 +89,13 @@ public class JpaUserConsentEntity extends UpdatableEntity.Impl implements MapUse\nreturn metadata != null;\n}\n+ @Override\npublic Integer getEntityVersion() {\nif (isMetadataInitialized()) return this.metadata.getEntityVersion();\nreturn entityVersion;\n}\n+ @Override\npublic void setEntityVersion(Integer version) {\nthis.metadata.setEntityVersion(version);\n}\n@@ -105,6 +109,21 @@ public class JpaUserConsentEntity extends UpdatableEntity.Impl implements MapUse\nthis.root = root;\n}\n+ @Override\n+ public String getId() {\n+ return id == null ? null : id.toString();\n+ }\n+\n+ @Override\n+ public void setId(String id) {\n+ this.id = id == null ? null : UUID.fromString(id);\n+ }\n+\n+ @Override\n+ public Integer getCurrentSchemaVersion() {\n+ return Constants.CURRENT_SCHEMA_VERSION_USER_CONSENT;\n+ }\n+\n@Override\npublic String getClientId() {\nif (isMetadataInitialized()) return this.metadata.getClientId();\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/user/entity/JpaUserFederatedIdentityEntity.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/user/entity/JpaUserFederatedIdentityEntity.java",
"diff": "@@ -34,7 +34,9 @@ import org.hibernate.annotations.TypeDef;\nimport org.hibernate.annotations.TypeDefs;\nimport org.keycloak.models.map.common.DeepCloner;\nimport org.keycloak.models.map.common.UpdatableEntity;\n+import org.keycloak.models.map.storage.jpa.Constants;\nimport org.keycloak.models.map.storage.jpa.JpaChildEntity;\n+import org.keycloak.models.map.storage.jpa.JpaRootEntity;\nimport org.keycloak.models.map.storage.jpa.hibernate.jsonb.JsonbType;\nimport org.keycloak.models.map.user.MapUserFederatedIdentityEntity;\n@@ -47,7 +49,7 @@ import org.keycloak.models.map.user.MapUserFederatedIdentityEntity;\n@Entity\n@Table(name = \"kc_user_federated_identity\")\n@TypeDefs({@TypeDef(name = \"jsonb\", typeClass = JsonbType.class)})\n-public class JpaUserFederatedIdentityEntity extends UpdatableEntity.Impl implements MapUserFederatedIdentityEntity, JpaChildEntity<JpaUserEntity> {\n+public class JpaUserFederatedIdentityEntity extends UpdatableEntity.Impl implements MapUserFederatedIdentityEntity, JpaRootEntity, JpaChildEntity<JpaUserEntity> {\n@Id\n@Column\n@@ -86,15 +88,22 @@ public class JpaUserFederatedIdentityEntity extends UpdatableEntity.Impl impleme\nreturn metadata != null;\n}\n+ @Override\npublic Integer getEntityVersion() {\nif (isMetadataInitialized()) return this.metadata.getEntityVersion();\nreturn entityVersion;\n}\n+ @Override\npublic void setEntityVersion(Integer version) {\nthis.metadata.setEntityVersion(version);\n}\n+ @Override\n+ public Integer getCurrentSchemaVersion() {\n+ return Constants.CURRENT_SCHEMA_VERSION_USER_FEDERATED_IDENTITY;\n+ }\n+\n@Override\npublic JpaUserEntity getParent() {\nreturn this.root;\n@@ -104,6 +113,16 @@ public class JpaUserFederatedIdentityEntity extends UpdatableEntity.Impl impleme\nthis.root = root;\n}\n+ @Override\n+ public String getId() {\n+ return id == null ? null : id.toString();\n+ }\n+\n+ @Override\n+ public void setId(String id) {\n+ this.id = id == null ? null : UUID.fromString(id);\n+ }\n+\n@Override\npublic String getToken() {\nreturn this.metadata.getToken();\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/userSession/entity/JpaClientSessionEntity.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/userSession/entity/JpaClientSessionEntity.java",
"diff": "@@ -39,6 +39,7 @@ import org.hibernate.annotations.TypeDefs;\nimport org.keycloak.models.map.common.DeepCloner;\nimport org.keycloak.models.map.common.UuidValidator;\nimport org.keycloak.models.map.storage.jpa.Constants;\n+import org.keycloak.models.map.storage.jpa.JpaChildEntity;\nimport org.keycloak.models.map.storage.jpa.JpaRootVersionedEntity;\nimport org.keycloak.models.map.storage.jpa.hibernate.jsonb.JsonbType;\nimport org.keycloak.models.map.userSession.MapAuthenticatedClientSessionEntity.AbstractAuthenticatedClientSessionEntity;\n@@ -49,7 +50,7 @@ import org.keycloak.models.map.userSession.MapAuthenticatedClientSessionEntity.A\n@Entity\n@Table(name = \"kc_client_session\")\n@TypeDefs({@TypeDef(name = \"jsonb\", typeClass = JsonbType.class)})\n-public class JpaClientSessionEntity extends AbstractAuthenticatedClientSessionEntity implements JpaRootVersionedEntity {\n+public class JpaClientSessionEntity extends AbstractAuthenticatedClientSessionEntity implements JpaRootVersionedEntity, JpaChildEntity<JpaUserSessionEntity> {\n@Id\n@Column\n@@ -94,6 +95,11 @@ public class JpaClientSessionEntity extends AbstractAuthenticatedClientSessionEn\nreturn metadata != null;\n}\n+ @Override\n+ public JpaUserSessionEntity getParent() {\n+ return root;\n+ }\n+\npublic void setParent(JpaUserSessionEntity root) {\nthis.root = root;\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Revisit parent-child relationship in jpa map store
Closes #14278 |
339,185 | 05.10.2022 11:02:24 | -7,200 | 36a1ce6a1a1f427aa581649099e02998134bb468 | Ensure map storage providers are closed upon session close
Fixes: | [
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/common/AbstractMapProviderFactory.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/common/AbstractMapProviderFactory.java",
"diff": "@@ -108,6 +108,7 @@ public abstract class AbstractMapProviderFactory<T extends Provider, V extends A\nprotected MapStorage<V, M> getStorage(KeycloakSession session) {\nProviderFactory<MapStorageProvider> storageProviderFactory = getProviderFactoryOrComponentFactory(session, storageConfigScope);\nfinal MapStorageProvider factory = storageProviderFactory.create(session);\n+ session.enlistForClose(factory);\nreturn factory.getStorage(modelType);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/DefaultKeycloakSession.java",
"new_path": "services/src/main/java/org/keycloak/services/DefaultKeycloakSession.java",
"diff": "@@ -127,6 +127,11 @@ public class DefaultKeycloakSession implements KeycloakSession {\n@Override\npublic void enlistForClose(Provider provider) {\n+ for (Provider p : closable) {\n+ if (p == provider) { // Do not add the same provider twice\n+ return;\n+ }\n+ }\nclosable.add(provider);\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Ensure map storage providers are closed upon session close
Fixes: #14730 |
339,281 | 06.10.2022 09:03:14 | -7,200 | a62e98f966d269baa14ba361e77d52b72134319b | MapUserProvider should throw an exception for more than one user
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/user/MapUserProvider.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/user/MapUserProvider.java",
"diff": "@@ -505,8 +505,8 @@ public class MapUserProvider implements UserProvider.Streams {\nList<MapUserEntity> users = s.collect(Collectors.toList());\nif (users.isEmpty()) return null;\nif (users.size() != 1) {\n- LOG.warnf(\"There are colliding usernames for users with usernames and ids: %s\",\n- users.stream().collect(Collectors.toMap(MapUserEntity::getUsername, MapUserEntity::getId)));\n+ throw new ModelDuplicateException(String.format(\"There are colliding usernames for users with usernames and ids: %s\",\n+ users.stream().collect(Collectors.toMap(MapUserEntity::getUsername, MapUserEntity::getId))));\n}\nreturn entityToAdapterFunc(realm).apply(users.get(0));\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | MapUserProvider should throw an exception for more than one user
Closes #14672 |
339,511 | 09.09.2022 04:45:42 | -32,400 | c60a34ac0631cc1d9f3ed8e1950754dc6b9c48fa | Keycloak 19 cannot register post logout redirect URIs whose length in total is over 4000
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/ClientAttributeEntity.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/ClientAttributeEntity.java",
"diff": "@@ -28,6 +28,8 @@ import javax.persistence.JoinColumn;\nimport javax.persistence.ManyToOne;\nimport javax.persistence.Table;\n+import org.hibernate.annotations.Nationalized;\n+\n/**\n* @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n@@ -46,7 +48,8 @@ public class ClientAttributeEntity {\n@Column(name=\"NAME\")\nprotected String name;\n- @Column(name = \"VALUE\", length = 4000)\n+ @Nationalized\n+ @Column(name = \"VALUE\")\nprotected String value;\npublic ClientEntity getClient() {\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-20.0.0.xml",
"new_path": "model/jpa/src/main/resources/META-INF/jpa-changelog-20.0.0.xml",
"diff": "</createIndex>\n</changeSet>\n+ <changeSet author=\"keycloak\" id=\"client-attributes-string-accomodation-fixed\">\n+ <addColumn tableName=\"CLIENT_ATTRIBUTES\">\n+ <column name=\"VALUE_NEW\" type=\"NCLOB\" />\n+ </addColumn>\n+\n+ <update tableName=\"CLIENT_ATTRIBUTES\">\n+ <column name=\"VALUE_NEW\" valueComputed=\"VALUE\"/>\n+ </update>\n+\n+ <dropColumn tableName=\"CLIENT_ATTRIBUTES\" columnName=\"VALUE\"/>\n+ <renameColumn tableName=\"CLIENT_ATTRIBUTES\" oldColumnName=\"VALUE_NEW\" newColumnName=\"VALUE\" columnDataType=\"NCLOB\"/>\n+ </changeSet>\n+\n</databaseChangeLog>\n\\ No newline at end of file\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Keycloak 19 cannot register post logout redirect URIs whose length in total is over 4000
Closes #14013 |
339,410 | 05.10.2022 17:03:54 | -7,200 | b67ce73227bbd9aecd48f0ea7851d52009649b01 | Cleanup MapUserSessionAdapter.getAuthenticatedClientSessions()
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/userSession/MapUserSessionAdapter.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/userSession/MapUserSessionAdapter.java",
"diff": "@@ -131,10 +131,10 @@ public class MapUserSessionAdapter extends AbstractUserSessionModel {\n.filter(this::filterAndRemoveExpiredClientSessions)\n.filter(this::matchingOfflineFlag)\n.filter(this::filterAndRemoveClientSessionWithoutClient)\n- .collect(Collectors.toMap(MapAuthenticatedClientSessionEntity::getClientId, this::clientEntityToModel));\n+ .collect(Collectors.toMap(MapAuthenticatedClientSessionEntity::getClientId, this::clientSessionEntityToModel));\n}\n- private AuthenticatedClientSessionModel clientEntityToModel(MapAuthenticatedClientSessionEntity clientSessionEntity) {\n+ private AuthenticatedClientSessionModel clientSessionEntityToModel(MapAuthenticatedClientSessionEntity clientSessionEntity) {\nreturn new MapAuthenticatedClientSessionAdapter(session, realm, this, clientSessionEntity) {\n@Override\npublic void detachFromUserSession() {\n@@ -187,7 +187,7 @@ public class MapUserSessionAdapter extends AbstractUserSessionModel {\n.filter(this::filterAndRemoveExpiredClientSessions)\n.filter(this::matchingOfflineFlag)\n.filter(this::filterAndRemoveClientSessionWithoutClient)\n- .map(this::clientEntityToModel)\n+ .map(this::clientSessionEntityToModel)\n.orElse(null);\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authorization/common/KeycloakIdentity.java",
"new_path": "services/src/main/java/org/keycloak/authorization/common/KeycloakIdentity.java",
"diff": "@@ -131,7 +131,7 @@ public class KeycloakIdentity implements Identity {\n}\nClientModel client = realm.getClientByClientId(token.getIssuedFor());\n- AuthenticatedClientSessionModel clientSessionModel = userSession.getAuthenticatedClientSessions().get(client.getId());\n+ AuthenticatedClientSessionModel clientSessionModel = userSession.getAuthenticatedClientSessionByClient(client.getId());\nClientSessionContext clientSessionCtx = DefaultClientSessionContext.fromClientSessionScopeParameter(clientSessionModel, keycloakSession);\nthis.accessToken = new TokenManager().createClientAccessToken(keycloakSession, realm, client, userSession.getUser(), userSession, clientSessionCtx);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java",
"new_path": "services/src/main/java/org/keycloak/protocol/saml/SamlService.java",
"diff": "@@ -1150,7 +1150,7 @@ public class SamlService extends AuthorizationEndpointBase {\nreturn emptyArtifactResponseMessage(artifactResolveMessage, null);\n}\n- AuthenticatedClientSessionModel clientSessionModel = userSessionModel.getAuthenticatedClientSessions().get(sessionMapping.get(SamlProtocol.CLIENT_SESSION_ID));\n+ AuthenticatedClientSessionModel clientSessionModel = userSessionModel.getAuthenticatedClientSessionByClient(sessionMapping.get(SamlProtocol.CLIENT_SESSION_ID));\nif (clientSessionModel == null) {\nlogger.errorf(\"ClientSession with id: %s, that corresponds to artifact: %s and UserSession: %s does not exist.\",\nsessionMapping.get(SamlProtocol.CLIENT_SESSION_ID), artifact, sessionMapping.get(SamlProtocol.USER_SESSION_ID));\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Cleanup MapUserSessionAdapter.getAuthenticatedClientSessions()
Closes #14743 |
339,281 | 12.10.2022 11:42:17 | -7,200 | fa947a41ea319bfae6ba455584dfe8192fc573cf | Revisit unique constraints in jpa user store
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/user/entity/JpaUserEntity.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/user/entity/JpaUserEntity.java",
"diff": "@@ -65,7 +65,8 @@ import static org.keycloak.models.map.storage.jpa.JpaMapStorageProviderFactory.C\n@Entity\n@Table(name = \"kc_user\",\nuniqueConstraints = {\n- @UniqueConstraint(columnNames = {\"realmId\", \"username\"}),\n+ // if same username it can differ only in usernameWithCase\n+ @UniqueConstraint(columnNames = {\"realmId\", \"username\", \"usernameWithCase\"}),\n@UniqueConstraint(columnNames = {\"realmId\", \"emailConstraint\"})\n})\n@TypeDefs({@TypeDef(name = \"jsonb\", typeClass = JsonbType.class)})\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/resources/META-INF/users/jpa-users-changelog-2.xml",
"new_path": "model/map-jpa/src/main/resources/META-INF/users/jpa-users-changelog-2.xml",
"diff": "@@ -34,4 +34,9 @@ limitations under the License.\n</changeSet>\n+ <changeSet author=\"keycloak\" id=\"users-14797\">\n+ <addUniqueConstraint tableName=\"kc_user\" columnNames=\"realmid, username, usernamewithcase\"/>\n+ <addUniqueConstraint tableName=\"kc_user\" columnNames=\"realmid, emailconstraint\"/>\n+ </changeSet>\n+\n</databaseChangeLog>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Revisit unique constraints in jpa user store
Closes #14797 |
339,144 | 18.10.2022 15:54:06 | -7,200 | 76d9125c3fad117a23d87cd6e6b054007c6770cf | feat: add DisplayIconClasses to IdentityProviderModel for third-party IDPs
Closes | [
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/models/IdentityProviderModel.java",
"new_path": "server-spi/src/main/java/org/keycloak/models/IdentityProviderModel.java",
"diff": "@@ -205,6 +205,10 @@ public class IdentityProviderModel implements Serializable {\nthis.displayName = displayName;\n}\n+ public String getDisplayIconClasses() {\n+ return null;\n+ }\n+\n/**\n* <p>Validates this configuration.\n*\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/IdentityProviderBean.java",
"new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/model/IdentityProviderBean.java",
"diff": "@@ -73,18 +73,21 @@ public class IdentityProviderBean {\nif (!hideOnLoginPage) {\norderedSet.add(new IdentityProvider(identityProvider.getAlias(),\ndisplayName, identityProvider.getProviderId(), loginUrl,\n- config != null ? config.get(\"guiOrder\") : null, getLoginIconClasses(identityProvider.getAlias())));\n+ config != null ? config.get(\"guiOrder\") : null, getLoginIconClasses(identityProvider)));\n}\n}\n// Get icon classes defined in properties of current theme with key 'kcLogoIdP-{alias}'\n+ // OR from IdentityProviderModel.getDisplayIconClasses if not defined in theme (for third-party IDPs like Sign-In-With-Apple)\n// f.e. kcLogoIdP-github = fa fa-github\n- private String getLoginIconClasses(String alias) {\n+ private String getLoginIconClasses(IdentityProviderModel identityProvider) {\nfinal String ICON_THEME_PREFIX = \"kcLogoIdP-\";\ntry {\nTheme theme = session.theme().getTheme(Theme.Type.LOGIN);\n- return Optional.ofNullable(theme.getProperties().getProperty(ICON_THEME_PREFIX + alias)).orElse(\"\");\n+ Optional<String> classesFromTheme = Optional.ofNullable(theme.getProperties().getProperty(ICON_THEME_PREFIX + identityProvider.getAlias()));\n+ Optional<String> classesFromModel = Optional.ofNullable(identityProvider.getDisplayIconClasses());\n+ return classesFromTheme.orElse(classesFromModel.orElse(\"\"));\n} catch (IOException e) {\n//NOP\n}\n@@ -102,7 +105,7 @@ public class IdentityProviderBean {\npublic static class IdentityProvider implements OrderedModel {\nprivate final String alias;\n- private final String providerId; // This refer to providerType (facebook, google, etc.)\n+ private final String providerId; // This refers to providerType (facebook, google, etc.)\nprivate final String loginUrl;\nprivate final String guiOrder;\nprivate final String displayName;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | feat: add DisplayIconClasses to IdentityProviderModel for third-party IDPs https://github.com/klausbetz/apple-identity-provider-keycloak/issues/10 (#14826)
Closes #14974 |
339,459 | 15.10.2022 21:14:58 | -7,200 | 4dfbb4268076d325867013f923423ef0610f6d93 | Refine Ingress settings in Keycloak CR
Closes Keycloak#14407 | [
{
"change_type": "MODIFY",
"old_path": "docs/guides/src/main/operator/basic-deployment.adoc",
"new_path": "docs/guides/src/main/operator/basic-deployment.adoc",
"diff": "@@ -164,7 +164,7 @@ CONDITION: RollingUpdate\n=== Accessing the Keycloak Deployment\nThe Keycloak deployment is, by default, exposed through a basic nginx ingress and it will be accessible through the provided hostname.\n-If the default ingress doesn't fit your use-case you can disable it by setting `disableDefaultIngress: true`:\n+If the default ingress doesn't fit your use-case, disable it by setting `ingress` spec with `enabled` property to `false` value:\n[source,bash]\n----\n@@ -175,7 +175,8 @@ metadata:\nname: example-kc\nspec:\n...\n- disableDefaultIngress: true\n+ ingress:\n+ enabled: false\nEOF\nkubectl apply -f example-kc.yaml\n----\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/main/java/org/keycloak/operator/controllers/KeycloakIngress.java",
"new_path": "operator/src/main/java/org/keycloak/operator/controllers/KeycloakIngress.java",
"diff": "@@ -21,6 +21,7 @@ import io.fabric8.kubernetes.api.model.networking.v1.IngressBuilder;\nimport io.fabric8.kubernetes.client.KubernetesClient;\nimport io.fabric8.kubernetes.api.model.networking.v1.Ingress;\nimport org.keycloak.operator.Constants;\n+import org.keycloak.operator.crds.v2alpha1.deployment.spec.IngressSpec;\nimport org.keycloak.operator.crds.v2alpha1.deployment.Keycloak;\nimport org.keycloak.operator.crds.v2alpha1.deployment.KeycloakStatusBuilder;\n@@ -42,7 +43,8 @@ public class KeycloakIngress extends OperatorManagedResource implements StatusUp\n@Override\nprotected Optional<HasMetadata> getReconciledResource() {\n- if (keycloak.getSpec().isDisableDefaultIngress()) {\n+ IngressSpec ingressSpec = keycloak.getSpec().getIngressSpec();\n+ if (ingressSpec != null && !ingressSpec.isIngressEnabled()) {\nif (existingIngress != null) {\ndeleteExistingIngress();\n}\n@@ -121,9 +123,13 @@ public class KeycloakIngress extends OperatorManagedResource implements StatusUp\n}\npublic void updateStatus(KeycloakStatusBuilder status) {\n- if (!keycloak.getSpec().isDisableDefaultIngress() && existingIngress == null) {\n+ IngressSpec ingressSpec = keycloak.getSpec().getIngressSpec();\n+ if (ingressSpec == null) {\n+ ingressSpec = new IngressSpec();\n+ ingressSpec.setIngressEnabled(true);\n+ }\n+ if (ingressSpec.isIngressEnabled() && existingIngress == null) {\nstatus.addNotReadyMessage(\"No existing Keycloak Ingress found, waiting for creating a new one\");\n- return;\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/main/java/org/keycloak/operator/crds/v2alpha1/deployment/KeycloakSpec.java",
"new_path": "operator/src/main/java/org/keycloak/operator/crds/v2alpha1/deployment/KeycloakSpec.java",
"diff": "@@ -25,6 +25,7 @@ import org.keycloak.operator.Constants;\nimport org.keycloak.operator.crds.v2alpha1.deployment.spec.FeatureSpec;\nimport org.keycloak.operator.crds.v2alpha1.deployment.spec.HttpSpec;\nimport org.keycloak.operator.crds.v2alpha1.deployment.spec.UnsupportedSpec;\n+import org.keycloak.operator.crds.v2alpha1.deployment.spec.IngressSpec;\nimport org.keycloak.operator.crds.v2alpha1.deployment.spec.TransactionsSpec;\nimport javax.validation.constraints.NotNull;\n@@ -54,14 +55,16 @@ public class KeycloakSpec {\n@JsonPropertyDescription(\"In this section you can configure Keycloak features related to HTTP and HTTPS\")\nprivate HttpSpec httpSpec;\n- @JsonPropertyDescription(\"Disable the default ingress.\")\n- private boolean disableDefaultIngress;\n-\n@JsonPropertyDescription(\n\"In this section you can configure podTemplate advanced features, not production-ready, and not supported settings.\\n\" +\n\"Use at your own risk and open an issue with your use-case if you don't find an alternative way.\")\nprivate UnsupportedSpec unsupported;\n+ @JsonProperty(\"ingress\")\n+ @JsonPropertyDescription(\"The deployment is, by default, exposed through a basic ingress.\\n\" +\n+ \"You can change this behaviour by setting the enabled property to false.\")\n+ private IngressSpec ingressSpec;\n+\n@JsonProperty(\"features\")\n@JsonPropertyDescription(\"In this section you can configure Keycloak features, which should be enabled/disabled.\")\nprivate FeatureSpec featureSpec;\n@@ -91,14 +94,6 @@ public class KeycloakSpec {\nthis.httpSpec = httpSpec;\n}\n- public void setDisableDefaultIngress(boolean value) {\n- this.disableDefaultIngress = value;\n- }\n-\n- public boolean isDisableDefaultIngress() {\n- return this.disableDefaultIngress;\n- }\n-\npublic UnsupportedSpec getUnsupported() {\nreturn unsupported;\n}\n@@ -123,6 +118,14 @@ public class KeycloakSpec {\nthis.transactionsSpec = transactionsSpec;\n}\n+ public IngressSpec getIngressSpec() {\n+ return ingressSpec;\n+ }\n+\n+ public void setIngressSpec(IngressSpec ingressSpec) {\n+ this.ingressSpec = ingressSpec;\n+ }\n+\npublic int getInstances() {\nreturn instances;\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "operator/src/main/java/org/keycloak/operator/crds/v2alpha1/deployment/spec/IngressSpec.java",
"diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.operator.crds.v2alpha1.deployment.spec;\n+\n+import com.fasterxml.jackson.annotation.JsonProperty;\n+import io.sundr.builder.annotations.Buildable;\n+\n+@Buildable(editableEnabled = false, builderPackage = \"io.fabric8.kubernetes.api.builder\")\n+public class IngressSpec {\n+\n+ @JsonProperty(\"enabled\")\n+ private boolean enabled = true;\n+\n+ public boolean isIngressEnabled() {\n+ return enabled;\n+ }\n+\n+ public void setIngressEnabled(boolean enabled) {\n+ this.enabled = enabled;\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/test/java/org/keycloak/operator/testsuite/integration/KeycloakIngressTest.java",
"new_path": "operator/src/test/java/org/keycloak/operator/testsuite/integration/KeycloakIngressTest.java",
"diff": "@@ -24,6 +24,7 @@ import io.restassured.RestAssured;\nimport org.awaitility.Awaitility;\nimport org.junit.jupiter.api.Test;\nimport org.keycloak.operator.Constants;\n+import org.keycloak.operator.crds.v2alpha1.deployment.spec.IngressSpec;\nimport org.keycloak.operator.testsuite.utils.K8sUtils;\nimport org.keycloak.operator.controllers.KeycloakIngress;\n@@ -126,6 +127,8 @@ public class KeycloakIngressTest extends BaseOperatorTest {\n@Test\npublic void testMainIngressDurability() {\nvar kc = K8sUtils.getDefaultKeycloakDeployment();\n+ kc.getSpec().setIngressSpec(new IngressSpec());\n+ kc.getSpec().getIngressSpec().setIngressEnabled(true);\nK8sUtils.deployKeycloak(k8sclient, kc, true);\nvar ingress = new KeycloakIngress(k8sclient, kc);\n@@ -165,7 +168,7 @@ public class KeycloakIngressTest extends BaseOperatorTest {\n});\n// Delete the ingress\n- kc.getSpec().setDisableDefaultIngress(true);\n+ kc.getSpec().getIngressSpec().setIngressEnabled(false);\nK8sUtils.deployKeycloak(k8sclient, kc, true);\nAwaitility.await()\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/test/java/org/keycloak/operator/testsuite/unit/CRSerializationTest.java",
"new_path": "operator/src/test/java/org/keycloak/operator/testsuite/unit/CRSerializationTest.java",
"diff": "@@ -29,7 +29,7 @@ import java.util.List;\nimport static org.hamcrest.MatcherAssert.assertThat;\nimport static org.hamcrest.Matchers.notNullValue;\nimport static org.junit.jupiter.api.Assertions.assertEquals;\n-import static org.junit.jupiter.api.Assertions.assertTrue;\n+import static org.junit.jupiter.api.Assertions.assertFalse;\npublic class CRSerializationTest {\n@@ -40,7 +40,7 @@ public class CRSerializationTest {\nassertEquals(\"my-hostname\", keycloak.getSpec().getHostname());\nassertEquals(\"my-image\", keycloak.getSpec().getImage());\nassertEquals(\"my-tls-secret\", keycloak.getSpec().getHttpSpec().getTlsSecret());\n- assertTrue(keycloak.getSpec().isDisableDefaultIngress());\n+ assertFalse(keycloak.getSpec().getIngressSpec().isIngressEnabled());\nfinal TransactionsSpec transactionsSpec = keycloak.getSpec().getTransactionsSpec();\nassertThat(transactionsSpec, notNullValue());\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/test/java/org/keycloak/operator/testsuite/unit/IngressLogicTest.java",
"new_path": "operator/src/test/java/org/keycloak/operator/testsuite/unit/IngressLogicTest.java",
"diff": "@@ -21,6 +21,7 @@ import io.fabric8.kubernetes.api.model.networking.v1.Ingress;\nimport io.fabric8.kubernetes.api.model.networking.v1.IngressBuilder;\nimport org.junit.jupiter.api.Test;\nimport org.keycloak.operator.controllers.KeycloakIngress;\n+import org.keycloak.operator.crds.v2alpha1.deployment.spec.IngressSpec;\nimport org.keycloak.operator.crds.v2alpha1.deployment.Keycloak;\nimport org.keycloak.operator.testsuite.utils.K8sUtils;\n@@ -31,21 +32,24 @@ public class IngressLogicTest {\nstatic class MockKeycloakIngress extends KeycloakIngress {\n- private static Keycloak getKeycloak(boolean defaultIngressDisabled) {\n+ private static Keycloak getKeycloak(Boolean defaultIngressEnabled, boolean ingressSpecDefined) {\nvar kc = K8sUtils.getDefaultKeycloakDeployment();\n- kc.getSpec().setDisableDefaultIngress(defaultIngressDisabled);\n+ if (ingressSpecDefined) {\n+ kc.getSpec().setIngressSpec(new IngressSpec());\n+ if (defaultIngressEnabled != null) kc.getSpec().getIngressSpec().setIngressEnabled(defaultIngressEnabled);\n+ }\nreturn kc;\n}\n- public static MockKeycloakIngress build(boolean defaultIngressDisabled, boolean ingressExists) {\n+ public static MockKeycloakIngress build(Boolean defaultIngressEnabled, boolean ingressExists, boolean ingressSpecDefined) {\nMockKeycloakIngress.ingressExists = ingressExists;\n- return new MockKeycloakIngress(defaultIngressDisabled);\n+ return new MockKeycloakIngress(defaultIngressEnabled, ingressSpecDefined);\n}\npublic static boolean ingressExists = false;\nprivate boolean deleted = false;\n- public MockKeycloakIngress(boolean defaultIngressDisabled) {\n- super(null, getKeycloak(defaultIngressDisabled));\n+ public MockKeycloakIngress(Boolean defaultIngressEnabled, boolean ingressSpecDefined) {\n+ super(null, getKeycloak(defaultIngressEnabled, ingressSpecDefined));\n}\npublic boolean reconciled() {\n@@ -72,29 +76,43 @@ public class IngressLogicTest {\n}\n@Test\n- public void testIngressEnabledExisting() {\n- var kc = MockKeycloakIngress.build(true, true);\n+ public void testIngressDisabledExisting() {\n+ var kc = MockKeycloakIngress.build(false, true, true);\nassertFalse(kc.reconciled());\nassertTrue(kc.deleted());\n}\n@Test\n- public void testIngressEnabledNotExisting() {\n- var kc = MockKeycloakIngress.build(true, false);\n+ public void testIngressDisabledNotExisting() {\n+ var kc = MockKeycloakIngress.build(false, false, true);\nassertFalse(kc.reconciled());\nassertFalse(kc.deleted());\n}\n@Test\n- public void testIngressDisabledExisting() {\n- var kc = MockKeycloakIngress.build(false, true);\n+ public void testIngressEnabledExisting() {\n+ var kc = MockKeycloakIngress.build(true, true, true);\nassertTrue(kc.reconciled());\nassertFalse(kc.deleted());\n}\n@Test\n- public void testIngressDisabledNotExisting() {\n- var kc = MockKeycloakIngress.build(false, false);\n+ public void testIngressEnabledNotExisting() {\n+ var kc = MockKeycloakIngress.build(true, false, true);\n+ assertTrue(kc.reconciled());\n+ assertFalse(kc.deleted());\n+ }\n+\n+ @Test\n+ public void testIngressEnabledNotSpecified() {\n+ var kc = MockKeycloakIngress.build(true, false, false);\n+ assertTrue(kc.reconciled());\n+ assertFalse(kc.deleted());\n+ }\n+\n+ @Test\n+ public void testIngressSpecDefinedWithoutProperty() {\n+ var kc = MockKeycloakIngress.build(null, false, true);\nassertTrue(kc.reconciled());\nassertFalse(kc.deleted());\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/test/resources/test-serialization-keycloak-cr.yml",
"new_path": "operator/src/test/resources/test-serialization-keycloak-cr.yml",
"diff": "@@ -11,6 +11,8 @@ spec:\n- name: features\nvalue: docker\nhostname: my-hostname\n+ ingress:\n+ enabled: false\nhttp:\nhttpEnabled: true\nhttpPort: 123\n@@ -23,7 +25,6 @@ spec:\ndisabled:\n- admin\n- step-up-authentication\n- disableDefaultIngress: true\ntransaction:\nxaEnabled: false\nunsupported:\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Refine Ingress settings in Keycloak CR
Closes Keycloak#14407
Signed-off-by: Peter Zaoral <[email protected]> |
339,410 | 21.10.2022 07:38:33 | -7,200 | 1059b3a83743fe172dbc139f8ca01051f10e9ba1 | Log errors when welcome page can't be shown on Quarkus
Closes | [
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/services/resources/QuarkusWelcomeResource.java",
"new_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/services/resources/QuarkusWelcomeResource.java",
"diff": "@@ -82,9 +82,6 @@ public class QuarkusWelcomeResource {\n/**\n* Welcome page of Keycloak\n- *\n- * @return\n- * @throws URISyntaxException\n*/\n@GET\n@Produces(MediaType.TEXT_HTML_UTF_8)\n@@ -146,9 +143,6 @@ public class QuarkusWelcomeResource {\n/**\n* Resources for welcome page\n- *\n- * @param path\n- * @return\n*/\n@GET\n@Path(\"/welcome-content/{path}\")\n@@ -164,7 +158,7 @@ public class QuarkusWelcomeResource {\nreturn Response.status(Response.Status.NOT_FOUND).build();\n}\n} catch (IOException e) {\n- throw new WebApplicationException(Response.Status.INTERNAL_SERVER_ERROR);\n+ throw new WebApplicationException(e, Response.Status.INTERNAL_SERVER_ERROR);\n}\n}\n@@ -213,7 +207,7 @@ public class QuarkusWelcomeResource {\n.cacheControl(CacheControlUtil.noCache());\nreturn rb.build();\n} catch (Exception e) {\n- throw new WebApplicationException(Response.Status.INTERNAL_SERVER_ERROR);\n+ throw new WebApplicationException(e, Response.Status.INTERNAL_SERVER_ERROR);\n}\n}\n@@ -236,7 +230,7 @@ public class QuarkusWelcomeResource {\ntry {\nreturn session.theme().getTheme(Theme.Type.WELCOME);\n} catch (IOException e) {\n- throw new WebApplicationException(Response.Status.INTERNAL_SERVER_ERROR);\n+ throw new WebApplicationException(e, Response.Status.INTERNAL_SERVER_ERROR);\n}\n}\n@@ -267,7 +261,7 @@ public class QuarkusWelcomeResource {\n// So consider that welcome page accessed locally just if it was accessed really through \"localhost\" URL and without loadbalancer (x-forwarded-for header is empty).\nreturn isLocalAddress(remoteInetAddress) && isLocalAddress(localInetAddress) && xForwardedFor == null;\n} catch (UnknownHostException e) {\n- throw new WebApplicationException(Response.Status.INTERNAL_SERVER_ERROR);\n+ throw new WebApplicationException(e, Response.Status.INTERNAL_SERVER_ERROR);\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Log errors when welcome page can't be shown on Quarkus (#14995)
Closes #14994 |
339,487 | 29.08.2022 16:43:38 | 10,800 | acaf1724dde6fd0b2d3071c8743d7bf73fc77769 | Fix ComponentsTest failures with CockroachDB
Component addition/edition/removal is now executed in a retriable transaction.
Closes | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/KeycloakModelUtils.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/KeycloakModelUtils.java",
"diff": "@@ -39,6 +39,7 @@ import org.keycloak.models.IdentityProviderModel;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.models.KeycloakSessionTask;\n+import org.keycloak.models.KeycloakSessionTaskWithResult;\nimport org.keycloak.models.KeycloakTransaction;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.RealmProvider;\n@@ -59,11 +60,13 @@ import java.security.KeyPair;\nimport java.security.PrivateKey;\nimport java.security.PublicKey;\nimport java.security.cert.X509Certificate;\n+import java.sql.SQLException;\nimport java.util.Collection;\nimport java.util.HashSet;\nimport java.util.List;\nimport java.util.Objects;\nimport java.util.Optional;\n+import java.util.Random;\nimport java.util.Set;\nimport java.util.UUID;\nimport java.util.stream.Collectors;\n@@ -273,6 +276,83 @@ public final class KeycloakModelUtils {\n}\n}\n+ /**\n+ * Creates a new {@link KeycloakSession} and runs the specified callable in a new transaction. If the transaction fails\n+ * with a SQL retriable error, the method re-executes the specified callable until it either succeeds or the maximum number\n+ * of attempts is reached, leaving some increasing random delay milliseconds between the invocations. It uses the exponential\n+ * backoff + jitter algorithm to compute the delay, which is limited to {@code attemptsCount * retryIntervalMillis}.\n+ * More details https://aws.amazon.com/blogs/architecture/exponential-backoff-and-jitter/\n+ *\n+ * @param factory a reference to the {@link KeycloakSessionFactory}.\n+ * @param callable a reference to the {@link KeycloakSessionTaskWithResult} that will be executed in a retriable way.\n+ * @param attemptsCount the maximum number of attempts to execute the callable.\n+ * @param retryIntervalMillis the base interval value in millis used to compute the delay.\n+ * @param <V> the type returned by the callable.\n+ * @return the value computed by the callable.\n+ */\n+ public static <V> V runJobInRetriableTransaction(final KeycloakSessionFactory factory, final KeycloakSessionTaskWithResult<V> callable,\n+ final int attemptsCount, final int retryIntervalMillis) {\n+ int retryCount = 0;\n+ Random rand = new Random();\n+ V result;\n+ while (true) {\n+ KeycloakSession session = factory.create();\n+ KeycloakTransaction tx = session.getTransactionManager();\n+ try {\n+ tx.begin();\n+ result = callable.run(session);\n+ if (tx.isActive()) {\n+ if (tx.getRollbackOnly()) {\n+ tx.rollback();\n+ } else {\n+ tx.commit();\n+ }\n+ }\n+ break;\n+ } catch (RuntimeException re) {\n+ if (tx.isActive()) {\n+ tx.rollback();\n+ }\n+ if (isExceptionRetriable(re) && ++retryCount < attemptsCount) {\n+ int delay = Math.min(retryIntervalMillis * attemptsCount, (1 << retryCount) * retryIntervalMillis)\n+ + rand.nextInt(retryIntervalMillis);\n+ try {\n+ Thread.sleep(delay);\n+ } catch (InterruptedException ie) {\n+ ie.addSuppressed(re);\n+ throw new RuntimeException(ie);\n+ }\n+ } else {\n+ throw re;\n+ }\n+ } finally {\n+ session.close();\n+ }\n+ }\n+ return result;\n+ }\n+\n+ /**\n+ * Checks if the specified exception is retriable or not. A retriable exception must be an instance of {@code SQLException}\n+ * and must have a 40001 SQL retriable state. This is a standard SQL state as defined in SQL standard, and across the\n+ * implementations its meaning boils down to \"deadlock\" (applies to Postgres, MSSQL, Oracle, MySQL, and others).\n+ *\n+ * @param exception the exception to be checked.\n+ * @return {@code true} if the exception is retriable; {@code false} otherwise.\n+ */\n+ public static boolean isExceptionRetriable(final Exception exception) {\n+ Objects.requireNonNull(exception);\n+ // first find the root cause and check if it is a SQLException\n+ Throwable rootCause = exception;\n+ while (rootCause.getCause() != null && rootCause.getCause() != rootCause) {\n+ rootCause = rootCause.getCause();\n+ }\n+ if (rootCause instanceof SQLException) {\n+ // check if the exception state is a recoverable one (40001)\n+ return \"40001\".equals(((SQLException) rootCause).getSQLState());\n+ }\n+ return false;\n+ }\n/**\n* Wrap given runnable job into KeycloakTransaction. Set custom timeout for the JTA transaction (in case we're in the environment with JTA enabled)\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/utils/LockObjectsForModification.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/utils/LockObjectsForModification.java",
"diff": "package org.keycloak.utils;\nimport org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserSessionModel;\nimport java.util.HashSet;\n@@ -65,6 +66,10 @@ public class LockObjectsForModification {\nreturn lockObjectsForModification(session, UserSessionModel.class, callable);\n}\n+ public static <V> V lockRealmsForModification(KeycloakSession session, CallableWithoutThrowingAnException<V> callable) {\n+ return lockObjectsForModification(session, RealmModel.class, callable);\n+ }\n+\nprivate static <V> V lockObjectsForModification(KeycloakSession session, Class<?> model, CallableWithoutThrowingAnException<V> callable) {\nif (LockObjectsForModification.isEnabled(session, model)) {\n// If someone nests the call, and it would already be locked, don't try to lock it a second time.\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "server-spi/src/main/java/org/keycloak/models/KeycloakSessionTaskWithResult.java",
"diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.models;\n+\n+/**\n+ * Interface for tasks that compute a result and need access to the {@link KeycloakSession}.\n+ *\n+ * @param <V> the type of the computed result.\n+ * @author <a href=\"mailto:[email protected]\">Stefan Guilhen</a>\n+ */\n+@FunctionalInterface\n+public interface KeycloakSessionTaskWithResult<V> {\n+\n+ /**\n+ * Computes a result.\n+ *\n+ * @param session a reference to the {@link KeycloakSession}.\n+ * @return the computed result.\n+ */\n+ V run(final KeycloakSession session);\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/keys/JavaKeystoreKeyProviderFactory.java",
"new_path": "services/src/main/java/org/keycloak/keys/JavaKeystoreKeyProviderFactory.java",
"diff": "@@ -75,8 +75,7 @@ public class JavaKeystoreKeyProviderFactory extends AbstractRsaKeyProviderFactor\n.checkSingle(KEY_PASSWORD_PROPERTY, true);\ntry {\n- new JavaKeystoreKeyProvider(session.getContext().getRealm(), model)\n- .loadKey(session.getContext().getRealm(), model);\n+ new JavaKeystoreKeyProvider(realm, model).loadKey(realm, model);\n} catch (Throwable t) {\nlogger.error(\"Failed to load keys.\", t);\nthrow new ComponentValidationException(\"Failed to load keys. \" + t.getMessage(), t);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/ComponentResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/ComponentResource.java",
"diff": "@@ -28,6 +28,7 @@ import org.keycloak.events.admin.OperationType;\nimport org.keycloak.events.admin.ResourceType;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\n+import org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.models.utils.ModelToRepresentation;\nimport org.keycloak.models.utils.RepresentationToModel;\nimport org.keycloak.models.utils.StripSecretsUtils;\n@@ -39,6 +40,7 @@ import org.keycloak.representations.idm.ComponentTypeRepresentation;\nimport org.keycloak.representations.idm.ConfigPropertyRepresentation;\nimport org.keycloak.services.ErrorResponse;\nimport org.keycloak.services.resources.admin.permissions.AdminPermissionEvaluator;\n+import org.keycloak.utils.LockObjectsForModification;\nimport javax.ws.rs.BadRequestException;\nimport javax.ws.rs.Consumes;\n@@ -126,19 +128,22 @@ public class ComponentResource {\n@Consumes(MediaType.APPLICATION_JSON)\npublic Response create(ComponentRepresentation rep) {\nauth.realm().requireManageRealm();\n+ return KeycloakModelUtils.runJobInRetriableTransaction(session.getKeycloakSessionFactory(), kcSession -> {\n+ RealmModel realmModel = LockObjectsForModification.lockRealmsForModification(kcSession, () -> kcSession.realms().getRealm(realm.getId()));\ntry {\n- ComponentModel model = RepresentationToModel.toModel(session, rep);\n- if (model.getParentId() == null) model.setParentId(realm.getId());\n+ ComponentModel model = RepresentationToModel.toModel(kcSession, rep);\n+ if (model.getParentId() == null) model.setParentId(realmModel.getId());\n- model = realm.addComponentModel(model);\n+ model = realmModel.addComponentModel(model);\n- adminEvent.operation(OperationType.CREATE).resourcePath(session.getContext().getUri(), model.getId()).representation(StripSecretsUtils.strip(session, rep)).success();\n- return Response.created(session.getContext().getUri().getAbsolutePathBuilder().path(model.getId()).build()).build();\n+ adminEvent.operation(OperationType.CREATE).resourcePath(kcSession.getContext().getUri(), model.getId()).representation(StripSecretsUtils.strip(kcSession, rep)).success();\n+ return Response.created(kcSession.getContext().getUri().getAbsolutePathBuilder().path(model.getId()).build()).build();\n} catch (ComponentValidationException e) {\nreturn localizedErrorResponse(e);\n} catch (IllegalArgumentException e) {\nthrow new BadRequestException(e);\n}\n+ }, 10, 100);\n}\n@GET\n@@ -160,32 +165,39 @@ public class ComponentResource {\n@Consumes(MediaType.APPLICATION_JSON)\npublic Response updateComponent(@PathParam(\"id\") String id, ComponentRepresentation rep) {\nauth.realm().requireManageRealm();\n+ return KeycloakModelUtils.runJobInRetriableTransaction(session.getKeycloakSessionFactory(), kcSession -> {\n+ RealmModel realmModel = LockObjectsForModification.lockRealmsForModification(kcSession, () -> kcSession.realms().getRealm(realm.getId()));\ntry {\n- ComponentModel model = realm.getComponent(id);\n+ ComponentModel model = realmModel.getComponent(id);\nif (model == null) {\nthrow new NotFoundException(\"Could not find component\");\n}\n- RepresentationToModel.updateComponent(session, rep, model, false);\n- adminEvent.operation(OperationType.UPDATE).resourcePath(session.getContext().getUri()).representation(StripSecretsUtils.strip(session, rep)).success();\n- realm.updateComponent(model);\n+ RepresentationToModel.updateComponent(kcSession, rep, model, false);\n+ adminEvent.operation(OperationType.UPDATE).resourcePath(kcSession.getContext().getUri()).representation(StripSecretsUtils.strip(kcSession, rep)).success();\n+ realmModel.updateComponent(model);\nreturn Response.noContent().build();\n} catch (ComponentValidationException e) {\nreturn localizedErrorResponse(e);\n} catch (IllegalArgumentException e) {\nthrow new BadRequestException();\n}\n+ }, 10, 100);\n}\n@DELETE\n@Path(\"{id}\")\npublic void removeComponent(@PathParam(\"id\") String id) {\nauth.realm().requireManageRealm();\n- ComponentModel model = realm.getComponent(id);\n+ KeycloakModelUtils.runJobInRetriableTransaction(session.getKeycloakSessionFactory(), kcSession -> {\n+ RealmModel realmModel = LockObjectsForModification.lockRealmsForModification(kcSession, () -> kcSession.realms().getRealm(realm.getId()));\n+\n+ ComponentModel model = realmModel.getComponent(id);\nif (model == null) {\nthrow new NotFoundException(\"Could not find component\");\n}\n- adminEvent.operation(OperationType.DELETE).resourcePath(session.getContext().getUri()).success();\n- realm.removeComponent(model);\n-\n+ adminEvent.operation(OperationType.DELETE).resourcePath(kcSession.getContext().getUri()).success();\n+ realmModel.removeComponent(model);\n+ return null;\n+ }, 10 , 100);\n}\nprivate Response localizedErrorResponse(ComponentValidationException cve) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fix ComponentsTest failures with CockroachDB
- Component addition/edition/removal is now executed in a retriable transaction.
Closes #13209 |
339,639 | 21.10.2022 14:41:02 | -7,200 | d12aef0b433a71f5a542486d708e8831886a2bab | Rename free-form field from 'serverConfiguration' to 'additionalOptions' in Keycloak CR. | [
{
"change_type": "MODIFY",
"old_path": "docs/guides/src/main/operator/advanced-configuration.adoc",
"new_path": "docs/guides/src/main/operator/advanced-configuration.adoc",
"diff": "@@ -12,7 +12,7 @@ In this guide, you'll learn how to configure your Keycloak deployment using adva\n=== Server Configuration details\n-The `serverConfiguration` field of the Keycloak CR allows to pass to Keycloak any available configuration in the form of key-value pairs.\n+The `additionalOptions` field of the Keycloak CR allows to pass to Keycloak any available configuration in the form of key-value pairs.\nFor all the available configuration options, refer to <@links.server id=\"all-config\"/>.\nThe values can be expressed as plain text strings or Kubernetes Secret references.\n@@ -26,7 +26,7 @@ metadata:\nname: example-kc\nspec:\n...\n- serverConfiguration:\n+ additionalOptions:\n- name: db\nvalue: postgres # plain text value\n- name: db-url-host\n@@ -43,7 +43,7 @@ spec:\n=== Secret References\n-A Secret Reference can be either a value in `serverConfiguration` or the `tlsSecret`.\n+A Secret Reference can be either a value in `additionalOptions` or the `tlsSecret`.\nWhen specifying a Secret Reference, you have to make sure that a Secret containing the referenced keys is present in the same namespace as the CR referencing it.\nAlong with the Keycloak Server Deployment, the operator adds special labels to the referenced Secrets in order to watch for changes.\n"
},
{
"change_type": "MODIFY",
"old_path": "docs/guides/src/main/operator/basic-deployment.adoc",
"new_path": "docs/guides/src/main/operator/basic-deployment.adoc",
"diff": "@@ -120,7 +120,7 @@ metadata:\nname: example-kc\nspec:\ninstances: 1\n- serverConfiguration:\n+ additionalOptions:\n- name: db\nvalue: postgres\n- name: db-url-host\n"
},
{
"change_type": "MODIFY",
"old_path": "docs/guides/src/main/operator/customizing-keycloak.adoc",
"new_path": "docs/guides/src/main/operator/customizing-keycloak.adoc",
"diff": "@@ -44,6 +44,6 @@ spec:\n.Note:\n[NOTE]\n-Using custom images, every build time configuration passed through the `serverConfiguration` key will be ignored.\n+Using custom images, every build time configuration passed through the `additionalOptions` key will be ignored.\n</@tmpl.guide>\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/main/java/org/keycloak/operator/controllers/KeycloakDeployment.java",
"new_path": "operator/src/main/java/org/keycloak/operator/controllers/KeycloakDeployment.java",
"diff": "@@ -436,9 +436,9 @@ public class KeycloakDeployment extends OperatorManagedResource implements Statu\n.collect(Collectors.toList());\n// merge with the CR; the values in CR take precedence\n- if (keycloakCR.getSpec().getServerConfiguration() != null) {\n- serverConfig.removeAll(keycloakCR.getSpec().getServerConfiguration());\n- serverConfig.addAll(keycloakCR.getSpec().getServerConfiguration());\n+ if (keycloakCR.getSpec().getAdditionalOptions() != null) {\n+ serverConfig.removeAll(keycloakCR.getSpec().getAdditionalOptions());\n+ serverConfig.addAll(keycloakCR.getSpec().getAdditionalOptions());\n}\n// set env vars\n@@ -564,12 +564,12 @@ public class KeycloakDeployment extends OperatorManagedResource implements Statu\nprotected String readConfigurationValue(String key) {\nif (keycloakCR != null &&\nkeycloakCR.getSpec() != null &&\n- keycloakCR.getSpec().getServerConfiguration() != null\n+ keycloakCR.getSpec().getAdditionalOptions() != null\n) {\nvar serverConfigValue = keycloakCR\n.getSpec()\n- .getServerConfiguration()\n+ .getAdditionalOptions()\n.stream()\n.filter(sc -> sc.getName().equals(key))\n.findFirst();\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/main/java/org/keycloak/operator/controllers/KeycloakDistConfigurator.java",
"new_path": "operator/src/main/java/org/keycloak/operator/controllers/KeycloakDistConfigurator.java",
"diff": "@@ -178,7 +178,7 @@ public class KeycloakDistConfigurator {\nprotected void assumeFirstClassCitizens(KeycloakStatusBuilder status) {\nfinal var serverConfigNames = keycloakCR\n.getSpec()\n- .getServerConfiguration()\n+ .getAdditionalOptions()\n.stream()\n.map(ValueOrSecret::getName)\n.collect(Collectors.toSet());\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/main/java/org/keycloak/operator/crds/v2alpha1/deployment/KeycloakSpec.java",
"new_path": "operator/src/main/java/org/keycloak/operator/crds/v2alpha1/deployment/KeycloakSpec.java",
"diff": "@@ -44,7 +44,7 @@ public class KeycloakSpec {\n@JsonPropertyDescription(\"Configuration of the Keycloak server.\\n\" +\n\"expressed as a keys (reference: https://www.keycloak.org/server/all-config) and values that can be either direct values or references to secrets.\")\n- private List<ValueOrSecret> serverConfiguration; // can't use Set due to a bug in Sundrio https://github.com/sundrio/sundrio/issues/316\n+ private List<ValueOrSecret> additionalOptions; // can't use Set due to a bug in Sundrio https://github.com/sundrio/sundrio/issues/316\n@JsonProperty(\"http\")\n@JsonPropertyDescription(\"In this section you can configure Keycloak features related to HTTP and HTTPS\")\n@@ -156,14 +156,14 @@ public class KeycloakSpec {\nthis.imagePullSecrets = imagePullSecrets;\n}\n- public List<ValueOrSecret> getServerConfiguration() {\n- if (serverConfiguration == null) {\n- serverConfiguration = new ArrayList<>();\n+ public List<ValueOrSecret> getAdditionalOptions() {\n+ if (this.additionalOptions == null) {\n+ this.additionalOptions = new ArrayList<>();\n}\n- return serverConfiguration;\n+ return additionalOptions;\n}\n- public void setServerConfiguration(List<ValueOrSecret> serverConfiguration) {\n- this.serverConfiguration = serverConfiguration;\n+ public void setAdditionalOptions(List<ValueOrSecret> additionalOptions) {\n+ this.additionalOptions = additionalOptions;\n}\n}\n\\ No newline at end of file\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/test/java/org/keycloak/operator/testsuite/integration/KeycloakDeploymentTest.java",
"new_path": "operator/src/test/java/org/keycloak/operator/testsuite/integration/KeycloakDeploymentTest.java",
"diff": "@@ -100,8 +100,8 @@ public class KeycloakDeploymentTest extends BaseOperatorTest {\nfinal var dbConf = new ValueOrSecret(\"db-password\", \"Ay Caramba!\");\nkc.getSpec().setImage(\"quay.io/keycloak/non-existing-keycloak\");\n- kc.getSpec().getServerConfiguration().remove(dbConf);\n- kc.getSpec().getServerConfiguration().add(dbConf);\n+ kc.getSpec().getAdditionalOptions().remove(dbConf);\n+ kc.getSpec().getAdditionalOptions().add(dbConf);\ndeployKeycloak(k8sclient, kc, false);\nAwaitility.await()\n@@ -131,7 +131,7 @@ public class KeycloakDeploymentTest extends BaseOperatorTest {\n.withName(KeycloakDistConfigurator.getKeycloakOptionEnvVarName(health.getName()))\n.withValue(health.getValue())\n.build();\n- kc.getSpec().getServerConfiguration().add(health);\n+ kc.getSpec().getAdditionalOptions().add(health);\ndeployKeycloak(k8sclient, kc, false);\nassertThat(Constants.DEFAULT_DIST_CONFIG.get(health.getName())).isEqualTo(\"true\"); // just a sanity check default values did not change\n@@ -483,7 +483,7 @@ public class KeycloakDeploymentTest extends BaseOperatorTest {\npublic void testHttpRelativePathWithPlainValue() {\ntry {\nvar kc = getDefaultKeycloakDeployment();\n- kc.getSpec().getServerConfiguration().add(new ValueOrSecret(Constants.KEYCLOAK_HTTP_RELATIVE_PATH_KEY, \"/foobar\"));\n+ kc.getSpec().getAdditionalOptions().add(new ValueOrSecret(Constants.KEYCLOAK_HTTP_RELATIVE_PATH_KEY, \"/foobar\"));\ndeployKeycloak(k8sclient, kc, true);\nvar pods = k8sclient\n@@ -515,7 +515,7 @@ public class KeycloakDeploymentTest extends BaseOperatorTest {\n.build();\nk8sclient.secrets().inNamespace(namespace).createOrReplace(httpRelativePathSecret);\n- kc.getSpec().getServerConfiguration().add(new ValueOrSecret(Constants.KEYCLOAK_HTTP_RELATIVE_PATH_KEY,\n+ kc.getSpec().getAdditionalOptions().add(new ValueOrSecret(Constants.KEYCLOAK_HTTP_RELATIVE_PATH_KEY,\nnew SecretKeySelectorBuilder()\n.withName(secretName)\n.withKey(keyName)\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/test/java/org/keycloak/operator/testsuite/integration/RealmImportTest.java",
"new_path": "operator/src/test/java/org/keycloak/operator/testsuite/integration/RealmImportTest.java",
"diff": "@@ -146,7 +146,7 @@ public class RealmImportTest extends BaseOperatorTest {\nkeycloak.getSpec().setImage(customImage);\n// Removing the Database so that a subsequent build will by default act on h2\n// TODO: uncomment the following line after resolution of: https://github.com/keycloak/keycloak/issues/11767\n- // keycloak.getSpec().getServerConfiguration().removeIf(sc -> sc.getName().equals(\"db\"));\n+ // keycloak.getSpec().getAdditionalOptions().removeIf(sc -> sc.getName().equals(\"db\"));\ndeployKeycloak(k8sclient, keycloak, false);\n// Act\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/test/java/org/keycloak/operator/testsuite/integration/WatchedSecretsTest.java",
"new_path": "operator/src/test/java/org/keycloak/operator/testsuite/integration/WatchedSecretsTest.java",
"diff": "@@ -278,10 +278,10 @@ public class WatchedSecretsTest extends BaseOperatorTest {\nvar username = new ValueOrSecret(\"db-username\", \"postgres\");\nvar password = new ValueOrSecret(\"db-password\", \"testpassword\");\n- kc.getSpec().getServerConfiguration().remove(username);\n- kc.getSpec().getServerConfiguration().add(username);\n- kc.getSpec().getServerConfiguration().remove(password);\n- kc.getSpec().getServerConfiguration().add(password);\n+ kc.getSpec().getAdditionalOptions().remove(username);\n+ kc.getSpec().getAdditionalOptions().add(username);\n+ kc.getSpec().getAdditionalOptions().remove(password);\n+ kc.getSpec().getAdditionalOptions().add(password);\n}\n@AfterEach\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/test/java/org/keycloak/operator/testsuite/unit/CRSerializationTest.java",
"new_path": "operator/src/test/java/org/keycloak/operator/testsuite/unit/CRSerializationTest.java",
"diff": "@@ -55,7 +55,7 @@ public class CRSerializationTest {\nassertThat(transactionsSpec.isXaEnabled(), notNullValue());\nassertThat(transactionsSpec.isXaEnabled(), CoreMatchers.is(false));\n- List<ValueOrSecret> serverConfiguration = keycloak.getSpec().getServerConfiguration();\n+ List<ValueOrSecret> serverConfiguration = keycloak.getSpec().getAdditionalOptions();\nassertNotNull(serverConfiguration);\nassertFalse(serverConfiguration.isEmpty());\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/test/java/org/keycloak/operator/testsuite/unit/KeycloakDistConfiguratorTest.java",
"new_path": "operator/src/test/java/org/keycloak/operator/testsuite/unit/KeycloakDistConfiguratorTest.java",
"diff": "@@ -158,7 +158,7 @@ public class KeycloakDistConfiguratorTest {\n.map(f -> new ValueOrSecret(f, \"foo\"))\n.collect(Collectors.toUnmodifiableList());\n- keycloak.getSpec().setServerConfiguration(serverConfig);\n+ keycloak.getSpec().setAdditionalOptions(serverConfig);\nfinal var expectedFields = expectedValues.keySet();\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/test/resources/correct-podtemplate-keycloak.yml",
"new_path": "operator/src/test/resources/correct-podtemplate-keycloak.yml",
"diff": "@@ -4,7 +4,7 @@ metadata:\nname: example-podtemplate-kc\nspec:\ninstances: 1\n- serverConfiguration:\n+ additionalOptions:\n- name: db\nvalue: postgres\n- name: db-url-host\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/test/resources/empty-podtemplate-keycloak.yml",
"new_path": "operator/src/test/resources/empty-podtemplate-keycloak.yml",
"diff": "@@ -4,7 +4,7 @@ metadata:\nname: example-podtemplate\nspec:\ninstances: 1\n- serverConfiguration:\n+ additionalOptions:\n- name: db\nvalue: postgres\n- name: db-url-host\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/test/resources/test-serialization-keycloak-cr.yml",
"new_path": "operator/src/test/resources/test-serialization-keycloak-cr.yml",
"diff": "@@ -5,7 +5,7 @@ metadata:\nspec:\ninstances: 3\nimage: my-image\n- serverConfiguration:\n+ additionalOptions:\n- name: key1\nvalue: value1\n- name: features\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Rename free-form field from 'serverConfiguration' to 'additionalOptions' in Keycloak CR. |
339,410 | 19.10.2022 22:13:42 | -7,200 | 440077de424eec3f8213d0c5b0c421a16a4649b3 | Reduce number of calls to the storage for clients and realms
Closes | [
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/authorization/identity/Identity.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/authorization/identity/Identity.java",
"diff": "@@ -66,4 +66,20 @@ public interface Identity {\ndefault boolean hasClientRole(String clientId, String roleName) {\nreturn getAttributes().containsValue(\"kc.client.\" + clientId + \".roles\", roleName);\n}\n+\n+ /**\n+ * Indicates if this identity is granted with a client role of one of the given <code>roleNames</code>.\n+ *\n+ * @param clientId the client id\n+ * @param roleNames list\n+ *\n+ * @return true if the identity has any of the given roles. Otherwise, it returns false.\n+ */\n+ default boolean hasOneClientRole(String clientId, String... roleNames) {\n+ for (String adminRole : roleNames) {\n+ if (hasClientRole(clientId, adminRole)) return true;\n+ }\n+ return false;\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authorization/common/ClientModelIdentity.java",
"new_path": "services/src/main/java/org/keycloak/authorization/common/ClientModelIdentity.java",
"diff": "@@ -68,4 +68,17 @@ public class ClientModelIdentity implements Identity {\nif (role == null) return false;\nreturn serviceAccount.hasRole(role);\n}\n+\n+ @Override\n+ public boolean hasOneClientRole(String clientId, String... roleNames) {\n+ if (serviceAccount == null) return false;\n+ ClientModel client = realm.getClientByClientId(clientId);\n+ for (String roleName : roleNames) {\n+ RoleModel role = client.getRole(roleName);\n+ if (role == null) continue;\n+ if (serviceAccount.hasRole(role)) return true;\n+ }\n+ return false;\n+ }\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authorization/common/UserModelIdentity.java",
"new_path": "services/src/main/java/org/keycloak/authorization/common/UserModelIdentity.java",
"diff": "@@ -56,6 +56,17 @@ public class UserModelIdentity implements Identity {\nreturn user.hasRole(role);\n}\n+ @Override\n+ public boolean hasOneClientRole(String clientId, String... roleNames) {\n+ ClientModel client = realm.getClientByClientId(clientId);\n+ for (String roleName : roleNames) {\n+ RoleModel role = client.getRole(roleName);\n+ if (role == null) continue;\n+ if (user.hasRole(role)) return true;\n+ }\n+ return false;\n+ }\n+\n@Override\npublic boolean hasClientRole(String clientId, String roleName) {\nClientModel client = realm.getClientByClientId(clientId);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/RealmManager.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/RealmManager.java",
"diff": "@@ -85,6 +85,10 @@ public class RealmManager {\nreturn getRealmByName(Config.getAdminRealm());\n}\n+ public static boolean isAdministrationRealm(RealmModel realm) {\n+ return realm.getName().equals(Config.getAdminRealm());\n+ }\n+\npublic RealmModel getRealm(String id) {\nreturn model.getRealm(id);\n}\n@@ -773,4 +777,5 @@ public class RealmManager {\n}\n}\n}\n+\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/RealmsAdminResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/RealmsAdminResource.java",
"diff": "@@ -174,7 +174,7 @@ public class RealmsAdminResource {\nRealmModel realm = realmManager.getRealmByName(name);\nif (realm == null) throw new NotFoundException(\"Realm not found.\");\n- if (!auth.getRealm().equals(realmManager.getKeycloakAdminstrationRealm())\n+ if (!RealmManager.isAdministrationRealm(auth.getRealm())\n&& !auth.getRealm().equals(realm)) {\nthrow new ForbiddenException();\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/MgmtPermissions.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/permissions/MgmtPermissions.java",
"diff": "*/\npackage org.keycloak.services.resources.admin.permissions;\n-import org.jboss.logging.Logger;\nimport org.keycloak.Config;\nimport org.keycloak.authorization.AuthorizationProvider;\nimport org.keycloak.authorization.AuthorizationProviderFactory;\n@@ -29,7 +28,6 @@ import org.keycloak.authorization.model.ResourceServer;\nimport org.keycloak.authorization.model.Scope;\nimport org.keycloak.authorization.permission.ResourcePermission;\nimport org.keycloak.authorization.policy.evaluation.EvaluationContext;\n-import org.keycloak.authorization.store.ResourceServerStore;\nimport org.keycloak.common.Profile;\nimport org.keycloak.models.AdminRoles;\nimport org.keycloak.models.ClientModel;\n@@ -52,8 +50,6 @@ import java.util.List;\n* @version $Revision: 1 $\n*/\nclass MgmtPermissions implements AdminPermissionEvaluator, AdminPermissionManagement, RealmsPermissionEvaluator {\n- private static final Logger logger = Logger.getLogger(MgmtPermissions.class);\n-\nprotected RealmModel realm;\nprotected KeycloakSession session;\nprotected AuthorizationProvider authz;\n@@ -86,7 +82,7 @@ class MgmtPermissions implements AdminPermissionEvaluator, AdminPermissionManage\nthis.admin = auth.getUser();\nthis.adminsRealm = auth.getRealm();\nif (!auth.getRealm().equals(realm)\n- && !auth.getRealm().equals(new RealmManager(session).getKeycloakAdminstrationRealm())) {\n+ && !RealmManager.isAdministrationRealm(auth.getRealm())) {\nthrow new ForbiddenException();\n}\ninitIdentity(session, auth);\n@@ -158,7 +154,6 @@ class MgmtPermissions implements AdminPermissionEvaluator, AdminPermissionManage\n}\npublic boolean hasOneAdminRole(String... adminRoles) {\n- String clientId;\nRealmModel realm = this.realm;\nreturn hasOneAdminRole(realm, adminRoles);\n}\n@@ -166,17 +161,14 @@ class MgmtPermissions implements AdminPermissionEvaluator, AdminPermissionManage\npublic boolean hasOneAdminRole(RealmModel realm, String... adminRoles) {\nString clientId;\nRealmManager realmManager = new RealmManager(session);\n- if (adminsRealm.equals(realmManager.getKeycloakAdminstrationRealm())) {\n+ if (RealmManager.isAdministrationRealm(adminsRealm)) {\nclientId = realm.getMasterAdminClient().getClientId();\n} else if (adminsRealm.equals(realm)) {\nclientId = realm.getClientByClientId(realmManager.getRealmAdminClientId(realm)).getClientId();\n} else {\nreturn false;\n}\n- for (String adminRole : adminRoles) {\n- if (identity.hasClientRole(clientId, adminRole)) return true;\n- }\n- return false;\n+ return identity.hasOneClientRole(clientId, adminRoles);\n}\n@@ -372,8 +364,7 @@ class MgmtPermissions implements AdminPermissionEvaluator, AdminPermissionManage\n@Override\npublic boolean isAdmin() {\n- RealmManager realmManager = new RealmManager(session);\n- if (adminsRealm.equals(realmManager.getKeycloakAdminstrationRealm())) {\n+ if (RealmManager.isAdministrationRealm(adminsRealm)) {\nif (identity.hasRealmRole(AdminRoles.ADMIN) || identity.hasRealmRole(AdminRoles.CREATE_REALM)) {\nreturn true;\n}\n@@ -385,8 +376,7 @@ class MgmtPermissions implements AdminPermissionEvaluator, AdminPermissionManage\n@Override\npublic boolean canCreateRealm() {\n- RealmManager realmManager = new RealmManager(session);\n- if (!auth.getRealm().equals(realmManager.getKeycloakAdminstrationRealm())) {\n+ if (!RealmManager.isAdministrationRealm(auth.getRealm())) {\nreturn false;\n}\nreturn identity.hasRealmRole(AdminRoles.CREATE_REALM);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Reduce number of calls to the storage for clients and realms
Closes #15038 |
339,281 | 14.10.2022 12:08:16 | -7,200 | 791c457c32da32884ce723ed36a980f67bdfd4c1 | Add possibility to limit field length in legacy event store
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaEventStoreProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaEventStoreProvider.java",
"diff": "@@ -64,11 +64,13 @@ public class JpaEventStoreProvider implements EventStoreProvider {\nprivate final KeycloakSession session;\nprivate final EntityManager em;\nprivate final int maxDetailLength;\n+ private final int maxFieldLength;\n- public JpaEventStoreProvider(KeycloakSession session, EntityManager em, int maxDetailLength) {\n+ public JpaEventStoreProvider(KeycloakSession session, EntityManager em, int maxDetailLength, int maxFieldLength) {\nthis.session = session;\nthis.em = em;\nthis.maxDetailLength = maxDetailLength;\n+ this.maxFieldLength = maxFieldLength;\n}\n@Override\n@@ -171,9 +173,9 @@ public class JpaEventStoreProvider implements EventStoreProvider {\ntry {\nif (maxDetailLength > 0 && event.getDetails() != null) {\nMap<String, String> result = new HashMap<>(event.getDetails());\n- result.entrySet().forEach(t -> t.setValue(trimToMaxLength(t.getValue())));\n+ result.entrySet().forEach(t -> t.setValue(trimToMaxDetailLength(t.getValue())));\n- eventEntity.setDetailsJson(mapper.writeValueAsString(result));\n+ eventEntity.setDetailsJson(trimToMaxFieldLength(mapper.writeValueAsString(result)));\n} else {\neventEntity.setDetailsJson(mapper.writeValueAsString(event.getDetails()));\n}\n@@ -183,17 +185,26 @@ public class JpaEventStoreProvider implements EventStoreProvider {\nreturn eventEntity;\n}\n- private String trimToMaxLength(String detail) {\n+ private String trimToMaxDetailLength(String detail) {\nif (detail != null && detail.length() > maxDetailLength) {\n+ logger.warnf(\"Detail '%s' will be truncated.\", detail);\n// (maxDetailLength - 3) takes \"...\" into account\n- String result = detail.substring(0, maxDetailLength - 3).concat(\"...\");\n- logger.warn(\"Detail was truncated to \" + result);\n- return result;\n+ return detail.substring(0, maxDetailLength - 3).concat(\"...\");\n} else {\nreturn detail;\n}\n}\n+ private String trimToMaxFieldLength(String field) {\n+ if (maxFieldLength > 0 && field != null && field.length() > maxFieldLength) {\n+ logger.warnf(\"Field '%s' will be truncated.\", field);\n+ // (maxFieldLength - 3) takes \"...\" into account\n+ return field.substring(0, maxFieldLength - 3).concat(\"...\");\n+ } else {\n+ return field;\n+ }\n+ }\n+\nstatic Event convertEvent(EventEntity eventEntity) {\nEvent event = new Event();\nevent.setId(eventEntity.getId() == null ? UUID.randomUUID().toString() : eventEntity.getId());\n@@ -214,7 +225,7 @@ public class JpaEventStoreProvider implements EventStoreProvider {\nreturn event;\n}\n- static AdminEventEntity convertAdminEvent(AdminEvent adminEvent, boolean includeRepresentation) {\n+ private AdminEventEntity convertAdminEvent(AdminEvent adminEvent, boolean includeRepresentation) {\nAdminEventEntity adminEventEntity = new AdminEventEntity();\nadminEventEntity.setId(adminEvent.getId() == null ? UUID.randomUUID().toString() : adminEvent.getId());\nadminEventEntity.setTime(adminEvent.getTime());\n@@ -230,7 +241,7 @@ public class JpaEventStoreProvider implements EventStoreProvider {\nadminEventEntity.setError(adminEvent.getError());\nif(includeRepresentation) {\n- adminEventEntity.setRepresentation(adminEvent.getRepresentation());\n+ adminEventEntity.setRepresentation(trimToMaxFieldLength(adminEvent.getRepresentation()));\n}\nreturn adminEventEntity;\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaEventStoreProviderFactory.java",
"new_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaEventStoreProviderFactory.java",
"diff": "package org.keycloak.events.jpa;\nimport org.keycloak.Config;\n-import org.keycloak.common.util.Time;\nimport org.keycloak.connections.jpa.JpaConnectionProvider;\nimport org.keycloak.events.EventStoreProvider;\nimport org.keycloak.events.EventStoreProviderFactory;\n@@ -34,16 +33,20 @@ public class JpaEventStoreProviderFactory implements EventStoreProviderFactory,\npublic static final String ID = \"jpa\";\nprivate int maxDetailLength;\n+ private int maxFieldLength;\n@Override\npublic EventStoreProvider create(KeycloakSession session) {\nJpaConnectionProvider connection = session.getProvider(JpaConnectionProvider.class);\n- return new JpaEventStoreProvider(session, connection.getEntityManager(), maxDetailLength);\n+ return new JpaEventStoreProvider(session, connection.getEntityManager(), maxDetailLength, maxFieldLength);\n}\n@Override\npublic void init(Config.Scope config) {\n- maxDetailLength = config.getInt(\"max-detail-length\", 0);\n+ maxDetailLength = config.getInt(\"max-detail-length\", -1);\n+ maxFieldLength = config.getInt(\"max-field-length\", -1);\n+ if (maxDetailLength != -1 && maxDetailLength < 3) throw new IllegalArgumentException(\"max-detail-length cannot be less that 3.\");\n+ if (maxFieldLength != -1 && maxFieldLength < 3) throw new IllegalArgumentException(\"max-field-length cannot be less that 3.\");\n}\n@Override\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Add possibility to limit field length in legacy event store
Closes #14888 |
339,364 | 21.10.2022 17:18:45 | -7,200 | a30b427a96229412e99e2bc5294f6b0c60748d12 | Update Quarkus Operator SDK to 4.0.4 | [
{
"change_type": "MODIFY",
"old_path": "operator/pom.xml",
"new_path": "operator/pom.xml",
"diff": "-->\n<resteasy.version>4.7.7.Final</resteasy.version>\n<wildfly.common.version>1.5.4.Final-format-001</wildfly.common.version>\n- <kubernetes-client.version>5.12.3</kubernetes-client.version>\n+ <kubernetes-client.version>5.12.4</kubernetes-client.version>\n<compiler-plugin.version>3.8.1</compiler-plugin.version>\n<maven.compiler.parameters>true</maven.compiler.parameters>\n<maven.compiler.target>11</maven.compiler.target>\n<project.build.sourceEncoding>UTF-8</project.build.sourceEncoding>\n<project.reporting.outputEncoding>UTF-8</project.reporting.outputEncoding>\n- <quarkus.operator.sdk.version>4.0.1</quarkus.operator.sdk.version>\n- <quarkus.version>2.12.2.Final</quarkus.version>\n+ <quarkus.operator.sdk.version>4.0.4</quarkus.operator.sdk.version>\n+ <quarkus.version>2.13.3.Final</quarkus.version>\n<quarkus.container-image.group>keycloak</quarkus.container-image.group>\n<quarkus.jib.base-jvm-image>registry.access.redhat.com/ubi8/openjdk-11-runtime</quarkus.jib.base-jvm-image>\n</properties>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Update Quarkus Operator SDK to 4.0.4 |
339,364 | 20.10.2022 12:16:15 | -7,200 | 5ebb6e9c108b00377de3728e93cf66baf5242710 | Mark Operator as stable in the OLM bundle | [
{
"change_type": "MODIFY",
"old_path": "operator/olm-base/bundle.Dockerfile",
"new_path": "operator/olm-base/bundle.Dockerfile",
"diff": "@@ -5,8 +5,8 @@ LABEL operators.operatorframework.io.bundle.mediatype.v1=registry+v1\nLABEL operators.operatorframework.io.bundle.manifests.v1=manifests/\nLABEL operators.operatorframework.io.bundle.metadata.v1=metadata/\nLABEL operators.operatorframework.io.bundle.package.v1=keycloak-operator\n-LABEL operators.operatorframework.io.bundle.channels.v1=candidate\n-LABEL operators.operatorframework.io.bundle.channel.default.v1=candidate\n+LABEL operators.operatorframework.io.bundle.channels.v1=fast\n+LABEL operators.operatorframework.io.bundle.channel.default.v1=fast\nLABEL com.redhat.openshift.versions=v4.6\n# Copy files to locations specified by labels.\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/olm-base/manifests/clusterserviceversion.yaml",
"new_path": "operator/olm-base/manifests/clusterserviceversion.yaml",
"diff": "@@ -136,7 +136,7 @@ spec:\nmaintainers:\n- email: [email protected]\nname: Keycloak DEV mailing list\n- maturity: alpha\n+ maturity: stable\nprovider:\nname: Red Hat\nversion: REPLACE_ME_VERSION\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/olm-base/metadata/annotations.yaml",
"new_path": "operator/olm-base/metadata/annotations.yaml",
"diff": "@@ -4,6 +4,6 @@ annotations:\noperators.operatorframework.io.bundle.manifests.v1: manifests/\noperators.operatorframework.io.bundle.metadata.v1: metadata/\noperators.operatorframework.io.bundle.package.v1: keycloak-operator\n- operators.operatorframework.io.bundle.channels.v1: candidate\n- operators.operatorframework.io.bundle.channel.default.v1: candidate\n+ operators.operatorframework.io.bundle.channels.v1: fast\n+ operators.operatorframework.io.bundle.channel.default.v1: fast\ncom.redhat.openshift.versions: \"v4.6\"\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Mark Operator as stable in the OLM bundle |
339,364 | 21.10.2022 16:42:42 | -7,200 | 71d9b16717faca936168f7d5433d0c62c68c8372 | Update Operator docs to reflect Keycloak CR changes | [
{
"change_type": "MODIFY",
"old_path": "docs/guides/src/main/operator/advanced-configuration.adoc",
"new_path": "docs/guides/src/main/operator/advanced-configuration.adoc",
"diff": "@@ -12,7 +12,65 @@ In this guide, you'll learn how to configure your Keycloak deployment using adva\n=== Server Configuration details\n+Many server options are exposed as first-class citizen fields in the Keycloak CR. The structure of the CR is inspired\n+by the configuration structure of Keycloak itself. E.g. in order to configure `https-port` of the server, simply follow\n+similar pattern in the CR and use `httpsPort` field. The following example with a more complex server configuration\n+should give you a better picture of the relationship between server options and the Keycloak CR:\n+\n+[source,yaml]\n+----\n+apiVersion: k8s.keycloak.org/v2alpha1\n+kind: Keycloak\n+metadata:\n+ name: example-kc\n+spec:\n+ db:\n+ vendor: postgres\n+ usernameSecret:\n+ name: usernameSecret\n+ key: usernameSecretKey\n+ passwordSecret:\n+ name: passwordSecret\n+ key: passwordSecretKey\n+ host: host\n+ database: database\n+ port: 123\n+ schema: schema\n+ poolInitialSize: 1\n+ poolMinSize: 2\n+ poolMaxSize: 3\n+ http:\n+ httpEnabled: true\n+ httpPort: 8180\n+ httpsPort: 8543\n+ tlsSecret: my-tls-secret\n+ hostname:\n+ hostname: my-hostname\n+ admin: my-admin-hostname\n+ strict: false\n+ strictBackchannel: false\n+ features:\n+ enabled:\n+ - docker\n+ - authorization\n+ disabled:\n+ - admin\n+ - step-up-authentication\n+ transaction:\n+ xaEnabled: false\n+----\n+\n+For all available options please see the Keycloak CRD. For a documentation of the individual options, refer to <@links.server id=\"all-config\"/>.\n+\n+==== Additional options\n+\n+Some of the expert server options are not available as dedicated fields in the Keycloak CR. Omitted are mostly fields\n+that require deeper understanding of underlying Keycloak implementation and/or their usability is limited in a Kubernetes\n+environment. Omitted are also options for providers configuration as they are dynamic based on the used provider\n+implementation.\n+\nThe `additionalOptions` field of the Keycloak CR allows to pass to Keycloak any available configuration in the form of key-value pairs.\n+This allows you to specify any of the options that are omitted in the Keycloak CR.\nFor all the available configuration options, refer to <@links.server id=\"all-config\"/>.\nThe values can be expressed as plain text strings or Kubernetes Secret references.\n@@ -27,23 +85,17 @@ metadata:\nspec:\n...\nadditionalOptions:\n- - name: db\n- value: postgres # plain text value\n- - name: db-url-host\n- value: postgres-db # plain text value\n- - name: db-username\n+ - name: spi-connections-http-client-default-connection-pool-size\nsecret: # Secret reference\n- name: keycloak-db-secret # name of the Secret\n- key: username # name of the Key in the Secret\n- - name: db-password\n- secret: # secret reference\n- name: keycloak-db-secret # name of the Secret\n- key: password # name of the Key in the Secret\n+ name: http-client-secret # name of the Secret\n+ key: poolSize # name of the Key in the Secret\n+ - name: spi-email-template-mycustomprovider-enabled\n+ value: true # plain text value\n----\n=== Secret References\n-A Secret Reference can be either a value in `additionalOptions` or the `tlsSecret`.\n+A Secret References are used by some of the dedicated options in the Keycloak CR (e.g. `tlsSecret`) or as a value in `additionalOptions`.\nWhen specifying a Secret Reference, you have to make sure that a Secret containing the referenced keys is present in the same namespace as the CR referencing it.\nAlong with the Keycloak Server Deployment, the operator adds special labels to the referenced Secrets in order to watch for changes.\n@@ -89,12 +141,12 @@ spec:\nsecretName: keycloak-additional-secret\n----\n-=== Disabling required CR fields\n+=== Disabling required options\n-By default, the Keycloak operator is designed to provide you with the best production-ready Deployment of Keycloak with security in mind.\n+By default, Keycloak and its Operator are designed to provide you with the best production-ready experience with security in mind.\nAlthough, for development purposes, you can still disable key security features.\n-Specifically, you can disable the required fields with a special value `INSECURE-DISABLE`:\n+Specifically, you can disable the hostname and TLS as shown in the following example:\n[source,yaml]\n----\n@@ -104,8 +156,11 @@ metadata:\nname: example-kc\nspec:\n...\n- hostname: INSECURE-DISABLE\n- tlsSecret: INSECURE-DISABLE\n+ http:\n+ httpEnabled: true\n+ hostname:\n+ strict: false\n+ strictBackchannel: false\n----\n</@tmpl.guide>\n"
},
{
"change_type": "MODIFY",
"old_path": "docs/guides/src/main/operator/basic-deployment.adoc",
"new_path": "docs/guides/src/main/operator/basic-deployment.adoc",
"diff": "@@ -120,21 +120,19 @@ metadata:\nname: example-kc\nspec:\ninstances: 1\n- additionalOptions:\n- - name: db\n- value: postgres\n- - name: db-url-host\n- value: postgres-db\n- - name: db-username\n- secret:\n+ db:\n+ vendor: postgres\n+ host: postgres-db\n+ usernameSecret:\nname: keycloak-db-secret\nkey: username\n- - name: db-password\n- secret:\n+ passwordSecret:\nname: keycloak-db-secret\nkey: password\n- hostname: test.keycloak.org\n+ http:\ntlsSecret: example-tls-secret\n+ hostname:\n+ hostname: test.keycloak.org\nEOF\nkubectl apply -f example-kc.yaml\n----\n@@ -163,7 +161,7 @@ CONDITION: RollingUpdate\n=== Accessing the Keycloak Deployment\n-The Keycloak deployment is, by default, exposed through a basic nginx ingress and it will be accessible through the provided hostname.\n+The Keycloak deployment is, by default, exposed through a basic Ingress and it will be accessible through the provided hostname.\nIf the default ingress doesn't fit your use-case, disable it by setting `ingress` spec with `enabled` property to `false` value:\n[source,bash]\n"
},
{
"change_type": "MODIFY",
"old_path": "docs/guides/src/main/operator/customizing-keycloak.adoc",
"new_path": "docs/guides/src/main/operator/customizing-keycloak.adoc",
"diff": "@@ -38,12 +38,14 @@ metadata:\nspec:\ninstances: 1\nimage: quay.io/my-company/my-keycloak:latest\n- hostname: example.com\n+ http:\ntlsSecret: example-tls-secret\n+ hostname:\n+ hostname: test.keycloak.org\n----\n.Note:\n[NOTE]\n-Using custom images, every build time configuration passed through the `additionalOptions` key will be ignored.\n+Using custom images, every build time option passed either through a dedicated field or the `additionalOptions` key will be ignored.\n</@tmpl.guide>\n"
},
{
"change_type": "MODIFY",
"old_path": "docs/guides/src/main/operator/installation.adoc",
"new_path": "docs/guides/src/main/operator/installation.adoc",
"diff": "@@ -29,7 +29,7 @@ Search for \"keycloak\" on the search input box:\nimage::{generatedGuideImages}/select-operator.jpeg[\"Select the Keycloak Operator in the UI\"]\n-Select the Keycloak Operator from the list of results. After that, follow the instructions on the screen. Make sure you are installing from the `candidate` channel:\n+Select the Keycloak Operator from the list of results. After that, follow the instructions on the screen. Make sure you are installing from the `fast` channel:\nimage::{generatedGuideImages}/configure-operator.jpeg[\"Configure Keycloak Operator\"]\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Update Operator docs to reflect Keycloak CR changes |
339,410 | 20.10.2022 11:17:04 | -7,200 | 9b80bad39139f239957e323c5445c900b7623ca5 | Stabilize test testAccountManagementLinkIdentity by waiting for username to appear
Closes | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/LoginPage.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/pages/LoginPage.java",
"diff": "@@ -21,6 +21,7 @@ import org.jboss.arquillian.test.api.ArquillianResource;\nimport org.junit.Assert;\nimport org.keycloak.testsuite.util.DroneUtils;\nimport org.keycloak.testsuite.util.OAuthClient;\n+import org.keycloak.testsuite.util.WaitUtils;\nimport org.openqa.selenium.By;\nimport org.openqa.selenium.NoSuchElementException;\nimport org.openqa.selenium.WebElement;\n@@ -46,9 +47,6 @@ public class LoginPage extends LanguageComboboxAwarePage {\n@FindBy(id = \"input-error\")\nprivate WebElement inputError;\n- @FindBy(id = \"totp\")\n- private WebElement totp;\n-\n@FindBy(id = \"rememberMe\")\nprivate WebElement rememberMe;\n@@ -64,15 +62,9 @@ public class LoginPage extends LanguageComboboxAwarePage {\n@FindBy(linkText = \"Forgot Password?\")\nprivate WebElement resetPasswordLink;\n- @FindBy(linkText = \"Username\")\n- private WebElement recoverUsernameLink;\n-\n@FindBy(className = \"alert-error\")\nprivate WebElement loginErrorMessage;\n- @FindBy(className = \"alert-warning\")\n- private WebElement loginWarningMessage;\n-\n@FindBy(className = \"alert-success\")\nprivate WebElement loginSuccessMessage;\n@@ -85,7 +77,7 @@ public class LoginPage extends LanguageComboboxAwarePage {\npublic void login(String username, String password) {\n- usernameInput.clear();\n+ clearUsernameInputAndWaitIfNecessary();\nusernameInput.sendKeys(username);\npasswordInput.clear();\n@@ -94,6 +86,17 @@ public class LoginPage extends LanguageComboboxAwarePage {\nclickLink(submitButton);\n}\n+ private void clearUsernameInputAndWaitIfNecessary() {\n+ try {\n+ usernameInput.clear();\n+ } catch (NoSuchElementException ex) {\n+ // we might have clicked on a social login icon and might need to wait for the login to appear.\n+ // avoid waiting by default to avoid the delay.\n+ WaitUtils.waitUntilElement(usernameInput).is().present();\n+ usernameInput.clear();\n+ }\n+ }\n+\npublic void login(String password) {\npasswordInput.clear();\npasswordInput.sendKeys(password);\n@@ -102,14 +105,14 @@ public class LoginPage extends LanguageComboboxAwarePage {\n}\npublic void missingPassword(String username) {\n- usernameInput.clear();\n+ clearUsernameInputAndWaitIfNecessary();\nusernameInput.sendKeys(username);\npasswordInput.clear();\nclickLink(submitButton);\n}\npublic void missingUsername() {\n- usernameInput.clear();\n+ clearUsernameInputAndWaitIfNecessary();\nclickLink(submitButton);\n}\n@@ -212,10 +215,6 @@ public class LoginPage extends LanguageComboboxAwarePage {\nclickLink(resetPasswordLink);\n}\n- public void recoverUsername() {\n- clickLink(recoverUsernameLink);\n- }\n-\npublic void setRememberMe(boolean enable) {\nboolean current = rememberMe.isSelected();\nif (current != enable) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Stabilize test testAccountManagementLinkIdentity by waiting for username to appear
Closes #15054 |
339,410 | 12.10.2022 13:05:25 | -7,200 | 3a30061c44c4a57ae3e0c46d62184c72cd1c8c59 | Avoid deadlock on CockroachDB when removing authentication sessions
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaMapKeycloakTransaction.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaMapKeycloakTransaction.java",
"diff": "@@ -184,17 +184,20 @@ public abstract class JpaMapKeycloakTransaction<RE extends JpaRootEntity, E exte\n}\n@Override\n- @SuppressWarnings(\"unchecked\")\npublic boolean delete(String key) {\nif (key == null) return false;\nUUID uuid = UUIDKey.INSTANCE.fromStringSafe(key);\nif (uuid == null) return false;\n- cacheWithinSession.remove(key);\n+ removeFromCache(key);\nem.remove(em.getReference(entityType, uuid));\nlogger.tracef(\"tx %d: delete entity %s\", hashCode(), key);\nreturn true;\n}\n+ protected void removeFromCache(String key) {\n+ cacheWithinSession.remove(key);\n+ }\n+\n@Override\n@SuppressWarnings(\"unchecked\")\npublic long delete(QueryParameters<M> queryParameters) {\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaMapStorageProviderFactory.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaMapStorageProviderFactory.java",
"diff": "@@ -304,6 +304,7 @@ public class JpaMapStorageProviderFactory implements\nsynchronized (this) {\nif (emf == null) {\nthis.emf = createEntityManagerFactory();\n+ JpaMapUtils.addSpecificNamedQueries(emf);\n}\n}\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaMapUtils.java",
"diff": "+/*\n+ * Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.models.map.storage.jpa;\n+\n+import org.hibernate.Session;\n+import org.hibernate.engine.query.spi.sql.NativeSQLQueryReturn;\n+import org.hibernate.engine.query.spi.sql.NativeSQLQuerySpecification;\n+import org.hibernate.engine.spi.SessionFactoryImplementor;\n+import org.jboss.logging.Logger;\n+\n+import javax.persistence.EntityManager;\n+import javax.persistence.EntityManagerFactory;\n+import java.io.IOException;\n+import java.io.InputStream;\n+import java.net.URL;\n+import java.util.Collections;\n+import java.util.Map;\n+import java.util.Properties;\n+import java.util.regex.Pattern;\n+\n+import static org.keycloak.models.map.storage.jpa.JpaMapStorageProviderFactory.HIBERNATE_DEFAULT_SCHEMA;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class JpaMapUtils {\n+\n+ public static final String QUERY_NATIVE_SUFFIX = \"[native]\";\n+ public static final String QUERY_JPQL_SUFFIX = \"[jpql]\";\n+ private static final Logger logger = Logger.getLogger(JpaMapUtils.class);\n+\n+ public static String getSchemaForNativeQuery(EntityManager em) {\n+ String schema = (String) em.getEntityManagerFactory().getProperties().get(HIBERNATE_DEFAULT_SCHEMA);\n+ return (schema == null) ? \"\" : schema + \".\";\n+ }\n+\n+ /**\n+ * Method that adds the different query variants for the database.\n+ * The method loads the queries specified in the files\n+ * <em>META-INF/jpa-map/queries-{dbType}.properties</em> and the default\n+ * <em>META-INF/jpa-map/queries-default.properties</em>. At least the default file\n+ * should exist inside the jar file. The default file contains all the\n+ * needed queries and the specific one can overload all or some of them for\n+ * that database type.\n+ * @param databaseType The database type as returned by <code>getDatabaseType</code>\n+ */\n+ public static Properties loadSpecificNamedQueries(String databaseType) {\n+ URL specificUrl = JpaMapUtils.class.getClassLoader().getResource(\"META-INF/jpa-map/queries-\" + databaseType + \".properties\");\n+ URL defaultUrl = JpaMapUtils.class.getClassLoader().getResource(\"META-INF/jpa-map/queries-default.properties\");\n+\n+ if (defaultUrl == null) {\n+ throw new IllegalStateException(\"META-INF/jpa-map/queries-default.properties was not found in the classpath\");\n+ }\n+\n+ Properties specificQueries = loadSqlProperties(specificUrl);\n+ Properties defaultQueries = loadSqlProperties(defaultUrl);\n+ Properties queries = new Properties();\n+\n+ for (String queryNameFull : defaultQueries.stringPropertyNames()) {\n+ String querySql = defaultQueries.getProperty(queryNameFull);\n+ String queryName = getQueryShortName(queryNameFull);\n+ String specificQueryNameFull = getQueryFromProperties(queryName, specificQueries);\n+\n+ if (specificQueryNameFull != null) {\n+ // the query is redefined in the specific database file => use it\n+ queryNameFull = specificQueryNameFull;\n+ querySql = specificQueries.getProperty(queryNameFull);\n+ }\n+\n+ queries.put(queryNameFull, querySql);\n+ }\n+\n+ return queries;\n+ }\n+\n+ /**\n+ * Returns the name of the query in the queries file. It searches for the\n+ * three possible forms: name[native], name[jpql] or name.\n+ * @param name The name of the query to search\n+ * @param queries The properties file with the queries\n+ * @return The key with the query found or null if not found\n+ */\n+ private static String getQueryFromProperties(String name, Properties queries) {\n+ if (queries == null) {\n+ return null;\n+ }\n+ String nameFull = name + QUERY_NATIVE_SUFFIX;\n+ if (queries.containsKey(nameFull)) {\n+ return nameFull;\n+ }\n+ nameFull = name + QUERY_JPQL_SUFFIX;\n+ if (queries.containsKey(nameFull)) {\n+ return nameFull;\n+ }\n+ nameFull = name;\n+ if (queries.containsKey(nameFull)) {\n+ return nameFull;\n+ }\n+ return null;\n+ }\n+\n+ /**\n+ * Loads the URL as a properties file.\n+ * @param url The url to load, it can be null\n+ * @return A properties file with the url loaded or null\n+ */\n+ public static Properties loadSqlProperties(URL url) {\n+ if (url == null) {\n+ return null;\n+ }\n+ Properties props = new Properties();\n+ try (InputStream is = url.openStream()) {\n+ props.load(is);\n+ } catch (IOException e) {\n+ throw new IllegalStateException(e);\n+ }\n+ return props;\n+ }\n+\n+\n+ /**\n+ * Configures a named query to Hibernate.\n+ *\n+ * @param queryName the query name\n+ * @param querySql the query SQL\n+ * @param entityManager the entity manager\n+ */\n+ public static void configureNamedQuery(String queryName, String querySql, EntityManager entityManager) {\n+ boolean isNative = queryName.endsWith(QUERY_NATIVE_SUFFIX);\n+ queryName = getQueryShortName(queryName);\n+\n+ logger.tracef(\"adding query from properties files native=%b %s:%s\", isNative, queryName, querySql);\n+\n+ SessionFactoryImplementor sessionFactory = entityManager.getEntityManagerFactory().unwrap(SessionFactoryImplementor.class);\n+\n+ if (isNative) {\n+ NativeSQLQuerySpecification spec = new NativeSQLQuerySpecification(querySql, new NativeSQLQueryReturn[0], Collections.emptySet());\n+ sessionFactory.getQueryPlanCache().getNativeSQLQueryPlan(spec);\n+ sessionFactory.addNamedQuery(queryName, entityManager.createNativeQuery(querySql));\n+ } else {\n+ sessionFactory.getQueryPlanCache().getHQLQueryPlan(querySql, false, Collections.emptyMap());\n+ sessionFactory.addNamedQuery(queryName, entityManager.createQuery(querySql));\n+ }\n+ }\n+\n+ /**\n+ * Returns the query name but removing the suffix.\n+ * @param name The query name as it is on the key\n+ * @return The name without the suffix\n+ */\n+ private static String getQueryShortName(String name) {\n+ if (name.endsWith(QUERY_NATIVE_SUFFIX)) {\n+ return name.substring(0, name.length() - QUERY_NATIVE_SUFFIX.length());\n+ } else if (name.endsWith(QUERY_JPQL_SUFFIX)) {\n+ return name.substring(0, name.length() - QUERY_JPQL_SUFFIX.length());\n+ } else {\n+ return name;\n+ }\n+ }\n+\n+ public static String getDatabaseType(String productName) {\n+ switch (productName) {\n+ case \"Microsoft SQL Server\":\n+ case \"SQLOLEDB\":\n+ return \"mssql\";\n+ case \"EnterpriseDB\":\n+ return \"postgresql\";\n+ default:\n+ return productName.toLowerCase();\n+ }\n+ }\n+\n+\n+ public static void addSpecificNamedQueries(EntityManagerFactory emf) {\n+ EntityManager em = null;\n+ try {\n+ em = emf.createEntityManager();\n+ String dbProductName = em.unwrap(Session.class).doReturningWork(connection -> connection.getMetaData().getDatabaseProductName());\n+ String dbKind = getDatabaseType(dbProductName);\n+ String schemaForNativeQuery = getSchemaForNativeQuery(em);\n+ for (Map.Entry<Object, Object> query : loadSpecificNamedQueries(dbKind.toLowerCase()).entrySet()) {\n+ String queryName = query.getKey().toString();\n+ String querySql = query.getValue().toString();\n+ querySql = querySql.replaceAll(Pattern.quote(\"${schemaprefix}\"), schemaForNativeQuery);\n+ configureNamedQuery(queryName, querySql, em);\n+ }\n+ } finally {\n+ if (em != null) {\n+ em.close();\n+ }\n+ }\n+ }\n+\n+\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/authSession/JpaRootAuthenticationSessionMapKeycloakTransaction.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/authSession/JpaRootAuthenticationSessionMapKeycloakTransaction.java",
"diff": "package org.keycloak.models.map.storage.jpa.authSession;\nimport javax.persistence.EntityManager;\n+import javax.persistence.Query;\nimport javax.persistence.criteria.CriteriaBuilder;\nimport javax.persistence.criteria.Root;\nimport javax.persistence.criteria.Selection;\n+import org.hibernate.Session;\n+import org.hibernate.query.NativeQuery;\nimport org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.ModelException;\nimport org.keycloak.models.map.authSession.MapRootAuthenticationSessionEntity;\nimport org.keycloak.models.map.authSession.MapRootAuthenticationSessionEntityDelegate;\nimport static org.keycloak.models.map.storage.jpa.Constants.CURRENT_SCHEMA_VERSION_AUTH_SESSION;\n+\n+import org.keycloak.models.map.common.StringKeyConverter;\nimport org.keycloak.models.map.storage.jpa.JpaMapKeycloakTransaction;\nimport org.keycloak.models.map.storage.jpa.JpaModelCriteriaBuilder;\nimport org.keycloak.models.map.storage.jpa.JpaRootEntity;\nimport org.keycloak.models.map.storage.jpa.authSession.delegate.JpaRootAuthenticationSessionDelegateProvider;\n+import org.keycloak.models.map.storage.jpa.authSession.entity.JpaAuthenticationSessionEntity;\nimport org.keycloak.models.map.storage.jpa.authSession.entity.JpaRootAuthenticationSessionEntity;\nimport org.keycloak.sessions.RootAuthenticationSessionModel;\n+import java.sql.Connection;\n+import java.util.UUID;\n+\npublic class JpaRootAuthenticationSessionMapKeycloakTransaction extends JpaMapKeycloakTransaction<JpaRootAuthenticationSessionEntity, MapRootAuthenticationSessionEntity, RootAuthenticationSessionModel> {\n- @SuppressWarnings(\"unchecked\")\npublic JpaRootAuthenticationSessionMapKeycloakTransaction(KeycloakSession session, EntityManager em) {\nsuper(session, JpaRootAuthenticationSessionEntity.class, RootAuthenticationSessionModel.class, em);\n}\n@@ -65,4 +74,40 @@ public class JpaRootAuthenticationSessionMapKeycloakTransaction extends JpaMapKe\nprotected MapRootAuthenticationSessionEntity mapToEntityDelegate(JpaRootAuthenticationSessionEntity original) {\nreturn new MapRootAuthenticationSessionEntityDelegate(new JpaRootAuthenticationSessionDelegateProvider(original, em));\n}\n+\n+ @Override\n+ public boolean delete(String key) {\n+ int isolationLevel = em.unwrap(Session.class).doReturningWork(Connection::getTransactionIsolation);\n+ if (isolationLevel == Connection.TRANSACTION_SERIALIZABLE) {\n+ // If the isolation level is SERIALIZABLE, there is no need to apply the optimistic locking, as the database with its serializable checks\n+ // takes care that no-one has modified or deleted the row sind the transaction started. On CockroachDB, using optimistic locking with the added\n+ // version column in a delete-statement will cause a table lock, which will lead to deadlock.\n+ // As a workaround, this is using a native query instead, without including the version for optimistic locking.\n+ if (key == null) return false;\n+ UUID uuid = StringKeyConverter.UUIDKey.INSTANCE.fromStringSafe(key);\n+ if (uuid == null) return false;\n+ removeFromCache(key);\n+ // will throw an exception if the entity doesn't exist in the Hibernate session or in the database.\n+ JpaRootAuthenticationSessionEntity rootAuth = em.getReference(JpaRootAuthenticationSessionEntity.class, uuid);\n+ // will use cascading delete to all child entities\n+ //noinspection JpaQueryApiInspection\n+ Query deleteById =\n+ em.createNamedQuery(\"deleteRootAuthenticationSessionByIdNoOptimisticLocking\");\n+ deleteById.unwrap(NativeQuery.class).addSynchronizedQuerySpace(JpaRootAuthenticationSessionEntity.TABLE_NAME,\n+ JpaAuthenticationSessionEntity.TABLE_NAME);\n+ deleteById.setParameter(\"id\", key);\n+ int deleteCount = deleteById.executeUpdate();\n+ rootAuth.getAuthenticationSessions().forEach(e -> em.detach(e));\n+ em.detach(rootAuth);\n+ if (deleteCount == 1) {\n+ return true;\n+ } else if (deleteCount == 0) {\n+ throw new ModelException(\"Unable to find root authentication session\");\n+ } else {\n+ throw new ModelException(\"Deleted \" + deleteCount + \" root authentication session when expecting to delete one\");\n+ }\n+ } else {\n+ return super.delete(key);\n+ }\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/authSession/entity/JpaAuthenticationSessionEntity.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/authSession/entity/JpaAuthenticationSessionEntity.java",
"diff": "@@ -37,6 +37,8 @@ import org.keycloak.models.map.authSession.MapAuthenticationSessionEntity;\nimport org.keycloak.models.map.common.DeepCloner;\nimport org.keycloak.models.map.common.UpdatableEntity;\nimport static org.keycloak.models.map.storage.jpa.Constants.CURRENT_SCHEMA_VERSION_AUTH_SESSION;\n+import static org.keycloak.models.map.storage.jpa.authSession.entity.JpaAuthenticationSessionEntity.TABLE_NAME;\n+\nimport org.keycloak.models.map.storage.jpa.JpaChildEntity;\nimport org.keycloak.models.map.storage.jpa.JpaRootVersionedEntity;\nimport org.keycloak.models.map.storage.jpa.hibernate.jsonb.JsonbType;\n@@ -46,10 +48,11 @@ import org.keycloak.sessions.CommonClientSessionModel;\n* Entity represents individual authentication session.\n*/\n@Entity\n-@Table(name = \"kc_auth_session\")\n+@Table(name = TABLE_NAME)\n@TypeDefs({@TypeDef(name = \"jsonb\", typeClass = JsonbType.class)})\npublic class JpaAuthenticationSessionEntity extends UpdatableEntity.Impl implements MapAuthenticationSessionEntity, JpaRootVersionedEntity, JpaChildEntity<JpaRootAuthenticationSessionEntity>{\n+ public static final String TABLE_NAME = \"kc_auth_session\";\n@Id\n@Column\n@GeneratedValue\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/authSession/entity/JpaRootAuthenticationSessionEntity.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/authSession/entity/JpaRootAuthenticationSessionEntity.java",
"diff": "@@ -43,6 +43,7 @@ import org.keycloak.models.map.storage.jpa.JpaRootVersionedEntity;\nimport org.keycloak.models.map.storage.jpa.hibernate.jsonb.JsonbType;\nimport static org.keycloak.models.map.storage.jpa.JpaMapStorageProviderFactory.CLONER;\n+import static org.keycloak.models.map.storage.jpa.authSession.entity.JpaRootAuthenticationSessionEntity.TABLE_NAME;\n/**\n* Entity represents root authentication session.\n@@ -52,10 +53,12 @@ import static org.keycloak.models.map.storage.jpa.JpaMapStorageProviderFactory.C\n* therefore marked as non-insertable and non-updatable to instruct hibernate.\n*/\n@Entity\n-@Table(name = \"kc_auth_root_session\")\n+@Table(name = TABLE_NAME)\n@TypeDefs({@TypeDef(name = \"jsonb\", typeClass = JsonbType.class)})\npublic class JpaRootAuthenticationSessionEntity extends AbstractRootAuthenticationSessionEntity implements JpaRootVersionedEntity {\n+ public static final String TABLE_NAME = \"kc_auth_root_session\";\n+\n@Id\n@Column\nprivate UUID id;\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "model/map-jpa/src/main/resources/META-INF/jpa-map/queries-default.properties",
"diff": "+# properties file to define all default queries that are loaded separately\n+# in a properties file. These queries can be overloaded with a\n+# specific file for each database type. Queries are defined in the form:\n+# name[type]=sql\n+# type can be native (for native queries) or jpql (jpql syntax)\n+# if no type is defined jpql is the default\n+\n+deleteRootAuthenticationSessionByIdNoOptimisticLocking[native]=delete from ${schemaprefix}kc_auth_root_session where id = :id\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Avoid deadlock on CockroachDB when removing authentication sessions
Closes #14991 |
339,501 | 25.10.2022 20:30:28 | -28,800 | 164465861badfef9e12bb6352e687fa03788d69f | fix(sec): upgrade org.apache.tomcat:tomcat-catalina to 8.5.76 | [
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "<surefire.system.args></surefire.system.args>\n<!-- Tomcat versions -->\n- <tomcat8.version>8.5.38</tomcat8.version>\n+ <tomcat8.version>8.5.76</tomcat8.version>\n<tomcat9.version>9.0.16</tomcat9.version>\n<!-- Spring Boot versions, used for tests -->\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/pom.xml",
"new_path": "testsuite/integration-arquillian/servers/pom.xml",
"diff": "<!-- Tomcat versions needs to be overwritten to newer versions because of https://issues.redhat.com/browse/KEYCLOAK-14103 -->\n<tomcat9.version>9.0.29</tomcat9.version>\n- <tomcat8.version>8.5.49</tomcat8.version>\n</properties>\n<modules>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | fix(sec): upgrade org.apache.tomcat:tomcat-catalina to 8.5.76 (#14950)
Co-authored-by: stianst <[email protected]> |
339,343 | 25.10.2022 15:27:27 | -7,200 | 8f9c3cdeabb062fd0f959b22db9fae2d72d6fbdb | SAML adapter is missing "crypto/default" module
Closes | [
{
"change_type": "MODIFY",
"old_path": "adapters/saml/core/pom.xml",
"new_path": "adapters/saml/core/pom.xml",
"diff": "<artifactId>keycloak-common</artifactId>\n<scope>provided</scope>\n</dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-crypto-default</artifactId>\n+ <scope>test</scope>\n+ </dependency>\n<dependency>\n<groupId>org.jboss.logging</groupId>\n<artifactId>jboss-logging</artifactId>\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/DeploymentBuilder.java",
"new_path": "adapters/saml/core/src/main/java/org/keycloak/adapters/saml/config/parsers/DeploymentBuilder.java",
"diff": "@@ -25,6 +25,7 @@ import org.keycloak.adapters.saml.config.IDP;\nimport org.keycloak.adapters.saml.config.Key;\nimport org.keycloak.adapters.saml.config.KeycloakSamlAdapter;\nimport org.keycloak.adapters.saml.config.SP;\n+import org.keycloak.common.crypto.CryptoIntegration;\nimport org.keycloak.common.enums.SslRequired;\nimport org.keycloak.common.util.PemUtils;\nimport org.keycloak.saml.SignatureAlgorithm;\n@@ -57,6 +58,7 @@ public class DeploymentBuilder {\nprotected static Logger log = Logger.getLogger(DeploymentBuilder.class);\npublic SamlDeployment build(InputStream xml, ResourceLoader resourceLoader) throws ParsingException {\n+ CryptoIntegration.init(DeploymentBuilder.class.getClassLoader());\nDefaultSamlDeployment deployment = new DefaultSamlDeployment();\nDefaultSamlDeployment.DefaultIDP defaultIDP = new DefaultSamlDeployment.DefaultIDP();\nDefaultSamlDeployment.DefaultSingleSignOnService sso = new DefaultSamlDeployment.DefaultSingleSignOnService();\n"
},
{
"change_type": "MODIFY",
"old_path": "adapters/saml/servlet-filter/pom.xml",
"new_path": "adapters/saml/servlet-filter/pom.xml",
"diff": "<groupId>org.keycloak</groupId>\n<artifactId>keycloak-saml-adapter-core</artifactId>\n</dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-crypto-default</artifactId>\n+ </dependency>\n<dependency>\n<groupId>org.jboss.spec.javax.servlet</groupId>\n<artifactId>jboss-servlet-api_3.0_spec</artifactId>\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/saml-adapters/wildfly-adapter/wildfly-modules/build.xml",
"new_path": "distribution/saml-adapters/wildfly-adapter/wildfly-modules/build.xml",
"diff": "<maven-resource group=\"org.keycloak\" artifact=\"keycloak-common\"/>\n</module-def>\n+ <module-def name=\"org.keycloak.keycloak-core\">\n+ <maven-resource group=\"org.keycloak\" artifact=\"keycloak-core\"/>\n+ </module-def>\n+\n+ <module-def name=\"org.keycloak.keycloak-crypto-default\">\n+ <maven-resource group=\"org.keycloak\" artifact=\"keycloak-crypto-default\"/>\n+ </module-def>\n+\n<!-- subsystems -->\n<module-def name=\"org.keycloak.keycloak-adapter-spi\">\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/saml-adapters/wildfly-adapter/wildfly-modules/pom.xml",
"new_path": "distribution/saml-adapters/wildfly-adapter/wildfly-modules/pom.xml",
"diff": "</exclusion>\n</exclusions>\n</dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-core</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-crypto-default</artifactId>\n+ <exclusions>\n+ <exclusion>\n+ <groupId>*</groupId>\n+ <artifactId>*</artifactId>\n+ </exclusion>\n+ </exclusions>\n+ </dependency>\n<dependency>\n<groupId>org.keycloak</groupId>\n<artifactId>keycloak-adapter-spi</artifactId>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "distribution/saml-adapters/wildfly-adapter/wildfly-modules/src/main/resources/modules/org/keycloak/keycloak-core/main/module.xml",
"diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+\n+\n+\n+<!--\n+ ~ Copyright 2016 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<module xmlns=\"urn:jboss:module:1.3\" name=\"org.keycloak.keycloak-core\">\n+ <resources>\n+ <!-- Insert resources here -->\n+ </resources>\n+ <dependencies>\n+ <module name=\"com.fasterxml.jackson.core.jackson-annotations\"/>\n+ <module name=\"com.fasterxml.jackson.core.jackson-core\"/>\n+ <module name=\"com.fasterxml.jackson.core.jackson-databind\"/>\n+ <module name=\"com.fasterxml.jackson.jaxrs.jackson-jaxrs-json-provider\"/>\n+ <module name=\"org.keycloak.keycloak-common\" />\n+ <module name=\"org.jboss.logging\"/>\n+ <module name=\"javax.api\"/>\n+ <module name=\"javax.activation.api\"/>\n+ <module name=\"sun.jdk\" optional=\"true\" />\n+ </dependencies>\n+\n+</module>\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "distribution/saml-adapters/wildfly-adapter/wildfly-modules/src/main/resources/modules/org/keycloak/keycloak-crypto-default/main/module.xml",
"diff": "+<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n+\n+\n+\n+<!--\n+ ~ Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ ~ and other contributors as indicated by the @author tags.\n+ ~\n+ ~ Licensed under the Apache License, Version 2.0 (the \"License\");\n+ ~ you may not use this file except in compliance with the License.\n+ ~ You may obtain a copy of the License at\n+ ~\n+ ~ http://www.apache.org/licenses/LICENSE-2.0\n+ ~\n+ ~ Unless required by applicable law or agreed to in writing, software\n+ ~ distributed under the License is distributed on an \"AS IS\" BASIS,\n+ ~ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ ~ See the License for the specific language governing permissions and\n+ ~ limitations under the License.\n+ -->\n+\n+<module xmlns=\"urn:jboss:module:1.3\" name=\"org.keycloak.keycloak-crypto-default\">\n+ <resources>\n+ <!-- Insert resources here -->\n+ </resources>\n+ <dependencies>\n+ <module name=\"com.fasterxml.jackson.core.jackson-annotations\"/>\n+ <module name=\"com.fasterxml.jackson.core.jackson-core\"/>\n+ <module name=\"com.fasterxml.jackson.core.jackson-databind\"/>\n+ <module name=\"com.fasterxml.jackson.jaxrs.jackson-jaxrs-json-provider\"/>\n+ <module name=\"org.keycloak.keycloak-common\" />\n+ <module name=\"org.keycloak.keycloak-core\" />\n+ <module name=\"org.bouncycastle\" />\n+ <module name=\"org.jboss.logging\"/>\n+ <module name=\"javax.api\"/>\n+ <module name=\"javax.activation.api\"/>\n+ <module name=\"sun.jdk\" optional=\"true\" />\n+ </dependencies>\n+\n+</module>\n"
},
{
"change_type": "MODIFY",
"old_path": "distribution/saml-adapters/wildfly-adapter/wildfly-modules/src/main/resources/modules/org/keycloak/keycloak-saml-adapter-core/main/module.xml",
"new_path": "distribution/saml-adapters/wildfly-adapter/wildfly-modules/src/main/resources/modules/org/keycloak/keycloak-saml-adapter-core/main/module.xml",
"diff": "~ limitations under the License.\n-->\n-<module xmlns=\"urn:jboss:module:1.1\" name=\"org.keycloak.keycloak-saml-adapter-core\">\n+<module xmlns=\"urn:jboss:module:1.3\" name=\"org.keycloak.keycloak-saml-adapter-core\">\n<properties>\n<property name=\"jboss.api\" value=\"private\"/>\n</properties>\n<module name=\"org.keycloak.keycloak-saml-core-public\"/>\n<module name=\"org.keycloak.keycloak-saml-core\"/>\n<module name=\"org.keycloak.keycloak-common\"/>\n+ <module name=\"org.keycloak.keycloak-core\"/>\n+ <module name=\"org.keycloak.keycloak-crypto-default\" services=\"import\"/>\n<module name=\"org.apache.httpcomponents\"/>\n</dependencies>\n"
},
{
"change_type": "MODIFY",
"old_path": "examples/saml/servlet-filter/pom.xml",
"new_path": "examples/saml/servlet-filter/pom.xml",
"diff": "<groupId>org.keycloak</groupId>\n<artifactId>keycloak-saml-servlet-filter-adapter</artifactId>\n</dependency>\n+ <dependency>\n+ <groupId>org.keycloak</groupId>\n+ <artifactId>keycloak-crypto-default</artifactId>\n+ </dependency>\n</dependencies>\n<build>\n"
},
{
"change_type": "MODIFY",
"old_path": "examples/saml/servlet-filter/src/main/webapp/WEB-INF/keycloak-saml.xml",
"new_path": "examples/saml/servlet-filter/src/main/webapp/WEB-INF/keycloak-saml.xml",
"diff": "<SingleSignOnService signRequest=\"true\"\nvalidateResponseSignature=\"true\"\nrequestBinding=\"POST\"\n- bindingUrl=\"http://localhost:8080/auth/realms/saml-demo/protocol/saml\"/>\n+ bindingUrl=\"http://localhost:8080/realms/saml-demo/protocol/saml\"/>\n<SingleLogoutService signRequest=\"true\"\nsignResponse=\"true\"\nvalidateRequestSignature=\"true\"\nvalidateResponseSignature=\"true\"\nrequestBinding=\"POST\"\nresponseBinding=\"POST\"\n- postBindingUrl=\"http://localhost:8080/auth/realms/saml-demo/protocol/saml\"\n- redirectBindingUrl=\"http://localhost:8080/auth/realms/saml-demo/protocol/saml\"/>\n- <Keys>\n- <Key signing=\"true\">\n- <CertificatePem>\n- 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\n- </CertificatePem>\n- </Key>\n- </Keys>\n+ postBindingUrl=\"http://localhost:8080/realms/saml-demo/protocol/saml\"\n+ redirectBindingUrl=\"http://localhost:8080/realms/saml-demo/protocol/saml\"/>\n</IDP>\n</SP>\n</keycloak-saml-adapter>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | SAML adapter is missing "crypto/default" module (#15146)
Closes #15146 |
339,410 | 19.10.2022 21:50:43 | -7,200 | 9fb9780f0274ec1283fbc37cbc67cea0726b5d1a | Don't rely on DefaultModeLCriteria in equals/hashCode
Instead, map this to JPA query and then create the cache lookup key from there.
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaMapKeycloakTransaction.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/JpaMapKeycloakTransaction.java",
"diff": "@@ -20,11 +20,12 @@ import java.util.HashMap;\nimport java.util.LinkedList;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.Objects;\nimport java.util.UUID;\n-import java.util.stream.Collectors;\nimport java.util.stream.Stream;\nimport javax.persistence.EntityManager;\nimport javax.persistence.LockModeType;\n+import javax.persistence.Parameter;\nimport javax.persistence.TypedQuery;\nimport javax.persistence.criteria.CriteriaBuilder;\nimport javax.persistence.criteria.CriteriaDelete;\n@@ -36,9 +37,11 @@ import javax.persistence.criteria.Selection;\nimport org.hibernate.Session;\nimport org.hibernate.internal.SessionImpl;\n+import org.hibernate.query.spi.QueryImplementor;\nimport org.jboss.logging.Logger;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.ModelException;\nimport org.keycloak.models.map.common.AbstractEntity;\nimport org.keycloak.models.map.common.ExpirableEntity;\nimport org.keycloak.models.map.common.StringKeyConverter;\n@@ -130,26 +133,6 @@ public abstract class JpaMapKeycloakTransaction<RE extends JpaRootEntity, E exte\n@Override\n@SuppressWarnings(\"unchecked\")\npublic Stream<E> read(QueryParameters<M> queryParameters) {\n- Map<QueryParameters<M>, List<RE>> cache = getQueryCache();\n- if (!LockObjectsForModification.isEnabled(this.session, modelType)) {\n- List<RE> previousResult = cache.get(queryParameters);\n- //noinspection resource\n- SessionImpl session = (SessionImpl) em.unwrap(Session.class);\n- // only do dirty checking if there is a previously cached result that would match the query\n- if (previousResult != null) {\n- // if the session is dirty, data has been modified, and the cache must not be used\n- // check if there are queued actions already, as this allows us to skip the expensive dirty check\n- if (!session.getActionQueue().areInsertionsOrDeletionsQueued() && session.getActionQueue().numberOfUpdates() == 0 && session.getActionQueue().numberOfCollectionUpdates() == 0 &&\n- !session.isDirty()) {\n- logger.tracef(\"tx %d: cache hit for %s for model %s%s\", hashCode(), queryParameters, modelType.getName(), getShortStackTrace());\n- return closing(previousResult.stream()).map(this::mapToEntityDelegateUnique);\n- } else {\n- logger.tracef(\"tx %d: cache ignored due to dirty session for %s for model %s%s\", hashCode(), queryParameters, modelType.getName(), getShortStackTrace());\n- }\n- }\n- }\n- logger.tracef(\"tx %d: cache miss for %s for model %s%s\", hashCode(), queryParameters, modelType.getName(), getShortStackTrace());\n-\nJpaModelCriteriaBuilder mcb = queryParameters.getModelCriteriaBuilder()\n.flashToModelCriteriaBuilder(createJpaModelCriteriaBuilder());\n@@ -184,37 +167,59 @@ public abstract class JpaMapKeycloakTransaction<RE extends JpaRootEntity, E exte\n}\nif (predicateFunc != null) query.where(predicateFunc.apply(cb, query::subquery, root));\n- TypedQuery<RE> emQuery = em.createQuery(query);\n+ TypedQuery<RE> emQuery = paginateQuery(em.createQuery(query), queryParameters.getOffset(), queryParameters.getLimit());\n+\n+ Map<QueryCacheKey, List<RE>> cache = getQueryCache();\n+ QueryCacheKey queryCacheKey = new QueryCacheKey(emQuery, modelType);\n+ if (!LockObjectsForModification.isEnabled(this.session, modelType)) {\n+ List<RE> previousResult = cache.get(queryCacheKey);\n+ //noinspection resource\n+ SessionImpl session = (SessionImpl) em.unwrap(Session.class);\n+ // only do dirty checking if there is a previously cached result that would match the query\n+ if (previousResult != null) {\n+ // if the session is dirty, data has been modified, and the cache must not be used\n+ // check if there are queued actions already, as this allows us to skip the expensive dirty check\n+ if (!session.getActionQueue().areInsertionsOrDeletionsQueued() && session.getActionQueue().numberOfUpdates() == 0 && session.getActionQueue().numberOfCollectionUpdates() == 0 &&\n+ !session.isDirty()) {\n+ logger.tracef(\"tx %d: cache hit for %s/%s%s\", hashCode(), queryParameters, queryCacheKey, getShortStackTrace());\n+ return closing(previousResult.stream()).map(this::mapToEntityDelegateUnique);\n+ } else {\n+ logger.tracef(\"tx %d: cache ignored due to dirty session\", hashCode());\n+ }\n+ }\n+ }\n+ logger.tracef(\"tx %d: cache miss for %s/%s%s\", hashCode(), queryParameters, queryCacheKey, getShortStackTrace());\n+\nif (LockObjectsForModification.isEnabled(session, modelType)) {\nemQuery = emQuery.setLockMode(LockModeType.PESSIMISTIC_WRITE);\n}\n// In order to cache the result, the full result needs to be retrieved.\n// There is also no difference to that in Hibernate, as Hibernate will first retrieve all elements from the ResultSet.\n- List<RE> resultList = paginateQuery(emQuery, queryParameters.getOffset(), queryParameters.getLimit()).getResultList();\n- cache.put(queryParameters, resultList);\n+ List<RE> resultList = emQuery.getResultList();\n+ cache.put(queryCacheKey, resultList);\nreturn closing(resultList.stream()).map(this::mapToEntityDelegateUnique);\n}\n- private Map<QueryParameters<M>, List<RE>> getQueryCache() {\n+ private Map<QueryCacheKey, List<RE>> getQueryCache() {\n//noinspection resource,unchecked\n- Map<Class<?>, Map<QueryParameters<M>, List<RE>>> cache = (Map<Class<?>, Map<QueryParameters<M>, List<RE>>>) em.unwrap(Session.class).getProperties().get(JPA_MAP_CACHE);\n+ Map<QueryCacheKey, List<RE>> cache = (Map<QueryCacheKey, List<RE>>) em.unwrap(Session.class).getProperties().get(JPA_MAP_CACHE);\nif (cache == null) {\ncache = new HashMap<>();\n//noinspection resource\nem.unwrap(Session.class).setProperty(JPA_MAP_CACHE, cache);\n}\n- return cache.computeIfAbsent(modelType, k -> new HashMap<>());\n+ return cache;\n}\npublic static void clearQueryCache(Session session) {\nlogger.tracef(\"query cache cleared\");\n//noinspection unchecked\n- Map<Class<?>, Map<?,?>> queryCache = (HashMap<Class<?>, Map<?, ?>>) session.getProperties().get(JPA_MAP_CACHE);\n+ Map<?, ?> queryCache = (HashMap<Class<?>, Map<?, ?>>) session.getProperties().get(JPA_MAP_CACHE);\nif (queryCache != null) {\n// Can't set null as a property values as it is not serializable. Clearing each map so that the current query result might be saved.\n- queryCache.forEach((queryParameters, map) -> map.clear());\n+ queryCache.clear();\n}\n}\n@@ -321,4 +326,56 @@ public abstract class JpaMapKeycloakTransaction<RE extends JpaRootEntity, E exte\nreturn cb.or(cb.greaterThan(root.get(\"expiration\"), Time.currentTimeMillis()),\ncb.isNull(root.get(\"expiration\")));\n}\n+\n+ private static class QueryCacheKey {\n+ private final String queryString;\n+ private final Integer queryMaxResults;\n+ private final Integer queryFirstResult;\n+ private final HashMap<String, Object> queryParameters;\n+ private final Class<?> modelType;\n+\n+ public QueryCacheKey(TypedQuery<?> emQuery, Class<?> modelType) {\n+ // copy over all fields from the query that relevant for caching\n+ QueryImplementor<?> query = emQuery.unwrap(QueryImplementor.class);\n+ this.queryString = query.getQueryString();\n+ this.queryParameters = new HashMap<>();\n+ for (Parameter<?> parameter : query.getParameters()) {\n+ if (parameter.getName() == null) {\n+ throw new ModelException(\"Can't prepare query for caching as parameter doesn't have a name\");\n+ }\n+ this.queryParameters.put(parameter.getName(), query.getParameterValue(parameter.getName()));\n+ }\n+ this.queryMaxResults = emQuery.getMaxResults();\n+ this.queryFirstResult = emQuery.getFirstResult();\n+ this.modelType = modelType;\n+ }\n+\n+ @Override\n+ public boolean equals(Object o) {\n+ if (this == o) return true;\n+ if (o == null || getClass() != o.getClass()) return false;\n+ QueryCacheKey that = (QueryCacheKey) o;\n+ return Objects.equals(queryString, that.queryString)\n+ && Objects.equals(queryMaxResults, that.queryMaxResults)\n+ && Objects.equals(queryFirstResult, that.queryFirstResult)\n+ && Objects.equals(queryParameters, that.queryParameters)\n+ && Objects.equals(modelType, that.modelType);\n+ }\n+\n+ @Override\n+ public int hashCode() {\n+ return Objects.hash(queryString, queryMaxResults, queryFirstResult, queryParameters, modelType);\n+ }\n+\n+ @Override\n+ public String toString() {\n+ return \"QueryCacheKey{\" +\n+ \"queryString='\" + queryString + '\\'' +\n+ \", queryMaxResults=\" + queryMaxResults +\n+ \", queryFirstResult=\" + queryFirstResult +\n+ \", queryParameters=\" + queryParameters +\n+ \", modelType=\" + modelType.getName() +\n+ '}';\n+ }\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/storage/QueryParameters.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/storage/QueryParameters.java",
"diff": "@@ -5,7 +5,6 @@ import org.keycloak.storage.SearchableModelField;\nimport java.util.LinkedList;\nimport java.util.List;\n-import java.util.Objects;\nimport static org.keycloak.models.map.storage.QueryParameters.Order.ASCENDING;\n@@ -70,21 +69,6 @@ public class QueryParameters<M> {\nreturn this;\n}\n- @Override\n- public boolean equals(Object o) {\n- if (this == o) return true;\n- if (o == null || getClass() != o.getClass()) return false;\n- QueryParameters<?> that = (QueryParameters<?>) o;\n- // there is currently no equals method for the ModelCriteriaBuilder, take its String representation as a substitute.\n- return Objects.equals(offset, that.offset) && Objects.equals(limit, that.limit) && Objects.equals(orderBy, that.orderBy) && Objects.equals(mcb.toString(), that.mcb.toString());\n- }\n-\n- @Override\n- public int hashCode() {\n- // there is currently no equals method for the ModelCriteriaBuilder, take its String representation as a substitute.\n- return Objects.hash(offset, limit, orderBy, mcb.toString());\n- }\n-\n/**\n* Sets offset parameter\n*\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Don't rely on DefaultModeLCriteria in equals/hashCode
Instead, map this to JPA query and then create the cache lookup key from there.
Closes #14938 |
339,410 | 28.10.2022 12:12:48 | -7,200 | dd5a60c321fe97638ec5f1c5b7d19ff5e06893c3 | Allow a partial import to overwrite the default role
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmAdapter.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/RealmAdapter.java",
"diff": "@@ -1051,6 +1051,7 @@ public class RealmAdapter implements CachedRealmModel {\n@Override\npublic RoleModel getDefaultRole() {\n+ if (isUpdated()) return updated.getDefaultRole();\nreturn cached.getDefaultRoleId() == null ? null : cacheSession.getRoleById(this, cached.getDefaultRoleId());\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/partialimport/RolesPartialImport.java",
"new_path": "services/src/main/java/org/keycloak/partialimport/RolesPartialImport.java",
"diff": "@@ -18,6 +18,7 @@ package org.keycloak.partialimport;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\n+import org.keycloak.models.RoleModel;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.models.utils.RepresentationToModel;\nimport org.keycloak.representations.idm.PartialImportRepresentation;\n@@ -29,6 +30,7 @@ import org.keycloak.services.ServicesLogger;\nimport javax.ws.rs.core.Response;\nimport java.util.List;\nimport java.util.Map;\n+import java.util.Objects;\nimport java.util.Set;\n/**\n@@ -54,6 +56,7 @@ public class RolesPartialImport implements PartialImport<RolesRepresentation> {\nprivate final RealmRolesPartialImport realmRolesPI = new RealmRolesPartialImport();\nprivate final ClientRolesPartialImport clientRolesPI = new ClientRolesPartialImport();\n+ private RoleRepresentation newDefaultRole;\n@Override\npublic void prepare(PartialImportRepresentation rep, RealmModel realm, KeycloakSession session) throws ErrorResponseException {\n@@ -66,6 +69,16 @@ public class RolesPartialImport implements PartialImport<RolesRepresentation> {\nrealmRolesPI.prepare(rep, realm, session);\nthis.realmRolesToOverwrite = realmRolesPI.getToOverwrite();\n+ if (realmRolesToOverwrite.size() > 0) {\n+ String defaultRoleName = realm.getDefaultRole().getName();\n+ for (RoleRepresentation representation : realmRolesToOverwrite) {\n+ if (Objects.equals(defaultRoleName, representation.getName())) {\n+ this.newDefaultRole = representation;\n+ break;\n+ }\n+ }\n+ }\n+\nthis.realmRolesToSkip = realmRolesPI.getToSkip();\n}\n@@ -94,6 +107,11 @@ public class RolesPartialImport implements PartialImport<RolesRepresentation> {\nif (rep.hasRealmRoles()) setUniqueIds(rep.getRoles().getRealm());\nif (rep.hasClientRoles()) setUniqueIds(rep.getRoles().getClient());\n+ if (newDefaultRole != null) {\n+ RoleModel defaultRole = RepresentationToModel.createRole(realm, newDefaultRole);\n+ realm.setDefaultRole(defaultRole);\n+ }\n+\ntry {\nRepresentationToModel.importRoles(rep.getRoles(), realm);\n} catch (Exception e) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/partialimport/PartialImportTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/partialimport/PartialImportTest.java",
"diff": "@@ -49,6 +49,7 @@ import org.keycloak.testsuite.util.RealmBuilder;\nimport javax.ws.rs.core.Response;\nimport java.util.ArrayList;\nimport java.util.Arrays;\n+import java.util.Collections;\nimport java.util.HashMap;\nimport java.util.HashSet;\nimport java.util.List;\n@@ -268,7 +269,7 @@ public class PartialImportTest extends AbstractAuthTest {\npiRep.setGroups(groups);\n}\n- private void addClients(boolean withServiceAccounts) throws IOException {\n+ private void addClients(boolean withServiceAccounts) {\nList<ClientRepresentation> clients = new ArrayList<>();\nList<UserRepresentation> serviceAccounts = new ArrayList<>();\n@@ -440,7 +441,7 @@ public class PartialImportTest extends AbstractAuthTest {\ndoImport();\nUserRepresentation user = createUserRepresentation(USER_PREFIX + 999, USER_PREFIX + 1 + \"@foo.com\", \"foo\", \"bar\", true);\n- piRep.setUsers(Arrays.asList(user));\n+ piRep.setUsers(List.of(user));\nPartialImportResults results = doImport();\nassertEquals(1, results.getAdded());\n@@ -479,7 +480,7 @@ public class PartialImportTest extends AbstractAuthTest {\n}\n@Test\n- public void testAddClients() throws IOException {\n+ public void testAddClients() {\nsetFail();\naddClients(false);\n@@ -495,7 +496,7 @@ public class PartialImportTest extends AbstractAuthTest {\n}\n@Test\n- public void testAddClientsWithServiceAccountsAndAuthorization() throws IOException {\n+ public void testAddClientsWithServiceAccountsAndAuthorization() {\nsetFail();\naddClients(true);\n@@ -621,7 +622,7 @@ public class PartialImportTest extends AbstractAuthTest {\n}\n@Test\n- public void testAddClientsFail() throws IOException {\n+ public void testAddClientsFail() {\naddClients(false);\ntestFail();\n}\n@@ -676,13 +677,13 @@ public class PartialImportTest extends AbstractAuthTest {\n}\n@Test\n- public void testAddClientsSkip() throws IOException {\n+ public void testAddClientsSkip() {\naddClients(false);\ntestSkip();\n}\n@Test\n- public void testAddClientsSkipWithServiceAccountsAndAuthorization() throws IOException {\n+ public void testAddClientsSkipWithServiceAccountsAndAuthorization() {\naddClients(true);\nsetSkip();\nPartialImportResults results = doImport();\n@@ -742,13 +743,13 @@ public class PartialImportTest extends AbstractAuthTest {\n}\n@Test\n- public void testAddClientsOverwrite() throws IOException {\n+ public void testAddClientsOverwrite() {\naddClients(false);\ntestOverwrite();\n}\n@Test\n- public void testAddClientsOverwriteWithServiceAccountsAndAuthorization() throws IOException {\n+ public void testAddClientsOverwriteWithServiceAccountsAndAuthorization() {\naddClients(true);\nsetOverwrite();\nPartialImportResults results = doImport();\n@@ -759,7 +760,7 @@ public class PartialImportTest extends AbstractAuthTest {\n}\n@Test\n- public void testAddClientsOverwriteServiceAccountsWithNoServiceAccounts() throws IOException {\n+ public void testAddClientsOverwriteServiceAccountsWithNoServiceAccounts() {\naddClients(true);\nsetOverwrite();\nPartialImportResults results = doImport();\n@@ -806,7 +807,7 @@ public class PartialImportTest extends AbstractAuthTest {\ntestOverwrite();\n}\n- private void importEverything(boolean withServiceAccounts) throws IOException {\n+ private void importEverything(boolean withServiceAccounts) {\naddUsers();\naddGroups();\naddClients(withServiceAccounts);\n@@ -824,7 +825,7 @@ public class PartialImportTest extends AbstractAuthTest {\n}\n@Test\n- public void testEverythingFail() throws IOException {\n+ public void testEverythingFail() {\nsetFail();\nimportEverything(false);\nPartialImportResults results = doImport(); // second import will fail because not allowed to skip or overwrite\n@@ -832,7 +833,7 @@ public class PartialImportTest extends AbstractAuthTest {\n}\n@Test\n- public void testEverythingSkip() throws IOException {\n+ public void testEverythingSkip() {\nsetSkip();\nimportEverything(false);\nPartialImportResults results = doImport();\n@@ -840,7 +841,7 @@ public class PartialImportTest extends AbstractAuthTest {\n}\n@Test\n- public void testEverythingSkipWithServiceAccounts() throws IOException {\n+ public void testEverythingSkipWithServiceAccounts() {\nsetSkip();\nimportEverything(true);\nPartialImportResults results = doImport();\n@@ -848,7 +849,7 @@ public class PartialImportTest extends AbstractAuthTest {\n}\n@Test\n- public void testEverythingOverwrite() throws IOException {\n+ public void testEverythingOverwrite() {\nsetOverwrite();\nimportEverything(false);\nPartialImportResults results = doImport();\n@@ -856,7 +857,7 @@ public class PartialImportTest extends AbstractAuthTest {\n}\n@Test\n- public void testEverythingOverwriteWithServiceAccounts() throws IOException {\n+ public void testEverythingOverwriteWithServiceAccounts() {\nsetOverwrite();\nimportEverything(true);\nPartialImportResults results = doImport();\n@@ -877,7 +878,7 @@ public class PartialImportTest extends AbstractAuthTest {\nRolesRepresentation roles = new RolesRepresentation();\nroles.setClient(clients);\n- piRep.setClients(Arrays.asList(client));\n+ piRep.setClients(List.of(client));\npiRep.setRoles(roles);\ndoImport();\n@@ -898,7 +899,7 @@ public class PartialImportTest extends AbstractAuthTest {\n@Test\npublic void testOverwriteExistingClientWithServiceAccount() {\nsetOverwrite();\n- piRep.setClients(Arrays.asList(testRealmResource().clients().findByClientId(CLIENT_SERVICE_ACCOUNT).get(0)));\n+ piRep.setClients(Collections.singletonList(testRealmResource().clients().findByClientId(CLIENT_SERVICE_ACCOUNT).get(0)));\nAssert.assertEquals(1, doImport().getOverwritten());\n@@ -906,4 +907,18 @@ public class PartialImportTest extends AbstractAuthTest {\ntestRealmResource().clients().get(client.getId()).getServiceAccountUser();\n}\n+ @Test\n+ public void testOverwriteDefaultRole() {\n+ setOverwrite();\n+\n+ RolesRepresentation roles = new RolesRepresentation();\n+ RoleRepresentation oldDefaultRole = testRealmResource().toRepresentation().getDefaultRole();\n+ roles.setRealm(Collections.singletonList(oldDefaultRole));\n+ piRep.setRoles(roles);\n+\n+ Assert.assertEquals(\"default role should have been overwritten\", 1, doImport().getOverwritten());\n+ Assert.assertNotEquals(\"when overwriting, the ID of the role changes\",\n+ testRealmResource().toRepresentation().getDefaultRole().getId(), oldDefaultRole.getId());\n+ }\n+\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Allow a partial import to overwrite the default role
Closes #9891 |
339,410 | 01.11.2022 11:45:04 | -3,600 | 1b7ae48dcb915d1cff39d530d2b1466f32604d20 | Use RESOURCE_LOCAL transactions for JPA map storage
Closes | [
{
"change_type": "MODIFY",
"old_path": "quarkus/deployment/src/main/java/org/keycloak/quarkus/deployment/KeycloakProcessor.java",
"new_path": "quarkus/deployment/src/main/java/org/keycloak/quarkus/deployment/KeycloakProcessor.java",
"diff": "@@ -20,6 +20,7 @@ package org.keycloak.quarkus.deployment;\nimport static org.keycloak.quarkus.runtime.KeycloakRecorder.DEFAULT_HEALTH_ENDPOINT;\nimport static org.keycloak.quarkus.runtime.KeycloakRecorder.DEFAULT_METRICS_ENDPOINT;\nimport static org.keycloak.quarkus.runtime.Providers.getProviderManager;\n+import static org.keycloak.quarkus.runtime.configuration.Configuration.getConfig;\nimport static org.keycloak.quarkus.runtime.configuration.Configuration.getPropertyNames;\nimport static org.keycloak.quarkus.runtime.configuration.MicroProfileConfigProvider.NS_QUARKUS;\nimport static org.keycloak.quarkus.runtime.configuration.QuarkusPropertiesConfigSource.QUARKUS_PROPERTY_ENABLED;\n@@ -49,6 +50,7 @@ import java.util.HashMap;\nimport java.util.List;\nimport java.util.Map;\nimport java.util.Map.Entry;\n+import java.util.Objects;\nimport java.util.Optional;\nimport java.util.Properties;\nimport java.util.function.Consumer;\n@@ -81,6 +83,7 @@ import io.smallrye.config.ConfigValue;\nimport org.hibernate.cfg.AvailableSettings;\nimport org.hibernate.jpa.boot.internal.ParsedPersistenceXmlDescriptor;\nimport org.hibernate.jpa.boot.internal.PersistenceXmlParser;\n+import org.hibernate.resource.jdbc.spi.PhysicalConnectionHandlingMode;\nimport org.jboss.jandex.AnnotationInstance;\nimport org.jboss.jandex.AnnotationTarget;\nimport org.jboss.jandex.ClassInfo;\n@@ -93,6 +96,7 @@ import org.keycloak.Config;\nimport org.keycloak.common.crypto.FipsMode;\nimport org.keycloak.config.SecurityOptions;\nimport org.keycloak.config.StorageOptions;\n+import org.keycloak.config.TransactionOptions;\nimport org.keycloak.connections.jpa.JpaConnectionProvider;\nimport org.keycloak.connections.jpa.JpaConnectionSpi;\nimport org.keycloak.models.map.storage.jpa.JpaMapStorageProviderFactory;\n@@ -273,7 +277,25 @@ class KeycloakProcessor {\nProperties unitProperties = descriptor.getProperties();\nunitProperties.setProperty(AvailableSettings.DIALECT, config.defaultPersistenceUnit.dialect.dialect.orElse(null));\n+ if (Objects.equals(getConfig().getConfigValue(\"kc.transaction-jta-enabled\").getValue(), \"disabled\")) {\n+ unitProperties.setProperty(AvailableSettings.JPA_TRANSACTION_TYPE, PersistenceUnitTransactionType.RESOURCE_LOCAL.name());\n+\n+ // Only changing this for the new map storage to keep the legacy JPA store untouched as it wasn't tested for the legacy store.\n+ // follow-up on this in https://github.com/keycloak/keycloak/issues/13222 to re-visit the auto-commit handling\n+ String storage = Configuration.getRawValue(\n+ MicroProfileConfigProvider.NS_KEYCLOAK_PREFIX.concat(StorageOptions.STORAGE.getKey()));\n+ if (storage != null) {\n+ // Needed to change the connection handling to avoid Hibernate returning the connection too early,\n+ // which then interfered with the auto-commit reset that's done at the end of the transaction and PgConnection throwing a \"Cannot commit when autoCommit is enabled.\"\n+ // The current default is DELAYED_ACQUISITION_AND_RELEASE_BEFORE_TRANSACTION_COMPLETION which would only make sense for JTA IMHO.\n+ // https://github.com/quarkusio/quarkus/blob/8d89101ffa65465b33d06360047095046bb726e4/extensions/hibernate-orm/runtime/src/main/java/io/quarkus/hibernate/orm/runtime/boot/FastBootMetadataBuilder.java#L287-L288\n+ unitProperties.setProperty(AvailableSettings.CONNECTION_HANDLING, PhysicalConnectionHandlingMode.DELAYED_ACQUISITION_AND_RELEASE_AFTER_TRANSACTION.name());\n+ }\n+ } else {\n+ // will happen for both \"enabled\" and \"xa\"\nunitProperties.setProperty(AvailableSettings.JPA_TRANSACTION_TYPE, PersistenceUnitTransactionType.JTA.name());\n+ }\n+\nunitProperties.setProperty(AvailableSettings.QUERY_STARTUP_CHECKING, Boolean.FALSE.toString());\nString dbKind = jdbcDataSources.get(0).getDbKind();\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/storage/database/jpa/QuarkusJpaMapStorageProviderFactory.java",
"new_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/storage/database/jpa/QuarkusJpaMapStorageProviderFactory.java",
"diff": "package org.keycloak.quarkus.runtime.storage.database.jpa;\n-import static org.keycloak.config.StorageOptions.STORAGE;\n-import static org.keycloak.quarkus.runtime.configuration.Configuration.getOptionalValue;\n-import static org.keycloak.quarkus.runtime.configuration.MicroProfileConfigProvider.NS_KEYCLOAK_PREFIX;\n-\nimport java.lang.annotation.Annotation;\nimport java.sql.Connection;\nimport java.sql.SQLException;\n@@ -31,7 +27,6 @@ import javax.persistence.EntityManagerFactory;\nimport org.hibernate.internal.SessionFactoryImpl;\nimport org.hibernate.internal.SessionImpl;\nimport org.keycloak.config.StorageOptions;\n-import org.keycloak.models.ModelException;\nimport org.keycloak.models.map.storage.jpa.JpaMapStorageProviderFactory;\nimport io.quarkus.arc.Arc;\n@@ -58,8 +53,7 @@ public class QuarkusJpaMapStorageProviderFactory extends JpaMapStorageProviderFa\n@Override\nprotected EntityManager getEntityManager() {\nEntityManager em = super.getEntityManager();\n- try {\n- Connection connection = em.unwrap(SessionImpl.class).connection();\n+ em.unwrap(SessionImpl.class).doWork(connection -> {\n// In the Undertow setup, Hibernate sets the connection to non-autocommit, and in the Quarkus setup the XA transaction manager does this.\n// For the Quarkus setup without a XA transaction manager, we didn't find a way to have this setup automatically.\n// There is also no known option to configure this in the Agroal DB connection pool in a Quarkus setup:\n@@ -70,9 +64,7 @@ public class QuarkusJpaMapStorageProviderFactory extends JpaMapStorageProviderFa\nif (connection.getAutoCommit()) {\nconnection.setAutoCommit(false);\n}\n- } catch (SQLException e) {\n- throw new ModelException(\"unable to set non-auto-commit to false\");\n- }\n+ });\nreturn em;\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Use RESOURCE_LOCAL transactions for JPA map storage
Closes #15248 |
339,410 | 24.10.2022 15:39:47 | -7,200 | 9f95b6ec63489f70df98617ece794e1ce2c9f0df | Remove unnecessary lookup of an entity via the session
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientProvider.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/client/MapClientProvider.java",
"diff": "@@ -353,9 +353,7 @@ public class MapClientProvider implements ClientProvider {\ntry (Stream<MapClientEntity> toRemove = tx.read(withCriteria(mcb))) {\ntoRemove\n- .map(clientEntity -> session.clients().getClientById(realm, clientEntity.getId()))\n- .filter(Objects::nonNull)\n- .forEach(clientModel -> clientModel.deleteScopeMapping(role));\n+ .forEach(clientEntity -> clientEntity.removeScopeMapping(role.getId()));\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Remove unnecessary lookup of an entity via the session
Closes #11744 |
339,185 | 27.10.2022 10:43:51 | -7,200 | d88d6eb503fbb1e7cab0fea2ebf8bfda06468169 | Limit CI timeout for base and model testsuites
Fixes: | [
{
"change_type": "MODIFY",
"old_path": ".github/workflows/ci.yml",
"new_path": ".github/workflows/ci.yml",
"diff": "@@ -58,6 +58,7 @@ jobs:\nname: Unit Tests\nruns-on: ubuntu-latest\nneeds: build\n+ timeout-minutes: 20\nsteps:\n- uses: actions/checkout@v3\n- uses: actions/setup-java@v3\n@@ -104,6 +105,7 @@ jobs:\nname: Crypto Tests\nruns-on: ubuntu-latest\nneeds: build\n+ timeout-minutes: 20\nsteps:\n- uses: actions/checkout@v3\n- uses: actions/setup-java@v3\n@@ -148,6 +150,7 @@ jobs:\nname: Model Tests\nruns-on: ubuntu-latest\nneeds: build\n+ timeout-minutes: 60\nsteps:\n- uses: actions/checkout@v3\n- uses: actions/setup-java@v3\n@@ -194,6 +197,7 @@ jobs:\nname: Base testsuite\nneeds: build\nruns-on: ubuntu-latest\n+ timeout-minutes: 70\nstrategy:\nmatrix:\nserver: ['quarkus', 'quarkus-map', 'quarkus-map-hot-rod']\n@@ -278,6 +282,7 @@ jobs:\nname: Base testsuite (fips)\nneeds: build\nruns-on: ubuntu-latest\n+ timeout-minutes: 30\nstrategy:\nmatrix:\nserver: ['bcfips-nonapproved-pkcs12']\n@@ -350,6 +355,7 @@ jobs:\nname: Base testsuite (postgres)\nneeds: build\nruns-on: ubuntu-latest\n+ timeout-minutes: 80\nstrategy:\nmatrix:\nserver: ['undertow-map-jpa']\n@@ -448,6 +454,7 @@ jobs:\nname: Quarkus Test Clustering\nneeds: build\nruns-on: ubuntu-latest\n+ timeout-minutes: 35\nenv:\nMAVEN_OPTS: -Xmx1024m\nsteps:\n@@ -508,6 +515,7 @@ jobs:\nname: Quarkus Tests\nneeds: build\nruns-on: ubuntu-latest\n+ timeout-minutes: 100\nenv:\nMAVEN_OPTS: -Xmx1024m\nsteps:\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Limit CI timeout for base and model testsuites
Fixes: #15118 |
339,281 | 17.10.2022 12:29:42 | -7,200 | 6bbcdd44a5cd8904e55f26e4190d386bd2ac4b68 | Run map-jpa model tests profile in GHA
Closes | [
{
"change_type": "MODIFY",
"old_path": "testsuite/model/README.md",
"new_path": "testsuite/model/README.md",
"diff": "@@ -104,3 +104,21 @@ mvn test -Phot-rod \\\n-Dkeycloak.connectionsHotRod.username=<username> \\\n-Dkeycloak.connectionsHotRod.password=<password>\n```\n+\n+Running tests with `map-jpa` profile using external Postgres database\n+---------------------------------------------\n+\n+By default, Model tests with `map-jpa` profile spawns a new Postgres container\n+with each test execution. Default image used is \"postgres:alpine\". To spawn different\n+version, it can be used \"keycloak.map.storage.postgres.docker.image\" system property.\n+\n+It is also possible, to configure Model tests to connect to an external instance\n+of Postgres. To do so, execute tests with the following command:\n+```shell\n+mvn test -Pmap-jpa \\\n+ -Dpostgres.start-container=false \\\n+ -Dkeycloak.map.storage.connectionsJpa.url=<jdbc_url> \\\n+ -Dkeycloak.map.storage.connectionsJpa.user=<user> \\\n+ -Dkeycloak.map.storage.connectionsJpa.password=<password>\n+```\n+\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/model/pom.xml",
"new_path": "testsuite/model/pom.xml",
"diff": "<version>${testcontainers.version}</version>\n<scope>test</scope>\n</dependency>\n+ <dependency>\n+ <groupId>org.testcontainers</groupId>\n+ <artifactId>postgresql</artifactId>\n+ <version>${testcontainers.version}</version>\n+ <scope>test</scope>\n+ </dependency>\n</dependencies>\n<build>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/authz/ConcurrentAuthzTest.java",
"new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/authz/ConcurrentAuthzTest.java",
"diff": "@@ -29,6 +29,7 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.RealmProvider;\nimport org.keycloak.models.UserModel;\n+import org.keycloak.models.cache.authorization.CachedStoreFactoryProvider;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.models.utils.ModelToRepresentation;\nimport org.keycloak.representations.idm.authorization.UmaPermissionRepresentation;\n@@ -47,7 +48,7 @@ import static org.hamcrest.CoreMatchers.nullValue;\nimport static org.hamcrest.MatcherAssert.assertThat;\nimport static org.hamcrest.Matchers.contains;\n-@RequireProvider(AuthorizationProvider.class)\n+@RequireProvider(CachedStoreFactoryProvider.class)\n@RequireProvider(RealmProvider.class)\n@RequireProvider(ClientProvider.class)\npublic class ConcurrentAuthzTest extends KeycloakModelTest {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/parameters/JpaMapStorage.java",
"new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/parameters/JpaMapStorage.java",
"diff": "@@ -52,11 +52,21 @@ import org.keycloak.provider.Spi;\nimport org.keycloak.sessions.AuthenticationSessionSpi;\nimport org.keycloak.testsuite.model.Config;\nimport org.keycloak.testsuite.model.KeycloakModelParameters;\n+import org.testcontainers.containers.PostgreSQLContainer;\npublic class JpaMapStorage extends KeycloakModelParameters {\nprivate static final Logger LOG = Logger.getLogger(JpaMapStorage.class.getName());\n+ private static final Boolean START_CONTAINER = Boolean.valueOf(System.getProperty(\"postgres.start-container\", \"true\"));\n+ private static final String POSTGRES_DOCKER_IMAGE_NAME = System.getProperty(\"keycloak.map.storage.postgres.docker.image\", \"postgres:alpine\");\n+ private static final PostgreSQLContainer POSTGRES_CONTAINER = new PostgreSQLContainer(POSTGRES_DOCKER_IMAGE_NAME);\n+ private static final String POSTGRES_DB_DEFAULT_NAME = System.getProperty(\"keycloak.map.storage.connectionsJpa.databaseName\", \"keycloak\");\n+ private static final String POSTGRES_DB_USER = System.getProperty(\"keycloak.map.storage.connectionsJpa.user\", \"keycloak\");\n+ private static final String POSTGRES_DB_PASSWORD = System.getProperty(\"keycloak.map.storage.connectionsJpa.password\", \"pass\");\n+\n+ private static String POSTGRES_DB_JDBC_URL = System.getProperty(\"keycloak.map.storage.connectionsJpa.url\");\n+\nstatic final Set<Class<? extends Spi>> ALLOWED_SPIS = ImmutableSet.<Class<? extends Spi>>builder()\n.add(MapJpaUpdaterSpi.class)\n.add(MapLiquibaseConnectionSpi.class)\n@@ -81,9 +91,9 @@ public class JpaMapStorage extends KeycloakModelParameters {\ncf.spi(MapStorageSpi.NAME)\n.provider(JpaMapStorageProviderFactory.PROVIDER_ID)\n- .config(\"url\", System.getProperty(\"keycloak.map.storage.connectionsJpa.url\"))\n- .config(\"user\", System.getProperty(\"keycloak.map.storage.connectionsJpa.user\"))\n- .config(\"password\", System.getProperty(\"keycloak.map.storage.connectionsJpa.password\"))\n+ .config(\"url\", POSTGRES_DB_JDBC_URL)\n+ .config(\"user\", POSTGRES_DB_USER)\n+ .config(\"password\", POSTGRES_DB_PASSWORD)\n.config(\"driver\", \"org.postgresql.Driver\")\n.config(\"driverDialect\", \"org.keycloak.models.map.storage.jpa.hibernate.dialect.JsonbPostgreSQL95Dialect\");\n@@ -104,4 +114,24 @@ public class JpaMapStorage extends KeycloakModelParameters {\n.spi(EventStoreSpi.NAME).provider(MapEventStoreProviderFactory.PROVIDER_ID) .config(\"storage-admin-events.provider\", JpaMapStorageProviderFactory.PROVIDER_ID)\n.config(\"storage-auth-events.provider\", JpaMapStorageProviderFactory.PROVIDER_ID);\n}\n+\n+ @Override\n+ public void beforeSuite(Config cf) {\n+ if (START_CONTAINER) {\n+ POSTGRES_CONTAINER\n+ .withDatabaseName(POSTGRES_DB_DEFAULT_NAME)\n+ .withUsername(POSTGRES_DB_USER)\n+ .withPassword(POSTGRES_DB_PASSWORD)\n+ .start();\n+\n+ POSTGRES_DB_JDBC_URL = POSTGRES_CONTAINER.getJdbcUrl();\n+ }\n+ }\n+\n+ @Override\n+ public void afterSuite() {\n+ if (START_CONTAINER) {\n+ POSTGRES_CONTAINER.stop();\n+ }\n+ }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/model/test-all-profiles.sh",
"new_path": "testsuite/model/test-all-profiles.sh",
"diff": "@@ -12,11 +12,6 @@ mvn -version\nEXIT_CODE=0\nmvn clean\nfor I in `perl -ne 'print \"$1\\n\" if (m,<id>([^.<]+)</id>,)' pom.xml`; do\n-\n- ## skip map-jpa for GHA\n- if [[ $I == 'map-jpa' ]]; then\n- continue\n- fi\necho \"========\"\necho \"======== Start of Profile $I\"\necho \"========\"\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Run map-jpa model tests profile in GHA
Closes #13573 |
339,536 | 03.11.2022 07:16:53 | -3,600 | 2a6013dbfae35ae5e8d4f26ce4426c164c93e6dd | Add missing german translation for emailInstructionUsername
Closes: | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources-community/theme/base/login/messages/messages_de.properties",
"new_path": "themes/src/main/resources-community/theme/base/login/messages/messages_de.properties",
"diff": "@@ -138,6 +138,7 @@ emailLinkIdp5=um fortzufahren.\nbackToLogin=« Zur\\u00FCck zur Anmeldung\nemailInstruction=Geben Sie Ihren Benutzernamen oder Ihre E-Mail Adresse ein und klicken Sie auf Absenden. Danach werden wir Ihnen eine E-Mail mit weiteren Instruktionen zusenden.\n+emailInstructionUsername=Geben Sie Ihren Benutzernamen ein und klicken Sie auf Absenden. Danach werden wir Ihnen eine E-Mail mit weiteren Instruktionen zusenden.\ncopyCodeInstruction=Bitte kopieren Sie den folgenden Code und f\\u00FCgen ihn in die Applikation ein\\:\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Add missing german translation for emailInstructionUsername (#14687)
Closes: #14686 |
339,586 | 03.11.2022 09:21:55 | -3,600 | 70e2843a587e34519107cc0bbbd1868ad26f3b0e | Distinguish between Windows & other OSes when testing with SecureRandom, to use available PRNG algorithm
Closes | [
{
"change_type": "MODIFY",
"old_path": "crypto/elytron/src/test/java/org/keycloak/crypto/elytron/test/ElytronHmacTest.java",
"new_path": "crypto/elytron/src/test/java/org/keycloak/crypto/elytron/test/ElytronHmacTest.java",
"diff": "@@ -39,7 +39,7 @@ public class ElytronHmacTest extends HmacTest {\npublic void testHmacSignaturesUsingKeyGen() throws Exception {\nKeyGenerator keygen = KeyGenerator.getInstance(\"HmacSHA256\");\n- SecureRandom random = SecureRandom.getInstance(\"NativePRNG\");\n+ SecureRandom random = isWindows() ? SecureRandom.getInstance(\"Windows-PRNG\") : SecureRandom.getInstance(\"NativePRNG\");\nrandom.setSeed(UUID.randomUUID().toString().getBytes());\nkeygen.init(random);\nSecretKey secret = keygen.generateKey();\n@@ -50,4 +50,7 @@ public class ElytronHmacTest extends HmacTest {\nJWSInput input = new JWSInput(encoded);\nAssert.assertTrue(HMACProvider.verify(input, secret));\n}\n+ private boolean isWindows(){\n+ return System.getProperty(\"os.name\").startsWith(\"Windows\");\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Distinguish between Windows & other OSes when testing with SecureRandom, to use available PRNG algorithm (#14874)
Closes #14610 |
339,235 | 04.11.2022 08:37:24 | -3,600 | e4a76bacb16c9a02506c61fb0ca63e81ca675757 | Update timeouts for tests in Keycloak CI | [
{
"change_type": "MODIFY",
"old_path": ".github/workflows/ci.yml",
"new_path": ".github/workflows/ci.yml",
"diff": "@@ -58,7 +58,7 @@ jobs:\nname: Unit Tests\nruns-on: ubuntu-latest\nneeds: build\n- timeout-minutes: 20\n+ timeout-minutes: 30\nsteps:\n- uses: actions/checkout@v3\n- uses: actions/setup-java@v3\n@@ -197,7 +197,7 @@ jobs:\nname: Base testsuite\nneeds: build\nruns-on: ubuntu-latest\n- timeout-minutes: 70\n+ timeout-minutes: 90\nstrategy:\nmatrix:\nserver: ['quarkus', 'quarkus-map', 'quarkus-map-hot-rod']\n@@ -515,7 +515,7 @@ jobs:\nname: Quarkus Tests\nneeds: build\nruns-on: ubuntu-latest\n- timeout-minutes: 100\n+ timeout-minutes: 115\nenv:\nMAVEN_OPTS: -Xmx1024m\nsteps:\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Update timeouts for tests in Keycloak CI |
339,465 | 06.11.2022 14:49:50 | -3,600 | c0c0d3a6bad0e8cda27002cc182e0e24b3830023 | Short passwords with PBKDF2 mode working
* Short passwords with PBKDF2 mode working
Closes
* Add config option to Pbkdf2 provider to control max padding
* Update according to PR review - more testing for padding and for non-fips mode | [
{
"change_type": "ADD",
"old_path": null,
"new_path": "common/src/main/java/org/keycloak/common/util/PaddingUtils.java",
"diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ *\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ *\n+ */\n+\n+package org.keycloak.common.util;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class PaddingUtils {\n+\n+ private static final char PADDING_CHAR_NONE = '\\u0000';\n+\n+ /**\n+ * Applies padding to given string up to specified number of characters. If given string is shorter or same as maxPaddingLength, it will just return the original string.\n+ * Otherwise it would be padded with \"\\0\" character to have at least \"maxPaddingLength\" characters\n+ *\n+ * @param rawString raw string\n+ * @param maxPaddingLength max padding length\n+ * @return padded output\n+ */\n+ public static String padding(String rawString, int maxPaddingLength) {\n+ if (rawString.length() < maxPaddingLength) {\n+ int nPad = maxPaddingLength - rawString.length();\n+ StringBuilder result = new StringBuilder(rawString);\n+ for (int i = 0 ; i < nPad; i++) result.append(PADDING_CHAR_NONE);\n+ return result.toString();\n+ } else\n+ return rawString;\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "common/src/test/java/org/keycloak/common/util/PaddingUtilsTest.java",
"diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ *\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ *\n+ */\n+\n+package org.keycloak.common.util;\n+\n+import org.junit.Assert;\n+import org.junit.Test;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class PaddingUtilsTest {\n+\n+ @Test\n+ public void testPadding() {\n+ Assert.assertEquals(\"foo123\", PaddingUtils.padding(\"foo123\", 5));\n+ Assert.assertEquals(\"foo123\", PaddingUtils.padding(\"foo123\", 6));\n+ Assert.assertEquals(\"foo123\\0\", PaddingUtils.padding(\"foo123\", 7));\n+\n+ Assert.assertEquals(\"someLongPassword\", PaddingUtils.padding(\"someLongPassword\", 14));\n+ Assert.assertEquals(\"short\\0\\0\\0\\0\\0\\0\\0\\0\\0\", PaddingUtils.padding(\"short\", 14));\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "core/src/test/java/org/keycloak/rule/RunInThreadRule.java",
"diff": "+package org.keycloak.rule;\n+\n+import java.util.concurrent.ExecutionException;\n+import java.util.concurrent.ExecutorService;\n+import java.util.concurrent.Executors;\n+import java.util.concurrent.Future;\n+\n+import org.junit.rules.TestRule;\n+import org.junit.runner.Description;\n+import org.junit.runners.model.Statement;\n+\n+/**\n+ * Runs every test method in it's own thread. Useful for example for\n+ * testing bouncycastle FIPS (BCFIPS cannot switch bouncycastle to non-approved mode after it was switched before in approved mode in the same thread)\n+ *\n+ * Copy/paste from https://www.codeaffine.com/2014/07/21/a-junit-rule-to-run-a-test-in-its-own-thread/\n+ *\n+ * RunInThread an other accompanying files are licensed under the MIT\n+ * license. Copyright (C) Frank Appel 2016-2021. All rights reserved\n+ */\n+public class RunInThreadRule implements TestRule {\n+\n+ @Override\n+ public Statement apply(Statement base, Description description ) {\n+ Statement result = base;\n+ result = new RunInThreadStatement( base );\n+ return result;\n+ }\n+\n+\n+ private static class RunInThreadStatement extends Statement {\n+\n+ private final Statement baseStatement;\n+ private Future<?> future;\n+ private volatile Throwable throwable;\n+\n+ RunInThreadStatement( Statement baseStatement ) {\n+ this.baseStatement = baseStatement;\n+ }\n+\n+ @Override\n+ public void evaluate() throws Throwable {\n+ ExecutorService executorService = runInThread();\n+ try {\n+ waitTillFinished();\n+ } finally {\n+ executorService.shutdown();\n+ }\n+ rethrowAssertionsAndErrors();\n+ }\n+\n+ private ExecutorService runInThread() {\n+ ExecutorService result = Executors.newSingleThreadExecutor();\n+ future = result.submit( new Runnable() {\n+ @Override\n+ public void run() {\n+ try {\n+ baseStatement.evaluate();\n+ } catch( Throwable throwable ) {\n+ RunInThreadStatement.this.throwable = throwable;\n+ }\n+ }\n+ } );\n+ return result;\n+ }\n+\n+ private void waitTillFinished() {\n+ try {\n+ future.get();\n+ } catch (ExecutionException shouldNotHappen ) {\n+ throw new IllegalStateException( shouldNotHappen );\n+ } catch( InterruptedException shouldNotHappen ) {\n+ throw new IllegalStateException( shouldNotHappen );\n+ }\n+ }\n+\n+ private void rethrowAssertionsAndErrors() throws Throwable {\n+ if( throwable != null ) {\n+ throw throwable;\n+ }\n+ }\n+ }\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "crypto/fips1402/src/test/java/org/keycloak/crypto/fips/test/FIPS1402Pbkdf2PasswordPaddingTest.java",
"diff": "+package org.keycloak.crypto.fips.test;\n+\n+import org.bouncycastle.crypto.CryptoServicesRegistrar;\n+import org.bouncycastle.crypto.fips.FipsUnapprovedOperationError;\n+import org.jboss.logging.Logger;\n+import org.junit.Assert;\n+import org.junit.Assume;\n+import org.junit.Before;\n+import org.junit.BeforeClass;\n+import org.junit.ClassRule;\n+import org.junit.Rule;\n+import org.junit.Test;\n+import org.keycloak.Config;\n+import org.keycloak.common.util.Environment;\n+import org.keycloak.credential.hash.AbstractPbkdf2PasswordHashProviderFactory;\n+import org.keycloak.credential.hash.PasswordHashProvider;\n+import org.keycloak.credential.hash.PasswordHashSpi;\n+import org.keycloak.credential.hash.Pbkdf2Sha256PasswordHashProviderFactory;\n+import org.keycloak.models.credential.PasswordCredentialModel;\n+import org.keycloak.rule.CryptoInitRule;\n+import org.keycloak.rule.RunInThreadRule;\n+\n+import static org.hamcrest.CoreMatchers.is;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public class FIPS1402Pbkdf2PasswordPaddingTest {\n+\n+ private static final Logger logger = Logger.getLogger(FIPS1402SecureRandomTest.class);\n+\n+ private static final int ITERATIONS = 27500;\n+\n+ private static final int BC_FIPS_PADDING_LENGTH = 14;\n+\n+ @ClassRule\n+ public static CryptoInitRule cryptoInitRule = new CryptoInitRule();\n+\n+ @Rule\n+ public RunInThreadRule runInThread = new RunInThreadRule();\n+\n+ private static boolean defaultBcFipsApprovedMode;\n+\n+ @BeforeClass\n+ public static void checkBcFipsApproved() {\n+ defaultBcFipsApprovedMode = CryptoServicesRegistrar.isInApprovedOnlyMode();\n+ }\n+\n+ @Before\n+ public void before() {\n+ // Run this test just if java is in FIPS mode\n+ Assume.assumeTrue(\"Java is not in FIPS mode. Skipping the test.\", Environment.isJavaInFipsMode());\n+ Assert.assertEquals(defaultBcFipsApprovedMode, CryptoServicesRegistrar.isInApprovedOnlyMode());\n+ }\n+\n+ @Test\n+ public void testShortPassword() {\n+ testPasswordVerification(\"short\", false, BC_FIPS_PADDING_LENGTH);\n+ }\n+\n+ @Test\n+ public void testLongPassword() {\n+ testPasswordVerification(\"someLongerPasswordThan14Chars\", false, BC_FIPS_PADDING_LENGTH);\n+ }\n+\n+ // Simulate the test for backwards compatibility - password created in non-approved mode should still work after server is restarted to approved mode\n+ @Test\n+ public void testShortPasswordWithSwitchToApprovedModel() {\n+ testPasswordVerification(\"short\", true, BC_FIPS_PADDING_LENGTH);\n+ }\n+\n+ // Simulate the test for backwards compatibility - password created in non-approved mode should still work after server is restarted to approved mode\n+ @Test\n+ public void testLongPasswordWithSwitchToApprovedModel() {\n+ testPasswordVerification(\"someLongerPasswordThan14Chars\", true, BC_FIPS_PADDING_LENGTH);\n+ }\n+\n+ @Test\n+ public void testShortPasswordWithSwitchToApprovedModelAndWithoutPadding() {\n+ try {\n+ testPasswordVerification(\"short\", true, 0);\n+ Assert.fail(\"Password hashing should fail without padding in BCFIPS approved mode\");\n+ } catch (FipsUnapprovedOperationError expectedError) {\n+ // Expected\n+ }\n+ }\n+\n+ // Simulate the test for backwards compatibility - password created in non-approved mode should still work after server is restarted to approved mode\n+ @Test\n+ public void testLongPasswordWithSwitchToApprovedModelAndWithoutPadding() {\n+ testPasswordVerification(\"someLongerPasswordThan14Chars\", true, 0);\n+ }\n+\n+\n+ private void testPasswordVerification(String password, boolean shouldEnableApprovedModeForVerification, int maxPaddingLength) {\n+ Pbkdf2Sha256PasswordHashProviderFactory factory = new Pbkdf2Sha256PasswordHashProviderFactory();\n+\n+ System.setProperty(\"keycloak.\" + PasswordHashSpi.NAME + \".\" + Pbkdf2Sha256PasswordHashProviderFactory.ID + \".\" + AbstractPbkdf2PasswordHashProviderFactory.MAX_PADDING_LENGTH_PROPERTY,\n+ String.valueOf(maxPaddingLength));\n+ factory.init(Config.scope(PasswordHashSpi.NAME, Pbkdf2Sha256PasswordHashProviderFactory.ID));\n+\n+ PasswordHashProvider pbkdf2HashProvider = factory.create(null);\n+\n+ PasswordCredentialModel passwordCred = pbkdf2HashProvider.encodedCredential(password, ITERATIONS);\n+ logger.infof(\"After password credential created. BC FIPS approved mode: %b, password: %s\", CryptoServicesRegistrar.isInApprovedOnlyMode(), password);\n+\n+ if (shouldEnableApprovedModeForVerification) {\n+ CryptoServicesRegistrar.setApprovedOnlyMode(true);\n+ }\n+\n+ logger.infof(\"Before password verification. BC FIPS approved mode: %b, password: %s\", CryptoServicesRegistrar.isInApprovedOnlyMode(), password);\n+ Assert.assertThat(true, is(pbkdf2HashProvider.verify(password, passwordCred)));\n+ }\n+\n+\n+}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "server-spi-private/src/main/java/org/keycloak/credential/hash/AbstractPbkdf2PasswordHashProviderFactory.java",
"diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ *\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ *\n+ */\n+\n+package org.keycloak.credential.hash;\n+\n+import org.keycloak.Config;\n+import org.keycloak.models.KeycloakSessionFactory;\n+\n+/**\n+ * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n+ */\n+public abstract class AbstractPbkdf2PasswordHashProviderFactory implements PasswordHashProviderFactory {\n+\n+ public static final String MAX_PADDING_LENGTH_PROPERTY = \"max-padding-length\";\n+\n+ // Minimum password length before password is encoded. If the provided password is shorter than the configured count of characters by this option,\n+ // then the padding with '\\0' character would be used. By default, it is 0, so no padding used.\n+ // This can be used as for example in fips mode (BCFIPS), the pbkdf2 function does not allow less than 14 characters (112 bits).\n+ // Regarding backwards compatibility, there is no issue with adding this option against already existing DB of passwords as password value without padding can be verified\n+ // against the password with padding as it produces same encoded value.\n+ private int maxPaddingLength = 0;\n+\n+ @Override\n+ public void init(Config.Scope config) {\n+ this.maxPaddingLength = config.getInt(MAX_PADDING_LENGTH_PROPERTY, 0);\n+ }\n+\n+ @Override\n+ public void postInit(KeycloakSessionFactory factory) {\n+ }\n+\n+ @Override\n+ public void close() {\n+ }\n+\n+ public int getMaxPaddingLength() {\n+ return maxPaddingLength;\n+ }\n+\n+ public void setMaxPaddingLength(int maxPaddingLength) {\n+ this.maxPaddingLength = maxPaddingLength;\n+ }\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/credential/hash/PasswordHashSpi.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/credential/hash/PasswordHashSpi.java",
"diff": "@@ -26,6 +26,7 @@ import org.keycloak.provider.Spi;\n*/\npublic class PasswordHashSpi implements Spi {\n+ public static final String NAME = \"password-hashing\";\n@Override\npublic boolean isInternal() {\nreturn true;\n@@ -33,7 +34,7 @@ public class PasswordHashSpi implements Spi {\n@Override\npublic String getName() {\n- return \"password-hashing\";\n+ return NAME;\n}\n@Override\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/credential/hash/Pbkdf2PasswordHashProvider.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/credential/hash/Pbkdf2PasswordHashProvider.java",
"diff": "@@ -19,6 +19,7 @@ package org.keycloak.credential.hash;\nimport org.keycloak.common.crypto.CryptoIntegration;\nimport org.keycloak.common.util.Base64;\n+import org.keycloak.common.util.PaddingUtils;\nimport org.keycloak.models.PasswordPolicy;\nimport org.keycloak.models.credential.PasswordCredentialModel;\n@@ -40,16 +41,19 @@ public class Pbkdf2PasswordHashProvider implements PasswordHashProvider {\nprivate final String pbkdf2Algorithm;\nprivate final int defaultIterations;\n+\n+ private final int maxPaddingLength;\nprivate final int derivedKeySize;\npublic static final int DEFAULT_DERIVED_KEY_SIZE = 512;\n- public Pbkdf2PasswordHashProvider(String providerId, String pbkdf2Algorithm, int defaultIterations) {\n- this(providerId, pbkdf2Algorithm, defaultIterations, DEFAULT_DERIVED_KEY_SIZE);\n+ public Pbkdf2PasswordHashProvider(String providerId, String pbkdf2Algorithm, int defaultIterations, int minPbkdf2PasswordLengthForPadding) {\n+ this(providerId, pbkdf2Algorithm, defaultIterations, minPbkdf2PasswordLengthForPadding, DEFAULT_DERIVED_KEY_SIZE);\n}\n- public Pbkdf2PasswordHashProvider(String providerId, String pbkdf2Algorithm, int defaultIterations, int derivedKeySize) {\n+ public Pbkdf2PasswordHashProvider(String providerId, String pbkdf2Algorithm, int defaultIterations, int maxPaddingLength, int derivedKeySize) {\nthis.providerId = providerId;\nthis.pbkdf2Algorithm = pbkdf2Algorithm;\nthis.defaultIterations = defaultIterations;\n+ this.maxPaddingLength = maxPaddingLength;\nthis.derivedKeySize = derivedKeySize;\n}\n@@ -105,7 +109,8 @@ public class Pbkdf2PasswordHashProvider implements PasswordHashProvider {\n}\nprivate String encodedCredential(String rawPassword, int iterations, byte[] salt, int derivedKeySize) {\n- KeySpec spec = new PBEKeySpec(rawPassword.toCharArray(), salt, iterations, derivedKeySize);\n+ String rawPasswordWithPadding = PaddingUtils.padding(rawPassword, maxPaddingLength);\n+ KeySpec spec = new PBEKeySpec(rawPasswordWithPadding.toCharArray(), salt, iterations, derivedKeySize);\ntry {\nbyte[] key = getSecretKeyFactory().generateSecret(spec).getEncoded();\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/credential/hash/Pbkdf2PasswordHashProviderFactory.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/credential/hash/Pbkdf2PasswordHashProviderFactory.java",
"diff": "package org.keycloak.credential.hash;\n-import org.keycloak.Config;\nimport org.keycloak.models.KeycloakSession;\n-import org.keycloak.models.KeycloakSessionFactory;\n/**\n* @author <a href=\"mailto:[email protected]\">Kunal Kerkar</a>\n*/\n-public class Pbkdf2PasswordHashProviderFactory implements PasswordHashProviderFactory {\n+public class Pbkdf2PasswordHashProviderFactory extends AbstractPbkdf2PasswordHashProviderFactory implements PasswordHashProviderFactory {\npublic static final String ID = \"pbkdf2\";\n@@ -34,23 +32,11 @@ public class Pbkdf2PasswordHashProviderFactory implements PasswordHashProviderFa\n@Override\npublic PasswordHashProvider create(KeycloakSession session) {\n- return new Pbkdf2PasswordHashProvider(ID, PBKDF2_ALGORITHM, DEFAULT_ITERATIONS);\n- }\n-\n- @Override\n- public void init(Config.Scope config) {\n- }\n-\n- @Override\n- public void postInit(KeycloakSessionFactory factory) {\n+ return new Pbkdf2PasswordHashProvider(ID, PBKDF2_ALGORITHM, DEFAULT_ITERATIONS, getMaxPaddingLength());\n}\n@Override\npublic String getId() {\nreturn ID;\n}\n-\n- @Override\n- public void close() {\n- }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/credential/hash/Pbkdf2Sha256PasswordHashProviderFactory.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/credential/hash/Pbkdf2Sha256PasswordHashProviderFactory.java",
"diff": "package org.keycloak.credential.hash;\n-import org.keycloak.Config;\nimport org.keycloak.models.KeycloakSession;\n-import org.keycloak.models.KeycloakSessionFactory;\n/**\n* PBKDF2 Password Hash provider with HMAC using SHA256\n*\n* @author <a href\"mailto:[email protected]\">Adam Kaplan</a>\n*/\n-public class Pbkdf2Sha256PasswordHashProviderFactory implements PasswordHashProviderFactory {\n+public class Pbkdf2Sha256PasswordHashProviderFactory extends AbstractPbkdf2PasswordHashProviderFactory implements PasswordHashProviderFactory {\npublic static final String ID = \"pbkdf2-sha256\";\n@@ -19,23 +17,11 @@ public class Pbkdf2Sha256PasswordHashProviderFactory implements PasswordHashProv\n@Override\npublic PasswordHashProvider create(KeycloakSession session) {\n- return new Pbkdf2PasswordHashProvider(ID, PBKDF2_ALGORITHM, DEFAULT_ITERATIONS);\n- }\n-\n- @Override\n- public void init(Config.Scope config) {\n- }\n-\n- @Override\n- public void postInit(KeycloakSessionFactory factory) {\n+ return new Pbkdf2PasswordHashProvider(ID, PBKDF2_ALGORITHM, DEFAULT_ITERATIONS, getMaxPaddingLength());\n}\n@Override\npublic String getId() {\nreturn ID;\n}\n-\n- @Override\n- public void close() {\n- }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/credential/hash/Pbkdf2Sha512PasswordHashProviderFactory.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/credential/hash/Pbkdf2Sha512PasswordHashProviderFactory.java",
"diff": "package org.keycloak.credential.hash;\n-import org.keycloak.Config;\nimport org.keycloak.models.KeycloakSession;\n-import org.keycloak.models.KeycloakSessionFactory;\n/**\n* Provider factory for SHA512 variant of the PBKDF2 password hash algorithm.\n*\n* @author @author <a href=\"mailto:[email protected]\">Adam Kaplan</a>\n*/\n-public class Pbkdf2Sha512PasswordHashProviderFactory implements PasswordHashProviderFactory {\n+public class Pbkdf2Sha512PasswordHashProviderFactory extends AbstractPbkdf2PasswordHashProviderFactory implements PasswordHashProviderFactory {\npublic static final String ID = \"pbkdf2-sha512\";\n@@ -19,23 +17,11 @@ public class Pbkdf2Sha512PasswordHashProviderFactory implements PasswordHashProv\n@Override\npublic PasswordHashProvider create(KeycloakSession session) {\n- return new Pbkdf2PasswordHashProvider(ID, PBKDF2_ALGORITHM, DEFAULT_ITERATIONS);\n- }\n-\n- @Override\n- public void init(Config.Scope config) {\n- }\n-\n- @Override\n- public void postInit(KeycloakSessionFactory factory) {\n+ return new Pbkdf2PasswordHashProvider(ID, PBKDF2_ALGORITHM, DEFAULT_ITERATIONS, getMaxPaddingLength());\n}\n@Override\npublic String getId() {\nreturn ID;\n}\n-\n- @Override\n- public void close() {\n- }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/PasswordHashingTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/PasswordHashingTest.java",
"diff": "@@ -21,6 +21,7 @@ import org.junit.Test;\nimport org.keycloak.common.Profile;\nimport org.keycloak.common.util.Base64;\nimport org.keycloak.credential.CredentialModel;\n+import org.keycloak.credential.hash.PasswordHashProvider;\nimport org.keycloak.credential.hash.Pbkdf2PasswordHashProvider;\nimport org.keycloak.credential.hash.Pbkdf2PasswordHashProviderFactory;\nimport org.keycloak.credential.hash.Pbkdf2Sha256PasswordHashProviderFactory;\n@@ -46,6 +47,7 @@ import java.security.spec.KeySpec;\nimport static org.junit.Assert.assertArrayEquals;\nimport static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertNotEquals;\nimport static org.junit.Assert.fail;\n/**\n@@ -168,6 +170,7 @@ public class PasswordHashingTest extends AbstractTestRealmKeycloakTest {\nPbkdf2PasswordHashProvider specificKeySizeHashProvider = new Pbkdf2PasswordHashProvider(Pbkdf2Sha512PasswordHashProviderFactory.ID,\nPbkdf2Sha512PasswordHashProviderFactory.PBKDF2_ALGORITHM,\nPbkdf2Sha512PasswordHashProviderFactory.DEFAULT_ITERATIONS,\n+ 0,\n256);\nString encodedPassword = specificKeySizeHashProvider.encode(password, -1);\n@@ -224,6 +227,32 @@ public class PasswordHashingTest extends AbstractTestRealmKeycloakTest {\nassertEncoded(credential, \"password\", credential.getPasswordSecretData().getSalt(), \"PBKDF2WithHmacSHA512\", 30000);\n}\n+ @Test\n+ public void testPbkdf2Sha256WithPadding() throws Exception {\n+ setPasswordPolicy(\"hashAlgorithm(\" + Pbkdf2Sha256PasswordHashProviderFactory.ID + \")\");\n+\n+ int originalPaddingLength = configurePaddingForKeycloak(14);\n+ try {\n+ // Assert password created with padding enabled can be verified\n+ String username1 = \"test1-Pbkdf2Sha2562\";\n+ createUser(username1);\n+\n+ PasswordCredentialModel credential = PasswordCredentialModel.createFromCredentialModel(fetchCredentials(username1));\n+ assertEncoded(credential, \"password\", credential.getPasswordSecretData().getSalt(), \"PBKDF2WithHmacSHA256\", 27500);\n+\n+ // Now configure padding to bigger than 64. The verification without padding would fail as for longer padding than 64 characters, the hashes of the padded password and unpadded password would be different\n+ configurePaddingForKeycloak(65);\n+ String username2 = \"test2-Pbkdf2Sha2562\";\n+ createUser(username2);\n+\n+ credential = PasswordCredentialModel.createFromCredentialModel(fetchCredentials(username2));\n+ assertEncoded(credential, \"password\", credential.getPasswordSecretData().getSalt(), \"PBKDF2WithHmacSHA256\", 27500, false);\n+\n+ } finally {\n+ configurePaddingForKeycloak(originalPaddingLength);\n+ }\n+ }\n+\nprivate void createUser(String username) {\nApiUtil.createUserAndResetPasswordWithAdminClient(adminClient.realm(\"test\"), UserBuilder.create().username(username).build(), \"password\");\n@@ -245,9 +274,26 @@ public class PasswordHashingTest extends AbstractTestRealmKeycloakTest {\n}\nprivate void assertEncoded(PasswordCredentialModel credential, String password, byte[] salt, String algorithm, int iterations) throws Exception {\n+ assertEncoded(credential, password, salt, algorithm, iterations, true);\n+ }\n+\n+ private void assertEncoded(PasswordCredentialModel credential, String password, byte[] salt, String algorithm, int iterations, boolean expectedSuccess) throws Exception {\nKeySpec spec = new PBEKeySpec(password.toCharArray(), salt, iterations, 512);\nbyte[] key = SecretKeyFactory.getInstance(algorithm).generateSecret(spec).getEncoded();\n+ if (expectedSuccess) {\nassertEquals(Base64.encodeBytes(key), credential.getPasswordSecretData().getValue());\n+ } else {\n+ assertNotEquals(Base64.encodeBytes(key), credential.getPasswordSecretData().getValue());\n+ }\n+ }\n+\n+ private int configurePaddingForKeycloak(int paddingLength) {\n+ return testingClient.server(\"test\").fetch(session -> {\n+ Pbkdf2Sha256PasswordHashProviderFactory factory = (Pbkdf2Sha256PasswordHashProviderFactory) session.getKeycloakSessionFactory().getProviderFactory(PasswordHashProvider.class, Pbkdf2Sha256PasswordHashProviderFactory.ID);\n+ int origPaddingLength = factory.getMaxPaddingLength();\n+ factory.setMaxPaddingLength(paddingLength);\n+ return origPaddingLength;\n+ }, Integer.class);\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Short passwords with PBKDF2 mode working (#14437)
* Short passwords with PBKDF2 mode working
Closes #14314
* Add config option to Pbkdf2 provider to control max padding
* Update according to PR review - more testing for padding and for non-fips mode |
339,645 | 07.11.2022 01:03:32 | -3,600 | 600fff4f6f4299d9762df5f104bd75e2d6fe2685 | Use refresh key in messages files | [
{
"change_type": "MODIFY",
"old_path": "themes/src/main/resources/theme/keycloak.v2/account/src/app/content/device-activity-page/DeviceActivityPage.tsx",
"new_path": "themes/src/main/resources/theme/keycloak.v2/account/src/app/content/device-activity-page/DeviceActivityPage.tsx",
"diff": "@@ -233,7 +233,7 @@ export class DeviceActivityPage extends React.Component<DeviceActivityPageProps,\nonClick={this.fetchDevices.bind(this)}\nicon={<SyncAltIcon />}\n>\n- Refresh\n+ <Msg msgKey=\"refresh\"/>\n</Button>\n</Tooltip>\n</SplitItem>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Use refresh key in messages files (#15027)
Co-authored-by: Stian Thorgersen <[email protected]> |
339,364 | 04.11.2022 18:15:07 | -3,600 | 01f1db600d994dfa47813adc1edaeee73e9a0fe9 | Fix race condition while updating Secrets labels in Operator | [
{
"change_type": "MODIFY",
"old_path": "operator/src/main/java/org/keycloak/operator/controllers/WatchedSecretsStore.java",
"new_path": "operator/src/main/java/org/keycloak/operator/controllers/WatchedSecretsStore.java",
"diff": "@@ -111,13 +111,12 @@ public class WatchedSecretsStore extends OperatorManagedResource {\nLog.infof(\"Adding label to Secret \\\"%s\\\"\", secret.getMetadata().getName());\n- secret = new SecretBuilder(secret)\n+ client.secrets().inNamespace(secret.getMetadata().getNamespace()).withName(secret.getMetadata().getName())\n+ .edit(s -> new SecretBuilder(s)\n.editMetadata()\n.addToLabels(Constants.KEYCLOAK_COMPONENT_LABEL, WATCHED_SECRETS_LABEL_VALUE)\n.endMetadata()\n- .build();\n-\n- client.secrets().inNamespace(secret.getMetadata().getNamespace()).withName(secret.getMetadata().getName()).patch(secret);\n+ .build());\n}\n}\n}\n@@ -194,8 +193,13 @@ public class WatchedSecretsStore extends OperatorManagedResource {\n}\nprivate static void cleanObsoleteLabelFromSecret(KubernetesClient client, Secret secret) {\n- secret.getMetadata().getLabels().remove(Constants.KEYCLOAK_COMPONENT_LABEL);\n- client.secrets().inNamespace(secret.getMetadata().getNamespace()).withName(secret.getMetadata().getName()).patch(secret);\n+ client.secrets().inNamespace(secret.getMetadata().getNamespace()).withName(secret.getMetadata().getName())\n+ .edit(s -> new SecretBuilder(s)\n+ .editMetadata()\n+ .removeFromLabels(Constants.KEYCLOAK_COMPONENT_LABEL)\n+ .endMetadata()\n+ .build()\n+ );\n}\npublic static EventSource getWatchedSecretsEventSource(KubernetesClient client, String namespace) {\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/test/java/org/keycloak/operator/testsuite/integration/BaseOperatorTest.java",
"new_path": "operator/src/test/java/org/keycloak/operator/testsuite/integration/BaseOperatorTest.java",
"diff": "@@ -35,6 +35,7 @@ import org.junit.jupiter.api.AfterAll;\nimport org.junit.jupiter.api.AfterEach;\nimport org.junit.jupiter.api.BeforeAll;\nimport org.junit.jupiter.api.BeforeEach;\n+import org.junit.jupiter.api.TestInfo;\nimport org.keycloak.operator.Constants;\nimport org.keycloak.operator.crds.v2alpha1.deployment.Keycloak;\n@@ -103,8 +104,11 @@ public abstract class BaseOperatorTest {\n}\n@BeforeEach\n- public void beforeEach() {\n- Log.info(((operatorDeployment == OperatorDeployment.remote) ? \"Remote \" : \"Local \") + \"Run Test :\" + namespace);\n+ public void beforeEach(TestInfo testInfo) {\n+ String testClassName = testInfo.getTestClass().map(c -> c.getSimpleName() + \".\").orElse(\"\");\n+ Log.info(\"\\n------- STARTING: \" + testClassName + testInfo.getDisplayName() + \"\\n\"\n+ + \"------- Namespace: \" + namespace + \"\\n\"\n+ + \"------- Mode: \" + ((operatorDeployment == OperatorDeployment.remote) ? \"remote\" : \"local\"));\n}\nprivate static void createK8sClient() {\n"
},
{
"change_type": "MODIFY",
"old_path": "operator/src/test/java/org/keycloak/operator/testsuite/integration/RealmImportTest.java",
"new_path": "operator/src/test/java/org/keycloak/operator/testsuite/integration/RealmImportTest.java",
"diff": "@@ -24,6 +24,7 @@ import io.quarkus.test.junit.QuarkusTest;\nimport org.awaitility.Awaitility;\nimport org.junit.jupiter.api.BeforeEach;\nimport org.junit.jupiter.api.Test;\n+import org.junit.jupiter.api.TestInfo;\nimport org.junit.jupiter.api.condition.EnabledIfSystemProperty;\nimport org.keycloak.operator.testsuite.utils.CRAssert;\nimport org.keycloak.operator.controllers.KeycloakService;\n@@ -49,8 +50,8 @@ public class RealmImportTest extends BaseOperatorTest {\n@Override\n@BeforeEach\n- public void beforeEach() {\n- super.beforeEach();\n+ public void beforeEach(TestInfo testInfo) {\n+ super.beforeEach(testInfo);\n// Recreating the database and the realm import CR to keep this test isolated\nk8sclient.load(getClass().getResourceAsStream(\"/example-realm.yaml\")).inNamespace(namespace).delete();\nk8sclient.load(getClass().getResourceAsStream(\"/incorrect-realm.yaml\")).inNamespace(namespace).delete();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fix race condition while updating Secrets labels in Operator |
339,128 | 07.11.2022 17:08:11 | -10,800 | 316479f3f5184e6dadcc3c5d38142f9099384602 | Fix classpath separator for windows startup script
Closes | [
{
"change_type": "MODIFY",
"old_path": "quarkus/dist/src/main/content/bin/kc.bat",
"new_path": "quarkus/dist/src/main/content/bin/kc.bat",
"diff": "@@ -124,7 +124,7 @@ if \"x%JAVA_HOME%\" == \"x\" (\n)\n)\n-set \"CLASSPATH_OPTS=%DIRNAME%..\\lib\\quarkus-run.jar:%DIRNAME%..\\lib\\bootstrap\\*\"\n+set \"CLASSPATH_OPTS=%DIRNAME%..\\lib\\quarkus-run.jar;%DIRNAME%..\\lib\\bootstrap\\*\"\nset \"JAVA_RUN_OPTS=%JAVA_OPTS% -Dkc.home.dir=\"%DIRNAME%..\" -Djboss.server.config.dir=\"%DIRNAME%..\\conf\" -Dkeycloak.theme.dir=\"%DIRNAME%..\\themes\" %SERVER_OPTS% -cp \"%CLASSPATH_OPTS%\" io.quarkus.bootstrap.runner.QuarkusEntryPoint %CONFIG_ARGS%\"\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fix classpath separator for windows startup script (#15300)
Closes #15281
Co-authored-by: Stian Thorgersen <[email protected]> |
339,179 | 04.11.2022 18:33:59 | -3,600 | d9dcb6c60a534cbb2c1d4c55dfe742b1658d68a4 | Fix Infinispan adapter not checking updated value in getAttribute methods
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/GroupAdapter.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/cache/infinispan/GroupAdapter.java",
"diff": "@@ -138,6 +138,7 @@ public class GroupAdapter implements GroupModel {\n@Override\npublic Stream<String> getAttributeStream(String name) {\n+ if (isUpdated()) return updated.getAttributeStream(name);\nList<String> values = cached.getAttributes(modelSupplier).get(name);\nif (values == null) return Stream.empty();\nreturn values.stream();\n@@ -145,6 +146,7 @@ public class GroupAdapter implements GroupModel {\n@Override\npublic Map<String, List<String>> getAttributes() {\n+ if (isUpdated()) return updated.getAttributes();\nreturn cached.getAttributes(modelSupplier);\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/group/GroupModelTest.java",
"diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.testsuite.model.group;\n+\n+import org.junit.Test;\n+import org.keycloak.models.Constants;\n+import org.keycloak.models.GroupModel;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.testsuite.model.KeycloakModelTest;\n+\n+import static org.hamcrest.MatcherAssert.assertThat;\n+import static org.hamcrest.Matchers.contains;\n+import static org.hamcrest.Matchers.equalTo;\n+\n+public class GroupModelTest extends KeycloakModelTest {\n+\n+ private String realmId;\n+ private static final String OLD_VALUE = \"oldValue\";\n+ private static final String NEW_VALUE = \"newValue\";\n+\n+ @Override\n+ public void createEnvironment(KeycloakSession s) {\n+ RealmModel realm = s.realms().createRealm(\"realm\");\n+ realm.setDefaultRole(s.roles().addRealmRole(realm, Constants.DEFAULT_ROLES_ROLE_PREFIX + \"-\" + realm.getName()));\n+ this.realmId = realm.getId();\n+ }\n+\n+ @Override\n+ public void cleanEnvironment(KeycloakSession s) {\n+ s.realms().removeRealm(realmId);\n+ }\n+\n+ @Test\n+ public void testGroupAttributesSetter() {\n+ String groupId = withRealm(realmId, (session, realm) -> {\n+ GroupModel groupModel = session.groups().createGroup(realm, \"my-group\");\n+ groupModel.setSingleAttribute(\"key\", OLD_VALUE);\n+\n+ return groupModel.getId();\n+ });\n+ withRealm(realmId, (session, realm) -> {\n+ GroupModel groupModel = session.groups().getGroupById(realm, groupId);\n+ assertThat(groupModel.getAttributes().get(\"key\"), contains(OLD_VALUE));\n+\n+ // Change value to NEW_VALUE\n+ groupModel.setSingleAttribute(\"key\", NEW_VALUE);\n+\n+ // Check all getters return the new value\n+ assertThat(groupModel.getAttributes().get(\"key\"), contains(NEW_VALUE));\n+ assertThat(groupModel.getFirstAttribute(\"key\"), equalTo(NEW_VALUE));\n+ assertThat(groupModel.getAttributeStream(\"key\").findFirst().get(), equalTo(NEW_VALUE));\n+\n+ return null;\n+ });\n+ }\n+\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fix Infinispan adapter not checking updated value in getAttribute methods
Closes #12819 |
339,179 | 07.11.2022 10:08:23 | -3,600 | dc007eab6f53f1b4fdf112ad167a7cd0dd744fd3 | Ignore test until the intermittent failure from is resolved | [
{
"change_type": "MODIFY",
"old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/authz/ConcurrentAuthzTest.java",
"new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/authz/ConcurrentAuthzTest.java",
"diff": "package org.keycloak.testsuite.model.authz;\n+import org.junit.Ignore;\nimport org.junit.Test;\nimport org.keycloak.authorization.AuthorizationProvider;\nimport org.keycloak.authorization.model.Policy;\n@@ -133,6 +134,7 @@ public class ConcurrentAuthzTest extends KeycloakModelTest {\n}\n@Test\n+ @Ignore // This is ignored due to intermittent failure, see https://github.com/keycloak/keycloak/issues/14917\npublic void testStaleCacheConcurrent() {\nString permissionId = withRealm(realmId, (session, realm) -> {\nAuthorizationProvider authorization = session.getProvider(AuthorizationProvider.class);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Ignore test until the intermittent failure from #14917 is resolved |
339,409 | 20.06.2022 09:53:20 | 14,400 | c3d53ae6e064f6e0ca3f87b4281f99faedbbe64e | Returns an empty groups stream without querying the database if a user doesn't belong to any groups
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"diff": "@@ -494,10 +494,15 @@ public class JpaRealmProvider implements RealmProvider, ClientProvider, ClientSc\npublic Stream<GroupModel> getGroupsStream(RealmModel realm, Stream<String> ids, String search, Integer first, Integer max) {\nif (search == null || search.isEmpty()) return getGroupsStream(realm, ids, first, max);\n+ List<String> idsList = ids.collect(Collectors.toList());\n+ if (idsList.isEmpty()) {\n+ return Stream.empty();\n+ }\n+\nTypedQuery<String> query = em.createNamedQuery(\"getGroupIdsByNameContainingFromIdList\", String.class)\n.setParameter(\"realm\", realm.getId())\n.setParameter(\"search\", search)\n- .setParameter(\"ids\", ids.collect(Collectors.toList()));\n+ .setParameter(\"ids\", idsList);\nreturn closing(paginateQuery(query, first, max).getResultStream())\n.map(g -> session.groups().getGroupById(realm, g));\n@@ -509,9 +514,14 @@ public class JpaRealmProvider implements RealmProvider, ClientProvider, ClientSc\nreturn getGroupsStream(realm, ids);\n}\n+ List<String> idsList = ids.collect(Collectors.toList());\n+ if (idsList.isEmpty()) {\n+ return Stream.empty();\n+ }\n+\nTypedQuery<String> query = em.createNamedQuery(\"getGroupIdsFromIdList\", String.class)\n.setParameter(\"realm\", realm.getId())\n- .setParameter(\"ids\", ids.collect(Collectors.toList()));\n+ .setParameter(\"ids\", idsList);\nreturn closing(paginateQuery(query, first, max).getResultStream())\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/group/GroupTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/group/GroupTest.java",
"diff": "@@ -608,6 +608,9 @@ public class GroupTest extends AbstractGroupTest {\nmembers = realm.groups().group(groupId).members(0, 10);\nassertNames(members, \"user-b\");\n+\n+ List<GroupRepresentation> groups = realm.users().get(userAId).groups(null, null);\n+ assertNames(groups, new String[] {});\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Returns an empty groups stream without querying the database if a user doesn't belong to any groups
Closes #12567 |
339,487 | 25.10.2022 11:08:24 | 10,800 | 02a69561b56a77a916e69bc7b3ea083660e3bdf4 | Use JSONB '->>' function to avoid unnecessary JSON conversion in criteria builders.
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/client/JpaClientModelCriteriaBuilder.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/client/JpaClientModelCriteriaBuilder.java",
"diff": "@@ -71,8 +71,8 @@ public class JpaClientModelCriteriaBuilder extends JpaModelCriteriaBuilder<JpaCl\nreturn new JpaClientModelCriteriaBuilder((cb, query, root) ->\ncb.equal(\n- cb.function(\"->\", JsonbType.class, root.get(\"metadata\"), cb.literal(\"fAlwaysDisplayInConsole\")),\n- cb.literal(convertToJson(value[0])))\n+ cb.function(\"->>\", JsonbType.class, root.get(\"metadata\"), cb.literal(\"fAlwaysDisplayInConsole\")).as(Boolean.class),\n+ value[0])\n);\n} else if (modelField == SearchableFields.ATTRIBUTE) {\nvalidateValue(value, modelField, op, String.class, String.class);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Use JSONB '->>' function to avoid unnecessary JSON conversion in criteria builders.
Closes #12280 |
339,281 | 20.10.2022 23:37:04 | -7,200 | 021189f190ed381abc8a7a9787bc27b80497c79b | Make GHA Map-JPA base testsuite running with Quarkus
Closes | [
{
"change_type": "MODIFY",
"old_path": ".github/workflows/ci.yml",
"new_path": ".github/workflows/ci.yml",
"diff": "@@ -200,7 +200,7 @@ jobs:\ntimeout-minutes: 90\nstrategy:\nmatrix:\n- server: ['quarkus', 'quarkus-map', 'quarkus-map-hot-rod']\n+ server: ['quarkus', 'quarkus-map', 'quarkus-map-hot-rod', 'quarkus-map-jpa']\ntests: ['group1','group2','group3']\nfail-fast: false\nsteps:\n@@ -211,8 +211,19 @@ jobs:\n- name: Check whether HEAD^ contains HotRod storage relevant changes\nrun: echo \"GIT_HOTROD_RELEVANT_DIFF=$( git diff --name-only HEAD^ | egrep -ic -e '^model/map-hot-rod|^model/map/|^model/build-processor' )\" >> $GITHUB_ENV\n+ - name: Check whether HotRod storage matrix should be executed\n+ if: ${{ endsWith(matrix.server, '-map-hot-rod') && env.GIT_HOTROD_RELEVANT_DIFF == 0 }}\n+ run: echo \"SHOULD_BE_EXECUTED=false\" >> $GITHUB_ENV\n+\n+ - name: Check whether HEAD^ contains JPA map storage relevant changes\n+ run: echo \"GIT_MAP_JPA_RELEVANT_DIFF=$( git diff --name-only HEAD^ | egrep -ic -e '^model/map-jpa/|^model/map/|^model/build-processor' )\" >> $GITHUB_ENV\n+\n+ - name: Check whether Map-JPA storage matrix should be executed\n+ if: ${{ endsWith(matrix.server, '-map-jpa') && env.GIT_MAP_JPA_RELEVANT_DIFF == 0 }}\n+ run: echo \"SHOULD_BE_EXECUTED=false\" >> $GITHUB_ENV\n+\n- name: Cache Maven packages\n- if: ${{ github.event_name != 'pull_request' || matrix.server != 'quarkus-map-hot-rod' || env.GIT_HOTROD_RELEVANT_DIFF != 0 }}\n+ if: ${{ github.event_name != 'pull_request' || env.SHOULD_BE_EXECUTED != 'false' }}\nuses: actions/cache@v3\nwith:\npath: ~/.m2/repository\n@@ -220,7 +231,7 @@ jobs:\nrestore-keys: cache-1-${{ runner.os }}-m2\n- name: Download built keycloak\n- if: ${{ github.event_name != 'pull_request' || matrix.server != 'quarkus-map-hot-rod' || env.GIT_HOTROD_RELEVANT_DIFF != 0 }}\n+ if: ${{ github.event_name != 'pull_request' || env.SHOULD_BE_EXECUTED != 'false' }}\nid: download-keycloak\nuses: actions/download-artifact@v3\nwith:\n@@ -233,23 +244,24 @@ jobs:\n# ls -lR ~/.m2/repository\n- uses: actions/setup-java@v3\n- if: ${{ github.event_name != 'pull_request' || matrix.server != 'quarkus-map-hot-rod' || env.GIT_HOTROD_RELEVANT_DIFF != 0 }}\n+ if: ${{ github.event_name != 'pull_request' || env.SHOULD_BE_EXECUTED != 'false' }}\nwith:\ndistribution: 'temurin'\njava-version: ${{ env.DEFAULT_JDK_VERSION }}\n- name: Update maven settings\n- if: ${{ github.event_name != 'pull_request' || matrix.server != 'quarkus-map-hot-rod' || env.GIT_HOTROD_RELEVANT_DIFF != 0 }}\n+ if: ${{ github.event_name != 'pull_request' || env.SHOULD_BE_EXECUTED != 'false' }}\nrun: mkdir -p ~/.m2 ; cp .github/settings.xml ~/.m2/\n- name: Prepare test providers\nif: ${{ matrix.server == 'quarkus' || matrix.server == 'quarkus-map' }}\nrun: ./mvnw clean install -nsu -B -e -f testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers -Pauth-server-quarkus\n- name: Run base tests\n- if: ${{ github.event_name != 'pull_request' || matrix.server != 'quarkus-map-hot-rod' || env.GIT_HOTROD_RELEVANT_DIFF != 0 }}\n+ if: ${{ github.event_name != 'pull_request' || env.SHOULD_BE_EXECUTED != 'false' }}\nrun: |\ndeclare -A PARAMS TESTGROUP\nPARAMS[\"quarkus\"]=\"-Pauth-server-quarkus\"\nPARAMS[\"quarkus-map\"]=\"-Pauth-server-quarkus -Pmap-storage -Dpageload.timeout=90000\"\nPARAMS[\"quarkus-map-hot-rod\"]=\"-Pauth-server-quarkus -Pmap-storage,map-storage-hot-rod -Dpageload.timeout=90000\"\n+ PARAMS[\"quarkus-map-jpa\"]=\"-Pauth-server-quarkus -Pmap-storage,map-storage-jpa -Dpageload.timeout=90000\"\nTESTGROUP[\"group1\"]=\"-Dtest=!**.crossdc.**,!**.cluster.**,%regex[org.keycloak.testsuite.(a[abc]|ad[a-l]|[^a-q]).*]\" # Tests alphabetically before admin tests and those after \"r\"\nTESTGROUP[\"group2\"]=\"-Dtest=!**.crossdc.**,!**.cluster.**,%regex[org.keycloak.testsuite.(ad[^a-l]|a[^a-d]|b).*]\" # Admin tests and those starting with \"b\"\nTESTGROUP[\"group3\"]=\"-Dtest=!**.crossdc.**,!**.cluster.**,%regex[org.keycloak.testsuite.([c-q]).*]\" # All the rest\n@@ -351,103 +363,6 @@ jobs:\npath: reports-${{ matrix.server }}-base-tests-${{ matrix.tests }}.zip\nif-no-files-found: ignore\n- test-posgres:\n- name: Base testsuite (postgres)\n- needs: build\n- runs-on: ubuntu-latest\n- timeout-minutes: 80\n- strategy:\n- matrix:\n- server: ['undertow-map-jpa']\n- tests: ['group1','group2','group3']\n- fail-fast: false\n-\n- services:\n- # Label used to access the service container\n- postgres:\n- # Docker Hub image\n- image: postgres\n- env:\n- # Provide env variables for the image\n- POSTGRES_DB: keycloak\n- POSTGRES_USER: keycloak\n- POSTGRES_PASSWORD: pass\n- # Set health checks to wait until postgres has started\n- options: >-\n- --health-cmd pg_isready\n- --health-interval 10s\n- --health-timeout 5s\n- --health-retries 5\n- ports:\n- # Maps tcp port 5432 on service container to the host\n- - 5432:5432\n-\n- steps:\n- - uses: actions/checkout@v3\n- with:\n- fetch-depth: 2\n-\n- - name: Check whether HEAD^ contains JPA map storage relevant changes\n- run: echo \"GIT_MAP_JPA_RELEVANT_DIFF=$( git diff --name-only HEAD^ | egrep -ic -e '^model/map-jpa/|^model/map/|^model/build-processor' )\" >> $GITHUB_ENV\n-\n- - name: Cache Maven packages\n- if: ${{ github.event_name != 'pull_request' || env.GIT_MAP_JPA_RELEVANT_DIFF != 0 }}\n- uses: actions/cache@v3\n- with:\n- path: ~/.m2/repository\n- key: cache-2-${{ runner.os }}-m2-${{ hashFiles('**/pom.xml') }}\n- restore-keys: cache-1-${{ runner.os }}-m2\n-\n- - name: Download built keycloak\n- if: ${{ github.event_name != 'pull_request' || env.GIT_MAP_JPA_RELEVANT_DIFF != 0 }}\n- id: download-keycloak\n- uses: actions/download-artifact@v3\n- with:\n- path: ~/.m2/repository/org/keycloak/\n- name: keycloak-artifacts.zip\n-\n- - uses: actions/setup-java@v3\n- if: ${{ github.event_name != 'pull_request' || env.GIT_MAP_JPA_RELEVANT_DIFF != 0 }}\n- with:\n- distribution: 'temurin'\n- java-version: ${{ env.DEFAULT_JDK_VERSION }}\n- - name: Update maven settings\n- if: ${{ github.event_name != 'pull_request' || env.GIT_MAP_JPA_RELEVANT_DIFF != 0 }}\n- run: mkdir -p ~/.m2 ; cp .github/settings.xml ~/.m2/\n-\n- - name: Run base tests\n- if: ${{ github.event_name != 'pull_request' || env.GIT_MAP_JPA_RELEVANT_DIFF != 0 }}\n- run: |\n- declare -A PARAMS TESTGROUP\n- PARAMS[\"undertow-map-jpa\"]=\"-Pmap-storage,map-storage-jpa -Dpageload.timeout=90000\"\n- TESTGROUP[\"group1\"]=\"-Dtest=!**.crossdc.**,!**.cluster.**,%regex[org.keycloak.testsuite.(a[abc]|ad[a-l]|[^a-q]).*]\" # Tests alphabetically before admin tests and those after \"r\"\n- TESTGROUP[\"group2\"]=\"-Dtest=!**.crossdc.**,!**.cluster.**,%regex[org.keycloak.testsuite.(ad[^a-l]|a[^a-d]|b).*]\" # Admin tests and those starting with \"b\"\n- TESTGROUP[\"group3\"]=\"-Dtest=!**.crossdc.**,!**.cluster.**,%regex[org.keycloak.testsuite.([c-q]).*]\" # All the rest\n-\n- ./mvnw clean install -nsu -B ${PARAMS[\"${{ matrix.server }}\"]} ${TESTGROUP[\"${{ matrix.tests }}\"]} -f testsuite/integration-arquillian/tests/base/pom.xml | misc/log/trimmer.sh\n-\n- TEST_RESULT=${PIPESTATUS[0]}\n- find . -path '*/target/surefire-reports/*.xml' | zip -q reports-${{ matrix.server }}-base-tests-${{ matrix.tests }}.zip -@\n- exit $TEST_RESULT\n-\n- - name: Analyze Test and/or Coverage Results\n- uses: runforesight/[email protected]\n- if: always() && github.repository == 'keycloak/keycloak'\n- with:\n- api_key: ${{ secrets.FORESIGHT_API_KEY }}\n- test_format: JUNIT\n- test_framework: JUNIT\n- test_path: 'testsuite/integration-arquillian/tests/base/target/surefire-reports/*.xml'\n-\n- - name: Base test reports\n- uses: actions/upload-artifact@v3\n- if: failure()\n- with:\n- name: reports-${{ matrix.server }}-base-tests-${{ matrix.tests }}\n- retention-days: 14\n- path: reports-${{ matrix.server }}-base-tests-${{ matrix.tests }}.zip\n- if-no-files-found: ignore\n-\n### Tests: Quarkus distribution\nquarkus-test-cluster:\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"new_path": "testsuite/integration-arquillian/HOW-TO-RUN.md",
"diff": "@@ -837,10 +837,9 @@ mvn clean install -f testsuite/integration-arquillian/tests/base \\\n### Running tests with JPA Map storage\n-Run PostgreSQL database:\n-```shell\n-podman run --name postgres -p 5432:5432 -e POSTGRES_PASSWORD=pass -e POSTGRES_USER=keycloak -e POSTGRES_DB=keycloak -d postgres:13.2\n-```\n+By default tests with `map-storage-jpa` profile spawns a new Postgres container\n+with each test execution. Default image used is \"postgres:alpine\". To spawn different\n+version, it can be used \"keycloak.map.storage.postgres.docker.image\" system property.\nExecute tests:\n```shell\n@@ -848,6 +847,25 @@ mvn clean install -f testsuite/integration-arquillian/tests/base \\\n-Pmap-storage,map-storage-jpa\n```\n+It's also possible to configure tests to connect to an external database, it might be useful\n+for debugging purposes as the database is not removed after the testsuite run. On the other hand\n+it'll require manual cleaning between two runs.\n+\n+PostgreSQL database can be started e.g. by following command:\n+```shell\n+podman run --name postgres -p 5432:5432 -e POSTGRES_PASSWORD=pass -e POSTGRES_USER=keycloak -e POSTGRES_DB=keycloak -d postgres:alpine\n+```\n+\n+To run the tests without spawning the container for you, execute tests with the following command:\n+```shell\n+mvn clean install -f testsuite/integration-arquillian/tests/base \\\n+ -Pmap-storage,map-storage-jpa \\\n+ -Dpostgres.start-container=false \\\n+ -Dkeycloak.map.storage.connectionsJpa.url=<jdbc_url> \\\n+ -Dkeycloak.map.storage.connectionsJpa.user=<user> \\\n+ -Dkeycloak.map.storage.connectionsJpa.password=<password>\n+```\n+\n### Running tests with HotRod Map storage\nBy default, Base testsuite with `map-storage-hotrod` profile spawn a new Infinispan container\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"new_path": "testsuite/integration-arquillian/tests/base/pom.xml",
"diff": "<artifactId>testcontainers</artifactId>\n<version>${testcontainers.version}</version>\n</dependency>\n+ <dependency>\n+ <groupId>org.testcontainers</groupId>\n+ <artifactId>postgresql</artifactId>\n+ <version>${testcontainers.version}</version>\n+ </dependency>\n<dependency>\n<groupId>com.google.guava</groupId>\n<artifactId>guava</artifactId>\n<profile>\n<id>map-storage-jpa</id>\n+ <properties>\n+ <postgres.start-container>true</postgres.start-container>\n+ </properties>\n<build>\n<plugins>\n<plugin>\n<artifactId>maven-surefire-plugin</artifactId>\n<configuration>\n<systemPropertyVariables>\n+ <postgres.start-container>${postgres.start-container}</postgres.start-container>\n+\n<keycloak.map.storage.connectionsJpa.url>${keycloak.map.storage.connectionsJpa.url}</keycloak.map.storage.connectionsJpa.url>\n<keycloak.map.storage.connectionsJpa.user>${keycloak.map.storage.connectionsJpa.user}</keycloak.map.storage.connectionsJpa.user>\n<keycloak.map.storage.connectionsJpa.password>${keycloak.map.storage.connectionsJpa.password}</keycloak.map.storage.connectionsJpa.password>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/KeycloakArquillianExtension.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/KeycloakArquillianExtension.java",
"diff": "@@ -67,6 +67,7 @@ public class KeycloakArquillianExtension implements LoadableExtension {\n.observer(AppServerTestEnricher.class)\n.observer(CrossDCTestEnricher.class)\n.observer(HotRodStoreTestEnricher.class)\n+ .observer(PostgresContainerTestEnricher.class)\n.observer(H2TestEnricher.class);\nbuilder\n.service(TestExecutionDecider.class, MigrationTestExecutionDecider.class)\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/arquillian/PostgresContainerTestEnricher.java",
"diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.testsuite.arquillian;\n+\n+import org.jboss.arquillian.container.spi.event.StartSuiteContainers;\n+import org.jboss.arquillian.core.api.annotation.Observes;\n+import org.jboss.arquillian.test.spi.event.suite.AfterSuite;\n+import org.testcontainers.containers.PostgreSQLContainer;\n+\n+public class PostgresContainerTestEnricher {\n+\n+ private static final Boolean START_CONTAINER = Boolean.valueOf(System.getProperty(\"postgres.start-container\", \"false\"));\n+ private static final String POSTGRES_DOCKER_IMAGE_NAME = System.getProperty(\"keycloak.map.storage.postgres.docker.image\", \"postgres:alpine\");\n+ private static final PostgreSQLContainer POSTGRES_CONTAINER = new PostgreSQLContainer(POSTGRES_DOCKER_IMAGE_NAME);\n+ private static final String POSTGRES_DB_USER = System.getProperty(\"keycloak.map.storage.connectionsJpa.user\", \"keycloak\");\n+ private static final String POSTGRES_DB_PASSWORD = System.getProperty(\"keycloak.map.storage.connectionsJpa.password\", \"pass\");\n+\n+ public void beforeContainerStarted(@Observes(precedence = 1) StartSuiteContainers event) {\n+ if (START_CONTAINER) {\n+ POSTGRES_CONTAINER\n+ .withDatabaseName(\"keycloak\")\n+ .withUsername(POSTGRES_DB_USER)\n+ .withPassword(POSTGRES_DB_PASSWORD)\n+ .start();\n+\n+ System.setProperty(\"keycloak.map.storage.connectionsJpa.url\", POSTGRES_CONTAINER.getJdbcUrl());\n+ }\n+ }\n+\n+ public void afterSuite(@Observes(precedence = 4) AfterSuite event) {\n+ if (START_CONTAINER) {\n+ POSTGRES_CONTAINER.stop();\n+ }\n+ }\n+}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Make GHA Map-JPA base testsuite running with Quarkus
Co-authored-by: Martin Batros <[email protected]>
Closes #13725 |
339,235 | 10.11.2022 05:39:20 | 18,000 | eb17157e447194c49edd004fd585774d40c6fd02 | Stop adding .v2 to default theme if set in server config
Closes | [
{
"change_type": "MODIFY",
"old_path": "server-spi/src/main/java/org/keycloak/theme/ThemeSelectorProvider.java",
"new_path": "server-spi/src/main/java/org/keycloak/theme/ThemeSelectorProvider.java",
"diff": "@@ -19,7 +19,6 @@ package org.keycloak.theme;\nimport org.keycloak.Config;\nimport org.keycloak.common.Profile;\n-import org.keycloak.common.Version;\nimport org.keycloak.provider.Provider;\n/**\n@@ -27,6 +26,9 @@ import org.keycloak.provider.Provider;\n*/\npublic interface ThemeSelectorProvider extends Provider {\n+ String DEFAULT = \"keycloak\";\n+ String DEFAULT_V2 = \"keycloak.v2\";\n+\n/**\n* Return the theme name to use for the specified type\n*\n@@ -36,13 +38,20 @@ public interface ThemeSelectorProvider extends Provider {\nString getThemeName(Theme.Type type);\ndefault String getDefaultThemeName(Theme.Type type) {\n- String name = Config.scope(\"theme\").get(\"default\", Version.NAME.toLowerCase());\n+ String name = Config.scope(\"theme\").get(\"default\");\n+ if (name != null && !name.isEmpty()) {\n+ return name;\n+ }\n+\nif ((type == Theme.Type.ACCOUNT) && Profile.isFeatureEnabled(Profile.Feature.ACCOUNT2)) {\n- name = name.concat(\".v2\");\n- } else if ((type == Theme.Type.ADMIN) && Profile.isFeatureEnabled(Profile.Feature.ADMIN2)) {\n- name = name.concat(\".v2\");\n+ return DEFAULT_V2;\n}\n- return name;\n+\n+ if ((type == Theme.Type.ADMIN) && Profile.isFeatureEnabled(Profile.Feature.ADMIN2)) {\n+ return DEFAULT_V2;\n+ }\n+\n+ return DEFAULT;\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/theme/DefaultThemeSelectorProvider.java",
"new_path": "services/src/main/java/org/keycloak/theme/DefaultThemeSelectorProvider.java",
"diff": "package org.keycloak.theme;\nimport org.keycloak.Config;\n-import org.keycloak.common.Profile;\n-import org.keycloak.common.Version;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.KeycloakSession;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Stop adding .v2 to default theme if set in server config
Closes #15392 |
339,487 | 05.10.2022 14:53:27 | 10,800 | 667f1f989f8098e43cffc529674f91db4eb3866b | Fix ConcurrentLoginTest.concurrentCodeReuseShouldFail on CockroachDB
processGrantRequest in TokenManager is now executed in a separate retriable transaction.
Closes | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"diff": "@@ -31,6 +31,7 @@ import org.keycloak.common.ClientConnection;\nimport org.keycloak.common.Profile;\nimport org.keycloak.common.constants.ServiceAccountConstants;\nimport org.keycloak.common.util.KeycloakUriBuilder;\n+import org.keycloak.common.util.Resteasy;\nimport org.keycloak.constants.AdapterConstants;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\n@@ -48,6 +49,7 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\nimport org.keycloak.models.UserSessionModel;\nimport org.keycloak.models.utils.AuthenticationFlowResolver;\n+import org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.TokenExchangeContext;\n@@ -105,6 +107,7 @@ import javax.ws.rs.InternalServerErrorException;\nimport javax.ws.rs.OPTIONS;\nimport javax.ws.rs.POST;\nimport javax.ws.rs.Path;\n+import javax.ws.rs.WebApplicationException;\nimport javax.ws.rs.core.Context;\nimport javax.ws.rs.core.HttpHeaders;\nimport javax.ws.rs.core.MediaType;\n@@ -172,6 +175,32 @@ public class TokenEndpoint {\n@Consumes(MediaType.APPLICATION_FORM_URLENCODED)\n@POST\npublic Response processGrantRequest() {\n+ // grant request needs to be run in a retriable transaction as concurrent execution of this action can lead to\n+ // exceptions on DBs with SERIALIZABLE isolation level.\n+ Object result = KeycloakModelUtils.runJobInRetriableTransaction(this.session.getKeycloakSessionFactory(), kcSession -> {\n+ try {\n+ RealmModel realmModel = kcSession.realms().getRealm(realm.getId());\n+ kcSession.getContext().setRealm(realmModel);\n+ // create another instance of the endpoint that will be run within the new session.\n+ Resteasy.pushContext(KeycloakSession.class, kcSession);\n+ TokenEndpoint other = new TokenEndpoint(new TokenManager(), realmModel, new EventBuilder(realmModel, kcSession, clientConnection));\n+ ResteasyProviderFactory.getInstance().injectProperties(other);\n+ return other.processGrantRequestInternal();\n+ } catch (WebApplicationException we) {\n+ // WebApplicationException needs to be returned and treated (rethrown) by the calling code because the new transaction\n+ // still needs to be committed when this exception is thrown. It captures final business states that won't change when\n+ // being retried, like an invalid code.\n+ return we;\n+ }\n+ }, 10, 100);\n+ if (WebApplicationException.class.isInstance(result)) {\n+ throw (WebApplicationException) result;\n+ } else {\n+ return (Response) result;\n+ }\n+ }\n+\n+ private Response processGrantRequestInternal() {\ncors = Cors.add(request).auth().allowedMethods(\"POST\").auth().exposedHeaders(Cors.ACCESS_CONTROL_ALLOW_METHODS);\nMultivaluedMap<String, String> formParameters = request.getDecodedFormParameters();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fix ConcurrentLoginTest.concurrentCodeReuseShouldFail on CockroachDB
- processGrantRequest in TokenManager is now executed in a separate retriable transaction.
Closes #13210 |
339,179 | 08.11.2022 15:57:06 | -3,600 | 9944a594eb33ead3ab6bcc76860455a7e71b2372 | Use DELETE statement instead of deleting one by one for HotRod store
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/HotRodMapStorage.java",
"new_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/HotRodMapStorage.java",
"diff": "@@ -45,7 +45,6 @@ import org.keycloak.storage.SearchableModelField;\nimport java.util.Map;\nimport java.util.Objects;\nimport java.util.Spliterators;\n-import java.util.concurrent.atomic.AtomicLong;\nimport java.util.function.Function;\nimport java.util.stream.Collectors;\nimport java.util.stream.Stream;\n@@ -185,7 +184,7 @@ public class HotRodMapStorage<K, E extends AbstractHotRodEntity, V extends Abstr\npublic long delete(QueryParameters<M> queryParameters) {\nIckleQueryMapModelCriteriaBuilder<E, M> iqmcb = queryParameters.getModelCriteriaBuilder()\n.flashToModelCriteriaBuilder(createCriteriaBuilder());\n- String queryString = \"SELECT id \" + iqmcb.getIckleQuery();\n+ String queryString = \"DELETE \" + iqmcb.getIckleQuery();\nif (!queryParameters.getOrderBy().isEmpty()) {\nqueryString += \" ORDER BY \" + queryParameters.getOrderBy().stream().map(HotRodMapStorage::toOrderString)\n@@ -201,17 +200,7 @@ public class HotRodMapStorage<K, E extends AbstractHotRodEntity, V extends Abstr\nquery.setParameters(iqmcb.getParameters());\n- AtomicLong result = new AtomicLong();\n-\n- CloseableIterator<Object[]> iterator = query.iterator();\n- StreamSupport.stream(Spliterators.spliteratorUnknownSize(iterator, 0), false)\n- .peek(e -> result.incrementAndGet())\n- .map(a -> a[0])\n- .map(String.class::cast)\n- .forEach(this::delete);\n- iterator.close();\n-\n- return result.get();\n+ return query.executeStatement();\n}\npublic IckleQueryMapModelCriteriaBuilder<E, M> createCriteriaBuilder() {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/ClientModelTest.java",
"new_path": "testsuite/model/src/test/java/org/keycloak/testsuite/model/ClientModelTest.java",
"diff": "*/\npackage org.keycloak.testsuite.model;\n+import static org.hamcrest.CoreMatchers.nullValue;\nimport static org.hamcrest.MatcherAssert.assertThat;\nimport static org.hamcrest.Matchers.containsInAnyOrder;\nimport static org.hamcrest.Matchers.empty;\n@@ -34,6 +35,8 @@ import org.keycloak.models.RealmModel;\nimport org.keycloak.models.RealmProvider;\nimport org.keycloak.models.RoleModel;\nimport org.keycloak.models.RoleProvider;\n+import org.keycloak.models.map.client.MapClientProvider;\n+import org.keycloak.models.map.client.MapClientProviderFactory;\nimport java.util.LinkedList;\nimport java.util.List;\n@@ -149,6 +152,23 @@ public class ClientModelTest extends KeycloakModelTest {\n}\n}\n+ @Test\n+ @RequireProvider(value = ClientProvider.class, only = MapClientProviderFactory.PROVIDER_ID)\n+ public void testDeleteClientUsingQueryParameters() {\n+ final String CLIENT_ID = \"createDeleteClientId\";\n+ // Create client\n+ withRealm(realmId, (session, realm) -> session.clients().addClient(realm, CLIENT_ID));\n+\n+ // Check if exists\n+ assertThat(withRealm(realmId, (session, realm) -> session.clients().getClientByClientId(realm, CLIENT_ID)), notNullValue());\n+\n+ // Remove\n+ withRealm(realmId, (session, realm) -> {((MapClientProvider)session.clients()).preRemove(realm); return null;});\n+\n+ // Check is null\n+ assertThat(withRealm(realmId, (session, realm) -> session.clients().getClientByClientId(realm, CLIENT_ID)), nullValue());\n+ }\n+\n@Test\npublic void testScopeMappingRoleRemoval() {\n// create two clients, one realm role and one client role and assign both to one of the clients\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Use DELETE statement instead of deleting one by one for HotRod store
Closes #9420 |
339,487 | 10.11.2022 16:28:56 | 10,800 | 4763cfb961bb8df612e265647394b340eb7a1f4e | Add missing JDBC driver configuration for MS SQL Server
Closes | [
{
"change_type": "MODIFY",
"old_path": "docs/guides/src/main/server/db.adoc",
"new_path": "docs/guides/src/main/server/db.adoc",
"diff": "@@ -90,7 +90,10 @@ For details on these properties and any performance implications, see the Oracle\n=== Unicode support for a Microsoft SQL Server database\n-Unicode characters are supported only for the special fields for a Microsoft SQL Server database. The JDBC driver and database require no special settings.\n+Unicode characters are supported only for the special fields for a Microsoft SQL Server database. The database requires no special settings.\n+\n+The `sendStringParametersAsUnicode` property of JDBC driver should be set to `false` to significantly improve performance. Without this parameter,\n+the Microsoft SQL Server might be unable to use indexes.\n=== Configuring Unicode support for a MySQL database\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Add missing JDBC driver configuration for MS SQL Server
Closes #15060 |
339,459 | 14.11.2022 13:46:55 | -3,600 | 13fcb9ca34357e85e8b0870c7483c69cc884a658 | Unstable CustomJpaUserProviderDistTest on Windows
* remove the starting slash from file URI
Closes | [
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/main/java/org/keycloak/it/utils/RawKeycloakDistribution.java",
"new_path": "quarkus/tests/integration/src/main/java/org/keycloak/it/utils/RawKeycloakDistribution.java",
"diff": "@@ -25,6 +25,7 @@ import java.io.IOException;\nimport java.io.InputStreamReader;\nimport java.net.HttpURLConnection;\nimport java.net.MalformedURLException;\n+import java.net.URISyntaxException;\nimport java.net.URL;\nimport java.nio.file.Files;\nimport java.nio.file.Path;\n@@ -530,7 +531,14 @@ public final class RawKeycloakDistribution implements KeycloakDistribution {\n}\npublic void copyProvider(TestProvider provider) {\n- Path providerPackagePath = Paths.get(provider.getClass().getResource(\".\").getPath());\n+ URL pathUrl = provider.getClass().getResource(\".\");\n+ File fileUri;\n+ try {\n+ fileUri = new File(pathUrl.toURI());\n+ } catch (URISyntaxException e) {\n+ throw new RuntimeException(\"Invalid package provider path\", e);\n+ }\n+ Path providerPackagePath = Paths.get(fileUri.getPath());\nJavaArchive providerJar = ShrinkWrap.create(JavaArchive.class, provider.getName() + \".jar\")\n.addClasses(provider.getClasses())\n.addAsManifestResource(EmptyAsset.INSTANCE, \"beans.xml\");\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Unstable CustomJpaUserProviderDistTest on Windows
* remove the starting slash from file URI
Closes #15371
Signed-off-by: Peter Zaoral <[email protected]> |
339,185 | 09.11.2022 17:06:19 | -3,600 | 556146f961f7c8ddf64de15e2117a58d045f72b5 | Fix performance issues with many offline sessions
Fixes: | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/JpaUserSessionPersisterProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/JpaUserSessionPersisterProvider.java",
"diff": "@@ -352,7 +352,7 @@ public class JpaUserSessionPersisterProvider implements UserSessionPersisterProv\nquery.setParameter(\"offline\", offlineStr);\nquery.setParameter(\"realmId\", realm.getId());\n- return loadUserSessionsWithClientSessions(query, offlineStr);\n+ return loadUserSessionsWithClientSessions(query, offlineStr, true);\n}\n@Override\n@@ -368,7 +368,7 @@ public class JpaUserSessionPersisterProvider implements UserSessionPersisterProv\nquery.setParameter(\"realmId\", realm.getId());\nquery.setParameter(\"userId\", user.getId());\n- return loadUserSessionsWithClientSessions(query, offlineStr);\n+ return loadUserSessionsWithClientSessions(query, offlineStr, true);\n}\npublic Stream<UserSessionModel> loadUserSessionsStream(Integer firstResult, Integer maxResults, boolean offline,\n@@ -379,10 +379,20 @@ public class JpaUserSessionPersisterProvider implements UserSessionPersisterProv\n.setParameter(\"offline\", offlineStr)\n.setParameter(\"lastSessionId\", lastUserSessionId), firstResult, maxResults);\n- return loadUserSessionsWithClientSessions(query, offlineStr);\n+ return loadUserSessionsWithClientSessions(query, offlineStr, false);\n}\n- private Stream<UserSessionModel> loadUserSessionsWithClientSessions(TypedQuery<PersistentUserSessionEntity> query, String offlineStr) {\n+ /**\n+ *\n+ * @param query\n+ * @param offlineStr\n+ * @param useExact If {@code true}, then only client sessions from the user sessions\n+ * obtained from the {@code query} are loaded. If {@code false}, then IDs of user sessions\n+ * returned by the query is taken as limits, and all client sessions are loaded that belong\n+ * to user sessions whose ID is in between the minimum and maximum ID from this result.\n+ * @return\n+ */\n+ private Stream<UserSessionModel> loadUserSessionsWithClientSessions(TypedQuery<PersistentUserSessionEntity> query, String offlineStr, boolean useExact) {\nList<PersistentUserSessionAdapter> userSessionAdapters = closing(query.getResultStream()\n.map(this::toAdapter)\n@@ -392,16 +402,25 @@ public class JpaUserSessionPersisterProvider implements UserSessionPersisterProv\nMap<String, PersistentUserSessionAdapter> sessionsById = userSessionAdapters.stream()\n.collect(Collectors.toMap(UserSessionModel::getId, Function.identity()));\n+ Set<String> userSessionIds = sessionsById.keySet();\n+\nSet<String> removedClientUUIDs = new HashSet<>();\nif (!sessionsById.isEmpty()) {\n+ TypedQuery<PersistentClientSessionEntity> queryClientSessions;\n+ if (useExact) {\n+ queryClientSessions = em.createNamedQuery(\"findClientSessionsOrderedByIdExact\", PersistentClientSessionEntity.class);\n+ queryClientSessions.setParameter(\"offline\", offlineStr);\n+ queryClientSessions.setParameter(\"userSessionIds\", userSessionIds);\n+ } else {\nString fromUserSessionId = userSessionAdapters.get(0).getId();\nString toUserSessionId = userSessionAdapters.get(userSessionAdapters.size() - 1).getId();\n- TypedQuery<PersistentClientSessionEntity> queryClientSessions = em.createNamedQuery(\"findClientSessionsOrderedById\", PersistentClientSessionEntity.class);\n+ queryClientSessions = em.createNamedQuery(\"findClientSessionsOrderedByIdInterval\", PersistentClientSessionEntity.class);\nqueryClientSessions.setParameter(\"offline\", offlineStr);\nqueryClientSessions.setParameter(\"fromSessionId\", fromUserSessionId);\nqueryClientSessions.setParameter(\"toSessionId\", toUserSessionId);\n+ }\nclosing(queryClientSessions.getResultStream()).forEach(clientSession -> {\nPersistentUserSessionAdapter userSession = sessionsById.get(clientSession.getUserSessionId());\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/PersistentClientSessionEntity.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/session/PersistentClientSessionEntity.java",
"diff": "@@ -44,7 +44,8 @@ import java.io.Serializable;\n// It is removed from here and added manually in JpaUtils to give a native implementation if needed\n//@NamedQuery(name=\"deleteExpiredClientSessions\", query=\"delete from PersistentClientSessionEntity sess where sess.userSessionId IN (select u.userSessionId from PersistentUserSessionEntity u where u.realmId = :realmId AND u.offline = :offline AND u.lastSessionRefresh < :lastSessionRefresh)\"),\n@NamedQuery(name=\"findClientSessionsByUserSession\", query=\"select sess from PersistentClientSessionEntity sess where sess.userSessionId=:userSessionId and sess.offline = :offline\"),\n- @NamedQuery(name=\"findClientSessionsOrderedById\", query=\"select sess from PersistentClientSessionEntity sess where sess.offline = :offline and sess.userSessionId >= :fromSessionId and sess.userSessionId <= :toSessionId order by sess.userSessionId\"),\n+ @NamedQuery(name=\"findClientSessionsOrderedByIdInterval\", query=\"select sess from PersistentClientSessionEntity sess where sess.offline = :offline and sess.userSessionId >= :fromSessionId and sess.userSessionId <= :toSessionId order by sess.userSessionId\"),\n+ @NamedQuery(name=\"findClientSessionsOrderedByIdExact\", query=\"select sess from PersistentClientSessionEntity sess where sess.offline = :offline and sess.userSessionId IN (:userSessionIds)\"),\n@NamedQuery(name=\"findClientSessionsCountByClient\", query=\"select count(sess) from PersistentClientSessionEntity sess where sess.offline = :offline and sess.clientId = :clientId\"),\n@NamedQuery(name=\"findClientSessionsCountByExternalClient\", query=\"select count(sess) from PersistentClientSessionEntity sess where sess.offline = :offline and sess.clientStorageProvider = :clientStorageProvider and sess.externalClientId = :externalClientId\")\n})\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fix performance issues with many offline sessions
Fixes: #13340 |
339,338 | 09.03.2022 23:54:44 | -32,400 | ba369a2c2b2340d77de3de800870cf6603d429d4 | Support for communication timeout with kerberos server
Closes | [
{
"change_type": "MODIFY",
"old_path": "federation/kerberos/src/main/java/org/keycloak/federation/kerberos/impl/KerberosUsernamePasswordAuthenticator.java",
"new_path": "federation/kerberos/src/main/java/org/keycloak/federation/kerberos/impl/KerberosUsernamePasswordAuthenticator.java",
"diff": "@@ -104,7 +104,8 @@ public class KerberosUsernamePasswordAuthenticator {\nmessage.contains(\"CANNOT LOCATE\") ||\nmessage.contains(\"CANNOT CONTACT\") ||\nmessage.contains(\"CANNOT FIND\") ||\n- message.contains(\"UNKNOWN ERROR\")) {\n+ message.contains(\"UNKNOWN ERROR\") ||\n+ message.contains(\"RECEIVE TIMED OUT\")) {\nthrow new ModelException(\"Kerberos unreachable\", le);\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Support for communication timeout with kerberos server
Closes #10668 |
339,338 | 10.03.2022 00:41:29 | -32,400 | a4f6134ba3cab4a4778c21e31b55ad819f1df3ce | Support kerberos IllegalArgumentException
closes | [
{
"change_type": "MODIFY",
"old_path": "federation/kerberos/src/main/java/org/keycloak/federation/kerberos/impl/KerberosUsernamePasswordAuthenticator.java",
"new_path": "federation/kerberos/src/main/java/org/keycloak/federation/kerberos/impl/KerberosUsernamePasswordAuthenticator.java",
"diff": "@@ -70,6 +70,7 @@ public class KerberosUsernamePasswordAuthenticator {\nlogger.debugf(\"Message from kerberos: %s\", message);\ncheckKerberosServerAvailable(le);\n+ checkKerberosUsername(le);\n// Bit cumbersome, but seems to work with tested kerberos servers\nboolean exists = (!message.contains(\"Client not found\"));\n@@ -92,6 +93,7 @@ public class KerberosUsernamePasswordAuthenticator {\nreturn true;\n} catch (LoginException le) {\ncheckKerberosServerAvailable(le);\n+ checkKerberosUsername(le);\nlogger.debug(\"Failed to authenticate user \" + username, le);\nreturn false;\n@@ -110,6 +112,13 @@ public class KerberosUsernamePasswordAuthenticator {\n}\n}\n+ protected void checkKerberosUsername(LoginException le) {\n+ String message = le.getMessage();\n+ if (message.contains(\"IllegalArgumentException\")) {\n+ throw new ModelException(\"Kerberos illegal username\", le);\n+ }\n+ }\n+\n/**\n* Returns true if user was successfully authenticated against Kerberos\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Support kerberos IllegalArgumentException
closes #10672 |
339,487 | 10.11.2022 23:37:23 | 10,800 | bc014d3e697f57f7b5f4a067c708d0f4a94be3cd | Upgrade Liquibase to version 4.16.1
* aligns with version used in quarkus
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/log/KeycloakLogger.java",
"new_path": "model/jpa/src/main/java/org/keycloak/connections/jpa/updater/liquibase/log/KeycloakLogger.java",
"diff": "@@ -20,7 +20,6 @@ package org.keycloak.connections.jpa.updater.liquibase.log;\nimport java.util.logging.Level;\nimport liquibase.logging.core.AbstractLogger;\n-import liquibase.logging.core.DefaultLogMessageFilter;\nimport org.jboss.logging.Logger;\n/**\n@@ -33,7 +32,7 @@ public class KeycloakLogger extends AbstractLogger {\nprivate final Logger delegate;\npublic KeycloakLogger(final Class clazz) {\n- super(new DefaultLogMessageFilter());\n+ super();\nthis.delegate = Logger.getLogger(clazz);\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "<javaparser.version>3.24.2</javaparser.version>\n<jetty9.version>${jetty94.version}</jetty9.version>\n- <liquibase.version>4.8.0</liquibase.version>\n+ <liquibase.version>4.16.1</liquibase.version>\n<osgi.version>4.2.0</osgi.version>\n<pax.web.version>7.1.0</pax.web.version>\n<servlet.api.30.version>1.0.2.Final</servlet.api.30.version>\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/storage/database/liquibase/KeycloakLogger.java",
"new_path": "quarkus/runtime/src/main/java/org/keycloak/quarkus/runtime/storage/database/liquibase/KeycloakLogger.java",
"diff": "@@ -20,7 +20,6 @@ package org.keycloak.quarkus.runtime.storage.database.liquibase;\nimport java.util.logging.Level;\nimport liquibase.logging.core.AbstractLogger;\n-import liquibase.logging.core.DefaultLogMessageFilter;\nimport org.jboss.logging.Logger;\n/**\n@@ -33,7 +32,7 @@ public class KeycloakLogger extends AbstractLogger {\nprivate final Logger delegate;\npublic KeycloakLogger(final Class clazz) {\n- super(new DefaultLogMessageFilter());\n+ super();\nthis.delegate = Logger.getLogger(clazz);\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Upgrade Liquibase to version 4.16.1
* aligns with version used in quarkus
Closes #15089 |
339,487 | 21.10.2022 16:29:24 | 10,800 | 36ebf9dd468ce56faa16cb28143ba2fe6d4d78a4 | Add missing parameter to the JpaRootAuthenticationSessionEntity constructor.
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/authSession/entity/JpaRootAuthenticationSessionEntity.java",
"new_path": "model/map-jpa/src/main/java/org/keycloak/models/map/storage/jpa/authSession/entity/JpaRootAuthenticationSessionEntity.java",
"diff": "@@ -106,8 +106,9 @@ public class JpaRootAuthenticationSessionEntity extends AbstractRootAuthenticati\n* Used by hibernate when calling cb.construct from read(QueryParameters) method.\n* It is used to select root auth session without metadata(json) field.\n*/\n- public JpaRootAuthenticationSessionEntity(UUID id, Integer entityVersion, String realmId, Long timestamp, Long expiration) {\n+ public JpaRootAuthenticationSessionEntity(UUID id, int version, Integer entityVersion, String realmId, Long timestamp, Long expiration) {\nthis.id = id;\n+ this.version = version;\nthis.entityVersion = entityVersion;\nthis.realmId = realmId;\nthis.timestamp = timestamp;\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Add missing parameter to the JpaRootAuthenticationSessionEntity constructor.
Closes #15093 |
339,500 | 11.10.2022 14:44:41 | -7,200 | 5e891951f5edadb5ad7a595e4e34203e175668c5 | Update Infinispan version to 14.0.2.Final | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/resources/default-configs/default-keycloak-jgroups-udp.xml",
"new_path": "model/infinispan/src/main/resources/default-configs/default-keycloak-jgroups-udp.xml",
"diff": "<config xmlns=\"urn:org:jgroups\"\nxmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"\n- xsi:schemaLocation=\"urn:org:jgroups http://www.jgroups.org/schema/jgroups-4.2.xsd\">\n+ xsi:schemaLocation=\"urn:org:jgroups http://www.jgroups.org/schema/jgroups-5.2.xsd\">\n<!-- This file has been adpoted from https://github.com/infinispan/infinispan/blob/master/core/src/main/resources/default-configs/default-jgroups-udp.xml -->\n<!-- jgroups.udp.address is deprecated and will be removed, see ISPN-11867 -->\n<UDP bind_addr=\"${jgroups.bind.address,jgroups.udp.address:127.0.0.1}\"\nmcast_recv_buf_size=\"25m\"\nip_ttl=\"${jgroups.ip_ttl:2}\"\nthread_naming_pattern=\"pl\"\n- enable_diagnostics=\"false\"\n- bundler_type=\"no-bundler\"\n- max_bundle_size=\"8500\"\n+ diag.enabled=\"${jgroups.diag.enabled:false}\"\n+ bundler_type=\"transfer-queue\"\n+ bundler.max_size=\"${jgroups.bundler.max_size:64000}\"\nthread_pool.min_threads=\"${jgroups.thread_pool.min_threads:0}\"\nthread_pool.max_threads=\"${jgroups.thread_pool.max_threads:200}\"\nthread_pool.keep_alive_time=\"60000\"\n+\n+ thread_pool.thread_dumps_threshold=\"${jgroups.thread_dumps_threshold:10000}\"\n/>\n+ <RED/>\n<PING num_discovery_runs=\"3\"/>\n<MERGE3 min_interval=\"10000\"\nmax_interval=\"30000\"\n/>\n- <FD_SOCK/>\n- <!-- Suspect node `timeout` to `timeout + timeout_check_interval` millis after the last heartbeat -->\n- <FD_ALL timeout=\"10000\"\n- interval=\"2000\"\n- timeout_check_interval=\"1000\"\n- />\n+ <FD_SOCK2 offset=\"${jgroups.fd.port-offset:50000}\"/>\n+ <FD_ALL3/>\n<VERIFY_SUSPECT timeout=\"1000\"/>\n<pbcast.NAKACK2 xmit_interval=\"100\"\nxmit_table_num_rows=\"50\"\nxmit_table_msgs_per_row=\"1024\"\nxmit_table_max_compaction_time=\"30000\"\n/>\n- <pbcast.STABLE stability_delay=\"500\"\n- desired_avg_gossip=\"5000\"\n+ <pbcast.STABLE desired_avg_gossip=\"5000\"\nmax_bytes=\"1M\"\n/>\n<pbcast.GMS print_local_addr=\"false\"\njoin_timeout=\"${jgroups.join_timeout:500}\"\n/>\n- <UFC max_credits=\"4m\"\n+ <UFC max_credits=\"${jgroups.max_credits:4m}\"\nmin_threshold=\"0.40\"\n/>\n- <MFC max_credits=\"4m\"\n+ <MFC max_credits=\"${jgroups.max_credits:4m}\"\nmin_threshold=\"0.40\"\n/>\n- <FRAG3 frag_size=\"8000\"/>\n+ <FRAG4 frag_size=\"${jgroups.frag_size:60000}\"/>\n</config>\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/test/java/org/keycloak/models/sessions/infinispan/initializer/DistributedCacheConcurrentWritesTest.java",
"new_path": "model/infinispan/src/test/java/org/keycloak/models/sessions/infinispan/initializer/DistributedCacheConcurrentWritesTest.java",
"diff": "@@ -31,8 +31,6 @@ import org.infinispan.configuration.cache.ConfigurationBuilder;\nimport org.infinispan.configuration.global.GlobalConfigurationBuilder;\nimport org.infinispan.manager.DefaultCacheManager;\nimport org.infinispan.manager.EmbeddedCacheManager;\n-import org.infinispan.remoting.transport.jgroups.JGroupsTransport;\n-import org.jgroups.JChannel;\nimport org.junit.Ignore;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.connections.infinispan.InfinispanConnectionProvider;\n@@ -120,9 +118,6 @@ public class DistributedCacheConcurrentWritesTest {\nlong took = System.currentTimeMillis() - start;\nSystem.out.println(\"Test finished. Took: \" + took + \" ms. Cache size: \" + cache1.size());\n-\n- // JGroups statistics\n- printStats(cache1);\n}\n@@ -232,18 +227,4 @@ public class DistributedCacheConcurrentWritesTest {\n}\n}\n-\n- private static void printStats(BasicCache cache) {\n- if (cache instanceof Cache) {\n- Cache cache1 = (Cache) cache;\n-\n- JChannel channel = ((JGroupsTransport)cache1.getAdvancedCache().getRpcManager().getTransport()).getChannel();\n-\n- System.out.println(\"Sent MB: \" + channel.getSentBytes() / 1000000 + \", sent messages: \" + channel.getSentMessages() + \", received MB: \" + channel.getReceivedBytes() / 1000000 +\n- \", received messages: \" + channel.getReceivedMessages());\n- } else {\n- Map<String, String> stats = ((RemoteCache) cache).stats().getStatsMap();\n- System.out.println(\"Stats: \" + stats);\n- }\n- }\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/test/java/org/keycloak/models/sessions/infinispan/initializer/DistributedCacheWriteSkewTest.java",
"new_path": "model/infinispan/src/test/java/org/keycloak/models/sessions/infinispan/initializer/DistributedCacheWriteSkewTest.java",
"diff": "@@ -24,15 +24,12 @@ import org.infinispan.Cache;\nimport org.infinispan.configuration.cache.CacheMode;\nimport org.infinispan.configuration.cache.Configuration;\nimport org.infinispan.configuration.cache.ConfigurationBuilder;\n-import org.infinispan.configuration.cache.VersioningScheme;\nimport org.infinispan.configuration.global.GlobalConfigurationBuilder;\nimport org.infinispan.manager.DefaultCacheManager;\nimport org.infinispan.manager.EmbeddedCacheManager;\n-import org.infinispan.remoting.transport.jgroups.JGroupsTransport;\nimport org.infinispan.transaction.LockingMode;\nimport org.infinispan.transaction.lookup.EmbeddedTransactionManagerLookup;\nimport org.infinispan.util.concurrent.IsolationLevel;\n-import org.jgroups.JChannel;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.connections.infinispan.InfinispanConnectionProvider;\nimport org.keycloak.models.sessions.infinispan.entities.AuthenticatedClientSessionEntity;\n@@ -98,11 +95,6 @@ public class DistributedCacheWriteSkewTest {\nsession = cache1.get(\"123\");\nSystem.out.println(\"Took: \" + took + \" ms. Notes count: \" + session.getNotes().size() + \", failedReplaceCounter: \" + failedReplaceCounter.get());\n- // JGroups statistics\n- JChannel channel = (JChannel)((JGroupsTransport)cache1.getAdvancedCache().getRpcManager().getTransport()).getChannel();\n- System.out.println(\"Sent MB: \" + channel.getSentBytes() / 1000000 + \", sent messages: \" + channel.getSentMessages() + \", received MB: \" + channel.getReceivedBytes() / 1000000 +\n- \", received messages: \" + channel.getReceivedMessages());\n-\n// Kill JVM\ncache1.stop();\ncache2.stop();\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map-hot-rod/pom.xml",
"new_path": "model/map-hot-rod/pom.xml",
"diff": "<name>Keycloak Model Hot Rod</name>\n<description/>\n+ <properties>\n+ <maven.compiler.release>11</maven.compiler.release>\n+ <!-- overriding compiler plugin version as default 3.8.1-jboss-1 can't find multiple packages when building with java 11 -->\n+ <version.compiler.plugin>3.8.1</version.compiler.plugin>\n+ </properties>\n+\n<dependencies>\n<dependency>\n<groupId>org.keycloak</groupId>\n<plugin>\n<groupId>org.apache.maven.plugins</groupId>\n<artifactId>maven-compiler-plugin</artifactId>\n+ <version>${version.compiler.plugin}</version>\n<configuration>\n<annotationProcessorPaths>\n<path>\n<artifactId>keycloak-model-build-processor</artifactId>\n<version>${project.version}</version>\n</path>\n- <path>\n- <groupId>javax.annotation</groupId>\n- <artifactId>javax.annotation-api</artifactId>\n- <version>${javax.annotation-api.version}</version>\n- </path>\n</annotationProcessorPaths>\n<annotationProcessors>\n<annotationProcessor>org.infinispan.protostream.annotations.impl.processor.AutoProtoSchemaBuilderAnnotationProcessor</annotationProcessor>\n"
},
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "<jakarta.persistence.version>2.2.3</jakarta.persistence.version>\n<hibernate.core.version>5.6.10.Final</hibernate.core.version>\n<hibernate.c3p0.version>5.6.10.Final</hibernate.c3p0.version>\n- <infinispan.version>13.0.10.Final</infinispan.version>\n- <infinispan.protostream.processor.version>4.4.1.Final</infinispan.protostream.processor.version>\n- <javax.annotation-api.version>1.3.2</javax.annotation-api.version>\n+ <infinispan.version>14.0.2.Final</infinispan.version>\n+ <infinispan.protostream.processor.version>4.5.0.Final</infinispan.protostream.processor.version>\n<jackson.version>2.13.4</jackson.version>\n<jackson.databind.version>2.13.4.2</jackson.databind.version>\n<jackson.annotations.version>${jackson.version}</jackson.annotations.version>\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/java/org/keycloak/it/cli/dist/ClusterConfigDistTest.java",
"new_path": "quarkus/tests/integration/src/test/java/org/keycloak/it/cli/dist/ClusterConfigDistTest.java",
"diff": "package org.keycloak.it.cli.dist;\n+import static org.hamcrest.MatcherAssert.assertThat;\nimport static org.junit.jupiter.api.Assertions.assertTrue;\nimport java.nio.file.Path;\nimport java.util.function.Consumer;\n+\n+import org.hamcrest.Matchers;\nimport org.junit.jupiter.api.Test;\nimport org.junit.jupiter.api.condition.EnabledOnOs;\nimport org.junit.jupiter.api.condition.OS;\n@@ -103,7 +106,7 @@ public class ClusterConfigDistTest {\n@Launch({ \"start-dev\", \"--cache-config-file=cache-ispn-asym-enc.xml\" })\nvoid testCustomCacheStackInConfigFile(LaunchResult result) {\nCLIResult cliResult = (CLIResult) result;\n- assertTrue(cliResult.getOutput().contains(\"ERROR: server.jks\"));\n+ assertThat(cliResult.getOutput(), Matchers.containsString(\"ISPN000078: Starting JGroups channel `ISPN` with stack `encrypt-udp`\"));\n}\npublic static class ConfigureCacheUsingAsyncEncryption implements Consumer<KeycloakDistribution> {\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/tests/integration/src/test/resources/cache-ispn-asym-enc.xml",
"new_path": "quarkus/tests/integration/src/test/resources/cache-ispn-asym-enc.xml",
"diff": "<jgroups>\n<stack name=\"encrypt-udp\" extends=\"udp\">\n<SSL_KEY_EXCHANGE keystore_name=\"server.jks\"\n- keystore_password=\"password\"\n- stack.combine=\"INSERT_AFTER\"\n- stack.position=\"VERIFY_SUSPECT\"/>\n+ keystore_password=\"password\"/>\n<ASYM_ENCRYPT asym_keylength=\"2048\"\nasym_algorithm=\"RSA\"\nchange_key_on_coord_leave = \"false\"\nchange_key_on_leave = \"false\"\n- use_external_key_exchange = \"true\"\n- stack.combine=\"INSERT_BEFORE\"\n- stack.position=\"pbcast.NAKACK2\"/>\n+ use_external_key_exchange=\"true\"/>\n</stack>\n</jgroups>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/resource/TestCacheResource.java",
"new_path": "testsuite/integration-arquillian/servers/auth-server/services/testsuite-providers/src/main/java/org/keycloak/testsuite/rest/resource/TestCacheResource.java",
"diff": "@@ -33,14 +33,11 @@ import javax.ws.rs.Produces;\nimport org.infinispan.Cache;\nimport org.infinispan.client.hotrod.RemoteCache;\n-import org.infinispan.remoting.transport.Transport;\n-import org.jgroups.JChannel;\nimport org.keycloak.connections.infinispan.InfinispanConnectionProvider;\nimport org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.sessions.infinispan.changes.SessionEntityWrapper;\nimport org.keycloak.models.sessions.infinispan.entities.UserSessionEntity;\nimport org.keycloak.connections.infinispan.InfinispanUtil;\n-import org.keycloak.testsuite.rest.representation.JGroupsStats;\nimport org.keycloak.utils.MediaType;\nimport org.infinispan.stream.CacheCollectors;\n@@ -113,26 +110,6 @@ public class TestCacheResource {\ncache.getAdvancedCache().getExpirationManager().processExpiration();\n}\n- @GET\n- @Path(\"/jgroups-stats\")\n- @Produces(MediaType.APPLICATION_JSON)\n- public JGroupsStats getJgroupsStats() {\n- Transport transport = cache.getCacheManager().getTransport();\n- if (transport == null) {\n- return new JGroupsStats(0, 0, 0, 0);\n- } else {\n- try {\n- // Need to use reflection due some incompatibilities between ispn 8.2.6 and 9.0.1\n- JChannel channel = (JChannel) transport.getClass().getMethod(\"getChannel\").invoke(transport);\n-\n- return new JGroupsStats(channel.getSentBytes(), channel.getSentMessages(), channel.getReceivedBytes(), channel.getReceivedMessages());\n- } catch (Exception nsme) {\n- throw new RuntimeException(nsme);\n- }\n- }\n- }\n-\n-\n@GET\n@Path(\"/remote-cache-stats\")\n@Produces(MediaType.APPLICATION_JSON)\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/resources/TestingCacheResource.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/main/java/org/keycloak/testsuite/client/resources/TestingCacheResource.java",
"diff": "package org.keycloak.testsuite.client.resources;\n-import org.keycloak.testsuite.rest.representation.JGroupsStats;\nimport org.keycloak.testsuite.rest.representation.RemoteCacheStats;\nimport org.keycloak.utils.MediaType;\n@@ -75,11 +74,6 @@ public interface TestingCacheResource {\n@Produces(MediaType.APPLICATION_JSON)\nvoid processExpiration();\n- @GET\n- @Path(\"/jgroups-stats\")\n- @Produces(MediaType.APPLICATION_JSON)\n- JGroupsStats getJgroupsStats();\n-\n@GET\n@Path(\"/remote-cache-stats\")\n@Produces(MediaType.APPLICATION_JSON)\n"
},
{
"change_type": "DELETE",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/cluster/ConcurrentLoginClusterTest.java",
"new_path": null,
"diff": "-/*\n- * Copyright 2016 Red Hat, Inc. and/or its affiliates\n- * and other contributors as indicated by the @author tags.\n- *\n- * Licensed under the Apache License, Version 2.0 (the \"License\");\n- * you may not use this file except in compliance with the License.\n- * You may obtain a copy of the License at\n- *\n- * http://www.apache.org/licenses/LICENSE-2.0\n- *\n- * Unless required by applicable law or agreed to in writing, software\n- * distributed under the License is distributed on an \"AS IS\" BASIS,\n- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n- * See the License for the specific language governing permissions and\n- * limitations under the License.\n- */\n-\n-package org.keycloak.testsuite.cluster;\n-\n-import java.util.LinkedList;\n-import java.util.List;\n-\n-import org.jboss.arquillian.container.test.api.ContainerController;\n-import org.jboss.arquillian.test.api.ArquillianResource;\n-import org.junit.Before;\n-import org.keycloak.connections.infinispan.InfinispanConnectionProvider;\n-import org.keycloak.representations.idm.RealmRepresentation;\n-import org.keycloak.testsuite.Assert;\n-import org.keycloak.testsuite.admin.concurrency.ConcurrentLoginTest;\n-import org.keycloak.testsuite.arquillian.ContainerInfo;\n-import org.keycloak.testsuite.rest.representation.JGroupsStats;\n-\n-/**\n- * @author <a href=\"mailto:[email protected]\">Marek Posolda</a>\n- */\n-public class ConcurrentLoginClusterTest extends ConcurrentLoginTest {\n-\n-\n- @ArquillianResource\n- protected ContainerController controller;\n-\n-\n- // Need to postpone that\n- @Override\n- public void addTestRealms(List<RealmRepresentation> testRealms) {\n- }\n-\n-\n- @Before\n- @Override\n- public void beforeTest() {\n- // Start backend nodes\n- log.info(\"Starting 2 backend nodes now\");\n- for (ContainerInfo node : suiteContext.getAuthServerBackendsInfo()) {\n- if (!controller.isStarted(node.getQualifier())) {\n- log.info(\"Starting backend node: \" + node);\n- controller.start(node.getQualifier());\n- Assert.assertTrue(controller.isStarted(node.getQualifier()));\n- }\n- }\n-\n- // Import realms\n- log.info(\"Importing realms\");\n- List<RealmRepresentation> testRealms = new LinkedList<>();\n- super.addTestRealms(testRealms);\n- for (RealmRepresentation testRealm : testRealms) {\n- importRealm(testRealm);\n- }\n- log.info(\"Realms imported\");\n-\n- // Finally create clients\n- createClients();\n- }\n-\n-\n- @Override\n- public void concurrentLoginSingleUser() throws Throwable {\n- super.concurrentLoginSingleUser();\n- JGroupsStats stats = testingClient.testing().cache(InfinispanConnectionProvider.USER_SESSION_CACHE_NAME).getJgroupsStats();\n- log.info(\"JGroups statistics: \" + stats.statsAsString());\n- }\n-\n-\n-}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/RegisterTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/forms/RegisterTest.java",
"diff": "@@ -59,8 +59,8 @@ import static org.hamcrest.Matchers.anyOf;\nimport static org.hamcrest.Matchers.containsString;\nimport static org.hamcrest.Matchers.is;\nimport static org.hamcrest.CoreMatchers.notNullValue;\n-import static org.jgroups.util.Util.assertTrue;\nimport static org.junit.Assert.assertEquals;\n+import static org.junit.Assert.assertTrue;\n/**\n* @author <a href=\"mailto:[email protected]\">Stian Thorgersen</a>\n@@ -374,7 +374,7 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\nAssert.assertNotNull(user);\nAssert.assertNotNull(user.getCreatedTimestamp());\n// test that timestamp is current with 10s tollerance\n- Assert.assertTrue((System.currentTimeMillis() - user.getCreatedTimestamp()) < 10000);\n+ assertTrue((System.currentTimeMillis() - user.getCreatedTimestamp()) < 10000);\nassertUserBasicRegisterAttributes(userId, username, email, \"firstName\", \"lastName\");\n}\n@@ -606,7 +606,7 @@ public class RegisterTest extends AbstractTestRealmKeycloakTest {\nAssert.assertNotNull(user);\nAssert.assertNotNull(user.getCreatedTimestamp());\n// test that timestamp is current with 10s tollerance\n- Assert.assertTrue((System.currentTimeMillis() - user.getCreatedTimestamp()) < 10000);\n+ assertTrue((System.currentTimeMillis() - user.getCreatedTimestamp()) < 10000);\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/model/src/main/resources/hotrod/hotrod1.xml",
"new_path": "testsuite/model/src/main/resources/hotrod/hotrod1.xml",
"diff": "mcast_recv_buf_size=\"25m\"\nip_ttl=\"${jgroups.ip_ttl:2}\"\nthread_naming_pattern=\"pl\"\n- enable_diagnostics=\"false\"\n- bundler_type=\"no-bundler\"\n- max_bundle_size=\"8500\"\n+ diag.enabled=\"${jgroups.diag.enabled:false}\"\n+ bundler_type=\"transfer-queue\"\n+ bundler.max_size=\"${jgroups.bundler.max_size:64000}\"\nthread_pool.min_threads=\"${jgroups.thread_pool.min_threads:0}\"\nthread_pool.max_threads=\"${jgroups.thread_pool.max_threads:200}\"\nthread_pool.keep_alive_time=\"60000\"\n+\n+ thread_pool.thread_dumps_threshold=\"${jgroups.thread_dumps_threshold:10000}\"\n/>\n<!-- Adds RELAY2 for cross-site replication. -->\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/model/src/main/resources/hotrod/hotrod2.xml",
"new_path": "testsuite/model/src/main/resources/hotrod/hotrod2.xml",
"diff": "mcast_recv_buf_size=\"25m\"\nip_ttl=\"${jgroups.ip_ttl:2}\"\nthread_naming_pattern=\"pl\"\n- enable_diagnostics=\"false\"\n- bundler_type=\"no-bundler\"\n- max_bundle_size=\"8500\"\n+ diag.enabled=\"${jgroups.diag.enabled:false}\"\n+ bundler_type=\"transfer-queue\"\n+ bundler.max_size=\"${jgroups.bundler.max_size:64000}\"\nthread_pool.min_threads=\"${jgroups.thread_pool.min_threads:0}\"\nthread_pool.max_threads=\"${jgroups.thread_pool.max_threads:200}\"\nthread_pool.keep_alive_time=\"60000\"\n+\n+ thread_pool.thread_dumps_threshold=\"${jgroups.thread_dumps_threshold:10000}\"\n/>\n<!-- Adds RELAY2 for cross-site replication. -->\n<!-- Names the local site as site-2. -->\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Update Infinispan version to 14.0.2.Final |
339,386 | 17.11.2022 08:21:31 | -3,600 | bf458c5715fdfd8be231db3a81de1793ba1211e3 | fixed grammar in health.adoc | [
{
"change_type": "MODIFY",
"old_path": "docs/guides/src/main/server/health.adoc",
"new_path": "docs/guides/src/main/server/health.adoc",
"diff": "@@ -28,7 +28,7 @@ The result is returned in json format and it looks as follows:\n----\n== Enabling the health checks\n-Is possible to enable the health checks using the build time option `health-enabled`:\n+It is possible to enable the health checks using the build time option `health-enabled`:\n<@kc.build parameters=\"--health-enabled=true\"/>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | fixed grammar in health.adoc (#15511) |
339,185 | 21.11.2022 08:44:17 | -3,600 | fe6853c691f8b359a3e6af4d3e00c6e31b0ceace | Update JavaDoc generation to be JDK11 compatible
Fixes: | [
{
"change_type": "MODIFY",
"old_path": "distribution/api-docs-dist/pom.xml",
"new_path": "distribution/api-docs-dist/pom.xml",
"diff": "<properties>\n<javadoc.branding>Keycloak ${project.version}</javadoc.branding>\n+ <maven.compiler.release>11</maven.compiler.release>\n</properties>\n<dependencies>\n"
},
{
"change_type": "MODIFY",
"old_path": "federation/sssd/src/main/java/org/jvnet/libpam/PAM.java",
"new_path": "federation/sssd/src/main/java/org/jvnet/libpam/PAM.java",
"diff": "@@ -78,7 +78,7 @@ public class PAM {\n*/\npublic PAM(String serviceName) throws PAMException {\npam_conv conv = new pam_conv(new PamCallback() {\n- public int callback(int num_msg, Pointer msg, Pointer resp, Pointer _) {\n+ public int callback(int num_msg, Pointer msg, Pointer resp, Pointer _ptr) {\nLOGGER.debug(\"pam_conv num_msg=\" + num_msg);\nif (factors == null)\nreturn PAM_CONV_ERR;\n"
},
{
"change_type": "MODIFY",
"old_path": "federation/sssd/src/main/java/org/jvnet/libpam/impl/PAMLibrary.java",
"new_path": "federation/sssd/src/main/java/org/jvnet/libpam/impl/PAMLibrary.java",
"diff": "@@ -116,18 +116,18 @@ public interface PAMLibrary extends Library {\n* resp and its member string both needs to be allocated by malloc,\n* to be freed by the caller.\n*/\n- int callback(int num_msg, Pointer msg, Pointer resp, Pointer _);\n+ int callback(int num_msg, Pointer msg, Pointer resp, Pointer _ptr);\n}\npublic PamCallback conv;\n- public Pointer _;\n+ public Pointer _ptr;\npublic pam_conv(PamCallback conv) {\nthis.conv = conv;\n}\nprotected List getFieldOrder() {\n- return Arrays.asList(\"conv\", \"_\");\n+ return Arrays.asList(\"conv\", \"_ptr\");\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Update JavaDoc generation to be JDK11 compatible (#15569)
Fixes: #15566 |
339,487 | 17.11.2022 18:46:43 | 10,800 | f8df04b3b8fa6b3a250a87330327e792bbd14955 | Fix UserSessionProviderTest.testOnClientRemoved on CRDB
Closes | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/UserSessionProviderTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/model/UserSessionProviderTest.java",
"diff": "@@ -328,32 +328,35 @@ public class UserSessionProviderTest extends AbstractTestRealmKeycloakTest {\n@Test\n@ModelTest\npublic void testOnClientRemoved(KeycloakSession session) {\n- RealmModel realm = session.realms().getRealmByName(\"test\");\nUserSessionModel[] sessions = createSessions(session);\n+ KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), kcSession -> {\n+ RealmModel realm = session.realms().getRealmByName(\"test\");\nString thirdPartyClientUUID = realm.getClientByClientId(\"third-party\").getId();\n-\nMap<String, Set<String>> clientSessionsKept = new HashMap<>();\n+\nfor (UserSessionModel s : sessions) {\n// session associated with the model was closed, load it by id into a new session\n- s = session.sessions().getUserSession(realm, s.getId());\n+ s = kcSession.sessions().getUserSession(realm, s.getId());\nSet<String> clientUUIDS = new HashSet<>(s.getAuthenticatedClientSessions().keySet());\nclientUUIDS.remove(thirdPartyClientUUID); // This client will be later removed, hence his clientSessions too\nclientSessionsKept.put(s.getId(), clientUUIDS);\n}\n- realm.removeClient(thirdPartyClientUUID);\n+ boolean clientRemoved = false;\n+ try {\n+ clientRemoved = realm.removeClient(thirdPartyClientUUID);\n- KeycloakModelUtils.runJobInTransaction(session.getKeycloakSessionFactory(), kcSession -> {\nfor (UserSessionModel s : sessions) {\ns = kcSession.sessions().getUserSession(realm, s.getId());\nSet<String> clientUUIDS = s.getAuthenticatedClientSessions().keySet();\nassertEquals(clientUUIDS, clientSessionsKept.get(s.getId()));\n}\n- });\n-\n+ } finally {\n// Revert client\n- realm.addClient(\"third-party\");\n+ if (clientRemoved) realm.addClient(\"third-party\");\n+ }\n+ });\n}\n@Test\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fix UserSessionProviderTest.testOnClientRemoved on CRDB
Closes #15558 |
339,156 | 21.11.2022 16:53:04 | -7,200 | 085dd248752a655cd13c8b90432b5344a0b1a027 | Client registration service do not check client protocol for Bearer token
Closes | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/clientregistration/ClientRegistrationAuth.java",
"new_path": "services/src/main/java/org/keycloak/services/clientregistration/ClientRegistrationAuth.java",
"diff": "@@ -134,7 +134,6 @@ public class ClientRegistrationAuth {\nRegistrationAuth registrationAuth = RegistrationAuth.ANONYMOUS;\nif (isBearerToken()) {\n- checkClientProtocol();\nif (hasRole(AdminRoles.MANAGE_CLIENTS, AdminRoles.CREATE_CLIENT)) {\nregistrationAuth = RegistrationAuth.AUTHENTICATED;\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/OIDCClientRegistrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/OIDCClientRegistrationTest.java",
"diff": "@@ -586,32 +586,6 @@ public class OIDCClientRegistrationTest extends AbstractClientRegistrationTest {\n}\n}\n- @Test\n- public void testOIDCEndpointCreateWithSamlClient() throws Exception {\n- ClientsResource clientsResource = adminClient.realm(TEST).clients();\n- ClientRepresentation samlClient = clientsResource.findByClientId(\"saml-client\").get(0);\n- String samlClientServiceId = clientsResource.get(samlClient.getId()).getServiceAccountUser().getId();\n-\n- String realmManagementId = clientsResource.findByClientId(\"realm-management\").get(0).getId();\n- RoleRepresentation role = clientsResource.get(realmManagementId).roles().get(\"create-client\").toRepresentation();\n-\n- adminClient.realm(TEST).users().get(samlClientServiceId).roles().clientLevel(realmManagementId).add(Arrays.asList(role));\n-\n- String accessToken = oauth.clientId(\"saml-client\").doClientCredentialsGrantAccessTokenRequest(\"secret\").getAccessToken();\n- reg.auth(Auth.token(accessToken));\n-\n- // change client to saml\n- samlClient.setProtocol(\"saml\");\n- clientsResource.get(samlClient.getId()).update(samlClient);\n-\n- OIDCClientRepresentation client = createRep();\n- assertCreateFail(client, 400, Errors.INVALID_CLIENT);\n-\n- // revert client\n- samlClient.setProtocol(\"openid-connect\");\n- clientsResource.get(samlClient.getId()).update(samlClient);\n- }\n-\n@Test\npublic void testOIDCEndpointGetWithSamlClient() throws Exception {\nOIDCClientRepresentation response = create();\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/SAMLClientRegistrationTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/client/SAMLClientRegistrationTest.java",
"diff": "@@ -74,8 +74,29 @@ public class SAMLClientRegistrationTest extends AbstractClientRegistrationTest {\n@Test\npublic void createClient() throws ClientRegistrationException, IOException {\nString entityDescriptor = IOUtils.toString(getClass().getResourceAsStream(\"/clientreg-test/saml-entity-descriptor.xml\"));\n- ClientRepresentation response = reg.saml().create(entityDescriptor);\n+ assertClientCreation(entityDescriptor);\n+ }\n+\n+ @Test\n+ public void testSAMLEndpointCreateWithOIDCClient() throws Exception {\n+ ClientsResource clientsResource = adminClient.realm(TEST).clients();\n+ ClientRepresentation oidcClient = clientsResource.findByClientId(\"oidc-client\").get(0);\n+ String oidcClientServiceId = clientsResource.get(oidcClient.getId()).getServiceAccountUser().getId();\n+\n+ String realmManagementId = clientsResource.findByClientId(\"realm-management\").get(0).getId();\n+ RoleRepresentation role = clientsResource.get(realmManagementId).roles().get(\"create-client\").toRepresentation();\n+\n+ adminClient.realm(TEST).users().get(oidcClientServiceId).roles().clientLevel(realmManagementId).add(Arrays.asList(role));\n+\n+ String accessToken = oauth.clientId(\"oidc-client\").doClientCredentialsGrantAccessTokenRequest(\"secret\").getAccessToken();\n+ reg.auth(Auth.token(accessToken));\n+ String entityDescriptor = IOUtils.toString(getClass().getResourceAsStream(\"/clientreg-test/saml-entity-descriptor.xml\"));\n+ assertClientCreation(entityDescriptor);\n+ }\n+\n+ private void assertClientCreation(String entityDescriptor) throws ClientRegistrationException {\n+ ClientRepresentation response = reg.saml().create(entityDescriptor);\nassertThat(response.getRegistrationAccessToken(), notNullValue());\nassertThat(response.getClientId(), is(\"loadbalancer-9.siroe.com\"));\nassertThat(response.getRedirectUris(), containsInAnyOrder(\n@@ -96,36 +117,7 @@ public class SAMLClientRegistrationTest extends AbstractClientRegistrationTest {\nAssert.assertEquals(\"urn:oid:2.5.4.42\",mapper.getConfig().get(AttributeStatementHelper.SAML_ATTRIBUTE_NAME));\nAssert.assertEquals(\"givenName\",mapper.getConfig().get(AttributeStatementHelper.FRIENDLY_NAME));\nAssert.assertEquals(AttributeStatementHelper.URI_REFERENCE,mapper.getConfig().get(AttributeStatementHelper.SAML_ATTRIBUTE_NAMEFORMAT));\n- }\n-\n- @Test\n- public void testSAMLEndpointCreateWithOIDCClient() throws Exception {\n- ClientsResource clientsResource = adminClient.realm(TEST).clients();\n- ClientRepresentation oidcClient = clientsResource.findByClientId(\"oidc-client\").get(0);\n- String oidcClientServiceId = clientsResource.get(oidcClient.getId()).getServiceAccountUser().getId();\n-\n- String realmManagementId = clientsResource.findByClientId(\"realm-management\").get(0).getId();\n- RoleRepresentation role = clientsResource.get(realmManagementId).roles().get(\"create-client\").toRepresentation();\n- adminClient.realm(TEST).users().get(oidcClientServiceId).roles().clientLevel(realmManagementId).add(Arrays.asList(role));\n-\n- String accessToken = oauth.clientId(\"oidc-client\").doClientCredentialsGrantAccessTokenRequest(\"secret\").getAccessToken();\n- reg.auth(Auth.token(accessToken));\n-\n- String entityDescriptor = IOUtils.toString(getClass().getResourceAsStream(\"/clientreg-test/saml-entity-descriptor.xml\"));\n- assertCreateFail(entityDescriptor, 400, Errors.INVALID_CLIENT);\n- }\n-\n- private void assertCreateFail(String entityDescriptor, int expectedStatusCode, String expectedErrorContains) {\n- try {\n- reg.saml().create(entityDescriptor);\n- Assert.fail(\"Not expected to successfully register client\");\n- } catch (ClientRegistrationException expected) {\n- HttpErrorException httpEx = (HttpErrorException) expected.getCause();\n- Assert.assertEquals(expectedStatusCode, httpEx.getStatusLine().getStatusCode());\n- if (expectedErrorContains != null) {\n- assertTrue(\"Error response doesn't contain expected text\", httpEx.getErrorResponse().contains(expectedErrorContains));\n- }\n- }\n+ adminClient.realm(REALM_NAME).clients().get(response.getId()).remove();\n}\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Client registration service do not check client protocol for Bearer token
Closes #15612 |
339,500 | 20.10.2022 09:50:21 | -7,200 | 9025ec16f0c7b4c17efc9cfcdced98762830ec5a | Remove workaround in HotRodUtils#paginateQuery | [
{
"change_type": "MODIFY",
"old_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/common/HotRodUtils.java",
"new_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/common/HotRodUtils.java",
"diff": "@@ -23,16 +23,9 @@ import org.infinispan.query.dsl.Query;\n*/\npublic class HotRodUtils {\n- public static final int DEFAULT_MAX_RESULTS = Integer.MAX_VALUE >> 1;\n-\npublic static <T> Query<T> paginateQuery(Query<T> query, Integer first, Integer max) {\nif (first != null && first > 0) {\nquery = query.startOffset(first);\n-\n- // workaround because of ISPN-13702 bug, see https://github.com/keycloak/keycloak/issues/10090\n- if (max == null || max < 0) {\n- max = DEFAULT_MAX_RESULTS;\n- }\n}\nif (max != null && max >= 0) {\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Remove workaround in HotRodUtils#paginateQuery |
339,410 | 18.11.2022 17:50:21 | -3,600 | fb315b57c3c308d5d5e6646b8cce1f86abf1d523 | Use the same Oracle driver for the tests and Undertow like for Quarkus
Closes | [
{
"change_type": "MODIFY",
"old_path": "docs/tests-db.md",
"new_path": "docs/tests-db.md",
"diff": "@@ -74,18 +74,11 @@ Note that you must always activate the `jpa` profile when using auth-server-quar\nIf the mvn command fails for any reason, it may also fail to remove the container which\nmust be then removed manually.\n-For Oracle databases, neither JDBC driver nor the image are publicly available\n-due to licensing restrictions and require preparation of the environment. You\n-first need to download the JDBC driver and install it to your local maven repo\n-(feel free to specify GAV and file according to the one you would download):\n-\n- mvn install:install-file -DgroupId=com.oracle -DartifactId=ojdbc7 -Dversion=12.1.0 -Dpackaging=jar -Dfile=ojdbc7.jar -DgeneratePom=true\n-\n-Then build the Docker image per instructions at\n-https://github.com/oracle/docker-images/tree/main/OracleDatabase. The last\n-step is running which might require updating the `jdbc.mvn.groupId`,\n-`jdbc.mvn.artifactId`, and `jdbc.mvn.version` according to the parameters you\n-used in the command above, and `docker.database.image` if you used a different\n+For Oracle databases, the images are not publicly available due to licensing restrictions.\n+\n+Build the Docker image per instructions at\n+https://github.com/oracle/docker-images/tree/main/OracleDatabase.\n+Update the property `docker.database.image` if you used a different\nname or tag for the image.\nNote that Docker containers may occupy some space even after termination, and\n"
},
{
"change_type": "MODIFY",
"old_path": "pom.xml",
"new_path": "pom.xml",
"diff": "<mariadb.driver.version>2.7.2</mariadb.driver.version>\n<mssql.version>2019-CU10-ubuntu-20.04</mssql.version>\n<mssql.driver.version>9.2.0.jre8</mssql.driver.version>\n+ <!-- this is the oracle driver version also used in the Quarkus BOM -->\n+ <oracle.driver.version>21.5.0.0</oracle.driver.version>\n<!-- Test -->\n<greenmail.version>1.3.1b</greenmail.version>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/pom.xml",
"new_path": "testsuite/integration-arquillian/pom.xml",
"diff": "<!-- JDBC properties point to \"default\" JDBC driver for the particular DB -->\n<!-- For EAP testing, it is recommended to override those with system properties pointing to GAV of more appropriate JDBC driver -->\n<!-- for the particular EAP version -->\n- <jdbc.mvn.groupId>com.oracle</jdbc.mvn.groupId>\n- <jdbc.mvn.artifactId>ojdbc7</jdbc.mvn.artifactId>\n- <jdbc.mvn.version>12.1.0</jdbc.mvn.version>\n+ <jdbc.mvn.groupId>com.oracle.database.jdbc</jdbc.mvn.groupId>\n+ <jdbc.mvn.artifactId>ojdbc11</jdbc.mvn.artifactId>\n+ <jdbc.mvn.version>${oracle.driver.version}</jdbc.mvn.version>\n</properties>\n</profile>\n<profile>\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/utils/pom.xml",
"new_path": "testsuite/utils/pom.xml",
"diff": "<artifactId>postgresql</artifactId>\n<version>${postgresql.driver.version}</version>\n</dependency>\n+ <dependency>\n+ <groupId>com.oracle.database.jdbc</groupId>\n+ <artifactId>ojdbc11</artifactId>\n+ <version>${oracle.driver.version}</version>\n+ <scope>compile</scope>\n+ </dependency>\n<dependency>\n<groupId>org.mariadb.jdbc</groupId>\n<artifactId>mariadb-java-client</artifactId>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Use the same Oracle driver for the tests and Undertow like for Quarkus
Closes #15576 |
339,602 | 23.11.2022 10:49:21 | -3,600 | 4b6b607fe9ff1418c07f0f0ab42a48a4ad310350 | Should not hide IDP from login page
Closes | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/FreeMarkerLoginFormsProvider.java",
"new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/FreeMarkerLoginFormsProvider.java",
"diff": "@@ -459,7 +459,7 @@ public class FreeMarkerLoginFormsProvider implements LoginFormsProvider {\nattributes.put(\"realm\", new RealmBean(realm));\nList<IdentityProviderModel> identityProviders = LoginFormsUtil\n- .filterIdentityProviders(realm.getIdentityProvidersStream(), session, context);\n+ .filterIdentityProvidersForTheme(realm.getIdentityProvidersStream(), session, context);\nattributes.put(\"social\", new IdentityProviderBean(realm, session, identityProviders, baseUriWithCodeAndClientId));\nattributes.put(\"url\", new UrlBean(realm, theme, baseUri, this.actionUri));\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/forms/login/freemarker/LoginFormsUtil.java",
"new_path": "services/src/main/java/org/keycloak/forms/login/freemarker/LoginFormsUtil.java",
"diff": "package org.keycloak.forms.login.freemarker;\nimport org.keycloak.authentication.AuthenticationFlowContext;\n+import org.keycloak.authentication.AuthenticationProcessor;\nimport org.keycloak.authentication.authenticators.broker.AbstractIdpAuthenticator;\nimport org.keycloak.authentication.authenticators.broker.util.SerializedBrokeredIdentityContext;\n-import org.keycloak.forms.login.LoginFormsProvider;\nimport org.keycloak.models.IdentityProviderModel;\nimport org.keycloak.models.KeycloakSession;\n-import org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\n+import org.keycloak.services.resources.LoginActionsService;\nimport org.keycloak.sessions.AuthenticationSessionModel;\n-import javax.ws.rs.core.MultivaluedMap;\n-import java.util.LinkedList;\nimport java.util.List;\n-import java.util.Map;\nimport java.util.Objects;\nimport java.util.Set;\nimport java.util.stream.Collectors;\n@@ -43,6 +40,28 @@ import java.util.stream.Stream;\n*/\npublic class LoginFormsUtil {\n+ public static List<IdentityProviderModel> filterIdentityProvidersForTheme(Stream<IdentityProviderModel> providers, KeycloakSession session, AuthenticationFlowContext context) {\n+ if (context != null) {\n+ AuthenticationSessionModel authSession = context.getAuthenticationSession();\n+ String currentFlowPath = authSession.getAuthNote(AuthenticationProcessor.CURRENT_FLOW_PATH);\n+ UserModel currentUser = context.getUser();\n+ // Fixing #14173\n+ // If the current user is not null, then it's a re-auth, and we should filter the possible options with the pre-14173 logic\n+ // If the current user is null, then it's one of the following cases:\n+ // - either connecting a new IdP to the user's account.\n+ // - in this case the currentUser is null AND the current flow is the FIRST_BROKER_LOGIN_PATH\n+ // - so we should filter out the one they just used for login, as they need to re-auth themself with an already linked IdP account\n+ // - or we're on the Login page\n+ // - in this case the current user is null AND the current flow is NOT the FIRST_BROKER_LOGIN_PATH\n+ // - so we should show all the possible IdPs to the user trying to log in (this is the bug in #14173)\n+ // - so we're skipping this branch, and retunring everything at the end of the method\n+ if (currentUser != null || Objects.equals(LoginActionsService.FIRST_BROKER_LOGIN_PATH, currentFlowPath)) {\n+ return filterIdentityProviders(providers, session, context);\n+ }\n+ }\n+ return providers.collect(Collectors.toList());\n+ }\n+\npublic static List<IdentityProviderModel> filterIdentityProviders(Stream<IdentityProviderModel> providers, KeycloakSession session, AuthenticationFlowContext context) {\nif (context != null) {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcFirstBrokerLoginTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcOidcFirstBrokerLoginTest.java",
"diff": "@@ -7,6 +7,7 @@ import org.keycloak.representations.idm.ClientRepresentation;\nimport org.keycloak.representations.idm.IdentityProviderRepresentation;\nimport org.keycloak.testsuite.Assert;\nimport org.keycloak.testsuite.pages.LoginUpdateProfilePage;\n+import org.keycloak.testsuite.pages.RegisterPage;\nimport org.openqa.selenium.NoSuchElementException;\nimport static org.junit.Assert.assertEquals;\n@@ -23,6 +24,9 @@ public class KcOidcFirstBrokerLoginTest extends AbstractFirstBrokerLoginTest {\n@Page\nprotected LoginUpdateProfilePage loginUpdateProfilePage;\n+ @Page\n+ protected RegisterPage registerPage;\n+\n@Override\nprotected BrokerConfiguration getBrokerConfiguration() {\nreturn KcOidcBrokerConfiguration.INSTANCE;\n@@ -277,4 +281,42 @@ public class KcOidcFirstBrokerLoginTest extends AbstractFirstBrokerLoginTest {\nAssert.assertEquals(\"new-username\", accountUpdateProfilePage.getUsername());\n}\n+\n+ @Test\n+ public void shouldOfferOidcOptionOnLoginPageAfterUserTriedToLogInButDecidedNotTo() {\n+ updateExecutions(AbstractBrokerTest::enableUpdateProfileOnFirstLogin);\n+\n+ final var realmRepresentation = adminClient.realm(bc.consumerRealmName()).toRepresentation();\n+ realmRepresentation.setRegistrationAllowed(true);\n+ adminClient.realm(bc.consumerRealmName()).update(realmRepresentation);\n+\n+ createUser(bc.providerRealmName(), \"idp-cancel-test\", \"password\", \"IDP\", \"Cancel\", \"[email protected]\");\n+\n+ driver.navigate().to(getAccountUrl(getConsumerRoot(), bc.consumerRealmName()));\n+\n+ loginPage.clickRegister();\n+ registerPage.clickBackToLogin();\n+\n+ String urlWhenBackFromRegistrationPage = driver.getCurrentUrl();\n+\n+ log.debug(\"Clicking social \" + bc.getIDPAlias());\n+ loginPage.clickSocial(bc.getIDPAlias());\n+ waitForPage(driver, \"sign in to\", true);\n+ Assert.assertTrue(\"Driver should be on the provider realm page right now\",\n+ driver.getCurrentUrl().contains(\"/auth/realms/\" + bc.providerRealmName() + \"/\"));\n+ log.debug(\"Logging in\");\n+ loginPage.login(\"idp-cancel-test\", \"password\");\n+\n+ waitForPage(driver, \"update account information\", false);\n+ driver.navigate().back();\n+ driver.navigate().back();\n+ log.debug(\"Went back to the login screen.\");\n+ String urlWhenWentBackFromIdpLogin = driver.getCurrentUrl();\n+\n+ assertEquals(urlWhenBackFromRegistrationPage, urlWhenWentBackFromIdpLogin);\n+\n+ log.debug(\"Should not fail here... We're still not logged in, so the IDP should be shown on the login page.\");\n+ assertTrue(\"We should be on the login page.\", driver.getPageSource().contains(\"Sign in to your account\"));\n+ final var socialButton = this.loginPage.findSocialButton(bc.getIDPAlias());\n+ }\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Should not hide IDP from login page (#14174)
Closes #14173 |
339,500 | 18.10.2022 20:35:54 | -7,200 | 8478b01758b1229a2cb712bbbacaed36daaba51f | Stop reindexing indexes on new version | [
{
"change_type": "MODIFY",
"old_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/connections/DefaultHotRodConnectionProviderFactory.java",
"new_path": "model/map-hot-rod/src/main/java/org/keycloak/models/map/storage/hotRod/connections/DefaultHotRodConnectionProviderFactory.java",
"diff": "@@ -35,6 +35,7 @@ import org.keycloak.models.map.storage.hotRod.common.HotRodVersionUtils;\nimport java.net.URI;\nimport java.net.URISyntaxException;\nimport java.util.Arrays;\n+import java.util.HashSet;\nimport java.util.Set;\nimport java.util.function.Consumer;\nimport java.util.stream.Collectors;\n@@ -118,7 +119,6 @@ public class DefaultHotRodConnectionProviderFactory implements HotRodConnectionP\nLOG.debugf(\"Uploading proto schema to Infinispan server.\");\nregisterSchemata();\n-\nString reindexCaches = config.get(\"reindexCaches\", null);\nRemoteCacheManagerAdmin administration = remoteCacheManager.administration();\nif (reindexCaches != null && reindexCaches.equals(\"all\")) {\n@@ -141,23 +141,34 @@ public class DefaultHotRodConnectionProviderFactory implements HotRodConnectionP\nprivate void registerSchemata() {\nfinal RemoteCache<String, String> protoMetadataCache = remoteCacheManager.getCache(ProtobufMetadataManagerConstants.PROTOBUF_METADATA_CACHE_NAME);\n+ Set<String> cachesForIndexUpdate = new HashSet<>();\n// First add Common classes definitions\nGeneratedSchema commonSchema = CommonPrimitivesProtoSchemaInitializer.INSTANCE;\n- if (isUpdateNeeded(commonSchema.getProtoFileName(),\n- CommonPrimitivesProtoSchemaInitializer.COMMON_PRIMITIVES_VERSION,\n- protoMetadataCache.get(commonSchema.getProtoFileName()))) {\n+ String currentProtoFile = protoMetadataCache.get(commonSchema.getProtoFileName());\n+ // there is no proto file deployed on the server\n+ if (currentProtoFile == null) {\n+ protoMetadataCache.put(commonSchema.getProtoFileName(), commonSchema.getProtoFile());\n+ }\n+ else if (isUpdateNeeded(commonSchema.getProtoFileName(), CommonPrimitivesProtoSchemaInitializer.COMMON_PRIMITIVES_VERSION, currentProtoFile)) {\nprotoMetadataCache.put(commonSchema.getProtoFileName(), commonSchema.getProtoFile());\n+\n+ // if there is a change in common primitives, update all caches as we don't track in what areas are these common primitives used\n+ cachesForIndexUpdate = ENTITY_DESCRIPTOR_MAP.values().stream().map(HotRodEntityDescriptor::getCacheName).collect(Collectors.toSet());\n}\n// Add schema for each entity descriptor\nfor (HotRodEntityDescriptor<?,?> descriptor : ENTITY_DESCRIPTOR_MAP.values()) {\nGeneratedSchema schema = descriptor.getProtoSchema();\n- if (isUpdateNeeded(schema.getProtoFileName(),\n- descriptor.getCurrentVersion(),\n- protoMetadataCache.get(schema.getProtoFileName()))) {\n+ currentProtoFile = protoMetadataCache.get(schema.getProtoFileName());\n+ // there is no proto file deployed on the server\n+ if (currentProtoFile == null) {\nprotoMetadataCache.put(schema.getProtoFileName(), schema.getProtoFile());\n}\n+ else if (isUpdateNeeded(schema.getProtoFileName(), descriptor.getCurrentVersion(), currentProtoFile)) {\n+ protoMetadataCache.put(schema.getProtoFileName(), schema.getProtoFile());\n+ cachesForIndexUpdate.add(descriptor.getCacheName());\n+ }\n}\nString errors = protoMetadataCache.get(ProtobufMetadataManagerConstants.ERRORS_KEY_SUFFIX);\n@@ -173,6 +184,10 @@ public class DefaultHotRodConnectionProviderFactory implements HotRodConnectionP\nthrow new IllegalStateException(\"Some Protobuf schema files contain errors: \" + errors);\n}\n+\n+ // update index schema for caches, where a proto schema was updated\n+ RemoteCacheManagerAdmin administration = remoteCacheManager.administration();\n+ cachesForIndexUpdate.forEach(administration::updateIndexSchema);\n}\n/**\n"
},
{
"change_type": "MODIFY",
"old_path": "quarkus/config-api/src/main/java/org/keycloak/config/StorageOptions.java",
"new_path": "quarkus/config-api/src/main/java/org/keycloak/config/StorageOptions.java",
"diff": "@@ -318,9 +318,9 @@ public class StorageOptions {\npublic static final Option<String> STORAGE_HOTROD_CACHE_REINDEX = new OptionBuilder<>(\"storage-hotrod-cache-reindex\", String.class)\n.category(OptionCategory.STORAGE)\n- .defaultValue(\"all\")\n+ .defaultValue(Optional.empty())\n.expectedValues(StorageOptions::getExpectedCacheNames)\n- .description(\"List of cache names that should be indexed on Keycloak startup. Defaulting to `all` which means all caches are reindexed.\")\n+ .description(\"List of cache names that should be indexed on Keycloak startup. When set to `all`, all caches are reindexed. By default no caches are reindexed.\")\n.hidden()\n.build();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Stop reindexing indexes on new version |
339,500 | 23.11.2022 12:03:50 | -3,600 | 08061afbd4cd6c0da136a53d3835ac88b3e36a62 | Replace operation set wrong lifespan in remote infinispan database and leads to session eviction
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/RemoteCacheInvoker.java",
"new_path": "model/infinispan/src/main/java/org/keycloak/models/sessions/infinispan/remotestore/RemoteCacheInvoker.java",
"diff": "@@ -121,7 +121,7 @@ public class RemoteCacheInvoker {\ncase ADD_IF_ABSENT:\nSessionEntityWrapper<V> existing = remoteCache\n.withFlags(Flag.FORCE_RETURN_VALUE)\n- .putIfAbsent(key, sessionWrapper.forTransport(), -1, TimeUnit.MILLISECONDS, InfinispanUtil.toHotrodTimeMs(remoteCache, maxIdleMs), TimeUnit.MILLISECONDS);\n+ .putIfAbsent(key, sessionWrapper.forTransport(), InfinispanUtil.toHotrodTimeMs(remoteCache, task.getLifespanMs()), TimeUnit.MILLISECONDS, InfinispanUtil.toHotrodTimeMs(remoteCache, maxIdleMs), TimeUnit.MILLISECONDS);\nif (existing != null) {\nlogger.debugf(\"Existing entity in remote cache for key: %s . Will update it\", key);\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Replace operation set wrong lifespan in remote infinispan database and leads to session eviction (#15619)
Closes #10755 |
339,410 | 22.11.2022 15:09:59 | -3,600 | 410b5ab57f134920d540c13aa2d404ba97f70d25 | Make tests run on Oracle DB on the internal pipeline
Closes | [
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/pom.xml",
"new_path": "testsuite/integration-arquillian/pom.xml",
"diff": "<profile>\n<id>db-allocator-db-mysql</id>\n<properties>\n+ <keycloak.storage.connections.vendor>mysql</keycloak.storage.connections.vendor>\n<dballocator.type>mysql80</dballocator.type>\n<dballocator.skip>false</dballocator.skip>\n</properties>\n<profile>\n<id>db-allocator-db-postgres</id>\n<properties>\n+ <keycloak.storage.connections.vendor>postgres</keycloak.storage.connections.vendor>\n<dballocator.type>postgresql132</dballocator.type>\n<dballocator.skip>false</dballocator.skip>\n</properties>\n<profile>\n<id>db-allocator-db-postgresplus</id>\n<properties>\n+ <keycloak.storage.connections.vendor>postgres</keycloak.storage.connections.vendor>\n<dballocator.type>postgresplus131</dballocator.type>\n<dballocator.skip>false</dballocator.skip>\n</properties>\n<profile>\n<id>db-allocator-db-mariadb</id>\n<properties>\n+ <keycloak.storage.connections.vendor>mariadb</keycloak.storage.connections.vendor>\n<dballocator.type>mariadb_galera_103</dballocator.type>\n<dballocator.skip>false</dballocator.skip>\n</properties>\n<profile>\n<id>db-allocator-db-mssql2019</id>\n<properties>\n+ <keycloak.storage.connections.vendor>mssql</keycloak.storage.connections.vendor>\n<dballocator.type>mssql2019</dballocator.type>\n<dballocator.skip>false</dballocator.skip>\n</properties>\n<profile>\n<id>db-allocator-db-oracleRAC</id>\n<properties>\n+ <keycloak.storage.connections.vendor>oracle</keycloak.storage.connections.vendor>\n<dballocator.type>oracle19cRAC</dballocator.type>\n<dballocator.skip>false</dballocator.skip>\n</properties>\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Make tests run on Oracle DB on the internal pipeline
Closes #15643 |
339,410 | 21.11.2022 16:57:46 | -3,600 | b0191728131cb81f1d69604f3f351db355c0b904 | Fix query to work on OracleDB CLOB
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaEventStoreProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/events/jpa/JpaEventStoreProvider.java",
"diff": "@@ -35,15 +35,9 @@ import org.keycloak.models.jpa.entities.RealmAttributeEntity;\nimport org.keycloak.models.jpa.entities.RealmAttributes;\nimport org.keycloak.models.jpa.entities.RealmEntity;\nimport org.keycloak.models.utils.KeycloakModelUtils;\n-import org.keycloak.provider.InvalidationHandler;\n-import org.keycloak.timer.ScheduledTask;\nimport javax.persistence.EntityManager;\n-import javax.persistence.Query;\nimport javax.persistence.TypedQuery;\n-import javax.persistence.criteria.CriteriaBuilder;\n-import javax.persistence.criteria.CriteriaQuery;\n-import javax.persistence.criteria.Root;\nimport java.io.IOException;\nimport java.util.HashMap;\nimport java.util.List;\n@@ -284,13 +278,10 @@ public class JpaEventStoreProvider implements EventStoreProvider {\n}\nprotected void clearExpiredAdminEvents() {\n- CriteriaBuilder cb = em.getCriteriaBuilder();\n- CriteriaQuery<RealmAttributeEntity> cr = cb.createQuery(RealmAttributeEntity.class);\n- Root<RealmAttributeEntity> root = cr.from(RealmAttributeEntity.class);\n- // unable to cast the CLOB to a BIGINT in the select for H2 2.x, therefore comparing strings only in the DB, and filtering again in the next statement\n- cr.select(root).where(cb.and(cb.equal(root.get(\"name\"),RealmAttributes.ADMIN_EVENTS_EXPIRATION),cb.notEqual(root.get(\"value\"), \"0\")));\n- Map<Long, List<RealmAttributeEntity>> realms = em.createQuery(cr).getResultStream()\n- // filtering again on the attribute as paring the CLOB to BIGINT didn't work in H2 2.x\n+ TypedQuery<RealmAttributeEntity> query = em.createNamedQuery(\"selectRealmAttributesNotEmptyByName\", RealmAttributeEntity.class)\n+ .setParameter(\"name\", RealmAttributes.ADMIN_EVENTS_EXPIRATION);\n+ Map<Long, List<RealmAttributeEntity>> realms = query.getResultStream()\n+ // filtering again on the attribute as parsing the CLOB to BIGINT didn't work in H2 2.x, and it also different on OracleDB\n.filter(attribute -> {\ntry {\nreturn Long.parseLong(attribute.getValue()) > 0;\n"
},
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/RealmAttributeEntity.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/entities/RealmAttributeEntity.java",
"diff": "@@ -36,7 +36,8 @@ import java.io.Serializable;\n* @version $Revision: 1 $\n*/\n@NamedQueries({\n- @NamedQuery(name=\"deleteRealmAttributesByRealm\", query=\"delete from RealmAttributeEntity attr where attr.realm = :realm\")\n+ @NamedQuery(name=\"deleteRealmAttributesByRealm\", query=\"delete from RealmAttributeEntity attr where attr.realm = :realm\"),\n+ @NamedQuery(name=\"selectRealmAttributesNotEmptyByName\", query=\"select ra from RealmAttributeEntity ra WHERE ra.name = :name and length(ra.value) > 0\")\n})\n@Table(name=\"REALM_ATTRIBUTE\")\n@Entity\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Fix query to work on OracleDB CLOB
Closes #15528 |
339,410 | 23.11.2022 14:30:55 | -3,600 | fd152e8a3e1c13732ce45bd031988b1c3db90d0e | Modify RealmAdminResource.partialImport to work with InputStream
Rework existing PartialImportManager to not interfere with transaction handling, and bundle everything related to AdminEventBuild and JAX-RS Repsonses inside the Resource.
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/legacy-private/src/main/java/org/keycloak/storage/datastore/LegacyExportImportManager.java",
"new_path": "model/legacy-private/src/main/java/org/keycloak/storage/datastore/LegacyExportImportManager.java",
"diff": "@@ -59,6 +59,7 @@ import org.keycloak.models.utils.DefaultKeyProviders;\nimport org.keycloak.models.utils.DefaultRequiredActions;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.models.utils.RepresentationToModel;\n+import org.keycloak.partialimport.PartialImportResults;\nimport org.keycloak.protocol.oidc.OIDCConfigAttributes;\nimport org.keycloak.representations.idm.ApplicationRepresentation;\nimport org.keycloak.representations.idm.AuthenticationExecutionExportRepresentation;\n@@ -76,6 +77,7 @@ import org.keycloak.representations.idm.GroupRepresentation;\nimport org.keycloak.representations.idm.IdentityProviderMapperRepresentation;\nimport org.keycloak.representations.idm.IdentityProviderRepresentation;\nimport org.keycloak.representations.idm.OAuthClientRepresentation;\n+import org.keycloak.representations.idm.PartialImportRepresentation;\nimport org.keycloak.representations.idm.ProtocolMapperRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.RequiredActionProviderRepresentation;\n@@ -87,7 +89,8 @@ import org.keycloak.representations.idm.UserFederationMapperRepresentation;\nimport org.keycloak.representations.idm.UserFederationProviderRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.storage.ExportImportManager;\n-import org.keycloak.storage.ImportRealmFromRepresentation;\n+import org.keycloak.storage.ImportRealmFromRepresentationEvent;\n+import org.keycloak.storage.PartialImportRealmFromRepresentationEvent;\nimport org.keycloak.storage.UserStoragePrivateUtil;\nimport org.keycloak.storage.UserStorageProvider;\nimport org.keycloak.storage.UserStorageProviderModel;\n@@ -152,7 +155,7 @@ public class LegacyExportImportManager implements ExportImportManager {\nthrow new ModelException(\"unable to read contents from stream\", e);\n}\nlogger.debugv(\"importRealm: {0}\", rep.getRealm());\n- return ImportRealmFromRepresentation.fire(session, rep);\n+ return ImportRealmFromRepresentationEvent.fire(session, rep);\n}\n@Override\n@@ -452,6 +455,17 @@ public class LegacyExportImportManager implements ExportImportManager {\n}\n}\n+ @Override\n+ public PartialImportResults partialImportRealm(RealmModel realm, InputStream requestBody) {\n+ PartialImportRepresentation rep;\n+ try {\n+ rep = JsonSerialization.readValue(requestBody, PartialImportRepresentation.class);\n+ } catch (IOException e) {\n+ throw new ModelException(\"unable to read contents from stream\", e);\n+ }\n+ return PartialImportRealmFromRepresentationEvent.fire(session, rep, realm);\n+ }\n+\nprivate static RoleModel getOrAddRealmRole(RealmModel realm, String name) {\nRoleModel role = realm.getRole(name);\nif (role == null) {\n"
},
{
"change_type": "MODIFY",
"old_path": "model/map/src/main/java/org/keycloak/models/map/datastore/MapExportImportManager.java",
"new_path": "model/map/src/main/java/org/keycloak/models/map/datastore/MapExportImportManager.java",
"diff": "@@ -69,6 +69,7 @@ import org.keycloak.models.utils.DefaultKeyProviders;\nimport org.keycloak.models.utils.DefaultRequiredActions;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.models.utils.RepresentationToModel;\n+import org.keycloak.partialimport.PartialImportResults;\nimport org.keycloak.protocol.oidc.OIDCConfigAttributes;\nimport org.keycloak.provider.Provider;\nimport org.keycloak.provider.ProviderFactory;\n@@ -87,6 +88,7 @@ import org.keycloak.representations.idm.GroupRepresentation;\nimport org.keycloak.representations.idm.IdentityProviderMapperRepresentation;\nimport org.keycloak.representations.idm.IdentityProviderRepresentation;\nimport org.keycloak.representations.idm.OAuthClientRepresentation;\n+import org.keycloak.representations.idm.PartialImportRepresentation;\nimport org.keycloak.representations.idm.ProtocolMapperRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.RequiredActionProviderRepresentation;\n@@ -95,7 +97,8 @@ import org.keycloak.representations.idm.ScopeMappingRepresentation;\nimport org.keycloak.representations.idm.UserConsentRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\nimport org.keycloak.storage.ExportImportManager;\n-import org.keycloak.storage.ImportRealmFromRepresentation;\n+import org.keycloak.storage.ImportRealmFromRepresentationEvent;\n+import org.keycloak.storage.PartialImportRealmFromRepresentationEvent;\nimport org.keycloak.storage.SearchableModelField;\nimport org.keycloak.storage.SetDefaultsForNewRealm;\nimport org.keycloak.userprofile.UserProfileProvider;\n@@ -498,7 +501,7 @@ public class MapExportImportManager implements ExportImportManager {\n/* The import for the JSON representation might be called from the Admin UI, where it will be empty except for\nthe realm name and if the realm is enabled. For that scenario, it would need to create all missing elements,\nwhich is done by firing an event to call the existing implementation in the RealmManager. */\n- return ImportRealmFromRepresentation.fire(session, rep);\n+ return ImportRealmFromRepresentationEvent.fire(session, rep);\n} else {\n/* This makes use of the representation to mimic the future setup: Some kind of import into a ConcurrentHashMap in-memory and then copying\nthat over to the real store. This is the basis for future file store import. Results are different\n@@ -508,6 +511,26 @@ public class MapExportImportManager implements ExportImportManager {\n}\n}\n+\n+ @Override\n+ public PartialImportResults partialImportRealm(RealmModel realm, InputStream requestBody) {\n+ /* A future implementation that would differentiate between the old JSON representations and the new file store\n+ might want to add the file name or the media type as a method parameter to switch between different implementations. */\n+\n+ PartialImportRepresentation rep;\n+ try {\n+ rep = JsonSerialization.readValue(requestBody, PartialImportRepresentation.class);\n+ } catch (IOException e) {\n+ throw new ModelException(\"unable to read contents from stream\", e);\n+ }\n+\n+ /* The import for the legacy JSON representation might be called from the Admin UI, and it allows for several options as part\n+ * of the representation. Therefore, direct this to the service layer with a (temporary) event so that the logic isn't duplicated\n+ * between legacy and map store.\n+ */\n+ return PartialImportRealmFromRepresentationEvent.fire(session, rep, realm);\n+ }\n+\nprivate RealmModel importToChmAndThenCopyOver(RealmRepresentation rep) {\nString id = rep.getId();\nif (id == null || id.trim().isEmpty()) {\n"
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/models/utils/KeycloakModelUtils.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/models/utils/KeycloakModelUtils.java",
"diff": "@@ -248,16 +248,24 @@ public final class KeycloakModelUtils {\n/**\n* Wrap given runnable job into KeycloakTransaction.\n- *\n- * @param factory\n- * @param task\n*/\npublic static void runJobInTransaction(KeycloakSessionFactory factory, KeycloakSessionTask task) {\n+ runJobInTransactionWithResult(factory, session -> {\n+ task.run(session);\n+ return null;\n+ });\n+ }\n+\n+ /**\n+ * Wrap a given callable job into a KeycloakTransaction.\n+ */\n+ public static <V> V runJobInTransactionWithResult(KeycloakSessionFactory factory, final KeycloakSessionTaskWithResult<V> callable) {\nKeycloakSession session = factory.create();\nKeycloakTransaction tx = session.getTransactionManager();\n+ V result;\ntry {\ntx.begin();\n- task.run(session);\n+ result = callable.run(session);\nif (tx.isActive()) {\nif (tx.getRollbackOnly()) {\n@@ -274,6 +282,7 @@ public final class KeycloakModelUtils {\n} finally {\nsession.close();\n}\n+ return result;\n}\n/**\n"
},
{
"change_type": "RENAME",
"old_path": "services/src/main/java/org/keycloak/partialimport/Action.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/partialimport/Action.java",
"diff": ""
},
{
"change_type": "RENAME",
"old_path": "services/src/main/java/org/keycloak/partialimport/PartialImportResult.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/partialimport/PartialImportResult.java",
"diff": ""
},
{
"change_type": "RENAME",
"old_path": "services/src/main/java/org/keycloak/partialimport/PartialImportResults.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/partialimport/PartialImportResults.java",
"diff": ""
},
{
"change_type": "RENAME",
"old_path": "services/src/main/java/org/keycloak/partialimport/ResourceType.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/partialimport/ResourceType.java",
"diff": ""
},
{
"change_type": "MODIFY",
"old_path": "server-spi-private/src/main/java/org/keycloak/storage/ExportImportManager.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/storage/ExportImportManager.java",
"diff": "@@ -21,6 +21,7 @@ import org.keycloak.exportimport.ExportAdapter;\nimport org.keycloak.exportimport.ExportOptions;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.models.UserModel;\n+import org.keycloak.partialimport.PartialImportResults;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.representations.idm.UserRepresentation;\n@@ -34,6 +35,8 @@ import java.io.InputStream;\npublic interface ExportImportManager {\nvoid importRealm(RealmRepresentation rep, RealmModel newRealm, boolean skipUserDependent);\n+ PartialImportResults partialImportRealm(RealmModel realm, InputStream requestBody);\n+\nvoid updateRealm(RealmRepresentation rep, RealmModel realm);\nUserModel createUser(RealmModel realm, UserRepresentation userRep);\n"
},
{
"change_type": "RENAME",
"old_path": "server-spi-private/src/main/java/org/keycloak/storage/ImportRealmFromRepresentation.java",
"new_path": "server-spi-private/src/main/java/org/keycloak/storage/ImportRealmFromRepresentationEvent.java",
"diff": "@@ -34,19 +34,19 @@ import org.keycloak.representations.idm.RealmRepresentation;\n* @author Alexander Schwartz\n*/\n@Deprecated\n-public class ImportRealmFromRepresentation implements ProviderEvent {\n+public class ImportRealmFromRepresentationEvent implements ProviderEvent {\nprivate final KeycloakSession session;\nprivate final RealmRepresentation realmRepresentation;\nprivate RealmModel realmModel;\n- public ImportRealmFromRepresentation(KeycloakSession session, RealmRepresentation realmRepresentation) {\n+ public ImportRealmFromRepresentationEvent(KeycloakSession session, RealmRepresentation realmRepresentation) {\nthis.session = session;\nthis.realmRepresentation = realmRepresentation;\n}\npublic static RealmModel fire(KeycloakSession session, RealmRepresentation rep) {\n- ImportRealmFromRepresentation event = new ImportRealmFromRepresentation(session, rep);\n+ ImportRealmFromRepresentationEvent event = new ImportRealmFromRepresentationEvent(session, rep);\nsession.getKeycloakSessionFactory().publish(event);\nreturn event.getRealmModel();\n}\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "server-spi-private/src/main/java/org/keycloak/storage/PartialImportRealmFromRepresentationEvent.java",
"diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+\n+package org.keycloak.storage;\n+\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.partialimport.PartialImportResults;\n+import org.keycloak.provider.ProviderEvent;\n+import org.keycloak.representations.idm.PartialImportRepresentation;\n+\n+/**\n+ * Event to trigger that will complete the import for a given realm representation.\n+ * <p />\n+ * This event was created as the import of a JSON via the UI/REST API can be called using a JSON representation that contains\n+ * only the name of the realm and if it is enabled.\n+ * <p />\n+ * In the future, this might not be needed if this is done when the legacy store migration is complete and the functionality\n+ * is bundled within the map storage.\n+ *\n+ * @author Alexander Schwartz\n+ */\n+@Deprecated\n+public class PartialImportRealmFromRepresentationEvent implements ProviderEvent {\n+ private final KeycloakSession session;\n+ private final PartialImportRepresentation rep;\n+ private final RealmModel realm;\n+\n+ private PartialImportResults partialImportResults;\n+\n+ public PartialImportRealmFromRepresentationEvent(KeycloakSession session, PartialImportRepresentation rep, RealmModel realm) {\n+ this.session = session;\n+ this.rep = rep;\n+ this.realm = realm;\n+ }\n+\n+ public static PartialImportResults fire(KeycloakSession session, PartialImportRepresentation rep, RealmModel realm) {\n+ PartialImportRealmFromRepresentationEvent event = new PartialImportRealmFromRepresentationEvent(session, rep, realm);\n+ session.getKeycloakSessionFactory().publish(event);\n+ return event.getPartialImportResults();\n+ }\n+\n+ public KeycloakSession getSession() {\n+ return session;\n+ }\n+\n+ public PartialImportRepresentation getRep() {\n+ return rep;\n+ }\n+\n+ public void setPartialImportResults(PartialImportResults partialImportResults) {\n+ this.partialImportResults = partialImportResults;\n+ }\n+\n+ public PartialImportResults getPartialImportResults() {\n+ return partialImportResults;\n+ }\n+\n+ public RealmModel getRealm() {\n+ return realm;\n+ }\n+}\n+\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/partialimport/ErrorResponseException.java",
"new_path": "services/src/main/java/org/keycloak/partialimport/ErrorResponseException.java",
"diff": "@@ -25,7 +25,7 @@ import javax.ws.rs.core.Response;\n*\n* @author Stan Silvert [email protected] (C) 2016 Red Hat Inc.\n*/\n-public class ErrorResponseException extends Exception {\n+public class ErrorResponseException extends RuntimeException {\nprivate final Response response;\npublic ErrorResponseException(Response response) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/partialimport/PartialImportManager.java",
"new_path": "services/src/main/java/org/keycloak/partialimport/PartialImportManager.java",
"diff": "package org.keycloak.partialimport;\n-import org.keycloak.events.admin.OperationType;\nimport org.keycloak.models.KeycloakSession;\n-import org.keycloak.models.ModelDuplicateException;\n-import org.keycloak.models.ModelException;\nimport org.keycloak.models.RealmModel;\nimport org.keycloak.representations.idm.PartialImportRepresentation;\n-import org.keycloak.services.ErrorResponse;\n-import org.keycloak.services.resources.admin.AdminEventBuilder;\n-import javax.ws.rs.core.Response;\nimport java.util.ArrayList;\nimport java.util.List;\n@@ -41,14 +35,12 @@ public class PartialImportManager {\nprivate final PartialImportRepresentation rep;\nprivate final KeycloakSession session;\nprivate final RealmModel realm;\n- private final AdminEventBuilder adminEvent;\npublic PartialImportManager(PartialImportRepresentation rep, KeycloakSession session,\n- RealmModel realm, AdminEventBuilder adminEvent) {\n+ RealmModel realm) {\nthis.rep = rep;\nthis.session = session;\nthis.realm = realm;\n- this.adminEvent = adminEvent;\n// Do not change the order of these!!!\npartialImports.add(new ClientsPartialImport());\n@@ -59,9 +51,7 @@ public class PartialImportManager {\npartialImports.add(new UsersPartialImport());\n}\n- public Response saveResources() {\n- try {\n-\n+ public PartialImportResults saveResources() throws ErrorResponseException {\nPartialImportResults results = new PartialImportResults();\nfor (PartialImport partialImport : partialImports) {\n@@ -73,41 +63,7 @@ public class PartialImportManager {\nresults.addAllResults(partialImport.doImport(rep, realm, session));\n}\n- for (PartialImportResult result : results.getResults()) {\n- switch (result.getAction()) {\n- case ADDED : fireCreatedEvent(result); break;\n- case OVERWRITTEN: fireUpdateEvent(result); break;\n- }\n- }\n-\n- if (session.getTransactionManager().isActive()) {\n- session.getTransactionManager().commit();\n- }\n-\n- return Response.ok(results).build();\n- } catch (ModelDuplicateException e) {\n- return ErrorResponse.exists(e.getLocalizedMessage());\n- } catch (ErrorResponseException error) {\n- if (session.getTransactionManager().isActive()) session.getTransactionManager().setRollbackOnly();\n- return error.getResponse();\n- } catch (Exception e) {\n- if (session.getTransactionManager().isActive()) session.getTransactionManager().setRollbackOnly();\n- return ErrorResponse.error(e.getMessage(), Response.Status.INTERNAL_SERVER_ERROR);\n- }\n- }\n-\n- private void fireCreatedEvent(PartialImportResult result) {\n- adminEvent.operation(OperationType.CREATE)\n- .resourcePath(result.getResourceType().getPath(), result.getId())\n- .representation(result.getRepresentation())\n- .success();\n- };\n-\n- private void fireUpdateEvent(PartialImportResult result) {\n- adminEvent.operation(OperationType.UPDATE)\n- .resourcePath(result.getResourceType().getPath(), result.getId())\n- .representation(result.getRepresentation())\n- .success();\n+ return results;\n}\n}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/RealmManagerProviderFactory.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/RealmManagerProviderFactory.java",
"diff": "@@ -22,13 +22,15 @@ import org.keycloak.models.KeycloakSession;\nimport org.keycloak.models.KeycloakSessionFactory;\nimport org.keycloak.models.ModelException;\nimport org.keycloak.models.RealmModel;\n+import org.keycloak.partialimport.PartialImportManager;\nimport org.keycloak.provider.Provider;\nimport org.keycloak.provider.ProviderFactory;\n-import org.keycloak.storage.ImportRealmFromRepresentation;\n+import org.keycloak.storage.ImportRealmFromRepresentationEvent;\n+import org.keycloak.storage.PartialImportRealmFromRepresentationEvent;\nimport org.keycloak.storage.SetDefaultsForNewRealm;\n/**\n- * Provider to listen for {@link org.keycloak.storage.ImportRealmFromRepresentation} events.\n+ * Provider to listen for {@link ImportRealmFromRepresentationEvent} events.\n* If that is no longer needed after further steps around the legacy storage migration, it can be removed.\n*\n* @author Alexander Schwartz\n@@ -47,10 +49,14 @@ public class RealmManagerProviderFactory implements ProviderFactory<RealmManager\n@Override\npublic void postInit(KeycloakSessionFactory factory) {\nfactory.register(event -> {\n- if (event instanceof ImportRealmFromRepresentation) {\n- ImportRealmFromRepresentation importRealmFromRepresentation = (ImportRealmFromRepresentation) event;\n- RealmModel realmModel = new RealmManager(importRealmFromRepresentation.getSession()).importRealm(importRealmFromRepresentation.getRealmRepresentation());\n- importRealmFromRepresentation.setRealmModel(realmModel);\n+ if (event instanceof ImportRealmFromRepresentationEvent) {\n+ ImportRealmFromRepresentationEvent importRealmFromRepresentationEvent = (ImportRealmFromRepresentationEvent) event;\n+ RealmModel realmModel = new RealmManager(importRealmFromRepresentationEvent.getSession()).importRealm(importRealmFromRepresentationEvent.getRealmRepresentation());\n+ importRealmFromRepresentationEvent.setRealmModel(realmModel);\n+ } else if (event instanceof PartialImportRealmFromRepresentationEvent) {\n+ PartialImportRealmFromRepresentationEvent partialImportRealmFromRepresentationEvent = (PartialImportRealmFromRepresentationEvent) event;\n+ PartialImportManager partialImportManager = new PartialImportManager(partialImportRealmFromRepresentationEvent.getRep(), partialImportRealmFromRepresentationEvent.getSession(), partialImportRealmFromRepresentationEvent.getRealm());\n+ partialImportRealmFromRepresentationEvent.setPartialImportResults(partialImportManager.saveResources());\n} else if (event instanceof SetDefaultsForNewRealm) {\nSetDefaultsForNewRealm setDefaultsForNewRealm = (SetDefaultsForNewRealm) event;\nnew RealmManager(setDefaultsForNewRealm.getSession()).setDefaultsForNewRealm(setDefaultsForNewRealm.getRealmModel());\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/managers/RealmManagerSpi.java",
"new_path": "services/src/main/java/org/keycloak/services/managers/RealmManagerSpi.java",
"diff": "@@ -20,9 +20,10 @@ package org.keycloak.services.managers;\nimport org.keycloak.provider.Provider;\nimport org.keycloak.provider.ProviderFactory;\nimport org.keycloak.provider.Spi;\n+import org.keycloak.storage.ImportRealmFromRepresentationEvent;\n/**\n- * Provider to listen for {@link org.keycloak.storage.ImportRealmFromRepresentation} events.\n+ * Provider to listen for {@link ImportRealmFromRepresentationEvent} events.\n* If that is no longer needed after further steps around the legacy storage migration, it can be removed.\n*\n* @author Alexander Schwartz\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/AdminEventBuilder.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/AdminEventBuilder.java",
"diff": "@@ -42,24 +42,52 @@ import java.util.function.Predicate;\npublic class AdminEventBuilder {\nprotected static final Logger logger = Logger.getLogger(AdminEventBuilder.class);\n+ private final AdminAuth auth;\n+ private final String ipAddress;\n+ private final RealmModel realm;\n+ private final AdminEvent adminEvent;\n+ private final Map<String, EventListenerProvider> listeners;\nprivate EventStoreProvider store;\n- private Map<String, EventListenerProvider> listeners;\n- private RealmModel realm;\n- private AdminEvent adminEvent;\npublic AdminEventBuilder(RealmModel realm, AdminAuth auth, KeycloakSession session, ClientConnection clientConnection) {\n+ this(realm, auth, session, clientConnection.getRemoteAddr());\n+ }\n+\n+ private AdminEventBuilder(RealmModel realm, AdminAuth auth, KeycloakSession session, String ipAddress) {\nthis.realm = realm;\nadminEvent = new AdminEvent();\nthis.listeners = new HashMap<>();\nupdateStore(session);\naddListeners(session);\n+ this.auth = auth;\n+ this.ipAddress = ipAddress;\nrealm(realm);\nauthRealm(auth.getRealm());\nauthClient(auth.getClient());\nauthUser(auth.getUser());\n- authIpAddress(clientConnection.getRemoteAddr());\n+ authIpAddress(ipAddress);\n+ }\n+\n+ /**\n+ * Create a new instance of the {@link AdminEventBuilder} that is bound to a new session.\n+ * Use this when starting, for example, a nested transaction.\n+ * @param session new session where the {@link AdminEventBuilder} should be bound to.\n+ * @return a new instance of {@link AdminEventBuilder}\n+ */\n+ public AdminEventBuilder clone(KeycloakSession session) {\n+ RealmModel newEventRealm = session.realms().getRealm(realm.getId());\n+ RealmModel newAuthRealm = session.realms().getRealm(this.auth.getRealm().getId());\n+ UserModel newAuthUser = session.users().getUserById(newAuthRealm, this.auth.getUser().getId());\n+ ClientModel newAuthClient = session.clients().getClientById(newAuthRealm, this.auth.getClient().getId());\n+\n+ return new AdminEventBuilder(\n+ newEventRealm,\n+ new AdminAuth(newAuthRealm, this.auth.getToken(), newAuthUser, newAuthClient),\n+ session,\n+ ipAddress\n+ );\n}\npublic AdminEventBuilder realm(RealmModel realm) {\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/services/resources/admin/RealmAdminResource.java",
"new_path": "services/src/main/java/org/keycloak/services/resources/admin/RealmAdminResource.java",
"diff": "@@ -19,6 +19,7 @@ package org.keycloak.services.resources.admin;\nimport static org.keycloak.utils.LockObjectsForModification.lockUserSessionsForModification;\nimport static org.keycloak.util.JsonSerialization.readValue;\n+import java.io.InputStream;\nimport java.security.cert.X509Certificate;\nimport java.text.ParseException;\nimport java.text.SimpleDateFormat;\n@@ -87,7 +88,9 @@ import org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.models.utils.ModelToRepresentation;\nimport org.keycloak.models.utils.RepresentationToModel;\nimport org.keycloak.models.utils.StripSecretsUtils;\n-import org.keycloak.partialimport.PartialImportManager;\n+import org.keycloak.partialimport.ErrorResponseException;\n+import org.keycloak.partialimport.PartialImportResult;\n+import org.keycloak.partialimport.PartialImportResults;\nimport org.keycloak.provider.InvalidationHandler;\nimport org.keycloak.representations.adapters.action.GlobalRequestResult;\nimport org.keycloak.representations.idm.AdminEventRepresentation;\n@@ -97,7 +100,6 @@ import org.keycloak.representations.idm.ComponentRepresentation;\nimport org.keycloak.representations.idm.EventRepresentation;\nimport org.keycloak.representations.idm.GroupRepresentation;\nimport org.keycloak.representations.idm.ManagementPermissionReference;\n-import org.keycloak.representations.idm.PartialImportRepresentation;\nimport org.keycloak.representations.idm.RealmEventsConfigRepresentation;\nimport org.keycloak.representations.idm.RealmRepresentation;\nimport org.keycloak.services.ErrorResponse;\n@@ -1005,17 +1007,54 @@ public class RealmAdminResource {\n/**\n* Partial import from a JSON file to an existing realm.\n*\n- * @param rep\n- * @return\n*/\n@Path(\"partialImport\")\n@POST\n@Consumes(MediaType.APPLICATION_JSON)\n- public Response partialImport(PartialImportRepresentation rep) {\n+ public Response partialImport(InputStream requestBody) {\nauth.realm().requireManageRealm();\n+ try {\n+ return Response.ok(\n+ KeycloakModelUtils.runJobInTransactionWithResult(session.getKeycloakSessionFactory(), kcSession -> {\n+ RealmModel realmClone = kcSession.realms().getRealm(realm.getId());\n+ AdminEventBuilder adminEventClone = adminEvent.clone(kcSession);\n+ // calling a static method to avoid using the wrong instances\n+ return getPartialImportResults(requestBody, kcSession, realmClone, adminEventClone);\n+ })\n+ ).build();\n+ } catch (ModelDuplicateException e) {\n+ return ErrorResponse.exists(e.getLocalizedMessage());\n+ } catch (ErrorResponseException error) {\n+ return error.getResponse();\n+ } catch (Exception e) {\n+ return ErrorResponse.error(e.getMessage(), Response.Status.INTERNAL_SERVER_ERROR);\n+ }\n+ }\n- PartialImportManager partialImport = new PartialImportManager(rep, session, realm, adminEvent);\n- return partialImport.saveResources();\n+ private static PartialImportResults getPartialImportResults(InputStream requestBody, KeycloakSession kcSession, RealmModel kcRealm, AdminEventBuilder adminEventClone) {\n+ ExportImportManager exportProvider = kcSession.getProvider(DatastoreProvider.class).getExportImportManager();\n+ PartialImportResults results = exportProvider.partialImportRealm(kcRealm, requestBody);\n+ for (PartialImportResult result : results.getResults()) {\n+ switch (result.getAction()) {\n+ case ADDED : fireCreatedEvent(result, adminEventClone); break;\n+ case OVERWRITTEN: fireUpdateEvent(result, adminEventClone); break;\n+ }\n+ }\n+ return results;\n+ }\n+\n+ private static void fireCreatedEvent(PartialImportResult result, AdminEventBuilder adminEvent) {\n+ adminEvent.operation(OperationType.CREATE)\n+ .resourcePath(result.getResourceType().getPath(), result.getId())\n+ .representation(result.getRepresentation())\n+ .success();\n+ };\n+\n+ private static void fireUpdateEvent(PartialImportResult result, AdminEventBuilder adminEvent) {\n+ adminEvent.operation(OperationType.UPDATE)\n+ .resourcePath(result.getResourceType().getPath(), result.getId())\n+ .representation(result.getRepresentation())\n+ .success();\n}\n/**\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Modify RealmAdminResource.partialImport to work with InputStream
Rework existing PartialImportManager to not interfere with transaction handling, and bundle everything related to AdminEventBuild and JAX-RS Repsonses inside the Resource.
Closes #13611 |
339,410 | 23.11.2022 17:25:59 | -3,600 | 4a91c07488499edc3ed7f297aecb2b6102660d6a | Use LOB handling query to select clients on Oracle
Closes | [
{
"change_type": "MODIFY",
"old_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"new_path": "model/jpa/src/main/java/org/keycloak/models/jpa/JpaRealmProvider.java",
"diff": "@@ -40,7 +40,7 @@ import javax.persistence.criteria.Join;\nimport javax.persistence.criteria.Predicate;\nimport javax.persistence.criteria.Root;\n-import org.apache.commons.lang.BooleanUtils;\n+import org.hibernate.Session;\nimport org.jboss.logging.Logger;\nimport org.keycloak.common.util.Time;\nimport org.keycloak.connections.jpa.util.JpaUtils;\n@@ -788,6 +788,9 @@ public class JpaRealmProvider implements RealmProvider, ClientProvider, ClientSc\npredicates.add(builder.equal(root.get(\"realmId\"), realm.getId()));\n+ //noinspection resource\n+ String dbProductName = em.unwrap(Session.class).doReturningWork(connection -> connection.getMetaData().getDatabaseProductName());\n+\nfor (Map.Entry<String, String> entry : filteredAttributes.entrySet()) {\nString key = entry.getKey();\nString value = entry.getValue();\n@@ -795,7 +798,19 @@ public class JpaRealmProvider implements RealmProvider, ClientProvider, ClientSc\nJoin<ClientEntity, ClientAttributeEntity> attributeJoin = root.join(\"attributes\");\nPredicate attrNamePredicate = builder.equal(attributeJoin.get(\"name\"), key);\n- Predicate attrValuePredicate = builder.equal(attributeJoin.get(\"value\"), value);\n+\n+ Predicate attrValuePredicate;\n+ if (dbProductName.equals(\"Oracle\")) {\n+ // SELECT * FROM client_attributes WHERE ... DBMS_LOB.COMPARE(value, '0') = 0 ...;\n+ // Oracle is not able to compare a CLOB with a VARCHAR unless it being converted with TO_CHAR\n+ // But for this all values in the table need to be smaller than 4K, otherwise the cast will fail with\n+ // \"ORA-22835: Buffer too small for CLOB to CHAR\" (even if it is in another row).\n+ // This leaves DBMS_LOB.COMPARE as the option to compare the CLOB with the value.\n+ attrValuePredicate = builder.equal(builder.function(\"DBMS_LOB.COMPARE\", Integer.class, attributeJoin.get(\"value\"), builder.literal(value)), 0);\n+ } else {\n+ attrValuePredicate = builder.equal(attributeJoin.get(\"value\"), value);\n+ }\n+\npredicates.add(builder.and(attrNamePredicate, attrValuePredicate));\n}\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Use LOB handling query to select clients on Oracle
Closes #15639 |
339,487 | 28.10.2022 16:19:02 | 10,800 | 5c2a5fac31f72feeb45e7d216e7d3afd2be2a3bf | Enable all test methods in ConcurrentLoginTest for JPA Map Storage
Tests still disabled for Hotrod and CHM
Fixes concurrent login issues with CRDB. Verified with both PostgreSQL and CockroachDB.
Closes
Closes | [
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/authentication/AuthenticationProcessor.java",
"new_path": "services/src/main/java/org/keycloak/authentication/AuthenticationProcessor.java",
"diff": "@@ -39,6 +39,7 @@ import org.keycloak.models.UserModel;\nimport org.keycloak.models.UserSessionModel;\nimport org.keycloak.models.utils.AuthenticationFlowResolver;\nimport org.keycloak.models.utils.FormMessage;\n+import org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.protocol.LoginProtocol;\nimport org.keycloak.protocol.LoginProtocol.Error;\nimport org.keycloak.protocol.oidc.TokenManager;\n@@ -822,6 +823,13 @@ public class AuthenticationProcessor {\nreturn ErrorPage.error(session, authenticationSession, Response.Status.BAD_REQUEST, Messages.INVALID_USER);\n}\n+ } else if (KeycloakModelUtils.isExceptionRetriable(failure)) {\n+ // let calling code decide if whole action should be retried.\n+ if (failure instanceof RuntimeException) {\n+ throw (RuntimeException) failure;\n+ } else {\n+ throw new RuntimeException(failure);\n+ }\n} else {\nServicesLogger.LOGGER.failedAuthentication(failure);\nevent.error(Errors.INVALID_USER_CREDENTIALS);\n"
},
{
"change_type": "ADD",
"old_path": null,
"new_path": "services/src/main/java/org/keycloak/common/util/ResponseSessionTask.java",
"diff": "+/*\n+ * Copyright 2022 Red Hat, Inc. and/or its affiliates\n+ * and other contributors as indicated by the @author tags.\n+ *\n+ * Licensed under the Apache License, Version 2.0 (the \"License\");\n+ * you may not use this file except in compliance with the License.\n+ * You may obtain a copy of the License at\n+ *\n+ * http://www.apache.org/licenses/LICENSE-2.0\n+ *\n+ * Unless required by applicable law or agreed to in writing, software\n+ * distributed under the License is distributed on an \"AS IS\" BASIS,\n+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n+ * See the License for the specific language governing permissions and\n+ * limitations under the License.\n+ */\n+package org.keycloak.common.util;\n+\n+import javax.ws.rs.WebApplicationException;\n+import javax.ws.rs.core.Response;\n+\n+import org.keycloak.models.ClientModel;\n+import org.keycloak.models.KeycloakContext;\n+import org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.KeycloakSessionTaskWithResult;\n+import org.keycloak.models.RealmModel;\n+import org.keycloak.sessions.RootAuthenticationSessionModel;\n+\n+/**\n+ * A {@link KeycloakSessionTaskWithResult} that is aimed to be used by endpoints that want to produce a {@link Response} in\n+ * a retriable transaction. It takes care of the boilerplate code that is common to be seen in this scenario, allowing the\n+ * endpoint to focus on the actual code that has to be executed in a retriable manner.\n+ * </p>\n+ * More specifically, this task:\n+ * <li>\n+ * <ul>pushes the task's session into the resteasy context, restoring the original value after the task is over. This allows\n+ * for endpoints to create new instances of themselves and inject the resteasy properties correctly;</ul>\n+ * <ul>sets up the task's session context, based on model values found in the original session's context;</ul>\n+ * <ul>handles {@link WebApplicationException} when it is thrown by the task.</ul>\n+ * </li>\n+ *\n+ * @author <a href=\"mailto:[email protected]\">Stefan Guilhen</a>\n+ */\n+public abstract class ResponseSessionTask implements KeycloakSessionTaskWithResult<Response> {\n+\n+ private final KeycloakSession originalSession;\n+\n+ /**\n+ * Constructs a new instance of this task.\n+ *\n+ * @param originalSession the original {@link KeycloakSession} that was active when the task was created.\n+ */\n+ public ResponseSessionTask(final KeycloakSession originalSession) {\n+ this.originalSession = originalSession;\n+ }\n+\n+ @Override\n+ public Response run(final KeycloakSession session) {\n+ // save the session that was originally in the resteasy context, so it can be restored once the task finishes.\n+ KeycloakSession originalContextSession = Resteasy.getContextData(KeycloakSession.class);\n+ try {\n+ // set up the current session context based on the original session context.\n+ this.setupSessionContext(session);\n+ // push the current session into the resteasy context.\n+ Resteasy.pushContext(KeycloakSession.class, session);\n+ // run the actual task.\n+ return runInternal(session);\n+ } catch (WebApplicationException we) {\n+ // If the exception is capable of producing a complete response, including a message entity, we return the response\n+ // here so that the overall transaction is still committed. If the message entity is missing, we throw the exception\n+ // so that KeycloakError handler is invoked later on to produce a valid response and the transaction is rolled back.\n+ //\n+ // Another reason to convert the web application exception into a response here is because some exception subtypes use\n+ // the Keycloak session to construct the response. As a result, the conversion has to happen before the session is closed.\n+ Response response = we.getResponse();\n+ if (response.getEntity() != null) {\n+ return response;\n+ }\n+ throw we;\n+ } finally {\n+ // restore original session in resteasy context.\n+ Resteasy.pushContext(KeycloakSession.class, originalContextSession);\n+ }\n+ }\n+\n+ /**\n+ * Sets up the context for the specified session. The original realm's context is used to determine what models\n+ * need to be re-loaded using the current session.\n+ *\n+ * @param session the session whose context is to be prepared.\n+ */\n+ private void setupSessionContext(final KeycloakSession session) {\n+ if (this.originalSession == null) return;\n+ KeycloakContext context = this.originalSession.getContext();\n+ // setup realm model if necessary.\n+ RealmModel realmModel = null;\n+ if (context.getRealm() != null) {\n+ realmModel = session.realms().getRealm(context.getRealm().getId());\n+ session.getContext().setRealm(realmModel);\n+ }\n+ // setup client model if necessary.\n+ ClientModel clientModel = null;\n+ if (context.getClient() != null) {\n+ clientModel = session.clients().getClientById(realmModel, context.getClient().getId());\n+ session.getContext().setClient(clientModel);\n+ }\n+ // setup auth session model if necessary.\n+ if (context.getAuthenticationSession() != null) {\n+ RootAuthenticationSessionModel rootAuthSession = session.authenticationSessions().getRootAuthenticationSession(realmModel,\n+ context.getAuthenticationSession().getParentSession().getId());\n+ if (rootAuthSession != null) {\n+ session.getContext().setAuthenticationSession(rootAuthSession.getAuthenticationSession(clientModel,\n+ context.getAuthenticationSession().getTabId()));\n+ }\n+ }\n+ }\n+\n+ /**\n+ * Builds the response that is to be returned.\n+ *\n+ * @param session a reference the {@link KeycloakSession}.\n+ * @return the constructed {@link Response}.\n+ */\n+ public abstract Response runInternal(final KeycloakSession session);\n+}\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/AuthorizationEndpoint.java",
"diff": "@@ -20,6 +20,7 @@ package org.keycloak.protocol.oidc.endpoints;\nimport org.jboss.logging.Logger;\nimport org.keycloak.OAuth2Constants;\nimport org.keycloak.authentication.AuthenticationProcessor;\n+import org.keycloak.common.util.ResponseSessionTask;\nimport org.keycloak.constants.AdapterConstants;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\n@@ -30,6 +31,7 @@ import org.keycloak.models.AuthenticationFlowModel;\nimport org.keycloak.models.ClientModel;\nimport org.keycloak.models.Constants;\nimport org.keycloak.models.KeycloakSession;\n+import org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.protocol.AuthorizationEndpointBase;\nimport org.keycloak.protocol.oidc.OIDCLoginProtocol;\nimport org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequest;\n@@ -96,17 +98,22 @@ public class AuthorizationEndpoint extends AuthorizationEndpointBase {\nevent.event(EventType.LOGIN);\n}\n+ private AuthorizationEndpoint(final KeycloakSession session, final EventBuilder event, final Action action) {\n+ this(session, event);\n+ this.action = action;\n+ }\n+\n@POST\n@Consumes(MediaType.APPLICATION_FORM_URLENCODED)\npublic Response buildPost() {\nlogger.trace(\"Processing @POST request\");\n- return process(httpRequest.getDecodedFormParameters());\n+ return processInRetriableTransaction(httpRequest.getDecodedFormParameters());\n}\n@GET\npublic Response buildGet() {\nlogger.trace(\"Processing @GET request\");\n- return process(session.getContext().getUri().getQueryParameters());\n+ return processInRetriableTransaction(session.getContext().getUri().getQueryParameters());\n}\n/**\n@@ -117,6 +124,21 @@ public class AuthorizationEndpoint extends AuthorizationEndpointBase {\nreturn new DeviceEndpoint(session, event);\n}\n+ /**\n+ * Process the request in a retriable transaction.\n+ */\n+ private Response processInRetriableTransaction(final MultivaluedMap<String, String> formParameters) {\n+ return KeycloakModelUtils.runJobInRetriableTransaction(session.getKeycloakSessionFactory(), new ResponseSessionTask(session) {\n+ @Override\n+ public Response runInternal(KeycloakSession session) {\n+ // create another instance of the endpoint to isolate each run.\n+ AuthorizationEndpoint other = new AuthorizationEndpoint(session,\n+ new EventBuilder(session.getContext().getRealm(), session, clientConnection), action);\n+ // process the request in the created instance.\n+ return other.process(formParameters); }\n+ }, 10, 100);\n+ }\n+\nprivate Response process(MultivaluedMap<String, String> params) {\nString clientId = AuthorizationEndpointRequestParserProcessor.getClientId(event, session, params);\n"
},
{
"change_type": "MODIFY",
"old_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"new_path": "services/src/main/java/org/keycloak/protocol/oidc/endpoints/TokenEndpoint.java",
"diff": "@@ -30,7 +30,7 @@ import org.keycloak.common.ClientConnection;\nimport org.keycloak.common.Profile;\nimport org.keycloak.common.constants.ServiceAccountConstants;\nimport org.keycloak.common.util.KeycloakUriBuilder;\n-import org.keycloak.common.util.Resteasy;\n+import org.keycloak.common.util.ResponseSessionTask;\nimport org.keycloak.constants.AdapterConstants;\nimport org.keycloak.events.Details;\nimport org.keycloak.events.Errors;\n@@ -106,7 +106,6 @@ import javax.ws.rs.InternalServerErrorException;\nimport javax.ws.rs.OPTIONS;\nimport javax.ws.rs.POST;\nimport javax.ws.rs.Path;\n-import javax.ws.rs.WebApplicationException;\nimport javax.ws.rs.core.HttpHeaders;\nimport javax.ws.rs.core.MediaType;\nimport javax.ws.rs.core.MultivaluedHashMap;\n@@ -175,26 +174,16 @@ public class TokenEndpoint {\npublic Response processGrantRequest() {\n// grant request needs to be run in a retriable transaction as concurrent execution of this action can lead to\n// exceptions on DBs with SERIALIZABLE isolation level.\n- Object result = KeycloakModelUtils.runJobInRetriableTransaction(this.session.getKeycloakSessionFactory(), kcSession -> {\n- try {\n- RealmModel realmModel = kcSession.realms().getRealm(realm.getId());\n- kcSession.getContext().setRealm(realmModel);\n- // create another instance of the endpoint that will be run within the new session.\n- Resteasy.pushContext(KeycloakSession.class, kcSession);\n- TokenEndpoint other = new TokenEndpoint(session, new TokenManager(), new EventBuilder(realmModel, kcSession, clientConnection));\n+ return KeycloakModelUtils.runJobInRetriableTransaction(session.getKeycloakSessionFactory(), new ResponseSessionTask(session) {\n+ @Override\n+ public Response runInternal(KeycloakSession session) {\n+ // create another instance of the endpoint to isolate each run.\n+ TokenEndpoint other = new TokenEndpoint(session, new TokenManager(),\n+ new EventBuilder(session.getContext().getRealm(), session, clientConnection));\n+ // process the request in the created instance.\nreturn other.processGrantRequestInternal();\n- } catch (WebApplicationException we) {\n- // WebApplicationException needs to be returned and treated (rethrown) by the calling code because the new transaction\n- // still needs to be committed when this exception is thrown. It captures final business states that won't change when\n- // being retried, like an invalid code.\n- return we;\n}\n}, 10, 100);\n- if (WebApplicationException.class.isInstance(result)) {\n- throw (WebApplicationException) result;\n- } else {\n- return (Response) result;\n- }\n}\nprivate Response processGrantRequestInternal() {\n"
},
{
"change_type": "MODIFY",
"old_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/concurrency/ConcurrentLoginTest.java",
"new_path": "testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/admin/concurrency/ConcurrentLoginTest.java",
"diff": "@@ -52,6 +52,10 @@ import org.keycloak.admin.client.resource.ClientsResource;\nimport org.keycloak.admin.client.resource.RealmResource;\nimport org.keycloak.jose.jws.JWSInput;\nimport org.keycloak.models.UserSessionSpi;\n+import org.keycloak.models.map.common.AbstractMapProviderFactory;\n+import org.keycloak.models.map.storage.MapStorageProviderFactory;\n+import org.keycloak.models.map.storage.jpa.JpaMapStorageProviderFactory;\n+import org.keycloak.models.map.userSession.MapUserSessionProviderFactory;\nimport org.keycloak.models.sessions.infinispan.InfinispanUserSessionProviderFactory;\nimport org.keycloak.models.utils.KeycloakModelUtils;\nimport org.keycloak.protocol.oidc.OIDCConfigAttributes;\n@@ -73,6 +77,7 @@ import org.hamcrest.Matchers;\nimport org.keycloak.util.JsonSerialization;\nimport static org.hamcrest.Matchers.containsString;\n+import static org.hamcrest.Matchers.equalTo;\nimport static org.keycloak.testsuite.util.ServerURLs.AUTH_SERVER_SSL_REQUIRED;\n/**\n* @author <a href=\"mailto:[email protected]\">Vlastislav Ramik</a>\n@@ -87,7 +92,14 @@ public class ConcurrentLoginTest extends AbstractConcurrencyTest {\n@Before\npublic void beforeTest() {\n+ // userSessionProvider is used only to prevent tests from running in certain configs, should be removed once GHI #15410 is resolved.\nuserSessionProvider = testingClient.server().fetch(session -> Config.getProvider(UserSessionSpi.NAME), String.class);\n+ if (userSessionProvider.equals(MapUserSessionProviderFactory.PROVIDER_ID)) {\n+ // append the storage provider in case of map\n+ String mapStorageProvider = testingClient.server().fetch(session -> Config.scope(UserSessionSpi.NAME,\n+ MapUserSessionProviderFactory.PROVIDER_ID, AbstractMapProviderFactory.CONFIG_STORAGE).get(\"provider\"), String.class);\n+ if (mapStorageProvider != null) userSessionProvider = userSessionProvider + \"-\" + mapStorageProvider;\n+ }\ncreateClients();\n}\n@@ -114,9 +126,11 @@ public class ConcurrentLoginTest extends AbstractConcurrencyTest {\n@Test\npublic void concurrentLoginSingleUser() throws Throwable {\n- Assume.assumeThat(\"Test runs only with InfinispanUserSessionProvider\",\n+ // remove this restriction once GHI #15410 is resolved.\n+ Assume.assumeThat(\"Test runs only with InfinispanUserSessionProvider or MapUserSessionProvider using JPA\",\nuserSessionProvider,\n- Matchers.is(InfinispanUserSessionProviderFactory.PROVIDER_ID));\n+ Matchers.either(equalTo(InfinispanUserSessionProviderFactory.PROVIDER_ID))\n+ .or(equalTo(MapUserSessionProviderFactory.PROVIDER_ID + \"-\" + JpaMapStorageProviderFactory.PROVIDER_ID)));\nlog.info(\"*********************************************\");\nlong start = System.currentTimeMillis();\n@@ -182,9 +196,11 @@ public class ConcurrentLoginTest extends AbstractConcurrencyTest {\n@Test\npublic void concurrentLoginMultipleUsers() throws Throwable {\n- Assume.assumeThat(\"Test runs only with InfinispanUserSessionProvider\",\n+ // remove this restriction once GHI #15410 is resolved.\n+ Assume.assumeThat(\"Test runs only with InfinispanUserSessionProvider or MapUserSessionProvider using JPA\",\nuserSessionProvider,\n- Matchers.is(InfinispanUserSessionProviderFactory.PROVIDER_ID));\n+ Matchers.either(equalTo(InfinispanUserSessionProviderFactory.PROVIDER_ID))\n+ .or(equalTo(MapUserSessionProviderFactory.PROVIDER_ID + \"-\" + JpaMapStorageProviderFactory.PROVIDER_ID)));\nlog.info(\"*********************************************\");\nlong start = System.currentTimeMillis();\n"
}
] | Java | Apache License 2.0 | keycloak/keycloak | Enable all test methods in ConcurrentLoginTest for JPA Map Storage
- Tests still disabled for Hotrod and CHM
- Fixes concurrent login issues with CRDB. Verified with both PostgreSQL and CockroachDB.
Closes #12707
Closes #13210 |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.